CN109921900A - A kind of algorithm of distributed key generation - Google Patents

A kind of algorithm of distributed key generation Download PDF

Info

Publication number
CN109921900A
CN109921900A CN201910127788.5A CN201910127788A CN109921900A CN 109921900 A CN109921900 A CN 109921900A CN 201910127788 A CN201910127788 A CN 201910127788A CN 109921900 A CN109921900 A CN 109921900A
Authority
CN
China
Prior art keywords
key
node users
distributed
public key
formula
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910127788.5A
Other languages
Chinese (zh)
Inventor
张亮
李宁宁
曹辉宁
周海汉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sanya Jingniu Digital Technology Co ltd
Original Assignee
Shenzhen City Excellence Science Chain Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen City Excellence Science Chain Technology Co Ltd filed Critical Shenzhen City Excellence Science Chain Technology Co Ltd
Priority to CN201910127788.5A priority Critical patent/CN109921900A/en
Publication of CN109921900A publication Critical patent/CN109921900A/en
Pending legal-status Critical Current

Links

Abstract

The invention discloses a kind of algorithms of distributed key generation, comprising the following steps: node users PiGenerate random number di, by diIt is converted into PiPublic key diG, and by diG is broadcasted, and receives the d of other usersiG;All PiMultiple key generator polynomial coefficients are generated at random, and generate Lagrange interpolation polynomial, each PiPolynomial value is calculated, and is sent to the corresponding P of ii;All PiKey generator polynomial coefficient is converted to key format, obtains multinomial coefficient public key, by coefficient public key broadcasts;All PiThe polynomial value and key generator polynomial coefficient public key that receive are verified;All PiAccording to the polynomial value and the value oneself being calculated for receiving other users, distributed user share private key t is calculatedi;All PiAccording to the public key d for the transmission for receiving other node usersiG calculates distributed public key Q, and Q is broadcasted to network.

Description

A kind of algorithm of distributed key generation
Technical field
The present invention relates to block chain technical fields, and in particular to a kind of algorithm of distributed key generation.
Background technique
In certain important events, a document needs multi people signatures to guarantee the safety of data, such as high confidential document Using or the transaction of electronic money in.For problems, relatively common solution is to be divided into the private key of user More parts, give the data distribution after segmentation to multiple participants, when needing to be signed using private key, multiple divided data It can restore the private key of user, and then generate signature.Once any individual side can be at other however, private key is resumed Participant generates signature in the case where being unaware of.Especially in the case where two sides need one contract of signature jointly or agreement, If the side in two sides obtains original signature private key, can be to contract at discretion in the case where agreeing to without other side It signs, generates the stolen risk of private key for user.
In the prior art, there is the algorithm signed by distributed cipher key, this algorithm, which realizes, is not restoring private key Under the premise of sign to the information of node users, but existing algorithm cannot achieve the node users on block chain and become When dynamic, under the premise of not restoring distributed private key, user's share private key of all node users is updated.
Summary of the invention
The object of the present invention is to provide a kind of algorithms of distributed key generation, in the premise for not restoring distributed private key Under, update user's share private key of all node users.
An embodiment provides a kind of algorithms of distributed key generation, comprising the following steps:
1) quantity for defining all nodes on block chain is n, and G is to generate ellipse used in algorithmic formula used in public key The basic point of curve point group, all node users P on block chainiGenerate original random number di, i is the sequence number value of Pi, and by diTurn Turn to PiPublic key diG, and by diG is broadcasted, while receiving the d that other node users are sent on block chainiG;
2) all PiMultiple key generator polynomial coefficient a are generated at randomI, 1.......aI, k-1, the value range of k be [1, N], and Lagrange interpolation polynomial is generated, polynomial format are as follows:
fi(xi)=di+aI, 1xi+…+aI, k-1xi k-1 (1)
xiFor P in formula (1)iSequence number value pass through the obtained numerical value of Hash operation;
Each PiCalculate each xiCorresponding fi(xi) numerical value, and by fi(xi) it is sent to the corresponding P of ii
3) all PiBy aI, 1.......aI, k-1It is converted to key format, obtains multiple multinomial coefficient public key aI, 1G.......aI, k-1G, and multiple multinomial coefficient public keys are broadcasted;
4) all PiReceive the f that other all node users are senti(xi) and key generator polynomial coefficient public key, and To f (xi) and key generator polynomial coefficient public key verified with following formula:
fi(xi) G=diG+aI, 1xiG+…+aI, k-1xi k-1G (2)
I is the sequence number value of other all node users in formula (2);
If verifying does not pass through, other node users that can't pass is requested to retransmit diG、fi(xi) and aI, 1G......aI, k-1G information gives oneself;
5) and 6) if verification result passes through, the step of progress;
5) all PiAccording to the f for the transmission for receiving other all node usersi(xi) and the f that oneself is calculatedi(xi), Calculate distributed user share private key ti, calculation formula are as follows:
ti=f1(xi)+f2(xi)+…+fn(xi) (3)
6) all PiAccording to the public key d for the transmission for receiving other all node usersiG calculates distributed public key Q, Calculation formula are as follows:
Q=d1G+d2G+…+dnG (4)
And Q is broadcasted to block chain network.
Further, when node users change on block chain, under the premise of not restoring q, all nodes are updated The t of useri, comprising the following steps:
7.1) all PiBy tiIt is converted into tiG, and broadcasted to block chain network;
7.2) all PiMultiple key updating multinomial coefficient b are generated at randomI, 1......bI, k-1, and generate Lagrange Interpolation polynomial, polynomial format are as follows:
fi(xi)=ti+bI, 1xi+…+bI, k-1xi k-1 (6)
xiFor P in formula (6)iSequence number value pass through the obtained numerical value of Hash operation;
Each PiCalculate each xiCorresponding fi(xi) numerical value, and by fi(xi) it is sent to the corresponding P of ii
7.3) all PiBy bI, 1......bI, k-1It is converted to key format, it is public to obtain multiple key updating multinomial coefficients Key bI, 1G......bI, k-1G, and multiple key updating multinomial coefficient public keys are broadcasted;
7.4) all PiReceive the f that other all node users are senti(xi) and key updating multinomial coefficient public key, And to f (xi) and key updating multinomial coefficient public key verified with following formula:
fi(xi) G=tiG+bI, 1xiG+…+bI, k-1xi k-1G (7)
I is the sequence number value of other all node users in formula (7);
If verifying does not pass through, other node users that can't pass is requested to retransmit tiG、fi(xi) and bI, 1G......bI, k-1G information gives oneself;
If verification result passes through, the step of progress 7.5);
7.5) all PiAccording to the f for the transmission for receiving other all node usersi(xi) and the f that oneself is calculatedi (xi), calculate new distributed user share private key ti, calculation formula are as follows:
ti=f1(xi)+f2(xi)+…+fn(xi) (8)。
Compared with prior art, distributed key generation provided by the invention and the algorithm of update have the advantages that
Under the premise of not restoring distributed private key, user's share private key of all node users is updated.Pass through intelligent conjunction About, q is calculated automatically, is avoided centralization facility personnel and is cheated the risk done evil,
Detailed description of the invention
Fig. 1 show the flow diagram of one embodiment of the algorithm of distributed key generation of the invention.
Fig. 2 show the flow diagram of one embodiment of the algorithm updated after distributed key generation of the invention.
Specific embodiment
To make the object, technical solutions and advantages of the present invention clearer, below in conjunction with the specific embodiment of the invention and Technical solution of the present invention is clearly and completely described in corresponding attached drawing.
In the description of the present invention, authentication center (CA-Certificate Authority) is as authority, believable , the just third-party institution, be responsible for digital certificate needed for providing and managing the entities traded on all participation chains specially.It As an authoritative institution, key is effectively managed, certificate proves the validity of key, and public-key cryptography is same Some entity (consumer, trade company, bank) links together.It is responsible for generating, distribute and managing all participation network informations Digital certificate needed for exchanging each side, therefore be the core of safe electronic information exchange.
With reference to Fig. 1, in one embodiment of the invention, the algorithm of distributed key generation includes step 100~600:
100: the quantity for defining all nodes on block chain is n, and G is ellipse used in algorithmic formula used in generation public key The basic point of circular curve point group, all node users P on block chainiGenerate original random number di, i is the sequence number value of Pi, and by di It is converted into PiPublic key diG, and by diG is broadcasted, while receiving the d that other node users are sent on block chainiG;
200: all PiMultiple key generator polynomial coefficient a are generated at randomI, 1......aI, k-1, the value range of k is [1, n], and Lagrange interpolation polynomial is generated, polynomial format are as follows:
fi(xi)=di+aI, 1xi+…+aI, k-1xi k-1 (1)
xiFor P in formula (1)iSequence number value pass through the obtained numerical value of Hash operation;
Each PiCalculate each xiCorresponding fi(xi) numerical value, and by fi(xi) it is sent to the corresponding P of ii
300: all PiBy aI, 1......aI, k-1It is converted to key format, obtains multiple multinomial coefficient public key aI, 1G......aI, k-1G, and multiple multinomial coefficient public keys are broadcasted;
400: all PiReceive the f that other all node users are senti(xi) and key generator polynomial coefficient public key, And to f (xi) and key generator polynomial coefficient public key verified with following formula:
fi(xi) G=diG+aI, 1xiG+…+aI, k-1xi k-1G (2)
I is the sequence number value of other all node users in formula (2);
If verifying does not pass through, other node users that can't pass is requested to retransmit diG、fi(xi) and aI, 1G......aI, k-1G information gives oneself;
If verification result passes through, carry out 500 and 600 the step of;
500: all PiAccording to the f for the transmission for receiving other all node usersi(xi) and the f that oneself is calculatedi (xi), calculate distributed user share private key ti, calculation formula are as follows:
ti=f1(xi)+f2(xi)+…+fn(xi) (3)
600: all PiAccording to the public key d for the transmission for receiving other all node usersiG calculates distributed public key Q, Its calculation formula is:
Q=d1G+d2G+…+dnG (4)
And Q is broadcasted to block chain network.
In one embodiment of the invention, further include the steps that generating distributed private key q, specifically:
The no less than node users of k value quantity send tiTo cipher key center management organization, calculates and generates distributed private key q, Its calculation formula is:
J indicates the sequence number value of other all node users different from i in formula (5).
In one embodiment of the invention, further include the steps that generating distributed private key q, specifically:
Committee's node disposes administrative center's intelligence contract, all node users P on block chainiSend tiInto management Intelligence energy contract, the code of administrative center's intelligence contract calculates q according to formula rule automatically, and q is stored in administrative center In the database of intelligent contract;The calculation formula of q are as follows:
Further, when node users change on block chain, this algorithm further includes step 700, is not restoring q's Under the premise of, update the t of all node usersi, step 700 the following steps are included:
701: all PiBy tiIt is converted into tiG, and broadcasted to block chain network;
702 all PiMultiple key updating multinomial coefficient b are generated at randomI, 1......bI, k-1, and generate Lagrange and insert It is worth multinomial, polynomial format are as follows:
fi(xi)=ti+bI, 1xi+…+bI, k-1xi k-1 (6)
xiFor P in formula (6)iSequence number value pass through the obtained numerical value of Hash operation;
Each PiCalculate each xiCorresponding fi(xi) numerical value, and by fi(xi) it is sent to the corresponding P of ii
703: all PiBy bI, 1......bI, k-1It is converted to key format, it is public to obtain multiple key updating multinomial coefficients Key bI, 1G......bI, k-1G, and multiple key updating multinomial coefficient public keys are broadcasted;
704: all PiReceive the f that other all node users are senti(xi) and key updating multinomial coefficient public key, And to f (xi) and key updating multinomial coefficient public key verified with following formula:
fi(xi) G=tiG+bI, 1xiG+…+bI, k-1xi k-1G (7)
I is the sequence number value of other all node users in formula (7);
If verifying does not pass through, other node users that can't pass is requested to retransmit tiG、fi(xi) and bI, 1G......bI, k-1G information gives oneself;
If verification result passes through, the step of carrying out 705;
705: all PiAccording to the f for the transmission for receiving other all node usersi(xi) and the f that oneself is calculatedi (xi), calculate new distributed user share private key ti, calculation formula are as follows:
ti=f1(xi)+f2(xi)+…+fn(xi) (8)。
In one embodiment of the invention, d is generatediG, Q or tiThe algorithm of G are as follows: elliptic curve Elliptic-curve Diffie-Hellman (ECDH) algorithm.
In one embodiment of the invention, node users PiSerial number i generation process are as follows: all PiOn block chain Dispose user management intelligence contract, after node users are registered in user management intelligence contract, the generation of user management intelligence contract Code distributes specific user's serial number according to the time sequencing of registration.
Although being made that detailed description to the present invention with above-mentioned preferred embodiment, not limited with above-described embodiment The present invention.Those skilled in the art is not it should be recognized that departing from technical characteristic given by technical solution of the present invention and range In the case where, to made by technical characteristic increase, with the replacement of some same contents in this field, protection model of the invention should all be belonged to It encloses.

Claims (6)

1. a kind of algorithm of distributed key generation, which comprises the following steps:
1) quantity for defining all nodes on block chain is n, and G is to generate elliptic curve used in algorithmic formula used in public key The basic point of point group, all node users P on block chainiGenerate original random number di, i is the sequence number value of Pi, and by the diTurn Turn to PiPublic key diG, and by diG is broadcasted, while receiving the d that other node users are sent on block chainiG;
2) all PiMultiple key generator polynomial coefficient a are generated at randomi,1……ai,k-1, the value range of the k is [1, n], And Lagrange interpolation polynomial is generated, the polynomial format are as follows:
fi(xi)=di+aI, 1xi+…+aI, k-1xi k-1 (1)
xiFor P in formula (1)iSequence number value pass through the obtained numerical value of Hash operation;
Each PiCalculate each xiCorresponding fi(xi) numerical value, and by fi(xi) it is sent to the corresponding P of ii
3) all PiBy ai,1……ai,k-1It is converted to key format, obtains multiple multinomial coefficient public key ai,1G……ai,k-1G, And the multiple multinomial coefficient public key is broadcasted;
4) all PiReceive the f that other all node users are senti(xi) and key generator polynomial coefficient public key, and to institute State f (xi) and key generator polynomial coefficient public key verified with following formula:
fi(xi) G=diG+aI, 1xiG+…+aI, k-1xi k-1G (2)
I is the sequence number value of other all node users in formula (2);
If verifying does not pass through, other node users that can't pass is requested to retransmit diG、fi(xi) and ai,1G……ai,k-1G letter It ceases to oneself;
5) and 6) if verification result passes through, the step of progress;
5) all PiAccording to the f for the transmission for receiving other all node usersi(xi) and the f that oneself is calculatedi(xi), Calculate distributed user share private key ti, calculation formula are as follows:
ti=f1(xi)+f2(xi)+…+fn(xi) (3)
6) all PiAccording to the public key d for the transmission for receiving other all node usersiG calculates distributed public key Q, Calculation formula are as follows:
Q=d1G+d2G+…+dnG (4)
And Q is broadcasted to block chain network.
2. the algorithm of distributed key generation according to claim 1, which is characterized in that further include generating distributed private key The step of q, specifically:
The no less than node users of k value quantity send tiTo cipher key center management organization, calculates and generates distributed private key q, Its calculation formula is:
J indicates the sequence number value of other all node users different from i in formula (5).
3. the algorithm of distributed key generation according to claim 2, which is characterized in that node users occur on block chain When variation, under the premise of not restoring q, the t of all node users is updatedi, comprising the following steps:
7.1) all PiBy tiIt is converted into tiG, and broadcasted to block chain network;
7.2) all PiMultiple key updating multinomial coefficient b are generated at randomi,1……bi,k-1, and it is more to generate Lagrange's interpolation Item formula, the polynomial format are as follows:
fi(xi)=ti+bI, 1xi+…+bI, k-1xi k-1(6)
xiThe numerical value obtained for the sequence number value of Pi in formula (6) by Hash operation;
Each PiCalculate each xiCorresponding fi(xi) numerical value, and by fi(xi) it is sent to the corresponding P of ii
7.3) all PiBy bi,1……bi,k-1It is converted to key format, obtains multiple key updating multinomial coefficient public key bi, 1G……bi,k-1G, and the multiple key updating multinomial coefficient public key is broadcasted;
7.4) all PiReceive the f that other all node users are senti(xi) and key updating multinomial coefficient public key, and it is right F (the xi) and key updating multinomial coefficient public key verified with following formula:
fi(xi) G=tiG+bI, 1xiG+…+bI, k-1xik-1G (7)
I is the sequence number value of other all node users in formula (7);
If verifying does not pass through, other node users that can't pass is requested to retransmit tiG、fi(xi) and bi,1G……bi,k-1G letter It ceases to oneself;
If verification result passes through, the step of progress 7.5);
7.5) all PiAccording to the f for the transmission for receiving other all node usersi(xi) and the f that oneself is calculatedi (xi), calculate new distributed user share private key ti, calculation formula are as follows:
ti=f1(xi)+f2(xi)+…+fn(xi) (8)。
4. the algorithm of distributed key generation according to claim 1 or 3, it is characterised in that: the generation diG, Q or tiG Algorithm are as follows: elliptic curve Elliptic-curve Diffie-Hellman (ECDH) algorithm.
5. the algorithm of distributed key generation according to claim 1, which is characterized in that all node users Pi's The generation process of serial number i are as follows: all PiUser management intelligence contract is disposed on the block chain, the node users are described After registering in user management intelligence contract, the code of the user management intelligence contract is specific according to the time sequencing distribution of registration User's serial number.
6. the algorithm of distributed key generation according to claim 1, which is characterized in that further include calculating distributed private key The step of q, specifically:
Committee's node disposes administrative center's intelligence contract, all node users P on block chainiSend tiInto the management Intelligence energy contract, the code of administrative center's intelligence contract calculates q according to formula rule automatically, and q is stored in management In the database of center intelligence contract;The calculation formula of the q are as follows:
CN201910127788.5A 2019-02-18 2019-02-18 A kind of algorithm of distributed key generation Pending CN109921900A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910127788.5A CN109921900A (en) 2019-02-18 2019-02-18 A kind of algorithm of distributed key generation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910127788.5A CN109921900A (en) 2019-02-18 2019-02-18 A kind of algorithm of distributed key generation

Publications (1)

Publication Number Publication Date
CN109921900A true CN109921900A (en) 2019-06-21

Family

ID=66961812

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910127788.5A Pending CN109921900A (en) 2019-02-18 2019-02-18 A kind of algorithm of distributed key generation

Country Status (1)

Country Link
CN (1) CN109921900A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112260834A (en) * 2020-10-12 2021-01-22 南京邮电大学 Block chain-based key generation and management method in Ad Hoc network
CN112613882A (en) * 2020-12-29 2021-04-06 成都知道创宇信息技术有限公司 Distributed signature system and management method
CN113496434A (en) * 2020-04-03 2021-10-12 山东浪潮质量链科技有限公司 Supervision method, device and medium
CN114697001A (en) * 2020-12-28 2022-07-01 山东浪潮质量链科技有限公司 Information encryption transmission method, equipment and medium based on block chain
CN116668024A (en) * 2023-07-28 2023-08-29 杭州趣链科技有限公司 Distributed key generation method and device, electronic equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895388A (en) * 2010-07-07 2010-11-24 中兴通讯股份有限公司 Methods and device for managing distributed dynamic keys
CN107395349A (en) * 2017-08-16 2017-11-24 深圳国微技术有限公司 A kind of block chain network cryptographic key distribution method based on self-certified public key system
CN108463983A (en) * 2016-01-20 2018-08-28 万事达卡国际股份有限公司 Method and system for carrying out distribution routing algorithm cipher key configuration and storage by Elliptic Curve Cryptography
CN109150968A (en) * 2018-07-13 2019-01-04 上海大学 A kind of block chain distributed storage method based on privacy sharing
CN109257179A (en) * 2018-10-09 2019-01-22 北京网录科技有限公司 A kind of signature generating method and the block chain account management method using this method
WO2019025913A1 (en) * 2017-08-03 2019-02-07 nChain Holdings Limited Systems and methods for communication, storage and processing of data provided by an entity over a blockchain network

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895388A (en) * 2010-07-07 2010-11-24 中兴通讯股份有限公司 Methods and device for managing distributed dynamic keys
CN108463983A (en) * 2016-01-20 2018-08-28 万事达卡国际股份有限公司 Method and system for carrying out distribution routing algorithm cipher key configuration and storage by Elliptic Curve Cryptography
WO2019025913A1 (en) * 2017-08-03 2019-02-07 nChain Holdings Limited Systems and methods for communication, storage and processing of data provided by an entity over a blockchain network
CN107395349A (en) * 2017-08-16 2017-11-24 深圳国微技术有限公司 A kind of block chain network cryptographic key distribution method based on self-certified public key system
CN109150968A (en) * 2018-07-13 2019-01-04 上海大学 A kind of block chain distributed storage method based on privacy sharing
CN109257179A (en) * 2018-10-09 2019-01-22 北京网录科技有限公司 A kind of signature generating method and the block chain account management method using this method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
任熏儿: "《万维链黄皮书》", 《豆丁网,HTTPS://WWW.DOCIN.COM/P-2123638858.HTM》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113496434A (en) * 2020-04-03 2021-10-12 山东浪潮质量链科技有限公司 Supervision method, device and medium
CN112260834A (en) * 2020-10-12 2021-01-22 南京邮电大学 Block chain-based key generation and management method in Ad Hoc network
CN114697001A (en) * 2020-12-28 2022-07-01 山东浪潮质量链科技有限公司 Information encryption transmission method, equipment and medium based on block chain
CN112613882A (en) * 2020-12-29 2021-04-06 成都知道创宇信息技术有限公司 Distributed signature system and management method
CN112613882B (en) * 2020-12-29 2023-06-02 成都知道创宇信息技术有限公司 Distributed signature system and management method
CN116668024A (en) * 2023-07-28 2023-08-29 杭州趣链科技有限公司 Distributed key generation method and device, electronic equipment and storage medium
CN116668024B (en) * 2023-07-28 2023-10-31 武汉趣链数字科技有限公司 Distributed key generation method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN109921900A (en) A kind of algorithm of distributed key generation
Zhang et al. Data security sharing and storage based on a consortium blockchain in a vehicular ad-hoc network
CN108418783B (en) Method and medium for protecting privacy of intelligent contracts of block chains
CN111884815A (en) Block chain-based distributed digital certificate authentication system
Tian et al. Cryptanalysis of a certificateless signature scheme without pairings
KR100718489B1 (en) Signature process, computer program, apparatus and signature system for the new fair blind signature
JP2005537711A (en) Certificate-based encryption and public key structure infrastructure
Nakanishi et al. Unlinkable divisible electronic cash
CN111277415B (en) Privacy protection method and device based on blockchain intelligent contract
JP2002099211A (en) System and method for processing public key certificate issuing request
JP2002534701A (en) Auto-recoverable, auto-encryptable cryptosystem using escrowed signature-only keys
Li et al. Cryptanalysis and improvement for certificateless aggregate signature
CN111586049A (en) Lightweight key authentication method and device for mobile internet
CN111563733B (en) Ring signature privacy protection system and method for digital wallet
WO2021154157A1 (en) Blockchain-based data exchange
Zhou et al. Securing outsourced data in the multi-authority cloud with fine-grained access control and efficient attribute revocation
Padhye et al. ECDLP‐based certificateless proxy signature scheme with message recovery
CN102301643B (en) Methods and system for managing dynamic cryptographic credentials in data processing system
RU2760633C1 (en) Selective disclosure of attributes and information elements of record
Meshram et al. A provably secure lightweight subtree-based short signature scheme with fuzzy user data sharing for human-centered IoT
Zhao et al. Fuzzy identity-based dynamic auditing of big data on cloud storage
CN113554436A (en) User identity anonymization method, tracking method and system for block chain system
Yasusaka et al. Privacy-preserving pre-consensus protocol for blockchains
Li et al. Priexpress: Privacy-preserving express delivery with fine-grained attribute-based access control
CN102301644B (en) Verification of data items in data processing systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200414

Address after: No.212, Jiyang Jiyang Avenue, Jiyang District, Sanya City, Hainan Province, 572000

Applicant after: Sanya Jingniu Digital Technology Co.,Ltd.

Address before: Room 02, 22/F, Tower Building of Bamboo Forest Education Science and Technology Building, Xiangmihu Street, Shenzhen City, Guangdong Province

Applicant before: SHENZHEN USECHAIN TECHNOLOGY Co.,Ltd.

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190621