[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

CN114565378A - NFT ownership transfer method, computer device, and storage medium - Google Patents

NFT ownership transfer method, computer device, and storage medium Download PDF

Info

Publication number
CN114565378A
CN114565378A CN202111167250.0A CN202111167250A CN114565378A CN 114565378 A CN114565378 A CN 114565378A CN 202111167250 A CN202111167250 A CN 202111167250A CN 114565378 A CN114565378 A CN 114565378A
Authority
CN
China
Prior art keywords
random number
attestation
nft
elliptic curve
ownership transfer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111167250.0A
Other languages
Chinese (zh)
Inventor
马登极
王志文
吴思进
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Morning Intellectual Property Operations Co ltd
Original Assignee
Hangzhou Fuzamei Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Fuzamei Technology Co Ltd filed Critical Hangzhou Fuzamei Technology Co Ltd
Priority to CN202111167250.0A priority Critical patent/CN114565378A/en
Publication of CN114565378A publication Critical patent/CN114565378A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Mathematical Optimization (AREA)
  • Computing Systems (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Mathematical Analysis (AREA)
  • Algebra (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides an NFT ownership transfer method, a computer device and a storage medium, wherein the method comprises the following steps: and executing the first ownership transfer transaction, and inputting the elliptic curve encrypted value of the first random number, the second random number and the first certification information, and the elliptic curve encrypted value of the third random number and the second certification information into a verification algorithm of the zero-knowledge certification circuit for verification: and if the verification is successful, transferring the ownership of the first NFT to the first transferee. The first certification information is generated according to a first certification algorithm, an elliptic curve encrypted value comprising a first random number and a second random number are input in a public mode, and a private input comprises the first random number, an address of a first transferor and a private key; the second attestation information is generated according to a second attestation algorithm, the public input including an elliptic curve cryptographic value of a third random number, and the private input including the third random number and an address of the first transferee. The invention enables the transferor to generate the transfer certification when the transferee is not determined, and ensures that NFT can not be stolen by hackers.

Description

NFT ownership transfer method, computer device, and storage medium
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to an NFT ownership transfer method, a computer device, and a storage medium.
Background
The English language of NFT is called Non-variant Token, i.e. Non-homogeneous Token, and has the characteristics of Non-divisibility, Non-substitutability, uniqueness, etc.
Correspondingly, a homogenous token is a token where each token is identical, e.g. one token and another token, which are identical without any difference;
current NFTs are applied in such a way that each unique NFT can be marked as a proprietary tag of a unique digital asset, e.g., NFT1NFT as a digital avatar ownership tag2As a ownership token for a virtual cat in a game, etc.
In some scenarios, the transferor of the NFT needs to generate a transfer certificate in advance when the transferee is not determined, and finally, after determining the transferee, the transferee receives the NFT by the transfer certificate.
The above scheme has the disadvantage that the transaction of the NFT picked up by the transferee can be hijacked by a hacker, and the hacker can analyze the transfer certificate from the transaction and repackage the transfer certificate to generate the transaction of the NFT picked up by the hacker so as to steal the NFT.
Disclosure of Invention
In view of the above-mentioned deficiencies or inadequacies in the prior art, it would be desirable to provide an NFT ownership transfer method, computer device, and storage medium that allows a transferor to generate proof of transfer when the transferee is not determined, while safeguarding that the NFT is not stolen by a hacker.
In a first aspect, the present invention provides an NFT ownership transfer method applicable to a blockchain node, where a blockchain is deployed with an NFT ownership transfer contract, the NFT ownership transfer contract is configured with a zero-knowledge proof circuit for verifying an transferor and a transferee, and a first operation mode satisfying homomorphic encryption is determined for a third random number according to two random numbers, and the method includes:
and executing the first ownership transfer transaction, and inputting the elliptic curve encrypted value of the first random number, the second random number and the first certification information, and the elliptic curve encrypted value of the third random number and the second certification information into a verification algorithm of the zero-knowledge certification circuit for verification:
and if the verification is successful, transferring the ownership of the first NFT to a first transferee designated by the first ownership transfer transaction.
Wherein the first attestation information is generated according to a first attestation algorithm of a zero-knowledge attestation circuit; the public input of the first attestation algorithm comprises an elliptic curve encrypted value of a first random number and a second random number, and the private input of the first attestation algorithm comprises the first random number, an address of a first transferor of the first NFT and a private key;
the second proof information is generated according to a second proof algorithm of the zero-knowledge proof circuit; the public input of the second attestation algorithm comprises an elliptic curve cryptographic value of a third random number, and the private input of the second attestation algorithm comprises the third random number and the address of the first transferee;
the third random number is determined according to the first random number, the second random number and the first operation mode.
In a second aspect, the present invention provides an NFT ownership transfer method applicable to a client of a transferee, where a blockchain deploys an NFT ownership transfer contract, the NFT ownership transfer contract is configured with a zero-knowledge proof circuit for verifying the transferee and the transferee, and a first operation mode satisfying homomorphic encryption is determined for a third random number according to two random numbers, and the method includes:
acquiring an elliptic curve encrypted value of a first random number, a second random number and first certification information; wherein the first attestation information is generated according to a first attestation algorithm of a zero-knowledge attestation circuit; the public input of the first attestation algorithm comprises an elliptic curve encrypted value of a first random number and a second random number, and the private input of the first attestation algorithm comprises the first random number, an address of a first transferor of the first NFT and a private key;
acquiring a third random number; the third random number is determined according to the first random number, the second random number and the first operation mode;
generating second attestation information according to a second attestation algorithm of the zero-knowledge attestation circuit; wherein the public input of the second attestation algorithm comprises an elliptic curve cryptographic value of a third random number, and the private input of the second attestation algorithm comprises the third random number and the address of the current user;
generating a first ownership transfer transaction comprising the elliptic curve encrypted value of the first random number, the second random number, the first certification information, the elliptic curve encrypted value of the third random number and the second certification information in a packaging manner, sending the first ownership transfer transaction to a block chain network for a block chain node to execute through an NFT ownership transfer contract, and inputting the elliptic curve encrypted value of the first random number, the second random number, the first certification information, the elliptic curve encrypted value of the third random number and the second certification information into a verification algorithm of a zero-knowledge certification circuit for verification:
and if the verification is successful, transferring the ownership of the first NFT to the current user.
In a third aspect, the present invention further provides an NFT ownership transfer method applicable to a client of a transferor, where a blockchain deploys an NFT ownership transfer contract, the NFT ownership transfer contract is configured with a zero-knowledge proof circuit for verifying the transferor and the transferee, and a first operation mode satisfying homomorphic encryption is determined for a third random number according to two random numbers, and the method includes:
responding to the current user to transfer the ownership of the held first NFT to the first transferee, and acquiring the address of the first transferee;
generating first attestation information according to a first attestation algorithm of a zero-knowledge attestation circuit; the public input of the first certification algorithm comprises an elliptic curve encrypted value of a first random number and a second random number, and the private input of the first certification algorithm comprises the first random number, the address of the current user and a private key;
determining a third random number according to the first random number, the second random number and the first operation mode;
generating second attestation information according to a second attestation algorithm of the zero-knowledge attestation circuit; wherein the public input of the second attestation algorithm comprises an elliptic curve cryptographic value of a third random number, and the private input of the second attestation algorithm comprises the third random number and the address of the first transferee;
generating a first ownership transfer transaction comprising the elliptic curve encrypted value of the first random number, the second random number, the first certification information, the elliptic curve encrypted value of the third random number and the second certification information in a packaging manner, sending the first ownership transfer transaction to a block chain network for a block chain node to execute through an NFT ownership transfer contract, and inputting the elliptic curve encrypted value of the first random number, the second random number, the first certification information, the elliptic curve encrypted value of the third random number and the second certification information into a verification algorithm of a zero-knowledge certification circuit for verification:
and if the verification is successful, transferring the ownership of the first NFT to the first transferee.
In a fourth aspect, the present invention also provides a computer device comprising one or more processors and a memory, wherein the memory contains instructions executable by the one or more processors to cause the one or more processors to perform the NFT ownership transfer method provided according to embodiments of the present invention.
In a fifth aspect, the present invention also provides a storage medium storing a computer program that causes a computer to execute the NFT ownership transfer method provided according to the embodiments of the present invention.
The NFT ownership transfer method, the computer device, and the storage medium provided in the embodiments of the present invention configure a zero-knowledge proof circuit for verifying the transferor and the transferee in the smart contract, determine the first operation mode of the third random number according to the two random numbers, which satisfies homomorphic encryption, and utilize the property of irreversible pushing of elliptic curve encryption, thereby ensuring that a hacker cannot break the third random number even if hijacking the transaction, and therefore cannot generate the second proof information that can pass the verification to steal the NFT, and finally realizing that the transferor can generate the transfer proof when the transferee is not determined, and at the same time ensuring that the NFT cannot be stolen by the hacker.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
fig. 1 is a flowchart of an NFT ownership transfer method according to an embodiment of the present invention.
Fig. 2 is a flowchart of another NFT ownership transfer method according to an embodiment of the present invention.
Fig. 3 is a flowchart of a further NFT ownership transfer method according to an embodiment of the present invention.
Fig. 4 is a schematic structural diagram of a computer device according to an embodiment of the present invention.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not to be construed as limiting the invention. It should be noted that, for convenience of description, only the portions related to the present invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Fig. 1 is a flowchart of an NFT ownership transfer method according to an embodiment of the present invention.
As shown in fig. 1, in this embodiment, the present invention provides an NFT ownership transfer method applicable to a blockchain node, where a blockchain is deployed with an NFT ownership transfer contract, the NFT ownership transfer contract is configured with a zero knowledge proof circuit for verifying an transferor and a transferee, and a first operation mode satisfying homomorphic encryption is determined for a third random number according to two random numbers, and the method includes:
s11: and executing a first ownership transfer transaction, and inputting the first random number of the elliptic curve encrypted value, the second random number and the first certification information, and inputting the third random number of the elliptic curve encrypted value and the second certification information into a verification algorithm of a zero-knowledge certification circuit for verification:
if the verification is successful, step S13 is executed: ownership of the first NFT is transferred to a first transferee designated by the first ownership transfer transaction.
Wherein the first attestation information is generated according to a first attestation algorithm of a zero-knowledge attestation circuit; the public input of the first attestation algorithm comprises an elliptic curve encrypted value of a first random number and a second random number, and the private input of the first attestation algorithm comprises the first random number, an address of a first transferor of the first NFT and a private key;
the second proof information is generated according to a second proof algorithm of the zero-knowledge proof circuit; the public input of the second attestation algorithm comprises an elliptic curve cryptographic value of a third random number, and the private input of the second attestation algorithm comprises the third random number and the address of the first transferee;
the third random number is determined according to the first random number, the second random number and the first operation mode.
In the present application, the zero knowledge proof circuit is verified based on the following principle:
1. verifying whether the private key and the address of the first transferor correspond to each other, and verifying whether the address of the first transferor is the address of the owner of the first NFT;
that is, verifying whether the first attestation information was generated by an owner of the first NFT;
2、R1=r1*G;
r3=f(r1,r2);
R3=r3*G=f(r1,r2)*G=f(r1*G,r2*G)=f(R1,R2);
that is, it is verified whether the generator of the second certification information knows R3, and only the first transferee designated by the person who knows R3 can pass the verification (those skilled in the art will understand that R3 cannot be calculated from R3);
wherein G is an elliptic curve base point, R1 is a first random number, R1 is an elliptic curve cryptographic value of the first random number, R2 is a second random number, R2 is an elliptic curve cryptographic value of the second random number, R3 is a third random number, R3 is an elliptic curve cryptographic value of the third random number, and f () is a first operation mode.
Those skilled in the art will understand how to generate a zero knowledge proof circuit according to the above verification principle in a zero knowledge proof architecture, the generated zero knowledge proof circuit including the first proof algorithm pro 1(), the second proof algorithm pro 2(), and the verification algorithm Verify (), and may further include the generation algorithm Setup (). The detailed process is not described herein.
The following will be referred to as Jia HePersistent NFT3Awarding transfer certificates before a certain decrypted game as a winner of the game, and finally earning NFT after B wins the decrypted game3The above method is exemplarily illustrated for the sake of example.
Prior to the race, the user end of the first responds to the generation of the NFT3Generating a first random number r1 and a second random number r 2;
then generating an elliptic curve cryptographic value R1 ═ R1 × G of the first random number, and a third random number R3 ═ f (R1, R2); wherein, f () is a first operation mode configured by the NFT ownership transfer contract;
the elliptic curve encryption value R1 of the first random number and the second random number R2 are used as public inputs of a first proving algorithm pro 1() of a zero-knowledge proving circuit, and the first random number R1 and the address addr of the first1And a private key p1As a private input of the first proof algorithm pro 1(), first proof information pro is generated1
Prove1(R1、r2,r1、addr1、p1)→prove1
Finally, the elliptic curve of the first random number is encrypted with a value R1, a second random number R2 and first proof information pro1As NFT3The transfer certificate disclosure of (a) may reside on the official website server of the decrypted competition, or, on the blockchain; while the third random number r3 is used as a winning voucher (not publicly available) for the winner.
After winning the decryption match, the user B receives the third random number R3 of the prize-receiving voucher of the winner, and simultaneously the user side of the user B obtains the elliptic curve encryption value R1, the second random number R2 and the first proof information pro from the positions of the official network server or the blockchain and the like1
The user end of the second user end uses the elliptic curve encryption value R3 of the third random number as the public input of the second proof algorithm Prove2() of the zero-knowledge proof circuit, uses the third random number R3 and the address addr of the second user end2As a private input of the second proof algorithm pro 2(), second proof information pro is generated2
Prove2(R3,r3、addr2)→prove2
Repackaging generates an elliptic curve cryptographic value R1 including a first random number, a second random number R2, and first proof information pro1And, an elliptic curve cryptographic value R3 of a third random number and second proof information pro2To tx1 and sends tx1 to the blockchain network.
In step S11, the block link point executes tx1 by NFT ownership transfer contract, and transfers R1, R2, pro1R3 and pro2Inputting a verification algorithm Verify () of the zero knowledge proof circuit for verification:
Verify(R1、r2,prove1,R3,prove2)→Yes/No;
when the output result of the verification algorithm Verify () is No, the verification fails, and the tx1 fails to execute;
when the output result of the verification algorithm Verify () is Yes, the verification is successful, and step S13 is executed to put NFT on3Ownership of (b) is transferred to (b).
As can be understood by those skilled in the art, when a hacker hijacks tx1, only R1, R2 and pro of tx1 can be resolved1R3 and pro2However, R1 and R3 cannot be known, that is, a hacker cannot reversely deduce R3 from R3, or cannot calculate R3 from R1 and R2, so that on the premise that R3 cannot be obtained, a pro that can pass verification by the verification algorithm Verify () cannot be generated2', leading to the impossibility of stealing NFT3
Those skilled in the art will also understand that the first operation manner f () can be configured as any operation manner commonly used in the art to satisfy homomorphic encryption, and can achieve the same technical effect.
The above embodiment exemplifies the method shown in fig. 1 by taking the elliptic curve cryptographic value of which the public input of the first certification algorithm comprises the first random number and the second random number, and the elliptic curve cryptographic value of which the public input of the second certification algorithm comprises the third random number; in further embodiments, different public inputs may be configured for the first and second attestation algorithms according to actual requirements, for example, a hash value of the first NFT may be further included, and so on.
The above embodiment takes the example of the client of the transferee packaging and generating ownership transfer transaction as an example, and exemplarily illustrates the method shown in fig. 1;
in another embodiment, the user side of the transferor may further obtain the address of the first transferee after determining the transferee, and package the address to generate the ownership transfer transaction, and the user side of the transferee only needs to provide the address without performing other operations, thereby achieving the same technical effect.
The embodiment is characterized in that a zero-knowledge proof circuit for verifying the transferor and the transferee, a first operation mode which determines a third random number according to the two random numbers and meets homomorphic encryption, and a characteristic that elliptic curve encryption is irreversible is utilized, so that a hacker cannot break the third random number even if hijacking the transaction, and therefore cannot generate second proof information which can pass verification to steal NFT, and finally the transferor can generate a transfer proof when the transferee is not determined, and simultaneously the NFT cannot be stolen by the hacker.
Fig. 2 is a flowchart of another NFT ownership transfer method according to an embodiment of the present invention. The method shown in fig. 2 may be performed in conjunction with the method shown in fig. 1 (packaging of the first ownership transfer transaction by the transferee).
As shown in fig. 2, in this embodiment, the present invention further provides an NFT ownership transfer method applied to a client of a transferee, where a blockchain deploys an NFT ownership transfer contract, the NFT ownership transfer contract is configured with a zero-knowledge proof circuit for verifying the transferor and the transferee, and a first operation manner satisfying homomorphic encryption is determined for a third random number according to two random numbers, and the method includes:
s21: acquiring an elliptic curve encrypted value of a first random number, a second random number and first certification information; wherein the first attestation information is generated according to a first attestation algorithm of a zero-knowledge attestation circuit; the public input of the first attestation algorithm comprises an elliptic curve encrypted value of a first random number and a second random number, and the private input of the first attestation algorithm comprises the first random number, an address of a first transferor of the first NFT and a private key;
s23: acquiring a third random number; the third random number is determined according to the first random number, the second random number and the first operation mode;
s25: generating second attestation information according to a second attestation algorithm of the zero-knowledge attestation circuit; wherein the public input of the second attestation algorithm comprises an elliptic curve cryptographic value of a third random number, and the private input of the second attestation algorithm comprises the third random number and the address of the current user;
s27: generating a first ownership transfer transaction comprising the elliptic curve encrypted value of the first random number, the second random number, the first certification information, the elliptic curve encrypted value of the third random number and the second certification information in a packaging manner, sending the first ownership transfer transaction to a block chain network for a block chain node to execute through an NFT ownership transfer contract, and inputting the elliptic curve encrypted value of the first random number, the second random number, the first certification information, the elliptic curve encrypted value of the third random number and the second certification information into a verification algorithm of a zero-knowledge certification circuit for verification:
and if the verification is successful, transferring the ownership of the first NFT to the current user.
The NFT ownership transfer of the method shown in fig. 2 can refer to an example of the ownership transfer transaction packaged by the transferee in the method shown in fig. 1, and is not described herein again.
Fig. 3 is a flowchart of a further NFT ownership transfer method according to an embodiment of the present invention. The method shown in fig. 3 may be performed in conjunction with the method shown in fig. 1 (packaging of the first ownership transfer transaction by the transferor).
As shown in fig. 3, in another embodiment, the present invention further provides an NFT ownership transfer method applied to a user end of a transferor, where a blockchain deploys an NFT ownership transfer contract, the NFT ownership transfer contract is configured with a zero-knowledge proof circuit for verifying the transferor and the transferee, and a first operation mode satisfying homomorphic encryption is determined for a third random number according to two random numbers, the method includes:
s31: responding to the current user to transfer the ownership of the held first NFT to the first transferee, and acquiring the address of the first transferee;
s33, generating first certification information according to a first certification algorithm of the zero-knowledge certification circuit; the public input of the first proving algorithm comprises an elliptic curve encrypted value of a first random number and a second random number, and the private input of the first proving algorithm comprises the first random number, the address of a current user and a private key;
s35: determining a third random number according to the first random number, the second random number and the first operation mode;
s37: generating second attestation information according to a second attestation algorithm of the zero-knowledge attestation circuit; wherein the public input of the second attestation algorithm comprises an elliptic curve cryptographic value of a third random number, and the private input of the second attestation algorithm comprises the third random number and the address of the first transferee;
s39: generating a first ownership transfer transaction comprising the elliptic curve encrypted value of the first random number, the second random number, the first certification information, the elliptic curve encrypted value of the third random number and the second certification information in a packaging manner, sending the first ownership transfer transaction to a block chain network for a block chain node to execute through an NFT ownership transfer contract, and inputting the elliptic curve encrypted value of the first random number, the second random number, the first certification information, the elliptic curve encrypted value of the third random number and the second certification information into a verification algorithm of a zero-knowledge certification circuit for verification:
and if the verification is successful, transferring the ownership of the first NFT to the first transferee.
The NFT ownership transfer in the method shown in fig. 3 can refer to an example of the transfer party packaging ownership transfer transaction in the method shown in fig. 1, and is not described here again.
Fig. 4 is a schematic structural diagram of a computer device according to an embodiment of the present invention.
As shown in fig. 4, as another aspect, the present application also provides a computer apparatus 400 including one or more Central Processing Units (CPUs) 401 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)402 or a program loaded from a storage section 408 into a Random Access Memory (RAM) 403. In the RAM403, various programs and data necessary for the operation of the device 400 are also stored. The CPU401, ROM402, and RAM403 are connected to each other via a bus 404. An input/output (I/O) interface 405 is also connected to bus 404.
The following components are connected to the I/O interface 405: an input section 406 including a keyboard, a mouse, and the like; an output section 407 including a display device such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 408 including a hard disk and the like; and a communication section 409 including a network interface card such as a LAN card, a modem, or the like. The communication section 409 performs communication processing via a network such as the internet. A driver 410 is also connected to the I/O interface 405 as needed. A removable medium 411 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 410 as necessary, so that a computer program read out therefrom is mounted into the storage section 408 as necessary.
In particular, according to an embodiment of the present disclosure, the method described in any of the above embodiments may be implemented as a computer software program. For example, embodiments of the disclosure include a computer program product comprising a computer program tangibly embodied on a machine-readable medium, the computer program comprising program code for performing any of the methods described above. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 409, and/or installed from the removable medium 411.
As yet another aspect, the present application also provides a computer-readable storage medium, which may be the computer-readable storage medium included in the apparatus of the above-described embodiment; or it may be a separate computer readable storage medium not incorporated into the device. The computer readable storage medium stores one or more programs for use by one or more processors in performing the methods described in the present application.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units or modules described in the embodiments of the present application may be implemented by software or hardware. The described units or modules may also be provided in a processor, for example, each unit may be a software program provided in a computer or a mobile intelligent device, or may be a separately configured hardware device. Wherein the designation of a unit or module does not in some way constitute a limitation of the unit or module itself.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention herein disclosed is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the present application. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (7)

1. An NFT ownership transfer method, wherein a blockchain is deployed with an NFT ownership transfer contract, wherein the NFT ownership transfer contract is configured with zero knowledge proof circuitry for verifying a transferor and a transferee, and wherein a first manner of operation satisfying homomorphic cryptography is determined for a third nonce from two nonces, wherein the method is applicable to a blockchain node, and wherein the method comprises:
and executing a first ownership transfer transaction, and inputting the elliptic curve encrypted value of the first random number, the second random number and the first certification information, and the elliptic curve encrypted value of the third random number and the second certification information into a verification algorithm of the zero-knowledge certification circuit for verification:
if the verification is successful, transferring the ownership of the first NFT to a first transferee designated by the first ownership transfer transaction;
wherein the first attestation information is generated in accordance with a first attestation algorithm of the zero knowledge attestation circuit; the public input of the first attestation algorithm comprises an elliptic curve cryptographic value of the first random number and the second random number, and the private input of the first attestation algorithm comprises the first random number, an address of a first transferor of the first NFT, and a private key;
the second attestation information is generated according to a second attestation algorithm of the zero knowledge attestation circuit; the public input of the second attestation algorithm comprises an elliptic curve cryptographic value of the third random number, and the private input of the second attestation algorithm comprises the third random number and the address of the first transferee;
the third random number is determined based on the first random number, the second random number, and the first operation method.
2. The method of claim 1, wherein the first ownership transfer transaction is generated by a user side of a first transferor of the first NFT in a package after obtaining an address of the first transferee.
3. The method of claim 1, wherein the first ownership transfer transaction is generated by packaging the user side of the first transferee after obtaining the elliptic curve cryptographic value of the first random number, the second random number, the first attestation information, and the third random number.
4. An NFT ownership transfer method, wherein a blockchain deploys an NFT ownership transfer contract, wherein the NFT ownership transfer contract is configured with a zero-knowledge proof circuit for verifying an transferor and a transferee, and wherein a first operation mode satisfying homomorphic encryption is determined for a third random number according to two random numbers, the method is applied to a client of the transferee, and the method comprises the following steps:
acquiring an elliptic curve encrypted value of a first random number, a second random number and first certification information; wherein the first attestation information is generated in accordance with a first attestation algorithm of the zero knowledge attestation circuit; the public input of the first attestation algorithm comprises the elliptic curve cryptographic value of the first random number and the second random number, and the private input of the first attestation algorithm comprises the first random number, an address of a first transferor of a first NFT, and a private key;
acquiring a third random number; wherein the third random number is determined according to the first random number, the second random number, and the first operation mode;
generating second attestation information according to a second attestation algorithm of the zero-knowledge attestation circuit; wherein the public input of the second attestation algorithm comprises an elliptic curve cryptographic value of the third random number and the private input of the second attestation algorithm comprises the third random number and an address of the current user;
generating a first ownership transfer transaction including the elliptic curve encrypted value of the first random number, the second random number, the first certification information, the elliptic curve encrypted value of the third random number, and the second certification information in a packaging manner, and sending the first ownership transfer transaction to a block chain network for a block chain node to execute through the NFT ownership transfer contract, and inputting the elliptic curve encrypted value of the first random number, the second random number, the first certification information, the elliptic curve encrypted value of the third random number, and the second certification information into a verification algorithm of the zero proof knowledge circuit for verification:
and if the verification is successful, transferring the ownership of the first NFT to the current user.
5. An NFT ownership transfer method, wherein a blockchain deploys an NFT ownership transfer contract, wherein the NFT ownership transfer contract is configured with a zero-knowledge proof circuit for verifying an transferor and a transferee, and wherein a first operation mode satisfying homomorphic encryption is determined for a third random number according to two random numbers, the method is applied to a user side of the transferor, and the method includes:
responding to a current user to transfer ownership of a held first NFT to a first transferee, and acquiring an address of the first transferee;
generating first attestation information according to a first attestation algorithm of the zero-knowledge attestation circuit; wherein the public input of the first attestation algorithm comprises an elliptic curve cryptographic value of the first random number and the second random number, and the private input of the first attestation algorithm comprises the first random number, an address of a current user, and a private key;
determining a third random number according to the first random number, the second random number and the first operation mode;
generating second attestation information according to a second attestation algorithm of the zero-knowledge attestation circuit; wherein the public input of the second attestation algorithm comprises an elliptic curve cryptographic value of the third random number and the private input of the second attestation algorithm comprises the third random number and the address of the first transferee;
generating a first ownership transfer transaction including the elliptic curve encrypted value of the first random number, the second random number, the first certification information, the elliptic curve encrypted value of the third random number, and the second certification information in a packaging manner, and sending the first ownership transfer transaction to a block chain network for a block chain node to execute through the NFT ownership transfer contract, and inputting the elliptic curve encrypted value of the first random number, the second random number, the first certification information, the elliptic curve encrypted value of the third random number, and the second certification information into a verification algorithm of the zero proof knowledge circuit for verification:
and if the verification is successful, transferring the ownership of the first NFT to the first transferee.
6. A computer device, the device comprising:
one or more processors;
a memory for storing one or more programs,
the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method recited in any of claims 1-5.
7. A storage medium storing a computer program, characterized in that the program, when executed by a processor, implements the method according to any one of claims 1-5.
CN202111167250.0A 2021-10-04 2021-10-04 NFT ownership transfer method, computer device, and storage medium Pending CN114565378A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111167250.0A CN114565378A (en) 2021-10-04 2021-10-04 NFT ownership transfer method, computer device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111167250.0A CN114565378A (en) 2021-10-04 2021-10-04 NFT ownership transfer method, computer device, and storage medium

Publications (1)

Publication Number Publication Date
CN114565378A true CN114565378A (en) 2022-05-31

Family

ID=81712365

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111167250.0A Pending CN114565378A (en) 2021-10-04 2021-10-04 NFT ownership transfer method, computer device, and storage medium

Country Status (1)

Country Link
CN (1) CN114565378A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115170322A (en) * 2022-09-05 2022-10-11 深圳市明源云科技有限公司 Real estate property right transfer method, device, terminal device and computer medium
KR102517782B1 (en) * 2022-06-28 2023-04-04 코드집 주식회사 Nft marketplace operation method in which on/offline store contents are published as nfts and membership benefits are provided to users who have nfts, and transaction amount of nfts increases and membership is upgraded according to users' use of store

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210027294A1 (en) * 2018-03-23 2021-01-28 nChain Holdings Limited Computer-implemented system and method for trustless zero-knowledge contingent payment
CN113206851A (en) * 2021-05-06 2021-08-03 杭州复杂美科技有限公司 Parallel chain consensus method, computer device, and storage medium
CN113256290A (en) * 2021-05-14 2021-08-13 杭州链网科技有限公司 Decentralized encrypted communication and transaction system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210027294A1 (en) * 2018-03-23 2021-01-28 nChain Holdings Limited Computer-implemented system and method for trustless zero-knowledge contingent payment
CN113206851A (en) * 2021-05-06 2021-08-03 杭州复杂美科技有限公司 Parallel chain consensus method, computer device, and storage medium
CN113256290A (en) * 2021-05-14 2021-08-13 杭州链网科技有限公司 Decentralized encrypted communication and transaction system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102517782B1 (en) * 2022-06-28 2023-04-04 코드집 주식회사 Nft marketplace operation method in which on/offline store contents are published as nfts and membership benefits are provided to users who have nfts, and transaction amount of nfts increases and membership is upgraded according to users' use of store
CN115170322A (en) * 2022-09-05 2022-10-11 深圳市明源云科技有限公司 Real estate property right transfer method, device, terminal device and computer medium

Similar Documents

Publication Publication Date Title
JP7544357B2 (en) Method, storage medium and electronic device for a secure dynamic threshold signature scheme - Patents.com
CN109714167B (en) Identity authentication and key agreement method and equipment suitable for mobile application signature
CN109196816B (en) Public key infrastructure using blockchains
CN112737779B (en) Cryptographic machine service method, device, cryptographic machine and storage medium
CN107612697B (en) Digital certificate application method and device
CN108880821B (en) Authentication method and equipment of digital certificate
CN113285802B (en) Key agreement method and device based on FPGA
CN111342963A (en) Data uplink method, data storage method and device
CN109872155A (en) Data processing method and device
JP2018093434A (en) Transaction management method, transaction management program and transaction management device
CN104012036B (en) Combined type digital certificate
TW202137199A (en) Method of authenticating biological payment device, apparatus, electronic device, and computer-readable medium
JP2009165176A (en) Authentication of apparatus
CN111241492A (en) Product multi-tenant secure credit granting method, system and electronic equipment
CN114565378A (en) NFT ownership transfer method, computer device, and storage medium
WO2016173211A1 (en) Application identifier management method and device
CN113779606A (en) Information verification method and system for reducing privacy disclosure risk
JP2008514097A (en) Secret sharing using random functions
JP2009027708A (en) Apparatus and method for direct anonymous attestation from bilinear maps
KR102157695B1 (en) Method for Establishing Anonymous Digital Identity
JP2009175910A (en) Right transfer system, right transfer method and right transfer program
KR20120091618A (en) Digital signing system and method using chained hash
CN112927077B (en) Method and device for realizing contract calling based on FPGA
CN116170144B (en) Smart power grid anonymous authentication method, electronic equipment and storage medium
WO2023284691A1 (en) Account opening method, system, and apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20240725

Address after: 518110 Longfa road 428 Huayuan street B24 Huayuan street b23b Longhua Street Longyuan community Longhua Street Longhua District Shenzhen City Guangdong Province

Applicant after: Shenzhen Morning Intellectual Property Operations Co.,Ltd.

Country or region after: China

Address before: 310000 Room 702, 7th Floor, Building 6, East Software Park, No. 90 Wensan Road, Xihu District, Hangzhou City, Zhejiang Province

Applicant before: HANGZHOU FUZAMEI TECHNOLOGY Co.,Ltd.

Country or region before: China