CN111427663A - Virtual machine system based on intelligent contract and operation method thereof - Google Patents

Virtual machine system based on intelligent contract and operation method thereof Download PDF

Info

Publication number
CN111427663A
CN111427663A CN202010214239.4A CN202010214239A CN111427663A CN 111427663 A CN111427663 A CN 111427663A CN 202010214239 A CN202010214239 A CN 202010214239A CN 111427663 A CN111427663 A CN 111427663A
Authority
CN
China
Prior art keywords
intelligent contract
module
key pair
encrypted
address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010214239.4A
Other languages
Chinese (zh)
Inventor
王晓亮
卢缃梅
宁志伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Rivtower Technology Co Ltd
Original Assignee
Hangzhou Rivtower Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Rivtower Technology Co Ltd filed Critical Hangzhou Rivtower Technology Co Ltd
Priority to CN202010214239.4A priority Critical patent/CN111427663A/en
Publication of CN111427663A publication Critical patent/CN111427663A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The embodiment of the specification relates to a virtual machine system based on an intelligent contract and an operation method thereof, and the method mainly comprises the following steps: the cipher machine module generates and stores a key pair; receiving the content of the intelligent contract calling party after encrypting one or more of the address, the input parameter and the function address of the intelligent contract by using the public key in the key pair; the cipher machine module decrypts the encrypted content and outputs the decrypted content to the function module; code logic that executes the intelligent contract. The intelligent contract with the public and private key pair is designed by utilizing the trusted execution environment, and the details in the intelligent contract transaction are encrypted by utilizing the public key, so that when an external account calls an intelligent contract account, the input parameters of the transaction are hidden, the specific functions in the called contract are hidden, even which intelligent contract is hidden, and the privacy protection of the intelligent contract level is realized.

Description

Virtual machine system based on intelligent contract and operation method thereof
Technical Field
The embodiment of the specification relates to the technical field of networks, in particular to a virtual machine system based on an intelligent contract and an operation method thereof.
Background
On currently mainstream, graphically-complete block chaining systems, such as etherhouses, the accounts on the chain fall into two categories: an external account and a contract account. An external account is an account assigned to a natural person, controlled by a private key and without any code associated with it. A contract account is an account assigned for an intelligent contract, controlled by contract code and having code associated therewith. The preset code logic is invoked and processed when an external account sends a transaction to the intelligent contract or other contracts send messages to the intelligent contract address. However, under the current block chain design framework, the intelligent contract lacks confidentiality, and transaction input parameters such as payment amount or calling action of a contract caller are public information. The privacy problem of the intelligent contract is a problem to be solved urgently.
Disclosure of Invention
The embodiment of the specification provides a virtual machine system based on an intelligent contract and an operation method thereof, and aims to solve the problems that the intelligent contract in the prior art is lack of confidentiality and cannot guarantee privacy.
In order to solve the above technical problem, the embodiments of the present specification adopt the following technical solutions:
in a first aspect, a virtual machine system based on an intelligent contract is provided, which includes a functional module and a cryptographic engine module running in a trusted execution environment;
the functional module is used for executing code logic of the intelligent contract;
the cryptographic engine module comprises:
a key pair generation module;
a storage module: for saving the generated key pair;
a receiving module: the intelligent contract calling party encrypts one or more of the address, the input parameter and the function address of the intelligent contract by using the public key in the key pair and sends the encrypted content to the receiving module;
a decryption module: and the function module is used for decrypting the encrypted content and outputting the decrypted content to the function module.
In a second aspect, a method for operating a virtual machine system based on an intelligent contract is provided, where the virtual machine system includes a functional module and a cryptographic machine module running in a trusted execution environment; the method comprises the following steps:
the cipher machine module generates and stores a key pair;
receiving the content of the intelligent contract calling party after encrypting one or more of the address, the input parameter and the function address of the intelligent contract by using the public key in the key pair;
the cipher machine module decrypts the encrypted content and outputs the decrypted content to the function module;
code logic that executes the intelligent contract.
The embodiment of the specification adopts at least one technical scheme which can achieve the following beneficial effects: the embodiment of the invention improves a virtual machine system based on an intelligent contract, designs an intelligent contract with a public and private key pair by utilizing a Trusted Execution Environment (TEE) (trusted execution environment), and encrypts details in the transaction of the intelligent contract by utilizing a public key, so that when an external account calls an intelligent contract account, input parameters of the transaction are hidden, specific functions in the called contract are hidden, even which intelligent contract is called, and privacy protection at the intelligent contract level is realized.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the embodiments of the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative efforts.
Fig. 1a is a schematic structural diagram of a virtual machine system based on an intelligent contract provided in an embodiment of the present specification;
fig. 1b is a second schematic structural diagram of a virtual machine system based on an intelligent contract according to an embodiment of the present disclosure;
fig. 2 is a schematic step diagram of a method for operating a virtual machine system based on an intelligent contract according to an embodiment of the present specification.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present disclosure more clear, the technical solutions of the embodiments of the present disclosure will be clearly and completely described below with reference to the specific embodiments of the present disclosure and the accompanying drawings. It is to be understood that the embodiments described are only a few embodiments of the present disclosure, and not all embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present specification without any creative effort belong to the protection scope of the embodiments in the present specification.
The technical solutions provided by the embodiments of the present description are described in detail below with reference to the accompanying drawings.
It should be noted that the role of the virtual machine system (VM) is to compile the intelligent contract code into executable machine code and provide the running environment of the intelligent contract. The trusted execution environment tee (trusted execution environment) is used for providing a security space for the execution of data and code and ensuring the confidentiality and integrity of the data and the code.
Example one
Referring to fig. 1a, a schematic diagram of a virtual machine system based on smart contracts provided for the embodiment of the present specification includes a functional module 102 and a cryptographic module 104 running in a trusted execution environment;
the function module 102 is used for executing code logic of the intelligent contract;
the cryptographic engine module 104 includes:
a key pair generation module 104-1;
storage module 104-2: for saving the generated key pair;
receiving module 104-3: the intelligent contract calling party encrypts one or more of the address, the input parameter and the function address of the intelligent contract by using the public key in the key pair and sends the encrypted content to the receiving module;
decryption module 104-4: for decrypting the encrypted content to the functional module 102.
Optionally, in order to prevent the system from being lost after the restart, the key pair generated and stored in the cryptographic module 104 needs to be persistently stored, as shown in fig. 1b, a second structural diagram of a virtual machine system based on an intelligent contract provided for the embodiment of the present specification is shown, and the system further includes: persistent storage media 106.
After the cryptographic engine module 104 generates a new key pair, the system may perform persistent storage at a suitable time, such as synchronous disk-drop storage when the new key pair is generated, or may perform batch storage at a certain time interval in an asynchronous manner. The method specifically comprises the following steps: symmetrically encrypting the generated key pair by using the key pair of the cipher machine module, and storing the key pair into the persistent storage medium;
loading a key pair stored in a persistent storage medium into a trusted execution environment when the system is restarted;
and the cipher machine module decrypts and stores the loaded key pair.
Optionally, the intelligent contract caller encrypts the input parameter and/or the function address by using a public key of a key pair at an intelligent contract level generated by the cryptographic engine module;
constructing a transaction using the encrypted input parameters and/or function address;
before the functional module 102 executes the intelligent contract, the decryption module decrypts the encrypted input parameter and/or function address.
Optionally, the input parameter and/or the function address includes a reserved bit to identify whether the input parameter and/or the function address is encrypted.
Optionally, the cryptographic module further includes an encryption module 104-5: after executing the code logic of the intelligent contract, the functional module 102 encrypts the output parameter by using the public key of the intelligent contract caller and returns the encrypted output parameter, thereby further realizing the privacy protection of the output parameter.
The following takes the smart contract Con1, whose corresponding key pair is PK1 and SK1 as an example, to specifically describe the implementation process:
during the creation of the smart contract Con1, the cryptographic engine module 104 generates a corresponding key pair (PK1 and SK1) at the smart contract level and returns the key pair and the contract address ADD1 thereto, while the cryptographic engine module 104 stores the key pair and the mapping relationship of the key pair and the contract address therein.
Some external account is to send a transaction tx1 to the blockchain that calls the function fun1 in the smart contract Con 1. Where fun1 has 2 input parameters (i1, i 2). Where i1 is the input parameter that needs to be hidden and i2 is the plaintext parameter.
The intelligent contract con1 caller encrypts the input parameter i1 with the public key PK1 in the intelligent contract level key pair (PK1 and SK1) generated by the crypto module 104.
In order to not introduce more parameters for distinguishing, a reserved bit X is used as a packer for identifying whether the data is encrypted or not in the process of modifying the parameter format. For example, the reserved bit is 0 to represent plaintext data, and 1 to represent encrypted data.
The reserved bit X of the input parameter i1 is set to 1, and the encrypted data is s _ i 1; the reserved bit X of the input parameter i2 is set to 0.
The transaction tx1 is constructed using the encrypted parameters, with parameters (s _ i1, i 2).
After receiving the transaction tx1, the functional module 102 finds the corresponding intelligent contract Con1 and function fun 1; before the virtual machine executes the code logic of function fun1, all input parameters are determined one by one: and judging whether the input parameter is a ciphertext according to the reserved bit X, if so, decrypting by using the decryption module 104-4 to obtain an input parameter original text, and then executing the code logic of the function fun 1.
And when the output parameters obtained after the code logic is executed also need to be encrypted, the encryption module 104-5 is used for encrypting the output parameters by using the public key of the intelligent contract calling party and then returning the encrypted output parameters.
Similarly to encrypting and decrypting the input parameters, when a caller of the smart contract sends a transaction, the address of the function fun1 is to be hidden, the address of the function fun1 can also be encrypted by using the public key PK1, the reserved bit X of the function fun1 is set, and before the smart contract is executed, the decryption module 102-4 is used for decryption, which is not described herein again.
Optionally, the intelligent contract caller encrypts the intelligent contract address by using the public key of the key pair at the block chain level generated by the crypto engine module; after the uplink transaction, the decryption module 102-4 decrypts the encrypted smart contract address.
For example, the crypto-engine module 104 generates a key pair at the block chain level (PK0, SK0), while storing the key pair PK0, SK0 and its mapping relationship with the chain ID inside it. When the intelligent contract caller sends the transaction tx1, the intelligent contract address ADD1 is encrypted by using the public key PK0 at the block chain level, and after the transaction is linked up, the decryption module 102-4 decrypts the encrypted intelligent contract address ADD 1.
The above steps adopt the encryption method of public key encryption and private key decryption, in this way, when a method of a certain fixed contract is called, the encryption key is fixed, and when the numerical range of the encrypted original text is small (if the original text can only be 0 and 1), the original text can be easily guessed. Since the hacker only needs to calculate the ciphertexts c1, c2 after 0 and 1 are encrypted by the public key of the smart contract, respectively, the hacker can know what the parameter sent by the sender is by comparing the only two ciphertexts.
For this situation, the encryption method may be improved, and the embodiment of the present invention includes two improvement methods:
(1) DH (Deffie-Hellman) key exchange is one of the earliest key exchange algorithms that enables both communicating parties to exchange keys securely in an insecure channel for use in encrypting subsequent communication messages. And using DH key exchange to obtain a symmetric key, encrypting the intelligent contract caller by using the symmetric key, and decrypting the intelligent contract execution environment by using the symmetric key. The cryptographic engine module may generate a symmetric key based on the public key of the caller and the private key of the contract.
(2) A function y ═ f (x) is chosen such that when the value of x takes any value, the possible values of y are only 0 or 1. For example, a function may be defined as x modulo 2. The contract caller selects a value of x according to the y value to be sent, and then the value of x is encrypted and sent to the intelligent contract. After obtaining the ciphertext of x, the contract decrypts to obtain the original text of x, and then calculates y according to y ═ f (x), namely the original text of the real input parameter of the contract method.
According to the technical scheme introduced by the embodiment, a virtual machine system based on an intelligent contract is modified, an intelligent contract with a public and private key pair is designed by utilizing a Trusted Execution Environment (TEE) (trusted execution environment), and details in the intelligent contract transaction are encrypted by utilizing a public key, so that when an external account calls an intelligent contract account, input parameters of the transaction are hidden, specific functions in the called contract are hidden, even which intelligent contract is called, and privacy protection at the intelligent contract level is realized. Through encrypting the output function and setting up the persistent storage medium, further strengthen the privacy of the whole transaction execution process and security of the apparatus.
Example two
Referring to fig. 2, a schematic diagram of steps of a virtual machine system operation method based on an intelligent contract provided in an embodiment of the present specification is shown; the virtual machine system comprises a functional module and a cryptographic machine module running in a trusted execution environment; the method comprises the following steps:
step 202: the cipher machine module generates and stores a key pair;
step 204: receiving the content of the intelligent contract calling party after encrypting one or more of the address, the input parameter and the function address of the intelligent contract by using the public key in the key pair;
step 206: the cipher machine module decrypts the encrypted content and outputs the decrypted content to the function module;
step 208: code logic that executes the intelligent contract.
Optionally, after executing the code logic of the intelligent contract, the functional module encrypts the output parameter by using the public key of the intelligent contract caller and returns the encrypted output parameter.
Optionally, the intelligent contract caller encrypts the input parameter and/or the function address by using a public key of a key pair at an intelligent contract level generated by the cryptographic engine module;
constructing a transaction using the encrypted input parameters and/or function address;
before the function module executes the intelligent contract, the cipher machine module decrypts the encrypted input parameters and/or function addresses.
Optionally, the method further comprises: the input parameter and/or function address includes a reserved bit to identify whether it is encrypted.
Optionally, the method further comprises: the contract calling party encrypts the intelligent contract address by using the public key of the key pair at the block chain level generated by the cipher machine module; and after the transaction is linked up, the cipher machine module decrypts the encrypted intelligent contract address.
Optionally, the method further comprises:
symmetrically encrypting the generated key pair by using the key pair of the cipher machine module, and storing the key pair into a persistent storage medium;
loading a key pair stored in a persistent storage medium into a trusted execution environment when the system is restarted;
and the cipher machine module decrypts and stores the loaded key pair.
It should be understood that, in the second embodiment, the method for operating a virtual machine system based on an intelligent contract performs specific steps for each module of the virtual machine system to implement its own function, and can implement all technical solutions for completing the operation of the virtual machine system and implement corresponding technical effects, which are not described herein again.
According to the technical scheme introduced by the embodiment, the operation method of the virtual machine system based on the intelligent contract is modified, the intelligent contract with a public and private key pair is designed by utilizing the operation in the trusted execution environment TEE (trusted execution environment), and the details in the transaction of the intelligent contract are encrypted by utilizing the public key, so that when an external account calls the intelligent contract account, the input parameters of the transaction are hidden, the specific functions in the called contract are hidden, even which intelligent contract is called, and the privacy protection of the intelligent contract level is realized. Through encrypting the output function and setting up the persistent storage medium, further strengthen the privacy of the whole transaction execution process and security of the apparatus.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The embodiments in the present specification are all described in a progressive manner, and the same and similar parts among the embodiments can be referred to each other, and each embodiment focuses on the differences from the other embodiments. It will be appreciated by a person skilled in the art that the scope of the invention as referred to in the present application is not limited to the specific combination of the above-mentioned features, but also covers other embodiments formed by any combination of the above-mentioned features or their equivalents without departing from the concept of the present application. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (12)

1. A virtual machine system based on intelligent contracts is characterized by comprising a functional module and a cipher machine module running in a trusted execution environment;
the functional module is used for executing code logic of the intelligent contract;
the cryptographic engine module comprises:
a key pair generation module;
a storage module: for saving the generated key pair;
a receiving module: the intelligent contract calling party encrypts one or more of the address, the input parameter and the function address of the intelligent contract by using the public key in the key pair and sends the encrypted content to the receiving module;
a decryption module: and the function module is used for decrypting the encrypted content and outputting the decrypted content to the function module.
2. The system of claim 1, the crypto-engine module further comprising:
an encryption module: and after executing the code logic of the intelligent contract, the functional module encrypts the output parameters by using the public key of the intelligent contract calling party and returns the encrypted output parameters.
3. The system of claim 1, further comprising:
the intelligent contract calling party encrypts the input parameters and/or the function address by using a public key of a key pair of an intelligent contract level generated by the cipher machine module;
constructing a transaction using the encrypted input parameters and/or function address;
before the function module executes the intelligent contract, the decryption module decrypts the encrypted input parameter and/or function address.
4. The system of claim 3, further comprising: the input parameters and/or function address include a reserved bit that identifies whether it is encrypted.
5. The system of claim 1, further comprising:
the intelligent contract calling party encrypts an intelligent contract address by using a public key of a key pair at the block chain level generated by the cipher machine module;
and after the transaction is linked up, the decryption module decrypts the encrypted intelligent contract address.
6. The system of claim 1, further comprising: a persistent storage medium;
symmetrically encrypting the generated key pair by using the key pair of the cipher machine module, and storing the key pair into the persistent storage medium;
loading a key pair stored in a persistent storage medium into a trusted execution environment when the system is restarted;
and the cipher machine module decrypts and stores the loaded key pair.
7. A virtual machine system operation method based on intelligent contracts, the virtual machine system comprises a function module and a cipher machine module running in a trusted execution environment; the method comprises the following steps:
the cipher machine module generates and stores a key pair;
receiving the content of the intelligent contract calling party after encrypting one or more of the address, the input parameter and the function address of the intelligent contract by using the public key in the key pair;
the cipher machine module decrypts the encrypted content and outputs the decrypted content to the function module;
code logic that executes the intelligent contract.
8. The method of claim 7, further comprising:
and after executing the code logic of the intelligent contract, the functional module encrypts the output parameters by using the public key of the intelligent contract calling party and returns the encrypted output parameters.
9. The method of claim 7, further comprising:
the intelligent contract calling party encrypts the input parameters and/or the function address by using a public key of a key pair of an intelligent contract level generated by the cipher machine module;
constructing a transaction using the encrypted input parameters and/or function address;
before the function module executes the intelligent contract, the cipher machine module decrypts the encrypted input parameters and/or function addresses.
10. The method of claim 9, further comprising: the input parameter and/or function address includes a reserved bit to identify whether it is encrypted.
11. The method of claim 7, further comprising:
the contract calling party encrypts the intelligent contract address by using the public key of the key pair at the block chain level generated by the cipher machine module;
and after the transaction is linked up, the cipher machine module decrypts the encrypted intelligent contract address.
12. The method of claim 7, further comprising:
symmetrically encrypting the generated key pair by using the key pair of the cipher machine module, and storing the key pair into a persistent storage medium;
loading a key pair stored in a persistent storage medium into a trusted execution environment when the system is restarted;
and the cipher machine module decrypts and stores the loaded key pair.
CN202010214239.4A 2020-03-24 2020-03-24 Virtual machine system based on intelligent contract and operation method thereof Pending CN111427663A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010214239.4A CN111427663A (en) 2020-03-24 2020-03-24 Virtual machine system based on intelligent contract and operation method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010214239.4A CN111427663A (en) 2020-03-24 2020-03-24 Virtual machine system based on intelligent contract and operation method thereof

Publications (1)

Publication Number Publication Date
CN111427663A true CN111427663A (en) 2020-07-17

Family

ID=71555409

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010214239.4A Pending CN111427663A (en) 2020-03-24 2020-03-24 Virtual machine system based on intelligent contract and operation method thereof

Country Status (1)

Country Link
CN (1) CN111427663A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113114476A (en) * 2021-06-15 2021-07-13 支付宝(杭州)信息技术有限公司 Privacy evidence storing method and device based on contract

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180343114A1 (en) * 2015-11-24 2018-11-29 Adi BEN-ARI A system and method for blockchain smart contract data privacy
WO2019137564A2 (en) * 2019-04-26 2019-07-18 Alibaba Group Holding Limited Securely executing smart contract operations in a trusted execution environment
CN110033368A (en) * 2018-11-30 2019-07-19 阿里巴巴集团控股有限公司 The method of secret protection is realized in block chain
CN110032884A (en) * 2019-01-31 2019-07-19 阿里巴巴集团控股有限公司 The method and node, storage medium of secret protection are realized in block chain
CN110276684A (en) * 2019-05-20 2019-09-24 阿里巴巴集团控股有限公司 In conjunction with the receipt storage method and node of type of transaction and event functions type

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180343114A1 (en) * 2015-11-24 2018-11-29 Adi BEN-ARI A system and method for blockchain smart contract data privacy
CN110033368A (en) * 2018-11-30 2019-07-19 阿里巴巴集团控股有限公司 The method of secret protection is realized in block chain
CN110032884A (en) * 2019-01-31 2019-07-19 阿里巴巴集团控股有限公司 The method and node, storage medium of secret protection are realized in block chain
WO2019137564A2 (en) * 2019-04-26 2019-07-18 Alibaba Group Holding Limited Securely executing smart contract operations in a trusted execution environment
CN110276684A (en) * 2019-05-20 2019-09-24 阿里巴巴集团控股有限公司 In conjunction with the receipt storage method and node of type of transaction and event functions type

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113114476A (en) * 2021-06-15 2021-07-13 支付宝(杭州)信息技术有限公司 Privacy evidence storing method and device based on contract
CN114172667A (en) * 2021-06-15 2022-03-11 支付宝(杭州)信息技术有限公司 Privacy evidence storing method and device based on contract

Similar Documents

Publication Publication Date Title
CN111191286B (en) HyperLegger Fabric block chain private data storage and access system and method thereof
CN102915263B (en) A kind of data back up method, system and equipment
CN109510703B (en) Data encryption and decryption method and device
EP0670645B1 (en) Method for session key generation and updating in a distributed communication network
CN108347419A (en) Data transmission method and device
CN109409888B (en) Public block chain system supporting private transaction and processing method of private transaction
CN114448624B (en) Transparent internet of things safe transmission method and device based on white box password service
CN101820342A (en) Method for implementing hardware encryption engine
CN107483383A (en) A kind of data processing method, terminal and background server
CN109873699A (en) A kind of voidable identity public key encryption method
CN104468562A (en) Portable transparent data safety protection terminal oriented to mobile applications
CN113055376A (en) Block chain data protection system
CN104144174B (en) Protect method, user equipment and the server of privacy of user data
CN110401531B (en) Cooperative signature and decryption system based on SM9 algorithm
CN110166403A (en) A kind of safety method of key and ciphertext separated transmission
CN116455572B (en) Data encryption method, device and equipment
CN107707564B (en) A kind of escape way based on cloud network establishes system
CN114697008B (en) Communication system and method based on quantum security SIM card, quantum security SIM card and key service platform
CN111427663A (en) Virtual machine system based on intelligent contract and operation method thereof
CN107968793B (en) Method, device and storage medium for downloading white box key
CN113642022B (en) E-mail processing method, device, system and storage medium
CN115085903A (en) Data encryption and decryption method, device, equipment and medium based on encryption algorithm
CN113034140A (en) Method, system, equipment and storage medium for realizing intelligent contract encryption
CN113645235A (en) Distributed data encryption and decryption system and encryption and decryption method
Hölzl et al. A password-authenticated secure channel for App to Java Card applet communication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Room 2339, 2nd Floor, No. 92, Huancheng North Road, Gongshu District, Hangzhou City, Zhejiang Province 310005

Applicant after: Hangzhou Xita Technology Co.,Ltd.

Address before: 310000 No. 1001, floor 10, tower a, Huaxing Times Square, No. 478, Wensan Road, Xihu District, Hangzhou, Zhejiang Province

Applicant before: Hangzhou Xita Technology Co.,Ltd.

CB02 Change of applicant information