CN112507377A - Block chain enabling supply chain system key information protection method based on differential privacy - Google Patents

Block chain enabling supply chain system key information protection method based on differential privacy Download PDF

Info

Publication number
CN112507377A
CN112507377A CN202011395328.XA CN202011395328A CN112507377A CN 112507377 A CN112507377 A CN 112507377A CN 202011395328 A CN202011395328 A CN 202011395328A CN 112507377 A CN112507377 A CN 112507377A
Authority
CN
China
Prior art keywords
data
differential privacy
supply chain
key information
optimization server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011395328.XA
Other languages
Chinese (zh)
Inventor
盖珂珂
祝烈煌
国文杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Institute of Technology BIT
Original Assignee
Beijing Institute of Technology BIT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Institute of Technology BIT filed Critical Beijing Institute of Technology BIT
Priority to CN202011395328.XA priority Critical patent/CN112507377A/en
Publication of CN112507377A publication Critical patent/CN112507377A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a block chain enabling supply chain system key information protection method based on differential privacy, and belongs to the technical field of supply chain system data privacy protection. The method comprises the following steps: step 1, a user submits a service request, an optimization server receives the request, and services are distributed to supply chain nodes based on a service distribution strategy; step 2, the optimization server performs differential privacy processing on the key information and outputs data after the differential privacy processing, specifically: step 2.1, users in the block chain network trade, and each participating node sends information of a trading party and trading data to an optimization server; step 2.2, the optimization server generates differential privacy noise based on a Laplace mechanism; step 2.3, the optimization server performs differential privacy operation on the key information in the obtained data to obtain data after differential privacy processing; and 3, linking the transaction data subjected to the differential privacy processing. The method has high reliability, less time overhead and higher efficiency.

Description

Block chain enabling supply chain system key information protection method based on differential privacy
Technical Field
The invention relates to a block chain enabling supply chain system key information protection method based on differential privacy, and belongs to the technical field of supply chain system data privacy protection.
Background
In the field of supply chain management, the integrated management of related logistics, information flow and fund flow of enterprises participating in a supply chain can improve the user service level, reduce the overall cost of the supply chain and improve the competitive power and profit level of the whole supply chain and the enterprises participating in the supply chain. The essence of supply chain management is to optimize the decision of each supply chain participating in enterprise production, inventory, marketing and the like by sharing information. Blockchains, by their data traceable, non-tamperable nature, enable information sharing by the supply chain system. In the supply chain system with block chain energizing, each participant realizes business cooperation through contribution data, and the information of each participant is really recorded in the system. Therefore, various service information may be stolen by a malicious user. Because the related service information is shared by all users in the supply chain system, but malicious participating nodes in the network can collect the public data of the platform in a data mining mode, and the business adversary information of the public data can be known by acquiring knowledge such as the service flow, the product production circulation period and the like of the whole supply chain system by launching chain attack, so that the purpose of the public data is realized. Furthermore, it is possible for a malicious user to obtain private information from the public record by collusion with the malicious user. For example, in a product goods circulation cycle, a malicious party may leak position information and transaction records of the malicious party and other parties to a malicious user, and the malicious user may deduce information of another party in the transaction and analyze to obtain a trading relationship network of the user. Therefore, in a distributed system without a trusted third-party node and data sharing, the attack risk of a malicious node exists, and the system is difficult to detect the malicious user and the attack mode.
Therefore, in order to meet the requirements of critical information protection and data sharing in the supply chain management system, a reasonable method capable of supporting the critical information protection aiming at service distribution must be designed.
For this case, the key information protection can be generally implemented by several schemes as follows:
the first scheme is as follows: a mechanism based on a centralized trusted third party. And selecting a third party which is trusted by all parties in the supply chain system as a data management service center, wherein the third party provides functions of data maintenance, data sharing, user authority management and the like. The solution presupposes that the third party is secure and trusted. Each node in the supply chain system sends the transaction related data to the third-party data management service center according to the system requirements, and when the whole supply chain system needs to carry out overall dimensional operation on the data, the data service center provides corresponding services. When other users in the supply chain have data requirements, an access application is provided for a third-party data management service center, and the data service center verifies the user identity and the authority and returns data.
Scheme II: a trusted execution environment based solution. The trusted execution environment can ensure that the computation is not interfered by a conventional operating system, and all operations needing to be kept secret are executed in a secure world (such as fingerprint identification, password processing, data encryption and decryption, secure authentication and the like). On the basis of the first scheme, the security capability is improved from a hardware technical means through a trusted execution environment, a data service program of a supply chain system is operated in the trusted execution environment, the security characteristics of equipment of each party of the supply chain are enhanced, and compared with the first scheme, the second scheme is improved in security and efficiency.
The third scheme is as follows: a secure multi-party computing method. Multiple participants in the supply chain system collectively operate on the data while keeping the respective input information private and secure. A plurality of participants in the supply chain system can share data and protect the confidentiality of the data, joint calculation can be carried out on the data of multiple parties under the condition that the data are not leaked, a plaintext calculation result is obtained, and separation of data ownership and data use rights is achieved. In this scheme, different parties in a supply chain system based on block chains agree on the information and knowledge they want, each data holder can initiate cooperative computing services, route addressing is performed based on hub nodes in the block chain network, and the remaining data holders of other data types of similar data types are selected for secure cooperative computing. On the premise of ensuring the privacy of input, all parties obtain correct data feedback, and local data are not disclosed to other participating parties in the whole process. Under the mechanism based on the secure multiparty computing protocol, all participants cannot obtain any additional information beyond the output result.
The first solution has the following technical disadvantages:
the reliability is low: the scheme is realized based on third-party service, and the safety and the credibility of a third party cannot be ensured. Security relies on trusted third party nodes and faces a variety of security threats. Such as single point crash threats, as well as internal and external intrusion threats.
There is a risk with identity management: the generated identity certificate can be forged, so that the malicious supply chain node can fake the identity and illegally acquire the data access right.
The second solution has the following technical disadvantages:
the applicability is poor: trusted execution environments are hardware limited.
The third solution has the following technical disadvantages:
the applicability is poor: at present, only two calculation methods have commercial conditions, and the method has no applicability in various scenes.
The efficiency is low: the scheme involves more operation processes, so that the scheme has high calculation time overhead and low efficiency.
Disclosure of Invention
The invention aims to provide a block chain enabled supply chain system key information protection method based on differential privacy, aiming at the technical defects of poor applicability and low efficiency in the aspect of data privacy protection of the existing block chain enabled supply chain system.
In order to achieve the above purpose, the present invention adopts the following technical scheme.
The key information protection method relies on the following definitions:
definition 1: the block chain network refers to an infrastructure network for supply chain management, and nodes of the infrastructure network comprise supply chain nodes, an optimization server and malicious users;
definition 2: supply chain nodes refer to users in a blockchain-based supply chain system, including suppliers, vendors, distribution enterprises, retail enterprises, and consumers. Each supply chain node processes transaction information through a blockchain;
definition 3: the optimization server is a node for calculating a service distribution strategy and performing differential privacy processing on key information in a blockchain network;
the key information refers to data which a malicious user wants to acquire for implementing chain attack;
definition 4: smart contracts, a computer protocol intended to propagate, verify, or execute contracts in an informational manner; the intelligent contract receives a service request of a user, transfers the service to an optimization server, and links up service data in a supply chain management system;
definition 5: the malicious users can access the data of all the blocks in the block chain network, and the supply chain nodes with one of any two threat behaviors are called as the malicious users;
1) the first of the two threat behaviors is that a malicious user attempts to learn about the architecture of the entire supply chain system;
the block chain is used as a platform for data disclosure, all users have authorization for requesting service and can access all data in the block chain, and malicious users launch link attack according to the accessed data to obtain a system architecture of the supply chain system; the data in the block chain comprises the transaction node identity, the service, the energy consumption and the time consumption of each transaction among the supply chain nodes;
2) the other threat of the two threat behaviors focuses on stealing identity information of a single user, and identity information and business information of a supply chain node are stolen through transaction information, and a trading network and a business strategy of the user are obtained through analysis.
The key information protection method comprises the steps of distributing services, carrying out differential privacy processing on key information and uplink transaction data after the differential privacy processing, and specifically comprises the following steps:
step 1, a user submits a service request, an optimization server receives the request, and distributes services to supply chain nodes based on a service distribution strategy, which specifically comprises the following substeps:
step 1.1, a user submits a service request to a block chain network through an intelligent contract;
step 1.2, after receiving a service request, an optimization server in the block chain network obtains an allocation strategy according to the service category to which the service request belongs;
step 1.3, the optimization server distributes services to the supply chain nodes through an intelligent contract according to the obtained distribution strategy;
step 2, the optimization server performs differential privacy processing on the key information and outputs data after the differential privacy processing, specifically:
step 2.1, users in the block chain network trade, and each participating node sends information of a trading party and trading data to an optimization server;
the participating nodes are users who have traded in the block chain network, and trading party and trading data information are collectively called original data;
step 2.2, the optimization server generates differential privacy noise based on a Laplace mechanism;
step 2.3, the optimization server performs differential privacy operation on the key information in the obtained data to obtain data after differential privacy processing;
the differential privacy operation specifically includes: adding the differential privacy noise generated in the step 2.2 to the original data; here, the difference privacy noise is added into the original data to protect the key information in the supply chain system, so that malicious users are prevented from attacking and analyzing in a data mining mode, the traceability of service distribution is ensured, and the key information is also protected;
and step 3, linking the transaction data subjected to the differential privacy processing specifically as follows:
step 3.1, the optimization server sends the data after the differential privacy processing to a block chain network through an intelligent contract;
step 3.2, each node of the block chain network identifies the transaction data after the differential privacy processing;
and 3.3, after the nodes of the block chain network successfully recognize, adding the transaction data subjected to the differential privacy processing to the block chain.
Advantageous effects
Compared with the prior art, the block chain enabling supply chain system key information protection method based on the difference privacy has the following beneficial effects:
1. the method has high reliability, and specifically comprises the following steps: the method relies on a supply chain system established by a non-centralized block chain network, the storage and processing of data are completed by non-centralized block chain link points, and the conditions of single-point failure and attack on a central node can be effectively prevented;
2. the method has the advantages of high efficiency, less operation process, less time overhead and higher efficiency, and adopts differential privacy to protect the key information by adding noise to the data.
Drawings
FIG. 1 is a flow chart of a method for protecting key information in a blockchain enabled supply chain system based on differential privacy according to the present invention.
Detailed Description
The following figures, in conjunction with the accompanying drawings and detailed description, illustrate in detail an implementation of a supply chain system key information protection method based on block chain enablement for differential privacy.
Example 1
The technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. The described embodiments are only some embodiments of the invention, not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, the present invention provides a technical solution: a block chain enabled supply chain system key information protection method based on differential privacy. In particular, the present embodiment elaborates the key information protection for service allocation in a supply chain scenario. For example, in the scenario of an automobile production supply chain, a company A of a certain assembly core enterprise has business requirements for production procurement, warehouse stock, logistics transportation and the like, and an optimization server in a block chain network performs business distribution according to business capabilities of upstream and downstream enterprises. Assuming a malicious user: the company B attempts to collect the transaction amount in the business information of the company A in the supply chain system, and obtains knowledge of the trade network, the business strategy and the like of the target user through chain attack analysis, wherein the transaction amount of the company A is the key information.
This embodiment describes that the method of the present invention is used to protect the key information in the supply chain system, and includes the following steps:
1. the optimization server distributes service to the supply chain nodes, namely the optimization server distributes service to supply chain users; this stage corresponds to step 1 in the summary of the invention, and the specific implementation includes the following substeps:
step 1.1, a core enterprise company A sends a service request to an optimization server through an intelligent contract;
in specific implementation, the service request comprises a delivery service request, a warehouse storage request, a part processing request, product distribution and the like; the steps in this embodiment are all developed by taking a delivery service request as an example;
step 1.2, after receiving a delivery service request of a company A, an optimization server in the block chain network obtains a current service allocation strategy according to the existing knowledge, and decides to allocate the delivery service to a certain delivery company for delivery (in specific implementation, delivery companies such as a certain east, a certain Feng and a certain Tong can be used);
the existing knowledge is a company which is in a business category and can provide corresponding business services when being implemented specifically, such as businesses of production purchase, warehouse stock, logistics transportation and the like, and corresponding delivery companies of a certain east, a certain bumper, a certain general communication and the like;
step 1.3, the optimization server sends a service to a certain company based on the obtained distribution strategy, and the certain company executes a corresponding logistics service;
step 2, the optimization server carries out differential privacy processing on the key information of the money amount when the supply chain system generates the transaction information, and outputs data after the differential privacy processing;
in the step 2, data processing is completed by virtue of non-centralized nodes in a block chain energized supply chain system, the supply chain system is established by virtue of a non-centralized block chain network, the conditions of single-point failure and attack on the central nodes can be effectively prevented, and the advantage of high reliability is achieved;
when the step 2 is implemented, the following substeps are included:
step 2.1, the supply chain users in the block chain network trade, and each supply chain user sends data such as a trading party, a trading amount, a business, trading time and the like to the optimization server; for a certain transaction, the company A transports the transaction party of the transaction to the company, the transaction amount is 300 thousands, the business is delivery, the transaction time and other information.
Step 2.2, the optimization server generates differential privacy noise based on a Laplace mechanism; according to the existing parameter setting, the differential privacy noise is-12 under the setting that the epsilon is 0.02;
step 2.3, the optimization server performs differential privacy operation on the amount data in the transaction information of the supply chain user, namely adding the noise and the amount data to realize the protection of the key information in the supply chain system; for a certain transaction, 300 million transaction information of a certain company and a certain company is processed into 288 million.
In the step 2.3, the noise is added, so that the key information in the supply chain system is protected, malicious users are prevented from attacking and analyzing in a data mining mode, and the protection of the key information is ensured while the traceability and the adjustability of service distribution are ensured; according to the scheme, the noise meeting the Laplace probability distribution is generated, and then the optimization server calculates to obtain a result after differential privacy processing.
Noise is generated firstly in the step 2.2 and the step 2.3, and then the data is subjected to differential privacy processing, so that the protection of key information is realized, the related operation process of the method is less, the time overhead is less, and the efficiency is higher.
The differential privacy processing is specifically as follows:
the characters involved in the method in this embodiment are as in table 1:
TABLE 1 the method of the present embodiment relates to character description
Figure BDA0002809130740000061
Figure BDA0002809130740000071
The method comprises the following steps: differential privacy processing method
Input W [ m ], ENs (N (k)), [ epsilon ]
The four-tuple is output<Ni,Wj,
Figure BDA00028091307400000710
1:SC sends tasks W[m]to OpS;
2:OpS call Algorithm 1to achieve the optimal strategyπ*(s)to distributes W[m]to N[k](ii) a V/optimization Server realizes optimal service distribution according to method 1
3:OpS achieves<Ni,Wj,
Figure BDA0002809130740000072
The optimization server obtains unprocessed transaction information;
4:for j=0;j<m;j++do
5:OpS generates the noise
Figure BDA0002809130740000073
// optimizing the server to generate noise that satisfies the Laplace mechanism
6:OpS adds noise
Figure BDA0002809130740000074
to queried result
Figure BDA0002809130740000075
to achieve
Figure BDA0002809130740000076
where i ∈ k; v/optimization Server differential privacy processing of Key data
7:end for
8:return<Ni,Wj,
Figure BDA0002809130740000077
The main input to the method is the set of services W [ m ]]And the supply chain node set ENs also has a privacy protection degree E. The output being a quadruple<Ni,Wj,
Figure BDA0002809130740000078
NiRepresenting nodes i, WjWhich indicates the service j that is performed,
Figure BDA0002809130740000079
indicating the amount data and time after the differential privacy processing. First, the intelligent contract sends the traffic Wm to the optimization server]. Then, the optimization server calling method 1 realizes the optimal strategy pi by using the Q-learning technology*Will service W [ m ]]Distributing supply chain nodes N k]And realizing optimal transaction distribution. Obtained when a node performs a transaction
Figure BDA0002809130740000081
In order to protect the key information of the transaction amount, noise processing is added to the transaction amount of each transaction.
Figure BDA0002809130740000082
Refers to the noise generated by the optimization server based on the laplacian mechanism.
Figure BDA0002809130740000083
The malicious user company B cannot obtain available data as a result of adding noise to the original data, and finally the optimization server sends the data subjected to the differential privacy processing
Figure BDA0002809130740000084
Figure BDA0002809130740000085
And when the intelligent contract is reached, the intelligent contract sends the data subjected to the differential privacy processing to the block chain network, and after the parties successfully agree, the data are stored in the block chain. The method ensures the traceability and adjustability of the service distribution and protects the key information.
In the above steps, it can be seen that the method has good safety, specifically: the supply chain system is established based on a non-centralized block chain network, specific operation is carried out based on an intelligent contract and an optimization server, data are stored and processed without depending on a traditional centralized data center, and the conditions of single-point failure and attack on a central node can be effectively prevented. In addition, the method is high in efficiency, and particularly, the method for adding noise to data by adopting differential privacy is used for protecting key information, so that the related operation process is less, the time overhead is less, and the efficiency is higher.
And step 3, data chaining, namely, the transaction data chaining after the differential privacy processing, namely, data in a supply chain system for energizing the block chain are stored, the supply chain system is established by relying on a non-centralized block chain network, the data storage is completed by relying on a non-centralized node, the reliability is high, and the single-point failure and the attack of the central node are effectively prevented.
And 3, when the method is implemented, the method comprises the following substeps:
step 3.1, the optimization server sends the data after the differential privacy processing to a block chain network through an intelligent contract; namely, the optimization server carries out differential privacy processing on the transaction information of a company A
Figure BDA0002809130740000086
Figure BDA0002809130740000087
Is sent to the blockchain network.
3.2, each supply chain user in the block chain network performs consensus on the data after the difference privacy processing based on the existing consensus mechanism;
and 3.3, after the users of the supply chains of the block chain network successfully agree, adding the transaction data subjected to the differential privacy processing to the block chain book.
While the foregoing is directed to the preferred embodiment of the present invention, it is not intended that the invention be limited to the embodiment and the drawings disclosed herein. Equivalents and modifications may be made without departing from the spirit of the disclosure, which is to be considered as within the scope of the invention.

Claims (7)

1. A key information protection method based on block chains and differential privacy is characterized in that: by the following definitions:
definition 1: the block chain network refers to an infrastructure network for supply chain management, and nodes of the infrastructure network comprise supply chain nodes, an optimization server and malicious users;
definition 2: supply chain nodes refer to users in a block chain based supply chain system, including suppliers, manufacturers, distribution enterprises, retail enterprises, and consumers; each supply chain node processes transaction information through a blockchain;
definition 3: the optimization server is a node for calculating a service distribution strategy and performing differential privacy processing on key information in a blockchain network;
definition 4: smart contracts, a computer protocol intended to propagate, verify, or execute contracts in an informational manner; the intelligent contract receives a service request of a user, transfers the service to an optimization server, and links up service data in a supply chain management system;
definition 5: the malicious users can access the data of all the blocks in the block chain network, and the supply chain nodes with one of any two threat behaviors are called as the malicious users;
1) the first of the two threat behaviors is that a malicious user attempts to learn about the architecture of the entire supply chain system;
the block chain is used as a platform for data disclosure, all users have authorization for requesting service and can access all data in the block chain, and malicious users launch link attack according to the accessed data to obtain a system architecture of the supply chain system; the data in the block chain comprises the transaction node identity, the service, the energy consumption and the time consumption of each transaction among the supply chain nodes;
2) the other threat of the two threat behaviors focuses on stealing identity information of a single user, identity information and business information of a supply chain node are stolen through transaction information, and a trading network and a business strategy of the user are obtained through analysis;
the key information protection method comprises the steps of distributing services, carrying out differential privacy processing on key information and uplink transaction data after the differential privacy processing, and specifically comprises the following steps:
step 1, a user submits a service request, an optimization server receives the request, and services are distributed to supply chain nodes based on a service distribution strategy;
step 2, the optimization server performs differential privacy processing on the key information and outputs data after the differential privacy processing, specifically:
step 2.1, users in the block chain network trade, and each participating node sends information of a trading party and trading data to an optimization server;
step 2.2, the optimization server generates differential privacy noise based on a Laplace mechanism;
step 2.3, the optimization server performs differential privacy operation on the key information in the obtained data to obtain data after differential privacy processing;
and 3, linking the transaction data subjected to the differential privacy processing.
2. The key information protection method based on blockchain and differential privacy of claim 1, wherein: the key information refers to data which a malicious user wants to acquire in order to implement chain attack.
3. The key information protection method based on blockchain and differential privacy as claimed in claim 2, wherein: step 1, specifically comprising the following substeps:
step 1.1, a user submits a service request to a block chain network through an intelligent contract;
step 1.2, after receiving a service request, an optimization server in the block chain network obtains an allocation strategy according to the service category to which the service request belongs;
step 1.3 the optimization server distributes traffic to the supply chain nodes via intelligent contracts according to the resulting distribution strategy.
4. The key information protection method based on blockchain and differential privacy of claim 3, wherein: in step 2.1, the participating nodes are users who have traded in the blockchain network, and the information of the trading party and the trading data is collectively called as original data.
5. The key information protection method based on blockchain and differential privacy of claim 4, wherein: in step 2.3, the differential privacy operation specifically includes: the differential privacy noise generated in step 2.2 is added to the original data.
6. The key information protection method based on blockchain and differential privacy of claim 5, wherein: the difference privacy noise is added into the original data to protect the key information in the supply chain system, so that malicious users are prevented from attacking and analyzing in a data mining mode, the traceability of service distribution is ensured, and the key information is protected.
7. The key information protection method based on blockchain and differential privacy of claim 6, wherein: step 3, specifically:
step 3.1, the optimization server sends the data after the differential privacy processing to a block chain network through an intelligent contract;
step 3.2, each node of the block chain network identifies the transaction data after the differential privacy processing;
and 3.3, after the nodes of the block chain network successfully recognize, adding the transaction data subjected to the differential privacy processing to the block chain.
CN202011395328.XA 2020-11-30 2020-11-30 Block chain enabling supply chain system key information protection method based on differential privacy Pending CN112507377A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011395328.XA CN112507377A (en) 2020-11-30 2020-11-30 Block chain enabling supply chain system key information protection method based on differential privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011395328.XA CN112507377A (en) 2020-11-30 2020-11-30 Block chain enabling supply chain system key information protection method based on differential privacy

Publications (1)

Publication Number Publication Date
CN112507377A true CN112507377A (en) 2021-03-16

Family

ID=74969406

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011395328.XA Pending CN112507377A (en) 2020-11-30 2020-11-30 Block chain enabling supply chain system key information protection method based on differential privacy

Country Status (1)

Country Link
CN (1) CN112507377A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114529405A (en) * 2022-02-24 2022-05-24 发明之家(北京)科技有限公司 Information access management method and system based on intelligent transaction
CN114553516A (en) * 2022-02-18 2022-05-27 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment
CN114978645A (en) * 2022-05-13 2022-08-30 Oppo广东移动通信有限公司 Data processing method and device based on block chain, server and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110147996A (en) * 2019-05-21 2019-08-20 中央财经大学 A kind of data trade localization difference method for secret protection and device based on block chain
CN110933093A (en) * 2019-12-04 2020-03-27 广西民族大学 Block chain data sharing platform and method based on differential privacy protection technology
CN110941856A (en) * 2019-12-04 2020-03-31 广西民族大学 Data differential privacy protection sharing platform based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110147996A (en) * 2019-05-21 2019-08-20 中央财经大学 A kind of data trade localization difference method for secret protection and device based on block chain
CN110933093A (en) * 2019-12-04 2020-03-27 广西民族大学 Block chain data sharing platform and method based on differential privacy protection technology
CN110941856A (en) * 2019-12-04 2020-03-31 广西民族大学 Data differential privacy protection sharing platform based on block chain

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
KEKE GAI等: "Differential Privacy-Based Blockchain for Industrial Internet-of-Things", 《IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS》 *
公晓璐: "考虑隐私保护的智能推荐研究论述", 《智库时代》 *
张佳程等: "大数据环境下的本地差分隐私图信息收集方法", 《信息网络安全》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114553516A (en) * 2022-02-18 2022-05-27 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment
CN114529405A (en) * 2022-02-24 2022-05-24 发明之家(北京)科技有限公司 Information access management method and system based on intelligent transaction
CN114529405B (en) * 2022-02-24 2022-11-15 发明之家(北京)科技有限公司 Information access management method and system based on intelligent transaction
CN114978645A (en) * 2022-05-13 2022-08-30 Oppo广东移动通信有限公司 Data processing method and device based on block chain, server and storage medium

Similar Documents

Publication Publication Date Title
Gao et al. CoC: A unified distributed ledger based supply chain management system
CN108418680B (en) Block chain key recovery method and medium based on secure multi-party computing technology
CN110288480B (en) Private transaction method and device for blockchain
CN112507377A (en) Block chain enabling supply chain system key information protection method based on differential privacy
CN110084602B (en) Method, system, equipment and storage medium for lending protected private information
CA3211990A1 (en) Systems and methods for personal identification and verification
CN109858228A (en) Data sharing service platform and method based on block chain
WO2019170814A1 (en) Data transaction system and method
CN113676334B (en) Block chain-based distributed edge equipment identity authentication system and method
Cha et al. Blockchain based sensitive data management by using key escrow encryption system from the perspective of supply chain
CN112149077B (en) Supply chain billing method, system and computer equipment based on block chain technology
CN110868295A (en) Anti-quantum computing alliance chain system based on secret sharing and communication method
He et al. A novel cryptocurrency wallet management scheme based on decentralized multi-constrained derangement
CN110737915A (en) Anti-quantum-computation anonymous identity recognition method and system based on alliance chain and implicit certificate
Sankar et al. Security improvement in block chain technique enabled peer to peer network for beyond 5G and internet of things
CN115277122A (en) Cross-border data flow and supervision system based on block chain
Firoozjaei et al. EVChain: A blockchain-based credit sharing in electric vehicles charging
Nehe et al. A survey on data security using blockchain: Merits, demerits and applications
Ali et al. Ensuring security and transparency in distributed communication in iot ecosystems using blockchain technology: Protocols, applications and challenges
Kalapaaking et al. Smart Policy Control for Securing Federated Learning Management System
Alexander et al. Cybersecurity, information assurance, and big data based on blockchain
Uesugi et al. Design and evaluation of a privacy-preserving supply chain system based on public permissionless blockchain
CN116777576A (en) Bid data sharing method, device and storage medium
CN116318865A (en) Data cross-domain access control method and system
CN116112185A (en) Private data sharing method based on blockchain and zero knowledge proof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210316

RJ01 Rejection of invention patent application after publication