CN110309672A - A kind of controlled data management method of the secret protection based on block chain - Google Patents

A kind of controlled data management method of the secret protection based on block chain Download PDF

Info

Publication number
CN110309672A
CN110309672A CN201910585760.6A CN201910585760A CN110309672A CN 110309672 A CN110309672 A CN 110309672A CN 201910585760 A CN201910585760 A CN 201910585760A CN 110309672 A CN110309672 A CN 110309672A
Authority
CN
China
Prior art keywords
user
file
signature
block chain
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910585760.6A
Other languages
Chinese (zh)
Other versions
CN110309672B (en
Inventor
盖珂珂
吴雨璐
祝烈煌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Technology
Beijing Institute of Technology BIT
Original Assignee
Beijing University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Technology filed Critical Beijing University of Technology
Priority to CN201910585760.6A priority Critical patent/CN110309672B/en
Publication of CN110309672A publication Critical patent/CN110309672A/en
Application granted granted Critical
Publication of CN110309672B publication Critical patent/CN110309672B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • H04L2209/463Electronic voting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present invention relates to a kind of controlled data management methods of secret protection based on block chain, belong to sensitive data file modification administrative skill field;After user is modified file encryption storage beyond the clouds by this method;It is voted by voting user with file that the trusted node with right of veto by one vote modifies user, in the case that trusted node and voting user more than preset proportion λ all receive to the modification of file, receives this time modifying for file;And the upper transmitting file of user, user's ballot and count of votes behavior, cloud file verification code are all stored in block chain, realize that multi-user collaborative is modified the whole of large-scale private file and recorded using the non-repudiation characteristic of block chain.The prior art is compared, it is safer that the invention enables data managements, it is ensured that the privacy of user and the reasonability of file modification avoid the conspiracy problem between user;The right of veto by one vote of trusted node (functional management department) is introduced, the performance of file management significantly improves, and user experience is also significantly improved.

Description

A kind of controlled data management method of the secret protection based on block chain
Technical field
The invention belongs to sensitive data files to modify administrative skill field, and in particular to a kind of privacy guarantor based on block chain The controlled data management method of shield.
Background technique
In data management, for sensitive data and sensitive document, such as house desigh drawing etc., participating in modification, these are quick The user of sense data and sensitive document needs just to can be carried out the modification of file by authentication, and modified file can be stored On local or cloud.But participant modifies file in this way, and to can be potentially encountered file modification illegal or repair in many ways Change, the legitimate files for meeting most people requirement can not be found.
Based on the above issues, it is managed in this field in controlled data, proposes this solution of ballot, only pass through In many ways the file voted through can just become legitimate files.However ballot side can secretly hold consultation, then by non-French Part is voted through as legitimate files.Guarantee that credible and ballot side the behavior of ballot side is monitored by the moment, introduces block chain Technology becomes a kind of reasonable settling mode.
Due to the proposition of bit coin and universal, the research of block chain becomes research field popular now.Block chain is gone Centralization, reliability, can not tamper and open and clear property for many application fields provide auditing possibility and non repudiation The advantages that.Block chain is applied in controlled data management, ballot side is all the node users in block chain network, and node is each Voting behavior it is all monitored, the behavior for modifying file is also monitored, and can take precautions against the illegal negotiation in ballot side to a certain extent.But The characteristics of excessively decentralization of block chain, so that everyone ballot right is identical weight, these node users are still Can illegally it negotiate through some illegal files.
Therefore, in order to meeting data management controllably and the needs of secret protection, it is necessary to design and a kind of suitably vote Mechanism.
Summary of the invention
It is hidden in collaborative editing large size the purpose of the present invention is user cannot be provided for the existing controlled data management method of solution Safety issue when private file proposes a kind of controlled data management method of secret protection based on block chain, this method May be implemented the complete monitoring that large-scale private file is modified user, and when user has modified large-scale private file, realization pair User modifies the review of the record of large-scale private file, completes user and preferably modifies large-scale private file.
Idea of the invention is that being modified by establishing the block chained file management system for having trusted node in user When large-scale private file, the ballot node in block chain is voted, and finally by trusted node, (authoritative department such as audits machine Structure) right of veto by one vote, realize reasonable benefit/risk modify large-scale private file.
The purpose of the present invention is what is solved by the following technical programs:
A kind of controlled data management method of the secret protection based on block chain, comprising the following steps:
1. user will upload to cloud after oneself modified file or original document encryption, and by the version number of file Upload to cloud;
2. user is sent to system administration node after the file modification request with version number is encrypted and signed;
3. system administration node decryption simultaneously checks that user requests, if request is legal, continue whether to verify user's signature It is legal;Otherwise, it refuses user's request, terminates whole flow process;
4. whether system administration node verification user's signature is legal, if illegally, refused user's request, terminate entire stream Journey;If legal, next step operation is carried out;
It requests to generate polling option 5. system administration node is based on user, be asked to voting user and trusted node broadcasting user It asks, and user is requested on behavior record to block chain;
6. voting user and trusted node check the file stored on cloud as ballot by the fileversion number in request Foundation;
7. voting user and trusted node are voted and are signed the signature of oneself by contract of voting;
8. the signature for contract verifying voting user and trusted node of voting;
9. if refusing user's ballot, and abandon the ballot of the user signature is illegal;If signature is legal, carry out It operates in next step;
10. ballot contract signs the signature of oneself on the legal ticket that user throws and is sent to count of votes contract;
11. count of votes contract carries out count of votes operation and the voting behavior of user and trusted node is recorded on block chain;
If refused user's request 12. trusted node launches negative vote, terminate whole flow process;If trusted node is thrown Affirmative vote out then carries out next step operation;
If refused user's request 13. affirmative vote, which accounts for voting user sum, does not reach preset proportion λ, terminate entire Process;If affirmative vote reaches preset proportion λ, next step operation is carried out;
14. consenting user is requested;By in the integrality identification code of user file and version number's storage to block chain, cloud is corresponded to The official document of upper storage and version number.
Preferably, also to be worked as follows before the execution step 1: system administration node is that oneself generates public affairs Private key generates public private key pair, address to, address and for trusted node, contract collection (ballot contract and count of votes contract);
Public private key pair, address and secret signature is generated for user in user's registration system, system administration node.
Preferably, the encryption and decryption are realized using asymmetric encryption techniques.
Preferably, the step 9, when verifying signature is illegal, also by this user's false signature behavior record to area On block chain.
A kind of user modifies document method, and user will upload to cloud after oneself modified file or original document encryption End, and the version number of file is uploaded into cloud;User sends after the file modification request with version number is encrypted and signed Give system administration node.
A method of management user modifies file, and system administration node is asked receiving the file modification with version number After asking, following step is executed:
It decrypts and checks that user requests, if request is legal, whether legal continue verifying user's signature;Otherwise, refuse User's request, terminates whole flow process;
It whether legal verifies user's signature, if illegally, refused user's request, terminates whole flow process;If legal, Carry out next step operation;
It requests to generate polling option based on user, be requested to voting user and trusted node broadcasting user, and user is asked It asks on behavior record to block chain.
After a kind of voting method, voting user and trusted node receive user's request, pass through the FileVersion in request Number check that the signature of oneself is then voted and signed to the file stored on cloud as ballot foundation, by contract of voting;Ballot is closed About verify the signature of voting user and trusted node;If signature is illegal, refuse user's ballot, and abandon the throwing of the user Ticket terminates whole flow process;If signature is legal, next step operation is carried out;Ballot contract is signed on the legal ticket that user throws It affixes one's name to the signature of oneself and is sent to count of votes contract.
Preferably, when verifying signature is illegal, it will also be on this user's false signature behavior record to block chain.
A kind of count of votes method executes following steps after count of votes contract receives user's ballot that ballot contract is sent:
It carries out count of votes operation and the voting behavior of user and trusted node is recorded on block chain;
If trusted node launches negative vote, refuse user's request, terminates whole flow process;It is praised if trusted node is launched At ticket, then next step operation is carried out;
If affirmative vote, which accounts for voting user sum, does not reach preset proportion λ, refuse user's request, terminates entire stream Journey;If affirmative vote reaches preset proportion λ, next step operation is carried out;
Consenting user request;By in the integrality identification code of user file and version number's storage to block chain, correspond on cloud The official document of storage and version number.
Beneficial effect
The method of the present invention makes data management safer, it is ensured that the privacy of user and the reasonability of file modification avoid Conspiracy problem between user.Compared with existing data management, using block chain technology, trusted node (functional management is introduced Department) right of veto by one vote, the performance of file management significantly improves, and user experience is also significantly improved.
Detailed description of the invention
Fig. 1 is a kind of flow diagram of the controlled data management method of secret protection based on block chain.
Specific embodiment
The present invention is described in detail below in conjunction with drawings and examples, while also describing technical solution of the present invention The technical issues of solution and beneficial effect, it should be pointed out that described embodiment is intended merely to facilitate the understanding of the present invention, And any restriction effect is not played to it.
The present invention is illustrated below.
Embodiment 1:
A kind of controlled data management method of the secret protection based on block chain, as shown in Figure 1:
The following steps are included:
1. system initialization generates for key and generates relevant parameter;
2. system administration node is oneself to generate public private key pair, address and be trusted node, contract collection (ballot contract and meter Ticket contract) generate public private key pair, address;
Trusted node can be functional management department, have 1 ticket veto power, and the functional management met in reality scene needs It asks, such as the modification for house desigh drawing, after the agreement of most of design sides, housekeeping department will be audited, such as logical It crosses, the basis of follow-up work could be become as official release;To prevent design side from ganging up, right rejection can be vetoed by 1 ticket Modification.
Ballot contract and count of votes contract can be a Duan Chengxu, and arbitrary node can call, such as trusted node, system administration Node etc..It include multiple functions inside ballot contract and count of votes contract, such as vote function realization voting function, signature function are realized Signature function etc..These functions can repeatedly be called by contract, and after having called, system administration node can be by calling contract In resetting function carry out function initialization, revert to reset condition.
3. user's registration system, public private key pair, address and secret signature is generated for user in system administration node;
Not necessarily, system administration node, trusted node, ballot contract and count of votes contract, user can be with for above 3 steps The information such as public private key pair, address, secret signature are distributed using existing CA for it.
4. user will upload to cloud after oneself modified file or original document private key encryption, and by file Version number uploads to cloud;
Certainly, without being limited thereto herein using non-to journey encryption technology, those skilled in the art can be used other suitable Encryption and decryption technology.
The old version of file forming process is stored in cloud, convenient for multiple users share use and historical archive.
5. the request of private key encryption and signature are sent to system administration node by user;
6. system administration node checks that user requests by client public key;
7. modifying file request if it is user or user uploading original document request, then continuing verifying user's signature is It is no legal;Otherwise, it refuses user's request and will be recorded the behavior on block chain, terminate whole flow process;
By on the illegal request behavior record to block chain of user, the supervision to user is realized.
8. whether system administration node verification user's signature is legal, if illegally, refused user's request and by the behavior It is recorded on block chain, terminates whole flow process;If legal, next step operation is carried out;
It requests to generate polling option 9. system administration node is based on user, be asked to voting user and trusted node broadcasting user It asks, and user is requested on behavior record to block chain;
The legal modification file request of user is recorded on block chain, realizes the auditing possibility and not of file forming process The property denied.
10. voting user and trusted node check the file stored on cloud as ballot by the fileversion number in request Foundation;
Voting user and trusted node download corresponding encryption file according to the fileversion number in request, and after decryption It reads, is obtained and voted for or the opinion of negative vote according to reading result.
11. voting user and trusted node are voted and are signed the signature of oneself by contract of voting;
12. the signature for contract the verifying user and trusted node that vote;
13. if refusing user's ballot signature is illegal, and abandon the ballot, this user's false signature behavior being remembered It records on block chain;If signature is legal, next step operation is carried out;
By on the false signature behavior record to block chain of user, the supervision to user behavior is realized, it can be convenient for later right The limitation of user modification file permission.
14. ballot contract signs the signature of oneself on the legal ticket that user throws and is sent to count of votes contract;
15. count of votes contract carries out count of votes operation and the voting behavior of user and trusted node is recorded on block chain;
The voting behavior of user is recorded on block chain, realizes the complete trackability of file forming process.
If refused user's request 16. trusted node launches negative vote, terminate whole flow process;If trusted node is thrown Affirmative vote out then carries out next step operation;
It is used as trusted node by introducing authoritative institution, so that it is had 1 ticket veto power, more agrees with practical application scene Demand prevents voting user collective from practising fraud.
If refused user's request 17. affirmative vote, which accounts for voting user sum, does not reach preset proportion λ, terminate entire Process;If affirmative vote reaches preset proportion λ, next step operation is carried out;
It is 80% that λ, which is arranged, in the present embodiment, that is to say, that has to pass through 80% or more for the modification each time of file and votes The agreement of user, the secondary modification can just be accepted as the basis of follow-up work.It, can be according to field for different application scenarios Scape requirement definition.
18. consenting user is requested;
19. by the md5 code of user file and version number's storage to block chain, the official document and version that are stored on corresponding cloud This number.
It certainly, can also one skilled in the art will appreciate that herein in addition to using integrity verification code of the md5 code as file To use other checking algorithms, such as secure hash algorithm sha.
The check code of file is stored on block chain, is realized using the characteristic of block chain non repudiation and cloud is stored The integrity verification of file, it is ensured that the file that later period user uses is consistent with the file that user initially uploads, and is not usurped illegally It corrects one's mistakes.
Above-described specific descriptions have carried out further specifically the purpose of invention, technical scheme and beneficial effects It is bright, it should be understood that the above is only a specific embodiment of the present invention, the protection model being not intended to limit the present invention It encloses, all within the spirits and principles of the present invention, any modification, equivalent substitution, improvement and etc. done should be included in the present invention Protection scope within.

Claims (9)

1. a kind of controlled data management method of the secret protection based on block chain, it is characterised in that: the following steps are included:
(1) user will upload to cloud after oneself modified file or original document encryption, and will be in the version number of file Pass to cloud;
(2) user is sent to system administration node after the file modification request with version number is encrypted and signed;
(3) system administration node decryption and check user request, if request is legal, continue verify user's signature whether close Method;Otherwise, it refuses user's request, terminates whole flow process;
(4) whether system administration node verification user's signature is legal, if illegally, refused user's request, terminates whole flow process; If legal, next step operation is carried out;
(5) system administration node is based on user and requests generation polling option, requests to voting user and trusted node broadcasting user, And user is requested on behavior record to block chain;
(6) voting user and trusted node by the fileversion number in request check the file stored on cloud as ballot according to According to;
(7) voting user and trusted node are voted and are signed the signature of oneself by contract of voting;
(8) signature of ballot contract verifying user and trusted node;
(9) if signature is illegal, refuse user's ballot, and abandon the ballot of the user;If signature is legal, carry out next Step operation;
(10) ballot contract signs the signature of oneself on the legal ticket that user throws and is sent to count of votes contract;
(11) count of votes contract carries out count of votes operation and the voting behavior of user and trusted node is recorded on block chain;
(12) it if trusted node launches negative vote, refuses user's request, terminates whole flow process;It is praised if trusted node is launched At ticket, then next step operation is carried out;
(13) it if affirmative vote accounts for voting user sum and do not reach preset proportion λ, refuses user's request, terminates entire stream Journey;If affirmative vote reaches preset proportion λ, next step operation is carried out;
(14) consenting user is requested;By in the integrality identification code of user file and version number's storage to block chain, correspond on cloud The official document of storage and version number.
2. a kind of controlled data management method of secret protection based on block chain according to claim 1, feature exist In: before the execution step (1), also to be worked as follows: system administration node is that oneself generates public private key pair, address simultaneously Public private key pair, address are generated for trusted node, contract collection (ballot contract and count of votes contract);User's registration system, system administration Public private key pair, address and secret signature is generated for user in node.
3. a kind of controlled data management method of secret protection based on block chain according to claim 1, feature exist In: the encryption and decryption are using asymmetric encryption techniques realization.
4. a kind of controlled data management method of secret protection based on block chain according to claim 1 to 3, Be characterized in that: the step (9) will also be on this user's false signature behavior record to block chain when verifying signature is illegal.
5. a kind of user modifies document method, it is characterised in that: user encrypts oneself modified file or original document After upload to cloud, and the version number of file is uploaded into cloud;User encrypts the file modification request with version number simultaneously System administration node is sent to after signature.
6. a kind of method that management user modifies file, it is characterised in that: system administration node is being received with version number After file modification request, following step is executed:
It decrypts and checks that user requests, if request is legal, whether legal continue verifying user's signature;Otherwise, refuse user Request terminates whole flow process;
It whether legal verifies user's signature, if illegally, refused user's request, terminates whole flow process;If legal, carry out It operates in next step;
It requests to generate polling option based on user, be requested to voting user and trusted node broadcasting user, and user is requested to go To be recorded on block chain.
7. a kind of voting method, it is characterised in that: after voting user and trusted node receive user's request, by request Fileversion number checks that the label of oneself are then voted and signed to the file stored on cloud as ballot foundation, by contract of voting Name;The signature for contract verifying voting user and trusted node of voting;If signature is illegal, refuse user's ballot, and abandoning should The ballot of user terminates whole flow process;If signature is legal, next step operation is carried out;It is legal that ballot contract is thrown in user Ticket on sign the signature of oneself and be sent to count of votes contract.
8. a kind of voting method according to claim 1, it is characterised in that: when verifying signature is illegal, also use this On the false signature behavior record to block chain of family.
9. a kind of count of votes method, it is characterised in that: after count of votes contract receives user's ballot that ballot contract is sent, execute following Step:
It carries out count of votes operation and the voting behavior of user and trusted node is recorded on block chain;
If trusted node launches negative vote, refuse user's request, terminates whole flow process;It is agreed with if trusted node is launched Ticket then carries out next step operation;
If affirmative vote, which accounts for voting user sum, does not reach preset proportion λ, refuse user's request, terminates whole flow process;Such as Fruit affirmative vote reaches preset proportion λ, then carries out next step operation;
Consenting user request;By in the integrality identification code of user file and version number's storage to block chain, stored on corresponding cloud Official document and version number.
CN201910585760.6A 2019-07-01 2019-07-01 Block chain based privacy protection controllable data management method Active CN110309672B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910585760.6A CN110309672B (en) 2019-07-01 2019-07-01 Block chain based privacy protection controllable data management method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910585760.6A CN110309672B (en) 2019-07-01 2019-07-01 Block chain based privacy protection controllable data management method

Publications (2)

Publication Number Publication Date
CN110309672A true CN110309672A (en) 2019-10-08
CN110309672B CN110309672B (en) 2020-12-22

Family

ID=68078779

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910585760.6A Active CN110309672B (en) 2019-07-01 2019-07-01 Block chain based privacy protection controllable data management method

Country Status (1)

Country Link
CN (1) CN110309672B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112560113A (en) * 2020-12-24 2021-03-26 珠海格力电器股份有限公司 Node signature management method, system, electronic equipment and storage medium
CN112822006A (en) * 2020-12-22 2021-05-18 华北电力大学 Quantum one-vote privacy voting method based on single photon
CN112835854A (en) * 2021-02-01 2021-05-25 北京百度网讯科技有限公司 File storage method and device, electronic equipment and storage medium
CN113066221A (en) * 2021-03-23 2021-07-02 函谷数巢品牌管理(广州)有限公司 Network voting method and device

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140195825A1 (en) * 2012-07-19 2014-07-10 Tencent Technology (Shenzhen) Company Limited Method and system for running encrypted files
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus
US9652920B2 (en) * 2012-06-21 2017-05-16 Zhuhai Zaizhou Software Technology Co., Ltd. Voting systems and voting methods based on smart mobile communication devices
CN107294727A (en) * 2017-05-22 2017-10-24 联动优势科技有限公司 A kind of electronic voting method, terminal device and block chain network
CN109243045A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 A kind of voting method, device, computer equipment and computer readable storage medium
CN109286497A (en) * 2018-09-06 2019-01-29 贵阳信息技术研究院(中科院软件所贵阳分部) A method of secret ballot and many condition count of votes based on block chain
CN109347804A (en) * 2018-09-19 2019-02-15 电子科技大学 A kind of Byzantine failure tolerance common recognition optimization method for block chain
CN109614813A (en) * 2018-10-31 2019-04-12 阿里巴巴集团控股有限公司 Privacy method of commerce, device and its application method, device based on block chain
CN109617695A (en) * 2018-12-28 2019-04-12 无锡井通网络科技有限公司 Voting method, device, electronic equipment and storage medium based on block chain
CN109639656A (en) * 2018-12-03 2019-04-16 北京瑞卓喜投科技发展有限公司 A kind of block chain private data transmission method and private data Transmission system
CN109687965A (en) * 2019-02-18 2019-04-26 哈尔滨工业大学(深圳) The real name identification method of subscriber identity information in a kind of protection network
CN109815728A (en) * 2018-12-21 2019-05-28 暨南大学 The fair contract with secret protection based on block chain signs method
CN109903450A (en) * 2019-03-28 2019-06-18 深圳职业技术学院 Electronic voting method and system

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9652920B2 (en) * 2012-06-21 2017-05-16 Zhuhai Zaizhou Software Technology Co., Ltd. Voting systems and voting methods based on smart mobile communication devices
US20140195825A1 (en) * 2012-07-19 2014-07-10 Tencent Technology (Shenzhen) Company Limited Method and system for running encrypted files
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus
CN107294727A (en) * 2017-05-22 2017-10-24 联动优势科技有限公司 A kind of electronic voting method, terminal device and block chain network
CN109243045A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 A kind of voting method, device, computer equipment and computer readable storage medium
CN109286497A (en) * 2018-09-06 2019-01-29 贵阳信息技术研究院(中科院软件所贵阳分部) A method of secret ballot and many condition count of votes based on block chain
CN109347804A (en) * 2018-09-19 2019-02-15 电子科技大学 A kind of Byzantine failure tolerance common recognition optimization method for block chain
CN109614813A (en) * 2018-10-31 2019-04-12 阿里巴巴集团控股有限公司 Privacy method of commerce, device and its application method, device based on block chain
CN109639656A (en) * 2018-12-03 2019-04-16 北京瑞卓喜投科技发展有限公司 A kind of block chain private data transmission method and private data Transmission system
CN109815728A (en) * 2018-12-21 2019-05-28 暨南大学 The fair contract with secret protection based on block chain signs method
CN109617695A (en) * 2018-12-28 2019-04-12 无锡井通网络科技有限公司 Voting method, device, electronic equipment and storage medium based on block chain
CN109687965A (en) * 2019-02-18 2019-04-26 哈尔滨工业大学(深圳) The real name identification method of subscriber identity information in a kind of protection network
CN109903450A (en) * 2019-03-28 2019-06-18 深圳职业技术学院 Electronic voting method and system

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
KEKE GAI,ET AL: "Blockchain-Enabled Reengineering of Cloud Datacenters", 《IEEE CLOUD COMPUTING》 *
KEKE GAI,ET AL: "Privacy-Preserving Data Synchronization Using Tensor-based Fully Homomorphic Encryption", <2018 17TH IEEE INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS/ 12TH IEEE INTERNATIONAL CONFERENCE ON BIG DATA SCIENCE AND ENGINEERING> *
KEKE GAI,ET AL: "Privacy-Preserving Energy Trading Using Consortium Blockchain in Smart Grid", 《IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS》 *
KUTUB THAKUR,ET AL: "Information Security Policy for E- Commerce in Saudi Arabia", 《2016 IEEE 2ND INTERNATIONAL CONFERENCE ON BIG DATA SECURITY ON CLOUD, IEEE INTERNATIONAL CONFERENCE ON HIGH PERFORMANCE AND SMART COMPUTING, IEEE INTERNATIONAL CONFERENCE ON INTELLIGENT DATA AND SECURITY》 *
SAM ADAM ELNAGDY,ET AL: "Cyber Incident Classifications Using Ontology-Based Knowledge Representation for Cybersecurity Insurance in Financial Industry", 《2016 IEEE 3RD INTERNATIONAL CONFERENCE ON CYBER SECURITY AND CLOUD COMPUTING》 *
党京 等: "基于区块链的电子投票系统关键技术的实现", 《软件》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112822006A (en) * 2020-12-22 2021-05-18 华北电力大学 Quantum one-vote privacy voting method based on single photon
CN112560113A (en) * 2020-12-24 2021-03-26 珠海格力电器股份有限公司 Node signature management method, system, electronic equipment and storage medium
CN112835854A (en) * 2021-02-01 2021-05-25 北京百度网讯科技有限公司 File storage method and device, electronic equipment and storage medium
CN113066221A (en) * 2021-03-23 2021-07-02 函谷数巢品牌管理(广州)有限公司 Network voting method and device

Also Published As

Publication number Publication date
CN110309672B (en) 2020-12-22

Similar Documents

Publication Publication Date Title
CN111368324B (en) Credible electronic license platform system based on block chain and authentication method thereof
US11470054B2 (en) Key rotation techniques
JP6941146B2 (en) Data security service
CN109377198B (en) Signing system based on multi-party consensus of alliance chain
CN110309672A (en) A kind of controlled data management method of the secret protection based on block chain
CN111859422A (en) Digital asset deposit certificate system based on block chain
CN109639651A (en) Contract based on living body authentication and block chain technology signs authentication method and its system online
CN102484638B (en) Layered protection and validation of identity data delivered online via multiple intermediate clients
KR20190075772A (en) AuthenticationSystem Using Block Chain Through Combination of Data after Separating Personal Information
CN109417549A (en) The method and apparatus of information proof is provided using centralization or distributed ledger
US9300639B1 (en) Device coordination
CN105122265B (en) Data safety service system
CN108712389B (en) Intelligent lock system
CN108898495A (en) A kind of finance and money management confirmation of responsibility method based on block chain
CN109962890A (en) A kind of the authentication service device and node access, user authen method of block chain
CN105554018B (en) Genuine cyber identification verification method
CN106992988A (en) A kind of cross-domain anonymous resource sharing platform and its implementation
CN111475836A (en) File management method and device based on alliance block chain
CN105991650A (en) Secret key acquisition method and identity card information transmission method and system
CN107545188A (en) The management method of application, apparatus and system
CN112801778A (en) Federated bad asset blockchain
CN109829722A (en) A kind of user identity real name identification method of electronic fare payment system
CN109462572B (en) Multi-factor authentication method, system, storage medium and security gateway based on encryption card and UsbKey
CN113935065A (en) Ring signature-based federation chain identity privacy protection and supervision method
CN111931230A (en) Data authorization method and device, storage medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant