CN110502905B - Privacy-protecting distributed account book transaction method and system - Google Patents

Privacy-protecting distributed account book transaction method and system Download PDF

Info

Publication number
CN110502905B
CN110502905B CN201910621136.7A CN201910621136A CN110502905B CN 110502905 B CN110502905 B CN 110502905B CN 201910621136 A CN201910621136 A CN 201910621136A CN 110502905 B CN110502905 B CN 110502905B
Authority
CN
China
Prior art keywords
transaction
node
information
agent
public
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910621136.7A
Other languages
Chinese (zh)
Other versions
CN110502905A (en
Inventor
蒋海
翟海滨
张珺
李军
王璟
赵正涌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bubi Beijing Network Technology Co ltd
Original Assignee
Inner Mongolia Bubi Blockchain Technology Co ltd
Bubi Beijing Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inner Mongolia Bubi Blockchain Technology Co ltd, Bubi Beijing Network Technology Co ltd filed Critical Inner Mongolia Bubi Blockchain Technology Co ltd
Priority to CN201910621136.7A priority Critical patent/CN110502905B/en
Publication of CN110502905A publication Critical patent/CN110502905A/en
Application granted granted Critical
Publication of CN110502905B publication Critical patent/CN110502905B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Abstract

The invention discloses a privacy-protecting distributed account book transaction method and a privacy-protecting distributed account book transaction system, wherein the method comprises the following steps: generating a transaction key, which is only open to participating users, agent nodes and supervisory nodes; creating an original transaction, and encrypting the transaction; the transaction participant selects an agent node; the transaction participant sends an encrypted transaction to the proxy node; the proxy node creates a public transaction based on the encrypted transaction; and issuing the public transaction to the whole network, participating in consensus verification, and incorporating the public transaction into the block chain distributed account book permanent storage after the public transaction passes the consensus verification. The invention has the advantages that: (1) the privacy is high: the user selects the public data and the private data independently, and the private data is strictly kept secret and is not disclosed. (2) The performance is high: the overall distributed proportion performance is not affected. (3) The flexibility is high: the interval between the agent node and the public transaction generation is flexibly adjusted, and the problem that the transaction cannot normally run due to the fact that the node occupies too many resources is avoided.

Description

Privacy-protecting distributed account book transaction method and system
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a distributed account book transaction method and system with privacy protection.
Background
At present, distributed accounts based on the block chain technology are rapidly developed, and the problem of transaction privacy is concerned more and more. In the traditional distributed account book, due to the factors such as a consensus mechanism, a verification flow and the like, the fact that transaction information needs to be disclosed is determined, and the transaction information is accounted by the whole network, so that the fairness and the non-falsification of the transaction are guaranteed.
However, although most distributed ledger technologies can achieve anonymous transactions, if transaction information is public, transaction rules can be traced back through transaction history and transaction analysis, and transaction contents are revealed. This is undesirable for most users. Therefore, transaction privacy protection becomes an important issue facing distributed ledgers.
There are some related patents and technologies proposed, and typically CN106549749A is a block chain privacy protection method based on addition homomorphic encryption. In the method, transaction ciphertext is stored in an account book, plaintext information is only stored in a transaction node local place and a supervision node, and a verification node only performs transaction balance verification based on homomorphic encryption. Since balance verification cannot sufficiently guarantee transaction security, the transaction needs to be queried through the supervision node when transaction query requirements exist. The patent has the problems that the query requirements of nodes of the whole network are all met by the supervision nodes, so that a certain degree of centralization is caused, and certain conflicts with a block chain system exist from the aspects of processing performance and safety. Other patents, such as CN106845960B block chain-based secure transaction method and system valid patent, perform privacy protection by key authority, but also have the problem of being too dependent on a supervisory node.
Disclosure of Invention
The purpose of the invention is realized by the following technical scheme.
The invention provides a privacy-protected distributed account book transaction method and system, which creatively hide transaction privacy information, and establish proxy nodes, wherein the proxy nodes can be independently and flexibly selected and replaced by users, and the proxy nodes convert the user privacy transactions into public transactions to participate in distributed account book consensus. The invention can realize the privacy protection of the transaction data and the coexistence of the transaction disclosure and the transaction privacy on the premise of ensuring the original processing performance and the consensus system of the distributed account book.
Specifically, according to a first aspect of the present invention, there is provided a privacy-protected distributed ledger transaction method for an agent node, including: receiving an encrypted transaction sent by a transaction participant; creating a public transaction based on the encrypted transaction; and issuing the public transaction to the whole network, participating in consensus verification, and bringing the public transaction into block chain distributed account book storage after the public transaction passes the consensus verification.
Preferably, before receiving the encrypted transaction sent by the transaction participant, the method further comprises: receiving agent request information sent by a transaction participant, sending response information to the transaction participant according to the agent request information, and determining the agent node as the agent node of the transaction when the response information is confirmed to be accepted.
Preferably, the creating of the public transaction based on the encrypted transaction includes: decrypting the encrypted transaction to obtain original transaction data; judging the validity of the original transaction, entering the next step if the original transaction is legal, and rejecting the transaction if the original transaction is illegal; merging the original transaction into final transaction information of a transaction participant and the agent node; and attaching original transaction data to the final transaction information to form public transaction data.
Preferably, the validity of the original transaction is judged according to the balance of the initiator and/or the credit degree of the transaction participant.
According to a second aspect of the present invention, there is provided a privacy-protected distributed ledger transaction method for transaction participants, comprising: sending a key creation request to a key creation node; receiving key information sent by a key creation node; creating an original transaction and encrypting the original transaction by using a public key; and selecting an agent node, and sending an encrypted transaction to the agent node, wherein the encrypted transaction is obtained by encrypting the original transaction.
Preferably, the distributed ledger key creation node is a supervisory node.
Preferably, the selecting proxy node includes: voting agent nodes in the agent node candidate list, and taking the person with the highest vote as the agent node of the transaction; sending agent request information to an agent node; and receiving response information of the agent node, if the response information is confirmation acceptance, determining the agent node as the agent node of the transaction, and if the response information is rejection acceptance, reselecting the agent node according to the process.
Preferably, the voting method is at least one of the following methods: weight voting, voting according to the total amount of assets, voting according to the credibility.
Preferably, the agent request information includes at least one of the following information: the information of the transaction participants and the bonus are divided into information.
According to a third aspect of the present invention, there is provided a privacy-protected distributed ledger transaction system comprising: and the agent node is used for receiving the encrypted transaction sent by the transaction participant, creating a public transaction based on the encrypted transaction, issuing the public transaction to the whole network, participating in consensus verification, and incorporating the public transaction into the block chain distributed account book storage after the public transaction passes the consensus verification.
Preferably, the system further comprises: and the supervision node is used for receiving the key information and the transaction participant information sent by the key creation node, receiving a complaint request of the transaction participant, carrying out transaction supervision based on a transaction plaintext, the key information and the transaction participant information, and responding to the complaint request.
According to a fourth aspect of the present invention, there is provided a privacy-protected distributed ledger transaction apparatus comprising: one or more processors, storage devices storing one or more programs; when the one or more programs are executed by the one or more processors, the one or more processors implement the methods as described above.
According to a fifth aspect of the present invention, there is provided a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method as described above.
The invention has the advantages that: (1) the privacy is high: the user selects the public data and the private data independently, and the private data is strictly kept secret and is not disclosed. (2) The performance is high: the overall distributed proportion performance is not affected. (3) The flexibility is high: the interval between the agent node and the public transaction generation is flexibly adjusted, and the problem that the transaction cannot normally run due to the fact that the node occupies too many resources is avoided.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 illustrates an overall architecture diagram of a privacy-preserving distributed ledger transaction method and system according to an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
The main step flow of the present invention is illustrated by an example below:
as shown in fig. 1, user a, user B, and user C are common users of the distributed ledger, and some private transactions are desired among the three, and these transactions are only disclosed for three participating users and some nodes. Specific transactions are (A- > C,10), (A- > B, 20), (B- > C,10), for example. (A- > C,10) means A sends 10 Yuan RMB to C, (A- > B, 20) means A sends 20 Yuan RMB to B, and (B- > C,10) means B sends 10 Yuan RMB to C. The information is encrypted by using a key to be processed into E (A- > C,10), E (A- > B, 20) and E (B- > C, 10). The encrypted information is only disclosed to three-bit participating users, the proxy node P and the supervisory node. The user A and the user B firstly select the proxy node P, and the proxy node P is selected from the proxy node alternative list. After the selection is completed, the encrypted transaction is sent to the proxy node P. And after receiving the transaction, the agent node P decrypts the transaction and creates an open transaction at the same time. The number of open transactions is the same as the number of receiving nodes. For example, the transaction will change to: (A- > P, 30), (P- > C,20), (P- > B,10) [ E (A- > C,10), E (A- > B, 20), E (B- > C,10) ]. The part [ ] is encrypted content and appears in the distributed account book, but other nodes except related nodes cannot read the encrypted content, so that transaction privacy protection is realized. The information disclosed externally is (A- > P, 30), (P- > C,20), (P- > B, 10). The part of public information is processed by merging and the like, and the original transaction behavior cannot be traced. When dispute occurs, the original encryption information can be provided for a supervision node and the like for dispute processing.
In the present invention, each role is defined as follows:
common nodes
Nodes participating in distributed ledger storage or verification do not have transaction proxy functions.
Proxy node
A user encrypted transaction request may be received and converted to a node for open transaction. When applying for becoming a new agent node, the deposit needs to be paid, and the agent function can obtain the reward after finishing.
Supervision node
The system belongs to independent third party monitors, and the system synchronizes block states, has the authority of decrypting encrypted information, and is responsible for processing when transaction disputes and the like occur. Meanwhile, malicious user behaviors are discovered and processed.
Transaction participants
An initiator and/or a recipient of a transaction.
The privacy protection transaction method provided by the invention mainly comprises the following steps:
step S10, generating a transaction key, which is only open to the participating user, the agent node and the supervisory node;
step S20, creating an original transaction and encrypting the transaction;
step S30, the transaction participant selects the proxy node;
step S40, the transaction participant sends the encrypted transaction to the proxy node;
step S50, the proxy node creates a public transaction based on the encrypted transaction;
and step S60, the public transaction is issued to the whole network and participates in consensus verification, and the public transaction is incorporated into the block chain distributed account book for permanent storage after passing.
Describing step S10 in detail, the process of generating the transaction key includes the following steps:
in step S101, a transaction participant (user a, user B, or user C) sends a key creation request to a distributed ledger key creation node (which may be a supervisory node or a dedicated node, without limitation) on behalf of (for example, user a).
And step S102, the key creation node performs user identity authentication on the transaction participant, and if a malicious user, a blacklist user and the like exist, the key is refused to be generated.
Step S103, the key creating node sends the public and private key information to each transaction participant (user A, user B and user C).
And step S104, the key creating node sends the public and private key information to the monitoring node and provides the information of the transaction participants.
Describing step S20 in detail, the process of creating an original transaction and encrypting the transaction includes the following steps:
in step S201, in the transaction participants (user a, user B, user C), the sending asset user creates the original transaction, such as (a- > C,10), (a- > B, 20), (B- > C, 10). A- > C means that A sends 10 Yuan RMB to C.
In step S202, the transaction participant selects a transaction type, and the transaction may be an encrypted transaction or an open transaction.
Step S203, processing is carried out according to different transaction types.
Step S2031, if the transaction is public transaction, the initiator does not need to select a proxy node, and the whole network consensus verification process is directly carried out, and distributed storage is carried out after verification;
step S2032, if the transaction is encrypted, the transaction (A- > C,10), (A- > B, 20), (B- > C,10) is encrypted to E (A- > C,10), E (A- > B, 20), E (B- > C,10) by using the public key for encryption. The encryption algorithm includes, but is not limited to, various types of asymmetric encryption algorithms, homomorphic encryption algorithms, and the like.
Describing step S30 in detail, the process of the transaction participant selecting the proxy node includes the following steps:
in step S301, any node can apply for being a proxy node, but needs to pay a quality deposit, and if a malicious behavior occurs or the node is not a behavior, the node is penalized and accordingly can be rewarded after completing a proxy task.
Step S302, the transaction participant votes for the agent nodes in the agent node candidate list, the highest voter becomes the agent node of the transaction, and the voting method includes but is not limited to weight voting, voting according to the total amount of assets, voting according to the credibility and the like.
Step S303, after the agent node is selected, the transaction participants (the subset of the transaction participants, user a, user B, and user C) send agent request information to the agent node, where the request information includes, but is not limited to, transaction participant information, bonus award sharing information, and the like.
And step S304, after receiving the agent request information, the agent node determines whether to accept the agent request according to the provided bonus point classification and other information, and if the acceptance is confirmed, the agent node becomes the transaction agent node. Otherwise, the request is rejected and the transaction participants are notified, and the transaction participants will perform proxy node selection again.
Describing step S40 in detail, the process of the transaction participant sending the encrypted transaction to the proxy node includes the following steps:
step S401, after the agent node is selected, the transaction participant (the subset of the transaction participant user A, the user B and the user C) sends the key information of the transaction processing to the agent node, so that the agent node can decrypt the key information;
step S402, the transaction participants (the subsets of the transaction participants, namely user A, user B and user C) send transaction processing requests, namely E (A- > C,10), E (A- > B, 20) and E (B- > C,10) information to the proxy node;
in step S403, the agent node performs periodic or real-time processing on the received transaction, and the processing time and period are not limited, but the periodic processing is generally recommended to enhance the privacy effect, because the more transaction participants, the more responsible the transaction, and the more convenient the transaction hiding.
Describing step S50 in detail below, the process of the proxy node creating a public transaction based on an encrypted transaction includes the following steps:
step S501, after the agent node receives the transaction, firstly, the agent node decrypts the encrypted transaction to obtain the original transaction data.
And step S502, the agent node judges the validity of the original transaction, including the judgment of the balance of the initiator, the judgment of the credit degree of the transaction participant and the like, if the judgment is right, the next step is carried out, and if the judgment is not right, the transaction is rejected.
In step S503, the proxy node performs an original transaction merge process to merge various transactions into a final transaction state with the proxy node, such as (a- > C,10), (a- > B, 20), (B- > C, 10). The change is as follows: (A- > P, 30), (P- > C,20), (P- > B, 10).
In step S504, the proxy node attaches the original transaction data [ E (a- > C,10), E (a- > B, 20), E (B- > C,10) ] to the transaction message to form the final public transaction data (a- > P, 30), (P- > C,20), (P- > B,10) [ E (a- > C,10), E (a- > B, 20), E (B- > C,10) ].
Step S60 is described in detail below, and the process of publishing the public transaction over the network, participating in the consensus verification, and incorporating the persistent storage of the blockchain distributed ledger after passing includes the following steps:
step S601, the agent node issues the public transaction through the whole network, and the common verification node can verify the public transaction due to the fact that plaintext data exists in the public data.
Step S602, the transaction information is permanently stored and cannot be changed, once transaction disputes occur, complaints can be made to the supervision node, and the supervision node carries out transaction processing based on the transaction plaintext and the transaction ciphertext information.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (7)

1. A privacy-protected distributed ledger transaction method is used for an agent node, and is characterized by comprising the following steps:
receiving agent request information sent by a transaction participant, sending response information to the transaction participant according to the agent request information, and determining the agent node as the agent node of the transaction when the response information is confirmed to be accepted;
receiving an encrypted transaction sent by a transaction participant, comprising: decrypting the encrypted transaction to obtain original transaction data; judging the validity of the original transaction according to the balance of the initiator and/or the credit of the transaction participants, entering the next step if the original transaction is legal, and rejecting the transaction if the original transaction is not legal; merging the original transaction into final transaction information of a transaction participant and the agent node; attaching original transaction data to the final transaction information to form public transaction data;
creating a public transaction based on the encrypted transaction;
and issuing the public transaction to the whole network, participating in consensus verification, and bringing the public transaction into block chain distributed account book storage after the public transaction passes the consensus verification.
2. A privacy-protected distributed ledger transaction method is used for transaction participants, and is characterized by comprising the following steps:
sending a key creation request to a key creation node, wherein the distributed ledger key creation node is a supervision node;
receiving key information sent by a key creation node;
creating an original transaction and encrypting the original transaction by using a public key;
selecting an agent node, and sending the key information and the transaction processing request to the agent node; the selecting proxy node comprises: voting agent nodes in the agent node candidate list, and taking the person with the highest vote as the agent node of the transaction; sending agent request information to the agent node of the transaction; and receiving response information of the agent node, if the response information is confirmation acceptance, determining the agent node as the agent node of the transaction, and if the response information is rejection acceptance, reselecting the agent node according to the process.
3. The privacy-preserving distributed ledger transaction method of claim 2,
the voting method is at least one of the following modes: weight voting, voting according to the total amount of assets, voting according to the credibility.
4. The privacy-preserving distributed ledger transaction method of claim 2,
the agent request information includes at least one of the following information: the information of the transaction participants and the bonus are divided into information.
5. A privacy-preserving distributed ledger transaction system, comprising:
the agent node is used for receiving encrypted transactions sent by transaction participants, creating public transactions based on the encrypted transactions, issuing the public transactions to the whole network, participating in consensus verification, and bringing the public transactions into block chain distributed account book storage after the public transactions pass the consensus verification; the agent node also receives agent request information sent by a transaction participant, sends response information to the transaction participant according to the agent request information, and determines the agent node as the agent node of the transaction when the response information is confirmation acceptance; the agent node judges the validity of the original transaction according to the balance of the initiator and/or the credit degree of the transaction participant;
and the supervision node is used for receiving the key information and the transaction participant information sent by the key creation node, receiving a complaint request of the transaction participant, carrying out transaction supervision based on a transaction plaintext, the key information and the transaction participant information, and responding to the complaint request.
6. A privacy-preserving distributed ledger transaction device, comprising:
one or more processors, storage devices storing one or more programs;
the one or more programs, when executed by the one or more processors, implement the method of any of claims 1-4.
7. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1-4.
CN201910621136.7A 2019-07-10 2019-07-10 Privacy-protecting distributed account book transaction method and system Active CN110502905B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910621136.7A CN110502905B (en) 2019-07-10 2019-07-10 Privacy-protecting distributed account book transaction method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910621136.7A CN110502905B (en) 2019-07-10 2019-07-10 Privacy-protecting distributed account book transaction method and system

Publications (2)

Publication Number Publication Date
CN110502905A CN110502905A (en) 2019-11-26
CN110502905B true CN110502905B (en) 2021-06-04

Family

ID=68585885

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910621136.7A Active CN110502905B (en) 2019-07-10 2019-07-10 Privacy-protecting distributed account book transaction method and system

Country Status (1)

Country Link
CN (1) CN110502905B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111277415B (en) * 2020-01-20 2023-12-19 布比(北京)网络技术有限公司 Privacy protection method and device based on blockchain intelligent contract
CN113849851A (en) * 2020-06-28 2021-12-28 中兴通讯股份有限公司 Proxy method, device and computer readable storage medium
CN113326516A (en) * 2021-04-22 2021-08-31 远光软件股份有限公司 Block chain consensus method, block chain system and computer equipment

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106549749A (en) * 2016-12-06 2017-03-29 杭州趣链科技有限公司 A kind of block chain method for secret protection encrypted based on additive homomorphism
CN106603698A (en) * 2016-12-28 2017-04-26 北京果仁宝科技有限公司 Block chain consensus method based on DPOS and nodes
CN106845960A (en) * 2017-01-24 2017-06-13 上海亿账通区块链科技有限公司 Method for secure transactions and system based on block chain
CN107332826A (en) * 2017-06-09 2017-11-07 中国联合网络通信集团有限公司 The communication means and device of block chain agent node
CN107464106A (en) * 2017-07-25 2017-12-12 北京果仁宝科技有限公司 The method and system merchandised between block chain main chain and side chain
CN108432176A (en) * 2015-08-11 2018-08-21 J·斯托曼 The system and method for ensuring assets and supply chain integrality
CN108764868A (en) * 2018-05-25 2018-11-06 全链通有限公司 Block chain node-agent account checking method and block reconciliation agent node
CN109242507A (en) * 2018-08-14 2019-01-18 淮北创之社信息科技有限公司 A kind of vehicle transaction retroactive method based on block chain
CN109472601A (en) * 2018-11-21 2019-03-15 北京蓝石环球区块链科技有限公司 The block chain framework of privacy transaction can be supervised
CN109615474A (en) * 2018-12-11 2019-04-12 南京大学 Medium-sized and small enterprises competitive intelligence shared platform construction method based on block chain
CN109636599A (en) * 2018-11-07 2019-04-16 广西师范大学 License block chain secret protection and monitoring and managing method based on group ranking
CN109840771A (en) * 2019-04-01 2019-06-04 西安电子科技大学 A kind of block chain intimacy protection system and its method based on homomorphic cryptography

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108432176A (en) * 2015-08-11 2018-08-21 J·斯托曼 The system and method for ensuring assets and supply chain integrality
CN106549749A (en) * 2016-12-06 2017-03-29 杭州趣链科技有限公司 A kind of block chain method for secret protection encrypted based on additive homomorphism
CN106603698A (en) * 2016-12-28 2017-04-26 北京果仁宝科技有限公司 Block chain consensus method based on DPOS and nodes
CN106845960A (en) * 2017-01-24 2017-06-13 上海亿账通区块链科技有限公司 Method for secure transactions and system based on block chain
CN107332826A (en) * 2017-06-09 2017-11-07 中国联合网络通信集团有限公司 The communication means and device of block chain agent node
CN107464106A (en) * 2017-07-25 2017-12-12 北京果仁宝科技有限公司 The method and system merchandised between block chain main chain and side chain
CN108764868A (en) * 2018-05-25 2018-11-06 全链通有限公司 Block chain node-agent account checking method and block reconciliation agent node
CN109242507A (en) * 2018-08-14 2019-01-18 淮北创之社信息科技有限公司 A kind of vehicle transaction retroactive method based on block chain
CN109636599A (en) * 2018-11-07 2019-04-16 广西师范大学 License block chain secret protection and monitoring and managing method based on group ranking
CN109472601A (en) * 2018-11-21 2019-03-15 北京蓝石环球区块链科技有限公司 The block chain framework of privacy transaction can be supervised
CN109615474A (en) * 2018-12-11 2019-04-12 南京大学 Medium-sized and small enterprises competitive intelligence shared platform construction method based on block chain
CN109840771A (en) * 2019-04-01 2019-06-04 西安电子科技大学 A kind of block chain intimacy protection system and its method based on homomorphic cryptography

Also Published As

Publication number Publication date
CN110502905A (en) 2019-11-26

Similar Documents

Publication Publication Date Title
Gabay et al. Privacy-preserving authentication scheme for connected electric vehicles using blockchain and zero knowledge proofs
CN109544331B (en) Supply chain financial application method and device based on block chain, terminal equipment and storage medium
CN108052530B (en) Decentralized CA construction method and system based on alliance chain
JP2022508948A (en) Privacy verification and commitment architecture
Wu et al. Enabling data trustworthiness and user privacy in mobile crowdsensing
CN110502905B (en) Privacy-protecting distributed account book transaction method and system
CN110493347A (en) Data access control method and system in large-scale cloud storage based on block chain
CN109660485A (en) A kind of authority control method and system based on the transaction of block chain
US20190238319A1 (en) Rights management of content
CN110825810B (en) Block chain-based crowd sensing dual privacy protection method
CN109919619A (en) Privacy of identities guard method in a kind of transaction of block chain
CN105871923A (en) Information processing method, information recording nodes and participation nodes
WO2018088475A1 (en) Electronic authentication method and program
WO2020155205A1 (en) Domain name abuse processing method and system based on blockchain
CN112291062B (en) Voting method and device based on block chain
Kilari et al. Robust revocable anonymous authentication for vehicle to grid communications
Mitra et al. A modernized voting system using fuzzy logic and blockchain technology
US8619962B2 (en) High-assurance teleconference authentication
Gabay et al. A privacy framework for charging connected electric vehicles using blockchain and zero knowledge proofs
CN113949541B (en) DDS (direct digital synthesizer) secure communication middleware design method based on attribute strategy
CN113988318A (en) Federal learning method, apparatus, electronic device, and medium
EP4148602A1 (en) Fully distributed blockchain system and computer program for crypto asset transaction that allows participation of anonymous user while preventing illegal transaction
CN115456619A (en) Virtual prepaid card issuing system and method based on block chain technology
EP3664363B1 (en) Device and method for processing public key of user in communication system that includes a plurality of nodes
CN114584357A (en) Anonymous safe voting method based on non-homogeneous Token

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20191126

Assignee: Cedar golden Services Technology (Guangzhou) Co.,Ltd.

Assignor: BUBI (BEIJING) NETWORK TECHNOLOGY Co.,Ltd.|Inner Mongolia Bubi blockchain Technology Co.,Ltd.

Contract record no.: X2021990000104

Denomination of invention: A method and system of distributed ledger transaction with privacy protection

License type: Common License

Record date: 20210209

GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230424

Address after: Room 1106, block a, Phoenix land Plaza, building 16, Shuguang Sili a No. 5 courtyard, Chaoyang District, Beijing 100028

Patentee after: BUBI (BEIJING) NETWORK TECHNOLOGY Co.,Ltd.

Address before: 100190 9th floor, block B, century science and trade building, 66 Zhongguancun East Road, Haidian District, Beijing

Patentee before: BUBI (BEIJING) NETWORK TECHNOLOGY Co.,Ltd.

Patentee before: Inner Mongolia Bubi blockchain Technology Co.,Ltd.