CN107682364B - A kind of license chain privacy method of commerce - Google Patents

A kind of license chain privacy method of commerce Download PDF

Info

Publication number
CN107682364B
CN107682364B CN201711068708.0A CN201711068708A CN107682364B CN 107682364 B CN107682364 B CN 107682364B CN 201711068708 A CN201711068708 A CN 201711068708A CN 107682364 B CN107682364 B CN 107682364B
Authority
CN
China
Prior art keywords
privacy
transaction
node
participant
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711068708.0A
Other languages
Chinese (zh)
Other versions
CN107682364A (en
Inventor
谢晗剑
何正军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Rivtower Technology Co Ltd
Original Assignee
Cryptape Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cryptape Co ltd filed Critical Cryptape Co ltd
Priority to CN201711068708.0A priority Critical patent/CN107682364B/en
Publication of CN107682364A publication Critical patent/CN107682364A/en
Application granted granted Critical
Publication of CN107682364B publication Critical patent/CN107682364B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/1607Details of the supervisory signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a kind of license chain privacy method of commerce, by configuring a monitoring node in license chain, all privacy transaction are all visible to the node, maintain the status information of all privacy transaction simultaneously, and host node and participation node may only read and the privacy that it is the transaction participant specified to trade, to not only control the visible range of privacy transaction, but also guarantee the monitoring traded to privacy.

Description

A kind of license chain privacy method of commerce
Technical field
The present invention relates to a kind of license chain privacy method of commerce
Background technique
Block chain is used as the Floor layer Technology of bit coin and well-known earliest.The concept of bit coin was born in 2008, The block chain technology that its bottom is stripped out by people after 2014, is transformed, and after increasing new features, can be used as basis and sets It applies and is suitable for more application scenarios.At this moment it has been born many similar to bit coin network, any node need not any license It can be added or be detached from any time the block chain project of network, we term it publicly-owned chain projects.
Major financial institution begins to focus on block chain technology in the world, and thinks that block chain technology is possible to after analysis The effect for being played in financial every field and reducing cost, increase efficiency.In the scene of financial field, because can not directly make With performance is more low, data transparency discloses, the publicly-owned chain technology of the whole network book keeping operation, so there have been largely not offices in 2016 It is limited to financial industry, the various block chain projects based on permitting chain.With the development of time, originated from by bit coin, is made To permit the block chain technology of chain to develop new feature each independently with the block chain technology as publicly-owned chain.
In the business demand of license chain, no image of Buddha bit coin equally allows all transaction participants all to see all friendships Easy data, the requirement for data-privacy protection is unquestionable.We generally use object in traditional solution at present The method for managing isolation, i.e. transaction data are only stored in the related respective physical space of participant.But block chain technology is brought Advantage be exactly trade participant use " the same account book reached common understanding ", how guarantee " the same account book " premise Under, protect transaction data privacy
It is on the one hand using PKI technology come to counterparty's identity in the Fabric framework of HyperLedger (super account book) It is encrypted with transaction data, is on the other hand that the permission of transaction data is realized to the access control of transaction data using node Isolation.It is specifically exactly by registration from encryption level, two-stage safety certificate system of trading and certificate of fair serial number are random The privacy of identities protection for generating to realize counterparty.By title to intelligent contract, content, transaction content, transaction execution State implements multi-level encryption, and only transaction related side possesses the secret protection for decrypting required key to realize transaction content.
But the transaction initiator in Fabric carries out transaction using the different corresponding private keys of Tcert (certificate of fair) Signature, using the public key in the certificate of fair of transaction acceptance person as transacting targeted address.It is right in order to realize the privacy of transaction It needs in different transaction using different certificates, certificate amount is big, and local storage space is high.In addition it is also necessary to based on TCA Framework supports that TCA load is heavy.For node of auditing, need to utilize different TCertOwner_EncryptKey decryption cards Information AES_EncryptTCertOwner_EncryptKey (TCertIndex is constant) in book, it is only normal after decryption When number is correct, the recipient of transaction just can confirm that, it is computationally intensive.
Quorum is that " enterprise's block chain " platform is created by J.P. Morgan, is a part in publicly-owned chain field now, is permitted Perhaps bank, enterprise or personal tissue create the ether mill network of a privately owned version for oneself.The participant of Quorum network can To trade in confidence, so nobody is it can be seen that who but still can be enjoyed in the content with whose transaction and transaction The data integrity and information security advantage of distributed block catenary system.
Initially there are two main features by Quorum.QuorumChain substitutes ether mill proof of work common recognition mechanism, eliminates Demand to energy-intensive " digging mine " is established by ether mill joint founder Jeff Wilcke.Constellation is then It is the privacy engine of Quorum, is to be developed by J.P.Morgan in inside.
Constellation is played a role by allowing intelligent contract to be encrypted and being distributed to the direct participant of transaction. Although other several license platform chains use point-to-point or " off-chain " business logic, Quorum will encrypt intelligent contract Hashed value (block chain term is called " digital finger-print ") be published on the block chain that owner shares, therefore owner may be used To verify the integrality of whole system, and the internal work for spying upon each sensitive transactions is not had to.
Interacting message in the privacy engine of Quorum network seems that excessively redundancy not enough efficiently needs to carry out further Simplify and improve.
Summary of the invention
In view of the above-mentioned deficiencies in the prior art, it is an object of the present invention to provide a kind of license chain privacy method of commerce.
The purpose of the present invention is what is be achieved through the following technical solutions: a kind of license chain privacy method of commerce, this method packet It includes:
(1) user is traded by the privacy that JSON-RPC is sent;It include transaction participant public key in the privacy transaction, with And the response time threshold value of transaction participant;
(2) host node receives the privacy transaction sent from user by JSON-RPC, according to privacy trade in include Transaction participant public key determines participant node, determines monitoring node by reading system configuration information when system starts;So It trades afterwards to privacy and carries out symmetric cryptography, and asymmetric add is carried out to the symmetrical keys that privacy is traded according to transaction participant public key It is close;It finally will include that the package information of the transaction of encrypted privacy, encrypted key and nonce random number is sent to Participant node and monitoring node;
(3) participant node receives the box information, and carries out decryption oprerations;If successful decryption, which is handed over It easily signs, and the signing messages is wrapped in ACK message and returns to host node;Otherwise NACK message is returned;
(4) if host node is only collected into the ACK of all participant nodes in the response time threshold value as defined in privacy transaction The privacy for being filled with all signature transaction is then broadcast to away, the common recognition for transaction by message;Otherwise it is hidden to terminate this The easy execution of personal friendship.
The beneficial effects of the present invention are: not only execution efficiency is high by the present invention, is easy deployment and uses, while can also realize Privacy achievees the purpose that supervision while transaction.
Detailed description of the invention
Fig. 1 is visibility schematic diagram of the present invention to privacy transaction;
Fig. 2 is privacy transaction execution flow chart;
Fig. 3 is conditional access control schematic diagram.
Specific embodiment
Chain is permitted to be made of a variety of nodes in the present invention, the common recognition that common open transaction is participated in business by all nodes It (sequentially knowing together with implementing result including the execution to transaction) and executes;But trade for privacy, all license chain links Point participates in its sequence common recognition in transaction block, and the execution of privacy transaction only occurs in participant node, while that trades holds Row result is also only visible to participant.Simultaneously as the special positioning of license chain, generally requires the role of regulator, it is responsible for Supervision and the execution for participating in All Activity (trading including all open transactions and privacy).The present invention passes through following 4 kinds of nodes Realize the execution of privacy transaction:
(1) supervisory node: the node can participate in the execution of all privacy transaction and state saves.Permit chain to the section simultaneously Knowing for point is to realize that the subsequent configuration can also regard business and need by reading static system configuration in system startup The realistic existing support to dynamic configuration.Because the participant of every privacy transaction all may be a son for permitting all nodes of chain Collection, but supervisory node must be a member of the subset, unless not configuring supervisory node when system starting.
(2) host node that the node from privacy of user transaction content is the transaction, the section host node: are firstly received Point is responsible for the execution for carrying out the encryption of privacy transaction, distribution, receiving the operations such as feedback information privacy is pushed to trade.Any participation The node of privacy transaction all can serve as host node, including supervisory node, and right to choose is by user's control.
(3) participant node: participant node is responsible for the execution of privacy transaction and the interaction of host node and this node is private Stateful maintenance.
(4) non-participating node (unrelated side): non-participating node is not involved in the execution of privacy transaction, but participates in privacy transaction Common recognition in transaction block.
As shown in figure 3, there is double states, open state (Public state) and privacy state on operation node (Private state), when the transaction needed to be implemented is open transaction, then it can read or change the data in open state The execution traded;Therefore, the execution state of open transaction is eventually written in block, then by all license chain nodes It knows together to it.When the transaction needed to be implemented is that privacy is traded, then execute in accordance with the following steps:
Step 1: user's designated host, and privacy transaction is sent to host node by JSON-RPC;The privacy transaction In comprising transaction participant public key, and the response time threshold value of transaction participant, response time threshold value generally passes through block height To limit;
Step 2: host node trades to privacy after receiving the privacy sent from user by JSON-RPC transaction Symmetric cryptography is carried out, and asymmetric encryption is carried out to the symmetrical keys that privacy is traded according to transaction participant public key;It finally will packet Package information containing the transaction of encrypted privacy, encrypted key and nonce random number be sent to participant node and Monitor node;Participant node therein is specified by the participant public key in privacy Transaction Information, and is monitored node and opened for system It is obtained when dynamic by reading configuration information;
Step3: after other participant nodes receive the box information, being decrypted operation, if successful decryption, It then signs to privacy transaction, and the signing messages is wrapped in ACK message and returns to host node;Otherwise NACK is returned Message;
Step 4: host node can wait always the ACK message for collecting all participants, provide if host node is traded in privacy Response time threshold value in be collected into the ACK messages of all participant nodes, then the privacy that will be filled with all signature is handed over Easily it is broadcasted, so that non-participating node generates block, the common recognition for transaction;Otherwise the execution of privacy transaction is terminated.
If receiving the execution for terminating privacy transaction from the NACK message for participating in node, while throw exception Information (because normal condition recipient will not decrypt and fail);
If sending the transaction certainly, it is not collected into response time threshold value (being controlled by block limit) All ACK messages then terminate the execution of the transaction;
In privacy method of commerce disclosed in this invention, the execution state of privacy transaction is only to participation node as it can be seen that simultaneously It cannot know together to privacy state.Open transaction simultaneously cannot access privacy state, and the execution of open transaction does not interfere with Data in privacy state account;And privacy transaction can be read open state, but cannot be to open state Carry out write operation.

Claims (1)

1. a kind of license chain privacy method of commerce, which is characterized in that this method comprises:
(1) user is traded by the privacy that JSON-RPC is sent;Include transaction participant public key, Yi Jijiao in the privacy transaction The response time threshold value of easy participant;
(2) host node receives the privacy transaction sent from user by JSON-RPC, according to privacy trade in include transaction Participant public key determines participant node, determines monitoring node by reading system configuration information when system starts;It is raw first It at symmetric key cryptography, is traded by the key to privacy and carries out symmetric cryptography, then according to transaction participant public key to privacy The symmetrical keys of transaction carry out asymmetric encryption;It finally will include the transaction of encrypted privacy, encrypted key, and The package information of nonce random number is sent to participant node and monitoring node;
(3) participant node receives the package information, and carries out decryption oprerations;If successful decryption, trade to the privacy It signs, and the signing messages is wrapped in ACK message and returns to host node;Otherwise NACK message is returned;
(4) if host node is collected into the ACK message of all participant nodes in the response time threshold value as defined in privacy transaction, The privacy for being filled with all signing messages transaction is broadcasted, the common recognition for transaction;Otherwise holding for privacy transaction is terminated Row.
CN201711068708.0A 2017-11-03 2017-11-03 A kind of license chain privacy method of commerce Active CN107682364B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711068708.0A CN107682364B (en) 2017-11-03 2017-11-03 A kind of license chain privacy method of commerce

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711068708.0A CN107682364B (en) 2017-11-03 2017-11-03 A kind of license chain privacy method of commerce

Publications (2)

Publication Number Publication Date
CN107682364A CN107682364A (en) 2018-02-09
CN107682364B true CN107682364B (en) 2019-12-03

Family

ID=61145965

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711068708.0A Active CN107682364B (en) 2017-11-03 2017-11-03 A kind of license chain privacy method of commerce

Country Status (1)

Country Link
CN (1) CN107682364B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109377221B (en) * 2018-10-16 2021-09-03 杭州趣链科技有限公司 Privacy transaction protection method based on block chain of alliance
CN109493072B (en) * 2018-10-24 2021-09-03 杭州趣链科技有限公司 Privacy contract protection method based on alliance block chain
CN111104678B (en) * 2018-10-25 2022-03-18 北京国盾量子信息技术有限公司 Block chain consensus method and device
CN109377227A (en) * 2018-11-01 2019-02-22 杭州珞珈数据科技有限公司 A kind of private data method of commerce on common data platform
CN109472601A (en) * 2018-11-21 2019-03-15 北京蓝石环球区块链科技有限公司 The block chain framework of privacy transaction can be supervised
CN109493060B (en) * 2018-12-20 2020-08-18 莆田市烛火信息技术有限公司 Account book accounting system based on block chain
CN109697670B (en) * 2018-12-29 2021-06-04 杭州趣链科技有限公司 Public link information shielding method without influence on credibility
WO2019170167A2 (en) * 2019-05-31 2019-09-12 Alibaba Group Holding Limited System and method for providing privacy and security protection in blockchain-based private transactions
CN110335043B (en) * 2019-07-03 2022-03-18 中国银行股份有限公司 Transaction privacy protection method, device and system based on blockchain system
CN112950367B (en) * 2019-12-11 2021-09-14 支付宝(杭州)信息技术有限公司 Method and device for generating and executing intelligent contract transaction

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2744818A1 (en) * 1996-02-12 1997-08-14 Bull Sa Client server verification and conservation of integrity of request
US5944794A (en) * 1994-09-30 1999-08-31 Kabushiki Kaisha Toshiba User identification data management scheme for networking computer systems using wide area network
CN106100847A (en) * 2016-06-14 2016-11-09 惠众商务顾问(北京)有限公司 Asymmetric encryption block chain identity information verification method and device
CN106503994A (en) * 2016-11-02 2017-03-15 西安电子科技大学 Block chain private data access control method based on encryption attribute
CN106779707A (en) * 2016-12-23 2017-05-31 中钞信用卡产业发展有限公司北京智能卡技术研究院 Monitoring and managing method, the apparatus and system of the digital cash Transaction Information based on block chain
CN106973036A (en) * 2017-02-07 2017-07-21 杭州云象网络技术有限公司 A kind of block chain method for secret protection based on asymmetric encryption
CN107169765A (en) * 2017-05-11 2017-09-15 电子科技大学 A kind of method adjusted into Mobile state of being known together based on business degree of belief to block chain
CN107453865A (en) * 2017-07-18 2017-12-08 众安信息技术服务有限公司 A kind of multiparty data sharing method and system for protecting data transmission source privacy

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150379510A1 (en) * 2012-07-10 2015-12-31 Stanley Benjamin Smith Method and system to use a block chain infrastructure and Smart Contracts to monetize data transactions involving changes to data included into a data supply chain.

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5944794A (en) * 1994-09-30 1999-08-31 Kabushiki Kaisha Toshiba User identification data management scheme for networking computer systems using wide area network
FR2744818A1 (en) * 1996-02-12 1997-08-14 Bull Sa Client server verification and conservation of integrity of request
CN106100847A (en) * 2016-06-14 2016-11-09 惠众商务顾问(北京)有限公司 Asymmetric encryption block chain identity information verification method and device
CN106503994A (en) * 2016-11-02 2017-03-15 西安电子科技大学 Block chain private data access control method based on encryption attribute
CN106779707A (en) * 2016-12-23 2017-05-31 中钞信用卡产业发展有限公司北京智能卡技术研究院 Monitoring and managing method, the apparatus and system of the digital cash Transaction Information based on block chain
CN106973036A (en) * 2017-02-07 2017-07-21 杭州云象网络技术有限公司 A kind of block chain method for secret protection based on asymmetric encryption
CN107169765A (en) * 2017-05-11 2017-09-15 电子科技大学 A kind of method adjusted into Mobile state of being known together based on business degree of belief to block chain
CN107453865A (en) * 2017-07-18 2017-12-08 众安信息技术服务有限公司 A kind of multiparty data sharing method and system for protecting data transmission source privacy

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于区块链的个人隐私保护;章宁,钟珊;《计算机应用》;20171010;第27卷(第10期);全文 *

Also Published As

Publication number Publication date
CN107682364A (en) 2018-02-09

Similar Documents

Publication Publication Date Title
CN107682364B (en) A kind of license chain privacy method of commerce
CN111008836B (en) Privacy security transfer payment method, device, system and storage medium
Li et al. A blockchain privacy protection scheme based on ring signature
CN107240017B (en) Block chain transaction management system and method
CN108898475B (en) Attribute encryption-based alliance block chain credit implementation method and system
EP3725029B1 (en) Computer-implemented systems and methods for authorising blockchain transactions with low-entropy passwords
US11005665B2 (en) Blockchain-based secure transaction method, electronic device, system and storage medium
CN107566117B (en) A kind of block chain key management system and method
US20240013212A1 (en) Transferring cryptocurrency from a remote limited access wallet
KR102205654B1 (en) Authentication method in a distributed circumstance
CN111046352A (en) Identity information security authorization system and method based on block chain
CN107769922B (en) Block chain safety management system and method
CN111324881B (en) Data security sharing system and method fusing Kerberos authentication server and block chain
CN108683509A (en) A kind of method for secure transactions, apparatus and system based on block chain
CN113992360B (en) Federal learning method and equipment based on block chain crossing
CN111654363A (en) Alliance chain privacy protection method based on group signature and homomorphic encryption
CN111262852B (en) Business card signing and issuing method and system based on block chain
Zhu et al. Two novel semi-quantum-reflection protocols applied in connected vehicle systems with blockchain
CN113393225A (en) Digital currency encryption payment method and system
CN117708887B (en) Longitudinal logistic regression-based federal learning model acquisition method and system
Dolev et al. SodsBC: a post-quantum by design asynchronous blockchain framework
Wu et al. The survey on the development of secure multi-party computing in the blockchain
CN113407996A (en) Distributed account book autonomous controllable privacy protection system and cluster architecture thereof
CN109214921A (en) File encryption transmission method based on cloud computing
CN111523892B (en) Block chain cross-chain transaction method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20200323

Address after: 310012 no.1001, 10 / F, block a, Huaxing Times Square, No.478, Wensan Road, Xihu District, Hangzhou City, Zhejiang Province

Patentee after: Hangzhou Xita Technology Co.,Ltd.

Address before: 310013 Huaxi times square A, No. 478, Wensanlu Road, Hangzhou, Xihu District, Zhejiang 702

Patentee before: CRYPTAPE Co.,Ltd.

TR01 Transfer of patent right