CN110309672B - Block chain based privacy protection controllable data management method - Google Patents

Block chain based privacy protection controllable data management method Download PDF

Info

Publication number
CN110309672B
CN110309672B CN201910585760.6A CN201910585760A CN110309672B CN 110309672 B CN110309672 B CN 110309672B CN 201910585760 A CN201910585760 A CN 201910585760A CN 110309672 B CN110309672 B CN 110309672B
Authority
CN
China
Prior art keywords
user
file
voting
block chain
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910585760.6A
Other languages
Chinese (zh)
Other versions
CN110309672A (en
Inventor
盖珂珂
吴雨璐
祝烈煌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Institute of Technology BIT
Original Assignee
Beijing Institute of Technology BIT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Institute of Technology BIT filed Critical Beijing Institute of Technology BIT
Priority to CN201910585760.6A priority Critical patent/CN110309672B/en
Publication of CN110309672A publication Critical patent/CN110309672A/en
Application granted granted Critical
Publication of CN110309672B publication Critical patent/CN110309672B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • H04L2209/463Electronic voting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The invention relates to a block chain-based privacy protection controllable data management method, belonging to the technical field of sensitive data file modification management; the method comprises the steps of encrypting and storing a user modification file in a cloud terminal; voting the files modified by the users by the voting users and the trusted nodes with a vote veto power, and accepting the modification of the files under the condition that the trusted nodes and the voting users exceeding the preset ratio lambda accept the modification of the files; and storing all the files uploaded by the users, the user voting and vote counting behaviors and the cloud file verification codes in the block chain, and realizing the multi-user cooperative modification of the whole-process record of the large-scale privacy file by utilizing the non-repudiation characteristic of the block chain. Compared with the prior art, the method and the system have the advantages that data management is safer, the privacy of users and the reasonability of file modification are ensured, and the problem of collusion among users is avoided; the method introduces a ticket veto power of a trusted node (function management department), so that the performance of file management is obviously improved, and the user experience is also obviously improved.

Description

Block chain based privacy protection controllable data management method
Technical Field
The invention belongs to the technical field of sensitive data file modification management, and particularly relates to a block chain-based privacy protection controllable data management method.
Background
In data management, for sensitive data and sensitive files, such as house design drawings and the like, users who participate in modifying the sensitive data and the sensitive files can modify the files only through identity authentication, and the modified files can be stored locally or on the cloud. However, the participant modifying the file in this way may encounter file modification failure or multi-party modification, and cannot find a legal file meeting the requirements of most people.
Based on the above problems, in the field of controllable data management, a solution of voting is proposed, and only files that are passed through by multiparty voting can be legal files. The voter may however negotiate implicitly and then vote for an illegal file to pass through as a legal file. The credibility of the voting party and the behavior of the voting party are ensured to be monitored all the time, and the block chain technology is introduced to be a reasonable solution.
Due to the introduction and popularization of bitcoin, the block chain research becomes a popular research field nowadays. The decentralization, reliability, non-tamper-evident property and public transparency of block chains provide advantages such as auditability and non-repudiation for many application areas. The block chain is applied to the controllable data management, the voting parties are all node users in the block chain network, the voting behaviors of the nodes are monitored each time, the behaviors of modifying files are also monitored, and the illegal negotiation of the voting parties can be prevented to a certain extent. But the over-decentralization characteristic of the block chain enables the voting right of each person to be the same weight, and the node users can still illegally negotiate through some illegal files.
Therefore, in order to meet the requirements of data management control and privacy protection, a suitable voting mechanism must be designed.
Disclosure of Invention
The invention aims to solve the problem that the existing controllable data management method cannot provide safety when a user collaboratively edits a large-scale privacy file, and provides a block chain-based privacy protection controllable data management method.
The invention relates to a block chain file management system with a trusted node, which is characterized in that when a user modifies a large-scale private file, voting nodes in a block chain vote, and finally, the large-scale private file is modified reasonably and safely by a vote rejection right of the trusted node (an authoritative department, such as an audit organization).
The invention aims to solve the problems by the following technical scheme:
a block chain based privacy protection controllable data management method comprises the following steps:
1. the user encrypts the modified file or the initial file and uploads the encrypted file or the initial file to the cloud end, and uploads the version number of the file to the cloud end;
2. a user encrypts and signs a file modification request with a version number and then sends the file modification request to a system management node;
3. the system management node decrypts and checks the user request, and if the request is legal, whether the user signature is legal or not is continuously verified; otherwise, rejecting the user request and ending the whole process;
4. the system management node verifies whether the user signature is legal or not, if so, the system management node rejects the user request and finishes the whole process; if the operation is legal, the next operation is carried out;
5. the system management node generates voting options based on the user request, broadcasts the user request to voting users and trusted nodes, and records the user request behavior to a block chain;
6. the voting users and the credible nodes check the files stored on the cloud through the file version numbers on the requests as voting bases;
7. voting users and the credible nodes vote and sign own signatures through a voting contract;
8. the voting contract verifies the signatures of the voting users and the credible nodes;
9. if the signature is illegal, rejecting the user to vote and discarding the user's vote; if the signature is legal, the next operation is carried out;
10. the voting contract signs the own signature on the legal ticket thrown by the user and sends the signature to the ticket counting contract;
11. the vote counting contract carries out vote counting operation and records the voting behaviors of the user and the credible node to the block chain;
12. if the trusted node throws an objection ticket, rejecting the user request and ending the whole process; if the trusted node throws the approval ticket, performing the next operation;
13. if the total number of the voted votes in the voting users does not reach the preset ratio lambda, rejecting the user request and ending the whole process; if the approval ticket reaches the preset ratio lambda, the next operation is carried out;
14. agreeing to the user request; and storing the integrity identification code and the version number of the user file into the block chain, wherein the integrity identification code and the version number correspond to the formal file and the version number stored on the cloud.
Preferably, before step 1 is executed, the following operations are also performed: the system management node generates a public and private key pair and an address for the system management node and generates the public and private key pair and the address for a trusted node and a contract set (a voting contract and a vote counting contract);
and in the user registration system, a system management node generates a public and private key pair, an address and a private signature for a user.
Preferably, the encryption and decryption are implemented using asymmetric encryption techniques.
Preferably, in step 9, when the verification signature is illegal, the illegal signature behavior of the user is recorded on the blockchain.
A user modifies the file method, the user uploads the file after modifying oneself or initial file encryption to the cloud end, and upload the version number of the file to the cloud end; and the user encrypts and signs the file modification request with the version number and then sends the file modification request to the system management node.
A method for managing user modification files, after a system management node receives a file modification request with a version number, the following steps are executed:
decrypting and checking the user request, and if the request is legal, continuously verifying whether the user signature is legal; otherwise, rejecting the user request and ending the whole process;
verifying whether the user signature is legal or not, if so, rejecting the user request and ending the whole process; if the operation is legal, the next operation is carried out;
generating voting options based on the user request, broadcasting the user request to voting users and trusted nodes, and recording the user request behavior on the block chain.
A voting method comprises the steps that after a voting user and a credible node receive a user request, a file stored on a cloud is checked through a file version number on the request to serve as a voting basis, and then voting is conducted through a voting contract and a signature of the voting user and the credible node is signed; the voting contract verifies the signatures of the voting users and the credible nodes; if the signature is illegal, rejecting the user to vote, discarding the user's vote and ending the whole process; if the signature is legal, the next operation is carried out; the voting contract signs its own signature on the legitimate ticket put by the user and sends it to the invoicing contract.
Preferably, when the signature is verified to be illegal, the illegal signature behavior of the user is recorded on the block chain.
A vote counting method, after receiving user votes sent by a voting contract, the vote counting contract executes the following steps:
carrying out ticket counting operation and recording the voting behaviors of the user and the credible node to a block chain;
if the trusted node throws an objection ticket, rejecting the user request and ending the whole process; if the trusted node throws the approval ticket, performing the next operation;
if the total number of the voted votes in the voting users does not reach the preset ratio lambda, rejecting the user request and ending the whole process; if the approval ticket reaches the preset ratio lambda, the next operation is carried out;
agreeing to the user request; and storing the integrity identification code and the version number of the user file into the block chain, wherein the integrity identification code and the version number correspond to the formal file and the version number stored on the cloud.
Advantageous effects
The method of the invention ensures that the data management is safer, ensures the privacy of users and the reasonability of file modification, and avoids the problem of collusion among users. Compared with the existing data management, the block chain technology is adopted, the one-ticket veto power of a trusted node (function management department) is introduced, the file management performance is obviously improved, and the user experience is also obviously improved.
Drawings
Fig. 1 is a schematic flowchart of a controllable data management method for privacy protection based on a block chain.
Detailed Description
The present invention will be described in detail with reference to the accompanying drawings and embodiments, and technical problems and advantages solved by the technical solutions of the present invention will be described, wherein the described embodiments are only intended to facilitate understanding of the present invention, and do not limit the present invention in any way.
The present invention is illustrated below.
Example 1:
a controllable data management method for privacy protection based on block chains, as shown in fig. 1:
the method comprises the following steps:
1. initializing a system, and generating relevant parameters for key generation;
2. the system management node generates a public and private key pair and an address for the system management node and generates the public and private key pair and the address for a trusted node and a contract set (a voting contract and a vote counting contract);
the credible node can be a function management department, has a 1-ticket veto power and meets the function management requirements in a real scene, for example, a house design drawing is modified, and after the approval of most design parties, a house management department needs to check and verify, and if the check passes, the house management department can be used as a formal version to become the basis of subsequent work; to prevent collusion by the designer, the modification can be overruled by overruling the rights by 1 ticket.
The voting contract and the billing contract can be a program, and any node can call, such as a trusted node, a system management node and the like. The voting contract and the vote counting contract contain a plurality of functions, such as a voting function to realize a voting function, a signature function to realize a signature function and the like. The functions can be called for many times through the contracts, and after the calling is finished, the system management node can carry out function initialization through calling the reset function in the contracts and restore the original state.
3. The system comprises a user registration system, a system management node and a user management node, wherein the system management node generates a public and private key pair, an address and a private signature for a user;
the above 3 steps are not necessary, and the system management node, the trusted node, the voting contract and the invoicing contract can be allocated with information such as public and private key pairs, addresses, private signatures and the like by the user by using the existing CA.
4. The user encrypts the modified file or the initial file by using a private key and uploads the file or the initial file to the cloud, and uploads the version number of the file to the cloud;
non-dyadic encryption techniques are employed here, although, of course, not limited thereto, other suitable encryption and decryption techniques may be used by those skilled in the art.
And the historical version of the file forming process is stored in the cloud, so that the file forming process is convenient for multi-user sharing and use and historical archiving.
5. The user sends the request and the signature encrypted by the private key to a system management node;
6. the system management node checks the user request through the user public key;
7. if the user modifies the file request or the user uploads the initial file request, continuously verifying whether the user signature is legal or not; otherwise, rejecting the user request and recording the behavior to the block chain, and ending the whole process;
and recording the illegal request behavior of the user to the block chain to realize the supervision of the user.
8. The system management node verifies whether the user signature is legal or not, if so, the system management node rejects the user request and records the behavior to the block chain, and the whole process is ended; if the operation is legal, the next operation is carried out;
9. the system management node generates voting options based on the user request, broadcasts the user request to voting users and trusted nodes, and records the user request behavior to a block chain;
and recording the legal file modification request of the user on the block chain to realize the auditability and non-repudiation of the file forming process.
10. The voting users and the credible nodes check the files stored on the cloud through the file version numbers on the requests as voting bases;
and the voting users and the credible nodes download the corresponding encrypted files according to the file version numbers in the requests, and read the encrypted files after decryption, and obtain the opinions of voting up or voting down according to the reading results.
11. Voting users and the credible nodes vote and sign own signatures through a voting contract;
12. the voting contract verifies the signatures of the user and the credible node;
13. if the signature is illegal, rejecting the user to vote, discarding the vote, and recording the illegal signature behavior of the user to the block chain; if the signature is legal, the next operation is carried out;
and the illegal signature behavior of the user is recorded on the block chain, so that the user behavior is supervised, and the limitation of the user on file modification permission can be facilitated.
14. The voting contract signs the own signature on the legal ticket thrown by the user and sends the signature to the ticket counting contract;
15. the vote counting contract carries out vote counting operation and records the voting behaviors of the user and the credible node to the block chain;
and recording the voting behavior of the user on the block chain, so as to realize the complete traceability of the file forming process.
16. If the trusted node throws an objection ticket, rejecting the user request and ending the whole process; if the trusted node throws the approval ticket, performing the next operation;
the authority is introduced to serve as a credible node, so that the authority has a 1-ticket veto power, the requirements of a real application scene are met, and the voting users are prevented from cheating collectively.
17. If the total number of the voted votes in the voting users does not reach the preset ratio lambda, rejecting the user request and ending the whole process; if the approval ticket reaches the preset ratio lambda, the next operation is carried out;
the embodiment sets λ to 80%, that is, more than 80% of voting user's consent must be given to each modification of the file, and the modification can be accepted as the basis for the subsequent work. For different application scenarios, the definition can be based on the requirements of the scenario.
18. Agreeing to the user request;
19. and storing the md5 code and the version number of the user file to a block chain, wherein the md5 code and the version number correspond to a formal file and a version number stored on the cloud.
Of course, those skilled in the art will recognize that instead of using the md5 code as the integrity verification code for the file, other verification algorithms, such as the secure hash algorithm sha, may be used.
The check code of the file is stored in the block chain, integrity verification of the cloud storage file is achieved by using the property that the block chain is not reliable, and the file used by a user at a later stage is consistent with the file initially uploaded by the user and is not illegally tampered.
The above detailed description is intended to illustrate the objects, aspects and advantages of the present invention, and it should be understood that the above detailed description is only exemplary of the present invention and is not intended to limit the scope of the present invention, and any modifications, equivalents, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (4)

1. A block chain based privacy protection controllable data management method is characterized in that: the method comprises the following steps:
(1) the user encrypts the modified file or the initial file and uploads the encrypted file or the initial file to the cloud end, and uploads the version number of the file to the cloud end;
(2) a user encrypts and signs a file modification request with a version number and then sends the file modification request to a system management node;
(3) the system management node decrypts and checks the user request, and if the request is legal, whether the user signature is legal or not is continuously verified; otherwise, rejecting the user request and ending the whole process;
(4) the system management node verifies whether the user signature is legal or not, if so, the system management node rejects the user request and finishes the whole process; if the operation is legal, the next operation is carried out;
(5) the system management node generates voting options based on the user request, broadcasts the user request to voting users and trusted nodes, and records the user request behavior to a block chain;
(6) the voting users and the credible nodes check the files stored on the cloud through the file version numbers on the requests as voting bases;
(7) voting users and the credible nodes vote and sign own signatures through a voting contract;
(8) the voting contract verifies the signatures of the user and the credible node;
(9) if the signature is illegal, rejecting the user to vote and discarding the user's vote; if the signature is legal, the next operation is carried out;
(10) the voting contract signs the own signature on the legal ticket thrown by the user and sends the signature to the ticket counting contract;
(11) the vote counting contract carries out vote counting operation and records the voting behaviors of the user and the credible node to the block chain;
(12) if the trusted node throws an objection ticket, rejecting the user request and ending the whole process; if the trusted node throws the approval ticket, performing the next operation;
(13) if the total number of the voted votes in the voting users does not reach the preset ratio lambda, rejecting the user request and ending the whole process; if the approval ticket reaches the preset ratio lambda, the next operation is carried out;
(14) agreeing to the user request; and storing the integrity identification code and the version number of the user file into the block chain, wherein the integrity identification code and the version number correspond to the formal file and the version number stored on the cloud.
2. The controllable data management method for block chain based privacy protection according to claim 1, wherein: before the step (1) is executed, the following operations are carried out: the system management node generates a public and private key pair and an address for the system management node and generates a public and private key pair and an address for a trusted node and a contract set; the system comprises a user registration system, a system management node and a user management node, wherein the system management node generates a public and private key pair, an address and a private signature for a user; the contract set contains voting contracts and invoicing contracts.
3. The controllable data management method for block chain based privacy protection according to claim 1, wherein: the encryption and decryption are implemented using asymmetric encryption techniques.
4. A controllable data management method for privacy protection based on block chains according to any one of claims 1 to 3, characterized by: and the step (9) is also used for recording the illegal signature behavior of the user to the block chain when the signature is verified to be illegal.
CN201910585760.6A 2019-07-01 2019-07-01 Block chain based privacy protection controllable data management method Active CN110309672B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910585760.6A CN110309672B (en) 2019-07-01 2019-07-01 Block chain based privacy protection controllable data management method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910585760.6A CN110309672B (en) 2019-07-01 2019-07-01 Block chain based privacy protection controllable data management method

Publications (2)

Publication Number Publication Date
CN110309672A CN110309672A (en) 2019-10-08
CN110309672B true CN110309672B (en) 2020-12-22

Family

ID=68078779

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910585760.6A Active CN110309672B (en) 2019-07-01 2019-07-01 Block chain based privacy protection controllable data management method

Country Status (1)

Country Link
CN (1) CN110309672B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112822006B (en) * 2020-12-22 2021-09-03 华北电力大学 Quantum one-vote privacy voting method based on single photon
CN112560113A (en) * 2020-12-24 2021-03-26 珠海格力电器股份有限公司 Node signature management method, system, electronic equipment and storage medium
CN112835854A (en) * 2021-02-01 2021-05-25 北京百度网讯科技有限公司 File storage method and device, electronic equipment and storage medium
CN113066221B (en) * 2021-03-23 2022-11-11 函谷数巢品牌管理(广州)有限公司 Network voting method and device

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140195825A1 (en) * 2012-07-19 2014-07-10 Tencent Technology (Shenzhen) Company Limited Method and system for running encrypted files
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus
US9652920B2 (en) * 2012-06-21 2017-05-16 Zhuhai Zaizhou Software Technology Co., Ltd. Voting systems and voting methods based on smart mobile communication devices
CN107294727A (en) * 2017-05-22 2017-10-24 联动优势科技有限公司 A kind of electronic voting method, terminal device and block chain network
CN109243045A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 A kind of voting method, device, computer equipment and computer readable storage medium
CN109286497A (en) * 2018-09-06 2019-01-29 贵阳信息技术研究院(中科院软件所贵阳分部) A method of secret ballot and many condition count of votes based on block chain
CN109617695A (en) * 2018-12-28 2019-04-12 无锡井通网络科技有限公司 Voting method, device, electronic equipment and storage medium based on block chain
CN109903450A (en) * 2019-03-28 2019-06-18 深圳职业技术学院 Electronic voting method and system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109347804B (en) * 2018-09-19 2020-02-07 电子科技大学 Byzantine fault-tolerant consensus optimization method for block chain
CN109614813B (en) * 2018-10-31 2020-06-23 阿里巴巴集团控股有限公司 Privacy transaction method and device based on block chain and application method and device thereof
CN109639656B (en) * 2018-12-03 2020-12-25 北京瑞卓喜投科技发展有限公司 Block chain private data transmission method and private data transmission system
CN109815728B (en) * 2018-12-21 2020-12-11 暨南大学 Block chain-based fair contract signing method with privacy protection function
CN109687965B (en) * 2019-02-18 2021-09-21 哈尔滨工业大学(深圳) Real-name authentication method for protecting user identity information in network

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9652920B2 (en) * 2012-06-21 2017-05-16 Zhuhai Zaizhou Software Technology Co., Ltd. Voting systems and voting methods based on smart mobile communication devices
US20140195825A1 (en) * 2012-07-19 2014-07-10 Tencent Technology (Shenzhen) Company Limited Method and system for running encrypted files
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus
CN107294727A (en) * 2017-05-22 2017-10-24 联动优势科技有限公司 A kind of electronic voting method, terminal device and block chain network
CN109243045A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 A kind of voting method, device, computer equipment and computer readable storage medium
CN109286497A (en) * 2018-09-06 2019-01-29 贵阳信息技术研究院(中科院软件所贵阳分部) A method of secret ballot and many condition count of votes based on block chain
CN109617695A (en) * 2018-12-28 2019-04-12 无锡井通网络科技有限公司 Voting method, device, electronic equipment and storage medium based on block chain
CN109903450A (en) * 2019-03-28 2019-06-18 深圳职业技术学院 Electronic voting method and system

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Blockchain-Enabled Reengineering of Cloud Datacenters;Keke Gai,et al;《IEEE Cloud Computing》;20181129;第5卷(第6期);第21-25页 *
Privacy-Preserving Data Synchronization Using Tensor-based Fully Homomorphic Encryption;Keke Gai,et al;<2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering>;20180906;第1149-1156页 *
基于区块链的电子投票系统关键技术的实现;党京 等;《软件》;20181115;第140-144页 *

Also Published As

Publication number Publication date
CN110309672A (en) 2019-10-08

Similar Documents

Publication Publication Date Title
CN110309672B (en) Block chain based privacy protection controllable data management method
CN110915183B (en) Block chain authentication via hard/soft token validation
CN111429254B (en) Business data processing method and device and readable storage medium
US11314891B2 (en) Method and system for managing access to personal data by means of a smart contract
CN109190410B (en) Log behavior auditing method based on block chain in cloud storage environment
CN109194708B (en) Distributed storage system based on block chain technology and identity authentication method thereof
CN111970129B (en) Data processing method and device based on block chain and readable storage medium
CN109040012B (en) Block chain-based data security protection and sharing method and system and application
CN107566116B (en) Method and apparatus for digital asset weight registration
CN108646983B (en) Processing method and device for storing service data on block chain
CN112311735B (en) Credible authentication method, network equipment, system and storage medium
Liu et al. Enabling secure and privacy preserving identity management via smart contract
CN109962890A (en) A kind of the authentication service device and node access, user authen method of block chain
KR102133659B1 (en) Time-dependent blockchain based self-verification user authentication method
CN110266681B (en) Data security processing system and data security processing method based on block chain
CN111368340A (en) Block chain-based evidence-based security verification method and device and hardware equipment
CN105991650A (en) Secret key acquisition method and identity card information transmission method and system
EP4062351A1 (en) Know your customer (kyc) and anti-money laundering (aml) verification in a multi-decentralized private blockchains network
WO2021243043A1 (en) Method, apparatus, and computer-readable medium for authentication and authorization of networked data transactions
CN111460400A (en) Data processing method and device and computer readable storage medium
Gupta et al. End to end secure e-voting using blockchain & quantum key distribution
CN114357490A (en) Data sharing method, device and system based on block chain
CN112448946A (en) Log auditing method and device based on block chain
CN113935065A (en) Ring signature-based federation chain identity privacy protection and supervision method
CN117216740A (en) Digital identity authentication method based on blockchain technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant