CN113781245B - Privacy computing system and method for enabling safe production insurance - Google Patents

Privacy computing system and method for enabling safe production insurance Download PDF

Info

Publication number
CN113781245B
CN113781245B CN202111062315.5A CN202111062315A CN113781245B CN 113781245 B CN113781245 B CN 113781245B CN 202111062315 A CN202111062315 A CN 202111062315A CN 113781245 B CN113781245 B CN 113781245B
Authority
CN
China
Prior art keywords
data
information
script
production
privacy computing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111062315.5A
Other languages
Chinese (zh)
Other versions
CN113781245A (en
Inventor
滕海明
程希冀
罗骁
陈柏臻
谢子豪
周丹丹
赵刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Vastchain Technology Co ltd
Original Assignee
Hangzhou Vastchain Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Vastchain Technology Co ltd filed Critical Hangzhou Vastchain Technology Co ltd
Priority to CN202111062315.5A priority Critical patent/CN113781245B/en
Publication of CN113781245A publication Critical patent/CN113781245A/en
Application granted granted Critical
Publication of CN113781245B publication Critical patent/CN113781245B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Databases & Information Systems (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Technology Law (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Medical Informatics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a privacy computing system and a method for enabling safe production insurance, wherein the system comprises the following steps: the acquisition layer is used for collecting production data information in the production process of a factory; the data layer is used for linking the production data information collected by the acquisition layer into a hash certificate of the data through a alliance chain; the block chain is used for deploying a file uplink contract, and simultaneously connecting the file with a trusted environment and then encrypting and storing the file on the privacy computing server; the privacy computing platform is used for forming the uplink file description information into a metadata market of data, recording metadata information of collected data, applying for the use right by a factory generated by data in the data using direction, and after authorization, the data using party runs a fine algorithm on the privacy computing platform to calculate out proper premium.

Description

Privacy computing system and method for enabling safe production insurance
Technical Field
The present invention relates to privacy computing technology, and in particular, to a privacy computing system and method for enabling safe production insurance.
Background
The traditional insurance industry belongs to the data-intensive industry, wherein the fine calculation of insurance mainly depends on a large number rule, which means that a large amount of data is involved in the calculation process of the insurance, and part of the data is involved in the privacy data of clients, such as the automobile insurance, personal basic information and family property information, and the medical insurance, personal health information, including information of diseases, medication and the like. On the other hand, with the importance of the national data security, laws and regulations such as "data security law" and "personal information protection law" are issued and implemented successively, so that the data acquisition related to the personal information has a compliance risk. Most of the existing insurance calculation algorithms run on data collected or purchased by insurance companies through various channels, and have the phenomena of unknown data sources, improper use of data, infringement of customer privacy and the like.
In the field of dangerous chemicals, because the dangerous chemicals factory lacks the digital operation data in the production process, the general multi-insurance company is not dared to support the small dangerous chemicals factory, and the production risk of the dangerous chemicals factory is improved.
Therefore, a privacy computing system is needed to help the insurance industry obtain and use privacy data, achieve the purpose that the data is 'available but invisible', and solve the problem of illegal use of the data in the insurance industry; on the other hand, the digitalized operation data of the factory in the production process is standardized.
Disclosure of Invention
The invention aims to solve the defects of the prior art and provides a privacy computing system and a privacy computing method for enabling safe production insurance.
In order to solve the problems, the invention adopts the following technical scheme:
one aspect of the present invention provides a privacy computing system for enabling secure production insurance, comprising:
the acquisition layer is used for collecting production data information in the production process of a factory;
the data layer is used for linking the production data information collected by the acquisition layer into a hash certificate of the data through a alliance chain;
the block chain is used for deploying a file uplink contract, and simultaneously connecting the file with a trusted environment and then encrypting and storing the file on the privacy computing server;
the privacy computing platform is used for forming the uplink file description information into a metadata market of data, recording metadata information of collected data, applying for the use right by a dangerous chemical factory generated by data in the data use direction, and after authorization, the data user runs a fine algorithm on the privacy computing platform to calculate out proper premium.
Further, the privacy computing platform adopts a TEE trusted execution environment technology, a data user writes the refined execution logic through a script language, the written script language is encrypted and sent to the trusted execution environment, and after receiving the script, the TEE decrypts the script; after decryption, the TEE executes the script through a script interpreter preset therein, and after the script is executed, the data user obtains the execution result.
Further, the device information collected by the acquisition layer comprises unlocking operation information.
Further, the unlocking operation information is double-person double-lock operation information, the warehouse door of the hazardous chemical substance factory is provided with two persons which arrive at the scene at the same time, the double persons verify the identity information and then open the warehouse door, and the equipment data information is used for recording when the dangerous chemical substance warehouse door is opened.
Further, the equipment information collected by the collecting layer comprises electronic scale data information, and when articles in a warehouse of a factory are taken, the electronic scale is used for weighing, and the equipment data information is used for recording when and what weight is taken by a person.
Further, the device information collected by the acquisition layer includes inspection box operation data.
Further, the equipment information collected by the collection layer comprises data of a track tracker, and if the taken article is a dangerous chemical, the track tracker is used for recording the position where the article runs from the warehouse after the article is taken.
The invention also provides a privacy calculating method for enabling safety production insurance, which comprises the following steps:
step 1, an acquisition layer acquires data information of a data provider;
step 2, the acquisition layer transmits the acquired information to the data layer;
step 3, the data layer obtains the hash value of the acquired information, and the acquired information is subjected to hash verification and uplink;
step 4, the blockchain receives the uplink file according to the file uplink contract, and encrypts and stores the file on a server of the privacy computing platform after the file is processed by a trusted channel;
step 5, the privacy computing platform uses the request and the script code according to the received authorization of the metadata user; the script code is the script code of the processing mode of the metadata;
step 6, transmitting the script code to a trusted execution environment through a trusted channel, and decrypting the script code in the trusted execution environment;
step 7, obtaining the corresponding metadata according to the authorized use request, loading the partial metadata into a trusted execution environment, and executing script codes in the trusted execution environment
And step 8, after the script code is executed, the privacy computing platform returns the computed result to the metadata user.
The beneficial effects of the invention are as follows:
(1) The privacy computing platform is connected with the block chain, and the privacy data platform finishes processing data in the privacy computing platform, so that data disclosure is avoided, and privacy data safety is protected;
(2) The data of the dangerous chemicals are standardized by arranging the data of the unlocking operation information, the electronic scale data information, the inspection box operation data, the track tracker data and the like on the acquisition layer, so that the dangerous chemicals can be underway, and the safety of the dangerous chemicals can be directly improved by tracking and checking the dangerous chemicals;
(3) By adopting the interpreter of the script language preset in the TEE trusted execution environment in the privacy computing platform, the script of the insurance company can be transmitted to the trusted execution environment to be directly executed, and the risk that the accurate algorithm is possibly leaked when the script is compiled after being transmitted to the server by using the non-script language is avoided.
Drawings
FIG. 1 is a schematic diagram of a privacy computing system according to a first embodiment of the present invention;
fig. 2 is a schematic diagram of a privacy calculating method according to a first embodiment of the present invention.
Detailed Description
Other advantages and effects of the present invention will become apparent to those skilled in the art from the following disclosure, which describes the embodiments of the present invention with reference to specific examples. The invention may be practiced or carried out in other embodiments that depart from the specific details, and the details of the present description may be modified or varied from the spirit and scope of the present invention. It should be noted that the following embodiments and features in the embodiments may be combined with each other without conflict.
It should be noted that the illustrations provided in the following embodiments merely illustrate the basic concept of the present invention by way of illustration, and only the components related to the present invention are shown in the drawings and are not drawn according to the number, shape and size of the components in actual implementation, and the form, number and proportion of the components in actual implementation may be arbitrarily changed, and the layout of the components may be more complicated.
Example 1
As shown in fig. 1, a privacy computing system for enabling safe production insurance according to an embodiment of the present invention includes an acquisition layer, a data layer, a blockchain, and a privacy computing platform; the acquisition layer is in communication connection with the data layer, and can transmit acquired data to the data layer; the data layer is in communication connection with the blockchain, and the data information acquired by the acquisition layer can be subjected to hash certification uplink of data through the alliance chain; the block chain is in communication connection with a privacy computing platform, and the privacy computing platform can acquire data on the block chain; the privacy computing platform can also call related data according to the data use request, and in the privacy computing platform, the data processing is completed according to the set data processing method, and the result is directly output.
In a specific application example, the collection layer is used for collecting data information, in this example, production data information in a factory production process, including unlocking operation information, electronic scale data information, inspection box operation data and track tracker data. The unlocking operation information indicates the entering and exiting conditions of personnel, in this example, double-person double-lock operation information, and double-person double-lock operation indicates that two personnel are required to perform unlocking operation simultaneously, so that unlocking can be realized, and the safety coefficient of dangerous chemical production and storage is improved. Therefore, in the unlocking operation information of this example, information of two persons can be recorded each time, and it should be noted that in some other embodiments, a single person unlocking or other unlocking methods may be adopted. The electronic scale data information is used for recording the taking amount of the dangerous chemicals, wherein in the process of taking the dangerous chemicals from a warehouse, the dangerous chemicals need to be weighed first; the electronic scale data information also comprises personnel information, and the personnel information is obtained from unlocking operation information; the electronic scale data information is used for visually displaying how much dangerous chemicals are taken away from the warehouse, so that the dangerous chemicals can be conveniently comprehensively and retroactively managed. The inspection box data comprise image data in the inspection process, in this example, the automatic inspection equipment or inspection personnel store the image data obtained in the inspection process of the warehouse for dangerous chemicals, and the image data can record information such as the types and the corresponding quantity of the dangerous chemicals. The track tracker data represent track information after dangerous chemicals are separated from a warehouse, and in the example, a person needs to carry the track tracker after the dangerous chemicals are separated from the warehouse, and the track tracker can record a motion track; through the track tracker data, be convenient for trace back danger article, reveal danger article and prevent or in time handle, improve danger article's safety in utilization after leaving the storehouse.
In a specific application example, the data layer can receive and process data information collected by the collection layer, and in this example, information such as unlocking operation information, electronic scale data information, inspection box operation data, track tracker data and the like collected by the collection layer through the sensor is hashed and stored through the alliance chain. Wherein hash-check chaining means saving a hash value of data to be chaining.
In a specific application example, the blockchain is provided with a file uplink contract, and the uplink operation is carried out on the hash value of the data layer through the file uplink contract, and on the other hand, the blockchain can encrypt and store the data of the data layer on a server of the privacy computing platform after being connected with the trusted environment.
In a specific application example, the privacy computing platform is used for forming the uplink file description information into a metadata market of data, recording metadata information of collected data, applying for the use right by a dangerous chemical factory generated by metadata in the data use direction, and obtaining a fee-keeping result on the privacy computing platform by the data user through a set algorithm after authorization. The privacy computing platform adopts a TEE trusted execution environment technology, wherein a data user compiles refined execution logic, namely a set algorithm, through a script language, then encrypts and transmits the compiled script language into a trusted execution environment, and the trusted execution environment decrypts the script after receiving the script; after decryption, the trusted execution environment executes the script through a script interpreter preset therein, and after the script is executed, the data user obtains the execution result. In the implementation process, the whole process is traversed, the data has no domain, and the privacy of the data is ensured; on the other hand, the set algorithm runs in a trusted execution environment, and the security of the algorithm is also protected by phase change.
In the implementation process, the privacy computing platform is connected with the blockchain, and the privacy data platform finishes processing data in the privacy computing platform, so that the data is prevented from going out of the domain, and the security of the privacy data is protected; the data of the dangerous chemicals are standardized by arranging the data of the unlocking operation information, the electronic scale data information, the inspection box operation data, the track tracker data and the like on the acquisition layer, so that the dangerous chemicals can be underway, and the safety of the dangerous chemicals can be directly improved by tracking, neutralizing and checking the dangerous chemicals; by adopting the interpreter of the script language preset in the TEE trusted execution environment in the privacy computing platform, the script of the insurance company can be transmitted to the trusted execution environment to be directly executed, and the risk that the accurate algorithm is possibly leaked when the script is compiled after being transmitted to the server by using the non-script language is avoided.
Example 2
Corresponding to the system embodiment, as shown in fig. 2, the privacy calculating method for enabling the safe production insurance of the invention comprises the following steps:
step 1, an acquisition layer acquires data information of a data provider;
step 2, the acquisition layer transmits the acquired information to the data layer;
step 3, the data layer obtains the hash value of the acquired information, and the acquired information is subjected to hash verification and uplink;
step 4, the blockchain receives the uplink file according to the file uplink contract, and encrypts and stores the file on a server of the privacy computing platform after the file is processed by a trusted channel;
step 5, the privacy computing platform uses the request and the script code according to the received authorization of the metadata user; the script code is the script code of the processing mode of the data;
step 6, transmitting the script code to a trusted execution environment through a trusted channel, and decrypting the script code in the trusted execution environment;
step 7, obtaining corresponding metadata according to the authorized use request, loading the partial metadata into a trusted execution environment, and executing script codes in the trusted execution environment;
and step 8, after the script code is executed, the privacy computing platform returns the computed result to the metadata user.
The above description is of a specific example of the present invention and is not to be construed as limiting the invention in any way. It will be apparent to those skilled in the art that various modifications and changes in form and details may be made without departing from the principles and construction of the invention, but these modifications and changes based on the inventive concept are still within the scope of the appended claims.

Claims (2)

1. A privacy computing system for enabling secure production insurance, comprising:
the acquisition layer is used for collecting production data information in the production process of a factory;
the data layer is used for linking the production data information collected by the acquisition layer into a hash certificate of the data through a alliance chain;
the block chain is used for deploying a file uplink contract, and simultaneously connecting the file with a trusted environment and then encrypting and storing the file on the privacy computing server;
the privacy computing platform is used for forming the uplink file description information into a metadata market of data, recording metadata information of collected data, applying for the use right by a factory generated by data in the data using direction, and after authorization, running a fine algorithm on the privacy computing platform by the data user to calculate out proper premium; the privacy computing platform adopts a TEE trusted execution environment technology, a data user writes refined execution logic through a script language, the written script language is encrypted and sent to the trusted execution environment, and after receiving the script, the TEE decrypts the script; after decryption, the TEE executes a script through a script interpreter preset in the TEE, and after the script is executed, the data user obtains an execution result;
the production data information collected by the collecting layer comprises unlocking operation information, wherein the unlocking operation information is double-person double-lock operation information, two persons are arranged on the warehouse door of the hazardous chemical substance factory and are simultaneously on the scene, the two persons verify identity information and then open the warehouse door, and the production data information is information for recording when the hazardous chemical substance warehouse door is opened by the person; the production data information collected by the collecting layer also comprises electronic scale data information, when the articles in the warehouse of the factory are taken, the electronic scale is used for weighing, and the production data information is used for recording when and what weight is taken by a person; the production data information collected by the acquisition layer also comprises inspection box operation data; the production data information collected by the acquisition layer also comprises data of a track tracker, and if the taken article is a dangerous chemical, the track tracker is used for recording the position where the article runs from the warehouse after the article is taken.
2. The privacy calculating method for enabling the safe production insurance is characterized by comprising the following steps of:
step 1, a collection layer collects production data information of a data provider;
step 2, the acquisition layer transmits the acquired production data information to the data layer;
step 3, the data layer acquires the hash value of the acquired production data information, and carries out hash verification and chaining on the acquired production data information;
step 4, the blockchain receives the uplink file according to the file uplink contract, and encrypts and stores the file on a server of the privacy computing platform after the file is processed by a trusted channel;
step 5, the privacy computing platform uses the request and the script code according to the received authorization of the data user; the script code is the script code of the processing mode of the data;
step 6, transmitting the script code to a trusted execution environment through a trusted channel, and decrypting the script code in the trusted execution environment;
step 7, obtaining corresponding metadata according to the authorized use request, loading the partial data into a trusted execution environment, and executing script codes in the trusted execution environment;
step 8, after the script code is executed, the privacy computing platform returns the computed result to the data user;
the production data information comprises unlocking operation information, wherein the unlocking operation information is double-person double-lock operation information, warehouse doors of hazardous chemical substance factories are provided with two persons to arrive at the scene at the same time, the two persons are started after verifying identity information, and the production data information is used for recording when the dangerous chemical substance warehouse doors are opened by the two persons; the production data information also comprises electronic scale data information, and when the articles in the warehouse of the factory are taken, the electronic scale is used for weighing, and the production data information is used for recording when and what weight is taken by a person; the production data information also comprises inspection box operation data; the production data information also comprises data of a track tracker, and if the taken article is a dangerous article, the track tracker is used for recording the position where the article runs from the warehouse after the article is taken.
CN202111062315.5A 2021-09-10 2021-09-10 Privacy computing system and method for enabling safe production insurance Active CN113781245B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111062315.5A CN113781245B (en) 2021-09-10 2021-09-10 Privacy computing system and method for enabling safe production insurance

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111062315.5A CN113781245B (en) 2021-09-10 2021-09-10 Privacy computing system and method for enabling safe production insurance

Publications (2)

Publication Number Publication Date
CN113781245A CN113781245A (en) 2021-12-10
CN113781245B true CN113781245B (en) 2023-10-13

Family

ID=78842525

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111062315.5A Active CN113781245B (en) 2021-09-10 2021-09-10 Privacy computing system and method for enabling safe production insurance

Country Status (1)

Country Link
CN (1) CN113781245B (en)

Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109461076A (en) * 2018-10-09 2019-03-12 哈希(武汉)网络科技有限公司 A kind of block chain method of commerce
CN109729168A (en) * 2018-12-31 2019-05-07 浙江成功软件开发有限公司 A kind of data share exchange system and method based on block chain
CN110033266A (en) * 2019-02-19 2019-07-19 阿里巴巴集团控股有限公司 Method, node and the storage medium of secret protection are realized in block chain
CN110392888A (en) * 2017-01-16 2019-10-29 E·马伊姆 For executing the method and system of intelligent contract in security context
CN110457875A (en) * 2019-07-31 2019-11-15 阿里巴巴集团控股有限公司 Data grant method and device based on block chain
CN110580414A (en) * 2019-11-08 2019-12-17 支付宝(杭州)信息技术有限公司 private data query method and device based on block chain account
CN111047450A (en) * 2020-03-18 2020-04-21 支付宝(杭州)信息技术有限公司 Method and device for calculating down-link privacy of on-link data
CN111224986A (en) * 2020-01-07 2020-06-02 杭州宇链科技有限公司 Multi-party privacy computing system based on trusted execution environment
CN111260485A (en) * 2020-01-16 2020-06-09 济南浪潮高新科技投资发展有限公司 Mutual-aid insurance method, equipment and medium based on block chain
CN111814198A (en) * 2020-09-11 2020-10-23 支付宝(杭州)信息技术有限公司 Block chain-based user privacy data providing method and device
WO2021017433A1 (en) * 2019-07-31 2021-02-04 创新先进技术有限公司 Data authorization method and device employing smart contract
CN112380578A (en) * 2020-11-20 2021-02-19 天翼电子商务有限公司 Edge computing framework based on block chain and trusted execution environment
CN112632592A (en) * 2021-03-05 2021-04-09 江苏荣泽信息科技股份有限公司 Block chain credible privacy computing power improving system based on TEE technology
CN112632014A (en) * 2020-12-30 2021-04-09 杭州亿房达科技有限公司 Private data sharing method based on block chain and private security calculation
CN112685776A (en) * 2020-12-30 2021-04-20 杭州亿房达科技有限公司 Privacy data credibility verification method based on block chain and privacy security calculation
CN112749232A (en) * 2020-12-30 2021-05-04 北京佳华智联科技有限公司 Production data monitoring method and device, block chain node and storage medium
CN112785202A (en) * 2021-02-20 2021-05-11 支付宝(杭州)信息技术有限公司 Asset management method, device and system
CN113158248A (en) * 2021-04-27 2021-07-23 杭州宇链科技有限公司 Method for credibly acquiring and verifying electronic equipment data based on block chain technology
CN113688187A (en) * 2021-10-26 2021-11-23 杭州宇链科技有限公司 Digital block chain supervision platform for hazardous chemical safety production

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11410105B2 (en) * 2019-07-03 2022-08-09 Vertru Technologies Inc. Blockchain based supply chain network systems
US11252166B2 (en) * 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
US11367140B2 (en) * 2019-12-30 2022-06-21 International Business Machines Corporation Dynamic cyber insurance using a distributed ledger

Patent Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110392888A (en) * 2017-01-16 2019-10-29 E·马伊姆 For executing the method and system of intelligent contract in security context
CN109461076A (en) * 2018-10-09 2019-03-12 哈希(武汉)网络科技有限公司 A kind of block chain method of commerce
CN109729168A (en) * 2018-12-31 2019-05-07 浙江成功软件开发有限公司 A kind of data share exchange system and method based on block chain
CN110033266A (en) * 2019-02-19 2019-07-19 阿里巴巴集团控股有限公司 Method, node and the storage medium of secret protection are realized in block chain
CN110457875A (en) * 2019-07-31 2019-11-15 阿里巴巴集团控股有限公司 Data grant method and device based on block chain
WO2021017433A1 (en) * 2019-07-31 2021-02-04 创新先进技术有限公司 Data authorization method and device employing smart contract
CN110580414A (en) * 2019-11-08 2019-12-17 支付宝(杭州)信息技术有限公司 private data query method and device based on block chain account
CN111224986A (en) * 2020-01-07 2020-06-02 杭州宇链科技有限公司 Multi-party privacy computing system based on trusted execution environment
CN111260485A (en) * 2020-01-16 2020-06-09 济南浪潮高新科技投资发展有限公司 Mutual-aid insurance method, equipment and medium based on block chain
CN111047450A (en) * 2020-03-18 2020-04-21 支付宝(杭州)信息技术有限公司 Method and device for calculating down-link privacy of on-link data
CN111814198A (en) * 2020-09-11 2020-10-23 支付宝(杭州)信息技术有限公司 Block chain-based user privacy data providing method and device
CN112380578A (en) * 2020-11-20 2021-02-19 天翼电子商务有限公司 Edge computing framework based on block chain and trusted execution environment
CN112632014A (en) * 2020-12-30 2021-04-09 杭州亿房达科技有限公司 Private data sharing method based on block chain and private security calculation
CN112685776A (en) * 2020-12-30 2021-04-20 杭州亿房达科技有限公司 Privacy data credibility verification method based on block chain and privacy security calculation
CN112749232A (en) * 2020-12-30 2021-05-04 北京佳华智联科技有限公司 Production data monitoring method and device, block chain node and storage medium
CN112785202A (en) * 2021-02-20 2021-05-11 支付宝(杭州)信息技术有限公司 Asset management method, device and system
CN112632592A (en) * 2021-03-05 2021-04-09 江苏荣泽信息科技股份有限公司 Block chain credible privacy computing power improving system based on TEE technology
CN113158248A (en) * 2021-04-27 2021-07-23 杭州宇链科技有限公司 Method for credibly acquiring and verifying electronic equipment data based on block chain technology
CN113688187A (en) * 2021-10-26 2021-11-23 杭州宇链科技有限公司 Digital block chain supervision platform for hazardous chemical safety production

Non-Patent Citations (7)

* Cited by examiner, † Cited by third party
Title
Privacy-preserving Payment Channel Networks using Trusted Execution Environment;Peng Li,等;未知;1-6 *
乡村振兴战略背景下区块链农业发展路径;江凤香,等;贵州农业科学;第49卷(第5期);159-164 *
区块链2.0架构及其保险业应用初探;李赫;;金卡工程(第Z1期);50-54 *
区块链交易数据隐私保护方法;许重建;李险峰;;计算机科学(第03期);289-294 *
区块链隐私保护技术综述;张家硕;高健博;王利朋;李青山;陈钟;;保密科学技术(第01期);28-31 *
孔剑平,等.《产业区块链》.机械工业出版社,2020,202. *
用可信数据构建安全生产大脑;罗骁,等;杭州科技(第4期);54-55 *

Also Published As

Publication number Publication date
CN113781245A (en) 2021-12-10

Similar Documents

Publication Publication Date Title
Wang et al. Privacy-assured outsourcing of image reconstruction service in cloud
CN106682530A (en) Method and device for medical information sharing privacy protection based on blockchain technology
US20230244807A1 (en) Controlling access to datasets described in a cryptographically signed record
CN110931093B (en) Medical information sharing system and method
CN111261250B (en) Medical data sharing method and device based on block chain technology, electronic equipment and storage medium
US8996886B2 (en) Encrypted biometric data management and retrieval
CN108875093B (en) Resume management method and system based on block chain
CN109767534A (en) Gate inhibition's access method, system, management terminal and door control terminal based on block chain
CN111639914A (en) Block chain case information management method and device, electronic equipment and storage medium
CN103870525A (en) Secure search processing system and secure search processing method
CN106063182A (en) Electronic signing methods, systems and apparatus
EP1959372B1 (en) Distance-preserving anonymization of data
CN103581190B (en) A kind of file security access control method based on cloud computing technology
CN114912090A (en) Block chain-based clinical test result mutual-recognition method and system
WO2018201165A1 (en) Systems and methods for identity atomization and usage
CN109714169B (en) Data credible circulation platform based on strict authorization and circulation method thereof
CN113781245B (en) Privacy computing system and method for enabling safe production insurance
US11811956B2 (en) Blockchain-based supervision system of hazardous chemical production
CN109885989A (en) A kind of method and system carrying out user authority management based on encryption lock
CN113973122B (en) Encryption and decryption communication system and method
CN110971511A (en) Instant messaging processing method, device, equipment and computer readable storage medium
Dangi Secured multi-party data release on cloud for big data privacy-preserving using fusion learning
CN113608933B (en) Distributed backup synchronization system for public cloud tenant service sensitive data
CN114255529B (en) Door lock authorization method, device, computing equipment and computer storage medium
CN116308434B (en) Insurance fraud identification method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant