CN109377221B - Privacy transaction protection method based on block chain of alliance - Google Patents

Privacy transaction protection method based on block chain of alliance Download PDF

Info

Publication number
CN109377221B
CN109377221B CN201811202471.5A CN201811202471A CN109377221B CN 109377221 B CN109377221 B CN 109377221B CN 201811202471 A CN201811202471 A CN 201811202471A CN 109377221 B CN109377221 B CN 109377221B
Authority
CN
China
Prior art keywords
privacy
transaction
block chain
blockchain
private
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811202471.5A
Other languages
Chinese (zh)
Other versions
CN109377221A (en
Inventor
李伟
梁秀波
邱炜伟
李启雷
尹可挺
端豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Qulian Technology Co Ltd
Original Assignee
Hangzhou Qulian Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Qulian Technology Co Ltd filed Critical Hangzhou Qulian Technology Co Ltd
Priority to CN201811202471.5A priority Critical patent/CN109377221B/en
Publication of CN109377221A publication Critical patent/CN109377221A/en
Application granted granted Critical
Publication of CN109377221B publication Critical patent/CN109377221B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The invention discloses a privacy transaction protection method based on an alliance blockchain, which defines a set of API (application program interface) interfaces special for privacy transactions in a blockchain platform, a user of the blockchain platform initiates a privacy transaction to a transfer node by calling the API interface, the transfer node is responsible for synchronizing the privacy transaction to all appointed participant nodes, the transfer node reconstructs an open transaction, the open transaction only stores hash values and participant information of privacy data, then the open transaction is recorded into public accounts of all the blockchain nodes through a normal blockchain uplink process, and finally, the participant of the privacy transaction records the corresponding privacy transaction into respective privacy account book. The privacy transaction protection method makes up the vacancy of privacy requirements in the current block chain system, and improves the use value of the block chain of the alliance.

Description

Privacy transaction protection method based on block chain of alliance
Technical Field
The invention relates to application of a block chain technology, in particular to a privacy transaction protection method based on an alliance block chain.
Background
The blockchain technique is essentially a decentralized distributed ledger database. The nodes in the blockchain collectively maintain a reliable, consistent copy of the database through decentralized means. Generally speaking, the blockchain technology refers to a mode of citizen accounting, transaction confirmation on the blockchain is completed by all nodes on the blockchain together, consistency of the blockchain is guaranteed by a consensus algorithm, all nodes maintain a public account book, and the public account book is visible to any node on the blockchain, so that counterfeiting and tampering of the blockchain are guaranteed.
According to the division of the openness degree, the blockchain can be divided into a public blockchain (public chain), a federation blockchain (federation chain), and a private blockchain (private chain). The public chain is open to all people, and anyone can participate in the maintenance and reading of the blockchain without being controlled by any mechanism. The federation chain is semi-open in nature, and the block chain is accessed only by obtaining permission, and the members of the federation are as large as between countries and as small as between enterprises, so the federation chain has strict access control authority. The private chain is a totally closed block chain system and is limited to be used in enterprises, institutions or single individuals.
The decentralization, information non-tampering, autonomy and publicity of the block chain are the key points for the development of the block chain. However, in a federation chain environment, there is often some private data between many enterprises, which is contrary to the idea that data on a blockchain is completely transparent. In order to realize private data sharing among a plurality of organizations, a new alliance chain is often built for the existing solution, and as the number of the organizations increases, the number of the produced alliance chains also increases exponentially, so that the complexity of deployment and operation and maintenance is greatly increased.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides a privacy transaction protection method based on a alliance chain, which comprises the following specific technical scheme:
a privacy transaction protection method based on a block chain of alliances is characterized in that the block chain of alliances platform comprises a predefined privacy transaction dedicated API interface, wherein specific privacy data needing to be protected and a participant list of the privacy transaction are specified in the API interface; all blockchain nodes on the alliance blockchain comprise a buffer area for private transaction and a private ledger, and the method comprises the following steps:
s1: any one block chain link point in the privacy transaction participants receives the privacy transaction initiated by a user of the block chain platform, the block chain link point is marked as a transit node, the transit node firstly confirms whether the transit node belongs to the participants of the privacy transaction, when the transit node confirms that the transit node does not belong to the participants of the privacy transaction, error information is directly returned to the user side, and the processing of the privacy transaction is finished; after the private transaction is confirmed to belong to, forwarding the private transaction to all the rest private participants, caching the rest private transactions to a buffer area after all the rest private participants receive the private transaction, and then returning confirmation information to the transit node;
s2: after the transfer node receives the confirmation information of all privacy participants, the privacy data needing to be protected is replaced by the Hash of the privacy data, meanwhile, the information of the privacy participants is kept, a new public transaction is constructed, then the new public transaction is recorded into the public accounts of all block chain nodes through a normal uplink process, in the recording process, each block chain node detects whether the public transaction contains the information of the privacy participants, if yes, the block chain node detects whether the block chain node belongs to the privacy participant list, and if yes, the previously cached privacy transaction is transferred into the local privacy account; if not, the processing of the public transaction is directly finished without additional migration operation.
Further, the participant of the privacy transaction is identified by a node hash value or a node public key address.
Furthermore, the buffer area of the privacy transaction is realized in a mode of adding the memory cache and the database persistence, when the privacy data cached in the memory exceeds a certain size, the subsequently received privacy data cannot be stored in the memory but directly stored in the database, and the condition that the block chain system occupies too large system memory during operation is avoided.
Further, the method of replacing the private data to be protected with the hash value of the private data in S2 is an SHA3 hash function, which greatly ensures the security of the data.
Further, the privacy book of block link points uses a block structure to store all privacy transactions, but does not need to link all blocks together to form a block chain structure.
The invention has the following beneficial effects:
compared with the existing privacy protection implementation method, the privacy transaction initiation, public transaction construction and uplink, and privacy transaction record to the privacy book are respectively added with strict authority control, wherein the strict authority control comprises the steps of the user's designation of privacy participants, the check of the authority of transit nodes, and the authority check before the privacy participant nodes finally record to the privacy book, a new alliance chain is not required to be established for each privacy data requirement, all the nodes can be simultaneously present in one alliance chain, the privacy and the safety of the data are ensured through the strict authority control strategy, and the resource waste under the privacy protection requirement is greatly reduced.
Drawings
FIG. 1 is a flow chart of a method for privacy transaction protection based on federation blockchains of the present invention.
Detailed Description
The present invention will be described in detail below with reference to the accompanying drawings and preferred embodiments, and the objects and effects of the present invention will become more apparent, and the present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
As shown in fig. 1, a method for privacy transaction protection based on federation blockchain is characterized in that the federation blockchain platform includes a predefined privacy transaction-specific API interface, where specific privacy data to be protected and a participant list of the privacy transaction are specified. The design of the API of the block chain platform of the alliance is the premise of privacy protection, a convenient calling method is provided for a user, and the information of the participants of the privacy transaction is determined.
All blockchain nodes on the alliance blockchain comprise a buffer area for private transaction and a private ledger, and the method comprises the following steps:
s1: any one block chain link point in the privacy transaction participants receives the privacy transaction initiated by a user of the block chain platform, the block chain link point is marked as a transit node, the transit node firstly confirms whether the transit node belongs to the participants of the privacy transaction, when the transit node confirms that the transit node does not belong to the participants of the privacy transaction, error information is directly returned to the user side, and the processing of the privacy transaction is finished; and after the private transaction is confirmed to belong to the private transaction, forwarding the private transaction to all the rest private participants, caching the private transaction to a buffer area after all the rest private participants receive the private transaction, and then returning confirmation information to the transit node.
Preferably, the participant of the private transaction is identified by a node hash value or a node public key address.
On one hand, the transit node checks the authority of itself: i.e. whether it belongs to the privacy participant list; on the other hand, the privacy transaction is synchronized to all privacy participants according to the privacy participant list information without being leaked to non-privacy participants, and the security of the privacy data is greatly guaranteed by the two aspects. In addition, in the invention, the forwarding and synchronization of the privacy transaction are completed by the relay node, not the user of the blockchain platform or the user of the client. In an alliance chain environment, different blockchain nodes are often deployed in different organizations, and one blockchain user can only have access authority of one node, so that the synchronization of the privacy transaction cannot be completed by the user or the client, and the synchronization of the privacy transaction is completed through the transit node, so that the synchronization of the privacy data is ensured.
In S1, if the private transaction is not removed from the buffer for a certain period (e.g., 1 day), the private transaction is marked as an invalid transaction and discarded, thereby ensuring the timeliness of the private data.
Preferably, the buffer area of the privacy transaction is implemented in a manner of adding a memory cache to a database persistence, and when the privacy data cached in the memory exceeds a certain size, the subsequently received privacy data is not stored in the memory but directly stored in the database, so that an overlarge system memory is prevented from being occupied by the block chain system during operation.
The privacy account book of the block link points uses a block structure to store all privacy transactions, but all blocks are not required to be linked to form a block chain structure.
S2: after the transfer node receives the confirmation information of all privacy participants, the privacy data needing to be protected is replaced by the Hash of the privacy data, meanwhile, the information of the privacy participants is kept, a new public transaction is constructed, then the new public transaction is recorded into the public accounts of all block chain nodes through a normal uplink process, in the recording process, each block chain node detects whether the public transaction contains the information of the privacy participants, if yes, the block chain node detects whether the block chain node belongs to the privacy participant list, and if yes, the previously cached privacy transaction is transferred into the local privacy account; if not, the processing of the public transaction is directly finished without additional migration operation.
The method for replacing the private data to be protected with the hash value of the private data in the step S2 is a SHA3 encryption hash function, so that the security of the data is greatly ensured. In addition, in S2, the private data in the private transaction is replaced with the hash value of the private data to prevent the non-private party from viewing the specific private data while preserving the private party information. The method hides the real private data through the Hash value, and the safety of the private data is guaranteed; meanwhile, the information of the privacy party is kept in the public transaction, and the public transaction is synchronously stored in all block chain nodes (including the parties and non-parties of the privacy transaction), so that the traceability of the privacy data is ensured.
It will be understood by those skilled in the art that the foregoing is only a preferred embodiment of the present invention, and is not intended to limit the invention, and although the invention has been described in detail with reference to the foregoing examples, it will be apparent to those skilled in the art that various changes in the form and details of the embodiments may be made and equivalents may be substituted for elements thereof. All modifications, equivalents and the like which come within the spirit and principle of the invention are intended to be included within the scope of the invention.

Claims (5)

1. A privacy transaction protection method based on a block chain of alliances is characterized in that the block chain of alliances platform comprises a predefined privacy transaction dedicated API interface, wherein specific privacy data needing to be protected and a participant list of the privacy transaction are specified in the API interface; all blockchain nodes on the alliance blockchain comprise a buffer area for private transaction and a private ledger, and the method comprises the following steps:
s1: any one block chain link point in the privacy transaction participants receives the privacy transaction initiated by a user of the block chain platform, the block chain link point is marked as a transit node, the transit node firstly confirms whether the transit node belongs to the participants of the privacy transaction, when the transit node confirms that the transit node does not belong to the participants of the privacy transaction, error information is directly returned to the user side, and the processing of the privacy transaction is finished; after the private transaction is confirmed to belong to, forwarding the private transaction to all the rest private participants, caching the rest private transactions to a buffer area after all the rest private participants receive the private transaction, and then returning confirmation information to the transit node;
s2: after the transfer node receives the confirmation information of all privacy participants, the privacy data needing to be protected is replaced by the Hash of the privacy data, meanwhile, the information of the privacy participants is kept, a new public transaction is constructed, then the new public transaction is recorded into the public accounts of all block chain nodes through a normal uplink process, in the recording process, each block chain node detects whether the public transaction contains the information of the privacy participants, if yes, the block chain node detects whether the block chain node belongs to the privacy participant list, and if yes, the previously cached privacy transaction is transferred into the local privacy account; if not, the processing of the public transaction is directly finished without additional migration operation.
2. A method for federation blockchain-based privacy transaction protection according to claim 1, wherein the parties to the privacy transaction are identified by a node hash value or a node public key address.
3. The method for protecting privacy transaction based on federation blockchain of claim 1, wherein the buffer for privacy transaction is implemented in a manner of memory caching plus database persistence, and when the privacy data cached in the memory exceeds a certain size, the subsequently received privacy data is not stored in the memory but directly stored in the database, thereby avoiding that the blockchain system occupies too large system memory during operation.
4. A federation blockchain-based privacy transaction protection method as claimed in claim 1, wherein the method adopted in S2 to replace the privacy data to be protected with the hash value of the privacy data is SHA3 cryptographic hash function, which largely ensures the security of the data.
5. A method for privacy transaction protection based on a federation blockchain as in claim 1, wherein the privacy ledger of blockchain linked points uses a blockchain structure to store all privacy transactions but without linking all blocks together to form a blockchain structure.
CN201811202471.5A 2018-10-16 2018-10-16 Privacy transaction protection method based on block chain of alliance Active CN109377221B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811202471.5A CN109377221B (en) 2018-10-16 2018-10-16 Privacy transaction protection method based on block chain of alliance

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811202471.5A CN109377221B (en) 2018-10-16 2018-10-16 Privacy transaction protection method based on block chain of alliance

Publications (2)

Publication Number Publication Date
CN109377221A CN109377221A (en) 2019-02-22
CN109377221B true CN109377221B (en) 2021-09-03

Family

ID=65399942

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811202471.5A Active CN109377221B (en) 2018-10-16 2018-10-16 Privacy transaction protection method based on block chain of alliance

Country Status (1)

Country Link
CN (1) CN109377221B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110119429B (en) * 2019-04-22 2021-12-03 矩阵元技术(深圳)有限公司 Data processing method, data processing device, computer equipment and storage medium
CN110147684B (en) * 2019-05-24 2023-07-25 众安信息技术服务有限公司 Method and device for realizing privacy protection of blockchain data
WO2019170167A2 (en) * 2019-05-31 2019-09-12 Alibaba Group Holding Limited System and method for providing privacy and security protection in blockchain-based private transactions
CN110706100B (en) * 2019-08-21 2022-07-26 北京邮电大学 Block chain authentication method capable of guaranteeing privacy and simultaneously realizing openness and transparency
CN110851862B (en) * 2019-10-31 2023-08-04 中电科大数据研究院有限公司 Private and privacy data protection method in alliance chain
CN111371785A (en) * 2020-03-02 2020-07-03 杭州溪塔科技有限公司 Block chain privacy transaction method and device and electronic equipment
CN111475826B (en) * 2020-05-07 2023-08-08 杭州烽顺科技信息服务有限公司 Private data yielding method and device based on blockchain technology
CN111882308A (en) * 2020-07-30 2020-11-03 平安科技(深圳)有限公司 Block chain secure transaction method, computer device and readable storage medium
CN111951109A (en) * 2020-08-10 2020-11-17 神话科技传媒(深圳)有限公司上海分公司 Execution method of block chain with intelligent contract with complete picture
CN112508559A (en) * 2020-12-01 2021-03-16 浙商银行股份有限公司 Block chain privacy transaction multi-level consensus method, equipment and storage medium
CN112561705A (en) * 2020-12-28 2021-03-26 杭州趣链科技有限公司 Alliance link autonomous method, device, equipment and storage medium based on artificial intelligence
CN113065158A (en) * 2021-04-09 2021-07-02 工银科技有限公司 Method, device and system for protecting private data of alliance chain based on double-layer cooperation
CN116366273B (en) * 2022-09-09 2023-11-17 简单汇信息科技(广州)有限公司 Private data sending method based on blockchain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105138928A (en) * 2015-08-14 2015-12-09 重庆邮电大学 Privacy protection method of social network based on cache mechanism
CN106559211A (en) * 2016-11-22 2017-04-05 中国电子科技集团公司第三十研究所 Secret protection intelligence contract method in a kind of block chain
CN107294709A (en) * 2017-06-27 2017-10-24 阿里巴巴集团控股有限公司 A kind of block chain data processing method, apparatus and system
CN107682364A (en) * 2017-11-03 2018-02-09 杭州秘猿科技有限公司 One kind license chain privacy method of commerce
CN108389046A (en) * 2018-02-07 2018-08-10 西安交通大学 Secret protection method of commerce based on block chain technology in a kind of e-commerce

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105138928A (en) * 2015-08-14 2015-12-09 重庆邮电大学 Privacy protection method of social network based on cache mechanism
CN106559211A (en) * 2016-11-22 2017-04-05 中国电子科技集团公司第三十研究所 Secret protection intelligence contract method in a kind of block chain
CN107294709A (en) * 2017-06-27 2017-10-24 阿里巴巴集团控股有限公司 A kind of block chain data processing method, apparatus and system
CN107682364A (en) * 2017-11-03 2018-02-09 杭州秘猿科技有限公司 One kind license chain privacy method of commerce
CN108389046A (en) * 2018-02-07 2018-08-10 西安交通大学 Secret protection method of commerce based on block chain technology in a kind of e-commerce

Also Published As

Publication number Publication date
CN109377221A (en) 2019-02-22

Similar Documents

Publication Publication Date Title
CN109377221B (en) Privacy transaction protection method based on block chain of alliance
CN105635169B (en) A kind of electronic contract signature method Internet-based
KR102237014B1 (en) System and method for blockchain-based authentication
CN109493072B (en) Privacy contract protection method based on alliance block chain
JP2020523839A (en) System and method for avoiding or reducing crypto stranded resources in blockchain networks
Sadowski et al. Fraud detection: Discovering connections with graph databases
CN106796688A (en) Permission control method, device and system of block chain and node equipment
CN111355592B (en) Ethernet intelligent contract electronic signature system and method based on block chain
CN108256857A (en) Proof of identification based on block chain technology
CN110147684A (en) For realizing the method and apparatus of block chain data-privacy protection
CN109493224A (en) A kind of block chain picture social intercourse system
US20220391893A1 (en) Secure electronic messaging guaranteeing integrity and non-repudation
Farivar Habeas data: privacy vs. the rise of surveillance tech
CN111683058A (en) Data storage system based on block chain and storage method thereof
Burrough et al. The Snowden saga: A shadowland of secrets and light
CN106664308A (en) Device verification prior to registration
CN109981588A (en) A kind of data trade method for processing business and system based on block chain
CN111008834A (en) Block chain-based charitable donation management method, equipment and medium
CN107437035A (en) Information management system and approaches to IM
CN109859001A (en) A kind of method and device carrying out source of houses update based on block chain
Servant et al. Africa: external interest & internal insecurity: the new Gulf oil states
CN106254680A (en) Information processing method and device
Miorelli et al. Staying Alive: 1970s Southern Cone Exiles in the UK
Wheatcroft Agency and terror: Evdokimov and mass killing in Stalin's great terror
Singh et al. BTCG4: Blockchain Technology in Electronic Healthcare Systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant