CN112001714A - Digital currency implementation method based on block chain technology - Google Patents

Digital currency implementation method based on block chain technology Download PDF

Info

Publication number
CN112001714A
CN112001714A CN202010748672.6A CN202010748672A CN112001714A CN 112001714 A CN112001714 A CN 112001714A CN 202010748672 A CN202010748672 A CN 202010748672A CN 112001714 A CN112001714 A CN 112001714A
Authority
CN
China
Prior art keywords
user
transaction
signature
key
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010748672.6A
Other languages
Chinese (zh)
Inventor
徐冠宁
郭建伟
胡祥义
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010748672.6A priority Critical patent/CN112001714A/en
Publication of CN112001714A publication Critical patent/CN112001714A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

A digital currency realizing method based on block chain technology adopts a digital currency technology architecture combining with central transaction and non-central transaction, signs a transaction order by a private key aiming at point-to-point transaction, signs the transaction order by a vertical authentication technology, carries out secondary signature on the transaction order by a public key signed transaction order, carries out payment aiming at the central transaction by a vertical authentication technology, carries out payment by the transaction order signed by a verification center, adopts an encryption system at each node end of a digital currency block chain to sign the signature of the transaction order by a vertical authentication technology, can ensure that the block chain operation efficiency of the whole digital currency transaction system reaches about 40 ten thousand strokes/second by establishing 200 verification centers and 400 distributed digital currency block chain communities, reaches the design standard that the transaction speed of the digital currency of China bank is 30 thousand strokes/second, thus, a secure and efficient digital money transaction system is established.

Description

Digital currency implementation method based on block chain technology
The technical field is as follows:
the invention relates to the field of digital currency and blockchain application security.
Background art:
in the existing digital currency application based on the block chain technology, the "offline", "prior", "parallel" transactions between users are directly performed, that is: and (3) double off-line transaction or central transaction, and then sending the transaction sheet to a block chain community, wherein each node end of the block chain is used for signing and verifying the transaction sheets signed by the users of both parties, and the verification links are more, and about 4-5 links are required, such as: the signature verification of the signature of the transaction order verifies whether the fund flow of the user wallets of the two transaction parties is correct, and in a few cases, the transaction order is decrypted, so that the operation efficiency of the block chain system is relatively low, and the verification speed of most block chain systems is as follows: the method is characterized in that 7/s is completed, the transaction speed of the digital currency is low, the transaction speed designed by Libra of American facebook company is 1000/s, the transaction speed of the digital currency of China bank is designed to be 30 ten thousand/s, certainly, if the transaction speed is greatly improved, more equipment investment at a block chain node end needs to be added, the effect is limited, the performance of the digital currency transaction system is determined by the structure of the digital currency transaction system, the speed of the existing digital currency transaction system is difficult to reach the design standard of the digital currency of China, the block chain technology is not adopted in the digital currency trial project of China, therefore, the design structures of the digital currency transaction system and the block chain need to be changed, the transaction speed can be improved, in addition, the block chain has great potential safety hazards, such as: the bit currency is a block chain application system of the digital currency, the event that the bit currency is stolen occurs once every half year, the encryption chip hardware is not deployed at a mobile phone end in digital currency trial project in China, and potential safety hazards also exist.
The invention content is as follows:
a digital currency realizing method based on block chain technology adopts a digital currency technology architecture combining with central transaction and non-central transaction, signs a transaction order by a private key aiming at point-to-point transaction, signs the transaction order by a vertical authentication technology, carries out secondary signature on the transaction order by a public key signed transaction order, carries out payment aiming at the central transaction by a vertical authentication technology, carries out payment by the transaction order signed by a verification center, adopts an encryption system at each node end of a digital currency block chain to sign the signature of the transaction order by a vertical authentication technology, can ensure that the block chain operation efficiency of the whole digital currency transaction system reaches about 40 ten thousand strokes/second by establishing 200 verification centers and 400 distributed digital currency block chain communities, reaches the design standard that the transaction speed of the digital currency of China bank is 30 thousand strokes/second, therefore, a safe and efficient digital currency transaction system is established, and the technical characteristics of the method are as follows:
deploying an encryption system at a client, writing an identifier of a user, a symmetric algorithm, a public key algorithm, a combined key generation algorithm, a group of private keys, a group of public keys and elements of a group of key seed table into an encryption chip, establishing a signature protocol by adopting a vertical authentication technology, adopting an identity authentication protocol established by the vertical authentication technology, installing a sub-electronic wallet at the client, establishing a client public key database, decrypting an element ciphertext of the key seed table i corresponding to the identifier i in an authentication center encryption chip in advance, generating a group of storage keys TKi p by using a timestamp Hi p and a random number Si p, encrypting the public key i corresponding to the user identifier i into a ciphertext, storing the ciphertext of the user identifier i, the public key i, the timestamp Hi p and the random number Si p in a public key temporary database record based on the identifier i at the authentication center, generating n records in total, downloading a temporary public key database based on the identifier i from the verification center by the client corresponding to the identifier i, and storing the temporary public key database as the client public key database of the identifier i in the client, wherein: the record of the client public key database can be downloaded from the verification center end at one time, or selectively downloaded from the verification center end according to the user identification;
arranging a verification center in a digital currency transaction system, arranging encryption hardware equipment at a verification center end, establishing a verification center end encryption system, writing a symmetric algorithm, a public key algorithm and a combined key generation algorithm in a chip of encryption hardware, establishing a verification protocol by adopting a vertical authentication technology, establishing an identity authentication protocol by adopting the vertical authentication technology, establishing a key seed database, establishing a public key database, encrypting elements of a key seed table i corresponding to all user identifications i into ciphertext by using a group of storage keys KK in the verification center end encryption chip in advance, storing the ciphertext in a key seed database record, generating a time stamp Hi and a random number Si in the verification center end encryption chip in advance, adopting a group of elements of a key seed table LL, generating a group of storage keys Ki according to the combined key generation algorithm, encrypting a public key i corresponding to the user identification i into a ciphertext, storing the ciphertext in a public key database record, and deploying one sub-electronic wallet for each user in a server of a verification center, wherein: p is 1 to n, n is less than or equal to 60 hundred million, n is the total number of all digital currency users, i is 1 to n, n is less than or equal to 60 hundred million, n is the total number of all digital currency users, note: the verification center end does not write in the abstract algorithm;
establishing a block chain community in a digital currency transaction system, wherein the block chain community consists of 10-1000 nodes, each node consists of 1-20 servers and 1-20 encryption devices, and connecting a verification center with each block chain community through a network;
arranging encryption hardware equipment at each digital currency block chain node end, establishing a node end encryption system, writing a symmetric algorithm, a public key algorithm and a combined key generation algorithm in a chip of encryption hardware, establishing a signature protocol by adopting a vertical authentication technology, establishing a key seed database, encrypting a key seed table i element corresponding to all users into a ciphertext by using a group of storage keys CKj in the node end encryption chip in advance, and storing the ciphertext in a key seed database record, wherein: j is 10-1000, j is the sum of the community nodes of the block chain, i is 1-n, n is less than or equal to 60 hundred million, n is the sum of all digital currency users, note: the node end of each digital currency block chain is not written with a summary algorithm;
the transaction mode of the digital currency transaction system comprises the following steps: 1) the online transaction means: there is a central transaction; 2) the dual offline transaction refers to: performing offline transaction; 3) point-to-point transactions refer to: no central transaction;
the function of the verification center is as follows:
1) when the users of both parties of the transaction transact through the verification center, the verification center end encryption system adopts the signature verification protocol established by the vertical authentication technology to verify the signature of the transaction order and pay the transaction order passing the signature verification;
2) when the users of both transaction parties carry out point-to-point transaction, the verification center end provides credible public key downloading service for the users of both transaction parties;
the function of each digital currency block chain community is to establish an account book database, each node end encryption system of the digital currency block chain adopts a vertical authentication technology to sign and check the signature of a transaction order, and the digital currency transaction system respectively verifies whether the transaction records of the electronic wallets of the users of both sides of the transaction are real and credible, and stores the transaction order into the records of the account book database if the transaction records of both sides of the transaction pass the verification;
definition of "vertical authentication" technique: key centralized generation, centralized filling, centralized distribution and centralized destruction; the vertical authentication technology is characterized in that a symmetric algorithm is adopted to establish an authentication, signature and encryption protocol, and a combined key generation algorithm is adopted to solve the key exchange, update and management problems of the symmetric algorithm;
the combined key generation algorithm is a selection parameter consisting of a group of timestamps and random numbers to select elements of a group of key seed tables, and synthesizes a group of encryption keys, decryption keys, authentication keys, storage keys, signature keys or signature keys by using the selected Y elements, wherein: y is 16 or 32;
the digital currency transaction system sets a password authentication function for the sub-electronic wallet of the user, and the user can log in the sub-electronic wallet of the user at the client through password authentication, only browse records and cannot modify transaction records;
the digital currency transaction system is characterized in that an identity authentication button is arranged at a client for each electronic wallet of a user, and the client can log in the electronic wallet by calling an identity authentication protocol based on a vertical authentication technology, only the transaction records of the electronic wallets can be browsed, and the transaction records cannot be modified;
common consensus algorithms include: the credit consensus POC, or the entrusted interest consensus DPOS, or the interest consensus POS is selected to ensure a safe, efficient, decentralized and stable block chain consensus algorithm of the digital currency;
according to the credit consensus POC algorithm, an bookkeeper takes all transaction sheets passing the signing and verification as a block for bookkeeping within the time T of 60-600 seconds, and a block chain system adopts a hash function SM3 algorithm to connect all blocks together to establish a block chain;
when user a and user B are online: when there is a central transaction, the encryption system of the user A client and the user B client respectively generates a group of signature keys according to elements of respective 'key seed' tables, respectively signs a transaction list, verifies the encryption system of the central end, calls element ciphertexts of the 'key seed' tables corresponding to the user A and the user B, decrypts in an encryption chip, respectively generates a group of verification keys, verifies the signature of the transaction list, if the verification is passed, the digital currency transaction system transfers the fund amount of the transaction list from the electronic wallet of the user A to the electronic wallet of the user B, simultaneously, the transaction list is taken as a record and respectively stored in the electronic wallet of the user A and the electronic wallet of the user B, thereby completing the on-line between the user A and the user B: a central transaction process is provided;
when the user A and the user B are in double offline, namely: when off-line transaction is carried out, a user A client encryption system signs a transaction order by adopting a private key, generates a group of signature keys according to elements of a key seed table in a user A encryption chip, carries out secondary signature on the transaction order, a user B client encryption system signs the transaction order by adopting the private key, generates a group of signature keys according to elements of the key seed table in a user B encryption chip, carries out secondary signature on the transaction order, carries out data exchange of a public key of two parties, the transaction order and the transaction order signature by adopting a public key of the user A to sign the private key signature of the transaction order user A through a two-dimensional code of the user client of two parties of the transaction or the NFC function of a mobile phone, and a user B client encryption system signs the private key signature of the transaction order user B by adopting the public key of the user B, the digital currency transaction system transfers the amount of money corresponding to the transaction sheet which passes the verification from the electronic wallet of the user A to the electronic wallet of the user B, and simultaneously, the transaction sheet is taken as a record and respectively stored in the electronic wallet of the user A and the electronic wallet of the user B, thereby completing the double off-line between the user A and the user B, namely: an offline transaction process;
when user a and user B are point-to-point: when there is no central transaction, the client encryption systems of the user A and the user B respectively adopt respective private keys to sign the transaction list, and respectively generating a group of signature keys according to the elements of the key seed table in the encryption chip of each client, the transaction list is signed twice, the user B client side encryption system takes out the public key corresponding to the user A from the client side public key database according to the identification of the opposite user A, the private key signature of the transaction single user A is checked, the user A client side encryption system is arranged on the client side, according to the identification of the opposite user B, the public key of the corresponding user B is taken out from the public key database of the client, the private key signature of the transaction sheet user B is signed and verified, and the digital currency transaction system executes payment through the signed transaction sheet, so that the centerless transaction process between the user A and the user B is completed;
the corresponding public key is taken out between the user A and the user B in respective client public key databases according to the identification of the user of the other party, so that the public key exchange process between the user A and the user B is realized, the safety level is higher, and the authenticity and credibility of the public key of the user can be ensured;
if a block chain of digital currency is established, a digital currency transaction system sends a transaction order which is signed by a user A and a user B for the second time to a block chain community of the digital currency, each node end encryption system of the block chain of the digital currency respectively adopts a signing and checking protocol of a vertical authentication technology to sign and check the signature of the transaction order, if the signature passes the checking, the digital currency transaction system verifies whether an electronic wallet of the user A and a digital wallet of the user at each node end store a record which is the same as the transaction order or not, the electronic wallet of the user A has transacted money and whether the money received by an electronic wallet of the user B is the same or not, and if the verification passes, the transaction order is respectively stored in a transaction database of each node end to serve as a record of a block in the block chain, wherein: a is more than or equal to 1 and less than or equal to n, B is more than or equal to 1 and less than or equal to n, A is not equal to B, n is less than or equal to 60 hundred million, and n is the total number of users of the whole digital currency;
according to the credit consensus POC algorithm, an bookkeeper takes all transaction sheets passing the signing check and the verification as a block for bookkeeping within the time T60-600, and a block chain system adopts a hash function SM3 algorithm to connect all blocks together to establish a block chain;
in a word, at a client, a verification center end and a block chain link point end, encryption chips are arranged to establish a chip-level signature protocol and a signature verification protocol, a combined key generation algorithm is used to ensure that various keys of a vertical authentication technology are generated in real time and are changed once, in advance, every two different 'key seed' table i elements corresponding to all users are encrypted into ciphertexts to be stored in a 'key seed' database at the verification center end, public keys corresponding to all users are also encrypted into ciphertexts to be stored in a public key database at the verification center end, meanwhile, every two different 'key seed' table i elements corresponding to all users are encrypted into ciphertexts to be stored in a 'key seed' database at each node end, the public keys corresponding to all users and the 'key seed' table i elements are ensured to be stored and transmitted safely, and the safety level of a digital currency transaction system based on the block chain technology can be improved, j is 10-1000, j is the sum of the community nodes of the block chain, i is 1-n, n is less than or equal to 60 hundred million, and n is the total number of all digital currency users;
the point-to-point of the digital currency is established by adopting a public key algorithm, namely: the centerless transaction protocol is used for improving the efficiency and convenience of centerless transaction, the vertical authentication technology is adopted for improving the speed of concurrent signing and checking of transaction sheets at a block chain node end, the operation efficiency of a block chain of a digital currency transaction system is ensured, the whole process is realized by combining software and hardware, and the specific method is as follows:
1. the mobile phone or tablet machine of the user is collectively called the client of the user, and the smart card is embedded into the client, for example: the method comprises the following steps that a SIM card, an SD card, a TF card or a built-in smart card is used, a client encryption system is established in a smart card chip, and elements of a symmetric algorithm, a public key algorithm, a digest algorithm, a combined key generation algorithm, a group of private keys i, a group of public keys i, a user identification i and a group of 'key seeds' table i are written into an encryption chip, wherein: the elements of a 'key seed' table i of the client are different pairwise, i is 1-n, n is less than or equal to 60 hundred million, and n is the total number of all digital currency users.
2. Arranging a verification center in a digital currency transaction system, arranging encryption hardware equipment at a verification center end, establishing a verification center end encryption system, writing a symmetric algorithm, a public key algorithm, a combined key generation algorithm, a group of storage keys KK and a set of key seed table LL elements into an encryption chip of the encryption hardware equipment, establishing a key seed database, storing identification i of all users and element ciphertext of the key seed table i into the key seed database at the verification center end, establishing a public key database, storing the identification i of all users, the ciphertext of the public key i, a group of time stamps Hi and random numbers Si into the public key database at the verification center end, and noting that: the verification center end does not write in the abstract algorithm;
in advance, respectively encrypting the 'key seed' table i elements corresponding to all users by using a storage key KK of a verification center end, storing the table i elements in a 'key seed' database record, in advance, generating a group of timestamps Hi and random numbers Si, generating a storage key Ki by using a set of 'key seed' table LL elements of the verification center end according to a combined key generation algorithm, encrypting a public key i corresponding to a user identifier i into a ciphertext, and storing the ciphertext in a public key database record, wherein: j is 10-1000, j is the sum of the digital currency block chain community nodes, i is 1-n, n is less than or equal to 60 hundred million, and n is the total number of all digital currency users.
3. Arranging encryption hardware equipment at each digital currency block chain node end, establishing a node end encryption system, writing a symmetric algorithm, a combined key generation algorithm and a storage key CKj in a chip of encryption hardware, establishing a signature verification protocol by adopting a vertical authentication technology, establishing a key seed database, encrypting a group of storage keys CKj in the chip by using the node end in advance, respectively encrypting key seed table i elements of all users into ciphertext, and storing the ciphertext in a key seed database record, wherein: j is 10-1000, j is the sum of the digital currency block chain community nodes, i is 1-n, n is less than or equal to 60 hundred million, n is the total number of all digital currency users, note: the node end of each digital currency blockchain is not written with a summarization algorithm.
4. The transaction mode of the digital currency transaction system comprises the following steps: 1) the dual offline transaction refers to: performing offline transaction; 2) the online transaction means: there is a central transaction; 3) point-to-point transactions refer to: there is no central transaction.
5. The digital currency transaction process includes: the commodity quotation, commodity inquiry and transaction order confirmation are as follows: transaction order signatures, the verification of transaction orders, and the payment of transaction order amounts.
6. The main contents of the transaction list comprise: a timestamp forming a transaction slip, the payer user's electronic wallet number, the payee user's electronic wallet number, the payer user's name, the payee user's name, the shopping name, the unit price, the payment amount, and a message left.
7. The user identification is composed of a group of numbers or numbers and English letters, the electronic wallet number of the user is generated by encoding and converting a public key of the user, or the electronic wallet number of the user is composed of a group of numbers, the electronic wallet numbers of the user are different pairwise, the user identification is also different pairwise, and the identification of each user corresponds to a group of electronic wallet numbers, elements of a set of 'key seed' table and a group of public keys.
8. Symmetric algorithms, such as: SM1, SM4, ancestral, AES, RC6, public key algorithms, such as: SM2, SM9, ECC, RSA, digest algorithms such as: SM3, SHA-2.
9. The time stamp is composed of 14 digits, such as the following, of year, month, day, hour, minute and second: 2020-06-28-19-01-55, and can take part of the time stamp, year, month, day and time, such as: 2020-06-28-19, if the time stamp is: 14-bit digital components, namely: "year" consists of 4 digits, i.e.: XXX 0-XXX 9, namely: the number of the year is 0-9, and the month is composed of 2 digits: the month takes 01-12, and the day consists of 2 digits: the 'day' is 01-31, and the 'hour' is composed of 2 digits: when the number is 01-24, the number is composed of 2 digits: the minute is 01-60, the second is composed of 2 digits: the second is 01-60, such as: 2020-06-28-19-01-55, representing 19 o' clock 1 min 55 sec on 28 th of 06 months in 2020;
the random number is composed of 16, or 32-bit, binary numbers, and when Y is 16, each bit of the random number is a 4-bit binary number, that is: each random number occupies 4 bits, 16 random numbers occupy 64 bits, and the binary data value of each random number is 0-15, such as: 0011, 1010, 0000, a...., 1111, 0110, the value of the binary data is: 3, 10, 0, 15, 6;
when Y is equal to 32, each bit of random number occupies 5 bits, and the 32-bit random number occupies 160 bits in total, and the binary number of each bit of random number has the following numerical value: 0 to 31, such as: 00110, 10100, 00000, a...., 11111, 01100, the values of the binary data are: 6,20,0,......,31, 12.
10. The symmetric algorithm uses SM1, SM4, RC5, 3DES or AES algorithm, the key length is 128, 210 or 256 bits, or the key length is defined according to the key length requirement of the symmetric algorithm;
the digest algorithm uses an SM3 algorithm and an SHA-2 algorithm, the length of the digest information is 256 bits, if the length of the digest information is relatively short, the security level of the signature system is reduced, and the digest algorithm needs to be guaranteed to be 256 bits.
11. The password management unit is responsible for generating, filling, distributing and destroying the user key;
generating a key in a centralized way, generating a group of random numbers by using a random number generator in a CPU chip of the encryption equipment by a password management unit, and taking the group of random numbers as a group of storage keys KK or CKj, wherein: j is 10-1000, and j is the sum of the digital currency block chain community nodes;
generating a group of F2 byte random numbers by a password management unit by using a random number generator in a CPU chip of the encryption equipment, taking the group of random numbers as a group of 'key seeds', and if a time stamp is: 10 bits, namely: year, month, day and time, then: take F2 ═ 1424 or 1680 bytes, and compose a random number of F2 bytes, a set of W × Y "key seed" table D,
Figure RE-GSB0000190122640000071
wherein: the element of Table D is Du v,u=0~w-1,v=0~y-1,Du v0.5 byte, or 1 byte, W89, or 105, Y16, or 32;
12. a combined key and key generation algorithm is characterized in that elements of a group of 'key seed' tables are selected through a group of selection parameters consisting of a time stamp and a random number, row elements of the 'key seed' tables are selected through the time stamp, sub-tables of 'key seed' tables of Y rows and Y columns are selected, then column elements of the 'key seed' tables of Y rows and Y columns are selected according to the random number, Y elements are selected, and a group of encryption keys, decryption keys, storage keys, authentication keys, signature keys and signature keys is synthesized, wherein: y is 16 or 32;
the specific implementation method of the combined key generation algorithm is as follows:
taking table D as an example to illustrate a specific implementation method of the combined key generation algorithm, when the elements of table D are 89 rows and 16 columns, that is: 89 × 16 ═ 1424 elements, each element takes 1 byte, for a total of 1424 bytes, when table D elements are selected as 105 rows and 32 columns of elements, that is: 105 × 32 ═ 3360 elements, each element occupies 0.5 byte, and occupies 1680 bytes in total;
(1) the 'year' of the timestamp corresponds to the 1 st to 10 th rows in the table D, the total number of the rows is 10, the 'month' corresponds to the 11 th to 22 th rows in the table D, the total number of the rows is 12, the 'day' corresponds to the 23 rd to 53 th rows in the table D, the total number of the rows is 31, the 'hour' corresponds to the 54 th to 77 th rows in the table D, the total number of the rows is 24, and when the elements of the table D are 89 rows and 16 columns, the elements of the table D also have 12 rows and do not correspond to the timestamp; when the selected table D element is 105 rows and 32 columns, table D also has 28 rows of elements that do not correspond to timestamps;
the 4 rows are selected from the elements of table D according to the time stamp by: from the 10 rows 1 to 10 in Table D, 1 row is: using the numerical value of the single digit in the number of the year of the timestamp as the row number corresponding to the year in the table D, such as: the time stamp is: 2013 XXXXXXX, then: taking row 4 in table D, taking 1 out of 12 in rows 11-22 of table D: the numerical value of the time stamp 'month' number is used as a row corresponding to the 'month' in the table D, such as: the time stamp is: 20XX11XXXX, then: taking row 21 in table D, taking 1 out of 31 in rows 23-53 of table D: the numerical value of the time stamp "day" is used as the "row" corresponding to "day" in the table D, such as: the time stamp is: 20XXXX30XX, then: taking row 52 in table D, taking 1 out of 24 rows 54-77 of table D: the numerical value of the time stamp time is used as the row corresponding to the time in the table D, such as: the time stamp is: 20XXXXXX21, then: taking the 74 th row in the table D, and selecting the W-78+1 rows from the 78 th row to the W th row of the table D to select the Y rows, wherein: y ═ 16 or 32 rows, consisting of: sub-table D1 of Y x Y table D,
Figure RE-GSB0000190122640000091
wherein: the elements of table D1 are: dV V,v=0~Y-1,DV V0.5 or 1 byte, Y16 or 32; the elements in rows 5 to Y in Table D1 are identical to the elements in rows 78 to W of Table D;
(2) setting: the random number is: q1, Q2.......... and QY, corresponding values are: l1, L2.. said., LY, when Y is 16, the 16-bit random number corresponds to a value of: between 0 and 15, use: l1, L2...., L16, column of table D1 was chosen, namely: selecting elements in a L1+1 column of a1 st row of a table D1 by using a value L1 of a1 st random number Q1, selecting elements in a L2+1 column of a2 nd row of a table D1 by using a value L2 of a2 nd random number Q2, and selecting elements in a L16+1 column of a 16 th row of the table D1 by using a value L16 of a 16 th random number Q16, wherein 16 elements are selected;
when Y is 32, the value of the 32-bit random number is: 0 to 31, using: l1, L2...., L32, column of table D1 was chosen, namely: selecting elements in a L1+1 column of a1 st row of a table D1 by using a value L1 of a1 st random number Q1, selecting elements in a L2+1 column of a2 nd row of a table D1 by using a value L2 of a2 nd random number Q2, and selecting elements in a L32+1 column of a 32 nd row of the table D1 by using a value L32 of a 32 nd random number Q32, wherein 32 elements are selected;
since the key length of the country specified symmetric algorithm is 128 bits, the Y elements selected from table D are combined into one key, if the elements of table D are: if the key is 128 bits, the key is composed of 16 groups of elements selected from table D, and if the elements in table D are: 4 bits, Y is 32, then the key combined from 32 groups of elements selected from table D is also 128 bits, let: the encryption key, decryption key, storage key, authentication key, signing key and signing key are all 128 bits.
13. According to the combined key and key generation algorithm, the key can be generated in real time, and is changed once, if the time stamp takes 10 bits, namely: year, month, day and hour, the "key seed" table is 89 × 16, and the random number takes 16-bit binary numbers, where: each random number occupies 4 bits, and there are 16 kinds of changes, so the key variation is: 264Hour/hour; if the timestamp takes 10 bits: year, month, day and hour, the "key seed" table is 105 × 32, and the random number takes 32-bit binary numbers, where: each random number occupies 5 bits, and there are 32 changes, so the key variation is: 2160In terms of hours.
14. Verifying the establishment process of a central terminal 'key seed' database, calling a random number generator in a verifying central terminal encryption chip, 1) generating a first group of random numbers as a set of 'key seed' table 1 elements corresponding to a user identifier 1, 2) generating a second group of random numbers as a set of 'key seed' table 2 elements corresponding to a user identifier 2, a. Elements of each set of 'key seed' table account for 2.6-3.3 bytes;
an authentication center end encryption system encrypts a set of 'key seed' table 1 elements corresponding to a user identifier 1 into a ciphertext by using a storage key KK in an encryption chip, encrypts a set of 'key seed' table 2 elements corresponding to a user identifier 2 into a ciphertext by using the storage key KK, stores a set of 'key seed' table n elements corresponding to a user identifier n into the ciphertext by using the storage key KK, stores the user identifier 1 'key seed' table 1 element ciphertext into a1 st record of a 'key seed' database, stores the user identifier 2 'key seed' table 2 element ciphertext into a2 nd record of the 'key seed' database, and stores the user identifier n 'key seed' table n element ciphertext into a nth record of the 'key seed' database, wherein: the "key seed" database has 2 fields, namely: the user identification i and the cipher key seed table i element cipher text, i is 1-n, n is less than or equal to 60 hundred million, and n is the total number of users of the whole digital currency.
15. Establishing a 'key seed' database at each node end of a digital currency block chain, encrypting a set of 'key seed' table 1 elements corresponding to a user identifier 1 into a ciphertext by using a storage key CKj in an encryption chip, encrypting a set of 'key seed' table 2 elements corresponding to a user identifier 2 into a ciphertext by using the storage key CKj, encrypting a set of 'key seed' table n elements corresponding to a user identifier n into a ciphertext by using the storage key CKj, storing the user identifier 1 and the 'key seed' table 1 element ciphertext into a1 st record of the 'key seed' database, storing the user identifier 2 and the 'key seed' table 2 element ciphertext into a2 nd record of the 'key seed' database, the. An nth record stored to a "key seed" database, wherein: the "key seed" database has 2 fields, namely: and j is 10-1000, j is the total number of the digital currency block chain community nodes, i is 1-n, n is less than or equal to 60 hundred million, and n is the total number of all digital currency users.
16. A verification center end public key database establishing process, wherein at a verification center end, 1) a group of timestamps H1 and random numbers S1 are generated, a group of storage keys K1 is generated in an encryption chip according to a combined key generation algorithm by using a key seed table LL element, and a public key 1 corresponding to a user identifier 1 is encrypted into a ciphertext, 2) a group of timestamps H2 and random numbers S2 are generated, a group of storage keys K2 is generated in the encryption chip according to a combined key generation algorithm by using a key seed table LL element, a public key 2 corresponding to a user identifier 2 is encrypted into a ciphertext, and the ciphertext is generated by using a key seed table LL element, and a group of storage keys Kn is generated in the encryption chip according to a combined key generation algorithm, and the public key N corresponding to the user identifier N is encrypted into a public key;
storing a user identifier 1, a public key 1 ciphertext, a timestamp H1 and a random number S1 into a1 st record of a public key database, storing a user identifier 2, a public key 2 ciphertext, a timestamp H2 and a random number S2 into a2 nd record of the public key database, and storing a user identifier n, a public key n ciphertext, a timestamp Hn and a random number Sn into an nth record of the public key database, wherein: the public key database has 3 fields, which respectively store user identification, cipher text of the public key, time stamp and random number, i is 1-n, n is less than or equal to 60 hundred million, and n is the total number of all digital currency users.
17. In the process of establishing a public key database at a client of a user, a verification center end establishes a temporary public key database based on an identifier i in real time;
firstly, in an encryption chip at a verification center end, generating a storage key Ki according to a key seed table LL element, a timestamp Hi and a random number Si, decrypting a public key i ciphertext corresponding to an identifier i, decrypting the key seed table i element ciphertext corresponding to the identifier i by adopting a storage key KK, generating a group of storage keys TKi p by using the timestamp Hi p and the random number Si p, encrypting the public key i corresponding to a user identifier i into a ciphertext, storing the user identifier i, the ciphertext of the public key i, the timestamp Hi p and the random number Si p in a public key temporary database record based on the identifier i at the verification center end, and establishing n public key temporary databases together, wherein each public key temporary database has n records in total, wherein: p is 1-n, n is less than or equal to 60 hundred million, n is the total number of all digital currency users, i is 1-n, n is less than or equal to 60 hundred million, n is the total number of all digital currency users, a timestamp Hi p is Hi, and a random number Si p is Si;
the client side of the identifier i downloads a temporary public key database based on the identifier i from the verification center side and uses the temporary public key database as the client public key database of the identifier i;
the verification center end generates a temporary public key database based on the identifier i in real time according to the addition change of the total number of the users of the digital currency and sends the temporary public key database to the client end in time to prompt an instruction: updating the public key database, and once the client corresponding to the identifier i downloads the public key database from the verification center end to complete the updating of the public key database, immediately clearing the temporary public key database based on the identifier i by the verification center end;
firstly, the client side of the user identification i sends an identification P1, an identification P2 and a public key ciphertext of part of users to the verification center side, the verification center side downloads records corresponding to the identification P1, the identification P2 and the public key ciphertext to the client side of the identification i in a public key temporary database based on the identification i as records in a public key database of the client side of the identification i, wherein: p1 is 1 to n, P2 is 1 to n, and.
18. When user a and user B are online: when there is a central transaction, there is a central transaction agreement between the user A and the user B,
setting: the payer is user A, the payee is user B,
the method comprises the following steps: the user A client encryption system abstracts the transaction list by an abstraction algorithm to obtain abstract information M1, namely: the verification code M1 generates a group of time stamps a1 and random numbers a1, a group of signature keys aK1 are generated in an encryption chip according to a combined key generation algorithm by using a key seed table a element, and the signature of the user A on the transaction order is obtained by encrypting M1 and the transaction order by using the signature keys aK1, namely: signature code 1, and obtain the ciphertext of the transaction order, and the user a's identification, the transaction order's verification code M1, the signature of the transaction order, namely: the signature code 1, the transaction order ciphertext, the timestamp a1 and the random number a1 are sent to the verification center;
the user B client encryption system abstracts the transaction list by an abstraction algorithm to obtain abstract information M1, namely: the verification code M1 generates a group of time stamps b1 and random numbers b1, a group of signature keys bK1 are generated in an encryption chip according to a combined key generation algorithm by using a key seed table b element, and M1 and a transaction order are encrypted by using the signature keys bK1 to obtain a signature code 2, namely: signing the transaction order by the user B, obtaining a ciphertext of the transaction order, and carrying out identification of the user B, the verification code M1 of the transaction order and the signature of the transaction order, namely: the signature code 2, the timestamp b1 and the random number b1 are sent to a verification center end;
the verification center end encryption system calls ciphertext of a key seed table a element and ciphertext of a key seed table B element corresponding to a user A and a user B respectively in a key seed database, decrypts the ciphertext of the key seed table a element corresponding to the user A and the ciphertext of the key seed table B element corresponding to the user B by using a storage key KK in a verification center end encryption chip, generates a verification key aK2 according to a combined key generation algorithm by using the key seed table a element, a timestamp a1 and a random number a1 of the user A, verifies the signature of a transaction order user A and decrypts the transaction order ciphertext, namely: decrypting the signature code 1 and the ciphertext of the transaction order by using a signature key aK2 to obtain a verification code M2 and the plaintext of the transaction order, generating a signature key bK2 by using a key seed table B element, a timestamp B1 and a random number B1 of a user B according to a combined key generation algorithm, and carrying out signature verification on the signature of the user B of the transaction order, namely: decrypting the signature code 2 by using the signing key aK2 to obtain a verification code M3, judging whether the signature of the user A on the transaction order is credible and complete by comparing M1 with M2, judging whether the signature of the user B on the transaction order is credible and complete by comparing M1 with M3, if M1 is not equal to M2 or M1 is not equal to M3, the signing check is not passed and the transaction is failed, if M1 is M2 and M1 is M3, the signing check is passed, using the digital currency transaction system to transfer the amount in the transaction order from the electronic wallet of the user A to the electronic wallet of the user B, and simultaneously, taking the transaction order as a record to be respectively stored in the electronic wallets of the user A and the user B, thereby completing the centered transaction process between the user A and the user B, wherein: a is more than or equal to 1 and less than or equal to n, B is more than or equal to 1 and less than or equal to n, A is not equal to B, n is less than or equal to 60 hundred million, and n is the total number of users of the whole digital currency;
the second method comprises the following steps: the user A client encryption system sends a transaction request to the digital currency transaction system, the digital currency transaction system generates a group of time stamps a1 and random numbers a1 and sends the time stamps a1 and the random numbers a1 to the user A client, in a user A client encryption chip, a group of signature keys aK1 are generated by a key seed table a element, a time stamp a1 and a random number a1 according to a combined key generation algorithm, and a summary algorithm is used for summarizing a transaction list to obtain summary information M1: the verification code M1 adopts a signature key aK1 to encrypt M1 and the transaction order to obtain a signature code 1 and a ciphertext of the transaction order, and the signature of the user A, the verification code M1 and the signature of the transaction order are as follows: the signature code 1, the transaction order ciphertext, the timestamp a1 and the random number a1 are sent to the verification center;
the verification center end encryption system calls a ciphertext of a key seed table a element corresponding to a user A according to the identification of the user A in a key seed database, decrypts the ciphertext of the key seed table a element corresponding to the user A by using a storage key KK in a verification center end encryption chip, generates a verification key aK2 according to a combined key generation algorithm by using the key seed table a element of the user A, a timestamp a1 and a random number a1, and decrypts the signature of the user A on a transaction order and the ciphertext of the transaction order by using the verification key aK2, namely: decrypting the signature code 1 and the ciphertext of the transaction order to obtain a plaintext of the verification code M2 and the transaction order, judging whether the signature of the user A on the transaction order is credible and complete by comparing whether M1 and M2 are the same, if M1 is M2, the signature passes, using the digital currency transaction system as a digital currency transaction system, transferring the amount of money of the transaction order from the electronic wallet of the user A to the electronic wallet of the user B according to the amount of money of the transaction order, and simultaneously, using the transaction order as a record to be respectively stored in the electronic wallet of the user A and the electronic wallet of the user B, thereby completing the centered transaction process between the user A and the user B, wherein: a is more than or equal to 1 and less than or equal to n, B is more than or equal to 1 and less than or equal to n, A is not equal to B, n is less than or equal to 60 hundred million, and n is the total number of users of the whole digital currency;
the signature verification method has the advantages that the central transaction is realized, the signature verification is performed on the user signature of the transaction order through the encryption system of the verification center end, the digest algorithm and the signature protocol are not deployed at the verification center end, the digest algorithm is not called at the verification center end in the signature verification process, the verification code M1 and the signature code 1 are transmitted through the client, the verification code M2 is obtained by decrypting the signature code 1 at the verification center end, whether the signature of the client user is credible and complete is judged by comparing whether the M1 and the M2 are the same, the pseudo signature of a lawless person at the verification center end can be prevented, and meanwhile, the efficiency of concurrent signature verification at the verification center end can be improved.
19. When the user A and the user B are in double offline, namely: when the off-line transaction is carried out, the double off-line transaction protocol between the user A and the user B,
setting: the payer is user A, the payee is user B,
the user A client encryption system calls a digest algorithm to digest the transaction sheet to obtain digest information M1, namely: the verification code M1 adopts the private key of the user A to encrypt M1 to obtain a signature code 1, namely: the private key of the user A is adopted to sign the transaction order, a group of time stamps a1 and random numbers a1 are generated, a group of signature keys aK1 are generated according to a combined key generation algorithm by a key seed table a element, the user A adopts the signature keys aK1 to encrypt M1, and signature codes 2 are obtained, namely: the user A signs the transaction order for the second time;
the user A uses the public key, the transaction list, the verification code M1 and the signature code 1 of the user A through the two-dimensional code of the mobile phone terminal or the NFC function of the mobile phone, namely: the user A signs the transaction order by using a private key and transmits the signature to the mobile phone end of the user B;
the user B client encryption system calls the digest algorithm to digest the transaction sheet to obtain digest information M1, namely: the verification code M1 adopts the private key of the user B to encrypt M1, and a signature code 3 is obtained, namely: the private key of the user B is adopted to sign the transaction order, a group of time stamps B1 and random numbers B1 are generated, a group of signature keys bK1 are generated according to a combined key generation algorithm by using a key seed table B element, the user B adopts the signature keys bK1 to encrypt M1, and a signature code 4 is obtained, namely: the user B signs the transaction ticket a second time,
the user B uses the public key, the transaction list, the verification code M1 and the verification code 3 of the user B through the two-dimensional code of the mobile phone terminal or the NFC function of the mobile phone, namely: the user B signs the transaction order by using a private key and transmits the signature to the mobile phone end of the user A;
the user B client encryption system adopts the public key of the user A to sign and verify the private key signature of the transaction single user A, namely: decrypting the signature code 1 by adopting the public key of the user A to obtain a verification code M2, and judging whether the signature of the private key used by the user A is credible and complete by comparing whether the M1 is the same as the M2;
the user A client encryption system adopts the public key of the user B to sign and verify the private key signature of the transaction single user B, namely: decrypting the signature code 3 by adopting the public key of the user B to obtain a verification code M3, and judging whether the signature of the private key used by the user B is credible and complete by comparing whether the M1 is the same as the M3;
if M1 ≠ M2 or M1 ≠ M3, the signature does not pass, the transaction fails, if M1 ≠ M2 and M1 ≠ M3, the signature passes, the users of both parties to the transaction respectively compare whether the transaction lists at both ends are the same at the respective clients, if so, the digital currency transaction system transfers the corresponding amount of money in the transaction list passing the signature into the electronic wallet of the user B, and simultaneously, the transaction list is taken as a record and is respectively stored in the electronic wallet of the user a and the electronic wallet of the user B, thereby completing the double offline between the user a and the user B, namely: an offline transaction process;
wherein: the user A and the user B respectively adopt respective private keys to sign the transaction order at respective client sides, so that mutual check is carried out and payment of the transaction order is carried out when the user A and the user B are in a double-off line;
the user A and the user B respectively generate a group of signature keys aK1 and bK1 by a combined key generation algorithm at respective client sides, and respectively sign the transaction order.
20. When user a and user B are point-to-point: when there is no central transaction, the protocol of the no central transaction between the user A and the user B,
setting: the payer is a user A, the payee is a user B, the user A client encryption system calls an abstract algorithm to abstract the transaction sheet in an encryption chip to obtain abstract information M1, namely: the verification code M1 adopts a private key to encrypt M1 to obtain a signature code 1, namely: the user A signs the transaction order by using a private key, then generates a group of time stamps a1 and random numbers a1, generates a group of signature keys aK1 by a key seed table a element according to a combined key generation algorithm, and encrypts M1 to obtain a signature code 2, namely: user a signs the transaction order twice with signing key aK 1;
the user B client encryption system calls a summary algorithm to summarize the transaction list in an encryption chip to obtain summary information M1, namely: the verification code M1 adopts a private key to encrypt M1 to obtain a signature code 3, namely: the user B signs the transaction order by using a private key, then generates a group of time stamps B1 and random numbers B1, generates a group of signature keys bK1 by using a key seed table B element according to a combined key generation algorithm, and encrypts M1 to obtain a signature code 4, namely: user B signs the transaction order twice with signing key bK 1;
the user A client encryption system uses the user A identification, the transaction list, the verification code M1 and the signature code 1 to be: the user A adopts a private key to sign the transaction order and sends the signature to the client of the user B;
the user B client encryption system uses the identification of the user B, the transaction list, the verification code M1 and the signature code 3 as follows: the user B adopts a private key to sign the transaction order and sends the signature to the client of the user A;
the user B client encryption system takes out the ciphertext of the public key a in the corresponding record, the timestamp Hb a and the random number Sb a according to the identifier a, generates a storage key TKb a by a key seed table B element in the client encryption chip according to a combined key generation algorithm, and decrypts the ciphertext of the public key a to obtain a plaintext;
the user A client encryption system takes out the ciphertext of the public key b in the corresponding record, the timestamp Ha b and the random number Sa b according to the identifier b, generates a storage key TKa b according to a combined key generation algorithm by using a key seed table a element in a client encryption chip, and decrypts the ciphertext of the public key b to obtain a plaintext;
the user B client encryption system adopts the public key a of the user A to decrypt the signature code 1, namely: the user A signs the transaction order by using the private key to obtain a verification code M2, the private key signature of the user A is verified by comparing whether the M1 and the M2 are the same, and if the M1 is equal to M2, the user A signs the transaction order by using the private key;
the user A client encryption system adopts the public key B of the user B to decrypt the signature code 3, namely: the user B signs the transaction order by using the private key to obtain a verification code M3, the private key signature of the user B is verified by comparing whether the M1 and the M3 are the same, and if the M1 is M3, the user B signs the transaction order by using the private key;
if M1 is equal to M2 and M1 is equal to M3, the signages are both passed, the users of both trading parties respectively compare whether the trading orders at both ends are the same at their respective clients, and if so, the digital currency trading system transfers the corresponding amount of money in the trading orders that have passed the signages into the electronic wallet of user B, and simultaneously, the trading orders are taken as a record and are respectively stored in the electronic wallet of user a and the electronic wallet of user B, thereby completing the point-to-point between user a and user B, namely: a centerless transaction process;
the client of each user directly downloads the public key of the user in a ciphertext mode from the verification center in advance, the public key ciphertext of the user is stored in the mobile phone terminal, when point-to-point transaction is carried out between users of both parties of the transaction, both parties can directly call the credible public key of the other party at the client of the both parties, public key exchange is not needed, the safety level of the point-to-point transaction can be effectively improved, and meanwhile, the speed of the point-to-point transaction is improved.
21. The process of the two transaction parties signing the transaction order for the second time, and the process of establishing the digital currency block chain by adopting the vertical authentication technology to sign and check the signature of the transaction order at each node end of the block chain,
setting: the payer is user A, the payee is user B,
1) the agreement of the two transaction parties to carry out secondary signature on the transaction order,
the user A client encryption system adopts a private key to sign a transaction order, then generates a group of timestamps b1 and random numbers b1, generates a group of signature keys aK1 in an encryption chip according to a combined key generation algorithm by using a key seed table a element, calls a digest algorithm to digest the transaction order, and obtains digest information M1, namely: the verification code M1 is obtained by encrypting the verification code M1 and the transaction list by using a signature key aK1, and the signature code 1 is: the user A signs the transaction order and obtains a ciphertext of the transaction order;
the user B client encryption system adopts a private key to sign the transaction order, then generates a group of timestamps B1 and random numbers B1, generates a group of signature keys bK1 in an encryption chip according to a combined key generation algorithm by using a key seed table B element, calls a digest algorithm to digest the transaction order, and obtains digest information M1, namely: the verification code M1 is obtained by encrypting the verification code M1 with the signing key bK1 to obtain a signature code 2: signature of user B to the trade order;
2) the encryption system of each node end of the block chain adopts the vertical authentication technology to carry out the signature verification protocol on the signature of the transaction order and simultaneously establishes the process of the digital currency block chain,
the user A and the user B sign the transaction order for the second time, and after the payment of the transaction order is completed, the digital currency transaction system makes the identification of the user A, the identification of the user B, the cryptograph of the transaction order, the verification code M1 and the signature code 1: signature of the user A to the transaction order, signature code 2: the signature of the user B on the transaction order, a timestamp a1, a random number a1, a timestamp B1 and a timestamp B1 are sent to the blockchain community;
each node end encryption system of the block chain calls a 'key seed' table a element ciphertext corresponding to the user A and a 'key seed' table B element ciphertext corresponding to the user B, and the node end encryption chips are respectively decrypted by using a storage key CKj;
generating a group of signature verification keys aK2 by using a key seed table a element, a timestamp a1 and a random number a1 according to a combined key generation algorithm, decrypting a signature code 1 and a ciphertext of a transaction order to obtain a verification code M2 and a plaintext of the transaction order, and if M1 is equal to M2, enabling a signature of a user A to pass signature verification;
generating a group of signature verification keys bK2 by using a 'key seed' table B element, a timestamp B1 and a random number B1 according to a combined key generation algorithm, decrypting the signature code 2 to obtain a verification code M3, and if M1 is equal to M3, enabling the user B to pass signature verification on the signature of the transaction ticket;
if the user A and the user B pass the check, the digital currency transaction system verifies whether a record which is the same as the transaction list is stored in the electronic wallet of the user A and the wallet of the user B, the payment already paid by the wallet of the user A is the same as the payment already received by the wallet of the user B, and if the records pass the check, the transaction list is respectively stored in a transaction database of each node end to be used as a record of a block in a block chain, wherein: j is 10-1000, and j is the sum of the community nodes of the block chain;
according to the credit consensus POC algorithm, an bookkeeper takes all transaction sheets which pass the verification and the verification as a block for bookkeeping in T time, and a block chain system adopts a Hash function SM3 algorithm to connect all the blocks together to establish a block chain to form an account book database, so that the process of establishing the digital currency block chain is completed;
each node end encryption system of the block chain adopts a signature verification protocol established by a vertical authentication technology to verify the signature of a transaction sheet by the vertical authentication technology, and can exert the advantage of high encryption/decryption speed of a symmetric algorithm, the signature verification speed of the symmetric algorithm is 100 times faster than that of a public key algorithm, and the public key algorithm is subjected to concurrent signature verification and converted into a concurrent signature verification block chain system adopting the symmetric algorithm, so that the efficiency of establishing the block chain can be greatly improved, and the equipment investment is reduced.
22. After passing the identity authentication, the user logs in the electronic wallet, and an identity authentication protocol established by adopting a vertical authentication technology is as follows:
the user A mobile phone terminal sends an authentication request to a digital currency system, the digital currency system returns a group of timestamps a2, a client encryption system generates a group of random numbers a2 in an encryption chip, a digest algorithm is called to digest the timestamps and the random numbers, and digest information N1 is obtained, namely: the verification code N1 generates an authentication key LK1 from elements of the "key seed" table a, a timestamp a2 and a random number a2 according to a combined key generation algorithm, and encrypts the verification code N1 with LK1 to obtain a ciphertext of the verification code N1, namely: the signature code is used for sending the identification of the user A, the verification code N1, the signature code, the timestamp a2 and the random number a2 to a digital currency system and then forwarding the digital currency system to a verification center end;
the verification center end encryption system is used for taking out a corresponding 'key seed' table a element ciphertext from a 'key seed' database according to the identification of a user A, decrypting the 'key seed' table a element ciphertext by using a storage key KK in an encryption chip, judging whether the identity of the user A is credible or not by using a timestamp a2 and a random number a2 and according to a combined key generation algorithm, generating an authentication key LK2 and decrypting a signature code by using LK2 to obtain a verification code N2, judging whether a comparison N1 and a comparison N2 are the same, if N1 is not equal to N2, the identity of the user A is false, if N1 is N2, the identity of the user A is credible and real, and the user A logs in an own electronic wallet.
23. Establishing 400 distributed digital currency block chain communities of Z ═ Z/2 ═ 200 verification centers nationwide, respectively connecting the Z digital currency block chain communities with a digital currency data settlement center, transmitting the book database of each block chain to the settlement center of the digital currency transaction system in real time, and simultaneously respectively connecting the 200 verification centers of E ═ Z/2 with the Z distributed block chain communities;
when a user A and a user B are in a central transaction, firstly, the user A and the user B respectively adopt signature protocols established by a vertical authentication technology in respective client encryption chips to sign a transaction list, verify a central-end encryption system and adopt the vertical authentication technology to sign and verify the signature of the transaction list;
the digital currency transaction system distributes tasks according to province and city regions, sends transaction orders signed by users of both parties of a transaction to a verification center of a corresponding region, adopts a signing and verifying protocol established by a vertical authentication technology to sign and verify the signatures of the transaction orders by a verification center end encryption system of the corresponding region, if the transaction orders pass the signing and verifying, the transaction orders carry out payment, sends the transaction orders respectively signed by the users of both parties of the transaction to a corresponding digital currency block chain community according to the province and city region distribution, and then adopts the signing and verifying protocol established by the vertical authentication technology by each node end encryption system of the digital currency block chain respectively to sign and verify the transaction orders;
when a user A and a user B are in centerless transaction, firstly, the user A and the user B respectively adopt respective private keys to sign a transaction sheet in respective client encryption chips, and respectively carry out secondary signing on the transaction sheet by adopting a signature protocol established by a vertical authentication technology;
the user A client encryption system adopts the public key of the user B to sign and verify the transaction order signed by the private key of the user B, the user B client encryption system adopts the public key of the user A to sign and verify the transaction order signed by the private key of the user A, if the transaction order passes the signing and verification, the transaction order executes payment, and sends the transaction orders respectively signed by the users of both parties of the transaction to corresponding digital currency block chain communities according to province and city area distribution, and then the transaction orders are respectively signed and verified by adopting a signing and verifying protocol established by a vertical authentication technology through each node end encryption system of the digital currency block chain;
if the verification of each node end of the digital currency block chain on the transaction order is passed, the transaction order is respectively stored in a transaction database of each node end to be used as a record of a block in the block chain;
according to the credit consensus POC algorithm, an bookkeeper takes all transaction sheets passing the signing and verification as a block for bookkeeping within the time T60-600 seconds, and a block chain system adopts a hash function SM3 algorithm to connect all blocks together to establish a block chain;
sending the data of the Z block chains to a settlement center of a digital currency transaction system to realize real-time settlement and data statistics of the digital currency;
when users of both parties of a transaction adopt a centralized transaction, the digital currency transaction system distributes concurrent signing and verifying tasks of a transaction order to 200 verification centers to finish the concurrent signing and verifying tasks, the encryption/decryption speed of the symmetric algorithm is 100 times faster than that of a public key algorithm in a computer memory, and the encryption/decryption speed of the symmetric algorithm is 1000 times faster than that of a public key algorithm in a chip, so that the concurrent signing and verifying speed of the transaction order at the verification center end is greatly improved, the concurrent signing and verifying speed of the transaction order can be guaranteed within 1 second, each verification center can concurrently sign and verify 2000 times, and the users of both parties of the transaction can simultaneously finish about 40 ten thousand transactions per second;
when the users of both parties of the transaction adopt a centerless transaction mode, namely: the direct transaction is adopted between every two users, so that the transaction process is not limited by a center, and the users of both parties of the transaction can complete more than 40 ten thousand transactions/second at the same time;
in a word, when the centralized transaction or the decentralized transaction is adopted, the design standard that the transaction speed of the Chinese digital currency is 30 pens/second can be met;
the check protocol established by the vertical authentication technology is adopted at each node end of the digital currency block chain, so that the operation efficiency of each node end of the block chain can be ensured to reach 1000 pens/second, and the operation speed of the block chain system of the whole digital currency can be ensured to reach 40 ten thousand pens/second in total by establishing 400 distributed block chain communities, therefore, the vertical authentication technology is adopted to establish 400 digital currency block chain communities, and the design requirement that the processing speed of the block chain established by the Chinese digital currency reaches 30 pens/second can be met.
Description of the drawings:
FIG. 1: the digital currency transaction system ensures the implementation process that the transaction speed and the speed of establishing the blockchain reach 40 ten thousand strokes/second by establishing an E-seat verification center and Z blockchain communities,
the specific implementation mode is as follows:
the following implementation steps are described with reference to the accompanying drawings, which ensure that the transaction speed of the digital currency and the establishment speed of the blockchain reach 40 ten thousand per second by establishing E-200 verification centers and Z-400 blockchain communities:
FIG. 1: explaining the digital currency transaction system, by establishing an E-200 verification center and a Z-400 blockchain community, the transaction speed and the blockchain establishment speed are both guaranteed to reach 40 ten thousand per second, and the implementation steps of meeting the design standard that the Chinese digital currency transaction speed is 30 pens per second are as follows:
firstly, in a digital currency transaction system, establishing 200 verification centers and 400 digital currency block chain communities, when users of two transaction parties are in central transaction, the digital currency transaction system distributes verification tasks to the verification centers of corresponding areas according to province and city area distribution of the 200 verification centers, adopts a verification protocol established by the vertical authentication technology to verify the signatures of the transaction orders, and if the transaction orders pass through the verification, the digital currency transaction system performs payment on the transaction orders;
the signature verification protocol established by the vertical authentication technology can give full play to the advantage of high encryption/decryption speed of a symmetric algorithm, can ensure that the central transaction speed reaches about 2000 pens/second, 200 verification centers count concurrent signatures and the payment speed can reach 40 ten thousand pens/second, and meet the design standard that the transaction speed of Chinese digital currency is 30 pens/second;
when the users of both transaction parties are in the centerless transaction, the users of both transaction parties respectively adopt the public key of the other party to sign and check the private key signature of the counter party of the transaction order, and if the transaction order passes the signed and checked transaction order, the digital currency transaction system executes payment on the transaction order;
the users of both sides of the transaction adopt a point-to-point transaction mode, namely: the users of both trading parties carry out mutual check and trade pairwise, the concurrent check and trade process between the users is not limited by a center, the users of both trading parties can be ensured to simultaneously complete over 40 ten thousand transactions/second, and the design standard that the transaction speed of Chinese digital currency is 30 transactions/second can also be met;
the digital currency transaction system sends the transaction orders with secondary signatures respectively carried out by the users of both parties of the transaction to the corresponding digital currency block chain communities according to the province and city region distribution of the 400 digital currency block chain communities;
in each node end encryption system of the digital currency block chain, a signature protocol established by a vertical authentication technology is adopted to respectively sign the transaction order, the advantage of high encryption/decryption speed of a symmetric algorithm can be fully exerted, the encryption system at each node end of the digital currency block chain is ensured, the concurrent signature speed reaches about 1000 pens/second, Z is 400 digital currency block chain communities, the total concurrent signature speed can reach 40 ten thousand pens/second, and the design standard that the transaction speed of the Chinese digital currency is 30 pens/second is met;
and in each block chain community of the digital currency, according to the result of checking the transaction list by each node end encryption system, establishing an account book database of each block chain, and transmitting the data of the Z block chains to a settlement center of the digital currency transaction system in real time to realize real-time settlement and data statistics of the digital currency.

Claims (8)

1. A digital currency realizing method based on block chain technology adopts a digital currency technology architecture combining with central transaction and non-central transaction, signs a transaction order by a private key aiming at point-to-point transaction, signs the transaction order by a vertical authentication technology, carries out secondary signature on the transaction order by a public key signed transaction order, carries out payment aiming at the central transaction by a vertical authentication technology, carries out payment by the transaction order signed by a verification center, adopts an encryption system at each node end of a digital currency block chain to sign the signature of the transaction order by a vertical authentication technology, can ensure that the block chain operation efficiency of the whole digital currency transaction system reaches about 40 ten thousand strokes/second by establishing 200 verification centers and 400 distributed digital currency block chain communities, reaches the design standard that the transaction speed of the digital currency of China bank is 30 thousand strokes/second, therefore, a safe and efficient digital currency transaction system is established, and the technical characteristics of the method are as follows:
deploying an encryption system at a client, writing an identifier of a user, a symmetric algorithm, a public key algorithm, a combined key generation algorithm, a group of private keys, a group of public keys and elements of a group of key seed table into an encryption chip, establishing a signature protocol by adopting a vertical authentication technology, adopting an identity authentication protocol established by the vertical authentication technology, installing a sub-electronic wallet at the client, establishing a client public key database, decrypting an element ciphertext of the key seed table i corresponding to the identifier i in an authentication center encryption chip in advance, generating a group of storage keys TKi p by using a timestamp Hi p and a random number Si p, encrypting the public key i corresponding to the user identifier i into a ciphertext, storing the ciphertext of the user identifier i, the public key i, the timestamp Hi p and the random number Si p in a public key temporary database record based on the identifier i at the authentication center, generating n records in total, downloading a temporary public key database based on the identifier i from the verification center by the client corresponding to the identifier i, and storing the temporary public key database as the client public key database of the identifier i in the client, wherein: the record of the client public key database can be downloaded from the verification center end at one time, or selectively downloaded from the verification center end according to the user identification;
arranging a verification center in a digital currency transaction system, arranging encryption hardware equipment at a verification center end, establishing a verification center end encryption system, writing a symmetric algorithm, a public key algorithm and a combined key generation algorithm in a chip of encryption hardware, establishing a verification protocol by adopting a vertical authentication technology, establishing an identity authentication protocol by adopting the vertical authentication technology, establishing a key seed database, establishing a public key database, encrypting elements of a key seed table i corresponding to all user identifications i into ciphertext by using a group of storage keys KK in the verification center end encryption chip in advance, storing the ciphertext in a key seed database record, generating a time stamp Hi and a random number Si in the verification center end encryption chip in advance, adopting a group of elements of a key seed table LL, generating a group of storage keys Ki according to the combined key generation algorithm, encrypting a public key i corresponding to the user identification i into a ciphertext, storing the ciphertext in a public key database record, and deploying one sub-electronic wallet for each user in a server of a verification center, wherein: p is 1 to n, n is less than or equal to 60 hundred million, n is the total number of all digital currency users, i is 1 to n, n is less than or equal to 60 hundred million, n is the total number of all digital currency users, note: the verification center end does not write in the abstract algorithm;
establishing a block chain community in a digital currency transaction system, wherein the block chain community consists of 10-1000 nodes, each node consists of 1-20 servers and 1-20 encryption devices, and connecting a verification center with each block chain community through a network;
arranging encryption hardware equipment at each digital currency block chain node end, establishing a node end encryption system, writing a symmetric algorithm, a public key algorithm and a combined key generation algorithm in a chip of encryption hardware, establishing a signature protocol by adopting a vertical authentication technology, establishing a key seed database, encrypting a key seed table i element corresponding to all users into a ciphertext by using a group of storage keys CKj in the node end encryption chip in advance, and storing the ciphertext in a key seed database record, wherein: j is 10-1000, j is the sum of the community nodes of the block chain, i is 1-n, n is less than or equal to 60 hundred million, n is the sum of all digital currency users, note: the node end of each digital currency block chain is not written with a summary algorithm;
the transaction mode of the digital currency transaction system comprises the following steps: 1) the online transaction means: there is a central transaction; 2) the dual offline transaction refers to: performing offline transaction; 3) point-to-point transactions refer to: no central transaction;
the function of the verification center is as follows:
1) when the users of both parties of the transaction transact through the verification center, the verification center end encryption system adopts the signature verification protocol established by the vertical authentication technology to verify the signature of the transaction order and pay the transaction order passing the signature verification;
2) when the users of both transaction parties carry out point-to-point transaction, the verification center end provides credible public key downloading service for the users of both transaction parties;
the function of each digital currency block chain community is to establish an account book database, each node end encryption system of the digital currency block chain adopts a vertical authentication technology to sign and check the signature of a transaction order, and the digital currency transaction system respectively verifies whether the transaction records of the electronic wallets of the users of both sides of the transaction are real and credible, and stores the transaction order into the records of the account book database if the transaction records of both sides of the transaction pass the verification;
definition of "vertical authentication" technique: key centralized generation, centralized filling, centralized distribution and centralized destruction; the vertical authentication technology is characterized in that a symmetric algorithm is adopted to establish an authentication, signature and encryption protocol, and a combined key generation algorithm is adopted to solve the key exchange, update and management problems of the symmetric algorithm;
the combined key generation algorithm is a selection parameter consisting of a group of timestamps and random numbers to select elements of a group of key seed tables, and synthesizes a group of encryption keys, decryption keys, authentication keys, storage keys, signature keys or signature keys by using the selected Y elements, wherein: y is 16 or 32;
the digital currency transaction system sets a password authentication function for the sub-electronic wallet of the user, and the user can log in the sub-electronic wallet of the user at the client through password authentication, only browse records and cannot modify transaction records;
the digital currency transaction system is characterized in that an identity authentication button is arranged at a client for each electronic wallet of a user, and the client can log in the electronic wallet by calling an identity authentication protocol based on a vertical authentication technology, only the transaction records of the electronic wallets can be browsed, and the transaction records cannot be modified;
common consensus algorithms include: the credit consensus POC, or the entrusted interest consensus DPOS, or the interest consensus POS is selected to ensure a safe, efficient, decentralized and stable block chain consensus algorithm of the digital currency;
according to the credit consensus POC algorithm, an bookkeeper takes all transaction sheets passing the signing and verification as a block for bookkeeping within the time T of 60-600 seconds, and a block chain system adopts a hash function SM3 algorithm to connect all blocks together to establish a block chain;
when user a and user B are online: when there is a central transaction, the encryption system of the user A client and the user B client respectively generates a group of signature keys according to elements of respective 'key seed' tables, respectively signs a transaction list, verifies the encryption system of the central end, calls element ciphertexts of the 'key seed' tables corresponding to the user A and the user B, decrypts in an encryption chip, respectively generates a group of verification keys, verifies the signature of the transaction list, if the verification is passed, the digital currency transaction system transfers the fund amount of the transaction list from the electronic wallet of the user A to the electronic wallet of the user B, simultaneously, the transaction list is taken as a record and respectively stored in the electronic wallet of the user A and the electronic wallet of the user B, thereby completing the on-line between the user A and the user B: a central transaction process is provided;
when the user A and the user B are in double offline, namely: when off-line transaction is carried out, a user A client encryption system signs a transaction order by adopting a private key, generates a group of signature keys according to elements of a key seed table in a user A encryption chip, carries out secondary signature on the transaction order, a user B client encryption system signs the transaction order by adopting the private key, generates a group of signature keys according to elements of the key seed table in a user B encryption chip, carries out secondary signature on the transaction order, carries out data exchange of a public key of two parties, the transaction order and the transaction order signature by adopting a public key of the user A to sign the private key signature of the transaction order user A through a two-dimensional code of the user client of two parties of the transaction or the NFC function of a mobile phone, and a user B client encryption system signs the private key signature of the transaction order user B by adopting the public key of the user B, the digital currency transaction system transfers the amount of money corresponding to the transaction sheet which passes the verification from the electronic wallet of the user A to the electronic wallet of the user B, and simultaneously, the transaction sheet is taken as a record and respectively stored in the electronic wallet of the user A and the electronic wallet of the user B, thereby completing the double off-line between the user A and the user B, namely: an offline transaction process;
when user a and user B are point-to-point: when there is no central transaction, the client encryption systems of the user A and the user B respectively adopt respective private keys to sign the transaction list, and respectively generating a group of signature keys according to the elements of the key seed table in the encryption chip of each client, the transaction list is signed twice, the user B client side encryption system takes out the public key corresponding to the user A from the client side public key database according to the identification of the opposite user A, the private key signature of the transaction single user A is checked, the user A client side encryption system is arranged on the client side, according to the identification of the opposite user B, the public key of the corresponding user B is taken out from the public key database of the client, the private key signature of the transaction sheet user B is signed and verified, and the digital currency transaction system executes payment through the signed transaction sheet, so that the centerless transaction process between the user A and the user B is completed;
the corresponding public key is taken out between the user A and the user B in respective client public key databases according to the identification of the user of the other party, so that the public key exchange process between the user A and the user B is realized, the safety level is higher, and the authenticity and credibility of the public key of the user can be ensured;
if a block chain of digital currency is established, a digital currency transaction system sends a transaction order which is signed by a user A and a user B for the second time to a block chain community of the digital currency, each node end encryption system of the block chain of the digital currency respectively adopts a signing and checking protocol of a vertical authentication technology to sign and check the signature of the transaction order, if the signature passes the checking, the digital currency transaction system verifies whether an electronic wallet of the user A and a digital wallet of the user at each node end store a record which is the same as the transaction order or not, the electronic wallet of the user A has transacted money and whether the money received by an electronic wallet of the user B is the same or not, and if the verification passes, the transaction order is respectively stored in a transaction database of each node end to serve as a record of a block in the block chain, wherein: a is more than or equal to 1 and less than or equal to n, B is more than or equal to 1 and less than or equal to n, A is not equal to B, n is less than or equal to 60 hundred million, and n is the total number of users of the whole digital currency;
according to the credit consensus POC algorithm, an bookkeeper takes all transaction sheets passing the signing check and the verification as a block for bookkeeping within the time T60-600, and a block chain system adopts a hash function SM3 algorithm to connect all blocks together to establish a block chain;
in a word, at a client, a verification center end and a block chain link point end, encryption chips are arranged to establish a chip-level signature protocol and a signature verification protocol, a combined key generation algorithm is used to ensure that various keys of a vertical authentication technology are generated in real time and are changed once, in advance, every two different 'key seed' table i elements corresponding to all users are encrypted into ciphertexts to be stored in a 'key seed' database at the verification center end, public keys corresponding to all users are also encrypted into ciphertexts to be stored in a public key database at the verification center end, meanwhile, every two different 'key seed' table i elements corresponding to all users are encrypted into ciphertexts to be stored in a 'key seed' database at each node end, the public keys corresponding to all users and the 'key seed' table i elements are ensured to be stored and transmitted safely, and the safety level of a digital currency transaction system based on the block chain technology can be improved, j is 10-1000, j is the sum of the community nodes of the block chain, i is 1-n, n is less than or equal to 60 hundred million, and n is the total number of all digital currency users;
the point-to-point of the digital currency is established by adopting a public key algorithm, namely: the centerless transaction protocol is used for improving the efficiency and convenience of centerless transaction, and the vertical authentication technology is adopted for improving the speed of concurrent signing and checking of transaction sheets at the node end of the block chain and ensuring the operation efficiency of the block chain of the digital currency transaction system.
2. A method according to claim 1, characterized in that:
(1) verifying the establishment process of a central terminal 'key seed' database, calling a random number generator in a verifying central terminal encryption chip, 1) generating a first group of random numbers as a set of 'key seed' table 1 elements corresponding to a user identifier 1, 2) generating a second group of random numbers as a set of 'key seed' table 2 elements corresponding to a user identifier 2, a. Elements of each set of 'key seed' table account for 2.6-3.3 bytes;
an authentication center end encryption system encrypts a set of 'key seed' table 1 elements corresponding to a user identifier 1 into a ciphertext by using a storage key KK in an encryption chip, encrypts a set of 'key seed' table 2 elements corresponding to a user identifier 2 into a ciphertext by using the storage key KK, stores a set of 'key seed' table n elements corresponding to a user identifier n into the ciphertext by using the storage key KK, stores the user identifier 1 'key seed' table 1 element ciphertext into a1 st record of a 'key seed' database, stores the user identifier 2 'key seed' table 2 element ciphertext into a2 nd record of the 'key seed' database, and stores the user identifier n 'key seed' table n element ciphertext into a nth record of the 'key seed' database, wherein: the "key seed" database has 2 fields, namely: user identification i and a cipher key seed table i element cipher text, wherein i is 1-n, n is less than or equal to 60 hundred million, and n is the total number of users of the whole digital currency;
(2) establishing a 'key seed' database at each node end of a digital currency block chain, encrypting a set of 'key seed' table 1 elements corresponding to a user identifier 1 into a ciphertext by using a storage key CKj in an encryption chip, encrypting a set of 'key seed' table 2 elements corresponding to a user identifier 2 into a ciphertext by using the storage key CKj, encrypting a set of 'key seed' table n elements corresponding to a user identifier n into a ciphertext by using the storage key CKj, storing the user identifier 1 and the 'key seed' table 1 element ciphertext into a1 st record of the 'key seed' database, storing the user identifier 2 and the 'key seed' table 2 element ciphertext into a2 nd record of the 'key seed' database, the. An nth record stored to a "key seed" database, wherein: the "key seed" database has 2 fields, namely: and j is 10-1000, j is the total number of the digital currency block chain community nodes, i is 1-n, n is less than or equal to 60 hundred million, and n is the total number of all digital currency users.
3. A method according to claim 1, characterized in that:
(1) a verification center end public key database establishing process, wherein at a verification center end, 1) a group of timestamps H1 and random numbers S1 are generated, a group of storage keys K1 is generated in an encryption chip according to a combined key generation algorithm by using a key seed table LL element, and a public key 1 corresponding to a user identifier 1 is encrypted into a ciphertext, 2) a group of timestamps H2 and random numbers S2 are generated, a group of storage keys K2 is generated in the encryption chip according to a combined key generation algorithm by using a key seed table LL element, a public key 2 corresponding to a user identifier 2 is encrypted into a ciphertext, and the ciphertext is generated by using a key seed table LL element, and a group of storage keys Kn is generated in the encryption chip according to a combined key generation algorithm, and the public key N corresponding to the user identifier N is encrypted into a public key;
storing a user identifier 1, a public key 1 ciphertext, a timestamp H1 and a random number S1 into a1 st record of a public key database, storing a user identifier 2, a public key 2 ciphertext, a timestamp H2 and a random number S2 into a2 nd record of the public key database, and storing a user identifier n, a public key n ciphertext, a timestamp Hn and a random number Sn into an nth record of the public key database, wherein: the public key database has 3 fields, and respectively stores user identification, cipher text of a public key, a timestamp and a random number, wherein i is 1-n, n is less than or equal to 60 hundred million, and n is the total number of all digital currency users;
(2) in the process of establishing a public key database at a client of a user, a verification center end establishes a temporary public key database based on an identifier i in real time;
firstly, in an encryption chip at a verification center end, generating a storage key Ki according to a key seed table LL element, a timestamp Hi and a random number Si, decrypting a public key i ciphertext corresponding to an identifier i, decrypting the key seed table i element ciphertext corresponding to the identifier i by adopting a storage key KK, generating a group of storage keys TKi p by using the timestamp Hi p and the random number Si p, encrypting the public key i corresponding to a user identifier i into a ciphertext, storing the user identifier i, the ciphertext of the public key i, the timestamp Hi p and the random number Si p in a public key temporary database record based on the identifier i at the verification center end, and establishing n public key temporary databases together, wherein each public key temporary database has n records in total, wherein: p is 1-n, n is less than or equal to 60 hundred million, n is the total number of all digital currency users, i is 1-n, n is less than or equal to 60 hundred million, n is the total number of all digital currency users, a timestamp Hi p is Hi, and a random number Si p is Si;
the client side of the identifier i downloads a temporary public key database based on the identifier i from the verification center side and uses the temporary public key database as the client public key database of the identifier i;
the verification center end generates a temporary public key database based on the identifier i in real time according to the addition change of the total number of the users of the digital currency and sends the temporary public key database to the client end in time to prompt an instruction: updating the public key database, and once the client corresponding to the identifier i downloads the public key database from the verification center end to complete the updating of the public key database, immediately clearing the temporary public key database based on the identifier i by the verification center end;
firstly, the client side of the user identification i sends an identification P1, an identification P2 and a public key ciphertext of part of users to the verification center side, the verification center side downloads records corresponding to the identification P1, the identification P2 and the public key ciphertext to the client side of the identification i in a public key temporary database based on the identification i as records in a public key database of the client side of the identification i, wherein: p1 is 1 to n, P2 is 1 to n, and.
4. A method according to claim 1, characterized in that:
when user a and user B are online: when there is a central transaction, there is a central transaction agreement between the user A and the user B,
setting: the payer is user A, the payee is user B,
the method comprises the following steps: the user A client encryption system abstracts the transaction list by an abstraction algorithm to obtain abstract information M1, namely: the verification code M1 generates a group of time stamps a1 and random numbers a1, a group of signature keys aK1 are generated in an encryption chip according to a combined key generation algorithm by using a key seed table a element, and the signature of the user A on the transaction order is obtained by encrypting M1 and the transaction order by using the signature keys aK1, namely: signature code 1, and obtain the ciphertext of the transaction order, and the user a's identification, the transaction order's verification code M1, the signature of the transaction order, namely: the signature code 1, the transaction order ciphertext, the timestamp a1 and the random number a1 are sent to the verification center;
the user B client encryption system abstracts the transaction list by an abstraction algorithm to obtain abstract information M1, namely: the verification code M1 generates a group of time stamps b1 and random numbers b1, a group of signature keys bK1 are generated in an encryption chip according to a combined key generation algorithm by using a key seed table b element, and M1 and a transaction order are encrypted by using the signature keys bK1 to obtain a signature code 2, namely: signing the transaction order by the user B, obtaining a ciphertext of the transaction order, and carrying out identification of the user B, the verification code M1 of the transaction order and the signature of the transaction order, namely: the signature code 2, the timestamp b1 and the random number b1 are sent to a verification center end;
the verification center end encryption system calls ciphertext of a key seed table a element and ciphertext of a key seed table B element corresponding to a user A and a user B respectively in a key seed database, decrypts the ciphertext of the key seed table a element corresponding to the user A and the ciphertext of the key seed table B element corresponding to the user B by using a storage key KK in a verification center end encryption chip, generates a verification key aK2 according to a combined key generation algorithm by using the key seed table a element, a timestamp a1 and a random number a1 of the user A, verifies the signature of a transaction order user A and decrypts the transaction order ciphertext, namely: decrypting the signature code 1 and the ciphertext of the transaction order by using a signature key aK2 to obtain a verification code M2 and the plaintext of the transaction order, generating a signature key bK2 by using a key seed table B element, a timestamp B1 and a random number B1 of a user B according to a combined key generation algorithm, and carrying out signature verification on the signature of the user B of the transaction order, namely: decrypting the signature code 2 by using the signing key aK2 to obtain a verification code M3, judging whether the signature of the user A on the transaction order is credible and complete by comparing M1 with M2, judging whether the signature of the user B on the transaction order is credible and complete by comparing M1 with M3, if M1 is not equal to M2 or M1 is not equal to M3, the signing check is not passed and the transaction is failed, if M1 is M2 and M1 is M3, the signing check is passed, using the digital currency transaction system to transfer the amount in the transaction order from the electronic wallet of the user A to the electronic wallet of the user B, and simultaneously, taking the transaction order as a record to be respectively stored in the electronic wallets of the user A and the user B, thereby completing the centered transaction process between the user A and the user B, wherein: a is more than or equal to 1 and less than or equal to n, B is more than or equal to 1 and less than or equal to n, A is not equal to B, n is less than or equal to 60 hundred million, and n is the total number of users of the whole digital currency;
the second method comprises the following steps: the user A client encryption system sends a transaction request to the digital currency transaction system, the digital currency transaction system generates a group of time stamps a1 and random numbers a1 and sends the time stamps a1 and the random numbers a1 to the user A client, in a user A client encryption chip, a group of signature keys aK1 are generated by a key seed table a element, a time stamp a1 and a random number a1 according to a combined key generation algorithm, and a summary algorithm is used for summarizing a transaction list to obtain summary information M1: the verification code M1 adopts a signature key aK1 to encrypt M1 and the transaction order to obtain a signature code 1 and a ciphertext of the transaction order, and the signature of the user A, the verification code M1 and the signature of the transaction order are as follows: the signature code 1, the transaction order ciphertext, the timestamp a1 and the random number a1 are sent to the verification center;
the verification center end encryption system calls a ciphertext of a key seed table a element corresponding to a user A according to the identification of the user A in a key seed database, decrypts the ciphertext of the key seed table a element corresponding to the user A by using a storage key KK in a verification center end encryption chip, generates a verification key aK2 according to a combined key generation algorithm by using the key seed table a element of the user A, a timestamp a1 and a random number a1, and decrypts the signature of the user A on a transaction order and the ciphertext of the transaction order by using the verification key aK2, namely: decrypting the signature code 1 and the ciphertext of the transaction order to obtain a plaintext of the verification code M2 and the transaction order, judging whether the signature of the user A on the transaction order is credible and complete by comparing whether M1 and M2 are the same, if M1 is M2, the signature passes, using the digital currency transaction system as a digital currency transaction system, transferring the amount of money of the transaction order from the electronic wallet of the user A to the electronic wallet of the user B according to the amount of money of the transaction order, and simultaneously, using the transaction order as a record to be respectively stored in the electronic wallet of the user A and the electronic wallet of the user B, thereby completing the centered transaction process between the user A and the user B, wherein: a is more than or equal to 1 and less than or equal to n, B is more than or equal to 1 and less than or equal to n, A is not equal to B, n is less than or equal to 60 hundred million, and n is the total number of users of the whole digital currency;
the signature verification method has the advantages that the central transaction is realized, the signature verification is performed on the user signature of the transaction order through the encryption system of the verification center end, the digest algorithm and the signature protocol are not deployed at the verification center end, the digest algorithm is not called at the verification center end in the signature verification process, the verification code M1 and the signature code 1 are transmitted through the client, the verification code M2 is obtained by decrypting the signature code 1 at the verification center end, whether the signature of the client user is credible and complete is judged by comparing whether the M1 and the M2 are the same, the pseudo signature of a lawless person at the verification center end can be prevented, and meanwhile, the efficiency of concurrent signature verification at the verification center end can be improved.
5. A method according to claim 1, characterized in that:
(1) when the user A and the user B are in double offline, namely: when the off-line transaction is carried out, the double off-line transaction protocol between the user A and the user B,
setting: the payer is user A, the payee is user B,
the user A client encryption system calls a digest algorithm to digest the transaction sheet to obtain digest information M1, namely: the verification code M1 adopts the private key of the user A to encrypt M1 to obtain a signature code 1, namely: the private key of the user A is adopted to sign the transaction order, a group of time stamps a1 and random numbers a1 are generated, a group of signature keys aK1 are generated according to a combined key generation algorithm by a key seed table a element, the user A adopts the signature keys aK1 to encrypt M1, and signature codes 2 are obtained, namely: the user A signs the transaction order for the second time;
the user A uses the public key, the transaction list, the verification code M1 and the signature code 1 of the user A through the two-dimensional code of the mobile phone terminal or the NFC function of the mobile phone, namely: the user A signs the transaction order by using a private key and transmits the signature to the mobile phone end of the user B;
the user B client encryption system calls the digest algorithm to digest the transaction sheet to obtain digest information M1, namely: the verification code M1 adopts the private key of the user B to encrypt M1, and a signature code 3 is obtained, namely: the private key of the user B is adopted to sign the transaction order, a group of time stamps B1 and random numbers B1 are generated, a group of signature keys bK1 are generated according to a combined key generation algorithm by using a key seed table B element, the user B adopts the signature keys bK1 to encrypt M1, and a signature code 4 is obtained, namely: the user B signs the transaction ticket a second time,
the user B uses the public key, the transaction list, the verification code M1 and the verification code 3 of the user B through the two-dimensional code of the mobile phone terminal or the NFC function of the mobile phone, namely: the user B signs the transaction order by using a private key and transmits the signature to the mobile phone end of the user A;
the user B client encryption system adopts the public key of the user A to sign and verify the private key signature of the transaction single user A, namely: decrypting the signature code 1 by adopting the public key of the user A to obtain a verification code M2, and judging whether the signature of the private key used by the user A is credible and complete by comparing whether the M1 is the same as the M2;
the user A client encryption system adopts the public key of the user B to sign and verify the private key signature of the transaction single user B, namely: decrypting the signature code 3 by adopting the public key of the user B to obtain a verification code M3, and judging whether the signature of the private key used by the user B is credible and complete by comparing whether the M1 is the same as the M3;
if M1 ≠ M2 or M1 ≠ M3, the signature does not pass, the transaction fails, if M1 ≠ M2 and M1 ≠ M3, the signature passes, the users of both parties to the transaction respectively compare whether the transaction lists at both ends are the same at the respective clients, if so, the digital currency transaction system transfers the corresponding amount of money in the transaction list passing the signature into the electronic wallet of the user B, and simultaneously, the transaction list is taken as a record and is respectively stored in the electronic wallet of the user a and the electronic wallet of the user B, thereby completing the double offline between the user a and the user B, namely: an offline transaction process;
wherein: the user A and the user B respectively adopt respective private keys to sign the transaction order at respective client sides, so that mutual check is carried out and payment of the transaction order is carried out when the user A and the user B are in a double-off line;
the user A and the user B generate a group of signature keys aK1 and bK1 respectively by a combined key generation algorithm at respective client sides, and respectively sign the transaction order, and when a digital currency block chain is established, an encryption system at each node end can realize concurrent rapid signature of the transaction order;
(2) when user a and user B are point-to-point: when there is no central transaction, the protocol of the no central transaction between the user A and the user B,
setting: the payer is a user A, the payee is a user B, the user A client encryption system calls an abstract algorithm to abstract the transaction sheet in an encryption chip to obtain abstract information M1, namely: the verification code M1 adopts a private key to encrypt M1 to obtain a signature code 1, namely: the user A signs the transaction order by using a private key, then generates a group of time stamps a1 and random numbers a1, generates a group of signature keys aK1 by a key seed table a element according to a combined key generation algorithm, and encrypts M1 to obtain a signature code 2, namely: user a signs the transaction order twice with signing key aK 1;
the user B client encryption system calls a summary algorithm to summarize the transaction list in an encryption chip to obtain summary information M1, namely: the verification code M1 adopts a private key to encrypt M1 to obtain a signature code 3, namely: the user B signs the transaction order by using a private key, then generates a group of time stamps B1 and random numbers B1, generates a group of signature keys bK1 by using a key seed table B element according to a combined key generation algorithm, and encrypts M1 to obtain a signature code 4, namely: user B signs the transaction order twice with signing key bK 1;
the user A client encryption system uses the user A identification, the transaction list, the verification code M1 and the signature code 1 to be: the user A adopts a private key to sign the transaction order and sends the signature to the client of the user B;
the user B client encryption system uses the identification of the user B, the transaction list, the verification code M1 and the signature code 3 as follows: the user B adopts a private key to sign the transaction order and sends the signature to the client of the user A;
the user B client encryption system takes out the ciphertext of the public key a in the corresponding record, the timestamp Hb a and the random number Sb a according to the identifier a, generates a storage key TKb a by a key seed table B element in the client encryption chip according to a combined key generation algorithm, and decrypts the ciphertext of the public key a to obtain a plaintext;
the user A client encryption system takes out the ciphertext of the public key b in the corresponding record, the timestamp Ha b and the random number Sa b according to the identifier b, generates a storage key TKa b according to a combined key generation algorithm by using a key seed table a element in a client encryption chip, and decrypts the ciphertext of the public key b to obtain a plaintext;
the user B client encryption system adopts the public key a of the user A to decrypt the signature code 1, namely: the user A signs the transaction order by using the private key to obtain a verification code M2, the private key signature of the user A is verified by comparing whether the M1 and the M2 are the same, and if the M1 is equal to M2, the user A signs the transaction order by using the private key;
the user A client encryption system adopts the public key B of the user B to decrypt the signature code 3, namely: the user B signs the transaction order by using the private key to obtain a verification code M3, the private key signature of the user B is verified by comparing whether the M1 and the M3 are the same, and if the M1 is M3, the user B signs the transaction order by using the private key;
if M1 is equal to M2 and M1 is equal to M3, the signages are both passed, the users of both trading parties respectively compare whether the trading orders at both ends are the same at their respective clients, and if so, the digital currency trading system transfers the corresponding amount of money in the trading orders that have passed the signages into the electronic wallet of user B, and simultaneously, the trading orders are taken as a record and are respectively stored in the electronic wallet of user a and the electronic wallet of user B, thereby completing the point-to-point between user a and user B, namely: a centerless transaction process;
the client of each user directly downloads the public key of the user in a ciphertext mode from the verification center in advance, the public key ciphertext of the user is stored in the mobile phone terminal, when point-to-point transaction is carried out between users of both parties of the transaction, both parties can directly call the credible public key of the other party at the client of the both parties, public key exchange is not needed, the safety level of the point-to-point transaction can be effectively improved, and meanwhile, the speed of the point-to-point transaction is improved.
6. A method according to claim 1, characterized in that:
the process of the two transaction parties signing the transaction order for the second time, and the process of establishing the digital currency block chain by adopting the vertical authentication technology to sign and check the signature of the transaction order at each node end of the block chain,
setting: the payer is user A, the payee is user B,
1) the agreement of the two transaction parties to carry out secondary signature on the transaction order,
the user A client encryption system adopts a private key to sign a transaction order, then generates a group of timestamps b1 and random numbers b1, generates a group of signature keys aK1 in an encryption chip according to a combined key generation algorithm by using a key seed table a element, calls a digest algorithm to digest the transaction order, and obtains digest information M1, namely: the verification code M1 is obtained by encrypting the verification code M1 and the transaction list by using a signature key aK1, and the signature code 1 is: the user A signs the transaction order and obtains a ciphertext of the transaction order;
the user B client encryption system adopts a private key to sign the transaction order, then generates a group of timestamps B1 and random numbers B1, generates a group of signature keys bK1 in an encryption chip according to a combined key generation algorithm by using a key seed table B element, calls a digest algorithm to digest the transaction order, and obtains digest information M1, namely: the verification code M1 is obtained by encrypting the verification code M1 with the signing key bK1 to obtain a signature code 2: signature of user B to the trade order;
2) the encryption system of each node end of the block chain adopts the vertical authentication technology to carry out the signature verification protocol on the signature of the transaction order and simultaneously establishes the process of the digital currency block chain,
the user A and the user B sign the transaction order for the second time, and after the payment of the transaction order is completed, the digital currency transaction system makes the identification of the user A, the identification of the user B, the cryptograph of the transaction order, the verification code M1 and the signature code 1: signature of the user A to the transaction order, signature code 2: the signature of the user B on the transaction order, a timestamp a1, a random number a1, a timestamp B1 and a timestamp B1 are sent to the blockchain community;
each node end encryption system of the block chain calls a 'key seed' table a element ciphertext corresponding to the user A and a 'key seed' table B element ciphertext corresponding to the user B, and the node end encryption chips are respectively decrypted by using a storage key CKj;
generating a group of signature verification keys aK2 by using a key seed table a element, a timestamp a1 and a random number a1 according to a combined key generation algorithm, decrypting a signature code 1 and a ciphertext of a transaction order to obtain a verification code M2 and a plaintext of the transaction order, and if M1 is equal to M2, enabling a signature of a user A to pass signature verification;
generating a group of signature verification keys bK2 by using a 'key seed' table B element, a timestamp B1 and a random number B1 according to a combined key generation algorithm, decrypting the signature code 2 to obtain a verification code M3, and if M1 is equal to M3, enabling the user B to pass signature verification on the signature of the transaction ticket;
if the user A and the user B pass the check, the digital currency transaction system verifies whether a record which is the same as the transaction list is stored in the electronic wallet of the user A and the wallet of the user B, the payment already paid by the wallet of the user A is the same as the payment already received by the wallet of the user B, and if the records pass the check, the transaction list is respectively stored in a transaction database of each node end to be used as a record of a block in a block chain, wherein: j is 10-1000, and j is the sum of the community nodes of the block chain;
according to the credit consensus POC algorithm, an bookkeeper takes all transaction sheets which pass the verification and the verification as a block for bookkeeping in T time, and a block chain system adopts a Hash function SM3 algorithm to connect all the blocks together to establish a block chain to form an account book database, so that the process of establishing the digital currency block chain is completed;
each node end encryption system of the block chain adopts a signature verification protocol established by a vertical authentication technology to verify the signature of a transaction sheet by the vertical authentication technology, and can exert the advantage of high encryption/decryption speed of a symmetric algorithm, the signature verification speed of the symmetric algorithm is 100 times faster than that of a public key algorithm, and the public key algorithm is subjected to concurrent signature verification and converted into a concurrent signature verification block chain system adopting the symmetric algorithm, so that the efficiency of establishing the block chain can be greatly improved, and the equipment investment is reduced.
7. A method according to claim 1, characterized in that:
after passing the identity authentication, the user logs in the electronic wallet, and an identity authentication protocol established by adopting a vertical authentication technology is as follows:
the user A mobile phone terminal sends an authentication request to a digital currency system, the digital currency system returns a group of timestamps a2, a client encryption system generates a group of random numbers a2 in an encryption chip, a digest algorithm is called to digest the timestamps and the random numbers, and digest information N1 is obtained, namely: the verification code N1 generates an authentication key LK1 from elements of the "key seed" table a, a timestamp a2 and a random number a2 according to a combined key generation algorithm, and encrypts the verification code N1 with LK1 to obtain a ciphertext of the verification code N1, namely: the signature code is used for sending the identification of the user A, the verification code N1, the signature code, the timestamp a2 and the random number a2 to a digital currency system and then forwarding the digital currency system to a verification center end;
the verification center end encryption system is used for taking out a corresponding 'key seed' table a element ciphertext from a 'key seed' database according to the identification of a user A, decrypting the 'key seed' table a element ciphertext by using a storage key KK in an encryption chip, judging whether the identity of the user A is credible or not by using a timestamp a2 and a random number a2 and according to a combined key generation algorithm, generating an authentication key LK2 and decrypting a signature code by using LK2 to obtain a verification code N2, judging whether a comparison N1 and a comparison N2 are the same, if N1 is not equal to N2, the identity of the user A is false, if N1 is N2, the identity of the user A is credible and real, and the user A logs in an own electronic wallet.
8. A method according to claim 1, characterized in that:
establishing 400 distributed digital currency block chain communities of Z ═ Z/2 ═ 200 verification centers nationwide, respectively connecting the Z digital currency block chain communities with a digital currency data settlement center, transmitting the book database of each block chain to the settlement center of the digital currency transaction system in real time, and simultaneously respectively connecting the 200 verification centers of E ═ Z/2 with the Z distributed block chain communities;
when a user A and a user B are in a central transaction, firstly, the user A and the user B respectively adopt signature protocols established by a vertical authentication technology in respective client encryption chips to sign a transaction list, verify a central-end encryption system and adopt the vertical authentication technology to sign and verify the signature of the transaction list;
the digital currency transaction system distributes tasks according to province and city regions, sends transaction orders signed by users of both parties of a transaction to a verification center of a corresponding region, adopts a signing and verifying protocol established by a vertical authentication technology to sign and verify the signatures of the transaction orders by a verification center end encryption system of the corresponding region, if the transaction orders pass the signing and verifying, the transaction orders carry out payment, sends the transaction orders respectively signed by the users of both parties of the transaction to a corresponding digital currency block chain community according to the province and city region distribution, and then adopts the signing and verifying protocol established by the vertical authentication technology by each node end encryption system of the digital currency block chain respectively to sign and verify the transaction orders;
when a user A and a user B are in centerless transaction, firstly, the user A and the user B respectively adopt respective private keys to sign a transaction sheet in respective client encryption chips, and respectively carry out secondary signing on the transaction sheet by adopting a signature protocol established by a vertical authentication technology;
the user A client encryption system adopts the public key of the user B to sign and verify the transaction order signed by the private key of the user B, the user B client encryption system adopts the public key of the user A to sign and verify the transaction order signed by the private key of the user A, if the transaction order passes the signing and verification, the transaction order executes payment, and sends the transaction orders respectively signed by the users of both parties of the transaction to corresponding digital currency block chain communities according to province and city area distribution, and then the transaction orders are respectively signed and verified by adopting a signing and verifying protocol established by a vertical authentication technology through each node end encryption system of the digital currency block chain;
if the verification of each node end of the digital currency block chain on the transaction order is passed, the transaction order is respectively stored in a transaction database of each node end to be used as a record of a block in the block chain;
according to the credit consensus POC algorithm, an bookkeeper takes all transaction sheets passing the signing and verification as a block for bookkeeping within the time T60-600 seconds, and a block chain system adopts a hash function SM3 algorithm to connect all blocks together to establish a block chain;
sending the data of the Z block chains to a settlement center of a digital currency transaction system to realize real-time settlement and data statistics of the digital currency;
when users of both parties of a transaction adopt a centralized transaction, the digital currency transaction system distributes concurrent signing and verifying tasks of a transaction order to 200 verification centers to finish the concurrent signing and verifying tasks, the encryption/decryption speed of the symmetric algorithm is 100 times faster than that of a public key algorithm in a computer memory, and the encryption/decryption speed of the symmetric algorithm is 1000 times faster than that of a public key algorithm in a chip, so that the concurrent signing and verifying speed of the transaction order at the verification center end is greatly improved, the concurrent signing and verifying speed of the transaction order can be guaranteed within 1 second, each verification center can concurrently sign and verify 2000 times, and the users of both parties of the transaction can simultaneously finish about 40 ten thousand transactions per second;
when the users of both parties of the transaction adopt a centerless transaction mode, namely: the direct transaction is adopted between every two users, so that the transaction process is not limited by a center, and the users of both parties of the transaction can complete more than 40 ten thousand transactions/second at the same time;
in a word, when the centralized transaction or the decentralized transaction is adopted, the design standard that the transaction speed of the Chinese digital currency is 30 pens/second can be met;
the check protocol established by the vertical authentication technology is adopted at each node end of the digital currency block chain, so that the operation efficiency of each node end of the block chain can be ensured to reach 1000 pens/second, and the operation speed of the block chain system of the whole digital currency can be ensured to reach 40 ten thousand pens/second in total by establishing 400 distributed block chain communities, therefore, the vertical authentication technology is adopted to establish 400 digital currency block chain communities, and the design requirement that the processing speed of the block chain established by the Chinese digital currency reaches 30 pens/second can be met.
CN202010748672.6A 2020-07-28 2020-07-28 Digital currency implementation method based on block chain technology Pending CN112001714A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010748672.6A CN112001714A (en) 2020-07-28 2020-07-28 Digital currency implementation method based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010748672.6A CN112001714A (en) 2020-07-28 2020-07-28 Digital currency implementation method based on block chain technology

Publications (1)

Publication Number Publication Date
CN112001714A true CN112001714A (en) 2020-11-27

Family

ID=73462434

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010748672.6A Pending CN112001714A (en) 2020-07-28 2020-07-28 Digital currency implementation method based on block chain technology

Country Status (1)

Country Link
CN (1) CN112001714A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112785305A (en) * 2021-01-22 2021-05-11 新开普电子股份有限公司 Collection terminal, double off-line transaction method and system
CN114792270A (en) * 2022-06-27 2022-07-26 浙江数秦科技有限公司 Loan contract online signing system based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060242404A1 (en) * 2003-11-12 2006-10-26 Min-Chieh Su Authentication-authorization system for mobile communication terminal and method therefor
CN107358424A (en) * 2017-06-26 2017-11-17 中国人民银行数字货币研究所 A kind of method of commerce and device based on digital cash
CN108964905A (en) * 2018-07-18 2018-12-07 胡祥义 A kind of safe and efficient block chain implementation method
CN110417819A (en) * 2019-09-05 2019-11-05 胡祥义 A kind of implementation method of efficient cryptographic instant messaging

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060242404A1 (en) * 2003-11-12 2006-10-26 Min-Chieh Su Authentication-authorization system for mobile communication terminal and method therefor
CN107358424A (en) * 2017-06-26 2017-11-17 中国人民银行数字货币研究所 A kind of method of commerce and device based on digital cash
CN108964905A (en) * 2018-07-18 2018-12-07 胡祥义 A kind of safe and efficient block chain implementation method
CN110417819A (en) * 2019-09-05 2019-11-05 胡祥义 A kind of implementation method of efficient cryptographic instant messaging

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
江晓珍;: "区块链技术在金融领域的应用研究", 四川文理学院学报, no. 04 *
胡祥义 等: "一种基于"垂直认证"技术的数字货币解决方案", 网络安全技术与应用, no. 2 *
胡祥义;赵桂芬;马彦姣;: "一种银行卡安全解决方案", 网络安全技术与应用, no. 06 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112785305A (en) * 2021-01-22 2021-05-11 新开普电子股份有限公司 Collection terminal, double off-line transaction method and system
CN114792270A (en) * 2022-06-27 2022-07-26 浙江数秦科技有限公司 Loan contract online signing system based on block chain

Similar Documents

Publication Publication Date Title
US11687924B2 (en) Cryptocurrency infrastructure system
CN110582793B (en) Anonymity and traceability of digital property transactions on a distributed transaction consensus network
US20080263645A1 (en) Privacy identifier remediation
CN108964905A (en) A kind of safe and efficient block chain implementation method
CN107180350A (en) A kind of method of the multi-party shared transaction metadata based on block chain, apparatus and system
WO1981002655A1 (en) A system for authenticating users and devices in on-line transaction networks
CN113435888B (en) Account data processing method, device, equipment and storage medium
CN101651675A (en) Method and system for enhancing security of network transactions
CN103918219A (en) Electronic content distribution based on secret sharing
WO2007121631A1 (en) System and method of electronic bank safety certification based on cpk
CN112001714A (en) Digital currency implementation method based on block chain technology
US20230327863A1 (en) Data management and encryption in a distributed computing system
WO2021173396A1 (en) Communication of sensitive data in restricted data channel
CN102609842A (en) Payment cipher device based on hardware signature equipment, and application method of payment cipher device
EP3400695A1 (en) System, method and apparatus for data transmission
CN107636664A (en) For to the method and system of mobile device supply access data
CN113781045A (en) High-safety digital currency value realization method
KR102320103B1 (en) Method for Authenticating Genuineness by Substituting the Autograph of the Work
KR102346085B1 (en) Method for Trading Ownership of Products
RU2796046C1 (en) Management of accounting data in a distributed computing system
EP4175216A1 (en) Data communication and cryptographic operations using a restricted data channel
JPH08328470A (en) Key forming system for digital signature and ic card for making signature by using the key
CA2586248C (en) Privacy identifier remediation
GB2607289A (en) Data management and encryption in a distributed computing system
KR20210125803A (en) Method for Authenticating Ownership of Products

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination