CN113268773A - Personal data transaction system and method - Google Patents

Personal data transaction system and method Download PDF

Info

Publication number
CN113268773A
CN113268773A CN202110641832.1A CN202110641832A CN113268773A CN 113268773 A CN113268773 A CN 113268773A CN 202110641832 A CN202110641832 A CN 202110641832A CN 113268773 A CN113268773 A CN 113268773A
Authority
CN
China
Prior art keywords
data
contract
transaction
personal
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110641832.1A
Other languages
Chinese (zh)
Inventor
刘文印
钟林峰
王凯
戚宗城
凡帅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong University of Technology
Original Assignee
Guangdong University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong University of Technology filed Critical Guangdong University of Technology
Priority to CN202110641832.1A priority Critical patent/CN113268773A/en
Publication of CN113268773A publication Critical patent/CN113268773A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a personal data transaction system and a method, comprising a data transaction platform for displaying data commodity information; the main contract management module is used for constructing a storage contract, controlling the authority of the storage contract and processing data transaction; the data storage contract module is used for storing personal data and managing the personal data; the personal terminal module is used for calling contract management data and authorizing data transaction; and the data purchaser module is used for browsing through the data transaction platform to obtain the data commodity meeting the requirement. The scheme ensures that the user uses the system more safely and conveniently, reduces operation steps, directly encrypts the data, directly stores the acquired data in a decentralized distributed system, really realizes self management of personal data, executes the data in the transaction process through an intelligent contract in the whole process, does not need a third party to operate and interfere, and prevents data leakage.

Description

Personal data transaction system and method
Technical Field
The invention belongs to the technical field of information security, particularly relates to a personal data transaction method and system, and more particularly relates to a personal privacy information protection and authentication system and method based on login easy APP.
Background
With the expansion of internet scale and the increase of user use demand, the development of network space brings convenience and rapidness to people and also brings new challenges to personal and national security and social stability. Meanwhile, a large amount of data generated by users need to be collected in the processes of browsing webpages, purchasing articles and using products of the internet of things, and a large amount of data is needed in the fields of artificial intelligence, machine learning and the like when the models are trained, however, the control right of the data is in the centralized platform, the centralized platform becomes a beneficiary of the user data, and the users face the risk that the data is leaked by the centralized platform at any time.
In the field of internet of things, wearable devices, autonomous vehicles, smart furniture, and the like generate a large amount of data during use, and the data relate to aspects of personal life of a user and privacy security of the user. At present, the main stream management mode is centralized cloud platform management, and a user loses absolute control right on data and faces the risk of privacy disclosure all the time. Therefore, how to respond to the national policy and regulation to improve the security and convenience of personal data and protect the personal privacy information at the same time is a problem to be solved by those skilled in the art.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a personal data transaction method and a personal data transaction system, which enable users to use the personal data more safely and conveniently, reduce operation steps, directly encrypt the personal data, directly store the acquired data in a decentralized distributed system, really realize self-management of the personal data, simultaneously execute the data transaction process through an intelligent contract in the whole process without operation interference of a third party, and prevent the risk of data leakage.
In order to achieve the purpose, the invention adopts the following technical scheme:
a personal data transaction system comprises a data transaction platform, a main management contract module, a data storage contract module, a personal terminal module and a data buyer module, wherein,
the data transaction platform is used for displaying data commodity information;
the main contract management module is used for constructing a storage contract, controlling the authority of the storage contract and processing data transaction;
the data storage contract module is used for storing personal data and managing the personal data;
the personal terminal module is used for calling contract management data and authorizing data transaction;
and the data purchaser module is used for browsing through the data transaction platform to obtain the data commodity meeting the requirement.
Preferably, the transaction system further comprises a third party platform, which has the authority to store data of usage records of the user and stores personal usage records of the user by calling a storage contract to classify the usage records.
Preferably, the trading system further comprises a trading contract module for initiating a purchase request.
Preferably, the basic information includes a seller address of the commodity and an attribute description of the data.
Preferably, the process of constructing the storage contract is: after receiving a registration request initiated by a user, a main management contract module independently creates and stores a data storage contract for the user, wherein the data storage contract has a unique public and private key pair, a public key PK is public to an owner, and a private key SK is only used in the contract.
Preferably, the data storage contract updates all records in the master management contract at about the time the data is stored.
The invention also provides a personal data transaction method, which comprises the following steps:
acquiring basic information of personal user data, and independently creating a data storage contract for a user;
collecting user data, encrypting by using a public key of a storage contract, and calling the storage contract for storage;
when the data storage contract stores the data, calling the storage contract of the individual user for updating;
acquiring basic information of all data storage contracts for displaying data commodities;
the data purchaser selects the data commodity meeting the requirement through the displayed data commodity;
the data purchaser initiates a purchase request to conduct a transaction, and after the transaction is completed, the personal data user determines whether to authorize the transaction through a main management contract.
Preferably, the method further comprises the step of acquiring third party data, wherein the third party data needs to be encrypted by using a public key of the data storage contract and is stored by calling the data storage contract.
Preferably, after the data purchaser finds the commodity meeting the purchase demand, the data storage contract is called to obtain the encrypted data of the product.
Preferably, after receiving the purchase request, the public key BPK of the data purchaser is used to encrypt the key corresponding to the data index array to obtain an encrypted key array, and the transaction contract is invoked to reply to the transaction using the encrypted key array, and the transaction contract module uses a homomorphic encryption algorithm to check the correctness of the key.
The invention has the technical effects that: the invention ensures that a user can use the system more safely and conveniently, reduces operation steps, directly encrypts data, directly stores the acquired data in a decentralized distributed system, really realizes self management of personal data, is executed by an intelligent contract in the whole process during the transaction process of the data without operation interference of a third party, and prevents data leakage.
Drawings
FIG. 1 is a schematic structural diagram of an embodiment of the present invention;
FIG. 2 is a flowchart of a method according to a first embodiment of the present invention;
FIG. 3 is a flowchart of a method according to a second embodiment of the present invention;
FIG. 4 is a schematic diagram of a structural relationship between a data storage contract and a master management contract according to a second embodiment of the present invention;
fig. 5 is a flow chart of a data commodity shelving data transaction platform according to a second embodiment of the invention.
Detailed Description
The present invention will be described in further detail with reference to the following detailed description and accompanying drawings.
Example one
The system structure in this embodiment is divided into 3 layers, as shown in fig. 1, a data transaction layer, i.e., a UI layer, is sequentially formed from top to bottom, and is responsible for displaying basic information of data that can be traded on a chain; the middle is a core functional layer, which is used for carrying out authority management on personal data in a multi-layer contract mode, and the storage and the acquisition of the data are also realized through the layer; the last layer is the blockchain layer. For supporting the running of intelligent contracts and the storage of data.
The data transaction platform is a display platform of data commodities, the data transaction platform displays basic information of personal user data in a commodity form, and a data buyer searches and screens commodities suitable for the requirement of the data buyer through the platform to obtain seller addresses of the commodities and attribute description of the data, including addresses, data types, data amount, updating time, owners, prices and the like. The data transaction platform can periodically call the main management contract to acquire the basic information of all the data storage contracts, and then the basic information is displayed to the user in a shopping mall visualization mode. The platform only plays a data commodity display role, the system can also be connected with a plurality of data trading platforms, and any person or organization can customize a special trading platform and is connected with the system to display the data commodities stored in the system.
A data purchaser (an organization, an enterprise, etc.) browses data commodities through a certain data transaction platform, selects data commodities meeting requirements, and acquires contract addresses and prices corresponding to the commodities.
The main management contract is a core module of the personal data management and transaction method and system and is responsible for the creation of the storage contract, the authority control of the storage contract and the processing of data transaction.
The personal terminal module is an interface for the user to send out instructions, the user calls contract management data and authorizes data transaction through the personal terminal module, and the personal terminal module is used for login authentication of a third-party platform.
The storage contract is in charge of the storage and management functions of personal user data, the storage contract has a unique public key and a unique private key, and a user uses the public key of the storage contract for encryption when uploading data so as to ensure the security of the data.
The private key of the storage contract cannot be speculatively and hacked. In the transaction process, before data is sent, the data is decrypted in the storage contract, and then the public key of the obtaining (purchasing) party is used for encryption, so that the data cannot be leaked, and meanwhile, the private key of the contract cannot be leaked.
The third-party platform is a main generation source of daily data of users, and is generally a website, a smart home, an automobile and other internet of things equipment. The user grants the third-party platforms the authority to store own use record data, and the own use record data is stored in a classified mode by calling a storage contract.
The guard chain is the bottom layer of the whole decentralized system of the personal data transaction method and the system, is a block chain system, provides operating environment for various contracts and indirectly stores data.
As shown in fig. 2, the method for implementing the above system includes:
and S1, completing the core network identity registration of the user in the system through the easy APP login of the core function layer, becoming a data provider and managing the use record data of the user in all third-party platforms. The user initiates a data providing request to the main management contract through the personal terminal and transmits information such as the address of the user.
And S2, after receiving the data providing request initiated by the user, the master management contract separately creates a data storage contract for the user, and the data storage contract is used for storing and managing the data of the user in the future. A data storage contract has its own unique public and private key pair, the public key PK is public to the owner, and the private key SK is only used internally by the contract and is unknown to anyone (including the user owning the contract). And the master management contract simultaneously distributes the authority to the user so that the user can manage the own data storage contract. The data storage contract also needs to set a data acquisition method.
And S3, after the data storage contract is established, the main management contract returns the address of the storage contract to the user, and the address is stored in the easy login APP of the user and is called by the user.
And S4, collecting user data by logging in the APP, encrypting the user data by using the public key of the storage contract, and calling the storage contract to store the user data. And the third-party platform also uses the same mode to call the data storage contract for storage after the data storage contract public key is used for encryption, and the stored data is marked as Ea (data).
The master management contract records the storage contracts of all individual users. The data storage contract updates all records in the master management contract when the data is stored.
The recording content structure is as follows:
the storage contract A: address, data type, data volume, update time, owner
S5, the data buyer calls the data purchasing method of the main management contract to send the purchasing request, the address of the commodity and the corresponding token are transmitted, and the public key of the data buyer, the main management contract will create a transaction record for recording the transaction. The transaction content comprises: buyer address, seller address, commodity address, quantity, price, transaction status, etc.
And S6, after the transaction is established, the individual user is used as a data provider, namely a seller, and the transaction needs to be authorized through a main management contract, if the transaction is not agreed, the token is returned, and the transaction is ended.
If authorization is agreed, the master management contract will invoke the data acquisition method of the storage contract and inform the data storage contract data buyer's public key BPK. Data storage contracts require the processing of encrypted data: firstly, the data Ea (data) is decrypted by using a data storage contract private key SK to obtain plaintext data, and then the data storage contract encrypts the data by using BPK to obtain a ciphertext Eb (data). And returning the ciphertext to the data acquirer through the main management contract.
S7, after the data buyer obtains the data Eb (data), the private key BSK is used for decrypting to obtain the data, and the transaction is finished.
The flow of the data commodity shelf-off data transaction platform is shown in fig. 5, and comprises the following steps:
A. a user calls a data commodity shelf placing method of a user management contract and initiates a data commodity shelf placing request;
B. the user management contract processes the commodity shelf request, finds the data storage contract corresponding to the address, calls a shelf placing method of the data storage contract, takes out the data stored in the data storage contract and returns the data to the user, and meanwhile, the data storage contract becomes an unavailable state;
C. the user management contract carries out contract logout on the data storage contract, and removes the off-shelf data storage contract from the list;
D. the user management contract informs the main management contract to carry out data summary updating; and the data transaction platform updates the data commodity list.
The structural relationship between the data storage contract and the main management contract is shown in fig. 4, wherein the main management contract is responsible for managing a user management contract and the data storage contract, when a user joins the data management and transaction system, the user management contract is firstly created, then the address of the user management contract is registered to the main management contract, then the user respectively establishes the data storage contract according to the data type for storage, and the data storage contracts created by the user are all managed by the user management contract.
Example two
The embodiment also comprises the personal terminal, the data purchaser, the data transaction platform module, the main management contract module in the first embodiment, wherein the functions of the modules are not described in the implementation, and the first embodiment also comprises the transaction contract module.
Different from the first embodiment, the method for implementing the system is as shown in fig. 3:
s1, the user creates the user management contract and the data storage contract through the personal terminal and using the intelligent contract template to get the contract address;
s2, the user initiates a registration request at the personal terminal by calling the main management contract, and registers the personal data storage contract in the main management contract by transmitting the contract address;
s3, the user uses the symmetric encryption algorithm to encrypt the personal data and uplink by calling the data storage contract module at the personal terminal, the encryption key adopts the dynamic changing mode, and changes once after processing the data volume with a certain length (for example, L records). Each L data records are called a section of data section, the data sections of the same section are encrypted by using the same key, when the key is changed, the personal terminal encrypts a new key to obtain H (key), and automatically calls the main management contract module to record the H (key).
The dynamic key change method can ensure that the data buyer can only decrypt the data section [ E (data1), E (data2),. · which the data buyer can buy through the decryption key set [ key1, key2, key3,. ] obtained in step 10, but cannot decrypt other encrypted data stored in the data storage contract.
And S4, the data transaction platform module is used for providing a linked data commodity browsing function for the data buyer to choose to purchase, indirectly calling the data storage contract by calling the main management contract, and acquiring the summary information (data recording start time, data recording number, key hash and the like) of the data commodity.
S5, the data buyer refers to the data summary through the data transaction platform;
after finding the data commodity meeting the self requirement, the data purchaser firstly calls a data storage contract module to obtain the encrypted data: [ C (data1), C (data2), ];
initiating a purchase request through a transaction contract module, wherein the information carried by the request comprises: encryption key array 1[ H (key1), H (key2),. ], data purchaser public key BPK, data index array [ index1, index2, index3 ].
S6, after receiving the purchase request, the personal terminal encrypts the key corresponding to the data index array by using the public key BPK of the data purchaser to obtain an encrypted key array 2: [ E (key1), E (key2),. ], and invoke a transaction contract, reply to the transaction using encryption key array 2;
the transaction contract module uses a homomorphic encryption algorithm to check the correctness of the key, wherein if H (E (key)) is E (H (key)), the check method indicates that the key provided by the user is correct, and the user obtains the fund of the data transaction, namely the token of the data buyer;
s7, the data purchaser obtains an encryption key [ E (key1), E (key2),. ], the encryption key is used for decryption to obtain a key plaintext [ key1, key2, key3,. ], and the key plaintext is used for decryption of the data [ C (data1), C (data2),. ] ] obtained in the step 6, so that original data [ data1, data2, ] ] are obtained.
Scene 1: the King is an university student, and needs to browse various web pages for reference by logging in a large number of websites every day, and leaves a footprint of the King on each website, and particularly can be reflected in browsing records of a browser. If the method and the system of the invention are not used, the websites browsed by the browser and the queen do various records on the queen, and the behavior of the queen is accustomed to the fingering. Meanwhile, the personal privacy of the King is also seen in the list.
Under the condition of using the method and the system, the log-in easy app does not store the behavior data of the King, but directly encrypts and chain-links the behavior data of the King, and the third-party website does not store the behavior data of the King and also directly encrypts and chain-links the behavior data of the King. Only the queen can view and manage the data by himself. When a person needs to perform data analysis and other operations by means of the information of the queen, reasonable cost needs to be given to obtain the authorization of the queen, the data can be temporarily used, and meanwhile, the personal information of the queen is well hidden due to the anonymity of the block chain. Under this method, the privacy of the queen will be protected. Scenario 1 may apply the methods in embodiments 1, 2.
Scene 2: the King has an automatic driving automobile which has an accident in the driving process. Without the method and system of the present invention, the auto company may refuse to present data during the driving of the car during the liability determination. In this event, the driving data that is supposed to belong to the queen is managed by the automobile company, and the responsibility judgment is prevented from being performed. Even if a car company presents driving data, the authenticity of the data cannot be ensured due to a centralized data management method. Scenario 2 may apply the method of embodiment 1.
In the context of the method and system of the present invention, vehicle driving data is automatically uplinked by the device and transmitted to the blockchain without centralized control and without any interference from anyone to the process. Similar to scenario 1, the data provider is an autonomous automobile, the driving data of the automobile is managed by the user, and the user cannot modify the data although the user has the right to the data. The absolute control right of the user to the data and the authenticity and reliability of the data are ensured, and the data is also ensured not to be falsified.
The above description is only for the preferred embodiment of the present application, but the scope of the present application is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present application should be covered within the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. A personal data transaction system is characterized by comprising a data transaction platform, a main management contract module, a data storage contract module, a personal terminal module and a data buyer module, wherein,
the data transaction platform is used for displaying data commodity information;
the main contract management module is used for constructing a storage contract, controlling the authority of the storage contract and processing data transaction;
the data storage contract module is used for storing personal data and managing the personal data;
the personal terminal module is used for calling contract management data and authorizing data transaction;
and the data purchaser module is used for browsing through the data transaction platform to obtain the data commodity meeting the requirement.
2. The personal data transaction system of claim 1, further comprising a third party platform for storing the permissions of the data of the usage record of the user and for categorizing the usage record of the user's individual by invoking a storage contract.
3. The personal data transaction system of claim 1, wherein the transaction system further comprises a transaction contract module for initiating a purchase request.
4. The personal data transaction system of claim 1, wherein the basic information includes a seller address of the goods and an attribute description of the data.
5. The personal data transaction system of claim 1,
the process of constructing the storage contract comprises the following steps: after receiving a registration request initiated by a user, a main management contract module independently creates and stores a data storage contract for the user, wherein the data storage contract has a unique public and private key pair, a public key PK is public to an owner, and a private key SK is only used in the contract.
6. The personal data transaction system of claim 5,
the data storage contract updates all records in the master management contract when data is stored.
7. A method for personal data transaction, comprising the steps of:
acquiring basic information of personal user data, and independently creating a data storage contract for a user;
collecting user data, encrypting by using a public key of a storage contract, and calling the storage contract for storage;
when the data storage contract stores the data, updating the storage contract of the individual user;
acquiring basic information of all data storage contracts for displaying data commodities;
the data purchaser selects the data commodity meeting the requirement through the displayed data commodity;
the data purchaser initiates a purchase request to conduct a transaction, and after the transaction is completed, the personal data user determines whether to authorize the transaction through a main management contract.
8. The personal data transaction method of claim 7,
and acquiring third-party data, wherein the third-party data needs to be encrypted by using a public key of the data storage contract and is stored by calling the data storage contract.
9. The personal data transaction method of claim 7, wherein the data purchaser, upon finding a good that satisfies the purchase requirement, invokes the data storage contract to obtain encrypted data for the good.
10. The personal data transaction method of claim 7,
after receiving the purchase request, the public key BPK of the data purchaser is used to encrypt the key corresponding to the data index array to obtain an encryption key array, and the transaction contract is invoked, and the encryption key array is used to reply the transaction contract module and check the correctness of the key by using a homomorphic encryption algorithm.
CN202110641832.1A 2021-06-09 2021-06-09 Personal data transaction system and method Pending CN113268773A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110641832.1A CN113268773A (en) 2021-06-09 2021-06-09 Personal data transaction system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110641832.1A CN113268773A (en) 2021-06-09 2021-06-09 Personal data transaction system and method

Publications (1)

Publication Number Publication Date
CN113268773A true CN113268773A (en) 2021-08-17

Family

ID=77234590

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110641832.1A Pending CN113268773A (en) 2021-06-09 2021-06-09 Personal data transaction system and method

Country Status (1)

Country Link
CN (1) CN113268773A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113724083A (en) * 2021-09-02 2021-11-30 上海万向区块链股份公司 Data transaction method and system based on intelligent contract
CN115170132A (en) * 2022-09-07 2022-10-11 浙江浙商互联信息科技有限公司 Payment method suitable for high-speed post network member system
CN115801317A (en) * 2022-10-14 2023-03-14 支付宝(杭州)信息技术有限公司 Service providing method, system, device, storage medium and electronic equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108681898A (en) * 2018-05-15 2018-10-19 广东工业大学 A kind of data trade method and system based on block chain
CN109636610A (en) * 2019-02-01 2019-04-16 中国科学院合肥物质科学研究院 A kind of data transacting system and method for decentralization
CN111259079A (en) * 2020-01-15 2020-06-09 厦门顺势共识信息科技有限公司 Block chain-based limited personal data sharing and trading method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108681898A (en) * 2018-05-15 2018-10-19 广东工业大学 A kind of data trade method and system based on block chain
CN109636610A (en) * 2019-02-01 2019-04-16 中国科学院合肥物质科学研究院 A kind of data transacting system and method for decentralization
CN111259079A (en) * 2020-01-15 2020-06-09 厦门顺势共识信息科技有限公司 Block chain-based limited personal data sharing and trading method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
梁昊等: "基于区块链的去中心化个人隐私数据保护", 《陇东学院学报》 *
董祥千等: "一种高效安全的去中心化数据共享模型", 《计算机学报》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113724083A (en) * 2021-09-02 2021-11-30 上海万向区块链股份公司 Data transaction method and system based on intelligent contract
CN115170132A (en) * 2022-09-07 2022-10-11 浙江浙商互联信息科技有限公司 Payment method suitable for high-speed post network member system
CN115170132B (en) * 2022-09-07 2022-12-09 浙江浙商互联信息科技有限公司 Payment method suitable for high-speed post network member system
CN115801317A (en) * 2022-10-14 2023-03-14 支付宝(杭州)信息技术有限公司 Service providing method, system, device, storage medium and electronic equipment

Similar Documents

Publication Publication Date Title
US11586754B2 (en) Database system for protecting and securing stored data using a privacy switch
CN110471953B (en) Method, proxy node and medium for determining accounting node in blockchain network
CN113268773A (en) Personal data transaction system and method
CN108616539B (en) A kind of method and system of block chain transaction record access
EP3547198B1 (en) Method, system and apparatus for data access
CN109447811B (en) Method, accounting node and medium for inquiring transaction information in blockchain network
DE69735486T2 (en) TOOL FOR SAFETY AND EXTRACTION OF PERSONAL DATA
CN110471951B (en) Method, accounting node and medium for determining order of transaction information in data block
CN109635585A (en) Method, agent node and the medium of Transaction Information are inquired in block chain network
US8364713B2 (en) Personal data manager systems and methods
US20190354606A1 (en) Private Cryptocoinage in Blockchain Environments
US20120246065A1 (en) Techniques for offering context to service providers utilizing incentives
CN113297625B (en) Data sharing system and method based on block chain and electronic equipment
US10607019B2 (en) System and methods for maintaining user privacy in applications providing products and/or services
CN111538786B (en) Block chain data desensitization and tracing storage method and device
US20180076954A1 (en) Secure key management and peer-to-peer transmission system with a controlled, double-tier cryptographic key structure and corresponding method thereof
CN108683626A (en) A kind of data access control method and device
Shivers Toward a secure and decentralized blockchain-based ride-hailing platform for autonomous vehicles
CN105871786A (en) User information authentication method, device and system
CN109858273A (en) Obtaining product information method, apparatus, computer equipment and storage medium
US20110246213A1 (en) Techniques for offering context to service providers utilizing an approval service and incentives utlizing online secure profile storage
CN114513373B (en) Trusted data exchange method, device, system, electronic equipment and storage medium
CN109690516A (en) A kind of software-based switch for providing a user product and/or servicing without damaging its privacy
CA3050487A1 (en) System and method for storing and distributing consumer information
US20110246283A1 (en) Approval service based techniques for offering context to service providers utilizing incentives

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination