CN108881449B - Anonymous calling method and system for block chain - Google Patents

Anonymous calling method and system for block chain Download PDF

Info

Publication number
CN108881449B
CN108881449B CN201810677617.5A CN201810677617A CN108881449B CN 108881449 B CN108881449 B CN 108881449B CN 201810677617 A CN201810677617 A CN 201810677617A CN 108881449 B CN108881449 B CN 108881449B
Authority
CN
China
Prior art keywords
chain
transaction request
public
private
public chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810677617.5A
Other languages
Chinese (zh)
Other versions
CN108881449A (en
Inventor
陈小虎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Moyike Block Chain Co ltd
Original Assignee
Qingdao Moyike Block Chain Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Moyike Block Chain Co ltd filed Critical Qingdao Moyike Block Chain Co ltd
Priority to CN201810677617.5A priority Critical patent/CN108881449B/en
Publication of CN108881449A publication Critical patent/CN108881449A/en
Application granted granted Critical
Publication of CN108881449B publication Critical patent/CN108881449B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention belongs to the technical field of block chains, and particularly relates to an anonymous calling method and system of a block chain. An anonymous calling method of a block chain comprises the following steps: submitting a transaction request to a public chain; the service node of the public chain replaces the source address of the transaction request with the address of the service node and attaches a signature; the transaction request is sent to the private chain by the public chain; the processing node of the private chain decrypts and processes the transaction request. Also discloses an anonymous calling system of the block chain, which comprises a public chain and a private chain; the public chain comprises a plurality of service nodes; the private chain comprises a plurality of processing nodes selected from the service nodes in the public chain, the processing nodes are forwarded through a P2P network of the public chain, and an intelligent contract is arranged in the private chain; the public chain and the private chain are connected and communicated through a communication channel. The invention can realize the anonymization processing of the initiating action of the transaction request and hide the content of the transaction request, thereby fundamentally ensuring the safety of user information.

Description

Anonymous calling method and system for block chain
Technical Field
The invention relates to an anonymous calling method and system of a block chain, and belongs to the technical field of block chains.
Background
The transaction information on the blockchain is divided into two parts, one part is the ledger information, and the other part is the transaction information initiated by the user. The account book of most of the existing block chains is open. A modification of the balance or a modification of the status of the contract is visible in each transaction. Although each user may call the blockchain with only one wallet address, some anonymity may be achieved. However, this semi-anonymous approach can conveniently obtain the information of the user corresponding to the wallet address through the transaction history of the same wallet address, and especially when the wallet address corresponds to a service in a specific physical world, the information of the user corresponding to the wallet address can be easily obtained. In addition, the continuously evolving artificial intelligence technology can also conveniently mine effective user information from the transaction history of the block chain.
The current solution is the method proposed by zcash to achieve anonymity to virtual money transfers by means of zero knowledge proof. However, the above prior art has the following drawbacks: (1) the zero knowledge proves that the calculation amount is large, and the block processing time and complexity are greatly increased; (2) zero knowledge proves that the method can only be used for transferring virtual money, and cannot realize complex calling, such as calling of an intelligent contract and change of the state of the intelligent contract; (3) although Zcash may hide the transfer information of the transaction, the action of the user initiating the transaction is itself publicly visible, and in some cases, the action itself may reveal the user's information; (4) the side chain realizes the protection of the transaction book information by maintaining a block chain which is independent from the main chain, but the anonymity is achieved by sacrificing the security, the node number of the side chain is usually far less than that of the main chain, the security provided by the side chain is far less than that provided by the main chain, and when the side chain and the main chain carry out data synchronization, the information and calling action of the user transaction can be disclosed.
Therefore, there is a need in the art for a method and system for anonymous calling of a blockchain that can better protect user information.
Disclosure of Invention
Aiming at the defects in the prior art, the invention provides a new anonymous calling method and system of a block chain. The invention can realize the anonymization processing of the initiating action of the transaction request and hide the content of the transaction request, thereby fundamentally ensuring the safety of user information.
The invention is realized by adopting the following technical scheme:
an anonymous calling method of a block chain comprises the following steps:
submitting a transaction request to a public chain;
the service node of the public chain replaces the source address of the transaction request with the address of the service node and attaches a signature;
the transaction request is sent to the private chain by the public chain;
the processing node of the private chain decrypts and processes the transaction request.
Preferably, the transaction request is a call request to a private chain.
Preferably, the information in the transaction request includes a destination address and a load.
Preferably, the payload is data subjected to encryption processing, and the data information includes a source address, call information, parameters, and a signature.
Preferably, the network of the public chain is a P2P network, and the private chain shares the P2P network of the public chain.
Preferably, the payload is encrypted by an asymmetric encryption algorithm.
Preferably, the public chain sends the transaction request to the private chain via a predefined protocol, which is directing the transaction request into the corresponding private chain according to the address of the private chain.
Preferably, the integrity of the transaction request is verified by a signature appended to the public chain.
An anonymous calling system of a block chain comprises a public chain and a private chain;
the public chain comprises a plurality of service nodes, and the service nodes are used for providing verification and block of the transaction request;
the private chain comprises a plurality of processing nodes selected from the service nodes in the public chain, the processing nodes are forwarded through a P2P network of the public chain, and an intelligent contract is arranged in the private chain;
the public chain and the private chain are connected and communicated through a communication channel.
Preferably, the plurality of processing nodes agree upon each other in a predefined agreement.
The invention has the beneficial effects that:
(1) the anonymous calling method of the block chain realizes the anonymization processing of the action of initiating the transaction request by replacing the transaction request source address through the public chain, thereby fundamentally ensuring the safety of user information.
(2) The anonymous calling method of the block chain realizes the confidentiality of the transaction information by encrypting the load in the transaction request, and ensures the security of the transaction information in the transmission process.
(3) The anonymous calling method of the block chain provides a fast processing speed for the transaction request, the processing speed of the private chain can be independent of the configuration of the public chain, and the processing speed is faster than that of the public chain, for example: the public chain generates one chunk every 10s, and the private chain may generate one chunk every 5 s.
(4) The anonymous calling method of the block chain realizes the consistency of information in the transmission process by attaching a signature to a transaction request through a public chain.
(5) The anonymous calling system of the block chain is provided with a private chain corresponding to the public chain, a processing node of the private chain is selected from a service node of the public chain, the private chain is not an independent block chain and is established on the basis of the public chain, so that a transaction request in the public chain can be communicated through a protocol predefined with the private chain.
(6) According to the anonymous calling method and system for the block chain, the private chain shares the P2P network of the public chain, processing nodes of the private chain do not communicate with each other, but are forwarded through the P2P network of the public chain, and therefore the safety of the private chain is guaranteed not to be reduced due to the fact that the number of the nodes is small.
Drawings
FIG. 1 is a schematic flow diagram of an anonymous calling method for blockchains according to the present invention.
Fig. 2 is a schematic diagram of the structure of the anonymous calling system for the blockchain according to the present invention.
In the figure: 1. a public chain; 2. a private chain; 3. a service node; 4. and processing the nodes.
Detailed Description
In order to make the purpose and technical solution of the present invention more apparent, the present invention is further described in detail below with reference to the accompanying drawings. The technical scheme of the invention uses an asymmetric encryption algorithm to encrypt the load in the transaction request; the public chain comprises a service node, and the service node refers to a node which can access the transaction request and process the transaction request; the private chain includes processing nodes, which refer to nodes capable of receiving, decrypting, and invoking intelligent contracts.
The first embodiment is as follows:
as shown in fig. 1, an anonymous calling method for a blockchain includes the following steps: submitting a transaction request to a public chain; the service node of the public chain replaces the source address of the transaction request with the address of the service node and attaches a signature; the transaction request is sent to the private chain by the public chain; the processing node of the private chain decrypts and processes the transaction request. The transaction request is a call request for the private chain, and the intelligent contract in the private chain is called. The information in the transaction request includes, but is not limited to, the destination address and the load. The load is data which is encrypted, the load is encrypted through an asymmetric encryption algorithm, data information comprises a source address, calling information, parameters and a signature, the parameters are parameters when the intelligent contract function is called, and the signature is used for verifying the consistency of the data in the transaction request. The network of the public chain is a P2P network, and the private chain shares the P2P network of the public chain. The public chain sends the transaction request to the private chain through a predefined protocol, and the predefined protocol is used for guiding the transaction request to the corresponding private chain according to the address of the private chain. The integrity of the transaction request is verified by the signature attached by the public chain.
As shown in fig. 2, an anonymous calling system for blockchains includes a public chain 1 and a private chain 2;
the public chain 1 comprises a plurality of service nodes 3, and the service nodes 3 are used for providing verification and blocks of transaction requests; the private chain 2 comprises a plurality of processing nodes 4 selected from the service nodes 3 in the public chain 1, the processing nodes 4 are forwarded through a P2P network of the public chain 1, and an intelligent contract is arranged in the private chain 2; the public chain 1 and the private chain 2 are connected and communicated through a communication channel. The consensus among the processing nodes 4 is achieved through predefined consensus manners, which can be selected by the creator of the private chain as required, including POW (workload attestation), POS (equity or equity attestation consensus mechanism), DPOS (trusted people consensus mechanism), PBFT (byzantine mechanism).
Example two:
this embodiment exemplifies an embodiment of calling the DAPP private chain.
The private chain in this embodiment implements an intelligent contract to handle the business logic of a Decentralized Application (DAPP).
The user submits a transaction request that invokes the DAPP application to the public zone chain. This transaction request typically includes, but is not limited to, a destination address and a payload, which typically includes, but is not limited to, a source address, invocation information, parameters, and a signature. The payload is data that has been subjected to encryption processing. The encryption algorithm used is an asymmetric encryption algorithm.
The call request of the user to the DAPP is randomly sent to one of the public chain service nodes, and the service node can access the sent transaction request. The randomness of the service node selection can be freely selected by the user or randomly established by the system.
The service node of the public chain processes the transaction request of the user, replaces the source address in the transaction request with the address of the service node and attaches a signature.
As this transaction request propagates through the P2P network, it is no longer modified by other nodes. The integrity of this transaction request is verified by the signature information of the service node.
The transaction request is sent to the processing node of the private chain through the communication channels of the private chain and the public chain, and is guided to the corresponding private chain according to the difference of target addresses, namely intelligent contract addresses.
The processing node of the private chain obtains the load and decrypts, and processes the transaction request of the user, wherein the decryption method is a decryption method of an asymmetric encryption algorithm.
The mutual recognition among a plurality of processing nodes of the private chain is achieved through a predefined mutual recognition mode.
Through the method, when the transaction request of the user is transmitted in the P2P network of the public chain, the transaction information of the user is hidden, and the action of calling DAPP of the user is hidden; private and public chains may achieve the finality of the data through a mechanism of periodic refreshing.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, but rather the intention is to cover all modifications, equivalents, and alternatives falling within the spirit and scope of the invention as defined by the appended claims.

Claims (7)

1. An anonymous calling method of a block chain is characterized by comprising the following steps:
submitting a transaction request to a public chain; the information in the transaction request includes a target address and a load;
the service node of the public chain replaces the source address of the transaction request with the address of the service node and attaches a signature;
the transaction request is sent to the private chain by the public chain;
the processing node of the private chain decrypts and processes the transaction request.
2. The anonymous calling method for blockchains according to claim 1, wherein the transaction request is a call request for a private chain.
3. A method for anonymous calling of a blockchain according to claim 1 or 2, wherein the payload is encrypted data, and the data includes a source address, calling information, parameters, and a signature.
4. The method of claim 1, wherein the network of the public chain is a P2P network, and the private chain shares the P2P network of the public chain.
5. The method for anonymously invoking a blockchain according to claim 3, wherein said payload is encrypted by an asymmetric encryption algorithm.
6. The method for anonymously invoking a blockchain according to claim 1, wherein the public chain sends the transaction request to the private chain via a predefined protocol, and the predefined protocol is directing the transaction request into the corresponding private chain according to the address of the private chain.
7. The method of claim 1, wherein the integrity of the transaction request is verified by a signature appended to the public chain.
CN201810677617.5A 2018-06-27 2018-06-27 Anonymous calling method and system for block chain Active CN108881449B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810677617.5A CN108881449B (en) 2018-06-27 2018-06-27 Anonymous calling method and system for block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810677617.5A CN108881449B (en) 2018-06-27 2018-06-27 Anonymous calling method and system for block chain

Publications (2)

Publication Number Publication Date
CN108881449A CN108881449A (en) 2018-11-23
CN108881449B true CN108881449B (en) 2021-07-16

Family

ID=64295265

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810677617.5A Active CN108881449B (en) 2018-06-27 2018-06-27 Anonymous calling method and system for block chain

Country Status (1)

Country Link
CN (1) CN108881449B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109727131A (en) * 2018-12-28 2019-05-07 苏州鸿链信息科技有限公司 Method of commerce and system are executed under a kind of chain based on block chain contract layer
CN110011813A (en) * 2019-04-12 2019-07-12 湘潭大学 A kind of data hiding transmission method based on block chain
CN110069345B (en) * 2019-04-23 2023-06-16 江苏大学 Block chain-based crowd-sourced resource distributed anonymous allocation method and allocation system thereof
CN110225000A (en) * 2019-05-21 2019-09-10 袁园 A kind of data processing and Transmission system based on block chain technology
CN111461371B (en) * 2020-03-20 2022-02-15 广州大学 Network taxi booking method and system combining public chain and private chain
CN112700314A (en) * 2020-12-21 2021-04-23 布比(北京)网络技术有限公司 Auction method and system based on mixed block chain

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105959307A (en) * 2016-06-30 2016-09-21 中国科学院计算技术研究所 Existence certification and authentication service method and system based on block chain technology
CN107528886A (en) * 2017-07-25 2017-12-29 中国科学院计算技术研究所 Block chain the whole network method for splitting and system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170331896A1 (en) * 2016-05-13 2017-11-16 De La Rue International Limited Methods and systems for processing assets
CN107786339A (en) * 2016-08-31 2018-03-09 陈新 It is layered controllable alliance's block catenary system
CN107528835B (en) * 2017-08-10 2020-10-02 北方工业大学 User privacy protection method based on security intelligent contract k-anonymous incentive mechanism
CN107908979B (en) * 2017-10-20 2020-07-03 上海点融信息科技有限责任公司 Method and electronic device for configuration and endorsement in blockchain

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105959307A (en) * 2016-06-30 2016-09-21 中国科学院计算技术研究所 Existence certification and authentication service method and system based on block chain technology
CN107528886A (en) * 2017-07-25 2017-12-29 中国科学院计算技术研究所 Block chain the whole network method for splitting and system

Also Published As

Publication number Publication date
CN108881449A (en) 2018-11-23

Similar Documents

Publication Publication Date Title
CN108881449B (en) Anonymous calling method and system for block chain
Dilawar et al. Blockchain: securing internet of medical things (IoMT)
US11190496B2 (en) Fast oblivious transfers
EP3913852B1 (en) Method for protecting data transfer using neural cryptography
Fabian et al. Collaborative and secure sharing of healthcare data in multi-clouds
Dong et al. Achieving an effective, scalable and privacy-preserving data sharing service in cloud computing
JP2020515087A5 (en)
CN113302871B (en) Communication method, communication system and network interface controller
JP2020528224A (en) Secure execution of smart contract operations in a reliable execution environment
CN111931250B (en) Multiparty safe calculation integrated machine
CN108432205A (en) Use the system and method for the multi-party communication of the safety of agency
CN104158827B (en) Ciphertext data sharing method, device, inquiry server and upload data client
CN111275202A (en) Machine learning prediction method and system for data privacy protection
CA3177626A1 (en) Cyphergenics-based ecosystem security platforms
CN110807206A (en) College certificate storage management system based on block chain and attribute password
Zhang et al. Flash freezing flash boys: Countering blockchain front-running
GB2603495A (en) Generating shared keys
Keshta et al. Blockchain aware proxy re-encryption algorithm-based data sharing scheme
CN116346318A (en) Data sharing method, sharing device, processor and system thereof
CN103997405B (en) A kind of key generation method and device
CN112000978B (en) Private data output method, data processing system and storage medium
Zhang et al. Cerberus: Privacy-preserving computation in edge computing
Amalraj et al. A Novel Distributed Token-Based Access Control Algorithm Using A Secret Sharing Scheme for Secure Data Access Control
Wang et al. Enabling privacy and leakage resistance for dynamic blockchain-based access control systems
Zaghloul et al. d-emr: Secure and distributed electronic medical record management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant