WO2024011812A1 - Blockchain-based supervision system and method, device, and medium - Google Patents

Blockchain-based supervision system and method, device, and medium Download PDF

Info

Publication number
WO2024011812A1
WO2024011812A1 PCT/CN2022/133823 CN2022133823W WO2024011812A1 WO 2024011812 A1 WO2024011812 A1 WO 2024011812A1 CN 2022133823 W CN2022133823 W CN 2022133823W WO 2024011812 A1 WO2024011812 A1 WO 2024011812A1
Authority
WO
WIPO (PCT)
Prior art keywords
ciphertext
key
transaction data
supervision
data
Prior art date
Application number
PCT/CN2022/133823
Other languages
French (fr)
Chinese (zh)
Inventor
谢志勇
张闯
孙颉
任智新
Original Assignee
广东浪潮智慧计算技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东浪潮智慧计算技术有限公司 filed Critical 广东浪潮智慧计算技术有限公司
Publication of WO2024011812A1 publication Critical patent/WO2024011812A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Definitions

  • This application relates to the field of blockchain technology, and in particular to a blockchain-based supervision system, method, device and computer non-volatile readable storage medium.
  • the purpose of the embodiments of this application is to provide a blockchain-based supervision system, method, equipment and computer non-volatile readable storage medium, which can achieve reasonable and effective supervision of the blockchain.
  • embodiments of the present application provide a blockchain-based supervision system, including a data encryption unit, an abnormal transaction detection unit, a data storage unit and an agent re-encryption unit;
  • the data encryption unit is used to encrypt the transaction data of the business blockchain; encrypt the key for encrypting the transaction data; and transmit the obtained transaction data ciphertext and key ciphertext to the abnormal transaction detection unit;
  • the abnormal transaction detection unit is used to perform symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data; when abnormal transaction data ciphertext is retrieved, the encoding information, transaction data ciphertext and key encryption The file is saved to the data storage unit; among them, the encoding information is used to represent the business blockchain identification and the corresponding client identification;
  • the agent re-encryption unit is used to generate the agent re-encryption key; where the agent re-encryption key is a key generated based on the system private key and the supervisor's public key; reads encoded information and transaction data ciphertext from the data storage unit and the key ciphertext; use the proxy re-encryption key to encrypt the key ciphertext to obtain the re-encryption key ciphertext; transmit the encoded information, transaction data ciphertext and re-encryption key ciphertext to the supervision client.
  • the data encryption unit is used to encrypt the transaction data of the business blockchain using a randomly generated key to obtain the ciphertext of the transaction data.
  • the data encryption unit is used to encrypt the key based on the system public key of the supervision system to obtain the key ciphertext.
  • a key generation unit is also included;
  • Key generation unit a key generation unit used to generate the system public key and the system private key of the supervision system.
  • the data encryption unit is configured to, upon receiving the transaction data sent by the client, use the system public key to encrypt the coded information corresponding to the client to obtain the ciphertext of the coded information.
  • it also includes a data receiving unit disposed between the data encryption unit and the abnormal transaction detection unit;
  • the data receiving unit is used to receive the encoded information ciphertext, transaction data ciphertext, key ciphertext and digital signature transmitted by the data encryption unit; after the digital signature verification is passed, the encoded information ciphertext, transaction data ciphertext and key The ciphertext is forwarded to the abnormal transaction detection unit.
  • it also includes a data access unit disposed between the data receiving unit and the abnormal transaction detection unit;
  • the data access unit is used to decrypt and verify the ciphertext of the coded information based on the system private key of the supervision system and the pre-stored coded information; when the decrypted coded information passes the verification, the coded information and transaction data
  • the ciphertext and key ciphertext are forwarded to the abnormal transaction detection unit.
  • the data storage unit is used to store the encoding information, transaction data ciphertext and key ciphertext according to the business chain type and client identification.
  • the data storage unit is used to send prompt information requiring manual review to the supervision client.
  • the agent re-encryption unit is used to verify the identity of the supervision client.
  • the identity of the supervision client passes the verification, perform the process of reading the encoded information, transaction data ciphertext and key ciphertext from the data storage unit. step.
  • a supervisory unit is also included;
  • the supervision unit is used to record the supervisor’s public key and encoded information, transaction data ciphertext and key ciphertext.
  • each client has a corresponding data encryption unit.
  • Each data encryption unit is used to generate a corresponding public-private key pair and encoding information for the client.
  • the embodiment of this application also provides a blockchain-based supervision method, including:
  • the encoding information When there is an abnormality in the transaction data ciphertext retrieved, the encoding information, transaction data ciphertext and key ciphertext are saved; among them, the encoding information is used to represent the business blockchain identification and the corresponding client identification;
  • agent re-encryption key is a key generated based on the system private key and the supervisor's public key
  • encrypt the transaction data of the business blockchain, and the resulting ciphertext of the transaction data includes:
  • Encrypt the key used to encrypt the transaction data and obtain the key ciphertext including:
  • the key is encrypted based on the system public key of the supervision system to obtain the key ciphertext.
  • the obtained transaction data ciphertext also includes:
  • the system public key and system private key of the supervision system are generated in advance.
  • the system public key is used to encrypt the coded information corresponding to the client to obtain the ciphertext of the coded information.
  • the system public key to encrypt the coded information corresponding to the client to obtain the ciphertext of the coded information, it also includes:
  • the step of retrieving the symmetric ciphertext of the transaction data ciphertext based on the encoding information corresponding to the transaction data is performed.
  • the digital signature verification after the digital signature verification is passed, before performing symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data, it also includes:
  • the step of performing a symmetric ciphertext retrieval of the transaction data ciphertext based on the coded information corresponding to the transaction data is performed.
  • saving the encoding information, transaction data ciphertext and key ciphertext includes:
  • the encoded information, transaction data ciphertext and key ciphertext are stored according to the business chain type and client identification.
  • transaction data ciphertext and key ciphertext After saving the encoding information, transaction data ciphertext and key ciphertext, it also includes:
  • the proxy re-encryption key after generating the proxy re-encryption key also include:
  • Verify the identity of the supervision client If the identity of the supervision client passes the verification, perform the steps of reading the encoded information, transaction data ciphertext and key ciphertext.
  • transaction data ciphertext and re-encryption key ciphertext after transmitting the encoded information, transaction data ciphertext and re-encryption key ciphertext to the regulatory client, it also includes:
  • An embodiment of the present application also provides an electronic device, including:
  • Memory used to store computer programs
  • a processor configured to execute a computer program to implement the steps of the above-mentioned blockchain-based supervision method.
  • Embodiments of the present application also provide a computer non-volatile readable storage medium.
  • a computer program is stored on the computer non-volatile readable storage medium.
  • the computer program is executed by the processor, the above-mentioned blockchain-based supervision is implemented. Method steps.
  • the blockchain-based supervision system includes a data encryption unit, an abnormal transaction detection unit, a data storage unit and an agent re-encryption unit; a data encryption unit is used to encrypt transaction data on the business blockchain Process; and encrypt the key used to encrypt the transaction data; and transmit the obtained transaction data ciphertext and key ciphertext to the abnormal transaction detection unit.
  • the abnormal transaction detection unit is used to perform symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data; when abnormal transaction data ciphertext is retrieved, the encoding information, transaction data ciphertext and key encryption The file is saved to the data storage unit; among them, the encoding information is used to represent the business blockchain identification and the corresponding client identification.
  • the agent re-encryption unit is used to generate the agent re-encryption key; where the agent re-encryption key is a key generated based on the system private key and the supervisor's public key; reads encoded information and transaction data ciphertext from the data storage unit and the key ciphertext; use the proxy re-encryption key to encrypt the key ciphertext to obtain the re-encryption key ciphertext; transmit the encoded information, transaction data ciphertext and re-encryption key ciphertext to the supervision client.
  • the data encryption unit can implement encryption of transaction data
  • the abnormal transaction detection unit can implement abnormal detection of the ciphertext of transaction data.
  • the transaction data When there is an abnormality in the transaction data, the transaction data will not flow to other places, but will be saved in the data storage unit together with its corresponding encoding information and key ciphertext, thus making it easier for the managers of the supervision system to handle the exception in a timely manner. data.
  • By setting up a proxy re-encryption unit it is ensured that no one other than the supervisor can obtain the plain text of the transaction data.
  • Figure 1 is a schematic structural diagram of a blockchain-based supervision system provided by an embodiment of this application.
  • Figure 2 is a schematic structural diagram of another supervision system provided by an embodiment of the present application.
  • Figure 3 is a flow chart of a blockchain-based supervision method provided by the embodiment of the present application.
  • Figure 4 is a structural diagram of an electronic device provided by an embodiment of the present application.
  • FIG. 1 is a schematic structural diagram of a blockchain-based supervision system provided by an embodiment of the present application.
  • the system includes a data encryption unit 11, an abnormal transaction detection unit 12, a data storage unit 13 and an agent re-encryption unit 14;
  • the data encryption unit 11 is used to encrypt the transaction data of the business blockchain; encrypt the key for encrypting the transaction data; and transmit the obtained transaction data ciphertext and key ciphertext to the abnormal transaction detection unit 12 .
  • the transaction data can be encrypted.
  • the key to encrypt the transaction data is crucial. Once the key is discovered by illegal personnel, there will be a risk of transaction data being leaked. Therefore, in the embodiment of this application, the key will be encrypted.
  • the transaction data generated each time is different.
  • different transaction data can be encrypted using different keys.
  • randomly generated keys can be used to encrypt the transaction data of the business blockchain to obtain the ciphertext of the transaction data.
  • asymmetric encryption can be used for encryption.
  • the key can be encrypted based on the system public key of the supervision system to obtain the key ciphertext.
  • the system public key is used to encrypt the key. Only the supervision system knows the system private key corresponding to the system public key. Therefore, only the supervision system can use the system private key to decrypt and obtain the key, and then use the key to decrypt the transaction data ciphertext. Obtain clear text transaction data. Devices outside the supervision system cannot know the system private key and therefore cannot decrypt the key.
  • a key generation unit 15 may be provided in the monitoring system.
  • the key generation unit 15 is used to generate the system public key and system private key of the supervision system.
  • By arranging the key generation unit 15 inside the supervision system it can effectively ensure that the system public key and the system private key are only known by the supervision system, ensuring the security of the system public key and the system private key.
  • the abnormal transaction detection unit 12 is used to perform symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data; when an abnormality in the transaction data ciphertext is retrieved, the encoding information, transaction data ciphertext and key The ciphertext is saved to the data storage unit 13; the coded information is used to represent the business blockchain identity and the corresponding client identity.
  • Different business blockchains can transmit transaction data to the monitoring system through their corresponding clients. There are often more clients interacting with the monitoring system, and the same business blockchain can correspond to multiple clients. In order to facilitate the differentiation of the monitoring system
  • the currently received transaction data is transmitted by which business blockchain and through which client.
  • Encoding information can be set based on the business blockchain identity and the corresponding client identity.
  • Business blockchain identifiers can be used to distinguish different business blockchains.
  • the client identifier can be used to distinguish different clients. In practical applications, the business blockchain identifier can use business blockchain encoding, and the client identifier can use client encoding.
  • Symmetric ciphertext retrieval technology is an existing relatively mature technology, and the specific implementation process of symmetric ciphertext retrieval will not be described again.
  • each customer can be targeted in the supervision system.
  • the end sets a corresponding data encryption unit 11.
  • Each data encryption unit 11 can generate a corresponding public and private key pair and encoding information for the corresponding client.
  • the data managed by the supervision system is diverse, and the supervision tasks involved will also be different. In practical applications, different supervisors are often set up to be responsible for different data and different supervision tasks.
  • a proxy re-encryption unit 14 can be set up in the supervision system.
  • the proxy re-encryption unit 14 can be used to generate a proxy re-encryption key; wherein the proxy re-encryption key is a key generated based on the system private key and the supervisor's public key.
  • the proxy re-encryption unit 14 can read the encoding information, transaction data ciphertext and key ciphertext from the data storage unit 13; and use the proxy re-encryption key to encrypt the key ciphertext. , obtain the re-encryption key ciphertext, and then transmit the encoded information, transaction data ciphertext and re-encryption key ciphertext to the supervision client.
  • the key generation unit 15 can also generate respective public and private key pairs for users and physical devices, as well as unique identity identifiers for real-name authentication of each user and physical device.
  • the proxy re-encryption unit 14 can obtain the system private key from the key generation unit 15 .
  • the agent re-encryption unit 14 can obtain the supervisor's public key from the key generation unit 15 based on the supervisor's identity, or the supervisor can send it to the agent re-encryption unit 14 through the supervision client.
  • the supervisor's public key In the embodiment of the present application, there is no limitation on the way in which the agent re-encryption unit 14 obtains the public key of the supervisor.
  • Decryption of the re-encrypted key ciphertext requires not only the system private key, but also the supervisor's private key. Therefore, only supervisors who know the private key can decrypt and obtain the key, and then use the key to decrypt to obtain the plaintext transaction data. By setting up a proxy The re-encryption unit 14 ensures that no one other than the supervisor can obtain the transaction data.
  • the blockchain-based supervision system includes a data encryption unit, an abnormal transaction detection unit and a data storage unit; a data encryption unit is used to encrypt transaction data in the business blockchain; and encrypts The key of the transaction data is encrypted; the obtained transaction data ciphertext and key ciphertext are transmitted to the abnormal transaction detection unit.
  • the abnormal transaction detection unit is used to perform symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data; when abnormal transaction data ciphertext is retrieved, the encoding information, transaction data ciphertext and key encryption
  • the file is saved to the data storage unit; among them, the encoding information is used to represent the business blockchain identification and the corresponding client identification.
  • the agent re-encryption unit is used to generate the agent re-encryption key; where the agent re-encryption key is a key generated based on the system private key and the supervisor's public key; reads encoded information and transaction data ciphertext from the data storage unit and the key ciphertext; use the proxy re-encryption key to encrypt the key ciphertext to obtain the re-encryption key ciphertext; transmit the encoded information, transaction data ciphertext and re-encryption key ciphertext to the supervision client.
  • the data encryption unit can implement encryption of transaction data
  • the abnormal transaction detection unit can implement abnormal detection of the ciphertext of transaction data.
  • the transaction data When there is an abnormality in the transaction data, the transaction data will not flow to other places, but will be saved in the data storage unit together with its corresponding encoding information and key ciphertext, thus making it easier for the managers of the supervision system to handle the exception in a timely manner. data.
  • By setting up a proxy re-encryption unit it is ensured that no one other than the supervisor can obtain the plain text of the transaction data.
  • the abnormal transaction detection unit 12 needs to perform symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data.
  • the encoding information can be transmitted to the abnormal transaction detection unit from the data encryption unit 11 12.
  • the encoded information is also transmitted.
  • the data encryption unit 11 can use the system public key to encrypt the coded information corresponding to the client to obtain the coded information ciphertext, thereby transmitting the coded information ciphertext, transaction data ciphertext, and key ciphertext. to the abnormal transaction detection unit 12.
  • a data receiving unit 16 is provided in the supervision system, and the data receiving unit 16 may be provided between the data encryption unit 11 and the abnormal transaction detection unit 12 .
  • the data receiving unit 16 is used to receive the encoded information ciphertext, transaction data ciphertext, key ciphertext and digital signature transmitted by the data encryption unit 11; after the digital signature verification is passed, it means that the source of the transaction data is reliable, and at this time, the The encoded information ciphertext, transaction data ciphertext and key ciphertext are forwarded to the abnormal transaction detection unit 12 .
  • a data access unit 17 may be provided in the supervision system, and the data access unit 17 may be provided between the data receiving unit 16 and the abnormal transaction detection unit 12 .
  • the data access unit 17 is used to decrypt and verify the coded information ciphertext based on the system private key of the supervision system and the pre-stored coded information; when the decrypted coded information passes the verification, the coded information, transaction
  • the data ciphertext and key ciphertext are forwarded to the abnormal transaction detection unit 12 .
  • the data access unit 17 can obtain the system private key from the key generation unit 15 and use the system The private key decrypts the ciphertext of the encoded information to obtain the decrypted encoded information. Compare the decrypted coded information with the pre-stored coded information. If the pre-stored coded information contains the same coded information as the decrypted coded information, indicate the business blockchain and client that transmit the transaction data to the supervision system. It falls within the scope of supervision by the regulatory system, which can further ensure the reliability of the source of transaction data.
  • the abnormal transaction detection unit 12 needs to perform symmetric ciphertext retrieval of the transaction data ciphertext based on the plaintext coded information. Therefore, if the coded information verification passes, the data access unit 17 can directly encrypt the decrypted coded information and transaction data. The text and key ciphertext are forwarded to the abnormal transaction detection unit 12.
  • the abnormal transaction detection unit 12 can transmit the encoded information, transaction data ciphertext and key ciphertext to the data storage unit 13 for storage.
  • the data storage unit 13 can store the encoded information, transaction data ciphertext and key ciphertext according to the business chain type and client identification.
  • supervisors can manage the supervisory system through a client.
  • the client used by supervisors can be called a supervisory client.
  • the data storage unit 13 will store the encoded information, transaction data ciphertext and key ciphertext when there is an abnormality in the transaction data.
  • the data storage unit 13 can store the encoding information, transaction data ciphertext and key ciphertext, and then send prompt information requiring manual review to the supervisory client.
  • the identity of the supervision client can be verified.
  • the identity of the supervision client with access rights can be stored in the agent re-encryption unit 14, and the agent re-encryption unit 14 can verify the identity of the supervision client based on the stored identity of the supervision client. If the identity of the client is verified, it means that the supervision client is reliable.
  • the proxy re-encryption unit 14 can perform the steps of reading the encoding information, transaction data ciphertext and key ciphertext from the data storage unit 13 .
  • a supervision unit 18 can be set up in the supervision system.
  • the supervision unit 18 may be used to record the supervisor's public key and encoded information, transaction data ciphertext and key ciphertext.
  • supervisors have different public keys, and different supervisors can be distinguished by using their public keys.
  • supervisory personnel operate transaction data through the supervisory client, by recording the supervisory personnel's public key and coded information, transaction data ciphertext and key ciphertext in the supervisory unit 18, the traceability of the supervisory personnel's operational behavior can be realized.
  • problems arise you can be held accountable in a timely manner.
  • the key in addition to setting up the data encryption unit 11, abnormal transaction detection unit 12, data storage unit 13 and agent re-encryption unit 14 in the supervision system, the key can be set at the same time Generating unit 15, data receiving unit 16, data admission unit 17 and supervision unit 18.
  • FIG 2 is a schematic structural diagram of another supervision system provided by an embodiment of the present application.
  • the supervision system can realize supervision of different types of business chains. Therefore, the supervision system can be called a heterogeneous alliance chain supervision system.
  • the heterogeneous alliance chain supervision system in Figure 2 includes data encryption unit 11, data receiving unit 16, data access unit 17, abnormal transaction detection unit 12, data storage unit 13, key generation unit 15, corresponding to each business chain client. Agent re-encryption unit 14 and supervision unit 18 for saving supervision records.
  • the business chain client connects to the outside through the SDK (Software Development Kit) interface.
  • SDK Software Development Kit
  • the key generation unit 15 is mainly responsible for generating system public and private key pairs and generating respective public and private key pairs for users and physical devices, as well as unique identities for real-name authentication of each user and physical device.
  • the function of the data encryption unit 11 is mainly to encrypt the transaction data to be uploaded to the business blockchain.
  • the data encryption unit 11 has a one-to-one binding relationship with the client.
  • the operation flow of the data encryption unit 11 is as follows: first, the public key S2 of the supervision system is obtained from the key generation unit 15 .
  • the symbol M1 can be used to represent the business blockchain code and client code, and the public key S2 is used to encrypt the MI to generate the coded information ciphertext C1.
  • the key S2 is encrypted to generate the key ciphertext C3, and finally the ciphertexts C1, C2, C3 and the digital signature are sent to the data receiving unit 16 of the supervision system.
  • the key K1 is random, and the AES key K1 used in each transaction data is different, ensuring the security of the data.
  • the data receiving unit 16 is mainly responsible for introducing the ciphertext of transaction data sent by each business blockchain, and verifying the digital signature of the ciphertext of the transaction data. After passing the verification, it forwards the ciphertext data C1, C2, and C3 to the data access unit 17 .
  • the data access unit 17 When the data access unit 17 is initialized, the basic information of the encoding is introduced.
  • the data access unit 17 is responsible for decrypting the C1 ciphertext data using the private key of the supervision system, performing verification, and sending the verified transaction data M1, C2, and C3 to the abnormal transaction detection unit 12.
  • the abnormal transaction detection unit 12 receives M1, C2, and C3 data, performs symmetric ciphertext retrieval on the transaction data ciphertext based on the encoding information in M1, and checks whether there is any illegal transaction data to ensure data security. If abnormal transaction data is found, the corresponding M1, C2, and C3 are sent to the data storage unit 13 for storage.
  • the data storage unit 13 is responsible for storing M1, C2, and C3 according to business chain type and client type, and then notifies the monitoring and management system that there is new transaction data that requires manual review.
  • the supervisor When the supervisor reads the transaction data through the supervision client, he first obtains the system private key S3 of the supervision system from the key generation unit 15, and then uses the system private key S3 of the supervision system and his own public key U1 to generate the agent re-encryption key K (S->U), and then send the proxy re-encryption key K (S->U) to the proxy re-encryption unit 14, and then the proxy re-encryption unit 14 reads the transaction data M1, C2, C3, and uses the proxy re-encryption unit 14 to The encryption key K (S->U) and the ciphertext C3 perform a proxy re-encryption operation to generate a new ciphertext C4, which is then sent to the supervisor's client.
  • the supervisor's client can display the obtained C4, C2, and C3.
  • the data is decrypted by the supervisor's agent re-encryption key and then provided for audit by the supervisor.
  • the agent re-encryption unit 14 stores the records of the read business data into the supervision unit 18.
  • the data includes the supervisor's public key information and transaction data M1, C2, and C3 to ensure the traceability of supervision actions.
  • the supervision unit 18 will record these data on the supervision chain to prevent the data from being maliciously tampered with and ensure safe and reliable storage of the data.
  • supervised business chain A and supervised business chain B are blockchain business systems that use different blockchain underlying technology platforms. Since the current business alliance chain uses a variety of blockchain underlying platforms, in order to allow the supervision system to adapt to all business alliances.
  • This application designs all business blockchain clients to be supervised to send data to the regulatory system for legal compliance supervision during the process of submitting transactions to the chain.
  • the supervision system encrypts and stores abnormal transaction data, and supervisors scan and detect the encrypted transaction data through the supervision system client. Records of transaction data read by supervisors will be recorded in the chain of custody to ensure traceability of supervisory records.
  • This application realizes pre-chain supervision of heterogeneous alliance chain businesses, using symmetric encryption algorithms, asymmetric encryption algorithms, proxy re-encryption and other algorithms, ciphertext retrieval and other technologies.
  • the key to encrypt transaction data has a random It can ensure the safety and reliability of the transaction data of the business blockchain to be supervised during the supervision process, and at the same time, the supervision traces ensure the data security of the supervised business system.
  • Figure 3 is a flow chart of a blockchain-based supervision method provided by the embodiment of this application, including:
  • S301 Encrypt the transaction data of the business blockchain to obtain the ciphertext of the transaction data; encrypt the key for encrypting the transaction data to obtain the key ciphertext.
  • the transaction data can be encrypted.
  • the key to encrypt the transaction data is crucial. Once the key is discovered by illegal personnel, there will be a risk of transaction data being leaked. Therefore, in the embodiment of this application, the key will also be encrypted to obtain the key ciphertext.
  • the transaction data generated each time is different. In order to increase the difficulty of the key being discovered, different transaction data can be encrypted using different keys. In practical applications, randomly generated keys can be used to encrypt the transaction data of the business blockchain and obtain the ciphertext of the transaction data.
  • S302 Perform symmetric ciphertext retrieval on the ciphertext of the transaction data based on the encoding information corresponding to the transaction data.
  • the encoding information is used to represent the business blockchain identity and the corresponding client identity.
  • Different business blockchains can transmit transaction data to the monitoring system through their corresponding clients. There are often more clients interacting with the monitoring system, and the same business blockchain can correspond to multiple clients.
  • the currently received transaction data is transmitted by which business blockchain and through which client. Encoding information can be set based on the business blockchain identity and the corresponding client identity.
  • the agent re-encryption key is a key generated based on the system private key and the supervisor's public key.
  • S307 Transmit the encoded information, transaction data ciphertext and re-encryption key ciphertext to the supervision client.
  • encrypt the transaction data of the business blockchain, and the resulting ciphertext of the transaction data includes:
  • the transaction data of the business blockchain is encrypted to obtain the ciphertext of the transaction data.
  • encrypt the key used to encrypt the transaction data and obtain the key ciphertext including:
  • the key is encrypted based on the system public key of the supervision system to obtain the key ciphertext.
  • the obtained transaction data ciphertext also includes:
  • the system public key and system private key of the supervision system are generated in advance.
  • the system public key is used to encrypt the coded information corresponding to the client to obtain the ciphertext of the coded information.
  • the system public key to encrypt the coded information corresponding to the client to obtain the ciphertext of the coded information, it also includes:
  • the step of retrieving the symmetric ciphertext of the transaction data ciphertext based on the encoding information corresponding to the transaction data is performed.
  • the digital signature verification after the digital signature verification is passed, before performing symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data, it also includes:
  • the step of performing a symmetric ciphertext retrieval of the transaction data ciphertext based on the coded information corresponding to the transaction data is performed.
  • saving the encoding information, transaction data ciphertext and key ciphertext includes:
  • the encoded information, transaction data ciphertext and key ciphertext are stored according to the business chain type and client identification.
  • transaction data ciphertext and key ciphertext After saving the encoding information, transaction data ciphertext and key ciphertext, it also includes:
  • the proxy re-encryption key after generating the proxy re-encryption key also include:
  • Verify the identity of the supervision client If the identity of the supervision client passes the verification, perform the steps of reading the encoded information, transaction data ciphertext and key ciphertext.
  • transaction data ciphertext and re-encryption key ciphertext after transmitting the encoded information, transaction data ciphertext and re-encryption key ciphertext to the regulatory client, it also includes:
  • the blockchain-based supervision system includes a data encryption unit, an abnormal transaction detection unit and a data storage unit; a data encryption unit is used to encrypt transaction data in the business blockchain; and encrypts The key of the transaction data is encrypted; the obtained transaction data ciphertext and key ciphertext are transmitted to the abnormal transaction detection unit.
  • the abnormal transaction detection unit is used to perform symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data; when abnormal transaction data ciphertext is retrieved, the encoding information, transaction data ciphertext and key encryption
  • the file is saved to the data storage unit; among them, the encoding information is used to represent the business blockchain identification and the corresponding client identification.
  • the agent re-encryption unit is used to generate the agent re-encryption key; where the agent re-encryption key is a key generated based on the system private key and the supervisor's public key; reads encoded information and transaction data ciphertext from the data storage unit and the key ciphertext; use the proxy re-encryption key to encrypt the key ciphertext to obtain the re-encryption key ciphertext; transmit the encoded information, transaction data ciphertext and re-encryption key ciphertext to the supervision client.
  • the data encryption unit can implement encryption of transaction data
  • the abnormal transaction detection unit can implement abnormal detection of the ciphertext of transaction data.
  • the transaction data When there is an abnormality in the transaction data, the transaction data will not flow to other places, but will be saved in the data storage unit together with its corresponding encoding information and key ciphertext, thus making it easier for the managers of the supervision system to handle the exception in a timely manner. data.
  • By setting up a proxy re-encryption unit it is ensured that no one other than the supervisor can obtain the plain text of the transaction data.
  • Figure 4 is a structural diagram of an electronic device provided by an embodiment of the present application. As shown in Figure 4, the electronic device includes: a memory 20 for storing computer programs;
  • the processor 21 is configured to implement the steps of the blockchain-based supervision method in the above embodiment when executing a computer program.
  • Electronic devices provided in this embodiment may include, but are not limited to, smartphones, tablets, laptops, or desktop computers.
  • the processor 21 may include one or more processing cores, such as a 4-core processor, an 8-core processor, etc.
  • the processor 21 can adopt at least one hardware form among DSP (Digital Signal Processing, digital signal processing), FPGA (Field-Programmable Gate Array, field programmable gate array), and PLA (Programmable Logic Array, programmable logic array).
  • the processor 21 may also include a main processor and a co-processor.
  • the main processor is a processor used to process data in the wake-up state, also called CPU (Central Processing Unit, central processing unit); the co-processor is A low-power processor used to process data in standby mode.
  • the processor 21 may be integrated with a GPU (Graphics Processing Unit, image processor), and the GPU is responsible for rendering and drawing the content that needs to be displayed on the display screen.
  • the processor 21 may also include an AI (Artificial Intelligence, artificial intelligence) processor, which is used to process computing operations related to machine learning.
  • AI Artificial Intelligence, artificial intelligence
  • Memory 20 may include one or more computer non-volatile readable storage media, which may be non-transitory.
  • the memory 20 may also include high-speed random access memory, and non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices.
  • the memory 20 is at least used to store the following computer program 201. After the computer program is loaded and executed by the processor 21, the relevant steps of the blockchain-based supervision method disclosed in any of the foregoing embodiments can be implemented.
  • the resources stored in the memory 20 may also include the operating system 202, data 203, etc., and the storage method may be short-term storage or permanent storage.
  • the operating system 202 may include Windows, Unix, Linux, etc.
  • Data 203 may include, but is not limited to, encoded information, transaction data ciphertext, key ciphertext, etc.
  • the electronic device may also include a display screen 22 , an input-output interface 23 , a communication interface 24 , a power supply 25 and a communication bus 26 .
  • FIG. 4 does not constitute a limitation on the electronic device, and may include more or fewer components than shown in the figure.
  • the blockchain-based supervision method in the above embodiment is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer-readable storage medium.
  • the technical solution of the present application is essentially or contributes to the existing technology, or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , execute all or part of the steps of the methods of various embodiments of this application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM), random access memory (Random Access Memory, RAM), electrically erasable programmable ROM, register, hard disk, removable memory.
  • Various media that can store program code such as removable disks, CD-ROMs, magnetic disks or optical disks.
  • embodiments of the present application also provide a computer non-volatile readable storage medium.
  • a computer program is stored on the computer non-volatile readable storage medium.
  • the computer program is executed by the processor, the above-mentioned blockchain-based implementation is implemented. steps in the regulatory approach.
  • each functional module of the computer non-volatile readable storage medium in the embodiment of the present application can be specifically implemented according to the method in the above method embodiment.
  • the specific implementation process can be referred to the relevant description of the above method embodiment, and will not be described again here. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)

Abstract

The present application relates to the technical field of blockchains, and discloses a blockchain-based supervision system. A data encryption unit achieves encryption of transaction data and a key, and an abnormal transaction detection unit performs symmetric ciphertext retrieval on a transaction data ciphertext according to coding information corresponding to the transaction data. When the transaction data is abnormal, the transaction data ciphertext, the coding information, and a key ciphertext are saved together in a data storage unit. A proxy re-encryption unit generates a proxy re-encryption key; the proxy re-encryption key is a key generated according to a system private key and a public key of a supervisor; the coding information, the transaction data ciphertext, and the key ciphertext are read from the data storage unit; the key ciphertext is encrypted by using the proxy re-encryption key to obtain a re-encryption key ciphertext; and the coding information, the transaction data ciphertext, and the re-encryption key ciphertext are transmitted to a supervision client. The mutual cooperation of functional modules in the supervision system achieves reasonable and effective supervision of a blockchain.

Description

一种基于区块链的监管系统、方法、设备和介质A blockchain-based supervision system, method, device and medium
相关申请的交叉引用Cross-references to related applications
本申请要求于2022年7月15日提交中国专利局,申请号为202210831344.1,申请名称为“一种基于区块链的监管系统、方法、设备和介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application requests the priority of the Chinese patent application submitted to the China Patent Office on July 15, 2022, with the application number 202210831344.1, and the application name is "A blockchain-based supervision system, method, equipment and medium", all of which The contents are incorporated into this application by reference.
技术领域Technical field
本申请涉及区块链技术领域,特别是涉及一种基于区块链的监管系统、方法、设备和计算机非易失性可读存储介质。This application relates to the field of blockchain technology, and in particular to a blockchain-based supervision system, method, device and computer non-volatile readable storage medium.
背景技术Background technique
近年来区块链技术正快速发展,广泛应用在金融领域、法律领域、医疗领域、能源领域、娱乐领域、公证领域等。目前学术界主要围绕着区块链的关键技术展开研究,主要包括区块链节点的追踪与可视化,联盟链穿透式监管技术,公链主动发现与探测处置技术以等。随着区块链应用不断深化拓展,同时也带来了一系列的风险挑战。目前针对区块链的监管技术研究相对不足,缺乏面向监管方友好的隐私安全的区块链监管技术,无法实现对多区块链系统的合理监管,同时也缺乏对监管的合理控制,会存在由于监管的引入造成数据安全问题。In recent years, blockchain technology has been developing rapidly and is widely used in the financial field, legal field, medical field, energy field, entertainment field, notarization field, etc. At present, academic circles mainly focus on the key technologies of blockchain, including the tracking and visualization of blockchain nodes, the penetrating supervision technology of alliance chains, the active discovery and detection and disposal technology of public chains, etc. As blockchain applications continue to deepen and expand, it also brings a series of risk challenges. At present, there is relatively insufficient research on blockchain regulatory technology. There is a lack of regulatory-friendly, privacy-safe blockchain regulatory technology, and it is impossible to achieve reasonable supervision of multi-blockchain systems. At the same time, there is also a lack of reasonable control over supervision. There will be Data security issues arise due to the introduction of regulation.
发明内容Contents of the invention
本申请实施例的目的是提供一种基于区块链的监管系统、方法、设备和计算机非易失性可读存储介质,可以实现对区块链的合理有效的监管。The purpose of the embodiments of this application is to provide a blockchain-based supervision system, method, equipment and computer non-volatile readable storage medium, which can achieve reasonable and effective supervision of the blockchain.
为解决上述技术问题,本申请实施例提供一种基于区块链的监管系统,包括数据加密单元、异常交易检测单元、数据存储单元和代理重加密单元;In order to solve the above technical problems, embodiments of the present application provide a blockchain-based supervision system, including a data encryption unit, an abnormal transaction detection unit, a data storage unit and an agent re-encryption unit;
数据加密单元,用于对业务区块链的交易数据进行加密处理;并对加密交易数据的密钥进行加密处理;将得到的交易数据密文和密钥密文传输至异常交易检测单元;The data encryption unit is used to encrypt the transaction data of the business blockchain; encrypt the key for encrypting the transaction data; and transmit the obtained transaction data ciphertext and key ciphertext to the abnormal transaction detection unit;
异常交易检测单元,用于依据交易数据对应的编码信息对交易数据密文进行对称密文检索;在检索到交易数据密文存在异常的情况下,将编码信息、交易数据密文以及密钥密文保存至数据存储单元;其中,编码信息用于表征业务区块链标识以及对应的客户端标识;The abnormal transaction detection unit is used to perform symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data; when abnormal transaction data ciphertext is retrieved, the encoding information, transaction data ciphertext and key encryption The file is saved to the data storage unit; among them, the encoding information is used to represent the business blockchain identification and the corresponding client identification;
代理重加密单元,用于生成代理重加密密钥;其中,代理重加密密钥为依据系统私钥和 监管人员的公钥生成的密钥;从数据存储单元读取编码信息、交易数据密文以及密钥密文;利用代理重加密密钥对密钥密文进行加密处理,得到重加密密钥密文;将编码信息、交易数据密文和重加密密钥密文传输至监管客户端。The agent re-encryption unit is used to generate the agent re-encryption key; where the agent re-encryption key is a key generated based on the system private key and the supervisor's public key; reads encoded information and transaction data ciphertext from the data storage unit and the key ciphertext; use the proxy re-encryption key to encrypt the key ciphertext to obtain the re-encryption key ciphertext; transmit the encoded information, transaction data ciphertext and re-encryption key ciphertext to the supervision client.
可选地,数据加密单元,用于利用随机生成的密钥,对业务区块链的交易数据进行加密处理,得到交易数据密文。Optionally, the data encryption unit is used to encrypt the transaction data of the business blockchain using a randomly generated key to obtain the ciphertext of the transaction data.
可选地,数据加密单元,用于依据监管系统的系统公钥对密钥进行加密处理,得到密钥密文。Optionally, the data encryption unit is used to encrypt the key based on the system public key of the supervision system to obtain the key ciphertext.
可选地,还包括密钥生成单元;Optionally, a key generation unit is also included;
密钥生成单元,用于生成监管系统的系统公钥和系统私钥的密钥生成单元。Key generation unit, a key generation unit used to generate the system public key and the system private key of the supervision system.
可选地,数据加密单元,用于在接收到客户端发送的交易数据的情况下,利用系统公钥对客户端对应的编码信息进行加密,得到编码信息密文。Optionally, the data encryption unit is configured to, upon receiving the transaction data sent by the client, use the system public key to encrypt the coded information corresponding to the client to obtain the ciphertext of the coded information.
可选地,还包括设置于数据加密单元和异常交易检测单元之间的数据接收单元;Optionally, it also includes a data receiving unit disposed between the data encryption unit and the abnormal transaction detection unit;
数据接收单元,用于接收数据加密单元传输的编码信息密文、交易数据密文、密钥密文和数字签名;在数字签名验证通过后,将编码信息密文、交易数据密文和密钥密文转发至异常交易检测单元。The data receiving unit is used to receive the encoded information ciphertext, transaction data ciphertext, key ciphertext and digital signature transmitted by the data encryption unit; after the digital signature verification is passed, the encoded information ciphertext, transaction data ciphertext and key The ciphertext is forwarded to the abnormal transaction detection unit.
可选地,还包括设置于数据接收单元和异常交易检测单元之间的数据准入单元;Optionally, it also includes a data access unit disposed between the data receiving unit and the abnormal transaction detection unit;
数据准入单元,用于依据监管系统的系统私钥以及预先存储的编码信息对编码信息密文进行解密和校验;在解密后的编码信息校验通过的情况下,将编码信息、交易数据密文和密钥密文转发至异常交易检测单元。The data access unit is used to decrypt and verify the ciphertext of the coded information based on the system private key of the supervision system and the pre-stored coded information; when the decrypted coded information passes the verification, the coded information and transaction data The ciphertext and key ciphertext are forwarded to the abnormal transaction detection unit.
可选地,数据存储单元,用于按照业务链类型和客户端标识,将编码信息、交易数据密文和密钥密文进行存储。Optionally, the data storage unit is used to store the encoding information, transaction data ciphertext and key ciphertext according to the business chain type and client identification.
可选地,数据存储单元,用于向监管客户端发送需要人工审查的提示信息。Optionally, the data storage unit is used to send prompt information requiring manual review to the supervision client.
可选地,代理重加密单元,用于对监管客户端的身份进行验证,在监管客户端的身份通过验证的情况下,执行从数据存储单元读取编码信息、交易数据密文以及密钥密文的步骤。Optionally, the agent re-encryption unit is used to verify the identity of the supervision client. When the identity of the supervision client passes the verification, perform the process of reading the encoded information, transaction data ciphertext and key ciphertext from the data storage unit. step.
可选地,还包括监管单元;Optionally, a supervisory unit is also included;
监管单元,用于记录监管人员的公钥以及编码信息、交易数据密文和密钥密文。The supervision unit is used to record the supervisor’s public key and encoded information, transaction data ciphertext and key ciphertext.
可选地,数据加密单元为多个,每个客户端有其对应的一个数据加密单元,每个数据加密单元用于为客户端生成对应的公私钥对,以及编码信息。Optionally, there are multiple data encryption units, and each client has a corresponding data encryption unit. Each data encryption unit is used to generate a corresponding public-private key pair and encoding information for the client.
本申请实施例还提供了一种基于区块链的监管方法,包括:The embodiment of this application also provides a blockchain-based supervision method, including:
对业务区块链的交易数据进行加密处理,得到的交易数据密文;并对加密交易数据的密 钥进行加密处理,得到密钥密文;Encrypt the transaction data of the business blockchain to obtain the ciphertext of the transaction data; and encrypt the key of the encrypted transaction data to obtain the key ciphertext;
依据交易数据对应的编码信息对交易数据密文进行对称密文检索;Perform symmetric ciphertext retrieval on the transaction data ciphertext based on the encoding information corresponding to the transaction data;
在检索到交易数据密文存在异常的情况下,保存编码信息、交易数据密文以及密钥密文;其中,编码信息用于表征业务区块链标识以及对应的客户端标识;When there is an abnormality in the transaction data ciphertext retrieved, the encoding information, transaction data ciphertext and key ciphertext are saved; among them, the encoding information is used to represent the business blockchain identification and the corresponding client identification;
生成代理重加密密钥;其中,代理重加密密钥为依据系统私钥和监管人员的公钥生成的密钥;Generate an agent re-encryption key; where the agent re-encryption key is a key generated based on the system private key and the supervisor's public key;
读取编码信息、交易数据密文以及密钥密文;Read the encoded information, transaction data ciphertext and key ciphertext;
利用代理重加密密钥对密钥密文进行加密处理,得到重加密密钥密文;将编码信息、交易数据密文和重加密密钥密文传输至监管客户端。Use the proxy re-encryption key to encrypt the key ciphertext to obtain the re-encryption key ciphertext; transmit the encoded information, transaction data ciphertext and re-encryption key ciphertext to the supervision client.
可选地,对业务区块链的交易数据进行加密处理,得到的交易数据密文包括:Optionally, encrypt the transaction data of the business blockchain, and the resulting ciphertext of the transaction data includes:
利用随机生成的密钥,对业务区块链的交易数据进行加密处理,得到交易数据密文;Use the randomly generated key to encrypt the transaction data of the business blockchain and obtain the ciphertext of the transaction data;
对加密交易数据的密钥进行加密处理,得到密钥密文包括:Encrypt the key used to encrypt the transaction data and obtain the key ciphertext including:
依据监管系统的系统公钥对密钥进行加密处理,得到密钥密文。The key is encrypted based on the system public key of the supervision system to obtain the key ciphertext.
可选地,在对业务区块链的交易数据进行加密处理,得到的交易数据密文之前还包括:Optionally, before encrypting the transaction data of the business blockchain, the obtained transaction data ciphertext also includes:
预先生成监管系统的系统公钥和系统私钥。The system public key and system private key of the supervision system are generated in advance.
可选地,还包括:Optionally, also includes:
在接收到客户端发送的交易数据的情况下,利用系统公钥对客户端对应的编码信息进行加密,得到编码信息密文。When receiving the transaction data sent by the client, the system public key is used to encrypt the coded information corresponding to the client to obtain the ciphertext of the coded information.
可选地,在利用系统公钥对客户端对应的编码信息进行加密,得到编码信息密文之后还包括:Optionally, after using the system public key to encrypt the coded information corresponding to the client to obtain the ciphertext of the coded information, it also includes:
在接收到编码信息密文、交易数据密文、密钥密文和数字签名的情况下,对数字签名进行验证;Verify the digital signature after receiving the encoded information ciphertext, transaction data ciphertext, key ciphertext and digital signature;
在数字签名验证通过后,执行依据交易数据对应的编码信息对交易数据密文进行对称密文检索的步骤。After the digital signature verification is passed, the step of retrieving the symmetric ciphertext of the transaction data ciphertext based on the encoding information corresponding to the transaction data is performed.
可选地,在数字签名验证通过后之后,在依据交易数据对应的编码信息对交易数据密文进行对称密文检索之前还包括:Optionally, after the digital signature verification is passed, before performing symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data, it also includes:
依据监管系统的系统私钥以及预先存储的编码信息对编码信息密文进行解密和校验;Decrypt and verify the coded information ciphertext based on the system private key of the supervision system and the pre-stored coded information;
在解密后的编码信息校验通过的情况下,执行依据交易数据对应的编码信息对交易数据密文进行对称密文检索的步骤。When the decrypted coded information passes the verification, the step of performing a symmetric ciphertext retrieval of the transaction data ciphertext based on the coded information corresponding to the transaction data is performed.
可选地,保存编码信息、交易数据密文以及密钥密文包括:Optionally, saving the encoding information, transaction data ciphertext and key ciphertext includes:
按照业务链类型和客户端标识,将编码信息、交易数据密文和密钥密文进行存储。The encoded information, transaction data ciphertext and key ciphertext are stored according to the business chain type and client identification.
可选地,在保存编码信息、交易数据密文以及密钥密文之后还包括:Optionally, after saving the encoding information, transaction data ciphertext and key ciphertext, it also includes:
向监管客户端发送需要人工审查的提示信息。Send a prompt message requiring manual review to the regulatory client.
可选地,在生成代理重加密密钥之后还包括:Optionally, after generating the proxy re-encryption key also include:
对监管客户端的身份进行验证,在监管客户端的身份通过验证的情况下,执行读取编码信息、交易数据密文以及密钥密文的步骤。Verify the identity of the supervision client. If the identity of the supervision client passes the verification, perform the steps of reading the encoded information, transaction data ciphertext and key ciphertext.
可选地,在将编码信息、交易数据密文和重加密密钥密文传输至监管客户端之后还包括:Optionally, after transmitting the encoded information, transaction data ciphertext and re-encryption key ciphertext to the regulatory client, it also includes:
记录监管人员的公钥以及编码信息、交易数据密文和密钥密文。Record the public key of the supervisor as well as the encoded information, transaction data ciphertext and key ciphertext.
可选地,还包括:Optionally, also includes:
为客户端生成对应的公私钥对,以及编码信息。Generate the corresponding public and private key pair and encoding information for the client.
本申请实施例还提供了一种电子设备,包括:An embodiment of the present application also provides an electronic device, including:
存储器,用于存储计算机程序;Memory, used to store computer programs;
处理器,用于执行计算机程序以实现如上述基于区块链的监管方法的步骤。A processor configured to execute a computer program to implement the steps of the above-mentioned blockchain-based supervision method.
本申请实施例还提供了一种计算机非易失性可读存储介质,计算机非易失性可读存储介质上存储有计算机程序,计算机程序被处理器执行时实现如上述基于区块链的监管方法的步骤。Embodiments of the present application also provide a computer non-volatile readable storage medium. A computer program is stored on the computer non-volatile readable storage medium. When the computer program is executed by the processor, the above-mentioned blockchain-based supervision is implemented. Method steps.
由上述技术方案可以看出,基于区块链的监管系统包括数据加密单元、异常交易检测单元、数据存储单元和代理重加密单元;数据加密单元,用于对业务区块链的交易数据进行加密处理;并对加密交易数据的密钥进行加密处理;将得到的交易数据密文和密钥密文传输至异常交易检测单元。异常交易检测单元,用于依据交易数据对应的编码信息对交易数据密文进行对称密文检索;在检索到交易数据密文存在异常的情况下,将编码信息、交易数据密文以及密钥密文保存至数据存储单元;其中,编码信息用于表征业务区块链标识以及对应的客户端标识。代理重加密单元,用于生成代理重加密密钥;其中,代理重加密密钥为依据系统私钥和监管人员的公钥生成的密钥;从数据存储单元读取编码信息、交易数据密文以及密钥密文;利用代理重加密密钥对密钥密文进行加密处理,得到重加密密钥密文;将编码信息、交易数据密文和重加密密钥密文传输至监管客户端。在该技术方案中,数据加密单元可以实现对交易数据的加密,异常交易检测单元可以实现对交易数据密文的异常检测。在交易数据存在异常的情况下,交易数据不会流转到其它地方,而是连同其对应的编码信息和密钥密文一并保存至数据存储单元中,从而便于监管系统的管理人员及时处理异常数据。通过设置代 理重加密单元保证了除该监管人员之外的其它人员无法获取到交易数据明文。通过监管系统中各功能模块的相互配合,实现了区块链合理有效的监管。As can be seen from the above technical solutions, the blockchain-based supervision system includes a data encryption unit, an abnormal transaction detection unit, a data storage unit and an agent re-encryption unit; a data encryption unit is used to encrypt transaction data on the business blockchain Process; and encrypt the key used to encrypt the transaction data; and transmit the obtained transaction data ciphertext and key ciphertext to the abnormal transaction detection unit. The abnormal transaction detection unit is used to perform symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data; when abnormal transaction data ciphertext is retrieved, the encoding information, transaction data ciphertext and key encryption The file is saved to the data storage unit; among them, the encoding information is used to represent the business blockchain identification and the corresponding client identification. The agent re-encryption unit is used to generate the agent re-encryption key; where the agent re-encryption key is a key generated based on the system private key and the supervisor's public key; reads encoded information and transaction data ciphertext from the data storage unit and the key ciphertext; use the proxy re-encryption key to encrypt the key ciphertext to obtain the re-encryption key ciphertext; transmit the encoded information, transaction data ciphertext and re-encryption key ciphertext to the supervision client. In this technical solution, the data encryption unit can implement encryption of transaction data, and the abnormal transaction detection unit can implement abnormal detection of the ciphertext of transaction data. When there is an abnormality in the transaction data, the transaction data will not flow to other places, but will be saved in the data storage unit together with its corresponding encoding information and key ciphertext, thus making it easier for the managers of the supervision system to handle the exception in a timely manner. data. By setting up a proxy re-encryption unit, it is ensured that no one other than the supervisor can obtain the plain text of the transaction data. Through the cooperation of various functional modules in the supervision system, reasonable and effective supervision of the blockchain is achieved.
附图说明Description of drawings
为了更清楚地说明本申请实施例,下面将对实施例中所需要使用的附图做简单的介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to explain the embodiments of the present application more clearly, the drawings required to be used in the embodiments will be briefly introduced below. Obviously, the drawings in the following description are only some embodiments of the present application. For those of ordinary skill in the art, As far as workers are concerned, other drawings can also be obtained based on these drawings without exerting creative work.
图1为本申请实施例提供的一种基于区块链的监管系统的结构示意图;Figure 1 is a schematic structural diagram of a blockchain-based supervision system provided by an embodiment of this application;
图2为本申请实施例提供的另一种监管系统的结构示意图;Figure 2 is a schematic structural diagram of another supervision system provided by an embodiment of the present application;
图3为本申请实施例提供的一种基于区块链的监管方法的流程图;Figure 3 is a flow chart of a blockchain-based supervision method provided by the embodiment of the present application;
图4为本申请实施例提供的一种电子设备的结构图。Figure 4 is a structural diagram of an electronic device provided by an embodiment of the present application.
具体实施方式Detailed ways
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下,所获得的所有其他实施例,都属于本申请保护范围。The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present application. Obviously, the described embodiments are only some of the embodiments of the present application, rather than all of the embodiments. Based on the embodiments in this application, all other embodiments obtained by those of ordinary skill in the art without creative efforts fall within the protection scope of this application.
本申请的说明书和权利要求书及上述附图中的术语“包括”和“具有”以及他们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可包括没有列出的步骤或单元。The terms "including" and "having" and any variations thereof in the description and claims of this application and the above-described drawings are intended to cover non-exclusive inclusion. For example, a process, method, system, product or device that includes a series of steps or units is not limited to the listed steps or units, but may include unlisted steps or units.
为了使本技术领域的人员更好地理解本申请方案,下面结合附图和具体实施方式对本申请作进一步的详细说明。In order to enable those skilled in the art to better understand the solution of the present application, the present application will be further described in detail below in conjunction with the accompanying drawings and specific embodiments.
接下来,详细介绍本申请实施例所提供的一种基于区块链的监管系统。图1为本申请实施例提供的一种基于区块链的监管系统的结构示意图,该系统包括数据加密单元11、异常交易检测单元12、数据存储单元13和代理重加密单元14;Next, a blockchain-based supervision system provided by the embodiment of this application will be introduced in detail. Figure 1 is a schematic structural diagram of a blockchain-based supervision system provided by an embodiment of the present application. The system includes a data encryption unit 11, an abnormal transaction detection unit 12, a data storage unit 13 and an agent re-encryption unit 14;
数据加密单元11,用于对业务区块链的交易数据进行加密处理;并对加密交易数据的密钥进行加密处理;将得到的交易数据密文和密钥密文传输至异常交易检测单元12。The data encryption unit 11 is used to encrypt the transaction data of the business blockchain; encrypt the key for encrypting the transaction data; and transmit the obtained transaction data ciphertext and key ciphertext to the abnormal transaction detection unit 12 .
在实际应用中,为了保证交易数据的安全性,可以对交易数据进行加密处理,此时对交易数据进行加密的密钥至关重要。一旦密钥被非法人员识破,则会造成交易数据被泄露的风险,因此在本申请实施例中,会对密钥进行加密处理。In practical applications, in order to ensure the security of transaction data, the transaction data can be encrypted. At this time, the key to encrypt the transaction data is crucial. Once the key is discovered by illegal personnel, there will be a risk of transaction data being leaked. Therefore, in the embodiment of this application, the key will be encrypted.
随着区块链业务的执行,每次产生的交易数据有所不同。为了增加密钥被识破的难度,可以针对于不同的交易数据采用不同的密钥加密。在实际应用中,可以利用随机生成的密 钥,对业务区块链的交易数据进行加密处理,得到交易数据密文。对于密钥而言,可以采用非对称加密的方式进行加密处理,在具体实现中,可以依据监管系统的系统公钥对密钥进行加密处理,得到密钥密文。利用系统公钥对密钥进行加密处理,只有监管系统知道系统公钥对应的系统私钥,因此只有监管系统能够利用系统私钥解密得到密钥,从而利用密钥对交易数据密文进行解密,得到明文交易数据。监管系统之外的设备无法获知系统私钥,因此无法实现对密钥的解密。As the blockchain business is executed, the transaction data generated each time is different. In order to increase the difficulty of the key being discovered, different transaction data can be encrypted using different keys. In practical applications, randomly generated keys can be used to encrypt the transaction data of the business blockchain to obtain the ciphertext of the transaction data. For the key, asymmetric encryption can be used for encryption. In specific implementation, the key can be encrypted based on the system public key of the supervision system to obtain the key ciphertext. The system public key is used to encrypt the key. Only the supervision system knows the system private key corresponding to the system public key. Therefore, only the supervision system can use the system private key to decrypt and obtain the key, and then use the key to decrypt the transaction data ciphertext. Obtain clear text transaction data. Devices outside the supervision system cannot know the system private key and therefore cannot decrypt the key.
在本申请实施例中,为了保证监管系统的系统公钥和系统私钥的安全性,可以在监控系统中设置密钥生成单元15。密钥生成单元15,用于生成监管系统的系统公钥和系统私钥。通过在监管系统内部设置密钥生成单元15,可以有效的确保系统公钥和系统私钥只被监管系统获知,保证了系统公钥和系统私钥的安全性。In this embodiment of the present application, in order to ensure the security of the system public key and system private key of the monitoring system, a key generation unit 15 may be provided in the monitoring system. The key generation unit 15 is used to generate the system public key and system private key of the supervision system. By arranging the key generation unit 15 inside the supervision system, it can effectively ensure that the system public key and the system private key are only known by the supervision system, ensuring the security of the system public key and the system private key.
异常交易检测单元12,用于依据交易数据对应的编码信息对交易数据密文进行对称密文检索;在检索到交易数据密文存在异常的情况下,将编码信息、交易数据密文以及密钥密文保存至数据存储单元13;其中,编码信息用于表征业务区块链标识以及对应的客户端标识。The abnormal transaction detection unit 12 is used to perform symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data; when an abnormality in the transaction data ciphertext is retrieved, the encoding information, transaction data ciphertext and key The ciphertext is saved to the data storage unit 13; the coded information is used to represent the business blockchain identity and the corresponding client identity.
不同的业务区块链可以通过其对应的客户端向监控系统传输交易数据,与监管系统交互的客户端往往较多,并且同一个业务区块链可以对应多个客户端,为了便于监管系统区分当前接收的交易数据是由哪个业务区块链通过哪个客户端传输的,可以基于业务区块链标识以及对应的客户端标识设置编码信息。业务区块链标识可以用于区分不同的业务区块链。客户端标识可以用于区分不同的客户端,在实际应用中,业务区块链标识可以采用业务区块链编码,客户端标识可以采用客户端编码。Different business blockchains can transmit transaction data to the monitoring system through their corresponding clients. There are often more clients interacting with the monitoring system, and the same business blockchain can correspond to multiple clients. In order to facilitate the differentiation of the monitoring system The currently received transaction data is transmitted by which business blockchain and through which client. Encoding information can be set based on the business blockchain identity and the corresponding client identity. Business blockchain identifiers can be used to distinguish different business blockchains. The client identifier can be used to distinguish different clients. In practical applications, the business blockchain identifier can use business blockchain encoding, and the client identifier can use client encoding.
对称密文检索技术属于现有较为成熟的技术,对于对称密文检索的具体实现过程不再赘述。Symmetric ciphertext retrieval technology is an existing relatively mature technology, and the specific implementation process of symmetric ciphertext retrieval will not be described again.
考虑到实际应用中,会存在不同业务区块链通过客户端同时向监管系统传输交易数据的情况,为了便于对不同业务区块链上交易数据的管理,在监管系统中可以针对于每个客户端设置其对应的一个数据加密单元11。每个数据加密单元11可以为对应的客户端生成对应的公私钥对,以及编码信息。Considering that in actual applications, there will be situations where different business blockchains transmit transaction data to the supervision system through the client at the same time. In order to facilitate the management of transaction data on different business blockchains, each customer can be targeted in the supervision system. The end sets a corresponding data encryption unit 11. Each data encryption unit 11 can generate a corresponding public and private key pair and encoding information for the corresponding client.
监管系统所管理的数据多种多样,所涉及的监管任务也会有所差异,在实际应用中,往往会设置不同的监管人员负责不同的数据和不同的监管任务。在本申请实施例中,为了避免数据的泄露,保证数据只被具有管理权限的人员获知,可以在监管系统中设置代理重加密单元14。The data managed by the supervision system is diverse, and the supervision tasks involved will also be different. In practical applications, different supervisors are often set up to be responsible for different data and different supervision tasks. In the embodiment of the present application, in order to avoid data leakage and ensure that the data is only known by personnel with administrative rights, a proxy re-encryption unit 14 can be set up in the supervision system.
代理重加密单元14可以用于生成代理重加密密钥;其中,代理重加密密钥为依据系统私 钥和监管人员的公钥生成的密钥。代理重加密单元14在获取到代理重加密密钥后,可以从数据存储单元13读取编码信息、交易数据密文以及密钥密文;利用代理重加密密钥对密钥密文进行加密处理,得到重加密密钥密文,然后将编码信息、交易数据密文和重加密密钥密文传输至监管客户端。The proxy re-encryption unit 14 can be used to generate a proxy re-encryption key; wherein the proxy re-encryption key is a key generated based on the system private key and the supervisor's public key. After obtaining the proxy re-encryption key, the proxy re-encryption unit 14 can read the encoding information, transaction data ciphertext and key ciphertext from the data storage unit 13; and use the proxy re-encryption key to encrypt the key ciphertext. , obtain the re-encryption key ciphertext, and then transmit the encoded information, transaction data ciphertext and re-encryption key ciphertext to the supervision client.
密钥生成单元15除了生成监管系统的系统公钥和系统私钥外,也可以为用户和实体设备生成各自的公私钥对,以及每个用户和实体设备实名认证的唯一的身份标识。In addition to generating the system public key and system private key of the supervision system, the key generation unit 15 can also generate respective public and private key pairs for users and physical devices, as well as unique identity identifiers for real-name authentication of each user and physical device.
在实际应用中,代理重加密单元14可以从密钥生成单元15中获取系统私钥。对于监管人员公钥的获取,代理重加密单元14可以依据监管人员的身份标识从密钥生成单元15中获取监管人员的公钥,也可以由监管人员通过监管客户端向代理重加密单元14发送监管人员的公钥。在本申请实施例中,对于代理重加密单元14获取监管人员的公钥的方式不做限定。In practical applications, the proxy re-encryption unit 14 can obtain the system private key from the key generation unit 15 . For obtaining the supervisor's public key, the agent re-encryption unit 14 can obtain the supervisor's public key from the key generation unit 15 based on the supervisor's identity, or the supervisor can send it to the agent re-encryption unit 14 through the supervision client. The supervisor's public key. In the embodiment of the present application, there is no limitation on the way in which the agent re-encryption unit 14 obtains the public key of the supervisor.
重加密密钥密文解密时不仅需要系统私钥,还需要监管人员的私钥,因此只有知道私钥的监管人员才能解密得到密钥,从而利用密钥解密得到明文的交易数据,通过设置代理重加密单元14保证了除该监管人员之外的其它人员无法获取到交易数据。Decryption of the re-encrypted key ciphertext requires not only the system private key, but also the supervisor's private key. Therefore, only supervisors who know the private key can decrypt and obtain the key, and then use the key to decrypt to obtain the plaintext transaction data. By setting up a proxy The re-encryption unit 14 ensures that no one other than the supervisor can obtain the transaction data.
由上述技术方案可以看出,基于区块链的监管系统包括数据加密单元、异常交易检测单元和数据存储单元;数据加密单元,用于对业务区块链的交易数据进行加密处理;并对加密交易数据的密钥进行加密处理;将得到的交易数据密文和密钥密文传输至异常交易检测单元。异常交易检测单元,用于依据交易数据对应的编码信息对交易数据密文进行对称密文检索;在检索到交易数据密文存在异常的情况下,将编码信息、交易数据密文以及密钥密文保存至数据存储单元;其中,编码信息用于表征业务区块链标识以及对应的客户端标识。代理重加密单元,用于生成代理重加密密钥;其中,代理重加密密钥为依据系统私钥和监管人员的公钥生成的密钥;从数据存储单元读取编码信息、交易数据密文以及密钥密文;利用代理重加密密钥对密钥密文进行加密处理,得到重加密密钥密文;将编码信息、交易数据密文和重加密密钥密文传输至监管客户端。在该技术方案中,数据加密单元可以实现对交易数据的加密,异常交易检测单元可以实现对交易数据密文的异常检测。在交易数据存在异常的情况下,交易数据不会流转到其它地方,而是连同其对应的编码信息和密钥密文一并保存至数据存储单元中,从而便于监管系统的管理人员及时处理异常数据。通过设置代理重加密单元保证了除该监管人员之外的其它人员无法获取到交易数据明文。通过监管系统中各功能模块的相互配合,实现了区块链合理有效的监管。It can be seen from the above technical solutions that the blockchain-based supervision system includes a data encryption unit, an abnormal transaction detection unit and a data storage unit; a data encryption unit is used to encrypt transaction data in the business blockchain; and encrypts The key of the transaction data is encrypted; the obtained transaction data ciphertext and key ciphertext are transmitted to the abnormal transaction detection unit. The abnormal transaction detection unit is used to perform symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data; when abnormal transaction data ciphertext is retrieved, the encoding information, transaction data ciphertext and key encryption The file is saved to the data storage unit; among them, the encoding information is used to represent the business blockchain identification and the corresponding client identification. The agent re-encryption unit is used to generate the agent re-encryption key; where the agent re-encryption key is a key generated based on the system private key and the supervisor's public key; reads encoded information and transaction data ciphertext from the data storage unit and the key ciphertext; use the proxy re-encryption key to encrypt the key ciphertext to obtain the re-encryption key ciphertext; transmit the encoded information, transaction data ciphertext and re-encryption key ciphertext to the supervision client. In this technical solution, the data encryption unit can implement encryption of transaction data, and the abnormal transaction detection unit can implement abnormal detection of the ciphertext of transaction data. When there is an abnormality in the transaction data, the transaction data will not flow to other places, but will be saved in the data storage unit together with its corresponding encoding information and key ciphertext, thus making it easier for the managers of the supervision system to handle the exception in a timely manner. data. By setting up a proxy re-encryption unit, it is ensured that no one other than the supervisor can obtain the plain text of the transaction data. Through the cooperation of various functional modules in the supervision system, reasonable and effective supervision of the blockchain is achieved.
在本申请实施例中,异常交易检测单元12需要依据交易数据对应的编码信息对交易数据 密文进行对称密文检索,在实际应用中,编码信息可以由数据加密单元11在向异常交易检测单元12传输交易数据密文和密钥密文时一并传输编码信息。In the embodiment of the present application, the abnormal transaction detection unit 12 needs to perform symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data. In practical applications, the encoding information can be transmitted to the abnormal transaction detection unit from the data encryption unit 11 12. When transmitting the transaction data ciphertext and key ciphertext, the encoded information is also transmitted.
为了保证编码信息的安全性,数据加密单元11可以利用系统公钥对客户端对应的编码信息进行加密,得到编码信息密文,从而将编码信息密文、交易数据密文、密钥密文传输至异常交易检测单元12。In order to ensure the security of the coded information, the data encryption unit 11 can use the system public key to encrypt the coded information corresponding to the client to obtain the coded information ciphertext, thereby transmitting the coded information ciphertext, transaction data ciphertext, and key ciphertext. to the abnormal transaction detection unit 12.
考虑到实际应用中,可能会出现不具有权限的设备冒充客户端向监管系统发送交易数据,该交易数据存在安全隐患,为了能对客户端身份进行验证,确保交易数据来源的可靠性,可以在监管系统中设置数据接收单元16,数据接收单元16可以设置于数据加密单元11和异常交易检测单元12之间。Considering that in actual applications, devices without permission may pretend to be clients and send transaction data to the supervision system. This transaction data has security risks. In order to verify the identity of the client and ensure the reliability of the source of transaction data, you can A data receiving unit 16 is provided in the supervision system, and the data receiving unit 16 may be provided between the data encryption unit 11 and the abnormal transaction detection unit 12 .
数据接收单元16,用于接收数据加密单元11传输的编码信息密文、交易数据密文、密钥密文和数字签名;在数字签名验证通过后,说明交易数据的来源可靠,此时可以将编码信息密文、交易数据密文和密钥密文转发至异常交易检测单元12。The data receiving unit 16 is used to receive the encoded information ciphertext, transaction data ciphertext, key ciphertext and digital signature transmitted by the data encryption unit 11; after the digital signature verification is passed, it means that the source of the transaction data is reliable, and at this time, the The encoded information ciphertext, transaction data ciphertext and key ciphertext are forwarded to the abnormal transaction detection unit 12 .
为了进一步确保交易数据来源的可靠性,在监管系统中可以预先存储其所管辖的业务区块链和客户端的编码信息。在监管系统中可以设置数据准入单元17,数据准入单元17可以设置于数据接收单元16和异常交易检测单元12之间。In order to further ensure the reliability of the source of transaction data, the regulatory system can pre-store the coded information of the business blockchain and client under its jurisdiction. A data access unit 17 may be provided in the supervision system, and the data access unit 17 may be provided between the data receiving unit 16 and the abnormal transaction detection unit 12 .
数据准入单元17,用于依据监管系统的系统私钥以及预先存储的编码信息对编码信息密文进行解密和校验;在解密后的编码信息校验通过的情况下,将编码信息、交易数据密文和密钥密文转发至异常交易检测单元12。The data access unit 17 is used to decrypt and verify the coded information ciphertext based on the system private key of the supervision system and the pre-stored coded information; when the decrypted coded information passes the verification, the coded information, transaction The data ciphertext and key ciphertext are forwarded to the abnormal transaction detection unit 12 .
在具体实现中,数据准入单元17在获取到数据接收单元16传输的编码信息密文、交易数据密文和密钥密文之后,可以从密钥生成单元15中获取系统私钥,利用系统私钥对编码信息密文进行解密处理,得到解密后的编码信息。将解密后的编码信息与预先存储的编码信息进行比较,若预先存储的编码信息中存在与解密后的编码信息相同的编码信息时,说明向监管系统传输交易数据的业务区块链和客户端属于监管系统监管的范围,可以进一步确保交易数据来源的可靠性。In a specific implementation, after obtaining the coded information ciphertext, transaction data ciphertext and key ciphertext transmitted by the data receiving unit 16, the data access unit 17 can obtain the system private key from the key generation unit 15 and use the system The private key decrypts the ciphertext of the encoded information to obtain the decrypted encoded information. Compare the decrypted coded information with the pre-stored coded information. If the pre-stored coded information contains the same coded information as the decrypted coded information, indicate the business blockchain and client that transmit the transaction data to the supervision system. It falls within the scope of supervision by the regulatory system, which can further ensure the reliability of the source of transaction data.
异常交易检测单元12需要依据明文的编码信息对交易数据密文进行对称密文检索,因此在编码信息校验通过的情况下,数据准入单元17可以直接将解密后的编码信息、交易数据密文和密钥密文转发至异常交易检测单元12。The abnormal transaction detection unit 12 needs to perform symmetric ciphertext retrieval of the transaction data ciphertext based on the plaintext coded information. Therefore, if the coded information verification passes, the data access unit 17 can directly encrypt the decrypted coded information and transaction data. The text and key ciphertext are forwarded to the abnormal transaction detection unit 12.
在本申请实施例中,当交易数据存在异常时,异常交易检测单元12可以将编码信息、交易数据密文以及密钥密文传输至数据存储单元13进行保存。为了便于对这些数据的查询管理,在具体实现中,数据存储单元13可以按照业务链类型和客户端标识,将编码信息、交易 数据密文和密钥密文进行存储。In the embodiment of the present application, when there is an abnormality in the transaction data, the abnormal transaction detection unit 12 can transmit the encoded information, transaction data ciphertext and key ciphertext to the data storage unit 13 for storage. In order to facilitate the query and management of these data, in a specific implementation, the data storage unit 13 can store the encoded information, transaction data ciphertext and key ciphertext according to the business chain type and client identification.
例如,可以先依据业务链类型,将编码信息、交易数据密文和密钥密文进行分类存储。再依据客户端标识,将同一业务链类型下的编码信息、交易数据密文和密钥密文按照客户端标识进行分类存储。或者是先依据客户端标识,将编码信息、交易数据密文和密钥密文进行分类存储。再依据业务链类型,将同一客户端传输的编码信息、交易数据密文和密钥密文按照业务链类型进行分类存储。又或者是同时依据业务链类型和客户端标识,分别将同一业务链类型下同一客户端传输的编码信息、交易数据密文和密钥密文进行分类存储。For example, you can first classify and store the encoded information, transaction data ciphertext and key ciphertext according to the business chain type. Then based on the client identification, the encoded information, transaction data ciphertext and key ciphertext under the same business chain type are classified and stored according to the client identification. Or first classify and store the encoded information, transaction data ciphertext and key ciphertext according to the client identification. Then according to the business chain type, the encoded information, transaction data ciphertext and key ciphertext transmitted by the same client are classified and stored according to the business chain type. Or, the encoded information, transaction data ciphertext and key ciphertext transmitted by the same client under the same business chain type are classified and stored respectively based on the business chain type and client identification.
在后续需要查询交易数据时,直接输入用于表征业务链类型的信息,便可以获取到该业务链对应的所有数据。或者直接输入客户端标识,便可以获取到该客户端标识对应的所有数据。又或者是输入用于表征业务链类型的信息和客户端标识,便可以获取到同一业务链类型下同一客户端传输的所有数据。通过将数据按照业务链类型以及传输该数据的客户端的不同进行分类存储,可以便于数据的查询管理。When you need to query transaction data later, you can directly input the information used to characterize the business chain type to obtain all the data corresponding to the business chain. Or directly enter the client ID to get all the data corresponding to the client ID. Or by inputting the information used to characterize the business chain type and the client identifier, you can obtain all the data transmitted by the same client under the same business chain type. By classifying and storing data according to the type of business chain and the client that transmits the data, the query and management of data can be facilitated.
在本申请实施例中,监管人员可以通过客户端实现对监管系统管理,为了便于和传输交易数据的客户端进行区分,可以将监管人员使用的客户端称作监管客户端。In the embodiment of this application, supervisors can manage the supervisory system through a client. In order to easily distinguish it from the client that transmits transaction data, the client used by supervisors can be called a supervisory client.
考虑到实际应用中,数据存储单元13会在交易数据存在异常的情况下,将编码信息、交易数据密文和密钥密文进行存储。为了便于监管人员及时了解数据异常的情况,数据存储单元13可以存储编码信息、交易数据密文和密钥密文之后,向监管客户端发送需要人工审查的提示信息。Considering the actual application, the data storage unit 13 will store the encoded information, transaction data ciphertext and key ciphertext when there is an abnormality in the transaction data. In order to facilitate supervisory personnel to understand data anomalies in a timely manner, the data storage unit 13 can store the encoding information, transaction data ciphertext and key ciphertext, and then send prompt information requiring manual review to the supervisory client.
在实际应用中,为了保证与监管系统交互的监管客户端的可靠性,可以对监管客户端的身份进行验证。在具体实现中,可以在代理重加密单元14中存储具有访问权限的监管客户端的身份标识,代理重加密单元14可以依据存储的监管客户端的身份标识,对监管客户端的身份进行验证,在监管客户端的身份通过验证的情况下,说明监管客户端可靠,此时代理重加密单元14可以执行从数据存储单元13读取编码信息、交易数据密文以及密钥密文的步骤。In practical applications, in order to ensure the reliability of the supervision client that interacts with the supervision system, the identity of the supervision client can be verified. In a specific implementation, the identity of the supervision client with access rights can be stored in the agent re-encryption unit 14, and the agent re-encryption unit 14 can verify the identity of the supervision client based on the stored identity of the supervision client. If the identity of the client is verified, it means that the supervision client is reliable. At this time, the proxy re-encryption unit 14 can perform the steps of reading the encoding information, transaction data ciphertext and key ciphertext from the data storage unit 13 .
为了实现对监管人员操作行为的监控管理,在监管系统中可以设置监管单元18。监管单元18可以用于记录监管人员的公钥以及编码信息、交易数据密文和密钥密文。In order to realize the monitoring and management of the operating behaviors of supervisors, a supervision unit 18 can be set up in the supervision system. The supervision unit 18 may be used to record the supervisor's public key and encoded information, transaction data ciphertext and key ciphertext.
不同的监管人员对应的公钥有所不同,利用监管人员的公钥可以区分不同的监管人员。监管人员通过监管客户端对交易数据进行操作时,通过在监管单元18中记录监管人员的公钥以及编码信息、交易数据密文和密钥密文,可以实现对监管人员操作行为的追溯,在出现问题时可以及时追责。Different supervisors have different public keys, and different supervisors can be distinguished by using their public keys. When supervisory personnel operate transaction data through the supervisory client, by recording the supervisory personnel's public key and coded information, transaction data ciphertext and key ciphertext in the supervisory unit 18, the traceability of the supervisory personnel's operational behavior can be realized. When problems arise, you can be held accountable in a timely manner.
结合上述介绍的内容,为了实现对区块链的全面监管,除了在监管系统中设置数据加密单元11、异常交易检测单元12、数据存储单元13和代理重加密单元14外,可以同时设置密钥生成单元15、数据接收单元16、数据准入单元17和监管单元18。Based on the above introduction, in order to achieve comprehensive supervision of the blockchain, in addition to setting up the data encryption unit 11, abnormal transaction detection unit 12, data storage unit 13 and agent re-encryption unit 14 in the supervision system, the key can be set at the same time Generating unit 15, data receiving unit 16, data admission unit 17 and supervision unit 18.
图2为本申请实施例提供的另一种监管系统的结构示意图,监管系统可以实现对不同类型的业务链的监管,因此可以将监管系统称作异构联盟链监管系统。图2中异构联盟链监管系统包括各业务链客户端对应的数据加密单元11、数据接收单元16、数据准入单元17、异常交易检测单元12、数据存储单元13、密钥生成单元15、代理重加密单元14与用于保存监管记录的监管单元18。业务链客户端通过SDK(Software Development Kit,软件开发工具包)接口与外部进行连接。Figure 2 is a schematic structural diagram of another supervision system provided by an embodiment of the present application. The supervision system can realize supervision of different types of business chains. Therefore, the supervision system can be called a heterogeneous alliance chain supervision system. The heterogeneous alliance chain supervision system in Figure 2 includes data encryption unit 11, data receiving unit 16, data access unit 17, abnormal transaction detection unit 12, data storage unit 13, key generation unit 15, corresponding to each business chain client. Agent re-encryption unit 14 and supervision unit 18 for saving supervision records. The business chain client connects to the outside through the SDK (Software Development Kit) interface.
密钥生成单元15主要负责生成系统公私钥对并为用户和实体设备生成各自的公私钥对,以及每个用户和实体设备实名认证的唯一的身份标识。The key generation unit 15 is mainly responsible for generating system public and private key pairs and generating respective public and private key pairs for users and physical devices, as well as unique identities for real-name authentication of each user and physical device.
数据加密单元11的功能主要是将准备上业务区块链的交易数据进行加密,数据加密单元11与客户端为一对一绑定的关系。The function of the data encryption unit 11 is mainly to encrypt the transaction data to be uploaded to the business blockchain. The data encryption unit 11 has a one-to-one binding relationship with the client.
举例说明,数据加密单元11的操作流程如下:首先从密钥生成单元15获取监管系统的公钥S2。为了便于描述,可以采用符号M1表示业务区块链编码和客户端编码,利用公钥S2对MI进行加密生成编码信息密文C1。然后从密钥生成单元15获取自己的公私钥对,然后将采用AES算法使用随机生成的密钥K1将明文交易数据M2进行加密生成交易数据密文C2,同时将密钥K1用监管系统的公钥S2进行加密生成密钥密文C3,最后将密文C1、C2、C3以及数字签名发给监管系统的数据接收单元16。密钥K1具有随机性,每笔交易数据所用的AES密钥K1都不相同,保证了数据的安全。For example, the operation flow of the data encryption unit 11 is as follows: first, the public key S2 of the supervision system is obtained from the key generation unit 15 . For ease of description, the symbol M1 can be used to represent the business blockchain code and client code, and the public key S2 is used to encrypt the MI to generate the coded information ciphertext C1. Then obtain your own public and private key pair from the key generation unit 15, and then use the AES algorithm to use the randomly generated key K1 to encrypt the plain text transaction data M2 to generate the transaction data ciphertext C2, and use the public key K1 of the supervision system to generate the transaction data ciphertext C2. The key S2 is encrypted to generate the key ciphertext C3, and finally the ciphertexts C1, C2, C3 and the digital signature are sent to the data receiving unit 16 of the supervision system. The key K1 is random, and the AES key K1 used in each transaction data is different, ensuring the security of the data.
数据接收单元16主要负责介绍各业务区块链发送的交易数据密文,并对交易数据密文的数字签名进行验证,验证通过后将密文数据C1、C2、C3转发给数据准入单元17。The data receiving unit 16 is mainly responsible for introducing the ciphertext of transaction data sent by each business blockchain, and verifying the digital signature of the ciphertext of the transaction data. After passing the verification, it forwards the ciphertext data C1, C2, and C3 to the data access unit 17 .
数据准入单元17初始化时导入编码的基本信息。数据准入单元17负责用监管系统的私钥对C1密文数据进行解密,并进行验证,将验证通过的交易数据M1、C2、C3发送给异常交易检测单元12。When the data access unit 17 is initialized, the basic information of the encoding is introduced. The data access unit 17 is responsible for decrypting the C1 ciphertext data using the private key of the supervision system, performing verification, and sending the verified transaction data M1, C2, and C3 to the abnormal transaction detection unit 12.
异常交易检测单元12接收到M1、C2、C3数据,根据M1中的编码信息对交易数据密文进行对称密文检索,检查是否存在违法违规的交易数据,确保数据安全。发现异常交易数据,则将对应的M1、C2、C3发送到数据存储单元13进行存储。The abnormal transaction detection unit 12 receives M1, C2, and C3 data, performs symmetric ciphertext retrieval on the transaction data ciphertext based on the encoding information in M1, and checks whether there is any illegal transaction data to ensure data security. If abnormal transaction data is found, the corresponding M1, C2, and C3 are sent to the data storage unit 13 for storage.
数据存储单元13负责将M1、C2、C3按业务链类型和客户端类型存储起来,随后通知监控管理系统有新的交易数据需要人工审查。The data storage unit 13 is responsible for storing M1, C2, and C3 according to business chain type and client type, and then notifies the monitoring and management system that there is new transaction data that requires manual review.
监管人员通过监管客户端读取交易数据时,首先从密钥生成单元15获取监管系统的系统私钥S3,然后利用监管系统的系统私钥S3和自己的公钥U1生成代理重加密密钥K(S->U),然后将代理重加密密钥K(S->U)发给代理重加密单元14,然后由代理重加密单元14读取交易数据M1、C2、C3,并利用代理重加密密钥K(S->U)和密文C3做代理重加密运算生成新的密文C4,然后发送给监管人员的客户端,监管人员的客户端可以展示获取的C4、C2、C3,由监管人员的代理重加密密钥将数据进行解密后供监管人员进行审计。When the supervisor reads the transaction data through the supervision client, he first obtains the system private key S3 of the supervision system from the key generation unit 15, and then uses the system private key S3 of the supervision system and his own public key U1 to generate the agent re-encryption key K (S->U), and then send the proxy re-encryption key K (S->U) to the proxy re-encryption unit 14, and then the proxy re-encryption unit 14 reads the transaction data M1, C2, C3, and uses the proxy re-encryption unit 14 to The encryption key K (S->U) and the ciphertext C3 perform a proxy re-encryption operation to generate a new ciphertext C4, which is then sent to the supervisor's client. The supervisor's client can display the obtained C4, C2, and C3. The data is decrypted by the supervisor's agent re-encryption key and then provided for audit by the supervisor.
与此同时,代理重加密单元14将读取业务数据的记录存入监管单元18,数据包括监管人员的公钥信息、交易数据M1、C2、C3,确保监管行为的可追溯性。监管单元18会将这些数据记录到监管链上,防止数据被恶意篡改,保证了数据安全可靠的存储。At the same time, the agent re-encryption unit 14 stores the records of the read business data into the supervision unit 18. The data includes the supervisor's public key information and transaction data M1, C2, and C3 to ensure the traceability of supervision actions. The supervision unit 18 will record these data on the supervision chain to prevent the data from being maliciously tampered with and ensure safe and reliable storage of the data.
如图2所示,被监管业务链A与被监管业务链B是采用不同区块链底层技术平台的区块链业务系统。由于目前业务联盟链采用了多种区块链底层平台,为了让监管系统能够适应所有的业务联盟。本申请设计所有待监管的业务区块链的客户端在提交交易上链的流程中,同时将数据发送至监管系统进行合法合规监管。监管系统将异常交易数据加密进行存储,由监管人员通过监管系统客户端对加密的交易数据进行扫描检测。监管人员读取交易数据的记录都将存入监管链进行记录,确保监管记录可追溯。As shown in Figure 2, supervised business chain A and supervised business chain B are blockchain business systems that use different blockchain underlying technology platforms. Since the current business alliance chain uses a variety of blockchain underlying platforms, in order to allow the supervision system to adapt to all business alliances. This application designs all business blockchain clients to be supervised to send data to the regulatory system for legal compliance supervision during the process of submitting transactions to the chain. The supervision system encrypts and stores abnormal transaction data, and supervisors scan and detect the encrypted transaction data through the supervision system client. Records of transaction data read by supervisors will be recorded in the chain of custody to ensure traceability of supervisory records.
本申请实现了对异构联盟链业务的链前监管,采用了对称加密算法、非对称加密算法、代理重加密等算法、密文检索等技术,其中,对交易数据进行加密的密钥具有随机性,能够确保待监管业务区块链的交易数据在监管过程中的安全可靠,同时监管留痕保障被监管业务系统的数据安全。This application realizes pre-chain supervision of heterogeneous alliance chain businesses, using symmetric encryption algorithms, asymmetric encryption algorithms, proxy re-encryption and other algorithms, ciphertext retrieval and other technologies. Among them, the key to encrypt transaction data has a random It can ensure the safety and reliability of the transaction data of the business blockchain to be supervised during the supervision process, and at the same time, the supervision traces ensure the data security of the supervised business system.
图3为本申请实施例提供的一种基于区块链的监管方法的流程图,包括:Figure 3 is a flow chart of a blockchain-based supervision method provided by the embodiment of this application, including:
S301:对业务区块链的交易数据进行加密处理,得到交易数据密文;并对加密交易数据的密钥进行加密处理,得到密钥密文。S301: Encrypt the transaction data of the business blockchain to obtain the ciphertext of the transaction data; encrypt the key for encrypting the transaction data to obtain the key ciphertext.
在实际应用中,为了保证交易数据的安全性,可以对交易数据进行加密处理,此时对交易数据进行加密的密钥至关重要。一旦密钥被非法人员识破,则会造成交易数据被泄露的风险,因此在本申请实施例中,也会对密钥进行加密处理,得到密钥密文。随着区块链业务的执行,每次产生的交易数据有所不同。为了增加密钥被识破的难度,可以针对于不同的交易数据采用不同的密钥加密。在实际应用中,可以利用随机生成的密钥,对业务区块链的交易数据进行加密处理,得到交易数据密文。In practical applications, in order to ensure the security of transaction data, the transaction data can be encrypted. At this time, the key to encrypt the transaction data is crucial. Once the key is discovered by illegal personnel, there will be a risk of transaction data being leaked. Therefore, in the embodiment of this application, the key will also be encrypted to obtain the key ciphertext. As the blockchain business is executed, the transaction data generated each time is different. In order to increase the difficulty of the key being discovered, different transaction data can be encrypted using different keys. In practical applications, randomly generated keys can be used to encrypt the transaction data of the business blockchain and obtain the ciphertext of the transaction data.
S302:依据交易数据对应的编码信息对交易数据密文进行对称密文检索。S302: Perform symmetric ciphertext retrieval on the ciphertext of the transaction data based on the encoding information corresponding to the transaction data.
S303:在检索到交易数据密文存在异常的情况下,保存编码信息、交易数据密文以及密钥密文。S303: If there is an abnormality in the retrieved transaction data ciphertext, save the encoding information, transaction data ciphertext and key ciphertext.
其中,编码信息用于表征业务区块链标识以及对应的客户端标识。不同的业务区块链可以通过其对应的客户端向监控系统传输交易数据,与监管系统交互的客户端往往较多,并且同一个业务区块链可以对应多个客户端,为了便于监管系统区分当前接收的交易数据是由哪个业务区块链通过哪个客户端传输的,可以基于业务区块链标识以及对应的客户端标识设置编码信息。Among them, the encoding information is used to represent the business blockchain identity and the corresponding client identity. Different business blockchains can transmit transaction data to the monitoring system through their corresponding clients. There are often more clients interacting with the monitoring system, and the same business blockchain can correspond to multiple clients. In order to facilitate the differentiation of the monitoring system The currently received transaction data is transmitted by which business blockchain and through which client. Encoding information can be set based on the business blockchain identity and the corresponding client identity.
S304:生成代理重加密密钥。S304: Generate a proxy re-encryption key.
其中,代理重加密密钥为依据系统私钥和监管人员的公钥生成的密钥。Among them, the agent re-encryption key is a key generated based on the system private key and the supervisor's public key.
S305:读取编码信息、交易数据密文以及密钥密文。S305: Read the encoded information, transaction data ciphertext and key ciphertext.
S306:利用代理重加密密钥对密钥密文进行加密处理,得到重加密密钥密文。S306: Use the proxy re-encryption key to encrypt the key ciphertext to obtain the re-encryption key ciphertext.
S307:将编码信息、交易数据密文和重加密密钥密文传输至监管客户端。S307: Transmit the encoded information, transaction data ciphertext and re-encryption key ciphertext to the supervision client.
可选地,对业务区块链的交易数据进行加密处理,得到的交易数据密文包括:Optionally, encrypt the transaction data of the business blockchain, and the resulting ciphertext of the transaction data includes:
利用随机生成的密钥,对业务区块链的交易数据进行加密处理,得到交易数据密文。Using randomly generated keys, the transaction data of the business blockchain is encrypted to obtain the ciphertext of the transaction data.
可选地,对加密交易数据的密钥进行加密处理,得到密钥密文包括:Optionally, encrypt the key used to encrypt the transaction data, and obtain the key ciphertext including:
依据监管系统的系统公钥对密钥进行加密处理,得到密钥密文。The key is encrypted based on the system public key of the supervision system to obtain the key ciphertext.
可选地,在对业务区块链的交易数据进行加密处理,得到的交易数据密文之前还包括:Optionally, before encrypting the transaction data of the business blockchain, the obtained transaction data ciphertext also includes:
预先生成监管系统的系统公钥和系统私钥。The system public key and system private key of the supervision system are generated in advance.
可选地,还包括:Optionally, also includes:
在接收到客户端发送的交易数据的情况下,利用系统公钥对客户端对应的编码信息进行加密,得到编码信息密文。When receiving the transaction data sent by the client, the system public key is used to encrypt the coded information corresponding to the client to obtain the ciphertext of the coded information.
可选地,在利用系统公钥对客户端对应的编码信息进行加密,得到编码信息密文之后还包括:Optionally, after using the system public key to encrypt the coded information corresponding to the client to obtain the ciphertext of the coded information, it also includes:
在接收到编码信息密文、交易数据密文、密钥密文和数字签名的情况下,对数字签名进行验证;Verify the digital signature after receiving the encoded information ciphertext, transaction data ciphertext, key ciphertext and digital signature;
在数字签名验证通过后,执行依据交易数据对应的编码信息对交易数据密文进行对称密文检索的步骤。After the digital signature verification is passed, the step of retrieving the symmetric ciphertext of the transaction data ciphertext based on the encoding information corresponding to the transaction data is performed.
可选地,在数字签名验证通过后之后,在依据交易数据对应的编码信息对交易数据密文进行对称密文检索之前还包括:Optionally, after the digital signature verification is passed, before performing symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data, it also includes:
依据监管系统的系统私钥以及预先存储的编码信息对编码信息密文进行解密和校验;Decrypt and verify the coded information ciphertext based on the system private key of the supervision system and the pre-stored coded information;
在解密后的编码信息校验通过的情况下,执行依据交易数据对应的编码信息对交易数据密文进行对称密文检索的步骤。When the decrypted coded information passes the verification, the step of performing a symmetric ciphertext retrieval of the transaction data ciphertext based on the coded information corresponding to the transaction data is performed.
可选地,保存编码信息、交易数据密文以及密钥密文包括:Optionally, saving the encoding information, transaction data ciphertext and key ciphertext includes:
按照业务链类型和客户端标识,将编码信息、交易数据密文和密钥密文进行存储。The encoded information, transaction data ciphertext and key ciphertext are stored according to the business chain type and client identification.
可选地,在保存编码信息、交易数据密文以及密钥密文之后还包括:Optionally, after saving the encoding information, transaction data ciphertext and key ciphertext, it also includes:
向监管客户端发送需要人工审查的提示信息。Send a prompt message requiring manual review to the supervision client.
可选地,在生成代理重加密密钥之后还包括:Optionally, after generating the proxy re-encryption key also include:
对监管客户端的身份进行验证,在监管客户端的身份通过验证的情况下,执行读取编码信息、交易数据密文以及密钥密文的步骤。Verify the identity of the supervision client. If the identity of the supervision client passes the verification, perform the steps of reading the encoded information, transaction data ciphertext and key ciphertext.
可选地,在将编码信息、交易数据密文和重加密密钥密文传输至监管客户端之后还包括:Optionally, after transmitting the encoded information, transaction data ciphertext and re-encryption key ciphertext to the regulatory client, it also includes:
记录监管人员的公钥以及编码信息、交易数据密文和密钥密文。Record the public key of the supervisor as well as the encoded information, transaction data ciphertext and key ciphertext.
可选地,还包括:Optionally, also includes:
为客户端生成对应的公私钥对,以及编码信息。Generate the corresponding public and private key pair and encoding information for the client.
图3所对应实施例中特征的说明可以参见图1和图2所对应实施例的相关说明,这里不再一一赘述。For descriptions of the features in the embodiment corresponding to Figure 3, please refer to the relevant descriptions of the embodiments corresponding to Figures 1 and 2, and will not be described again here.
由上述技术方案可以看出,基于区块链的监管系统包括数据加密单元、异常交易检测单元和数据存储单元;数据加密单元,用于对业务区块链的交易数据进行加密处理;并对加密交易数据的密钥进行加密处理;将得到的交易数据密文和密钥密文传输至异常交易检测单元。异常交易检测单元,用于依据交易数据对应的编码信息对交易数据密文进行对称密文检索;在检索到交易数据密文存在异常的情况下,将编码信息、交易数据密文以及密钥密文保存至数据存储单元;其中,编码信息用于表征业务区块链标识以及对应的客户端标识。代理重加密单元,用于生成代理重加密密钥;其中,代理重加密密钥为依据系统私钥和监管人员的公钥生成的密钥;从数据存储单元读取编码信息、交易数据密文以及密钥密文;利用代理重加密密钥对密钥密文进行加密处理,得到重加密密钥密文;将编码信息、交易数据密文和重加密密钥密文传输至监管客户端。在该技术方案中,数据加密单元可以实现对交易数据的加密,异常交易检测单元可以实现对交易数据密文的异常检测。在交易数据存在异常的情况下,交易数据不会流转到其它地方,而是连同其对应的编码信息和密钥密文一并保存至数据存储单元中,从而便于监管系统的管理人员及时处理异常数据。通过设置代理重加密单元保证了除该监管人员之外的其它人员无法获取到交易数据明文。通过监管系统中各功能模块的 相互配合,实现了区块链合理有效的监管。It can be seen from the above technical solutions that the blockchain-based supervision system includes a data encryption unit, an abnormal transaction detection unit and a data storage unit; a data encryption unit is used to encrypt transaction data in the business blockchain; and encrypts The key of the transaction data is encrypted; the obtained transaction data ciphertext and key ciphertext are transmitted to the abnormal transaction detection unit. The abnormal transaction detection unit is used to perform symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data; when abnormal transaction data ciphertext is retrieved, the encoding information, transaction data ciphertext and key encryption The file is saved to the data storage unit; among them, the encoding information is used to represent the business blockchain identification and the corresponding client identification. The agent re-encryption unit is used to generate the agent re-encryption key; where the agent re-encryption key is a key generated based on the system private key and the supervisor's public key; reads encoded information and transaction data ciphertext from the data storage unit and the key ciphertext; use the proxy re-encryption key to encrypt the key ciphertext to obtain the re-encryption key ciphertext; transmit the encoded information, transaction data ciphertext and re-encryption key ciphertext to the supervision client. In this technical solution, the data encryption unit can implement encryption of transaction data, and the abnormal transaction detection unit can implement abnormal detection of the ciphertext of transaction data. When there is an abnormality in the transaction data, the transaction data will not flow to other places, but will be saved in the data storage unit together with its corresponding encoding information and key ciphertext, thus making it easier for the managers of the supervision system to handle the exception in a timely manner. data. By setting up a proxy re-encryption unit, it is ensured that no one other than the supervisor can obtain the plain text of the transaction data. Through the cooperation of various functional modules in the supervision system, reasonable and effective supervision of the blockchain is achieved.
图4为本申请实施例提供的一种电子设备的结构图,如图4所示,电子设备包括:存储器20,用于存储计算机程序;Figure 4 is a structural diagram of an electronic device provided by an embodiment of the present application. As shown in Figure 4, the electronic device includes: a memory 20 for storing computer programs;
处理器21,用于执行计算机程序时实现如上述实施例基于区块链的监管方法的步骤。The processor 21 is configured to implement the steps of the blockchain-based supervision method in the above embodiment when executing a computer program.
本实施例提供的电子设备可以包括但不限于智能手机、平板电脑、笔记本电脑或台式电脑等。Electronic devices provided in this embodiment may include, but are not limited to, smartphones, tablets, laptops, or desktop computers.
其中,处理器21可以包括一个或多个处理核心,比如4核心处理器、8核心处理器等。处理器21可以采用DSP(Digital Signal Processing,数字信号处理)、FPGA(Field-Programmable Gate Array,现场可编程门阵列)、PLA(Programmable Logic Array,可编程逻辑阵列)中的至少一种硬件形式来实现。处理器21也可以包括主处理器和协处理器,主处理器是用于对在唤醒状态下的数据进行处理的处理器,也称CPU(Central Processing Unit,中央处理器);协处理器是用于对在待机状态下的数据进行处理的低功耗处理器。在一些实施例中,处理器21可以在集成有GPU(Graphics Processing Unit,图像处理器),GPU用于负责显示屏所需要显示的内容的渲染和绘制。一些实施例中,处理器21还可以包括AI(Artificial Intelligence,人工智能)处理器,该AI处理器用于处理有关机器学习的计算操作。The processor 21 may include one or more processing cores, such as a 4-core processor, an 8-core processor, etc. The processor 21 can adopt at least one hardware form among DSP (Digital Signal Processing, digital signal processing), FPGA (Field-Programmable Gate Array, field programmable gate array), and PLA (Programmable Logic Array, programmable logic array). accomplish. The processor 21 may also include a main processor and a co-processor. The main processor is a processor used to process data in the wake-up state, also called CPU (Central Processing Unit, central processing unit); the co-processor is A low-power processor used to process data in standby mode. In some embodiments, the processor 21 may be integrated with a GPU (Graphics Processing Unit, image processor), and the GPU is responsible for rendering and drawing the content that needs to be displayed on the display screen. In some embodiments, the processor 21 may also include an AI (Artificial Intelligence, artificial intelligence) processor, which is used to process computing operations related to machine learning.
存储器20可以包括一个或多个计算机非易失性可读存储介质,该计算机非易失性可读存储介质可以是非暂态的。存储器20还可包括高速随机存取存储器,以及非易失性存储器,比如一个或多个磁盘存储设备、闪存存储设备。本实施例中,存储器20至少用于存储以下计算机程序201,其中,该计算机程序被处理器21加载并执行之后,能够实现前述任一实施例公开的基于区块链的监管方法的相关步骤。另外,存储器20所存储的资源还可以包括操作系统202和数据203等,存储方式可以是短暂存储或者永久存储。其中,操作系统202可以包括Windows、Unix、Linux等。数据203可以包括但不限于编码信息、交易数据密文以及密钥密文等。Memory 20 may include one or more computer non-volatile readable storage media, which may be non-transitory. The memory 20 may also include high-speed random access memory, and non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In this embodiment, the memory 20 is at least used to store the following computer program 201. After the computer program is loaded and executed by the processor 21, the relevant steps of the blockchain-based supervision method disclosed in any of the foregoing embodiments can be implemented. In addition, the resources stored in the memory 20 may also include the operating system 202, data 203, etc., and the storage method may be short-term storage or permanent storage. Among them, the operating system 202 may include Windows, Unix, Linux, etc. Data 203 may include, but is not limited to, encoded information, transaction data ciphertext, key ciphertext, etc.
在一些实施例中,电子设备还可包括有显示屏22、输入输出接口23、通信接口24、电源25以及通信总线26。In some embodiments, the electronic device may also include a display screen 22 , an input-output interface 23 , a communication interface 24 , a power supply 25 and a communication bus 26 .
本领域技术人员可以理解,图4中示出的结构并不构成对电子设备的限定,可以包括比图示更多或更少的组件。Those skilled in the art can understand that the structure shown in FIG. 4 does not constitute a limitation on the electronic device, and may include more or fewer components than shown in the figure.
可以理解的是,如果上述实施例中的基于区块链的监管方法以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理 解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,执行本申请各个实施例方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、电可擦除可编程ROM、寄存器、硬盘、可移动磁盘、CD-ROM、磁碟或者光盘等各种可以存储程序代码的介质。It can be understood that if the blockchain-based supervision method in the above embodiment is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present application is essentially or contributes to the existing technology, or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , execute all or part of the steps of the methods of various embodiments of this application. The aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM), random access memory (Random Access Memory, RAM), electrically erasable programmable ROM, register, hard disk, removable memory. Various media that can store program code, such as removable disks, CD-ROMs, magnetic disks or optical disks.
基于此,本申请实施例还提供了一种计算机非易失性可读存储介质,计算机非易失性可读存储介质上存储有计算机程序,计算机程序被处理器执行时实现上述基于区块链的监管方法的步骤。Based on this, embodiments of the present application also provide a computer non-volatile readable storage medium. A computer program is stored on the computer non-volatile readable storage medium. When the computer program is executed by the processor, the above-mentioned blockchain-based implementation is implemented. steps in the regulatory approach.
本申请实施例计算机非易失性可读存储介质的各功能模块的功能可根据上述方法实施例中的方法具体实现,其具体实现过程可以参照上述方法实施例的相关描述,此处不再赘述。The functions of each functional module of the computer non-volatile readable storage medium in the embodiment of the present application can be specifically implemented according to the method in the above method embodiment. The specific implementation process can be referred to the relevant description of the above method embodiment, and will not be described again here. .
以上对本申请实施例所提供的一种基于区块链的监管系统、方法、设备和计算机非易失性可读存储介质进行了详细介绍。说明书中各个实施例采用递进的方式描述,每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间相同相似部分互相参见即可。对于实施例公开的装置而言,由于其与实施例公开的方法相对应,所以描述的比较简单,相关之处参见方法部分说明即可。The above provides a detailed introduction to the blockchain-based supervision system, method, equipment and computer non-volatile readable storage medium provided by the embodiments of the present application. Each embodiment in the specification is described in a progressive manner. Each embodiment focuses on its differences from other embodiments. The same and similar parts between the various embodiments can be referred to each other. As for the device disclosed in the embodiment, since it corresponds to the method disclosed in the embodiment, the description is relatively simple. For relevant details, please refer to the description in the method section.
专业人员还可以进一步意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、计算机软件或者二者的结合来实现,为了清楚地说明硬件和软件的可互换性,在上述说明中已经按照功能一般性地描述了各示例的组成及步骤。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。Those skilled in the art may further realize that the units and algorithm steps of each example described in connection with the embodiments disclosed herein can be implemented by electronic hardware, computer software, or a combination of both. In order to clearly illustrate the possible functions of hardware and software, Interchangeability, in the above description, the composition and steps of each example have been generally described according to functions. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each specific application, but such implementations should not be considered beyond the scope of this application.
以上对本申请所提供的一种基于区块链的监管系统、方法、设备和计算机非易失性可读存储介质进行了详细介绍。本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想。应当指出,对于本技术领域的普通技术人员来说,在不脱离本申请原理的前提下,还可以对本申请进行若干改进和修饰,这些改进和修饰也落入本申请权利要求的保护范围内。The above provides a detailed introduction to a blockchain-based supervision system, method, equipment and computer non-volatile readable storage medium provided by this application. This article uses specific examples to illustrate the principles and implementation methods of this application. The description of the above embodiments is only used to help understand the method and its core idea of this application. It should be noted that for those of ordinary skill in the art, several improvements and modifications can be made to the present application without departing from the principles of the present application, and these improvements and modifications also fall within the protection scope of the claims of the present application.

Claims (20)

  1. 一种基于区块链的监管系统,其特征在于,包括数据加密单元、异常交易检测单元、数据存储单元和代理重加密单元;A blockchain-based supervision system, characterized by including a data encryption unit, an abnormal transaction detection unit, a data storage unit and an agent re-encryption unit;
    所述数据加密单元,用于对业务区块链的交易数据进行加密处理;并对加密所述交易数据的密钥进行加密处理;将得到的交易数据密文和密钥密文传输至所述异常交易检测单元;The data encryption unit is used to encrypt the transaction data of the business blockchain; encrypt the key for encrypting the transaction data; and transmit the obtained transaction data ciphertext and key ciphertext to the Abnormal transaction detection unit;
    所述异常交易检测单元,用于依据所述交易数据对应的编码信息对所述交易数据密文进行对称密文检索;在检索到所述交易数据密文存在异常的情况下,将所述编码信息、所述交易数据密文以及所述密钥密文保存至所述数据存储单元;其中,所述编码信息用于表征业务区块链标识以及对应的客户端标识;The abnormal transaction detection unit is used to perform symmetric ciphertext retrieval of the transaction data ciphertext based on the encoding information corresponding to the transaction data; when an abnormality is found in the transaction data ciphertext, the encoded The information, the transaction data ciphertext and the key ciphertext are saved to the data storage unit; wherein the encoded information is used to represent the business blockchain identification and the corresponding client identification;
    所述代理重加密单元,用于生成代理重加密密钥;其中,所述代理重加密密钥为依据系统私钥和监管人员的公钥生成的密钥;从所述数据存储单元读取所述编码信息、所述交易数据密文以及所述密钥密文;利用所述代理重加密密钥对所述密钥密文进行加密处理,得到重加密密钥密文;将所述编码信息、所述交易数据密文和所述重加密密钥密文传输至监管客户端。The agent re-encryption unit is used to generate an agent re-encryption key; wherein the agent re-encryption key is a key generated based on the system private key and the supervisor's public key; read all the keys from the data storage unit The coded information, the transaction data ciphertext and the key ciphertext; the proxy re-encryption key is used to encrypt the key ciphertext to obtain the re-encryption key ciphertext; the coded information is , the transaction data ciphertext and the re-encryption key ciphertext are transmitted to the supervision client.
  2. 一种基于区块链的监管方法,其特征在于,包括:A blockchain-based supervision method, characterized by:
    对业务区块链的交易数据进行加密处理,得到的交易数据密文;并对加密所述交易数据的密钥进行加密处理,得到密钥密文;Encrypt the transaction data of the business blockchain to obtain the ciphertext of the transaction data; and encrypt the key used to encrypt the transaction data to obtain the key ciphertext;
    依据所述交易数据对应的编码信息对所述交易数据密文进行对称密文检索;Perform symmetric ciphertext retrieval on the ciphertext of the transaction data based on the encoding information corresponding to the transaction data;
    在检索到所述交易数据密文存在异常的情况下,保存所述编码信息、所述交易数据密文以及所述密钥密文;其中,所述编码信息用于表征业务区块链标识以及对应的客户端标识;When there is an abnormality in retrieving the transaction data ciphertext, the encoding information, the transaction data ciphertext and the key ciphertext are saved; wherein the encoding information is used to represent the business blockchain identifier and Corresponding client ID;
    生成代理重加密密钥;其中,所述代理重加密密钥为依据系统私钥和监管人员的公钥生成的密钥;Generate an agent re-encryption key; wherein the agent re-encryption key is a key generated based on the system private key and the supervisor's public key;
    读取所述编码信息、所述交易数据密文以及所述密钥密文;Read the encoded information, the transaction data ciphertext and the key ciphertext;
    利用所述代理重加密密钥对所述密钥密文进行加密处理,得到重加密密钥密文;将所述编码信息、所述交易数据密文和所述重加密密钥密文传输至监管客户端。Use the proxy re-encryption key to encrypt the key ciphertext to obtain the re-encryption key ciphertext; transmit the encoded information, the transaction data ciphertext and the re-encryption key ciphertext to Supervise clients.
  3. 根据权利要求2所述的方法,其特征在于,所述对业务区块链的交易数据进行加密处理,得到的交易数据密文,包括:The method according to claim 2, characterized in that the encrypted transaction data of the business blockchain is processed, and the obtained transaction data ciphertext includes:
    利用随机生成的密钥,对业务区块链的交易数据进行加密处理,得到交易数据密文。Using randomly generated keys, the transaction data of the business blockchain is encrypted to obtain the ciphertext of the transaction data.
  4. 根据权利要求3所述的方法,其特征在于,所述加密所述交易数据的密钥进行加密处理,得到密钥密文,包括:The method according to claim 3, characterized in that the key used to encrypt the transaction data is encrypted to obtain the key ciphertext, including:
    依据监管系统的系统公钥对所述交易数据的密钥进行加密处理,得到密钥密文。The key of the transaction data is encrypted according to the system public key of the supervision system to obtain the key ciphertext.
  5. 根据权利要求4所述的方法,其特征在于,在所述对业务区块链的交易数据进行加密处理,得到的交易数据密文之前,所述方法还包括:The method according to claim 4, characterized in that, before encrypting the transaction data of the business blockchain to obtain the ciphertext of the transaction data, the method further includes:
    预先生成监管系统的系统公钥和系统私钥。The system public key and system private key of the supervision system are generated in advance.
  6. 根据权利要求5所述的方法,其特征在于,所述方法还包括:The method of claim 5, further comprising:
    获取所述监管系统的系统私钥。Obtain the system private key of the supervision system.
  7. 根据权利要求5所述的方法,其特征在于,所述方法还包括:The method of claim 5, further comprising:
    在接收到客户端发送的交易数据的情况下,利用系统公钥对客户端对应的编码信息进行加密,得到编码信息密文。When receiving the transaction data sent by the client, the system public key is used to encrypt the coded information corresponding to the client to obtain the ciphertext of the coded information.
  8. 根据权利要求7所述的方法,其特征在于,在所述利用系统公钥对客户端对应的编码信息进行加密,得到编码信息密文之后,所述方法还包括:The method according to claim 7, characterized in that after encrypting the coded information corresponding to the client using the system public key to obtain the ciphertext of the coded information, the method further includes:
    接收所述数据加密单元传输的所述编码信息密文、所述交易数据密文、所述密钥密文和数字签名;Receive the encoded information ciphertext, the transaction data ciphertext, the key ciphertext and the digital signature transmitted by the data encryption unit;
    在所述数字签名验证通过后,执行所述依据所述交易数据对应的编码信息对所述交易数据密文进行对称密文检索的步骤。After the digital signature is verified, the step of retrieving the symmetric ciphertext of the transaction data ciphertext based on the encoding information corresponding to the transaction data is performed.
  9. 根据权利要求8所述的方法,其特征在于,在所述数字签名验证通过后之后,在所述依据交易数据对应的编码信息对交易数据密文进行对称密文检索之前,所述方法还包括:The method according to claim 8, characterized in that after the digital signature is verified and before the symmetric ciphertext retrieval of the transaction data ciphertext is performed based on the encoding information corresponding to the transaction data, the method further includes :
    依据所述监管系统的系统私钥以及预先存储的编码信息对所述编码信息密文进行解密和校验;Decrypt and verify the ciphertext of the coded information based on the system private key of the supervision system and the pre-stored coded information;
    在解密后的编码信息校验通过的情况下,执行所述依据所述交易数据对应的编码信息对所述交易数据密文进行对称密文检索的步骤。If the decrypted coded information passes the verification, the step of retrieving the symmetric ciphertext of the transaction data ciphertext based on the coded information corresponding to the transaction data is performed.
  10. 根据权利要求8所述的方法,其特征在于,所述方法还包括:The method of claim 8, further comprising:
    利用所述系统私钥对所述编码信息密文进行解密处理,得到所述解密后的编码信息;将所述解密后的编码信息与所述预先存储的编码信息进行比较,若所述预先存储的编码信息中存在与所述解密后的编码信息相同的编码信息时确定所述解密后的编码信息校验通过。Use the system private key to decrypt the coded information ciphertext to obtain the decrypted coded information; compare the decrypted coded information with the pre-stored coded information. If the pre-stored coded information is When there is encoding information that is the same as the decrypted encoding information in the encoding information, it is determined that the decrypted encoding information passes the verification.
  11. 根据权利要求1所述的方法,其特征在于,所述保存所述编码信息、所述交易数据密文以及所述密钥密文,包括:The method according to claim 1, characterized in that said saving the encoded information, the transaction data ciphertext and the key ciphertext includes:
    按照业务链类型和客户端标识,将所述编码信息、所述交易数据密文和所述密钥密文进行存储。The encoded information, the transaction data ciphertext and the key ciphertext are stored according to the business chain type and client identification.
  12. 根据权利要求1所述的方法,其特征在于,在所述保存所述编码信息、所述交易数据密文以及所述密钥密文之后,所述方法还包括:The method according to claim 1, characterized in that, after saving the encoded information, the transaction data ciphertext and the key ciphertext, the method further includes:
    向监管客户端发送需要人工审查的提示信息。Send a prompt message requiring manual review to the supervision client.
  13. 根据权利要求1所述的方法,其特征在于,在所述生成代理重加密密钥之后,所述方法还包括:The method according to claim 1, characterized in that, after generating the proxy re-encryption key, the method further includes:
    对所述监管客户端的身份进行验证,在所述监管客户端的身份通过验证的情况下,执行所述从所述数据存储单元读取所述编码信息、所述交易数据密文以及所述密钥密文的步骤。Verify the identity of the supervision client. If the identity of the supervision client passes the verification, execute the reading of the encoded information, the transaction data ciphertext and the key from the data storage unit. Steps to encrypt text.
  14. 根据权利要求13所述的方法,其特征在于,所述方法还包括:The method of claim 13, further comprising:
    依据存储的监管客户端的身份标识,对所述监管客户端的身份进行验证。The identity of the supervision client is verified based on the stored identity of the supervision client.
  15. 根据权利要求13所述的方法,其特征在于,在所述将所述编码信息、所述交易数据密文和所述重加密密钥密文传输至监管客户端之后,所述方法还包括:The method according to claim 13, characterized in that, after transmitting the encoded information, the transaction data ciphertext and the re-encryption key ciphertext to the supervision client, the method further includes:
    记录所述监管人员的公钥以及所述编码信息、所述交易数据密文和所述密钥密文Record the supervisor's public key as well as the encoded information, the transaction data ciphertext and the key ciphertext
  16. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1, further comprising:
    为客户端生成对应的公私钥对,以及编码信息。Generate the corresponding public and private key pair and encoding information for the client.
  17. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1, further comprising:
    在将得到的所述交易数据密文和所述密钥密文传输至所述异常交易检测单元时,传输所述编码信息。When transmitting the obtained transaction data ciphertext and the key ciphertext to the abnormal transaction detection unit, the encoded information is transmitted.
  18. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1, further comprising:
    依据明文的编码信息对所述交易数据密文进行对称密文检索。Perform symmetric ciphertext retrieval on the transaction data ciphertext based on the plaintext encoding information.
  19. 一种电子设备,其特征在于,包括:An electronic device, characterized by including:
    存储器,用于存储计算机程序;Memory, used to store computer programs;
    处理器,用于执行所述计算机程序以实现如权利要求2-18所述基于区块链的监管方法的步骤。A processor, configured to execute the computer program to implement the steps of the blockchain-based supervision method as described in claims 2-18.
  20. 一种计算机非易失性可读存储介质,其特征在于,所述计算机非易失性可读存储介质上存储有计算机程序,所述计算机程序被处理器执行时实现如权利要求2-18所述 基于区块链的监管方法的步骤。A computer non-volatile readable storage medium, characterized in that a computer program is stored on the computer non-volatile readable storage medium, and when the computer program is executed by a processor, the computer program implements claims 2-18 Describe the steps of a blockchain-based regulatory approach.
PCT/CN2022/133823 2022-07-15 2022-11-23 Blockchain-based supervision system and method, device, and medium WO2024011812A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210831344.1 2022-07-15
CN202210831344.1A CN115118751B (en) 2022-07-15 2022-07-15 Blockchain-based supervision system, method, equipment and medium

Publications (1)

Publication Number Publication Date
WO2024011812A1 true WO2024011812A1 (en) 2024-01-18

Family

ID=83332525

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/133823 WO2024011812A1 (en) 2022-07-15 2022-11-23 Blockchain-based supervision system and method, device, and medium

Country Status (2)

Country Link
CN (1) CN115118751B (en)
WO (1) WO2024011812A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115118751B (en) * 2022-07-15 2024-04-19 广东浪潮智慧计算技术有限公司 Blockchain-based supervision system, method, equipment and medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107483198A (en) * 2017-09-25 2017-12-15 中国科学院信息工程研究所 A kind of block catenary system supervised and method
US20200084027A1 (en) * 2018-09-06 2020-03-12 Bank Of Montreal Systems and methods for encryption of data on a blockchain
CN113868708A (en) * 2021-12-03 2021-12-31 北京邮电大学 Double-chain architecture-based method and equipment for safely sharing monitorable data
CN115118751A (en) * 2022-07-15 2022-09-27 广东浪潮智慧计算技术有限公司 Block chain-based supervision system, method, equipment and medium

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106529319A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 File protection method and device, and terminal
US11768936B2 (en) * 2018-07-31 2023-09-26 EMC IP Holding Company LLC Anomaly-based ransomware detection for encrypted files
WO2020236500A1 (en) * 2019-05-22 2020-11-26 Myota, Inc. Method and system for distributed data storage with enhanced security, resilience, and control
CN110474908B (en) * 2019-08-16 2022-04-05 广东省微位数字身份科技有限公司 Transaction supervision method and device, storage medium and computer equipment
CN111368318B (en) * 2020-03-04 2022-08-09 江苏大学 Object tracking method for multi-mode blockchain transaction
KR20220005705A (en) * 2020-07-07 2022-01-14 삼성전자주식회사 The electronic device for using homomorphic encryption and the method for processing encrypted data thereof
CN111914027B (en) * 2020-08-05 2023-07-28 北京科技大学 Block chain transaction keyword searchable encryption method and system
CN112150147A (en) * 2020-09-23 2020-12-29 安徽省吉翔信息科技有限公司 Data security storage system based on block chain
WO2022120699A1 (en) * 2020-12-10 2022-06-16 深圳大学 One-way proxy re-encryption method and apparatus, and electronic device and system
CN112685780A (en) * 2020-12-31 2021-04-20 杭州链化洞察科技有限公司 Data encryption and decryption method based on block chain
CN112580084A (en) * 2021-02-01 2021-03-30 开封大学 New energy data anomaly detection method based on low-carbon economy
CN113283904A (en) * 2021-05-07 2021-08-20 金和隆(广州)电子科技股份有限公司 POS payment method, device and processor based on block chain and artificial intelligence
CN113556363B (en) * 2021-09-18 2021-12-17 中国人民解放军国防科技大学 Data sharing method and system based on decentralized and distributed proxy re-encryption
CN113935420A (en) * 2021-10-18 2022-01-14 昆明学院 Malicious encrypted data detection method and device, computer equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107483198A (en) * 2017-09-25 2017-12-15 中国科学院信息工程研究所 A kind of block catenary system supervised and method
US20200084027A1 (en) * 2018-09-06 2020-03-12 Bank Of Montreal Systems and methods for encryption of data on a blockchain
CN113868708A (en) * 2021-12-03 2021-12-31 北京邮电大学 Double-chain architecture-based method and equipment for safely sharing monitorable data
CN115118751A (en) * 2022-07-15 2022-09-27 广东浪潮智慧计算技术有限公司 Block chain-based supervision system, method, equipment and medium

Also Published As

Publication number Publication date
CN115118751A (en) 2022-09-27
CN115118751B (en) 2024-04-19

Similar Documents

Publication Publication Date Title
US11036869B2 (en) Data security with a security module
US10142107B2 (en) Token binding using trust module protected keys
US10211977B1 (en) Secure management of information using a security module
CN102271037B (en) Based on the key protectors of online key
CN105103488A (en) Policy enforcement with associated data
US10250387B1 (en) Quantum computer resistant algorithm cryptographic key generation, storage, and transfer device
CN113014444B (en) Internet of things equipment production test system and safety protection method
CN105191207A (en) Federated key management
JP2015154491A (en) System and method for remote access and remote digital signature
CN106063183A (en) Method and apparatus for cloud-assisted cryptography
US8817986B2 (en) Cross enterprise communication
CN103618705A (en) Personal code managing tool and method under open cloud platform
CN112400299B (en) Data interaction method and related equipment
CN101098224A (en) Method for encrypting/deciphering dynamically data file
CN108629206A (en) A kind of safe encryption method, encryption equipment and terminal device
WO2024011812A1 (en) Blockchain-based supervision system and method, device, and medium
JP2008005408A (en) Recorded data processing apparatus
CN117240625A (en) Tamper-resistant data processing method and device and electronic equipment
CN107733936A (en) A kind of encryption method of mobile data
TWI381285B (en) Rights management system for electronic files
CN101547098B (en) Method and system for security certification of public network data transmission
CN101008927A (en) Information processing device, portable terminal device and information processing execution control method
CN111343421B (en) Video sharing method and system based on white-box encryption
CN113407931A (en) Password management method and device and input terminal
JP2008147946A (en) Authentication method, authentication system, and external recording medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22950920

Country of ref document: EP

Kind code of ref document: A1