CN113378212A - Block chain system, information processing method, system, device and computer medium - Google Patents

Block chain system, information processing method, system, device and computer medium Download PDF

Info

Publication number
CN113378212A
CN113378212A CN202010162736.4A CN202010162736A CN113378212A CN 113378212 A CN113378212 A CN 113378212A CN 202010162736 A CN202010162736 A CN 202010162736A CN 113378212 A CN113378212 A CN 113378212A
Authority
CN
China
Prior art keywords
value
numerical value
commitment
information
blockchain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010162736.4A
Other languages
Chinese (zh)
Other versions
CN113378212B (en
Inventor
李武璐
来鑫
张骁
辛佳骏
陈磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Onething Technology Co Ltd
Shenzhen Xunlei Network Technology Co Ltd
Original Assignee
Shenzhen Onething Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Onething Technology Co Ltd filed Critical Shenzhen Onething Technology Co Ltd
Priority to CN202010162736.4A priority Critical patent/CN113378212B/en
Publication of CN113378212A publication Critical patent/CN113378212A/en
Application granted granted Critical
Publication of CN113378212B publication Critical patent/CN113378212B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The application discloses a block chain system, an information processing method, a system, a device and a computer medium, which are applied to a target block chain node and used for acquiring discrete cipher group information applied to a block chain; acquiring a first commitment value; acquiring a second commitment value; dividing the first numerical value and the second numerical value to obtain a third numerical value, and calculating the third numerical value to obtain a third commitment value; taking the reciprocal of the second numerical value as a fourth numerical value, and calculating the fourth numerical value to obtain a fourth commitment value; calculating the value 1 to obtain a fifth commitment value; generating division relation proving information by a zero-knowledge proving method; and issuing division relation certification information to the blockchain verification node so that the blockchain verification node verifies whether the third numerical value is a quotient of the first numerical value and the second numerical value based on the division relation certification information. The application realizes division certification, combines with the existing addition, subtraction, multiplication and division certification, realizes addition, subtraction, multiplication and division operation of data in the block chain, and improves the functionality of the privacy protection block chain.

Description

Block chain system, information processing method, system, device and computer medium
Technical Field
The present application relates to the field of blockchain technology, and more particularly, to a blockchain system, an information processing method, system, apparatus, and computer medium.
Background
With the development of communication technology, users have higher requirements on information security and transmission, and under such an environment, the blockchain receives attention from the users by virtue of the advantages of decentralization, non-tampering and traceability. The Blockchain (Blockchain) is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like, is an important concept of the bitcoin, is essentially a decentralized database, is used as a bottom layer technology of the bitcoin, is a series of data blocks which are produced by correlation through a cryptography method, and each data block contains information of a batch of bitcoin network transactions and is used for verifying the validity (anti-counterfeiting) of the information and generating the next block. However, in the application process of the blockchain, in order to better hide the privacy information of the user, such as hiding the transaction information of the user in the blockchain, the menlo money is due, and with the help of the menlo money, other users can only know that a certain user has performed a transaction, but cannot know specific user information.
However, in the application process of the privacy protection block chain, when a user hides different pieces of information with relevance, the privacy protection block chain cannot know whether the hidden information satisfies a preset relationship, for example, whether the hidden information satisfies an addition, subtraction, multiplication and division relationship, because the privacy protection block chain cannot know a specific numerical value of the hidden information.
In summary, how to improve the functionality of the privacy protection block chain is a problem to be solved urgently by those skilled in the art.
Disclosure of Invention
The present application aims to provide a block chain information processing method, which can solve the technical problem of how to improve the functionality of a privacy protection block chain to a certain extent. The application also provides a block chain system, an information processing device and a computer readable storage medium.
In order to achieve the above object, the present application provides a method for processing blockchain information, which is applied to a target blockchain node in a blockchain system, where the blockchain system further includes a blockchain verification node, and the method includes:
obtaining discrete cipher group information of the block chain application;
acquiring a first commitment value obtained after a first numerical value is operated based on the discrete password group information;
acquiring a second commitment value obtained after a second numerical value is operated based on the discrete password group information;
dividing the first numerical value by the second numerical value to obtain a third numerical value, and calculating the third numerical value based on the discrete cipher group information to obtain a third commitment value;
taking the reciprocal of the second numerical value as a fourth numerical value, and calculating the fourth numerical value based on the discrete cipher group information to obtain a fourth commitment value;
calculating the value 1 based on the discrete password group information to obtain a fifth commitment value;
generating division relation certification information certifying that the third value is a quotient of the first value and the second value through a zero knowledge certification method and the first commitment value, the second commitment value, the third commitment value, the fourth commitment value and the fifth commitment value;
and issuing the third commitment value and the division relation certification information to the blockchain verification node so that the blockchain verification node verifies whether the third numerical value is a quotient of the first numerical value and the second numerical value based on the division relation certification information.
Preferably, the generating of the division relation proving information proving that the third value is a quotient of the first value and the second value by the zero knowledge proving method and the first commitment value, the second commitment value, the third commitment value, the fourth commitment value, and the fifth commitment value includes:
generating first certification information certifying that a product of the second numerical value and the fourth numerical value is a numerical value 1 by the zero knowledge certification method and the second commitment value, the fourth commitment value and the fifth commitment value;
generating second proof information proving that a product of the first numerical value and the fourth numerical value is the third numerical value through the zero knowledge proof method and the first commitment value, the third commitment value and the fourth commitment value;
and taking the first certification information and the second certification information as the division relation certification information.
Preferably, the taking the first certification information and the second certification information as the division relation certification information includes:
generating third proof information for proving that the fifth commitment value is legal through the zero knowledge proving method and the fifth commitment value;
and taking the first certification information, the second certification information and the third certification information as the division relation certification information.
Preferably, the operating the third numerical value based on the discrete cipher group information to obtain a third commitment value includes:
calculating the third numerical value based on the discrete cipher group information through a first calculation formula to obtain a third commitment value;
the first operation formula includes:
c3=gzhd
the calculating the fourth value based on the discrete cipher group information to obtain a fourth commitment value includes:
calculating the fourth numerical value based on the discrete cipher group information through a second calculation formula to obtain the fourth commitment value;
the second operation formula includes:
c4=gwhb-1
the calculating the value 1 based on the discrete cipher group information to obtain a fifth commitment value includes:
calculating a value 1 based on the discrete password group information through a third calculation formula to obtain the fifth commitment value;
the third operation formula includes:
c5=gvh1
wherein, c3Representing the third commitment value; z represents a random number generated by the target blockchain node and used for hiding the third numerical value; d represents the third numerical value; g represents a first discrete cipher group generator in the discrete cipher group information, and h represents a second discrete cipher group generator in the discrete cipher group information; c. C4Representing the fourth commitment value; w represents a random number generated by the target block chain node and used for hiding the fourth numerical value; b-1Represents said fourth numerical value, b represents said second numerical value; c. C5Representing the fifth commitment value; v represents a random number generated by the target block link point and used for hiding the numerical value 1.
Preferably, the generating, by the zero knowledge proof method and the second commitment value, the fourth commitment value, and the fifth commitment value, first proof information that a product of the second numerical value and the fourth numerical value is a numerical value 1 includes:
generating five random numbers, and generating the first certification information through the five random numbers, the zero-knowledge certification method, the second commitment value, the fourth commitment value and the fifth commitment value based on a fourth operation formula;
the fourth operation formula includes:
Figure BDA0002406365420000041
z1=r1+e1y,z2=r2+e1b,z3=r3+e1w,z4=r4+e1b-1,z5=r5+e1(v-yb-1);
generating second certification information certifying that a product of the first numerical value and the fourth numerical value is the third numerical value by the zero knowledge certification method and the first, third, and fourth commitment values, includes:
generating another five random numbers, and generating the second certification information through the another five random numbers, the zero-knowledge certification method, the first commitment value, the third commitment value and the fourth commitment value based on a fifth operation formula;
the fifth operation formula includes:
Figure BDA0002406365420000042
z7=s1+f1x,z8=s2+f1a,z9=s3+f1w,z10=s4+f1b-1,z11=s5+f1(z-xb-1);
wherein e is1、z1、z2、z3、z4、z5Representing the first attestation information; r is1、r2、r3、r4、r5Representing the five random numbers generated by the target blockchain node; h represents a hash algorithm; c. C1=gxha,c1Representing the first commitment value; a represents the first numerical value; x represents a random number generated by the target block chain node and used for hiding the first numerical value; c. C2=gyhb,c2Representing the first commitment value; y represents a random number generated by the target blockchain node to conceal the second numerical value; f. of1、z7、z8、z9、z10、z11Representing the second attestation information; s1、s2、s3、s4、s5Represents the aboveThe other five random numbers generated by the target block chain node;
wherein the blockchain verifying node verifies whether a product of the second numerical value and the fourth numerical value is a numerical value 1 by verifying whether a first equation is established based on the first certification information; verifying whether a product of the first numerical value and the fourth numerical value is the third numerical value by verifying whether a second equation is established based on the second certification information;
the first equation comprises:
Figure BDA0002406365420000051
the second equation comprises:
Figure BDA0002406365420000052
preferably, the generating, by the zero knowledge proof method and the second commitment value, the fourth commitment value, and the fifth commitment value, first proof information that a product of the second numerical value and the fourth numerical value is a numerical value 1 includes:
generating three random numbers, and generating the first certification information through the three random numbers, the zero-knowledge certification method, the second commitment value, the fourth commitment value and the fifth commitment value based on a sixth operational formula;
the sixth operational formula includes:
Figure BDA0002406365420000053
u1=m1+e2w,u2=m2+e2b-1,u3=m3+e2(v-yb-1);
generating second certification information certifying that a product of the first numerical value and the fourth numerical value is the third numerical value by the zero knowledge certification method and the first, third, and fourth commitment values, includes:
generating another three random numbers, and generating the second certification information through the another three random numbers, the zero-knowledge certification method, the first commitment value, the third commitment value and the fourth commitment value based on a seventh operation formula;
the seventh operational formula includes:
Figure BDA0002406365420000054
u5=n1+f2w,u6=n2+f2b-1,u7=n3+f2(z-xb-1);
wherein e is2、u1、u2、u3Representing the first attestation information; m is1、m2、m3Representing the three random numbers generated by the target blockchain node; h represents a hash algorithm; c. C1=gxha,c1Representing the first commitment value; a represents the first numerical value; x represents a random number generated by the target block chain node and used for hiding the first numerical value; c. C2=gyhb,c2Representing the first commitment value; y represents a random number generated by the target blockchain node to conceal the second numerical value; f. of2、u5、u6、u7Representing the second attestation information; n is1、n2、n3Representing the other three random numbers generated by the target blockchain node;
the block chain verification node verifies whether the product of the second numerical value and the fourth numerical value is a numerical value 1 by verifying whether a third equation is established or not based on the first certification information; verifying whether a product of the first numerical value and the fourth numerical value is the third numerical value by verifying whether a fourth equation is established based on the second certification information;
the first equation comprises:
Figure BDA0002406365420000061
the second equation comprises:
Figure BDA0002406365420000062
preferably, the generating, by the zero knowledge proof method and the fifth commitment value, third proof information that proves that the fifth commitment value is legal includes:
generating a random number, and generating and issuing third certification information for certifying that the fifth commitment value is legal through the zero knowledge certification method, the random number and the fifth commitment value based on an eighth operation formula;
the eighth operational formula includes:
Figure BDA0002406365420000063
z6=r6+e'v;
wherein, e', z6Representing the third attestation information; r is6Representing the one random number;
wherein the blockchain verifying node verifies whether the fifth commitment value is legal by verifying whether a fifth equation stands up based on the third certification information;
the fifth equation includes:
Figure BDA0002406365420000064
the application provides a block chain information processing method, which is applied to a block chain verification node of a block chain system, wherein the block chain system further comprises a target block chain node, and the method comprises the following steps:
receiving a third commitment value and division relation verification information issued by the target block chain node, wherein the third commitment value is a value obtained by the target block chain node operating a third numerical value based on the discrete cipher group information applied by the block chain; the division relation certification information is zero knowledge certification information which is generated by a zero knowledge certification method, a first commitment value, a second commitment value, a third commitment value, a fourth commitment value and a fifth commitment value and certifies that the third numerical value is a quotient value of the first numerical value and the second numerical value;
verifying whether the third numerical value is a quotient of the first numerical value and the second numerical value based on the division relation certification information, and correspondingly processing the third commitment value based on a verification result;
the first commitment value is a value obtained by the target block chain node operating the first numerical value based on the discrete cipher group information; the second commitment value is a value obtained by the target block chain node after the target block chain node calculates the second numerical value based on the discrete cipher group information; the fourth commitment value is a value obtained by the target block chain node operating a fourth numerical value based on the discrete cipher group information, and the fourth numerical value is a reciprocal of the second numerical value; and the fifth commitment value is a value obtained by the target block chain node operating a value 1 based on the discrete cipher group information.
To achieve the above object, the present application further provides a blockchain information processing system applied to a target blockchain node in a blockchain system, where the blockchain system further includes a blockchain verification node, and the system includes:
the first acquisition module is used for acquiring the discrete cipher group information of the block chain application;
the second obtaining module is used for obtaining a first commitment value obtained after the first numerical value is operated based on the discrete password group information;
the third obtaining module is used for obtaining a second commitment value obtained after a second numerical value is operated based on the discrete password group information;
the first operation module is used for dividing the first numerical value and the second numerical value to obtain a third numerical value, and operating the third numerical value based on the discrete cipher group information to obtain a third commitment value;
the second operation module is used for taking the reciprocal of the second numerical value as a fourth numerical value, and operating the fourth numerical value based on the discrete cipher group information to obtain a fourth commitment value;
the third operation module is used for operating the numerical value 1 based on the discrete password group information to obtain a fifth commitment value;
a first generation module, configured to generate division relationship certification information that certifies that the third value is a quotient of the first value and the second value through a zero knowledge certification method and the first commitment value, the second commitment value, the third commitment value, the fourth commitment value, and the fifth commitment value;
the first issuing module is configured to issue the third commitment value and the division relation certification information to the blockchain verification node, so that the blockchain verification node verifies, based on the division relation certification information, whether the third numerical value is a quotient blockchain verification node of the first numerical value and the second numerical value.
To achieve the above object, the present application further provides a blockchain information processing apparatus, which includes a memory and a processor, wherein the memory stores a blockchain information processing program operable on the processor, and the blockchain information processing program implements the method as described in any one of the above when executed by the processor.
To achieve the above object, the present application further provides a computer readable storage medium having a blockchain information processing program stored thereon, where the blockchain information processing program is executable by one or more processors to implement the blockchain information processing method as described in any one of the above.
To achieve the above object, the present application further provides a blockchain system, which includes a target blockchain node and a blockchain verification node;
the target blockchain node is configured to perform the method as any one of the above methods applied to the target blockchain node;
the blockchain verification node is configured to perform the method as described above as applied to the blockchain verification node.
The block chain information processing method is applied to a target block chain node, and obtains discrete cipher group information applied by a block chain; acquiring a first commitment value obtained after a first numerical value is operated based on discrete password group information; acquiring a second commitment value obtained by operating the second numerical value based on the discrete password group information; dividing the first numerical value and the second numerical value to obtain a third numerical value, and calculating the third numerical value based on the discrete password group information to obtain a third commitment value; taking the reciprocal of the second numerical value as a fourth numerical value, and calculating the fourth numerical value based on the discrete cipher group information to obtain a fourth commitment value; calculating the value 1 based on the discrete password group information to obtain a fifth commitment value; generating division relation certification information for proving that the third numerical value is a quotient value of the first numerical value and the second numerical value through a zero knowledge certification method and the first commitment value, the second commitment value, the third commitment value, the fourth commitment value and the fifth commitment value; and issuing the third commitment value and the division relation certification information to the blockchain verification node so that the blockchain verification node verifies whether the third numerical value is a quotient of the first numerical value and the second numerical value based on the division relation certification information. In the block chain information processing method provided by the present application, the target block chain node itself takes the reciprocal of the second value as the fourth value, and calculates the corresponding commitment values of the first numerical value, the second numerical value, the third numerical value, the fourth numerical value and the numerical value 1, realizes the hidden protection of the numerical values, and the target block chain link point generates division relation proving information for proving that the third numerical value is a quotient value of the first numerical value and the second numerical value based on the calculated commitment value and a zero knowledge proving method, and issuing third commitment value and division relation certification information to the blockchain verification node, so that the blockchain verification node completes verification that the third numerical value is a quotient value of the first numerical value and the second numerical value on the premise that specific information of the numerical value cannot be obtained, division certification in the privacy protection blockchain is realized, the function of the privacy protection blockchain is perfected, and the functionality of the privacy protection blockchain is improved. The block chain system, the information processing device and the computer readable storage medium solve the corresponding technical problems.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a blockchain system 10 according to an embodiment of the present disclosure;
FIG. 2 is a schematic flow chart of a first embodiment of the present application;
FIG. 3 is a schematic flow chart of a second embodiment of the present application;
fig. 4 is a block chain information processing system according to an embodiment of the present application;
fig. 5 is a schematic diagram illustrating an internal structure of a block chain information processing apparatus according to an embodiment of the present disclosure.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims of the present application and in the drawings described above, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that the embodiments described herein may be practiced otherwise than as specifically illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be noted that the description relating to "first", "second", etc. in the present invention is for descriptive purposes only and is not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In addition, technical solutions between various embodiments may be combined with each other, but must be realized by a person skilled in the art, and when the technical solutions are contradictory or cannot be realized, such a combination should not be considered to exist, and is not within the protection scope of the present invention.
The application provides a block chain information processing method.
Referring to fig. 1, fig. 1 is a schematic structural diagram of a block chain system 10 according to an embodiment of the present disclosure. In the present application, the blockchain system 10 includes a supervision node 101, a blockchain verification node 102, and a common blockchain link point 103; the number of the supervision node 101, the blockchain verification node 102 and the common blockchain link point 103 can be determined according to actual needs. And the regular blockchain node 103 becomes the target blockchain node as described in this application when it sends information.
It should be noted that the block chain information processing method provided by the present application relates to three processes of processing information by a target block chain node, correspondingly verifying the information by a block chain verification node, and determining whether to perform supervision tracking on information uplink and supervision node for uplink information. Next, the block chain supervision method provided by the present application is described in two aspects of a target block chain node and a block chain verification node.
The block chain supervision method provided by the present application is described first from the perspective of a target block chain node.
Referring to fig. 2, fig. 2 is a schematic flow chart of a first embodiment of the present application.
In a first embodiment, a method for processing blockchain information provided by the present application, applied to a target blockchain node, may include the following steps:
step S101: and acquiring discrete cipher group information applied by the blockchain.
In practical application, the target block chain node may first obtain the discrete cipher group information of the block chain application, so as to perform hidden protection on the value required to be transmitted based on the discrete cipher group information. The discrete cipher group information may include a discrete cipher group generator and an encryption group element, and the type of the discrete cipher group information may be determined according to a specific application scenario, for example, the type of the discrete cipher group information may be elliptic discrete cipher group information, and specifically, the discrete cipher group generator and the elliptic encryption group element may be elliptic discrete cipher group generator and elliptic encryption group element.
Step S102: and acquiring a first commitment value obtained by operating the first numerical value based on the discrete password group information.
In practical application, after acquiring the discrete cipher group information of the blockchain application, the target blockchain node may acquire a first commitment value obtained by operating a first numerical value based on the discrete cipher group information, where the first numerical value is numerical information to be transmitted by the target blockchain itself. In addition, the principle and the function of the commitment value related to the application are the same as those of the amount commitment in the existing system such as the menlo currency, and a mature Pedersen privacy commitment system is used, so that the details are not repeated.
In a specific application scenario, the first commitment value acquired by the target block chain node may be a commitment value generated by the target block chain node in real time, or a commitment value generated by the target block chain node in history, or the like, or the acquisition of the first commitment valueThe taking mode can be determined according to actual needs. In this process, the target block chain node may generate a random number for hiding the first numerical information, and operate the discrete cipher group information, the first numerical information, and the random number according to a preset format to obtain a first commitment value, where the preset format may be αβα represents a discrete cipher group generator or cipher group element, and β represents a numerical value or a random number.
Step S103: and acquiring a second commitment value obtained by operating the second numerical value based on the discrete password group information.
In practical application, after acquiring a first commitment value obtained by operating a first numerical value based on discrete cipher group information, a target block chain node may acquire a second commitment value obtained by operating a second numerical value based on discrete cipher group information, where the second numerical value is numerical information to be transmitted by the target block chain itself. In addition, the principle and function of the commitment value related to the present application are the same as those of the existing monetary commitment, and are not described herein again.
In a specific application scenario, the second commitment value acquired by the target block chain node may be a commitment value generated by the target block chain node in real time, or a commitment value generated by the target block chain node in history, and the like, and an acquisition mode of the second commitment value may be determined according to actual needs. In this process, the target block chain node may generate a random number hiding the second numerical value information, and operate the discrete cipher group information, the second numerical value information, and the random number according to a preset format to obtain a second commitment value.
Step S104: and calculating the third value based on the discrete password group information to obtain a third commitment value.
In practical application, the target block chain node holds a first numerical value and a second numerical value, when division operation needs to be performed on the first numerical value and the second numerical value, for example, under the condition that the total wage, the total number of people and the average wage are known at the target block chain node, how to make the block chain verification node meet the division relation on the premise that the total wage, the total number of people and the average wage are not known is proved, therefore, in the process, the target block chain node can divide the first numerical value and the second numerical value to obtain a third numerical value, and the third numerical value is calculated based on the discrete cipher group information to obtain a third commitment value. Please refer to the first commitment value and the second commitment value for the generation process of the third commitment value, which is not described herein again.
Step S105: and taking the reciprocal of the second numerical value as a fourth numerical value, and calculating the fourth numerical value based on the discrete cipher group information to obtain a fourth commitment value.
Step S106: and calculating the value 1 based on the discrete password group information to obtain a fifth commitment value.
In practical applications, in order to facilitate the blockchain verification node to verify whether the third value is a quotient of the first value and the second value, the target blockchain node may use a reciprocal of the second value as a fourth value, operate the fourth value based on the discrete cipher group information to obtain a fourth commitment value, and operate the value 1 based on the discrete cipher group information to obtain a fifth commitment value.
It should be noted that, when transmitting values in the blockchain, in order to verify the validity of the privacy value, an interval certification of the values is also transmitted, and therefore, when applying the first commitment value, the second commitment value, the third commitment value, the fourth commitment value, and the fifth commitment value, the target blockchain node may also apply an interval certification of corresponding values, such as a traceable interval certification of corresponding values.
Step S107: and generating division relation certification information for proving that the third value is a quotient value of the first value and the second value through a zero knowledge certification method and the first commitment value, the second commitment value, the third commitment value, the fourth commitment value and the fifth commitment value.
In practical application, a target block chain node can accurately acquire a relationship among a first numerical value, a second numerical value, a third numerical value, a fourth numerical value and a numerical value 1, however, other block chain nodes such as a block chain verification node in a privacy protection block chain cannot acquire a specific numerical value and the relationship, so that the block chain verification node cannot determine whether the first numerical value, the second numerical value and the third numerical value issued by the target block chain node meet a division relationship, and therefore, the target block chain node can generate division relationship certification information for certifying that the third numerical value is a quotient of the first numerical value and the second numerical value through a zero knowledge certification method and the first commitment value, the second commitment value, the third commitment value, the fourth commitment value and the fifth commitment value, and since an external verifier cannot acquire specific numerical value information through the zero knowledge certification method, the verification information generated through the zero knowledge certification method can realize condition for hiding the numerical value information of the target block chain node Then, the blockchain verification node is enabled to verify whether the third value is a quotient of the first value and the second value.
Step S108: and issuing the third commitment value and the division relation certification information to the blockchain verification node so that the blockchain verification node verifies whether the third numerical value is a quotient of the first numerical value and the second numerical value based on the division relation certification information. In practical application, after the division relation certification information is generated by the target block chain link point, the third commitment value and the division relation certification information can be issued to the block chain verification node, so that the block chain verification node verifies whether the third numerical value is a quotient of the first numerical value and the second numerical value through the division relation certification information under the condition that the specific numerical value cannot be obtained, and the block chain verification node can correspondingly process the third commitment value based on the verification result; for example, after verifying that the third value is a quotient of the first value and the second value, the blockchain verifying node may link the third commitment value to the blockchain.
Those skilled in the art should understand that, in one embodiment, the target blockchain link point may not directly send the third commitment value and the division relation certification information to the blockchain verification node, but issue the third commitment value and the division relation certification information on the blockchain, and based on the characteristics of the blockchain, the blockchain verification node may obtain the third commitment value and the division relation certification information from the blockchain for verification.
It should be noted that the Blockchain (Blockchain) is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm, etc., and is an important concept of bitcoin, and the Blockchain is essentially a decentralized database, and as an underlying technology of bitcoin, is a series of data blocks generated by using a cryptographic method to associate, and each data block contains information of a batch of bitcoin network transactions, so as to prove the validity (anti-counterfeiting) of the information and generate the next block. Currently, a privacy protection block chain is mainly represented by a menlo coin, a zero coin and the like.
The currency of Menlo (Monero) is a current mature privacy digital currency system, and on the basis of the bitcoin, a UTXO model is used, the hiding of transaction identity is realized through a linkable ring signature technology, the hiding of transaction amount is realized through interval certification, and the specific transaction flow is as follows:
each UTXO in the Menlo money comprises a public and private key (PK, SK) of the money and a commitment of amount (Com), and the owner of the money masters the public and private keys (SK, PK) and the commitment of amount (Com) of the money;
each time money is spent, the user randomly selects other UTXOs in the chain, and generates a public key set (L ═ { PK) by combining with the UTXOs spent by the user1,PK2,…,PKn}) generating a new currency public key by using the random number of the user and a private key of a receiver (the new currency private key can be calculated only by the receiver), performing ring signature on the L together with a new amount commitment, an interval certification of the new amount commitment and other bill information, and issuing the ring signature to a block chain;
and the transaction verifier checks whether the transaction is a double-flower transaction, if not, verifies the validity of the interval certificate and the validity of the ring signature, and packs the transaction into blocks after all the transactions pass. The verifier can not obtain the identity information and the amount information of both transaction parties;
the transaction receiver checks whether the transfer for itself exists for all the transactions of the new block on the chain by using its own private key, and if so, calculates the private key of the new UTXO and stores the money in its own wallet.
In menlo, UTXO represents recognized but uneaten digital currency on the current blockchain, i.e., an uneaten amount of money; double flower (Double spreading) refers to a chain of blocksThe non-faithful user spends twice on one money transaction; a Ring signature (Ring signature) is a special digital signature scheme, a signer generates a public key set by using public keys of the signer and users of the signer, then carries out signature by using a private key of the signer, and after verifying the validity of the signature, a verifier only knows a certain user of the public key set from which the signature comes, but cannot know the specific identity of the user, so that the identity privacy protection of the signer is realized; interval proof (Range proof) refers to a binding commitment com = g for a certain amount of moneyxhaA zero knowledge proving system that the amount a belongs to a specified interval and specific amount information is not disclosed is provided, and a commonly used high-efficiency zero knowledge interval proving system is a Bulletprofs scheme and is already applied to items such as Menlo money and the like; furthermore, in the application process of the menuo coin, an amount commitment, namely a Pedersen commitment (Pedersen commitment), is used, which means that for the amount or amount a, a is bound to the commitment com = g using the structure of discrete logarithm problemxhaIn the above, only the commitment value Com of the sum is disclosed in the course of transaction, so as to implement secure sum transmission, it should be pointed out that the Pedersen commitment possesses the addition and subtraction homomorphism of sum, i.e. gxha·gyhb=gx+yha+b、gxha/(gyhb)=gx-yha-bThat is, the menuo currency can realize the addition and subtraction operation of numerical values; in addition, the academic world also provides operation proof of multiplication operation of the menuo currency, so that the menuo currency can support multiplication operation, and the menuo currency cannot support division operation.
In addition, the zero currency refers to a digital currency transaction system which uses hash commitment, realizes a commitment certification mechanism at a circuit level through a ZK-snark (zero knowledge certification) technology and realizes complete privacy. The zero currency can support arbitrary calculation of privacy data commitment, but the circuit development process is complex, a Gb-level public random reference string is needed, the expansibility is poor, and meanwhile, on a theoretical level, the security assumption of ZK-snark is difficult to effectively verify.
Compared with the menuo currency and the zero currency, the block chain information processing method is applied to a target block chain node and obtains the discrete cipher group information applied by the block chain; acquiring a first commitment value obtained after a first numerical value is operated based on discrete password group information; acquiring a second commitment value obtained by operating the second numerical value based on the discrete password group information; dividing the first numerical value and the second numerical value to obtain a third numerical value, and calculating the third numerical value based on the discrete password group information to obtain a third commitment value; taking the reciprocal of the second numerical value as a fourth numerical value, and calculating the fourth numerical value based on the discrete cipher group information to obtain a fourth commitment value; calculating the value 1 based on the discrete password group information to obtain a fifth commitment value; generating division relation certification information for proving that the third numerical value is a quotient value of the first numerical value and the second numerical value through a zero knowledge certification method and the first commitment value, the second commitment value, the third commitment value, the fourth commitment value and the fifth commitment value; and issuing the third commitment value and the division relation certification information to the blockchain verification node so that the blockchain verification node verifies whether the third numerical value is a quotient of the first numerical value and the second numerical value based on the division relation certification information. In the block chain information processing method provided by the present application, the target block chain node itself takes the reciprocal of the second value as the fourth value, and calculates the corresponding commitment values of the first numerical value, the second numerical value, the third numerical value, the fourth numerical value and the numerical value 1, realizes the hidden protection of the numerical values, and the target block chain link point generates division relation proving information for proving that the third numerical value is a quotient value of the first numerical value and the second numerical value based on the calculated commitment value and a zero knowledge proving method, and issuing division relation certification information to the blockchain verification node, so that the blockchain verification node completes verification of the quotient of the first numerical value and the second numerical value of the third numerical value on the premise that the specific information of the numerical values cannot be obtained, the process is simple and convenient, the operation efficiency is high, division certification in the privacy protection blockchain is realized, the function of the privacy protection blockchain is perfected, and the functionality of the privacy protection blockchain is improved.
In the first embodiment, since the fourth value is the reciprocal of the second value, the third value is obtained by multiplying the first value by the fourth value, and the third value is obtained by multiplying the second value by the fourth value, and the value is 1, the process of generating the division relation certification information certifying that the third value is the quotient of the first value and the second value by the zero knowledge certification method and the first commitment value, the second commitment value, the third commitment value, the fourth commitment value, and the fifth commitment value may be specifically:
generating first certification information for certifying that the product of the second numerical value and the fourth numerical value is a numerical value 1 through a zero-knowledge certification method and the second, fourth and fifth commitment values;
generating second certification information for certifying that the product of the first numerical value and the fourth numerical value is the third numerical value through a zero-knowledge certification method and the first, third and fourth commitment values;
and taking the first certification information and the second certification information as division relation certification information.
In the first embodiment, in order to avoid falsification of a division relation certificate by a user and improve the security of the block chain information processing method provided by the present application, when the target block chain node uses the first certificate information and the second certificate information as division relation certificate information, third certificate information for certifying that the fifth promise value is legal may be generated by a zero knowledge certificate method and the fifth promise value; and taking the first certification information, the second certification information and the third certification information as division relation certification information. The block chain verification node can verify the safety and the effectiveness of the division relation certification information through the first certification information, the second certification information and the third certification information.
In the first embodiment, in order to improve the operation efficiency, the process of the target block chain node operating the third numerical value based on the discrete cipher group information to obtain the third commitment value may specifically be:
calculating a third numerical value based on the discrete password group information through a first operation formula to obtain a third commitment value;
the first operation formula includes:
c3=gzhd
calculating the fourth value based on the discrete cipher group information to obtain a fourth commitment value, including:
calculating a fourth numerical value based on the discrete password group information through a second operation formula to obtain a fourth commitment value;
the second operation formula includes:
c4=gwhb-1
calculating the value 1 based on the discrete password group information to obtain a fifth commitment value, including:
calculating the value 1 based on the discrete password group information through a third operation formula to obtain a fifth commitment value;
the third operation formula includes:
c5=gvh1
wherein, c3Represents a third commitment value; z represents a random number generated by the target block chain node and used for hiding the third numerical value; d represents a third numerical value; g represents a first discrete cipher group generator in the discrete cipher group information, and h represents a second discrete cipher group generator in the discrete cipher group information; c. C4Represents a fourth commitment value; w represents a random number generated by the target block chain node and used for hiding the fourth numerical value; b-1Represents a fourth numerical value, b represents a second numerical value; c. C5Represents a fifth commitment value; v represents the random number generated by the target block chain node to hide the value 1.
On this basis, assuming that the sixth value is the product of the first value and the second value, the existing process of proving multiplication is as follows: generating five random numbers by a target block chain node, and generating multiplication certification information by the five random numbers, a zero-knowledge certification method, a first commitment value, a second commitment value and a sixth commitment value based on a multiplication operation formula;
the multiplication formula comprises:
Figure BDA0002406365420000171
z′1=r′1+e3y,z′2=r′2+e3a,z′3=r3′+e3y,z′4=r′4+e3b,z′5=r5′+e3(ε-xb);
the block chain verification node verifies whether the sixth numerical value is the product of the first numerical value and the second numerical value by verifying whether a multiplication verification equation is established or not based on the multiplication certification information;
the multiplication verification equation includes:
Figure BDA0002406365420000172
e3、z′1、z′2、z′3、z′4、z′5representing multiplication attestation information; r is1′、r′2、r3′、r4′、r5' represents five random numbers generated by the target blockchain node; h represents a hash algorithm; c. C1=gxha,c1Represents a first commitment value; a represents a first numerical value; x represents a random number generated by the target block chain node and used for hiding the first numerical value; c. C2=gyhb,c2Represents a second commitment value; y represents a random number generated by the target block chain node and used for hiding the second numerical value; c. C6=gεhη,c6A sixth commitment value representing a sixth numerical value, η representing the sixth numerical value, and ε representing a random number generated by the target blockchain node to hide the sixth numerical value.
It should be noted that the division provided by the present application, in combination with the existing addition, subtraction, and multiplication proofs, can implement addition, subtraction, multiplication, and division operations of data in the blockchain, improving the functionality of the blockchain.
In the first embodiment, theoretically, the first commitment value and the second commitment value are both generated according to a preset format, however, in an actual process, the generation processes of the first commitment value and the second commitment value may not be the same, and therefore, in order to ensure the security of the numerical values, it may be required to perform security certification on the first commitment value and the second commitment value, and then the target block node generates, by using a zero knowledge certification method, the first certification information that a product of the second numerical value and the fourth numerical value is a numerical value 1, specifically, the process may be:
judging whether validity proofs of the first commitment value and the second commitment value exist in the block chain, if not, generating five random numbers, and generating first proof information through a five random number and zero knowledge proof method, the second commitment value, the fourth commitment value and the fifth commitment value based on a fourth operation formula;
the fourth operation formula includes:
Figure BDA0002406365420000173
z1=r1+e1y,z2=r2+e1b,z3=r3+e1w,z4=r4+e1b-1,z5=r5+e1(v-yb-1);
generating second certification information for certifying that the product of the first numerical value and the fourth numerical value is the third numerical value by a zero-knowledge certification method and the first, third and fourth commitment values, including:
generating another five random numbers, and generating second certification information through the another five random numbers, a zero-knowledge certification method, the first commitment value, the third commitment value and the fourth commitment value based on a fifth operation formula;
the fifth operation formula includes:
Figure BDA0002406365420000181
z7=s1+f1x,z8=s2+f1a,z9=s3+f1w,z10=s4+f1b-1,z11=s5+f1(z-xb-1);
wherein e is1、z1、z2、z3、z4、z5Representing first attestation information; r is1、r2、r3、r4、r5Representing five random numbers generated by the target block chain node; h represents a hash algorithm; c. C1=gxha,c1Represents a first commitment value; a represents a first numerical value; x represents a random number generated by the target block chain node and used for hiding the first numerical value; c. C2=gyhb,c2Represents a second commitment value; y represents a random number generated by the target block chain node and used for hiding the second numerical value; f. of1、z7、z8、z9、z10、z11Representing second certification information; s1、s2、s3、s4、s5Representing another five random numbers generated by the target block chain node;
the division relation certification information comprises first certification information and second certification information;
the block chain verification node verifies whether the product of the second numerical value and the fourth numerical value is a numerical value 1 by verifying whether the first equation is established or not based on the first certification information; verifying whether the product of the first numerical value and the fourth numerical value is a third numerical value by verifying whether a second equation is established based on the second certification information;
the first equation includes:
Figure BDA0002406365420000182
the second equation includes:
Figure BDA0002406365420000183
it should be noted that, in this process,
Figure BDA0002406365420000184
is the commitment certification with the base of the second commitment value being g, h, so r1、r2、z1、z2The validity proof of the second commitment value is realized, and
Figure BDA0002406365420000185
is the commitment certification with g, h at the bottom of the first commitment value, so s1、s2、z7、z8The validity proof of the first commitment value is realized, and r can be omitted when the validity proof of the first commitment value and the second commitment value exists in the blockchain1、r2、z1、z2、s1、s2、z7And z8And the parameters and the related operation process are equal, so that the proof quantity and the proof quantity of whether the third numerical value is the quotient of the first numerical value and the second numerical value are reduced, and the operation efficiency is improved. In the first embodiment, when the target block link point generates the first certification information that proves that the product of the second value and the fourth value is the value 1 by the zero knowledge certification method and the second commitment value, the fourth commitment value and the fifth commitment value after the validity certification of the first commitment value and the second commitment value already exists in the block chain, the first certification information may be:
judging whether validity proofs of the first commitment value and the second commitment value exist in the block chain, if so, generating three random numbers, and generating first proof information through a three random number and zero knowledge proof method, the second commitment value, the fourth commitment value and the fifth commitment value based on a sixth operation formula;
the sixth operational formula includes:
Figure BDA0002406365420000191
u1=m1+e2w,u2=m2+e2b-1,u3=m3+e2(v-yb-1);
generating another three random numbers when generating second certification information proving that the product of the first numerical value and the fourth numerical value is the third numerical value through a zero knowledge proving method and the first, third and fourth commitment values, and generating the second certification information through the another three random numbers, the zero knowledge proving method, the first, third and fourth commitment values based on a seventh operation formula;
the seventh operational formula includes:
Figure BDA0002406365420000192
u5=n1+f2w,u6=n2+f2b-1,u7=n3+f2(z-xb-1);
wherein e is2、u1、u2、u3Representing first attestation information; m is1、m2、m3Representing three random numbers generated by a target block chain node; h represents a hash algorithm; c. C1=gxha,c1Represents a first commitment value; a represents a first numerical value; x represents a random number generated by the target block chain node and used for hiding the first numerical value; c. C2=gyhb,c2Represents a second commitment value; y represents a random number generated by the target block chain node and used for hiding the second numerical value; f. of2、u5、u6、u7Representing second certification information; n is1、n2、n3Representing another three random numbers generated by the target block chain node;
the block chain verification node verifies whether the product of the second numerical value and the fourth numerical value is a numerical value 1 by verifying whether a third equation is established or not based on the first certification information; verifying whether the product of the first numerical value and the fourth numerical value is a third numerical value by verifying whether a fourth equation is established based on the second certification information;
the first equation includes:
Figure BDA0002406365420000193
the second equation includes:
Figure BDA0002406365420000194
it should be noted that when the validity proofs of the first commitment value and the second commitment value exist in the block chain, the number of random numbers used by the target block chain node to generate the first proofs information and the second proofs information is less than that when the validity proofs of the first commitment value and the second commitment value do not exist in the block chain, and the number of formulas is less, so that when the validity proofs of the first commitment value and the second commitment value exist in the block chain, the efficiency of generating the first proofs information and the second proofs information by the target block chain node is higher than that when the validity proofs of the first commitment value and the second commitment value do not exist in the block chain, and the efficiency of generating the first proofs information and the second proofs information by the target block chain node is higher.
In the first embodiment, in order to improve the operation efficiency, when the target block link point generates the third certification information certifying that the fifth commitment value is legal by using the zero knowledge certification method and the fifth commitment value, the method may specifically be:
generating a random number, and generating third certification information for certifying that the fifth commitment value is legal through a zero knowledge certification method, the random number and the fifth commitment value based on an eighth operation formula;
the eighth operational formula includes:
Figure BDA0002406365420000201
z6=r6+e'v;
wherein, e', z6Representing third certification information; r is6Represents a random number;
the block chain verification node verifies whether the fifth commitment value is legal or not by verifying whether the fifth equation is established or not based on the third certification information;
the fifth equation includes:
Figure BDA0002406365420000202
it should be noted that, in practical applications, the formulas listed in the present application may be modified and the like to achieve the same functions as the formulas listed in the present application, based on the logic of the present application. In addition, the fourth commitment value, the fifth commitment value and the like applied by the blockchain verification node can be directly issued by the target blockchain link point; or the target block link point writes the fourth commitment value, the fifth commitment value and the like into division relation certification information and the like; so that the blockchain verification node may obtain a fourth commitment value, a fifth commitment value, and so on.
In the above description, from the perspective of the target blockchain node, the action that the target blockchain node needs to perform in the process of proving whether the third value is the quotient of the first value and the second value is described, and in the following description, from the perspective of the blockchain verification node, the action that the blockchain verification node needs to perform in the process of proving whether the third value is the quotient of the first value and the second value is described.
Referring to fig. 3, fig. 3 is a schematic flow chart of a second embodiment of the present application.
In a second embodiment, a method for processing blockchain information provided by the present application, applied to a blockchain verification node, may include the following steps:
step S201: receiving a third commitment value and division relation certification information issued by a target block chain node, wherein the third commitment value is a value obtained by calculating a third numerical value by the target block chain node based on discrete cipher group information applied by a block chain; the division relation certification information is zero knowledge certification information which is generated by a zero knowledge certification method for the target block link point through a first commitment value, a second commitment value, a third commitment value, a fourth commitment value and a fifth commitment value and certifies that a third numerical value is a quotient value of the first numerical value and the second numerical value.
Step S203: verifying whether the third numerical value is a quotient of the first numerical value and the second numerical value based on the division relation certification information, and correspondingly processing the third commitment value based on a verification result, wherein the first commitment value is a value obtained by operating the first numerical value by the target block chain node based on the discrete cipher group information; the second commitment value is a value obtained by the target block chain node operating the second numerical value based on the discrete cipher group information; the fourth commitment value is a value obtained by operating a fourth numerical value by the target block link point based on the discrete cipher group information, and the fourth numerical value is the reciprocal of the second numerical value; and the fifth commitment value is a value obtained by operating the numerical value 1 by the target block link point based on the discrete cipher group information.
For the description of each step in this embodiment, please refer to the above embodiments, which are not described herein again. It should be noted that, in the blockchain, when a value is transmitted, the blockchain verification node needs to verify an interval certificate of the value, so in the present application, the blockchain verification node needs to verify the interval certificate of the first value, the second value, the third value, and the like in the process of verifying whether the third value is a quotient of the first value and the second value.
In another aspect, the present application provides a system for processing blockchain information.
Referring to fig. 4, fig. 4 is a schematic structural diagram of a block chain information processing system according to an embodiment of the present disclosure.
The present application provides a block chain information processing system, which is applied to a target block chain node, and may include:
a first obtaining module 201, configured to obtain discrete cipher group information of a blockchain application;
a second obtaining module 202, configured to obtain a first commitment value obtained after a first numerical value is operated based on discrete cipher group information;
a third obtaining module 203, configured to obtain a second commitment value obtained after a second numerical value is operated based on the discrete cipher group information;
the first operation module 204 is configured to divide the first numerical value and the second numerical value to obtain a third numerical value, and perform operation on the third numerical value based on the discrete cipher group information to obtain a third commitment value;
a second operation module 205, configured to take a reciprocal of the second numerical value as a fourth numerical value, and perform an operation on the fourth numerical value based on the discrete cipher group information to obtain a fourth commitment value;
a third operation module 206, configured to perform an operation on the value 1 based on the discrete cipher group information to obtain a fifth commitment value;
a first generating module 207, configured to generate division relationship certification information certifying that the third value is a quotient of the first value and the second value by using a zero knowledge certification method and the first commitment value, the second commitment value, the third commitment value, the fourth commitment value, and the fifth commitment value;
the first issuing module 208 is configured to issue the third commitment value and the division relation certification information to the blockchain verification node, so that the blockchain verification node verifies whether the third numerical value is a quotient of the first numerical value and the second numerical value based on the division relation certification information.
For the description of each module in this embodiment, please refer to the above embodiments, which are not described herein again.
In another aspect, the present application provides a block chain information processing apparatus.
Referring to fig. 5, fig. 5 is a schematic diagram of an internal structure of a block chain information processing apparatus according to an embodiment of the present disclosure.
In this embodiment, the blockchain information processing apparatus 1 may be a PC (Personal Computer), a smart phone, a tablet Computer, a palmtop Computer, a portable Computer, an intelligent router, an ore machine, or a network storage device terminal device.
The block chain information processing device 5 may be a node constituting a CDN network or a block chain network.
The memory 11 includes at least one type of readable storage medium, and the readable storage medium includes a flash memory, a hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a magnetic memory, a magnetic disk, an optical disk, and the like. The memory 11 may be an internal storage unit of the blockchain information processing apparatus 1 in some embodiments, such as a hard disk of the blockchain information processing apparatus 1. The memory 11 may also be an external storage device of the blockchain information processing apparatus 1 in other embodiments, such as a plug-in hard disk provided on the blockchain information processing apparatus 1, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like. Further, the memory 11 may also include both an internal storage unit and an external storage device of the block chain information processing apparatus 1. The memory 11 can be used not only to store application software installed in the blockchain information processing apparatus 1 and various types of data, such as the code of the blockchain information processing program 01, but also to temporarily store data that has been output or is to be output.
The processor 12 may be a Central Processing Unit (CPU), a controller, a microcontroller, a microprocessor or other data Processing chip in some embodiments, and is used for executing program codes stored in the memory 11 or Processing data, such as executing the block chain information Processing program 01.
The bus 13 may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in FIG. 5, but this is not intended to represent only one bus or type of bus.
Further, the blockchain information processing apparatus may further include a network interface 14, and the network interface 14 may optionally include a wired interface and/or a wireless interface (such as a WI-FI interface, a bluetooth interface, etc.), which are generally used for establishing a communication connection between the apparatus 1 and other electronic devices.
Optionally, the block chain information processing apparatus 1 may further include a user interface, the user interface may include a Display (Display), an input unit such as a Keyboard (Keyboard), and the optional user interface may further include a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch device, or the like. The display, which may also be referred to as a display screen or a display unit as appropriate, displays information processed in the blockchain information processing apparatus 1 and a user interface for visualization, among other things.
Fig. 5 shows only the blockchain information processing apparatus 1 having the components 11 to 14 and the blockchain information processing program 01, and it will be understood by those skilled in the art that the structure shown in fig. 4 does not constitute a limitation of the blockchain information processing apparatus 1, and may include fewer or more components than those shown, or combine some components, or a different arrangement of components.
A computer-readable storage medium is provided, on which a block chain information processing program is stored, where the block chain information processing program can be executed by one or more processors to implement the block chain information processing method described in any of the above embodiments.
Reference herein to a computer-readable storage medium includes Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product.
The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from one website site, computer, server, or data center to another website site, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that a computer can store or a data storage device, such as a server, a data center, etc., that is integrated with one or more available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
It should be noted that the above-mentioned numbers of the embodiments of the present invention are merely for description, and do not represent the merits of the embodiments. And the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, apparatus, article, or method that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, apparatus, article, or method. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, apparatus, article, or method that includes the element.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (12)

1. A method for processing blockchain information, the method being applied to a target blockchain node in a blockchain system, the blockchain system further including a blockchain verification node, the method comprising:
obtaining discrete cipher group information of the block chain application;
acquiring a first commitment value obtained after a first numerical value is operated based on the discrete password group information;
acquiring a second commitment value obtained after a second numerical value is operated based on the discrete password group information;
dividing the first numerical value by the second numerical value to obtain a third numerical value, and calculating the third numerical value based on the discrete cipher group information to obtain a third commitment value;
taking the reciprocal of the second numerical value as a fourth numerical value, and calculating the fourth numerical value based on the discrete cipher group information to obtain a fourth commitment value;
calculating the value 1 based on the discrete password group information to obtain a fifth commitment value;
generating division relation certification information certifying that the third value is a quotient of the first value and the second value through a zero knowledge certification method and the first commitment value, the second commitment value, the third commitment value, the fourth commitment value and the fifth commitment value;
and issuing the third commitment value and the division relation certification information to the blockchain verification node so that the blockchain verification node can verify whether the third numerical value is a quotient of the first numerical value and the second numerical value based on the division relation certification information.
2. The method of claim 1, wherein generating proof of division relationship information that proves that the third value is a quotient of the first value and the second value by zero knowledge proof of method and the first commitment value, the second commitment value, the third commitment value, the fourth commitment value, the fifth commitment value comprises:
generating first certification information certifying that a product of the second numerical value and the fourth numerical value is a numerical value 1 by the zero knowledge certification method and the second commitment value, the fourth commitment value and the fifth commitment value;
generating second proof information proving that a product of the first numerical value and the fourth numerical value is the third numerical value through the zero knowledge proof method and the first commitment value, the third commitment value and the fourth commitment value;
and taking the first certification information and the second certification information as the division relation certification information.
3. The method of claim 2, wherein the using the first attestation information and the second attestation information as the division relationship attestation information comprises:
generating third proof information for proving that the fifth commitment value is legal through the zero knowledge proving method and the fifth commitment value;
and taking the first certification information, the second certification information and the third certification information as the division relation certification information.
4. The method of claim 3, wherein said operating the third value based on the discrete cryptographic group information to obtain a third commitment value comprises:
calculating the third numerical value based on the discrete cipher group information through a first calculation formula to obtain a third commitment value;
the first operation formula includes:
c3=gzhd
the calculating the fourth value based on the discrete cipher group information to obtain a fourth commitment value includes:
calculating the fourth numerical value based on the discrete cipher group information through a second calculation formula to obtain the fourth commitment value;
the second operation formula includes:
Figure FDA0002406365410000021
the calculating the value 1 based on the discrete cipher group information to obtain a fifth commitment value includes:
calculating a value 1 based on the discrete password group information through a third calculation formula to obtain the fifth commitment value;
the third operation formula includes:
c5=gvh1
wherein, c3Representing the third commitment value; z represents a random number generated by the target blockchain node and used for hiding the third numerical value; d represents the third numerical value; g represents a first discrete cipher group generator in the discrete cipher group information, and h represents a second discrete cipher group generator in the discrete cipher group information; c. C4Representing the fourth commitment value; w represents a random number generated by the target block chain node and used for hiding the fourth numerical value; b-1Represents said fourth numerical value, b represents said second numerical value; c. C5Representing the fifth commitment value; v represents a random number generated by the target block link point and used for hiding the numerical value 1.
5. The method of claim 4, wherein generating, by the zero knowledge proof method and the second commitment value, the fourth commitment value, and the fifth commitment value, first proof information that a product of the second numerical value and the fourth numerical value is a numerical value of 1 comprises:
generating five random numbers, and generating the first certification information through the five random numbers, the zero-knowledge certification method, the second commitment value, the fourth commitment value and the fifth commitment value based on a fourth operation formula;
the fourth operation formula includes:
Figure FDA0002406365410000031
z1=r1+e1y,z2=r2+e1b,z3=r3+e1w,z4=r4+e1b-1,z5=r5+e1(v-yb-1);
generating second certification information certifying that a product of the first numerical value and the fourth numerical value is the third numerical value by the zero knowledge certification method and the first, third, and fourth commitment values, includes:
generating another five random numbers, and generating the second certification information through the another five random numbers, the zero-knowledge certification method, the first commitment value, the third commitment value and the fourth commitment value based on a fifth operation formula;
the fifth operation formula includes:
Figure FDA0002406365410000032
z7=s1+f1x,z8=s2+f1a,z9=s3+f1w,z10=s4+f1b-1,z11=s5+f1(z-xb-1);
wherein e is1、z1、z2、z3、z4、z5Representing the first attestation information; r is1、r2、r3、r4、r5Representing the generation of the target blockchain nodeThe five random numbers; h represents a hash algorithm; c. C1=gxha,c1Representing the first commitment value; a represents the first numerical value; x represents a random number generated by the target block chain node and used for hiding the first numerical value; c. C2=gyhb,c2Representing the second commitment value; y represents a random number generated by the target blockchain node to conceal the second numerical value; f. of1、z7、z8、z9、z10、z11Representing the second attestation information; s1、s2、s3、s4、s5Representing the other five random numbers generated by the target blockchain node;
wherein the blockchain verifying node verifies whether a product of the second numerical value and the fourth numerical value is a numerical value 1 by verifying whether a first equation is established based on the first certification information; verifying whether a product of the first numerical value and the fourth numerical value is the third numerical value by verifying whether a second equation is established based on the second certification information;
the first equation comprises:
Figure FDA0002406365410000041
the second equation comprises:
Figure FDA0002406365410000042
6. the method of claim 4, wherein generating, by the zero knowledge proof method and the second commitment value, the fourth commitment value, and the fifth commitment value, first proof information that a product of the second numerical value and the fourth numerical value is a numerical value of 1 comprises:
generating three random numbers, and generating the first certification information through the three random numbers, the zero-knowledge certification method, the second commitment value, the fourth commitment value and the fifth commitment value based on a sixth operational formula;
the sixth operational formula includes:
Figure FDA0002406365410000043
u1=m1+e2w,u2=m2+e2b-1,u3=m3+e2(v-yb-1);
generating second certification information certifying that a product of the first numerical value and the fourth numerical value is the third numerical value by the zero knowledge certification method and the first, third, and fourth commitment values, includes:
generating another three random numbers, and generating the second certification information through the another three random numbers, the zero-knowledge certification method, the first commitment value, the third commitment value and the fourth commitment value based on a seventh operation formula;
the seventh operational formula includes:
Figure FDA0002406365410000044
u5=n1+f2w,u6=n2+f2b-1,u7=n3+f2(z-xb-1);
wherein e is2、u1、u2、u3Representing the first attestation information; m is1、m2、m3Representing the three random numbers generated by the target blockchain node; h represents a hash algorithm; c. C1=gxha,c1Representing the first commitment value; a represents the first numerical value; x represents the target block chain node generationA random number for hiding the first value; c. C2=gyhb,c2Representing the second commitment value; y represents a random number generated by the target blockchain node to conceal the second numerical value; f. of2、u5、u6、u7Representing the second attestation information; n is1、n2、n3Representing the other three random numbers generated by the target blockchain node;
the block chain verification node verifies whether the product of the second numerical value and the fourth numerical value is a numerical value 1 by verifying whether a third equation is established or not based on the first certification information; verifying whether a product of the first numerical value and the fourth numerical value is the third numerical value by verifying whether a fourth equation is established based on the second certification information;
the first equation comprises:
Figure FDA0002406365410000051
the second equation comprises:
Figure FDA0002406365410000052
7. the method according to any one of claims 3 to 6, wherein the generating third certification information certifying that the fifth commitment value is legal by the zero knowledge certification method and the fifth commitment value comprises:
generating a random number, and generating and issuing third certification information for certifying that the fifth commitment value is legal through the zero knowledge certification method, the random number and the fifth commitment value based on an eighth operation formula;
the eighth operational formula includes:
Figure FDA0002406365410000053
z6=r6+e'v;
wherein, e', z6Representing the third attestation information; r is6Representing the one random number;
wherein the blockchain verifying node verifies whether the fifth commitment value is legal by verifying whether a fifth equation stands up based on the third certification information;
the fifth equation includes:
Figure FDA0002406365410000054
8. a blockchain information processing method applied to a blockchain verification node in a blockchain system, the blockchain system further including a target blockchain node, the method comprising:
receiving a third commitment value and division relation certification information issued by the target block chain node, wherein the third commitment value is a value obtained by the target block chain node after calculating a third numerical value based on the discrete cipher group information applied by the block chain; the division relation certification information is zero knowledge certification information which is generated by a zero knowledge certification method, a first commitment value, a second commitment value, a third commitment value, a fourth commitment value and a fifth commitment value and certifies that the third numerical value is a quotient value of the first numerical value and the second numerical value;
verifying whether the third numerical value is a quotient of the first numerical value and the second numerical value based on the division relation certification information, and correspondingly processing the third commitment value based on a verification result;
the first commitment value is a value obtained by the target block chain node operating the first numerical value based on the discrete cipher group information; the second commitment value is a value obtained by the target block chain node after the target block chain node calculates the second numerical value based on the discrete cipher group information; the fourth commitment value is a value obtained by the target block chain node operating a fourth numerical value based on the discrete cipher group information, and the fourth numerical value is a reciprocal of the second numerical value; and the fifth commitment value is a value obtained by the target block chain node operating a value 1 based on the discrete cipher group information.
9. A blockchain information processing system applied to a target blockchain node in a blockchain system, the blockchain system further including a blockchain verification node, the system comprising:
the first acquisition module is used for acquiring the discrete cipher group information of the block chain application;
the second obtaining module is used for obtaining a first commitment value obtained after the first numerical value is operated based on the discrete password group information;
the third obtaining module is used for obtaining a second commitment value obtained after a second numerical value is operated based on the discrete password group information;
the first operation module is used for dividing the first numerical value and the second numerical value to obtain a third numerical value, and operating the third numerical value based on the discrete cipher group information to obtain a third commitment value;
the second operation module is used for taking the reciprocal of the second numerical value as a fourth numerical value, and operating the fourth numerical value based on the discrete cipher group information to obtain a fourth commitment value;
the third operation module is used for operating the numerical value 1 based on the discrete password group information to obtain a fifth commitment value;
a first generation module, configured to generate division relationship certification information that certifies that the third value is a quotient of the first value and the second value through a zero knowledge certification method and the first commitment value, the second commitment value, the third commitment value, the fourth commitment value, and the fifth commitment value;
the first issuing module is configured to issue the third commitment value and the division relation certification information to the blockchain verification node, so that the blockchain verification node verifies, based on the division relation certification information, whether the third numerical value is a quotient blockchain verification node of the first numerical value and the second numerical value.
10. A blockchain information processing apparatus, the apparatus comprising a memory and a processor, the memory having stored thereon a blockchain information processing program executable on the processor, the blockchain information processing program when executed by the processor implementing the method according to any one of claims 1 to 8.
11. A computer-readable storage medium having stored thereon a blockchain information processing program executable by one or more processors to implement the blockchain information processing method according to any one of claims 1 to 8.
12. A blockchain system, the blockchain system comprising a target blockchain node and a blockchain verification node;
the target blockchain node is configured to perform the method of any of claims 1 to 7;
the blockchain verification node is configured to perform the method of claim 8.
CN202010162736.4A 2020-03-10 2020-03-10 Block chain system, information processing method, system, device and computer medium Active CN113378212B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010162736.4A CN113378212B (en) 2020-03-10 2020-03-10 Block chain system, information processing method, system, device and computer medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010162736.4A CN113378212B (en) 2020-03-10 2020-03-10 Block chain system, information processing method, system, device and computer medium

Publications (2)

Publication Number Publication Date
CN113378212A true CN113378212A (en) 2021-09-10
CN113378212B CN113378212B (en) 2023-04-28

Family

ID=77568829

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010162736.4A Active CN113378212B (en) 2020-03-10 2020-03-10 Block chain system, information processing method, system, device and computer medium

Country Status (1)

Country Link
CN (1) CN113378212B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014177610A1 (en) * 2013-04-30 2014-11-06 Thomson Licensing Device and method for traceable group encryption
US20170243193A1 (en) * 2016-02-18 2017-08-24 Skuchain, Inc. Hybrid blockchain
WO2019006446A1 (en) * 2017-06-30 2019-01-03 Visa International Service Association Method, system, and computer program product for determining solvency of a digital asset exchange
US20190251270A1 (en) * 2018-11-07 2019-08-15 Alibaba Group Holding Limited Regulating blockchain confidential transactions
CN110473105A (en) * 2019-08-20 2019-11-19 深圳市网心科技有限公司 A kind of block chain transaction settlement method, system and relevant device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014177610A1 (en) * 2013-04-30 2014-11-06 Thomson Licensing Device and method for traceable group encryption
US20170243193A1 (en) * 2016-02-18 2017-08-24 Skuchain, Inc. Hybrid blockchain
WO2019006446A1 (en) * 2017-06-30 2019-01-03 Visa International Service Association Method, system, and computer program product for determining solvency of a digital asset exchange
US20190251270A1 (en) * 2018-11-07 2019-08-15 Alibaba Group Holding Limited Regulating blockchain confidential transactions
CN110473105A (en) * 2019-08-20 2019-11-19 深圳市网心科技有限公司 A kind of block chain transaction settlement method, system and relevant device

Also Published As

Publication number Publication date
CN113378212B (en) 2023-04-28

Similar Documents

Publication Publication Date Title
CN110473105B (en) Block chain transaction settlement method, system and related equipment
WO2021046668A1 (en) Blockchain system, information transmission method, system and apparatus, and computer medium
WO2021036086A1 (en) Transaction data processing method, apparatus and system, and computer-readable storage medium
US10846372B1 (en) Systems and methods for trustless proof of possession and transmission of secured data
JP7428704B2 (en) Computer-implemented systems and methods for transferring access to digital resources
CN112769548B (en) Block chain numerical information transmission method, system, device and computer medium
CN116561789B (en) Processing method and device of privacy data, electronic equipment and readable storage medium
CN111612600B (en) Block chain auction method, equipment, storage medium and block chain system
US20230412358A1 (en) Blockchain-implemented security systems and methods for blinded outcome selection
CN111641605B (en) Electronic signature method and system based on dynamic password
CN111815321A (en) Transaction proposal processing method, device, system, storage medium and electronic device
CN112149156B (en) System and selector for disclosing recorded attributes and data entries and method therefor
WO2020240289A1 (en) Knowledge proof
WO2020016700A1 (en) Computer-implemented systems and methods for an accumulator-based protocol for the distribution of tasks across a computer network
Zhao et al. Blockchain-based auditable privacy-preserving data classification for internet of things
Xue et al. Blockchain-based fair and fine-grained data trading with privacy preservation
CN113434906B (en) Data query method, device, computer equipment and storage medium
US20120066497A1 (en) Method and device for enabling portable user reputation
CN111262707B (en) Digital signature method, verification method, device and storage medium
CN112600677A (en) License verification method and system
CN113379415B (en) Block chain system, information processing method, system, device and computer medium
Yang et al. Blockchain-based multi-user certificateless encryption with keyword search for electronic health record sharing
CN113055178B (en) Block chain system, and method, system, device and medium for transmitting numerical information
CN113378212A (en) Block chain system, information processing method, system, device and computer medium
CN113055177B (en) Block chain system, and method, system, device and medium for transmitting numerical information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20210914

Address after: 518000 21 / f-23 / F, block B, building 12, Shenzhen Bay science and technology ecological park, No. 18, South Keji Road, high tech community, Yuehai street, Nanshan District, Shenzhen City, Guangdong Province

Applicant after: Xunlei Networking Technologies, Ltd.

Applicant after: SHENZHEN ONETHING TECHNOLOGIES Co.,Ltd.

Address before: 518052 Room 201, building A, No. 1, Qian Wan Road, Qianhai Shenzhen Hong Kong cooperation zone, Shenzhen, Guangdong (Shenzhen Qianhai business secretary Co., Ltd.)

Applicant before: SHENZHEN ONETHING TECHNOLOGIES Co.,Ltd.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant