CN109614813B - Privacy transaction method and device based on block chain and application method and device thereof - Google Patents

Privacy transaction method and device based on block chain and application method and device thereof Download PDF

Info

Publication number
CN109614813B
CN109614813B CN201811283623.9A CN201811283623A CN109614813B CN 109614813 B CN109614813 B CN 109614813B CN 201811283623 A CN201811283623 A CN 201811283623A CN 109614813 B CN109614813 B CN 109614813B
Authority
CN
China
Prior art keywords
data information
privacy
user
blockchain
protected
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811283623.9A
Other languages
Chinese (zh)
Other versions
CN109614813A (en
Inventor
潘冬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Advantageous New Technologies Co Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201811283623.9A priority Critical patent/CN109614813B/en
Priority to TW108110027A priority patent/TWI727284B/en
Publication of CN109614813A publication Critical patent/CN109614813A/en
Priority to PCT/CN2019/103572 priority patent/WO2020088074A1/en
Application granted granted Critical
Publication of CN109614813B publication Critical patent/CN109614813B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

One or more embodiments of the present specification provide a privacy transaction method and apparatus based on a blockchain of a blockchain, and an application method and apparatus of a privacy transaction, where the privacy transaction method based on a blockchain is applied to a node device of a trusted user, and the method includes: receiving a first message sent by the blockchain user, wherein the first message comprises first data information which is not privacy-protected and second data information which is privacy-protected, and the second data information which is privacy-protected is converted from the first data information which is not privacy-protected; storing the first data information in a local database of the node device of the trusted user; and sending a second transaction to the blockchain, wherein the second transaction comprises the second data information, so that the second transaction is included in a distributed database of the blockchain after being verified.

Description

Privacy transaction method and device based on block chain and application method and device thereof
Technical Field
The present disclosure relates to the field of data processing technologies, and in particular, to a block chain-based private transaction method and apparatus, and an application method and apparatus thereof.
Background
The block chain technology, also called distributed ledger technology, is an emerging technology in which several computing devices participate in "accounting" together, and a complete distributed database is maintained together. The blockchain technology has been widely used in many fields due to its characteristics of decentralization, transparency, participation of each computing device in database records, and rapid data synchronization between computing devices.
However, in the current mainstream blockchain architecture, each node stores the same data; in some practical scenarios, a chunk node participant does not want its data to be known by other nodes.
Disclosure of Invention
For the current situation and the problem of the block chain data processing flow, according to a first aspect of one or more embodiments of the present disclosure, a block chain-based privacy transaction method is provided, where the privacy transaction method is applied to a node device of a trusted user, where the trusted user is determined by a trust setting transaction stored in a distributed database of a block chain, and the trust setting transaction includes identifiers of all trusted users corresponding to the block chain users; the method comprises the following steps:
receiving a first message sent by the blockchain user, wherein the first message comprises first data information which is not privacy-protected and second data information which is privacy-protected, and the second data information which is privacy-protected is converted from the first data information which is not privacy-protected;
storing the first data information in a local database of the node device of the trusted user;
and sending a second transaction to the blockchain, wherein the second transaction comprises the second data information, so that the second transaction is included in a distributed database of the blockchain after being verified.
According to a second aspect of one or more embodiments of the present specification, there is provided a block chain-based privacy transaction application method, including:
obtaining a second transaction sent by a node device of a trusted user from a distributed database of the blockchain, the second transaction including privacy-protected second data information, wherein the trusted user is determined by a trust setting transaction stored by the distributed database of the blockchain, the trust setting transaction including identifications of all trusted users corresponding to the blockchain user;
receiving first data information which is not subjected to privacy protection and is sent by the node equipment of the trusted user, wherein the first data information is stored in a local database of the node equipment of the trusted user;
and verifying whether the privacy-protected second data information is converted from the non-privacy-protected first data information, and if so, executing application logic of the second transaction.
According to a third aspect of one or more embodiments of the present specification, a privacy transaction apparatus based on a blockchain is provided, which is applied to a node device of a trusted user, where the trusted user is determined by a trust setting transaction stored in a distributed database of the blockchain, and the trust setting transaction includes identifications of all trusted users corresponding to users of the blockchain; the device comprises:
the receiving unit is used for receiving a first message sent by the blockchain user, wherein the first message comprises first data information which is not privacy-protected and second data information which is privacy-protected, and the second data information which is privacy-protected is obtained by converting the first data information which is not privacy-protected;
the storage unit is used for storing the first data information in a local database of the node equipment of the trusted user;
and the sending unit is used for sending a second transaction to the blockchain, wherein the second transaction comprises the second data information, so that the second transaction is included in a distributed database of the blockchain after being verified.
According to a fourth aspect of one or more embodiments of the present specification, there is provided an application apparatus for a privacy transaction based on a blockchain, including:
the acquisition unit is used for acquiring a second transaction sent by node equipment of a trusted user from a distributed database of the blockchain, wherein the second transaction comprises second data information protected by privacy, the trusted user is determined by trust setting transaction stored in the distributed database of the blockchain, and the trust setting transaction comprises identifications of all trusted users corresponding to users of the blockchain;
the receiving unit is used for receiving first data information which is not subjected to privacy protection and is sent by the node equipment of the trusted user, and the first data information is stored in a local database of the node equipment of the trusted user;
the verification unit is used for verifying whether the privacy-protected second data information is converted from the non-privacy-protected first data information;
an application unit to execute application logic for the second transaction.
The present specification also provides a computer device comprising: a memory and a processor; the memory having stored thereon a computer program executable by the processor; when the processor runs the computer program, the steps of the privacy transaction method based on the block chain are executed.
The present specification also provides a computer device comprising: a memory and a processor; the memory having stored thereon a computer program executable by the processor; when the processor runs the computer program, the steps of the block chain-based private data application method are executed.
According to the technical scheme, the user sets the trustable user on the block chain through trust setting transaction, the first data information to be subjected to privacy is disclosed to the trustable user, and the trustable user uploads the second data information which is converted from the first data information and protected by privacy to the distributed database of the block chain, so that the second data information protected by privacy is identified and verified on the block chain. By adopting the privacy transaction method provided by the specification, the privacy of the first data information which is not privacy-protected by the user can be protected, other arbitrary nodes on the block chain are prevented from obtaining the first data information, and the second data information obtained by converting the first data information data can be stored and protected on the block chain; when any node needs to apply or verify the second data information later, the first data information can be obtained from the trusted node set by the user, and the corresponding relation between the first data information and the second data information is verified, so that the verification of the second data information which is certified on the block chain is completed, and the original text of the first data information can be obtained to apply the second data information.
In the technical scheme provided by the specification, based on a distributed database storage mechanism of a block chain technology, the second data information of the user is recorded in all nodes in a decentralized manner, and is maintained by the nodes of all participants together, so that the synchronization is performed in real time, and all records can be traced back. Moreover, based on the block chain common identification mechanism, the second data information provided by each user cannot be tampered after being provided, so that the authenticity and the safety of the second data information of the user are guaranteed. Based on trust of the trusted user, when the first data information corresponding to the second data information is used, the trusted user provides the original text of the first data information, so that the authenticity, the safety and the accuracy of the first data are ensured.
Drawings
FIG. 1 is a flowchart of a block chain based privacy transaction method performed by a node device of a trusted user according to an exemplary embodiment of the present specification;
FIG. 2 is a flow diagram of a node device of a trusted user transmitting an un-private message to node devices of other trusted users provided by an exemplary embodiment of the present description;
fig. 3 is a flowchart of an application method executed by any node device of a blockchain according to an exemplary embodiment of the present specification for a privacy-protected transaction;
FIG. 4 is a flowchart of a block chain based privacy transaction method and a method for applying privacy protected transactions according to yet another embodiment of the present disclosure;
fig. 5 is a schematic diagram of a block chain-based privacy transaction apparatus according to an embodiment provided in the present specification;
fig. 6 is a schematic diagram of a block chain-based privacy transaction application apparatus according to an embodiment provided in the present specification;
fig. 7 is a hardware block diagram for operating an embodiment of a block chain based privacy transaction apparatus or privacy transaction application apparatus provided in the present specification.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the following exemplary embodiments do not represent all implementations consistent with one or more embodiments of the present specification. Rather, they are merely examples of apparatus and methods consistent with certain aspects of one or more embodiments of the specification, as detailed in the claims which follow.
It should be noted that: in other embodiments, the steps of the corresponding methods are not necessarily performed in the order shown and described herein. In some other embodiments, the method may include more or fewer steps than those described herein. Moreover, a single step described in this specification may be broken down into multiple steps for description in other embodiments; multiple steps described in this specification may be combined into a single step in other embodiments.
As shown in fig. 1, an exemplary embodiment of the present specification provides a block chain based privacy transaction method. The block chain described in this embodiment may specifically refer to a P2P network system having a distributed data storage structure, where each node device is implemented by a common knowledge mechanism, data in the block chain is distributed in temporally consecutive blocks (blocks), and a subsequent block includes a data digest of a previous block, and full backup of data of all or part of the node devices is implemented according to different specific common knowledge mechanisms (e.g., POW, POS, DPOS, PBFT, etc.). As is well known to those skilled in the art, since the blockchain system operates under a corresponding consensus mechanism, data that has been included in the blockchain database is difficult to be tampered with by any node device, for example, a blockchain with Pow consensus is adopted, and it is possible to tamper with existing data only by an attack that requires at least 51% of effort on the whole network, so the blockchain system has the characteristics of guaranteeing data security and anti-attack tampering that are compared with other centralized database systems.
The transaction (transaction) described in this specification refers to a piece of data that is created by a user through a node device of a blockchain and needs to be finally issued to a distributed database of the blockchain. The transactions in the blockchain are classified into narrow transactions and broad transactions. A narrowly defined transaction refers to a transfer of value issued by a user to a blockchain; for example, in a conventional bitcoin blockchain network, the transaction may be a transfer initiated by the user in the blockchain. While a broad transaction refers to an arbitrary piece of data that a user issues to a blockchain: for example, an operator may build a federation chain based on actual business requirements, and rely on the federation chain to deploy some other types of online businesses unrelated to value transfer (e.g., a house renting business, a vehicle scheduling business, an insurance claim settlement business, a credit service, a medical service, etc.), in which a transaction may be a business message or a business request with a business intention issued by a user in the federation chain; as another example, in an account-type blockchain, the transaction may also be data (e.g., account balance, etc.) sent by the user to the blockchain to alter the user's account status. Therefore, any data issued by a user to the distributed database of the block chain, whether the data is stored in the block of the block, the block header or other positions, may be the "transaction" in the present invention.
In addition, it should be noted that the node device described in this specification may include not only a full node device that backs up the full data of the distributed database with the blockchain, but also a light node device that backs up part of the data of the distributed database with the blockchain, and other terminal devices or clients, which are not limited in this specification.
The block chain based privacy transaction method shown in fig. 1 is applied to node devices of trusted users, where the trusted users are determined by trust setting transactions stored in a distributed database of a block chain, and the trust setting transactions include identifications of all trusted users determined by the block chain users, such as account addresses of the trusted users, public keys of the trusted users, or account names of the trusted users, which can uniquely determine the trusted users. The blockchain user can choose to set a corresponding trusted user based on the trust of the blockchain user on other users, for example, a financial institution, a certification institution, a supervising institution user or other institutions with higher credit can be selected. The trust setting transaction may be issued by the blockchain user directly to the blockchain, or may be issued by the blockchain user invoking an intelligent contract stating that the trusted user setting logic is present, which is not limited herein.
The method shown in fig. 1 comprises: step 102, receiving a first message sent by the blockchain user, where the first message includes first data information that is not privacy-protected and second data information that is privacy-protected, where the second data information that is privacy-protected is converted from the first data information that is not privacy-protected.
The receiving of the first message sent by the blockchain user in step 102 is received by the node device of the trusted user communicating with the blockchain user through an out-of-chain channel. The off-link channel is not in a form of sending transactions into a distributed database of the block chain, but in a private point-to-point communication mode or a network communication mode through other relay nodes. The first data information which is not privacy-protected and the second data information which is privacy-protected, which are included in the first message, may be received in one communication or may be received in a plurality of communications. It is noted that the first message may have the same data content format as the transaction issued on the blockchain, and is therefore referred to herein as a "message" rather than a "transaction" because the first message is not sent into the distributed database of the blockchain, but rather is sent out-of-chain channels. The first data information without privacy protection refers to that the first data information is an information original text which is not encrypted with privacy protection.
The second data information protected by privacy is obtained by converting the first data information without privacy protection, and the specific data conversion rule can be set by a bottom layer protocol of the blockchain or can be set by a user of the blockchain. The conversion process may be an encryption or encoding operation of the first data information to obtain the second data information. In an illustrated embodiment, to ensure that the second data information can only uniquely correspond to the first data information, the second data information can be a hash digest of the first data information.
And step 104, storing the first data information in a local database of the node equipment of the trusted user.
The local database of the node device of the trusted user is different from the block chain distributed database of the node device of the trusted user, and the first data information stored in the local database of the node device is not known by other node devices on the block chain, so that the privacy of the first data information is ensured.
In yet another embodiment, in order to ensure the validity of the content included in the first message, a verification rule may be preset, the node device of the trusted user verifies the first message, and after the verification specified by the preset verification rule passes, the first data information is stored in the local database of the node device of the trusted user. The preset verification rule at least comprises the step of verifying that the second data information which is protected by privacy is converted from the first data information which is not protected by privacy, so that the mutual correspondence between the first data information and the second data information is ensured.
In a further illustrated embodiment, in order to prevent other terminal devices from falsely sending the first message as the blockchain user or tampering with the first message sent by the blockchain user, so that the node device of the trusted user receives the illegally generated first data information and the illegally generated second data information, the first message further includes a first digital signature made by the blockchain user on at least the first data information which is not privacy-protected and a second digital signature made by the blockchain user on at least the second data information which is privacy-protected; or the first message further comprises a third digital signature made by the blockchain user on at least the first data information without privacy protection and the second data information with privacy protection. The node device of the block chain user performs digital signature on the content at least comprising the first data information and the content at least comprising the second data information respectively, or performs digital signature on the content at least comprising the first data information and the second data information, so that not only is the block chain user prevented from being impersonated by other terminal devices, but also the first data information and the second data information included in the first message are prevented from being tampered by other terminal devices.
Correspondingly, the preset validation rule further includes: verifying that the first digital signature was made by the blockchain user on at least the first data information that is not privacy protected, verifying that the second digital signature was made by the blockchain user on at least the second data information that is privacy protected; alternatively, verifying that the third digital signature was made by the blockchain user on at least the first data information and the second data information.
And 106, sending a second transaction to the blockchain, wherein the second transaction comprises the second data information, so that the second transaction is verified by the node device with the consensus authority in the blockchain and then is recorded in a distributed database of the blockchain.
Any node device on the blockchain can obtain second data information in the second transaction in a mode of accessing a distributed database of the blockchain; since the second data information is in a state of being protected by privacy, except for the user of the blockchain sending the first message and the trusted user trusted by the users of the blockchain, other users on the blockchain cannot know the first data information corresponding to the second data information, so that the privacy of the first data information is effectively protected.
The detailed process of causing the second transaction to be included in the distributed database of the blockchain according to the above embodiment may be specifically set according to the consensus mechanism and the verification rule of the blockchain. In an illustrated embodiment, the specific step of listing the second transaction in the distributed database of the blockchain may include:
adding the second transaction to a candidate block by a node device with accounting authority in the block chain;
determining consensus accounting node equipment which meets the block chain consensus mechanism from the node equipment with accounting authority;
the consensus accounting node device broadcasts the candidate blocks to node devices of the block chain;
and after the candidate block passes verification approval that the block chain meets the preset number of node devices, the candidate block is regarded as the latest block and is added into a distributed database of the block chain.
In the above embodiments, the node device with the accounting authority refers to a node device with an authority to generate candidate blocks, and may include a node device with a higher credit user and other node devices in the block chain. According to the consensus mechanism of the block chain, a consensus accounting node device may be determined from the node devices having accounting authority for the candidate block, where the consensus mechanism may include a workload attestation mechanism (PoW), a rights attestation mechanism (PoS), a stock authorization attestation mechanism (DPoS), or a PBFT commonly used in a federation chain.
The verification of the second transaction may generally include verification of the data content format of the second transaction, or verification of all or part of the content of the second transaction, or verification of a digital signature included in the second transaction, and so on. In an illustrated embodiment, to ensure that the node device of the trusted user sending the second transaction belongs to the trusted user set by the blockchain user, the node device of the blockchain should verify whether the identifier of the trusted user is included in the trust setting transaction initiated by the blockchain user; if so, the initiating user of the second transaction is indicated as a legal initiating user.
In a further illustrated embodiment, to prevent any other node device from impersonating the node device of the trusted user from initiating the second transaction, the second transaction further includes a fourth digital signature made by the trusted user on at least the privacy-protected second data information; in order to embody and verify that the second data information included in the second transaction is originally generated by the node device of the blockchain user, the second transaction may further include a second digital signature, included in the first message, of at least the second data information protected by privacy by the blockchain user. Correspondingly, the verification of the second transaction by the node device in the blockchain at least includes the verification of the second digital signature based on the public key of the blockchain user and the verification of the fourth digital signature based on the public key of the trusted user, so that the second transaction is included in the distributed database of the blockchain after the verification is passed.
When a block chain user sets a trusted user, a plurality of trusted users can be set. The user of the block chain can select a trusted user from the plurality of trusted users to send the first message; accordingly, in addition to completing the privacy transaction method based on the blockchain as described in steps 102 to 106 in the foregoing embodiment, the above-mentioned trusted user should also transmit the above-mentioned first message sent by the above-mentioned blockchain user to the node device of other trusted users, so that the other trusted users can backup the first data information which is not privacy-protected and is contained in the first message in the local database of their node device. Specifically, as shown in fig. 2, the step of transmitting the first message sent by the blockchain user to the node devices of other trusted users may include:
step 202, obtaining the trust setting transaction from the distributed database of the block chain;
step 204, confirming other trusted users trusted by the blockchain user based on the trust setting transaction;
step 206, the first message sent by the blockchain user is transmitted to the node device of the other trusted user trusted by the user, so that the first data information is stored in the local database of the node device of the other trusted user.
As described in the above embodiments, the trust setup transaction includes the identification of all trusted users determined by the blockchain user, such as the account address of a trusted user, the public key of a trusted user, or the account name of a trusted user, which may uniquely determine a trusted user. Thus, other trusted users, in addition to themselves, trusted by the blockchain user may be identified based on the trust setting transaction described above.
In order to prevent the first data information contained in the first message from being known by any node device on the blockchain and losing privacy, the node device of the trusted user transmits the first message obtained by the node device of the trusted user to the node devices of other trusted users through an out-of-chain channel. The transmission mode includes but is not limited to the form of out-of-link point-to-point communication, broadcasting, etc.
Similarly, the node device of another trusted user may also verify the first message based on a preset verification rule, so as to store the first data information in the local database of the node device of the other trusted user after the verification passes, where the preset verification rule includes verifying that the second data information protected by privacy is obtained by converting the first data information not protected by privacy, verifying that the first digital signature is performed by the block chain user on at least the first data information not protected by privacy, verifying that the second digital signature is performed by the block chain user on at least the second data information protected by privacy, and so on, which are not described herein again.
It is to be noted that, after the node device of each other trusted user receives the first message, the node device of each other trusted user may transmit a reply, such as that the first message is received completely, or the first message is verified, or the first message is agreed to be stored, to the trusted user. In a further illustrated embodiment, the node device of each other trusted user sends, to the trusted user, each digital signature that is made by each other trusted user at least on the privacy-protected second data information, where each digital signature may express, to the trusted user, that the node device of each other trusted user passes the verification of the first message or that the node device of the other trusted user prompts that the first data information is stored, and the node device of the trusted user may further include each digital signature in the second transaction that is issued to the distributed database of the block chain, so as to support, together with the fourth electronic signature that is made by the node device of the other trusted user, the validity verification of the second data information included in the second transaction by any other node device of the block chain.
The above embodiments provided in this specification provide a privacy transaction method based on a block chain, where the first data information that is not privacy-protected is stored in a local database of a node device of a trusted user, and the node device of the trusted user sends second data information that is privacy-protected to a distributed database of the block chain, so that the node devices of the block chain can backup the second data information that is privacy-protected, and an effect of privacy-protecting the first data information is achieved.
Correspondingly, the specification also provides an application method of the privacy transaction based on the block chain. As shown in fig. 3, when any node device of the blockchain needs to apply the second transaction, the node device may perform the following steps:
step 302, obtaining, from the distributed database of the blockchain, a second transaction sent by a node device of a trusted user, where the second transaction includes second data information protected by privacy, and the trusted user is determined by a trust setting transaction stored in the distributed database of the blockchain, where the trust setting transaction includes identifications of all trusted users corresponding to users of the blockchain.
Step 304, receiving first data information which is not privacy-protected and is sent by the node device of the trusted user, wherein the first data information is stored in a local database of the node device of the trusted user. Any node device of the block chain can obtain the first data information stored in the local database by performing out-of-chain communication with the node device of the trusted user sending the second transaction.
Step 306, verifying whether the privacy-protected second data information is converted from the non-privacy-protected first data information.
If so, the mobile terminal can be started,
step 308, applying logic to the second transaction is performed.
The setting mode of the trust setting transaction, the transformation rule or mode of the first data information and the second data information, the selection mode of the trusted user, and the like are all described in the embodiments of the privacy transaction method based on the block chain, and are not described herein again. The application logic for the second transaction comprises the steps of acquiring first data information which is not privacy-protected and corresponds to second data information which is privacy-protected in the second transaction, or data application or business application which is developed based on the first data information, and the like; the application may include both data applications outside the blockchain and data applications on the blockchain, such as issuing a transaction based on the first data information, and is not limited in this specification.
Compared with the common transaction of setting parameter states or issuing privacy-protected data information, the transfer transaction in the blockchain has some unique characteristic steps due to linkage change of account balance states of at least two users. In the following, the private transaction method provided in this specification is described in detail by taking the example that the blockchain user a sends a transfer transaction to the blockchain user B. Based on the privacy security consideration of the own account, the blockchain user a cooperates with the trusted user SA to set the balance (assumed to be 100) in the account status to a privacy-protected status (e.g., hash digest value hash (100) corresponding to the balance 100) by the method described in one or more embodiments above.
As shown in fig. 4, the process of setting balance 100 in the account status of blockchain user a as hash (100) may include:
step 401, the node device of the blockchain user a sends a trust setting transaction to the distributed database of the blockchain, and sets the user SA as a trusted user.
Step 402, the node device of the blockchain user a sends a first message to the node device of the trusted user SA through the out-of-chain channel, where the first message may include: a first data message-balance 100, a second data message-protected balance hash (100), a digital signature Sign 1 of user a on the first data message, and a digital signature Sign2 of user a on the second data message.
Step 403, the node device of the trusted user SA verifies that the second data information is converted from the first data information according to the data conversion rule, and verifies Sign 1 and Sign 2.
Step 404, after the verification in step 403 is passed, the node device of the trusted user SA stores the first data information, i.e. the balance 100, included in the first message in the local database. Optionally, the node device of the trusted user SA may set a mapping table in the local database, so as to record the first data information and the second data information.
Step 405, the node device of the trusted user SA performs digital signature Sign 4 on the verified second data information.
In step 406, the node device of the trusted user SA sends a second transaction to the blockchain, where the second transaction includes a second data message, the protected balance hash (100), a digital signature Sign2 of the second data message by the user a, and a digital signature Sign 4 of the second data message by the user SA.
Step 407, according to the consensus rule of the blockchain, the consensus node on the blockchain verifies the second transaction, where the verification includes verifying whether the user SA belongs to a trusted user determined by the user a through the trust setting transaction, and verifying that the digital signatures included in the second transaction are respectively made on the second data information by the trusted user SA confirmed by the user a and the user a.
Step 408, when all the verifications described in step 407 pass, the consensus node (the node with the consensus authority) of the blockchain records the block including the second transaction into the distributed database of the blockchain, and all the nodes on the blockchain update the balance status of the user a to the hash (100) in the database.
Similarly, the user B may also protect the balance status in the account, and the specific method may be similar to steps 401 to 408, which is not described herein again.
It should be noted that, when the privacy transaction method provided in this specification is a privacy transfer transaction, in order to ensure that the account balance of the roll-out user and the account balance of the roll-in user can be verified by the node device of the trusted user and corresponding balance changes occur, the roll-out user and the roll-in user should trust at least one same trusted user, that is, the trust setting transaction sent by the roll-out user and the roll-in user should include at least one same identifier of the trusted user.
The process of completing the transfer to the user B by the user a may specifically include:
step 409, the node equipment of the user A sends the transaction message Txab transferred from the user A to the user B to the node equipment of the trusted user SA shared by the user A and the user B; the transaction message Txab includes account identifications (account addresses or public keys) of the user a and the user B, the transfer amount 10, a hash digest hash (10) of the transfer amount 10, a digital signature Sign (10) of the user a on the transfer amount 10, and a digital signature Sign (hash (10)) of the hash digest hash (10) of the user a on the transfer amount 10.
And step 410, the node device of the trusted user SA verifies that the hash digest hash (10) is converted from the transfer amount 10 according to the data conversion rule, verifies whether the account balance 100 of the user A is enough to pay for the transfer, and verifies the Sign (10) and Sign (hash (10)).
Step 411, after the verification in step 410 is passed, the node device of the trusted user SA stores the transfer amount 10 in the transfer message in a local database; based on the transfer, the node device of the trusted user SA should also change the account balance of the user A and the user B in the local database.
Step 412, the node device of the trusted user SA performs digital signature Sign 4(hash (10)) on the verified transfer amount hash (10) protected by privacy; and generating new hash digests of the account balances of the user A and the user B after the transfer is completed, namely hash (account A) and hash (account B), and carrying out digital signatures Sign (hash (account A) and Sign (hash (account B)).
Step 413, the node device of the trusted user SA sends a second transaction to the block chain, where the second transaction includes a transfer amount hash (10) protected by privacy, and after the transfer is completed, account balances of the user a and the user B generate new hash digests hash (account a) and hash (account B), where the digital signature Sign (hash (10)) of the transfer amount hash (10) protected by privacy of the user a, and the digital signature Sign 4(hash (10)), Sign (hash (account a)), Sign (hash (account B)) of the user SA.
Step 414, verifying the second transaction by the consensus node on the block chain according to the consensus rule of the block chain, where the verification includes verifying whether the user SA belongs to a trusted user determined by the user a and the user B through the trust setting transaction, and verifying that the digital signatures Sign (hash (10)) and Sign 4(hash (10)) included in the second transaction are made by the trusted user SA confirmed by the user a and the user a on the hash digest hash (10) of the transfer amount, and the digital signatures Sign (hash (account a)) and Sign (hash (account B)) of the user SA are made by the user SA on the hash digest balances of the new accounts of the user a and the user B, respectively.
Step 415, after all the verifications described in step 414 pass, the consensus node (the node having the consensus authority) of the blockchain records the block including the second transaction into the distributed database of the blockchain, and all the nodes on the blockchain update the balance status of the user a to hash (account a) and the balance status of the user B to hash (account B) in the database thereof.
Optionally, in order to ensure that the node device of the trusted user SA approves the update of the account balances of the user a and the user B after the reconversion occurs, the user a and the user B may further send the updated account balance of themselves, the hash digest of the updated account balance, or/and the digital signature of the updated account balance and the hash digest of the updated account balance to the node device of the trusted user SA, respectively. The above specific process is similar to the process of the trusted user selected by the user to store the second data information of the user protected by privacy in the distributed database of the blockchain described in the embodiments of the present specification, and is not described herein again.
Corresponding to the implementation of the above flow, embodiments of the present specification further provide a privacy transaction apparatus based on a blockchain and an application apparatus for privacy transaction based on a blockchain. The above-mentioned means can be implemented by software, and also can be implemented by hardware or by a combination of software and hardware. Taking a software implementation as an example, the logical device is formed by reading a corresponding computer program instruction into a memory for running through a Central Processing Unit (CPU) of the device. In terms of hardware, in addition to the CPU, the memory, and the storage shown in fig. 7, the device in which the apparatus for implementing the cyber risk service is located generally includes other hardware such as a chip for transmitting and receiving a wireless signal and/or other hardware such as a board card for implementing a network communication function.
Fig. 5 shows a privacy transaction apparatus 50 based on a block chain, which is applied to a node device of a trusted user, wherein the trusted user is determined by a trust setting transaction stored in a distributed database of the block chain, and the trust setting transaction includes identifications of all trusted users corresponding to the block chain users; the device comprises:
a receiving unit 502, configured to receive a first message sent by the blockchain user, where the first message includes first data information that is not privacy-protected and second data information that is privacy-protected, where the second data information that is privacy-protected is converted from the first data information that is not privacy-protected;
a storage unit 504, configured to store the first data information in a local database of the node device of the trusted user;
a sending unit 506, configured to send a second transaction to the blockchain, where the second transaction includes the second data information, so that the second transaction is included in the distributed database of the blockchain after being verified.
In a further illustrated embodiment, the apparatus 50 further comprises:
a verification unit 508, configured to verify the first message based on a preset verification rule, so as to store the first data information in a local database of the node device of the trusted user after the verification passes, where the preset verification rule includes verifying that the privacy-protected second data information is converted from the non-privacy-protected first data information.
In yet another illustrated embodiment, the first message includes a first digital signature by the blockchain user of at least the first data information that is not privacy protected and a second digital signature by the blockchain user of at least the second data information that is privacy protected;
the preset validation rule further comprises: verifying that the first digital signature was made by the blockchain user on at least the first data information that is not privacy protected, and verifying that the second digital signature was made by the blockchain user on at least the second data information that is privacy protected.
In yet another illustrated embodiment, the first message includes a third digital signature by the blockchain user of at least the first non-privacy-protected data information and the second privacy-protected data information;
the preset validation rule further comprises: verifying that the third digital signature was made by the blockchain user on at least the first data information that is not privacy protected and the second data information that is privacy protected.
In yet another illustrated embodiment, the second transaction further includes a fourth digital signature of at least the privacy-protected second data information by the trusted user and a second digital signature of at least the privacy-protected second data information by the blockchain user.
In another illustrated embodiment, the apparatus 50 further comprises:
an obtaining unit 510, configured to obtain the trust setting transaction from a distributed database of the blockchain;
a confirmation unit 512 for confirming other trusted users trusted by the user based on the trust setting transaction;
the transmitting unit 514 is configured to transmit the first message sent by the blockchain user out of the chain to the node device of the other trusted user trusted by the user, so that the first data information is stored in the local database of the node device of the other trusted user.
In yet another illustrated embodiment, the receiving unit 502 of the apparatus 50: receiving a digital signature made by the other trusted user based on at least the second data information;
the second transaction also includes a digital signature made by the other trusted user based at least on the second data information.
In yet another illustrative embodiment, the privacy-protected second data information is a data digest of the non-privacy-protected first data information.
In yet another illustrated embodiment, the first message includes a transfer amount of the blockchain user to other blockchain users; the second transaction includes the transfer amount and privacy account balances of the blockchain user and the other blockchain users;
the trusted user is also the corresponding trusted user of the other users of the block chain in the trust setting transaction.
Fig. 6 shows an application apparatus 60 for block chain based privacy transaction provided by the present specification, including:
an obtaining unit 602, configured to obtain, from a distributed database of the blockchain, a second transaction sent by a node device of a trusted user, where the second transaction includes second data information protected by privacy, where the trusted user is determined by a trust setting transaction stored in the distributed database of the blockchain, and the trust setting transaction includes identifiers of all trusted users corresponding to users of the blockchain;
a receiving unit 604, configured to receive first data information that is not privacy-protected and is sent by the node device of the trusted user, where the first data information is stored in a local database of the node device of the trusted user;
a verification unit 606, configured to verify whether the privacy-protected second data information is converted from the non-privacy-protected first data information;
an application unit 608, executing application logic for the second transaction.
The implementation processes of the functions and actions of each unit in the device are specifically described in the implementation processes of the corresponding steps in the method, and related parts are described in the partial description of the method embodiment, which is not described herein again.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical modules, may be located in one place, or may be distributed on a plurality of network modules. Some or all of the units or modules can be selected according to actual needs to achieve the purpose of the solution in the specification. One of ordinary skill in the art can understand and implement it without inventive effort.
The apparatuses, units and modules illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. A typical implementation device is a computer, which may take the form of a personal computer, laptop computer, cellular telephone, camera phone, smart phone, personal digital assistant, media player, navigation device, email messaging device, game console, tablet computer, wearable device, or a combination of any of these devices.
Corresponding to the method embodiment, the embodiment of the present specification further provides a computer device, which includes a memory and a processor. Wherein the memory has stored thereon a computer program executable by the processor; the processor, when executing the stored computer program, performs the steps of the blockchain-based privacy transaction method of the embodiments of the present specification. For a detailed description of the steps of the block chain based private transaction method, please refer to the previous contents, which are not repeated.
Corresponding to the method embodiment, the embodiment of the present specification further provides a computer device, which includes a memory and a processor. Wherein the memory has stored thereon a computer program executable by the processor; the processor, when executing the stored computer program, performs the steps of the block chain based application method for privacy transactions in the embodiments of the present specification. For a detailed description of the steps of the application method of the block chain based privacy transaction, please refer to the previous contents, which are not repeated.
The above description is only a preferred embodiment of the present disclosure, and should not be taken as limiting the present disclosure, and any modifications, equivalents, improvements, etc. made within the spirit and principle of the present disclosure should be included in the scope of the present disclosure.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data.
Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.

Claims (16)

1. A privacy transaction method based on a block chain is applied to node equipment of a trusted user, wherein the trusted user is determined by trust setting transactions stored in a distributed database of the block chain, and the trust setting transactions comprise identifications of all trusted users corresponding to users of the block chain; the method comprises the following steps:
receiving a first message sent by the blockchain user, wherein the first message comprises first data information which is not privacy-protected, second data information which is privacy-protected, a first digital signature made by the blockchain user on at least the first data information which is not privacy-protected, and a second digital signature made by the blockchain user on at least the second data information which is privacy-protected, and the second data information which is privacy-protected is converted from the first data information which is not privacy-protected;
verifying the first message based on a preset verification rule so as to store the first data information in a local database of the node equipment of the trusted user after the verification is passed; wherein the predetermined verification rule includes verifying that the second data information protected by privacy is transformed from the first data information not protected by privacy, verifying that the first digital signature is made by the blockchain user on at least the first data information not protected by privacy, and verifying that the second digital signature is made by the blockchain user on at least the second data information protected by privacy;
and sending a second transaction to the blockchain, wherein the second transaction comprises the second data information, the second digital signature and a fourth digital signature made by the trusted user based on at least the second data information, so that the second transaction is verified and then recorded in a distributed database of the blockchain, and the verification of the second transaction comprises verifying the trusted user corresponding to the blockchain user determined by the trusted user for the trust setting transaction.
2. The method of claim 1, the first message comprising a third digital signature by the blockchain user of at least the first non-privacy-protected data information and the second privacy-protected data information;
the preset validation rule further comprises: verifying that the third digital signature was made by the blockchain user on at least the first data information that is not privacy protected and the second data information that is privacy protected.
3. The method of claim 1 or 2, further comprising:
obtaining the trust setting transaction from a distributed database of the blockchain;
confirming other trusted users trusted by the blockchain user based on the trust setting transaction;
and transmitting a first message sent by the blockchain user out of the chain to node equipment of other trusted users trusted by the blockchain user, so that the first data information is stored in a local database of the node equipment of the other trusted users.
4. The method of claim 3, further comprising:
receiving a digital signature made by the other trusted user based on at least the second data information;
the second transaction also includes a digital signature made by the other trusted user based at least on the second data information.
5. The method of claim 1, the privacy-protected second data information being a data summary of the non-privacy-protected first data information.
6. The method of claim 1, the first message comprising a transfer amount of the blockchain user to other blockchain users; the second transaction includes the transfer amount and privacy account balances of the blockchain user and the other blockchain users;
the trusted user is also the corresponding trusted user of the other users of the block chain in the trust setting transaction.
7. An application method based on privacy transaction in a blockchain comprises the following steps:
obtaining a second transaction sent by a node device of a trusted user from a distributed database of the blockchain, the second transaction including privacy-protected second data information, wherein the trusted user is determined by a trust setting transaction stored by the distributed database of the blockchain, the trust setting transaction including identifications of all trusted users corresponding to the blockchain user;
receiving first data information which is not subjected to privacy protection and is sent by the node equipment of the trusted user, wherein the blockchain user at least makes a first digital signature on the first data information which is not subjected to privacy protection and at least makes a second digital signature on the second data information which is subjected to privacy protection, and the first data information is stored in a local database of the node equipment of the trusted user;
verifying whether the privacy-protected second data information is converted from the non-privacy-protected first data information and verifying that the first digital signature is made by the blockchain user on at least the non-privacy-protected first data information, and the second digital signature is made by the blockchain user on at least the privacy-protected second data information;
if so, applying logic to the second transaction is performed.
8. A privacy transaction device based on a block chain is applied to node equipment of a trusted user, wherein the trusted user is determined by trust setting transactions stored in a distributed database of the block chain, and the trust setting transactions comprise identifications of all trusted users corresponding to users of the block chain; the device comprises:
a receiving unit, configured to receive a first message sent by the blockchain user, where the first message includes first data information that is not privacy-protected, second data information that is privacy-protected, a first digital signature made by the blockchain user on at least the first data information that is not privacy-protected, and a second digital signature made by the blockchain user on at least the second data information that is privacy-protected, where the second data information that is privacy-protected is converted from the first data information that is not privacy-protected;
the storage unit is used for verifying the first message based on a preset verification rule so as to store the first data information in a local database of the node equipment of the trusted user after the verification is passed; wherein the predetermined verification rule includes verifying that the second data information protected by privacy is transformed from the first data information not protected by privacy, and verifying that the first digital signature is made by the blockchain user on at least the first data information not protected by privacy, the second digital signature being made by the blockchain user on at least the second data information protected by privacy;
and a sending unit, configured to send a second transaction to the blockchain, where the second transaction includes the second data information, the second digital signature, and a fourth digital signature made by the trusted user based on at least the second data information, so that the second transaction is included in a distributed database of the blockchain after being verified, and the verification of the second transaction includes verifying the trusted user corresponding to the blockchain user, which is determined by the trusted user for the trust setting transaction.
9. The apparatus of claim 8, the first message comprising a third digital signature by the blockchain user of at least the first non-privacy-protected data information and the second privacy-protected data information;
the preset validation rule further comprises: verifying that the third digital signature was made by the blockchain user on at least the first data information that is not privacy protected and the second data information that is privacy protected.
10. The apparatus of claim 8 or 9, further comprising:
the acquisition unit is used for acquiring the trust setting transaction from a distributed database of the block chain;
a confirmation unit that confirms other trusted users trusted by the blockchain user based on the trust setting transaction;
and the transmission unit is used for transmitting the first message sent by the blockchain user to the node equipment of other trustable users trusted by the blockchain user outside the chain so as to store the first data information in the local database of the node equipment of other trustable users.
11. The apparatus of claim 10, further comprising:
a receiving unit, which receives the digital signature made by the other trusted user based on at least the second data information;
the second transaction also includes a digital signature made by the other trusted user based at least on the second data information.
12. The apparatus of claim 8, the privacy-protected second data information being a data digest of the non-privacy-protected first data information.
13. The apparatus of claim 8, the first message comprising a transfer amount of the blockchain user to other blockchain users; the second transaction includes the transfer amount and privacy account balances of the blockchain user and the other blockchain users;
the trusted user is also the corresponding trusted user of the other users of the block chain in the trust setting transaction.
14. An application apparatus for privacy transaction based on blockchain, comprising:
the acquisition unit is used for acquiring a second transaction sent by node equipment of a trusted user from a distributed database of the blockchain, wherein the second transaction comprises second data information protected by privacy, the trusted user is determined by trust setting transaction stored in the distributed database of the blockchain, and the trust setting transaction comprises identifications of all trusted users corresponding to users of the blockchain;
a receiving unit, configured to receive first data information without privacy protection sent by a node device of the trusted user, where the blockchain user makes at least a first digital signature on the first data information without privacy protection, and the blockchain user makes at least a second digital signature on the second data information with privacy protection, where the first data information is stored in a local database of the node device of the trusted user;
a verification unit, configured to verify whether the privacy-protected second data information is converted from the non-privacy-protected first data information, and verify that the first digital signature is made by the blockchain user on at least the non-privacy-protected first data information, and the second digital signature is made by the blockchain user on at least the privacy-protected second data information;
an application unit to execute application logic for the second transaction.
15. A computer device, comprising: a memory and a processor; the memory having stored thereon a computer program executable by the processor; the processor, when executing the computer program, performs the method of any of claims 1 to 6.
16. A computer device, comprising: a memory and a processor; the memory having stored thereon a computer program executable by the processor; the processor, when executing the computer program, performs the method of claim 7.
CN201811283623.9A 2018-10-31 2018-10-31 Privacy transaction method and device based on block chain and application method and device thereof Active CN109614813B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201811283623.9A CN109614813B (en) 2018-10-31 2018-10-31 Privacy transaction method and device based on block chain and application method and device thereof
TW108110027A TWI727284B (en) 2018-10-31 2019-03-22 Block chain-based privacy transaction method, device and computer equipment, application method based on block chain privacy transaction and computer equipment
PCT/CN2019/103572 WO2020088074A1 (en) 2018-10-31 2019-08-30 Privacy transaction method and apparatus based on blockchain, and application method and apparatus therefor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811283623.9A CN109614813B (en) 2018-10-31 2018-10-31 Privacy transaction method and device based on block chain and application method and device thereof

Publications (2)

Publication Number Publication Date
CN109614813A CN109614813A (en) 2019-04-12
CN109614813B true CN109614813B (en) 2020-06-23

Family

ID=66002147

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811283623.9A Active CN109614813B (en) 2018-10-31 2018-10-31 Privacy transaction method and device based on block chain and application method and device thereof

Country Status (3)

Country Link
CN (1) CN109614813B (en)
TW (1) TWI727284B (en)
WO (1) WO2020088074A1 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109584066B (en) * 2018-10-31 2020-09-01 阿里巴巴集团控股有限公司 Privacy transaction based on block chain and application method and device thereof
CN109614813B (en) * 2018-10-31 2020-06-23 阿里巴巴集团控股有限公司 Privacy transaction method and device based on block chain and application method and device thereof
CN110210238B (en) * 2019-05-31 2021-05-18 联想(北京)有限公司 Data processing method, data processing device and computer system
CN110197082A (en) * 2019-05-31 2019-09-03 联想(北京)有限公司 Data processing method, data processing equipment and computer system
CN110309672B (en) * 2019-07-01 2020-12-22 北京理工大学 Block chain based privacy protection controllable data management method
CN110838064B (en) * 2019-10-12 2022-05-20 华中科技大学 Method and system for tracing assets based on Fabric block chain platform
TWI748490B (en) * 2020-05-29 2021-12-01 鴻海精密工業股份有限公司 Privacy protection method, blockchain node device and storage medium for blockchain transfer transactions
CN112395642B (en) * 2020-11-20 2024-02-13 湖南智慧政务区块链科技有限公司 Secure multiparty privacy computing method, device, equipment and storage medium
CN112883419B (en) * 2021-02-03 2024-04-19 李才美 Data consensus method and device among nodes in distributed network and node equipment

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108632381A (en) * 2018-05-14 2018-10-09 济南浪潮高新科技投资发展有限公司 A kind of environment measure of supervision and system based on block chain

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10237280B2 (en) * 2015-06-25 2019-03-19 Websafety, Inc. Management and control of mobile computing device using local and remote software agents
US10417188B2 (en) * 2016-05-27 2019-09-17 Mastercard International Incorporated Method and system for transferring trust across block chain segments
CN106549749B (en) * 2016-12-06 2019-12-24 杭州趣链科技有限公司 Block chain privacy protection method based on addition homomorphic encryption
CN106934715A (en) * 2017-01-23 2017-07-07 天津米游科技有限公司 A kind of high frequency method of commerce and system based on block chain
CN107018125B (en) * 2017-02-17 2019-08-09 阿里巴巴集团控股有限公司 A kind of block catenary system, date storage method and device
CN111724150B (en) * 2017-03-28 2023-11-24 创新先进技术有限公司 Service request processing method and device
CN107391944A (en) * 2017-07-27 2017-11-24 北京太云科技有限公司 A kind of electronic health record shared system based on block chain
CN107729770A (en) * 2017-10-09 2018-02-23 深圳市轱辘车联数据技术有限公司 The management method and system of a kind of vehicle data
CN107682337B (en) * 2017-10-11 2020-09-29 深圳市轱辘汽车维修技术有限公司 Vehicle data processing method and system
CN107819777B (en) * 2017-11-17 2020-07-24 利姆斯(北京)区块链技术有限公司 Data evidence storing method and system based on block chain technology
TWM565853U (en) * 2018-02-05 2018-08-21 美勢科技有限公司 Asset trading module
CN109614813B (en) * 2018-10-31 2020-06-23 阿里巴巴集团控股有限公司 Privacy transaction method and device based on block chain and application method and device thereof
CN109584066B (en) * 2018-10-31 2020-09-01 阿里巴巴集团控股有限公司 Privacy transaction based on block chain and application method and device thereof

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108632381A (en) * 2018-05-14 2018-10-09 济南浪潮高新科技投资发展有限公司 A kind of environment measure of supervision and system based on block chain

Also Published As

Publication number Publication date
CN109614813A (en) 2019-04-12
WO2020088074A1 (en) 2020-05-07
TWI727284B (en) 2021-05-11
TW202018567A (en) 2020-05-16

Similar Documents

Publication Publication Date Title
CN109584066B (en) Privacy transaction based on block chain and application method and device thereof
CN109614813B (en) Privacy transaction method and device based on block chain and application method and device thereof
CN109327528B (en) Node management method and device based on block chain
CN110046996B (en) Data processing method and device
EP3812992B1 (en) Block chain transaction method and apparatus
CN110457875B (en) Data authorization method and device based on block chain
JP6873270B2 (en) Handling of transaction activities based on smart contracts in the blockchain Caution Methods and devices for protecting data
EP3665857B1 (en) Blockchain architecture with record security
CN110473094B (en) Data authorization method and device based on block chain
US10614456B2 (en) Dynamic cryptocurrency aliasing
WO2020125299A1 (en) Method and device for data processing based on blockchain
CN111931238B (en) Block chain-based data asset transfer method, device and equipment
CN110020543B (en) Data processing method and device based on block chain
CN111241557B (en) Service request method and device based on block chain
CN113255014B (en) Data processing method based on block chain and related equipment
CN115705601A (en) Data processing method and device, computer equipment and storage medium
CN110458541B (en) Object replacement method and device based on block chain
US20240144280A1 (en) Blockchain architecture with record security
CN117201048A (en) Block chain-based data authorization method, device, equipment and medium
CN116707822A (en) User identity recognition equipment, distributed user identity recognition system and method
CN116012009A (en) Block chain-based transaction verification method, device, electronic equipment and readable medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40006848

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20201012

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Patentee after: Innovative advanced technology Co.,Ltd.

Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Patentee before: Advanced innovation technology Co.,Ltd.

Effective date of registration: 20201012

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Patentee after: Advanced innovation technology Co.,Ltd.

Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands

Patentee before: Alibaba Group Holding Ltd.

TR01 Transfer of patent right