CN116308903A - Digital asset right-determining protection method based on block chain - Google Patents

Digital asset right-determining protection method based on block chain Download PDF

Info

Publication number
CN116308903A
CN116308903A CN202310234560.2A CN202310234560A CN116308903A CN 116308903 A CN116308903 A CN 116308903A CN 202310234560 A CN202310234560 A CN 202310234560A CN 116308903 A CN116308903 A CN 116308903A
Authority
CN
China
Prior art keywords
rights
asset
blockchain
preset processing
digital asset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310234560.2A
Other languages
Chinese (zh)
Inventor
奚海峰
曹恒
谷新萍
张业龙
陶颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Bianjie Intelligent Technology Co ltd
Original Assignee
Shanghai Bianjie Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Bianjie Intelligent Technology Co ltd filed Critical Shanghai Bianjie Intelligent Technology Co ltd
Priority to CN202310234560.2A priority Critical patent/CN116308903A/en
Publication of CN116308903A publication Critical patent/CN116308903A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/186Estate planning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Marketing (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Technology Law (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • Primary Health Care (AREA)
  • Operations Research (AREA)
  • Human Resources & Organizations (AREA)
  • Development Economics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a digital asset right-determining protection method based on a block chain, which comprises the following steps: the block chain is stored with rights allocation information pre-agreed by at least two rights people; when a digital asset uploaded by a rights man is received, rights allocation is performed on the digital asset to form asset rights allocation data; generating a multiparty signature certificate according to asset rights allocation data and corresponding time stamps to store the multiparty signature certificate on a blockchain; when a preset processing action executed on the digital asset is received, reminding a right person corresponding to the right scope based on the right related to the preset processing action so as to acquire the authorization of the right person; after the authorization of the right person is received, executing preset processing behaviors, and further distributing the fund flow according to the asset right distribution data and generating a corresponding asset right account book when the fund flow is generated by the preset processing behaviors; the asset validation ledger is encrypted and authenticated to the blockchain based on the common key of the rights individual.

Description

Digital asset right-determining protection method based on block chain
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a digital asset right-determining protection method based on a block chain.
Background
Digital assets are non-monetary assets that are owned or controlled by an enterprise or individual, exist in electronic data form, are held in daily activities for sale or are in the process of being produced. The digital assets of China are large in user scale, and the digital assets shared by multiple parties, such as digital assets generated by cooperative development, are inevitably generated.
For such digital assets having common attributes, the generated transactions, permissions and other actions often cause certain troubles in terms of profit distribution, rights attribution and the like, and the disputes that a certain right person would handle the digital asset privately without the knowledge of other right persons cannot be excluded.
Some methods or systems for managing digital assets for validation, management, verification, etc. are currently available in the marketplace, but there is no good solution for how digital assets for multiple parties can be managed.
Disclosure of Invention
In order to solve the problems, the invention provides a digital asset right-determining protection method based on a blockchain, which adopts the following technical scheme:
the invention provides a digital asset right-determining protection method based on a block chain, which comprises the following steps: step S1, rights allocation information pre-agreed by at least two rights people is stored on a blockchain; step S2, when the digital assets uploaded by the rights people are received, carrying out rights allocation on the digital assets based on the rights allocation information to form asset rights allocation data, wherein the asset rights allocation data at least comprises the asset allocation proportion and the rights range of each rights person; step S3, generating a multiparty signature certificate according to asset rights allocation data and corresponding time stamps to store the multiparty signature certificate on a blockchain; step S4, when a preset processing action executed on the digital asset is received, reminding a right person corresponding to the right scope based on the right related to the preset processing action so as to acquire the authorization of the right person; step S5, after the authorization of the right person is received, a preset processing behavior is executed, and when the fund flow is generated in the preset processing behavior, the fund flow is distributed according to the asset right distribution data, and a corresponding asset confirmation right account book is generated; and S6, encrypting and authenticating the asset validation weight account book based on the common key of the right person to the blockchain.
The digital asset right protection method based on the blockchain provided by the invention can be further characterized in that preset intelligent contracts corresponding to different preset processing behaviors are deployed on the blockchain, and in step S5, the corresponding preset intelligent contracts are determined based on the types of the preset processing behaviors before the preset processing behaviors are executed, so that the execution of the preset processing behaviors is completed through the preset intelligent contracts.
The blockchain-based digital asset right protection method provided by the invention can also have the technical characteristics that the type of the preset processing behavior is any one of a licensing behavior, a transferring behavior, a transaction behavior, a gifting behavior and a mortgage behavior.
The digital asset right protection method based on the blockchain provided by the invention can also have the technical characteristics that the method further comprises the following steps: when a request for modification of the asset validation ledger by a rights issuer is received, determining a related rights issuer based on the asset rights allocation data; after the authorization of the related rights man is obtained, a modification request is accepted, and the modified asset validation right account book and each history version are bound and stored.
The blockchain-based digital asset right-securing protection method provided by the invention can also have the technical characteristics that in the step S5, when the preset processing behavior generates the right person change, the corresponding asset stream transfer book is generated according to the right person change and the right scope, and the asset stream transfer book is used for recording all right persons and history right persons of the digital asset currently and the corresponding right scope.
The digital asset right-determining protection method based on the blockchain provided by the invention can also have the technical characteristics that the blockchain is provided with the intelligent contract for inquiring, so that rights persons and supervisors can inquire the asset right-determining account book through the shared secret key.
According to the digital asset right-securing protection method based on the blockchain, when a right person uploads a digital asset, the right person can confirm the distribution of the digital asset right according to the right distribution information pre-agreed by the right person of the digital asset, and the corresponding multiparty signature certificate is generated to be stored on the blockchain, so that the multiparty right person can be ensured to confirm the distribution of the digital asset right according to the agreed condition.
Further, when the rights person needs to conduct actions such as transaction, permission, transfer, gifting, mortgage and the like on the digital asset, on one hand, authorization of the related rights person can be obtained according to rights required by executing the actions, so that the situation of privately processing the digital asset is avoided, on the other hand, statistics and distribution of funds circulation can be automatically completed through intelligent contracts deployed on a blockchain, and an asset confirmation account book which can be inquired by each rights person and cannot be tampered is formed, so that legal and compliance in the processing process of the digital asset related to the rights person is effectively ensured, and the whole transaction process is fair and public.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below.
FIG. 1 is a flow chart of a blockchain-based digital asset validation protection method in an embodiment of the invention.
Description of the embodiments
In order to better understand the technical solutions in one or more embodiments of the present specification, the technical solutions in one or more embodiments of the present specification will be clearly and completely described below with reference to the accompanying drawings in one or more embodiments of the present specification. It will be apparent that the described embodiments are only some embodiments and not all embodiments. All other embodiments, which can be made by one or more embodiments of the present disclosure without inventive faculty, are intended to be within the scope of the present disclosure.
When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples do not represent all implementations consistent with the present specification. Rather, they are merely examples of systems and methods that are consistent with some aspects of the present description.
The terminology used in the description presented herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the description. As used in this specification, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any or all possible combinations of one or more of the associated listed items.
Examples
Referring to FIG. 1, FIG. 1 is a block diagram of a blockchain-based digital asset validation protection method in an embodiment of the invention. The digital asset right-determining protection method based on block chain provided by the invention specifically comprises the following steps S1 to S
Step S1, rights allocation information pre-agreed by at least two rights people is stored on the blockchain.
In this embodiment, whenever a two-party (or multi-party) right man generates a contract (i.e., rights allocation information, such as a collaborative contract), the contract may be uploaded and documented by the blockchain. Next, when the rights man generates a corresponding digital asset according to the contract and uploads it, it proceeds to step S2 to automatically authenticate the digital asset by the on-chain contract.
Step S2, when the digital asset uploaded by the rights man is received, the digital asset is subjected to rights allocation based on the rights allocation information to form asset rights allocation data.
Wherein the asset rights assignment data includes an ID of each rights person, an asset assignment proportion, and a rights range for recording rights of each rights person having the digital asset. The blockchain has disposed thereon a rights allocation contract for automatically performing step S2 described above upon receipt of a digital asset uploaded by a rights man, ensuring automation and compliance of the process.
In addition, in this embodiment, before receiving the digital asset sent by the rights issuer, the rights issuer is authenticated.
And step S3, generating a multiparty signature certificate according to the asset rights allocation data and the corresponding time stamp to store the multiparty signature certificate on the blockchain.
In this embodiment, the multiparty signature certificate is authenticated and non-tamperable on the blockchain for proving the authorized distribution of the digital asset.
And step S4, when a preset processing action executed on the digital asset is received, reminding a right person corresponding to the right scope based on the right related to the preset processing action so as to acquire the authorization of the right person.
In step S4 of the present embodiment, taking the transfer of a digital asset as an example, if the a, b, and c parties agree in advance that the digital asset is shared by the parties and cannot be transferred privately, then this information is processed in step S2 and is embodied in the rights scope in the asset rights allocation data. Next, if the first initiates a transfer action, the on-chain contract automatically sends a prompt to the second party based on the scope of the rights and allows the first party to continue to perform its transfer action only after both parties are authorized.
And S5, after the authorization of the right person is received, executing preset processing behaviors, and further distributing the fund flow according to the asset right distribution data and generating a corresponding asset confirmation right account book when the fund flow is generated by the preset processing behaviors.
In this embodiment, preset intelligent contracts corresponding to different preset processing behaviors are also deployed on the blockchain. The type of the preset processing behavior is a licensing behavior, a transferring behavior, a transaction behavior, a gifting behavior or a mortgage behavior, and at least one preset intelligent contract, such as a licensing contract, a transferring contract and the like, is arranged corresponding to each behavior.
In step S5 of the present embodiment, before executing the preset processing behavior, a corresponding preset smart contract is determined based on the type of the preset processing behavior, so that execution of the preset processing behavior is completed through the preset smart contract.
Taking the licensing of digital assets as an example, if the a, b and c parties agree in advance that the digital asset needs to be allocated a part of the licensing fees to the remaining two parties when the digital asset is licensed to other people for use and the licensing fees are charged, then the information is processed in step S2 and is embodied in the asset allocation proportion in the asset rights allocation data.
If the a initiates the action of licensing the digital asset, the type of action is first matched and the license contract is determined to be needed in step S5, and if the license is completed and the d has generated the benefit by using the digital asset, the license contract continuously records the benefit generated by the d and the corresponding generated license fee, and distributes the license fee to the a, b and c parties according to the asset distribution proportion. This approach ensures the fairness, transparency (transparency to the three parties of a, b and c) and high efficiency of the whole licensing process.
In addition, as another embodiment, if the preset processing behavior generates a change (such as transfer) of the rights, the corresponding preset smart contract determined in step S5 also generates a corresponding asset flow transfer book according to the change of the rights and the scope of the rights. The asset stream transfer book is used to record all rights currently and historic rights for the digital asset, and the corresponding rights range.
And S6, encrypting the asset confirmation rights account book and the asset stream transfer book based on the common key of the rights person and verifying the asset confirmation rights account book and the asset stream transfer book to the blockchain.
In this embodiment, the blockchain is deployed with an intelligent contract for querying, so that the rights and the supervisory party query the asset confirmation ledger and the asset stream transfer book through the shared key. Because the two account books are encrypted through the shared key of the right person, other people except the right person and the supervision party are prevented from checking the account books, and the data privacy of the right person is protected.
In one embodiment, the asset validation ledger may be non-tamperable.
However, as another implementation, if the automatic generation process of the asset validation ledger is unreliable, the modification of the rights man can be allowed.
At this time, when a request for modification of the asset validation ledger by the rights man is accepted, determining the relevant rights man based on the asset rights allocation data; after the authorization of the related rights man is obtained, a modification request is accepted, and the modified asset validation right account book and each history version are bound and stored.
In the process, the modified asset validation ledger is bound and stored with the previous history version, so that the whole modification process of the asset validation ledger can be disclosed, and the phenomenon of random tampering is avoided.
Finally, it should be noted that: the above examples are only specific embodiments of the present invention for illustrating the technical solution of the present invention, but not for limiting the scope of the present invention, and although the present invention has been described in detail with reference to the foregoing examples, it will be understood by those skilled in the art that the present invention is not limited thereto: any person skilled in the art may modify or easily conceive of the technical solution described in the foregoing embodiments, or perform equivalent substitution of some of the technical features, while remaining within the technical scope of the present disclosure; such modifications, changes or substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention, and are intended to be included in the scope of the present invention. Therefore, the protection scope of the invention is subject to the protection scope of the claims.

Claims (6)

1. A blockchain-based digital asset rights protection method, comprising the steps of:
step S1, rights allocation information pre-agreed by at least two rights people is stored on a blockchain;
step S2, when receiving the digital assets uploaded by the rights man, carrying out rights allocation on the digital assets based on the rights allocation information to form asset rights allocation data, wherein the asset rights allocation data at least comprises the asset allocation proportion and the rights range of each rights man;
step S3, generating a multiparty signature certificate according to the asset rights allocation data and the corresponding time stamp to store the multiparty signature certificate on the blockchain;
step S4, when a preset processing action executed on the digital asset is received, reminding the right person corresponding to the right scope based on the right related to the preset processing action so as to acquire the authorization of the right person;
step S5, after receiving the authorization of the right person, executing the preset processing behavior, further distributing the fund flow according to the asset right distribution data and generating a corresponding asset confirmation right account book when the fund flow is generated by the preset processing behavior;
and step S6, encrypting and proving the asset validation weight account book to the blockchain based on the common key of the right person.
2. The blockchain-based digital asset validation protection method of claim 1, wherein:
the blockchain is provided with preset intelligent contracts corresponding to different preset processing behaviors,
in step S5, before executing the preset processing behavior, the corresponding preset smart contract is determined based on the type of the preset processing behavior, so that the execution of the preset processing behavior is completed through the preset smart contract.
3. The blockchain-based digital asset validation protection method of claim 2, wherein:
the type of the preset processing behavior is any one of a permission behavior, a transfer behavior, a transaction behavior, a donation behavior and a mortgage behavior.
4. The blockchain-based digital asset validation protection method of claim 1, further comprising the steps of:
determining a related rights person based on the asset rights allocation data when a request for modification of the asset validation ledger by the rights person is received;
and after the authorization of the related rights person is acquired, receiving the modification request, and binding and storing the modified asset confirmation rights ledger with each history version.
5. The blockchain-based digital asset validation protection method of claim 1, wherein:
in the step S5, when the preset processing behavior generates a change of the right person, a corresponding asset flow transfer book is also generated according to the change of the right person and the right scope,
the asset stream transfer book is used for recording all rights people and historical rights people currently of the digital asset and corresponding rights ranges.
6. The blockchain-based digital asset validation protection method of claim 1, wherein:
and the blockchain is provided with an intelligent contract for inquiring, and the intelligent contract is used for enabling the right person and the supervision party to inquire the asset confirmation right account book through the shared secret key.
CN202310234560.2A 2023-03-13 2023-03-13 Digital asset right-determining protection method based on block chain Pending CN116308903A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310234560.2A CN116308903A (en) 2023-03-13 2023-03-13 Digital asset right-determining protection method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310234560.2A CN116308903A (en) 2023-03-13 2023-03-13 Digital asset right-determining protection method based on block chain

Publications (1)

Publication Number Publication Date
CN116308903A true CN116308903A (en) 2023-06-23

Family

ID=86790053

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310234560.2A Pending CN116308903A (en) 2023-03-13 2023-03-13 Digital asset right-determining protection method based on block chain

Country Status (1)

Country Link
CN (1) CN116308903A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117132426A (en) * 2023-10-26 2023-11-28 国网浙江省电力有限公司 Digital asset right determining method and device based on asset classification

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117132426A (en) * 2023-10-26 2023-11-28 国网浙江省电力有限公司 Digital asset right determining method and device based on asset classification
CN117132426B (en) * 2023-10-26 2024-01-09 国网浙江省电力有限公司 Digital asset right determining method and device based on asset classification

Similar Documents

Publication Publication Date Title
CN109544160B (en) Transaction authenticity verification method and system based on block chain and intelligent contract
US11314891B2 (en) Method and system for managing access to personal data by means of a smart contract
JP7350030B2 (en) Method and system for recording multiple transactions on blockchain
US11481768B2 (en) System and method of generating and validating encapsulated cryptographic tokens based on multiple digital signatures
US10410213B2 (en) Encapsulated security tokens for electronic transactions
US7587366B2 (en) Secure information vault, exchange and processing system and method
CN110335147A (en) A kind of digital asset Information Exchange System and method based on block chain
CN111027028A (en) Copyright data processing method and device based on intelligent contract
US20230004970A1 (en) Distributed Ledgers with Ledger Entries Containing Redactable Payloads
CN112435006A (en) Patent overall process management method, system and equipment applying block chain technology
US11334884B2 (en) Encapsulated security tokens for electronic transactions
CN113283957B (en) Entity product transaction method based on blockchain
CN113112262B (en) Digital asset circulation method corresponding to intellectual property
US20200118093A1 (en) System and method for arbitrating a blockchain transaction
CN111915349A (en) Cross-platform integral using system and method based on block chain
CN111274597B (en) Data processing method and device
CN116308903A (en) Digital asset right-determining protection method based on block chain
CN115147224A (en) Transaction data sharing method and device based on alliance chain
CN114418570A (en) Block chain-based non-homogeneous evidence-based processing method and device
KR102324155B1 (en) Method and apparatus for autonomous guarantee verification for p2p loan service based on blockchain
CN114741734B (en) Drug anti-counterfeiting traceability cloud chain data multi-party safe computing method
CN115099820A (en) Sensitive data transaction system and method based on block chain
CN113256448A (en) Block chain-based power data processing method and system
CN113850598A (en) Floating mortgage storage financing method and device based on block chain and electronic equipment
CN111402037A (en) User data processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination