CN107911216B - Block chain transaction privacy protection method and system - Google Patents

Block chain transaction privacy protection method and system Download PDF

Info

Publication number
CN107911216B
CN107911216B CN201711029282.8A CN201711029282A CN107911216B CN 107911216 B CN107911216 B CN 107911216B CN 201711029282 A CN201711029282 A CN 201711029282A CN 107911216 B CN107911216 B CN 107911216B
Authority
CN
China
Prior art keywords
node
transaction
group
account
accounting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711029282.8A
Other languages
Chinese (zh)
Other versions
CN107911216A (en
Inventor
李升林
何德彪
谢翔
孙立林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Juzix Technology Shenzhen Co ltd
Wuhan University WHU
Original Assignee
Juzix Technology Shenzhen Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Juzix Technology Shenzhen Co ltd filed Critical Juzix Technology Shenzhen Co ltd
Priority to CN201711029282.8A priority Critical patent/CN107911216B/en
Publication of CN107911216A publication Critical patent/CN107911216A/en
Priority to PCT/CN2018/112154 priority patent/WO2019080933A1/en
Application granted granted Critical
Publication of CN107911216B publication Critical patent/CN107911216B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes

Abstract

The invention provides a block chain transaction privacy protection method and a block chain transaction privacy protection system, wherein the method comprises the following steps: creating a transaction group among nodes of the block chain system, creating an account on the nodes by a user, and adding the nodes into the group after generating account public and private key information; the transaction request node encrypts transaction information by using a broadcast encryption algorithm, performs group signature on the encrypted transaction information, and then broadcasts the encrypted and group-signed transaction information; and the common non-accounting node verifies and broadcasts the transaction information, the accounting node decrypts the transaction information and executes an intelligent contract to perform accounting processing, the transaction information is broadcasted and encrypted and then is recorded into a public account book, and the stored data only allows the accounting node, the transaction request node and the management node to be opened. The invention uses a method of a broadcast encryption algorithm and a group signature technology to solve the privacy protection problem in a block chain system and ensure the traceability of transactions.

Description

Block chain transaction privacy protection method and system
Technical Field
The invention relates to the field of blockchain, in particular to the safety of blockchain transaction privacy and application of the technology in the fields of blockchain finance and the like.
Background
The blockchain technology is a decentralized distributed account book technology originated from bitcoin, facilitates transactions through a technical endorsement rather than a centralized credit mechanism, and has the characteristics of decentralization, no need of central trust, no tampering, encryption safety and the like. The nodes are used as participants of the blockchain system and respectively maintain a copy of data. And the nodes keep the consistency of the backup database data through a consensus algorithm. The reliability of the data of the participants is improved on the premise that the trust is not established among the participants. In the traditional blockchain or bitcoin technology, all data is transparent, including the content of the transaction, the addresses of the sender and the receiver (the addresses of the sender and the receiver in bitcoin provide certain privacy protection, but still reveal some privacy information).
In the financial industry, complete disclosure of data is not feasible and protection of private information is particularly important because of the large number of business secrets and benefits involved with data, sender and receiver information. On the one hand, authorities want to be able to supervise the blockchain and verify illegal transaction activities, and on the other hand, users are concerned about the exposure of details of their transaction activities, which results in that details of personal data and lifestyle may be exposed to unauthorized parties. The challenge posed by the conflict between the need for privacy protection by the user and the authority's right to know and supervise is not trivial. Therefore, the core problem to be solved by the blockchain is: on the premise of providing privacy and data protection, distributed right confirmation and storage are carried out on data, meanwhile, a management node is involved to supervise the transaction, so that the transaction can be tracked and audited.
In the block chain system, a consistent public account book is maintained among all nodes, the account book records relevant information of each node in the system, and the nodes operate the public account book through a certain consensus mechanism. In this case, transaction information of all users in the account book, including other information recorded on the blockchain, is exposed, and the privacy protection problem of the users is generated. The system needs to realize the characteristics of verifiability, history verifiability and the like of the blockchain transaction under the condition of ensuring the privacy of the user, and the validity and the monitorability of the transaction are ensured. The privacy protection methods of the current block chain mainly include the following methods:
the first method comprises the following steps: the privacy protection technology used in the existing block chain system such as bitcoin and ether house only uses a pseudo-anonymity technology for a trading node, a trading party can create a plurality of addresses for trading, each address corresponds to a public key in asymmetric encryption and has no binding relation with the real identity of the trading party, namely, the address of the node is anonymized, the trade details are public and transparent, and the balance of the two trading nodes is directly operated during trading. However, this method does not really guarantee that the node is "anonymous", for example, in the transaction of bitcoin system, the user does not need to use the true name, but uses the public key hash value as the transaction identifier. However, by associating the transaction information with personal information in real life and combining the address information of the service provider and the like with the public account book, the address can correspond to the personal user, all consumption records and the like of the personal user are exposed without leaving behind, and serious privacy problems of the user are brought.
And the second method comprises the following steps: the balance on the public ledger is directly encrypted, only the node or the related party giving the right can see the transaction information, the other nodes cannot operate the data, and the ledger information is difficult to keep consistency. For example, Chinaledger proposes a scheme based on a Central Counterparty (CCP), wherein a transaction initiator encrypts a transaction by using a public key of the CCP, submits the transaction to the CCP after signing, and the CCP realizes decryption, signature verification and balance verification and realizes transfer amount transfer after a user passes the account if the transaction is valid. In the method, other nodes can only carry out endorsement transaction but cannot carry out endorsement balance, the scheme protects the privacy of node users, but is over centralized, and the whole system depends on credit transaction of CCP. A privacy protection scheme based on a state bypass (Statechannel) is also provided by the Ethengfang community, in the transaction process of the scheme, the nodes in the block chain submit the transaction to an intelligent contract, the intelligent contract realizes the encryption of the detail of the intermediate flow, and the other nodes are invisible; when the transaction is completed, the final value allocation scheme is decrypted and returned to the rest of the blockchain nodes. But this method only protects the privacy of the intermediate process part and the gross change of the transaction is also transparent to all nodes.
Thirdly, the method comprises the following steps: and the privacy is ensured by using an encryption method such as addition homomorphic encryption technology or zero-knowledge proof. The additive homomorphic encryption is an asymmetric encryption for numerical values, and ciphertexts obtained after the numerical value A, B, C is encrypted are Enc (A), Enc (B) and Enc (C), and have the characteristics that: if a + B ═ C, enc (a) + enc (B) ═ enc (C). For example, in the invention patent "a block chain privacy protection method based on addition homomorphic encryption" with patent number "CN 106549749A", the following scheme is disclosed: on a block chain network, a transaction request node initiates a transaction, and after the verification of the whole network node, a transaction receiver receives a transaction amount and completes the transaction, wherein the transaction encryption method specifically comprises the following steps: generating a homomorphic key; splitting the visible balance of the account of the sender into a transaction amount and a residual balance; encrypting the transaction amount and the residual balance by using the homomorphic public key of the whole network, and recording as ciphertexts X1 and X2; encrypting the transaction amount by using the public key of the receiver to obtain a ciphertext Y1; the sender initiates a transaction, and the transaction content comprises three fields of X1, X2 and Y1; the whole network node verifies the transaction information and maintains a public account book; the visible balance of the recipient is updated. The scheme realizes the function of hiding the transaction amount and the user balance on the blockchain by using the addition homomorphic encryption technology, and hopefully solves the problem that the real transfer amount is exposed in the traditional blockchain transaction to realize the privacy protection function on the blockchain. However, the scheme cannot confirm the consistency of the transaction and lacks a verification link for the transaction validity. In addition, ZCAh provides complete identity privacy protection and transaction content privacy protection by using a zero-knowledge proof technology on the basis of bitcoin. In the ZCAh system, the transaction has "zero knowledge" and neither the address of the transaction parties nor the transaction amount is exposed. Since the zero knowledge proof belongs to a complex cryptographic protocol, its introduction can greatly affect performance and lack supervision of relevant authorities.
In summary, in the existing block chain privacy protection schemes, none of the existing block chain privacy protection schemes can provide privacy data protection, and at the same time, distributed right confirmation and management can be performed on data, and the efficacy of monitoring transactions can be further satisfied.
Disclosure of Invention
The invention aims to provide a block chain transaction privacy protection method, which aims to solve the technical problems that no scheme in the prior art provides privacy data protection, distributed right confirmation and management can be performed on data, and transaction supervision can be met.
That is, in existing blockchain systems, all nodes maintain one and the same common ledger. If the account book information changes, the consistency is kept through a certain consensus mechanism. In this process, if the private information recorded in the account book is publicly transparent, the privacy of the node user is seriously damaged. In some scenarios, particularly in the financial industry, strict privacy protection of private information between blockchain system nodes is desirable because of the large number of business secrets and interests involved. While privacy protection is carried out, third-party supervision and audit are also guaranteed to prevent illegal behaviors.
The invention provides a block chain transaction privacy protection method, which is characterized by comprising the following steps:
creating a transaction group among nodes of the block chain system, wherein a user can create an account on the block chain node, and the node generates account public and private key information and then joins the transaction group; the management node issues a group public key and a group certificate for each node, and the management node holds a group private key;
the transaction request node encrypts transaction information by using a broadcast encryption algorithm, wherein the broadcast encryption algorithm specifies a billing node and a management node to allow the encrypted content to be viewed; performing group signature on the encrypted transaction information by using a group signature algorithm so that the transaction information can be anonymously transmitted; then, the transaction information which is encrypted and group-signed is broadcasted;
the common non-accounting node broadcasts transaction information after using the group public key for verification; the accounting node decrypts the transaction information and executes the intelligent contract to perform accounting processing, the intelligent contract stores the processing result, meanwhile, the public keys of the transaction request node, the accounting node and the management node are used for broadcasting encryption and then are recorded into a public account book, and the stored data only allows the accounting node, the transaction request node and the management node to be opened.
The management node uses the group private key to solve a real account address, tracks the group signature of the group user, and exposes the identity of the signer to realize supervision.
In short, the present invention uses a broadcast encryption algorithm and a group signature algorithm to solve the privacy protection problem in the blockchain system. After the transaction request node packages the transaction, a plurality of receivers can be appointed to view the encrypted content by using a broadcast encryption algorithm, and the group signature allows the node members to send the transaction request in an anonymous mode and supports supervision and audit of a third party.
Firstly, the invention uses a broadcast encryption algorithm, the transaction whole information selects a transaction initiator, a billing node and a management node public key to carry out broadcast encryption, the billing node carries out billing processing by executing an intelligent contract after using a self private key for decryption, and when the intelligent contract stores a processing result, the public key of the transaction initiator, the billing node and the management node is used for carrying out broadcast encryption and then is recorded into a public account book. Only the accounting node, the transaction initiator and the management node can be unlocked and viewed.
Secondly, the invention uses the group signature algorithm, the initiator uses the group signature to replace the digital signature in the transaction, the common non-accounting node can use the group public key to verify the signature, the management node can use the group private key to solve the real account address, track the group signature of the group user and expose the signer identity, thereby realizing the supervision.
Drawings
FIG. 1 is a schematic flow chart of a method for privacy protection of blockchain transactions according to the present invention;
FIG. 2 is a flow chart of an example of a blockchain transaction according to the present invention.
Detailed Description
The present invention will be described in detail below with reference to the accompanying drawings. The technical scheme of the invention uses broadcast encryption and group signature algorithms to encrypt the private data in the blockchain, four types of nodes are involved in the blockchain system, namely a transaction request node, a non-accounting node (also called a common non-accounting node), an accounting node and a management node, wherein the functions of each type of node in the system are respectively as follows:
firstly, a transaction request node is defined as: node for initiating transaction
In the system, one transaction comprises a transaction request node, an account address of a receiver and transaction content, wherein the account address of the transaction receiver is an intelligent contract address, and the transaction content comprises transaction amount and the like.
The transaction request node needs to encrypt the transaction information, and the structure of encryption is shown in table 1:
TABLE 1
Figure BDA0001447549320000051
The transaction information is firstly broadcast and encrypted, and then group signature is added, and the specific processing is as follows:
● signing the entire transaction information using the account private key
● transaction information is broadcast encrypted (using the transaction initiator, all accounting nodes, management node public key)
● group-sign the encrypted transaction message ciphertext.
II, common non-accounting nodes: or called non-accounting node, which completes the main function of broadcasting after transaction verification is passed.
And the common non-accounting node needs to import the group public key, after receiving the transaction, the common non-accounting node needs to verify the group signature of the transaction by using the group public key, if the verification is successful, the common non-accounting node broadcasts the group signature, and otherwise, the common non-accounting node does not spread the data.
Thirdly, accounting node: accounting transactions
The accounting node needs to import the group public key, and the accounting node processes as follows:
● verifying the group signature using the group public key, if the verification is successful, proceeding to the next step, otherwise discarding the transaction
● Using the accounting node private key to decrypt the broadcast encrypted transaction ciphertext to prove the internal transaction signature
● checking the account status of the transaction request node from the built-in intelligent contract, and if the account does not exist or the status is abnormal, directly discarding the transaction; checking the state of intelligent contract, if the contract has been deleted, directly discarding the transaction, returning an exception
● executing intelligent contract, modifying according to transaction data, encrypting with public key of account, accounting node and management node, and updating into public account book.
Fourthly, managing the nodes: transaction supervision
The management node has a group private key and can derive the account public key of the group member node from the group signature, so that transaction tracing and auditing are performed.
To sum up, a blockchain transaction privacy protection system includes a plurality of blockchain nodes, where the blockchain system has one or more transaction groups, and a user may create an account on the blockchain node, and join the blockchain node into a group to become a group signature permission node after generating account public and private key information, where the group signature permission node further includes: trade request node, ordinary non-accounting node, accounting node and management node, wherein:
the transaction request node: the system comprises a broadcast encryption algorithm, a group signature algorithm and a group signature algorithm, wherein the broadcast encryption algorithm is used for encrypting transaction information, the group signature algorithm is used for signing the encrypted transaction information, and then the encrypted and group signed transaction information is broadcast; the broadcast encryption algorithm specifies accounting nodes and management nodes to allow the encrypted content to be viewed;
accounting node: the system is used for decrypting the transaction information and executing the intelligent contract to carry out accounting processing, and the intelligent contract stores the processing result, and simultaneously carries out broadcast encryption by using account public keys of the transaction request node, the accounting node and the management node and then records the encrypted result into a public account book;
common non-accounting nodes: for verifying and broadcasting transaction information using the group public key;
a management node: the method is used for solving a real account address by using the group private key, tracking the group signature of the group user and exposing the identity of a signer so as to realize supervision.
Referring to fig. 1, a flow chart of a method for privacy protection of blockchain transactions is shown. It comprises the following steps:
s110: creating a transaction group capable of realizing group signature among nodes of a block chain system;
group signature (group signature) is a prior art, but the applicant applies the group signature technology to the field of blockchain transactions to solve the problem of privacy protection. The implementation of the group signature scheme is done by both group members and group managers, the group management consisting of a group membership manager and a group membership revocation manager. The group membership manager is responsible for the set-up of the system and the joining of the group members. In a group signature scheme, any member of a group can sign a message anonymously on behalf of the entire group, anyone can verify the signature, the signature does not reveal the identity of the signer, and administrators have the ability to trace back the identity of the signer. Like other digital signatures, group signatures are publicly verifiable and can be verified with only a single group public key.
In addition, the invention also adds broadcast encryption to realize the safety of transaction in the transaction data communication process, the broadcast encryption is a cryptosystem for transmitting encryption information to a group of users on an unsafe channel, and the broadcast encryption can lead a sender to select any user set to carry out broadcast encryption, and only authorized users can decrypt ciphertext. Broadcast encryption uses public key encryption of a group of users, and users in the group can decrypt with their own private keys.
In the invention, a transaction group is created among nodes of a blockchain system: the user can create an account on a block chain node, the node generates account public and private key information and then joins in a group, a group public key and a group certificate can be introduced after the audit is passed, the group signature allowing node becomes a group signature allowing node, the group signature allowing node can be divided into a common non-accounting node, a transaction request node, an accounting node and a management node in the group respectively, similarly, all the group signature allowing nodes in the same group have the same group certificate, the group public key can be used for verifying the group signature of the transaction, the verification can be successful, and the transaction data can be broadcasted by the group. The accounting node imports the group public key and the group certificate, and the group private key is only stored by the management node.
S120: the transaction request node encrypts the transaction information by using a broadcast encryption algorithm, performs group signature on the encrypted transaction information by using a group signature algorithm, and then broadcasts the transaction information which is encrypted by the broadcast and subjected to the group signature.
The broadcast encryption algorithm specifies that the accounting node, the management node, is allowed to view the encrypted content.
S130: the group signature allows common non-billing nodes in the nodes to verify and broadcast transaction information using the group public key.
S140: the accounting node decrypts the transaction information and executes the intelligent contract to perform accounting processing, the intelligent contract stores the processing result, meanwhile, the public keys of the transaction request node, the accounting node and the management node are used for broadcasting encryption and then are recorded into a public account book, and the stored data only allows the accounting node, the transaction request node and the management node to be opened.
S150: if necessary, the management node uses the group private key to solve a real account address, tracks the group signature of the group user, and exposes the identity of the signer to realize supervision.
Compared with the existing privacy protection method in the industry, the method has the following advantages:
1) the transaction request node can protect identity privacy in an anonymous mode, meanwhile, examination of the management node is supported, and transaction privacy and traceability are improved.
2) The transaction request node can designate a plurality of receivers to view the encrypted content, and flexibility is improved.
3) The combination of the broadcast encryption technology and the group signature technology can ensure the supervision and audit of a third party on the premise of protecting the privacy of the block chain system.
Examples
In group signature, each user in the same group needs to have a public key, a private key and a group certificate, a group administrator also has the group private key, and all related accounts are in the same group and are uniformly managed by the group administrator.
Account establishment: users can create accounts on the block link points, and the nodes automatically generate public and private key pairs and join in the group. One specific example process is as follows:
a1: a user creates an account on an institution node;
a2: a node generates an account public and private key pair and prompts a user to input a password;
a3: the node generates a public and private key file and stores the public and private key file to the local, and the private key file is encrypted by a password (the password encryption is only one encryption algorithm);
a4: the node initiates an account creation application transaction, the receiver is a built-in intelligent contract and carries an organization ID and an account public key, the intelligent contract stores the account state to be audited, and the key value is an account address, namely the account public key;
a5: for the audit-free mechanism, the next step is directly carried out, otherwise, the group management node needs to call the intelligent contract audit account to add the application of the group;
a6: and issuing a group certificate to the account according to the group private key, and storing the account state as approved by the intelligent contract and storing the group certificate after the member public key is encrypted.
(II) Account logout
B1: the group administrator initiates an account logout transaction, and the receiver is a built-in intelligent contract;
b2: the related nodes execute the intelligent contract and modify the account state into logout;
b3: clearing the account state and simultaneously cleaning the asset account related information;
(III) transaction flow management
During the transaction, three types of participating subjects are mainly involved: transaction nodes, ordinary non-accounting nodes and accounting nodes. The specific transaction flow of the present invention is shown in FIG. 2 below:
s210: the transaction request node locally generates a transaction, and after broadcast encryption and group signature are carried out, the transaction is sent to the network, and the node can select an adjacent ordinary non-accounting node to transmit and route the transaction (or directly connect to an accounting node);
s220: after the ordinary non-accounting node receives the transaction, the transaction is verified by using the group public key. The content of the verification may include the format of the data, the authenticity of the source, etc. If the verification fails, the data is discarded from propagation.
S230: if the verification is passed, the transaction data are forwarded to the adjacent nodes for transaction synchronization. The forwarding node can be a common non-accounting node or an accounting node, and if the common non-accounting node exists, the action of S220 is repeated; if it is a billing node S240 is triggered.
S240: the accounting node first verifies the transaction and if the verification fails, discards the transaction. If the verification is successful, S250 is performed.
S250: and the accounting node uses the node account private key to unlock the transaction ciphertext, reads the transaction content for calculation, and reads and modifies the data of the database according to the result.
S260: the accounting node packs the updated state and the transaction into blocks, and one block comprises one or more transaction messages;
s270: the accounting node synchronizes the block to the neighboring nodes.
S280: and the common non-accounting node verifies the block and stores the block to the local after passing.
S290: when the transaction request node needs to query data, information query is carried out on adjacent (non-accounting or accounting) nodes.
S300: the inquired node returns corresponding data to the transaction request node.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions of one or more of the flowcharts of the above-described flow diagrams.
Although the present invention has been described with reference to the preferred embodiments, it is not intended to limit the scope of the claims, and those skilled in the art can make various changes and modifications without departing from the spirit and scope of the invention.

Claims (8)

1. A block chain transaction privacy protection method is characterized by comprising the following steps:
creating a transaction group among nodes of the block chain system, wherein a user can create an account on the block chain node, and the node generates account public and private key information and then joins the transaction group; the management node issues a group public key and a group certificate for each node, and the management node holds a group private key;
the transaction request node encrypts transaction information by using a broadcast encryption algorithm, wherein the broadcast encryption algorithm specifies a billing node and a management node to allow the encrypted content to be viewed; performing group signature on the encrypted transaction information by using a group signature algorithm so that the transaction information can be anonymously transmitted; the broadcast encrypted and group signed transaction information is then broadcast,
the transaction request node uses a broadcast encryption algorithm and a group signature algorithm to encrypt transaction information and process group signature, and further comprises:
the transaction request node signs the whole transaction information by using an account private key;
the transaction request node uses the account public keys of the transaction request node, all the accounting nodes and the management node to carry out broadcast encryption;
performing group signature on the encrypted transaction information ciphertext;
the common non-accounting node broadcasts transaction information after using the group public key for verification; the accounting node decrypts the transaction information and executes the intelligent contract to perform accounting processing, the intelligent contract stores the processing result, meanwhile, the public keys of the transaction request node, the accounting node and the management node are used for broadcasting encryption and then are recorded into a public account book, and the stored data only allows the accounting node, the transaction request node and the management node to be opened.
2. The method of claim 1, further comprising:
the management node uses the group private key to solve a real account address, tracks the group signature of the group user, and exposes the identity of the signer to realize supervision.
3. The method of claim 1 or 2, wherein the generic non-billing node broadcasts the transaction information after verification using the group public key, further comprising:
and the common non-accounting node receives the transaction information, verifies the group signature of the transaction information by using the group public key, further broadcasts if the verification is successful, and discards the transaction information if the verification is not successful.
4. The method of claim 1 or 2, wherein the accounting node decrypting the transaction information and performing intelligent contract accounting processing comprises the operations of:
verifying the group signature using the group public key;
the broadcast encrypted transaction information ciphertext is decrypted by using an account private key of the accounting node, and an internal transaction signature is verified;
checking the account state of a transaction request node from a built-in intelligent contract, and directly discarding the transaction if the account does not exist or the state is abnormal; checking the state of the intelligent contract, directly discarding the transaction if the contract is deleted, and returning to the exception;
and executing the intelligent contract, modifying according to the transaction data, broadcasting and encrypting by using the account public keys of the transaction request node, the accounting node and the management node, and updating into the public ledger.
5. The method of claim 1 or 2, further comprising:
the accounting node packs the updated state and the transaction into blocks, and one block comprises one or more transaction messages;
the accounting node synchronizes the block to the adjacent node;
and the common non-accounting node verifies the block and stores the block to the local after the block is verified.
6. The method of claim 5, further comprising:
the transaction request node carries out information query through adjacent nodes;
and the inquired node returns corresponding data to the transaction request node.
7. The method as claimed in claim 1 or 2, wherein the user can create an account on the blockchain node, and the node joins the transaction group after generating the account public and private key information further comprises:
a user creates an account on a node;
a node generates an account public and private key pair;
generating a public and private key file by the node and storing the public and private key file to the local, and encrypting the private key file;
the node initiates an account creation application transaction, the receiver is a built-in intelligent contract and carries an organization ID and an account public key, the intelligent contract stores the account state to be audited, and the key value is the account public key; the management node of the transaction group calls an intelligent contract checking account to apply for adding into the group, or directly carries out the next step;
and issuing a group certificate to the account according to the group private key, and storing the account state as approved by the intelligent contract and storing the group certificate after the account public key is encrypted.
8. A blockchain transaction privacy protection system comprising a plurality of blockchain nodes, wherein: the blockchain system is provided with one or more transaction groups, a user can create an account on a blockchain node, the node generates account public and private key information and then joins the transaction group to form a group signature permission node, and the group signature permission node comprises: trade request node, ordinary non-accounting node, accounting node and management node, wherein:
the transaction request node: the system comprises a broadcast encryption algorithm, a group signature algorithm and a group signature algorithm, wherein the broadcast encryption algorithm is used for encrypting transaction information, the group signature algorithm is used for signing the encrypted transaction information, and then the broadcast encrypted and group signed transaction information is broadcast; the broadcast encryption algorithm specifies the accounting node and the management node to allow viewing of the encrypted content,
the encrypting the transaction information by using the broadcast encryption algorithm, signing the encrypted transaction information by using the group signature algorithm, and then broadcasting the transaction information after the broadcast encryption and the group signature further comprises:
the transaction request node signs the whole transaction information by using an account private key;
the transaction request node uses the account public keys of the transaction request node, all the accounting nodes and the management node to carry out broadcast encryption;
performing group signature on the encrypted transaction information ciphertext;
accounting node: the system is used for decrypting the transaction information and executing the intelligent contract to carry out accounting processing, and the intelligent contract stores the processing result, and simultaneously carries out broadcast encryption by using account public keys of the transaction request node, the accounting node and the management node and then records the encrypted result into a public account book;
common non-accounting nodes: for verifying and broadcasting transaction information using the group public key;
a management node: the method is used for solving a real account address by using the group private key, tracking the group signature of the group user and exposing the identity of a signer so as to realize supervision.
CN201711029282.8A 2017-10-26 2017-10-26 Block chain transaction privacy protection method and system Active CN107911216B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201711029282.8A CN107911216B (en) 2017-10-26 2017-10-26 Block chain transaction privacy protection method and system
PCT/CN2018/112154 WO2019080933A1 (en) 2017-10-26 2018-10-26 Block chain transaction privacy protection method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711029282.8A CN107911216B (en) 2017-10-26 2017-10-26 Block chain transaction privacy protection method and system

Publications (2)

Publication Number Publication Date
CN107911216A CN107911216A (en) 2018-04-13
CN107911216B true CN107911216B (en) 2020-07-14

Family

ID=61842840

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711029282.8A Active CN107911216B (en) 2017-10-26 2017-10-26 Block chain transaction privacy protection method and system

Country Status (2)

Country Link
CN (1) CN107911216B (en)
WO (1) WO2019080933A1 (en)

Families Citing this family (171)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107911216B (en) * 2017-10-26 2020-07-14 矩阵元技术(深圳)有限公司 Block chain transaction privacy protection method and system
CN108647964B (en) * 2018-05-02 2023-07-28 郑杰骞 Block chain data processing method and device and computer readable storage medium
CN108537523A (en) * 2018-04-18 2018-09-14 北京奇虎科技有限公司 Token transactions method and device based on block chain
CN108848052B (en) * 2018-04-28 2020-12-18 广州西麦科技股份有限公司 Training point management method and device based on cloud computing network and storage medium
CN108769144A (en) * 2018-05-11 2018-11-06 中国联合网络通信集团有限公司 Storage processing method, transaction node, memory node and communication equipment
CN108664787A (en) * 2018-05-15 2018-10-16 深圳市网心科技有限公司 Contract deployment, call method, contract audit equipment, storage medium and system
CN108768988B (en) * 2018-05-17 2021-01-05 深圳前海微众银行股份有限公司 Block chain access control method, block chain access control equipment and computer readable storage medium
CN108650077B (en) * 2018-05-17 2021-05-28 深圳前海微众银行股份有限公司 Block chain based information transmission method, terminal, equipment and readable storage medium
CN108763955B (en) * 2018-05-20 2020-11-13 深圳市图灵奇点智能科技有限公司 Travel data sharing method and apparatus, travel data sharing system, and computer storage medium
CN108734017B (en) * 2018-05-20 2020-11-13 深圳市图灵奇点智能科技有限公司 Driving data sharing method and device, system and computer storage medium
CN108769173B (en) * 2018-05-21 2021-11-09 阿里体育有限公司 Block chain implementation method and equipment for running intelligent contracts
CN108805708A (en) * 2018-05-22 2018-11-13 杭州电子科技大学 A kind of energy trade managing system based on light node block chain
CN108961048B (en) * 2018-05-22 2021-11-09 杭州电子科技大学 DPoS block chain-based energy transaction management system and method
AU2018425723A1 (en) * 2018-05-30 2020-09-24 Simplecredit Micro-Lending Co., Ltd. Blockchain-based information processing method and device, and blockchain network
US20210042756A1 (en) * 2018-05-30 2021-02-11 Simplecredit Micro-Lending Co., Ltd. Blockchain-based Security Management Method, Related Device and Storage Medium
CN108766511A (en) * 2018-05-30 2018-11-06 北京阿尔山金融科技有限公司 Medical examination data sharing method, system and electronic equipment
EP3803745B1 (en) * 2018-06-06 2022-11-16 Enrico Maim Secure transactional system in a p2p architecture
CN108830109B (en) * 2018-06-11 2021-09-28 腾讯科技(深圳)有限公司 Electronic seal application, client implementation method, system and equipment, and storage medium
CN108694575A (en) * 2018-06-13 2018-10-23 深圳前海微众银行股份有限公司 Verification method of transferring accounts, device and storage medium based on block chain
CN109067539B (en) * 2018-06-13 2021-09-28 深圳前海微众银行股份有限公司 Alliance chain transaction method, alliance chain transaction equipment and computer readable storage medium
CN108694668B (en) * 2018-06-15 2023-07-14 腾讯科技(深圳)有限公司 Digital asset transaction method, device, medium and equipment
CN109218391B (en) * 2018-07-16 2021-07-13 哈尔滨工程大学 Block chain based distributed storage system auditing and decentralizing method
CN108988326B (en) * 2018-07-20 2022-04-26 阳光电源(上海)有限公司 Distributed intelligent energy management equipment and network
CN110766548A (en) * 2018-07-25 2020-02-07 易见天树科技(北京)有限公司 Block chain based information processing method and device, storage medium and electronic equipment
CN109165941B (en) * 2018-07-31 2020-12-15 泰链(厦门)科技有限公司 Payment method, medium and blockchain system based on blockchain system
CN109241776B (en) * 2018-08-01 2020-09-22 南京理工大学 Weighing detection data recording system and data recording method based on block chain
CN109118363B (en) * 2018-08-14 2021-02-05 中钞信用卡产业发展有限公司杭州区块链技术研究院 Block chain-based digital currency wallet address management method, device and equipment
CN108985100B (en) * 2018-08-15 2022-02-25 百度在线网络技术(北京)有限公司 Block chain-based element security certification method, device, equipment and medium
CN109327349B (en) * 2018-08-15 2020-06-16 泰链(厦门)科技有限公司 Method, medium, device and system for limiting block chain account during creation
CN109299333B (en) * 2018-08-16 2022-08-12 北京京东尚科信息技术有限公司 Block chain network account book member management method, device, equipment and storage medium
CN109118223A (en) * 2018-08-21 2019-01-01 上海点融信息科技有限责任公司 For managing the method, apparatus and medium of electronic data in block chain
CN109740978A (en) * 2018-08-24 2019-05-10 四川海纳仁东科技有限公司 Based on the dangerous waste of block chain and transportation problem model circulation method
CN109690551B (en) * 2018-08-24 2023-11-10 区链通网络有限公司 Block chain data protection method, device and system and computer readable storage medium
CN109064334B (en) * 2018-08-27 2021-12-24 深圳前海益链网络科技有限公司 Intelligent contract accounting method, computer device and readable storage medium
CN109214921B (en) * 2018-09-20 2021-07-20 河南智慧云大数据有限公司 File encryption transmission method based on cloud computing
CN109345438B (en) * 2018-10-11 2021-09-28 北京理工大学 Privacy-protection alliance taxi taking method and system
CN109615348A (en) * 2018-10-18 2019-04-12 玄章技术有限公司 A kind of method of mark encryption currency wallet address and a kind of encryption money-system
CN111357023A (en) * 2018-10-23 2020-06-30 北京嘀嘀无限科技发展有限公司 Method and system for transferring data in a blockchain system
CN109493072B (en) * 2018-10-24 2021-09-03 杭州趣链科技有限公司 Privacy contract protection method based on alliance block chain
CN110197433B (en) * 2018-10-25 2021-07-27 腾讯科技(深圳)有限公司 Numerical value transferring method, device and system
CN109150549A (en) * 2018-10-26 2019-01-04 北京中宇万通科技股份有限公司 A method of based on domestic cryptographic algorithms' implementation block chain cryptosecurity service
US11240001B2 (en) * 2018-11-06 2022-02-01 International Business Machines Corporation Selective access to asset transfer data
CN109636599A (en) * 2018-11-07 2019-04-16 广西师范大学 License block chain secret protection and monitoring and managing method based on group ranking
US10721217B2 (en) * 2018-11-08 2020-07-21 Accenture Global Solutions Limited Cryptographic datashare control for blockchain
CN109447791B (en) * 2018-11-09 2021-07-16 北京邮电大学 Block chain-based fund transaction method and device
CN109598149B (en) * 2018-11-20 2020-04-07 阿里巴巴集团控股有限公司 Service processing method and device
CN109583893B (en) * 2018-11-21 2020-07-10 北京航空航天大学 Traceable block chain-based digital currency transaction system
CN111899102A (en) * 2018-11-30 2020-11-06 创新先进技术有限公司 Method for realizing privacy protection in block chain
CN109614820A (en) * 2018-12-06 2019-04-12 山东大学 Intelligent contract authentication data method for secret protection based on zero-knowledge proof
CN109412798A (en) * 2018-12-06 2019-03-01 中链科技有限公司 Private key generation, data interactive method and its system of block chain
CN110945833B (en) * 2018-12-07 2022-08-16 北京大学深圳研究生院 Method and system for multi-mode identification network privacy protection and identity management
CN110851496B (en) * 2018-12-07 2023-03-14 深圳市智税链科技有限公司 Method, apparatus, accounting node and medium for querying transaction information in blockchain network
CN110929288B (en) * 2018-12-07 2021-06-01 深圳市智税链科技有限公司 Method for generating public key certificate, certificate authority and medium
CN109598616B (en) * 2018-12-09 2023-08-22 大连飞创信息技术有限公司 Method for protecting privacy of blockchain data by introducing arbitration mechanism
CN109615376B (en) * 2018-12-10 2020-09-01 北京八分量信息科技有限公司 Transaction method and device based on zero-knowledge proof
CN109767325A (en) * 2018-12-13 2019-05-17 重庆金融资产交易所有限责任公司 Method of commerce, device and computer readable storage medium based on block chain
CN110035052B (en) * 2018-12-28 2021-06-08 创新先进技术有限公司 Method and device for checking historical transaction information and electronic equipment
CN110245522B (en) * 2019-01-16 2022-07-12 腾讯科技(深圳)有限公司 Data processing method, terminal and medium in block chain fund settlement system
CN110032884B (en) * 2019-01-31 2020-04-17 阿里巴巴集团控股有限公司 Method for realizing privacy protection in block chain, node and storage medium
CN110009341B (en) * 2019-01-31 2020-05-05 阿里巴巴集团控股有限公司 Method and device for hiding transaction written into block chain
CN110009492B (en) * 2019-02-01 2020-11-24 创新先进技术有限公司 Block chain transaction method and device, electronic equipment and storage medium
CN110009323B (en) * 2019-02-01 2021-02-19 创新先进技术有限公司 Block chain transaction method and device, electronic equipment and storage medium
CN110032876B (en) * 2019-02-19 2020-03-06 阿里巴巴集团控股有限公司 Method, node and storage medium for implementing privacy protection in block chain
CN111639362B (en) * 2019-02-19 2023-12-22 创新先进技术有限公司 Method, node and storage medium for implementing privacy protection in blockchain
CN109816531B (en) * 2019-02-25 2022-08-23 南京邮电大学 Intelligent contract trading method based on double-chain structure
CN113396557A (en) * 2019-03-05 2021-09-14 赫尔实验室有限公司 System and method for selective transparency of public ledgers
CN109872196A (en) * 2019-03-12 2019-06-11 上海溢唐数据科技有限公司 A kind of user behavior value control system and method based on block chain
CN109756582B (en) * 2019-03-15 2022-08-12 腾讯科技(深圳)有限公司 Information recording method, device, node and storage medium in block chain network
CN109981305B (en) * 2019-03-19 2021-01-01 全链通有限公司 Group communication method, apparatus and computer-readable storage medium
CN110033271B (en) * 2019-03-22 2023-12-22 湖南天河国云科技有限公司 Cross-chain transaction method, system and computer readable storage medium
CN110110532A (en) * 2019-04-02 2019-08-09 广州奇大教育科技有限公司 A kind of method and system based on block chain technical notes achievement
CN110011793A (en) * 2019-04-03 2019-07-12 上海中商网络股份有限公司 Anti-fake data processing method of tracing to the source, device, equipment and medium
US11354278B2 (en) * 2019-04-05 2022-06-07 International Business Machines Corporation Linking of tokens
CN109995786B (en) * 2019-04-08 2020-11-13 北京深思数盾科技股份有限公司 Method and device for authorizing data in organization
CN111784338A (en) * 2019-04-10 2020-10-16 北京沃东天骏信息技术有限公司 Information processing method, device, system and storage medium
CN110135178A (en) * 2019-04-11 2019-08-16 贝克链区块链技术有限公司 Zero-lag account book access technique in the verifying of block chain
CN110119428B (en) * 2019-04-19 2023-05-12 腾讯科技(深圳)有限公司 Block chain information management method, device, equipment and storage medium
CN110084050B (en) * 2019-04-23 2023-03-24 武汉大学 Attribute-based encryption microgrid transaction method based on block chain
CN110059503B (en) * 2019-04-24 2023-03-24 成都派沃特科技股份有限公司 Traceable social information anti-leakage method
CN110677234B (en) * 2019-04-30 2023-06-20 郑州大学 Privacy protection method and system based on homomorphic encryption blockchain
CN110070362A (en) * 2019-05-05 2019-07-30 北京共识数信科技有限公司 A kind of financial industry block chain transaction system using national secret algorithm
CN110135964A (en) * 2019-05-21 2019-08-16 山东浪潮通软信息科技有限公司 A kind of financial accounting method based on block chain technology
CN110149335B (en) * 2019-05-24 2022-06-21 众安信息技术服务有限公司 Method and equipment for establishing private area for block chain data privacy protection
CN110147684B (en) * 2019-05-24 2023-07-25 众安信息技术服务有限公司 Method and device for realizing privacy protection of blockchain data
CN110264200B (en) * 2019-05-29 2021-11-19 中国工商银行股份有限公司 Block chain data processing method and device
WO2019170167A2 (en) * 2019-05-31 2019-09-12 Alibaba Group Holding Limited System and method for providing privacy and security protection in blockchain-based private transactions
CN110264354B (en) * 2019-05-31 2020-09-01 阿里巴巴集团控股有限公司 Method and device for creating block chain account and verifying block chain transaction
US11108545B2 (en) 2019-05-31 2021-08-31 Advanced New Technologies Co., Ltd. Creating a blockchain account and verifying blockchain transactions
CN110225016B (en) * 2019-05-31 2020-05-19 北京理工大学 Data hidden transmission method based on block chain network
CN110263547B (en) * 2019-05-31 2021-07-20 创新先进技术有限公司 Method and device for realizing dynamic encryption based on contract state modification sequence
CN110245193A (en) * 2019-06-24 2019-09-17 中云(广州)区块链科技有限公司 The deposit of data distribution formula and data retrieval method based on block chain
US10790990B2 (en) 2019-06-26 2020-09-29 Alibaba Group Holding Limited Ring signature-based anonymous transaction
CN110335042B (en) * 2019-06-26 2020-10-20 创新先进技术有限公司 Anonymous transaction method and device based on ring signature
CN112418862A (en) * 2019-06-26 2021-02-26 创新先进技术有限公司 Method and device for realizing confidential blockchain transaction by adopting ring signature
US11238447B2 (en) 2019-06-26 2022-02-01 Advanced New Technologies Co., Ltd. Blockchain transactions with ring signatures
CN110288480B (en) * 2019-06-28 2023-06-09 深圳前海微众银行股份有限公司 Private transaction method and device for blockchain
CN110335043B (en) * 2019-07-03 2022-03-18 中国银行股份有限公司 Transaction privacy protection method, device and system based on blockchain system
CN110417546A (en) * 2019-07-03 2019-11-05 山东大学 The method and apparatus that the end B based on multi-way encryption uses private key
CN110490734B (en) * 2019-07-15 2022-05-24 杭州复杂美科技有限公司 Transaction group construction and broadcasting method and system, equipment and storage medium
CN110443065B (en) * 2019-07-22 2023-07-04 西北工业大学 Crowd sensing location privacy protection payment method based on license chain
CN110569666B (en) * 2019-09-03 2023-09-08 深圳前海微众银行股份有限公司 Block chain-based data statistics method and device
CN110545190B (en) * 2019-09-06 2021-08-13 腾讯科技(深圳)有限公司 Signature processing method, related device and equipment
CN110569668B (en) * 2019-09-11 2022-04-26 北京邮电大学 Data encryption storage method, device, equipment and medium based on block chain
CN110601816B (en) * 2019-09-18 2021-09-28 腾讯科技(深圳)有限公司 Lightweight node control method and device in block chain system
CN110675149B (en) * 2019-09-23 2024-03-05 腾讯科技(深圳)有限公司 Block chain-based data processing method, device, equipment and storage medium
CN110570198A (en) * 2019-10-12 2019-12-13 链农(深圳)信息科技有限公司 account book security reinforcement method and device based on intelligent contract nodes of block chains
CN110706008A (en) * 2019-10-14 2020-01-17 北京慧眼智行科技有限公司 Traceability processing method based on block chain and block chain distributed traceability system
CN111327669A (en) * 2019-10-30 2020-06-23 谢卓鹏 Decentralized block chain solution method
CN110853214B (en) * 2019-11-06 2021-05-11 杭州复杂美科技有限公司 Block generation method, device and storage medium
CN110852748A (en) * 2019-11-06 2020-02-28 杭州复杂美科技有限公司 Group transaction method, device and storage medium
CN110784488B (en) * 2019-11-07 2021-10-19 深圳职业技术学院 Controllable anonymous block chain system
CN110851813B (en) * 2019-11-11 2021-01-26 北京海益同展信息科技有限公司 Identity verification method, node device of block chain system and block chain system
CN111104688B (en) * 2019-11-13 2021-11-16 上海链颉科技有限公司 Public and private key authority proxy method, system and storage medium based on block chain
CN111127007B (en) * 2019-12-06 2023-09-22 环球数科集团有限公司 Offline ticket reuse prevention method based on distributed account book principle
CN111163069A (en) * 2019-12-18 2020-05-15 内蒙古大学 Block chain-based Internet of things user privacy protection method
US11265176B1 (en) 2019-12-18 2022-03-01 Wells Fargo Bank, N.A. Systems and applications to provide anonymous feedback
US11398916B1 (en) 2019-12-18 2022-07-26 Wells Fargo Bank, N.A. Systems and methods of group signature management with consensus
US11509484B1 (en) 2019-12-18 2022-11-22 Wells Fargo Bank, N.A. Security settlement using group signatures
CN113128999B (en) * 2019-12-31 2024-04-12 航天信息股份有限公司 Block chain privacy protection method and device
CN111222989B (en) * 2019-12-31 2023-07-07 远光软件股份有限公司 Transaction method of multi-channel blockchain, electronic equipment and storage medium
KR102257403B1 (en) * 2020-01-06 2021-05-27 주식회사 에스앤피랩 Personal Information Management Device, System, Method and Computer-readable Non-transitory Medium therefor
CN111259420A (en) * 2020-01-15 2020-06-09 厦门顺势共识信息科技有限公司 Block chain account system implementation method based on decision value
CN111259455B (en) * 2020-01-15 2023-01-03 易联众信息技术股份有限公司 Block chain private key escrow method and system
CN111371556B (en) * 2020-02-21 2022-06-17 运易通科技有限公司 Block link point accounting method, device, equipment and storage medium
CN111368318B (en) * 2020-03-04 2022-08-09 江苏大学 Object tracking method for multi-mode blockchain transaction
CN111460492B (en) * 2020-03-16 2022-05-03 江苏荣泽信息科技股份有限公司 Data privacy management system based on block chain and implementation method thereof
CN111464636B (en) * 2020-03-31 2021-12-07 中国联合网络通信集团有限公司 Asset transaction method and system, and storage medium
CN111447073B (en) * 2020-03-31 2023-04-18 河北大学 Identity management and authentication system and method based on block chain and zero-knowledge proof
CN111461721A (en) * 2020-04-16 2020-07-28 北京俩撇科技有限公司 Block chain-based method and device for protecting account and verifying transaction
CN111583039B (en) * 2020-05-09 2023-05-05 江苏大学 Secure interaction method, incentive method and transaction system for manager-free blockchain transaction
CN111669434B (en) * 2020-05-18 2023-07-04 支付宝实验室(新加坡)有限公司 Method, system, device and equipment for establishing communication group
CN111598696B (en) * 2020-05-19 2023-04-07 京东科技信息技术有限公司 Transaction tracing method and device based on block chain
CN111597586B (en) * 2020-05-26 2023-06-09 牛津(海南)区块链研究院有限公司 Block chain privacy protection method, system and device
CN112200575B (en) * 2020-05-28 2022-05-31 支付宝(杭州)信息技术有限公司 Node group creating method and node group-based transaction method in alliance chain network
CN111709053B (en) * 2020-06-11 2024-04-05 中国工商银行股份有限公司 Operation method and operation device based on loose coupling transaction network
CN111654363B (en) * 2020-06-18 2023-12-29 福建师范大学 Group signature and homomorphic encryption-based alliance chain privacy protection method
CN112513914A (en) * 2020-07-03 2021-03-16 支付宝(杭州)信息技术有限公司 System and method for providing privacy and security protection in block chain based privacy transactions
CN112003820B (en) * 2020-07-13 2023-04-07 南京邮电大学 Block chain consensus optimization method based on ring signature and aggregated signature
CN111866134B (en) * 2020-07-20 2023-01-13 联通灵境视讯(江西)科技有限公司 Method and system for generating hash value and address of block chain transaction and storage medium
CN111835783B (en) * 2020-07-22 2022-09-02 东莞盟大集团有限公司 Data retrieval method and device and computer equipment
CN111988290B (en) * 2020-08-05 2022-10-14 上海交通大学 Transaction deletion method and system under user balance privacy protection and authorization supervision
CN111882437A (en) * 2020-08-11 2020-11-03 神话科技传媒(深圳)有限公司上海分公司 Block chain implementation method with intelligent contract with complete picture
CN111814191B (en) * 2020-08-24 2020-12-25 北京邮电大学 Block chain private data protection method, device and system
CN112766967A (en) * 2020-08-26 2021-05-07 冒炜 Information distribution method and system based on block chain offline payment and financial platform
CN112036880B (en) * 2020-08-28 2024-02-23 阚嘉 Method for realizing real-time block chain
CN112039893B (en) * 2020-08-31 2023-04-18 成都质数斯达克科技有限公司 Private transaction processing method and device, electronic equipment and readable storage medium
CN112036884B (en) * 2020-09-01 2024-03-01 中国银行股份有限公司 Signature method and related equipment
CN112202563A (en) * 2020-09-09 2021-01-08 毛泽龙 Block chain based secure transaction system and method
CN112055025B (en) * 2020-09-10 2021-06-22 广西师范大学 Privacy data protection method based on block chain
CN112087521B (en) * 2020-09-17 2021-12-17 山东诺蓝信息科技有限公司 Block chain link point authority control method based on big data and block chain system
CN112217645B (en) * 2020-09-28 2021-10-26 电子科技大学 Anonymous communication system routing method based on block chain technology
WO2022141057A1 (en) * 2020-12-29 2022-07-07 合肥达朴汇联科技有限公司 Blockchain anonymous user auditing method, electronic device, and storage medium
CN112861174A (en) * 2021-01-28 2021-05-28 中山大学深圳研究院 Fabric private transaction method based on asymmetric encryption form
CN112947966A (en) * 2021-03-02 2021-06-11 深圳大学 Firmware updating method, device and system for Internet of things equipment and storage medium
CN112995181B (en) * 2021-03-04 2021-12-14 广州大学 Crowd sensing system based on trusted environment and block chain and excitation method thereof
CN112804260B (en) * 2021-03-17 2023-04-07 中国工商银行股份有限公司 Information transmission method and node based on block chain
CN113159766A (en) * 2021-04-13 2021-07-23 浙江数链科技有限公司 Data protection method, device, system, electronic device and storage medium
CN113225324B (en) * 2021-04-26 2022-10-04 安徽中科晶格技术有限公司 Block chain anonymous account creation method, system, device and storage medium
CN113159774B (en) * 2021-04-28 2024-01-09 中国互联网络信息中心 Supervision zero knowledge proof verification method and system in blockchain
CN113222601B (en) * 2021-05-19 2022-06-07 湖北工业大学 System and method for permitting block chain anonymous transaction endorsement
CN113343251A (en) * 2021-05-21 2021-09-03 广东电网有限责任公司 Energy transaction processing method and system based on block chain
CN113362065A (en) * 2021-07-07 2021-09-07 上海特高信息技术有限公司 Online signature transaction implementation method based on distributed private key
CN113507524A (en) * 2021-07-09 2021-10-15 杭州复杂美科技有限公司 Transaction broadcasting method, computer device and storage medium
CN113709128A (en) * 2021-08-19 2021-11-26 山东新一代信息产业技术研究院有限公司 IROS system communication method and device based on block chain
CN113704353B (en) * 2021-08-30 2022-12-09 西安交通大学 Block chain credit investigation method integrating information chain and privacy chain
CN113761582B (en) * 2021-09-29 2023-06-16 山东省计算中心(国家超级计算济南中心) Group signature-based supervision blockchain transaction privacy protection method and system
CN114666032A (en) * 2022-03-04 2022-06-24 三峡大学 Block chain transaction data privacy protection method based on homomorphic encryption
CN117294451A (en) * 2022-06-15 2023-12-26 顺丰科技有限公司 Purchasing collaboration method, device, equipment and storage medium
CN115271733B (en) * 2022-09-28 2022-12-13 深圳市迪博企业风险管理技术有限公司 Privacy-protected block chain transaction data anomaly detection method and equipment
CN115599773B (en) * 2022-12-09 2023-03-31 南方电网数字电网研究院有限公司 Distributed resource transfer method, device and system and computer equipment
CN117436877B (en) * 2023-12-14 2024-03-22 山东维平信息安全测评技术有限公司 Transaction privacy protection method based on blockchain

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101978651A (en) * 2008-03-19 2011-02-16 株式会社东芝 Group signature system, device, and program
WO2017010455A1 (en) * 2015-07-13 2017-01-19 日本電信電話株式会社 Contract agreement method, agreement verification method, contract agreement system, agreement verification device, contract agreement device, contract agreement program and agreement verification program
CN106503994A (en) * 2016-11-02 2017-03-15 西安电子科技大学 Block chain private data access control method based on encryption attribute
CN106534097A (en) * 2016-10-27 2017-03-22 上海亿账通区块链科技有限公司 Block chain trading based authority control method and system
CN106549749A (en) * 2016-12-06 2017-03-29 杭州趣链科技有限公司 A kind of block chain method for secret protection encrypted based on additive homomorphism
CN106600252A (en) * 2016-12-15 2017-04-26 咪咕文化科技有限公司 Payment method and payment system based on block chain
CN106971302A (en) * 2017-04-17 2017-07-21 北京工商大学 A kind of threedimensional model based on block chain technology is really weighed and method of commerce
CN106982205A (en) * 2017-03-01 2017-07-25 中钞信用卡产业发展有限公司北京智能卡技术研究院 Digital asset treating method and apparatus based on block chain

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4218760B2 (en) * 2005-07-01 2009-02-04 インターナショナル・ビジネス・マシーンズ・コーポレーション Traceability verification system, method and program
CN107911216B (en) * 2017-10-26 2020-07-14 矩阵元技术(深圳)有限公司 Block chain transaction privacy protection method and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101978651A (en) * 2008-03-19 2011-02-16 株式会社东芝 Group signature system, device, and program
WO2017010455A1 (en) * 2015-07-13 2017-01-19 日本電信電話株式会社 Contract agreement method, agreement verification method, contract agreement system, agreement verification device, contract agreement device, contract agreement program and agreement verification program
CN106534097A (en) * 2016-10-27 2017-03-22 上海亿账通区块链科技有限公司 Block chain trading based authority control method and system
CN106503994A (en) * 2016-11-02 2017-03-15 西安电子科技大学 Block chain private data access control method based on encryption attribute
CN106549749A (en) * 2016-12-06 2017-03-29 杭州趣链科技有限公司 A kind of block chain method for secret protection encrypted based on additive homomorphism
CN106600252A (en) * 2016-12-15 2017-04-26 咪咕文化科技有限公司 Payment method and payment system based on block chain
CN106982205A (en) * 2017-03-01 2017-07-25 中钞信用卡产业发展有限公司北京智能卡技术研究院 Digital asset treating method and apparatus based on block chain
CN106971302A (en) * 2017-04-17 2017-07-21 北京工商大学 A kind of threedimensional model based on block chain technology is really weighed and method of commerce

Also Published As

Publication number Publication date
WO2019080933A1 (en) 2019-05-02
CN107911216A (en) 2018-04-13

Similar Documents

Publication Publication Date Title
CN107911216B (en) Block chain transaction privacy protection method and system
CN108418680B (en) Block chain key recovery method and medium based on secure multi-party computing technology
TW201933255A (en) Blockchain system and data processing method for blockchain system
CN109741068B (en) Online banking cross-row signing method, device and system
CN110572262A (en) Block chain alliance chain construction method, device and system
TW201733303A (en) Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
CN111654363B (en) Group signature and homomorphic encryption-based alliance chain privacy protection method
CN111429138A (en) Block link point data safety interaction method and first interaction node
CN111866042B (en) Method and device for synchronizing telecommunication account number change
CN113162752A (en) Data processing method and device based on hybrid homomorphic encryption
CN113326541B (en) Cloud edge collaborative multi-mode private data transfer method based on intelligent contract
CN113988863B (en) Supervision-capable online payment privacy protection method and device and electronic equipment
WO2021154157A1 (en) Blockchain-based data exchange
CN109767218A (en) Block chain certificate processing method and system
CN113761582A (en) Group signature based method and system for protecting privacy of block chain transaction under supervision
CN112039927B (en) Management method of network security vulnerability response platform based on block chain technology
CN114565386A (en) Block chain escrow transaction method and system with multi-party cooperative privacy protection
Kiayias et al. Peredi: Privacy-enhanced, regulated and distributed central bank digital currencies
CN115396115B (en) Block chain data privacy protection method, device, equipment and readable storage medium
CN110502931B (en) Block chain-based internet arbitration and privacy protection method
CN113949541B (en) DDS (direct digital synthesizer) secure communication middleware design method based on attribute strategy
CN116011014A (en) Privacy computing method and privacy computing system
CN115174184A (en) Attribute-based encryption-based transaction object identity anonymous traceable method, network device and storage device
Islam A privacy-preserving transparent central bank digital currency system based on consortium blockchain and unspent transaction outputs
CN113746621B (en) Multi-chain architecture information sharing system based on block chain technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230406

Address after: 518066 Room 201, Building A, No.1 Qianwan 1st Road, Haishen Hong Kong Cooperation Zone, Shenzhen, Guangdong Province (settled in Shenzhen Qianhai Business Secretary Co., Ltd.)

Patentee after: JUZIX TECHNOLOGY (SHENZHEN) Co.,Ltd.

Patentee after: WUHAN University

Address before: 518052 Room 201, building a, No. 1, Qianwan 1st Road, Haishen Hong Kong cooperation zone, Shenzhen, Guangdong (settled in Shenzhen Qianhai business secretary Co., Ltd.)

Patentee before: JUZIX TECHNOLOGY (SHENZHEN) Co.,Ltd.