CN110020538B - Transaction data encryption and decryption method and system based on block chain - Google Patents

Transaction data encryption and decryption method and system based on block chain Download PDF

Info

Publication number
CN110020538B
CN110020538B CN201910300323.5A CN201910300323A CN110020538B CN 110020538 B CN110020538 B CN 110020538B CN 201910300323 A CN201910300323 A CN 201910300323A CN 110020538 B CN110020538 B CN 110020538B
Authority
CN
China
Prior art keywords
node
private key
transaction
encrypted
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910300323.5A
Other languages
Chinese (zh)
Other versions
CN110020538A (en
Inventor
邹丰义
徐淑奖
王连海
张淑慧
韩晓晖
匡瑞雪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Computer Science Center National Super Computing Center in Jinan
Original Assignee
Shandong Computer Science Center National Super Computing Center in Jinan
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Computer Science Center National Super Computing Center in Jinan filed Critical Shandong Computer Science Center National Super Computing Center in Jinan
Priority to CN201910300323.5A priority Critical patent/CN110020538B/en
Publication of CN110020538A publication Critical patent/CN110020538A/en
Application granted granted Critical
Publication of CN110020538B publication Critical patent/CN110020538B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The invention discloses a transaction data encryption and decryption method and system based on a block chain.A transaction initiating node encrypts transaction data by using an encryption and decryption unit of the transaction initiating node, a private key of the transaction initiating node and a public parameter which is predetermined with a transaction receiving node; meanwhile, a private key of the transaction initiating node is encrypted by using public parameters agreed in advance with the transaction receiving node; issuing the encrypted transaction data and the encrypted private key of the transaction initiating node on a block chain network by using the intelligent contract; the transaction receiving node decrypts the encrypted private key of the transaction initiating node based on public parameters predetermined with the transaction initiating node by using an encryption and decryption unit of the transaction receiving node to obtain the decrypted private key of the transaction initiating node; and decrypting the encrypted transaction data by using the private key of the transaction initiating node and public parameters agreed with the transaction initiating node in advance to obtain decrypted transaction data.

Description

Transaction data encryption and decryption method and system based on block chain
Technical Field
The disclosure relates to a transaction data encryption and decryption method and system based on a block chain.
Background
The statements in this section merely provide background information related to the present disclosure and may not constitute prior art.
In the course of implementing the present disclosure, the inventors found that the following technical problems exist in the prior art:
the blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm.
The Blockchain (Blockchain) is an important concept of the bitcoin, which is essentially a decentralized database, and is used as the underlying technology of the bitcoin, and is a series of data blocks which are generated by using a cryptographic method to be related, wherein each data block contains information of a batch of bitcoin network transactions, and the information is used for verifying the validity (anti-counterfeiting) of the information and generating the next block.
The existing scheme for realizing multi-party transaction through a block chain lacks effective encryption and decryption measures, for example, a party C wants to know the transaction amounts of the party A and the party B, and if the transaction amounts lack reasonable encryption measures, the party C can directly read the transaction amounts without encryption on the premise of owning related nodes, so that the leakage of business data of the party A and the party B is caused.
Disclosure of Invention
In order to solve the defects of the prior art, the disclosure provides a transaction data encryption and decryption method and system based on a block chain;
in a first aspect, the present disclosure provides a transaction data encryption and decryption method based on a blockchain;
the transaction data encryption and decryption method based on the block chain comprises the following steps:
setting an encryption and decryption unit at each node of the block chain; each node deploys a private key; deploying intelligent contracts on the block chain network;
the transaction initiating node encrypts transaction data by using an encryption and decryption unit of the transaction initiating node, a private key of the transaction initiating node and public parameters agreed in advance with the transaction receiving node; meanwhile, a private key of the transaction initiating node is encrypted by using public parameters agreed in advance with the transaction receiving node; issuing the encrypted transaction data and the encrypted private key of the transaction initiating node on a block chain network by using the intelligent contract;
the transaction receiving node decrypts the encrypted private key of the transaction initiating node based on public parameters predetermined with the transaction initiating node by using an encryption and decryption unit of the transaction receiving node to obtain the decrypted private key of the transaction initiating node; and decrypting the encrypted transaction data by using the private key of the transaction initiating node and public parameters agreed with the transaction initiating node in advance to obtain decrypted transaction data.
In a second aspect, the present disclosure provides a blockchain based transaction data encryption and decryption system;
transaction data encryption and decryption system based on block chain includes:
setting a module: setting an encryption and decryption unit at each node of the block chain; each node deploys a private key; deploying intelligent contracts on the block chain network;
the encryption module encrypts the transaction data by using an encryption and decryption unit of the transaction initiating node, a private key of the transaction initiating node and public parameters agreed in advance with the transaction receiving node; meanwhile, a private key of the transaction initiating node is encrypted by using public parameters agreed in advance with the transaction receiving node; issuing the encrypted transaction data and the encrypted private key of the transaction initiating node on a block chain network by using the intelligent contract;
the decryption module is used for decrypting the encrypted private key of the transaction initiating node based on public parameters predetermined with the transaction initiating node by using the encryption and decryption unit of the transaction receiving node to obtain the decrypted private key of the transaction initiating node; and decrypting the encrypted transaction data by using the private key of the transaction initiating node and public parameters agreed with the transaction initiating node in advance to obtain decrypted transaction data.
Compared with the prior art, the beneficial effect of this disclosure is:
because the combination of transaction data encryption and node private key encryption is adopted, the decryption process needs two links to be completed, the first link is to decrypt the private key, the second link is to decrypt the transaction data by using the decrypted private key, and the two links are matched for use, so that the transaction data is safer and cannot be easily and maliciously acquired by a third party except two transaction parties.
Because the public parameter agreed by the two transaction parties is added in the encryption process, even if a third party wants to know the data of the two transaction parties, the third party needing to obtain the public parameter has the authority to know, otherwise, the transaction data is not allowed to be consulted, and the method is safe and reliable for the two transaction parties.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the application and, together with the description, serve to explain the application and are not intended to limit the application.
FIG. 1 is a flow diagram of a method in one or more embodiments;
FIG. 2 is a functional block diagram of a second example of one or more implementations.
Detailed Description
It should be noted that the following detailed description is exemplary and is intended to provide further explanation of the disclosure. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of example embodiments according to the present application. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, and it should be understood that when the terms "comprises" and/or "comprising" are used in this specification, they specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof, unless the context clearly indicates otherwise.
In a first embodiment, the present disclosure provides a transaction data encryption and decryption method based on a blockchain;
as shown in fig. 1, the encryption and decryption method for transaction data based on block chain includes:
setting an encryption and decryption unit at each node of the block chain; each node deploys a private key; deploying intelligent contracts on the block chain network;
the transaction initiating node encrypts transaction data by using an encryption and decryption unit of the transaction initiating node, a private key of the transaction initiating node and public parameters agreed in advance with the transaction receiving node; meanwhile, a private key of the transaction initiating node is encrypted by using public parameters agreed in advance with the transaction receiving node; issuing the encrypted transaction data and the encrypted private key of the transaction initiating node on a block chain network by using the intelligent contract;
the transaction receiving node decrypts the encrypted private key of the transaction initiating node based on public parameters predetermined with the transaction initiating node by using an encryption and decryption unit of the transaction receiving node to obtain the decrypted private key of the transaction initiating node; and decrypting the encrypted transaction data by using the private key of the transaction initiating node and public parameters agreed with the transaction initiating node in advance to obtain decrypted transaction data.
It should be understood that the encryption and decryption algorithm used by the encryption and decryption unit may be one or more of the following encryption and decryption algorithms: des (data Encryption standard) data Encryption standard algorithm, symmetric Encryption AES, asymmetric Encryption ECC, message digest MD5, or digital signature DSA.
As one or more embodiments, the method further comprises: the first node of the block chain receives a goods buying and selling contract signed by a buyer and a seller and a first public parameter agreed by the buyer and the seller, and after receiving the goods buying and selling contract, the first node of the block chain encrypts the acquired buying and selling contract by using an encryption and decryption unit of the first node; the key used in the encryption process of the buying and selling contract is the sum of the first public parameter and the private key of the first node; meanwhile, the encryption and decryption unit encrypts a private key of the first node by using the first public parameter;
issuing an encrypted buying and selling contract and an encrypted private key of the first node on a block chain network by using the intelligent contract;
as one or more embodiments, the method further comprises: the second node of the block chain receives a delivery commission agreement signed by the seller and the logistics company and a second public parameter agreed by the seller and the logistics company, and encrypts the obtained delivery commission agreement by using an encryption and decryption unit of the second node of the block chain after receiving the delivery commission agreement; the key used in the process that the shipping commission protocol is encrypted is the sum of the second public parameter and the private key of the second node; meanwhile, the encryption and decryption unit encrypts a private key of the second node by using the second public parameter;
the intelligent contract is utilized to issue an encrypted delivery entrusting protocol and an encrypted private key of the second node on a block chain network;
as one or more embodiments, the method further comprises: the third node of the block chain receives a cargo application request from the logistics company and a third public parameter agreed by the logistics company and the insurance company, and after receiving the cargo application request, the third node of the block chain encrypts the acquired cargo application request by using an encryption and decryption unit of the third node; the secret key used in the process that the goods application request is encrypted is the sum of the third public parameter and the private key of the third node; meanwhile, the encryption and decryption unit encrypts a private key of the third node by using the third public parameter;
issuing an encrypted cargo application request and an encrypted private key of a third node on a block chain network by using the intelligent contract;
as one or more embodiments, the method further comprises: a fourth node of the block chain acquires a cargo application request and an encrypted private key of the third node from the block chain network according to a request of an insurance company, and an encryption and decryption unit of the fourth node decrypts the encrypted private key of the third node by using a third public parameter input by the insurance company to obtain the private key of the third node; the encryption and decryption unit of the fourth node decrypts the cargo application request by using the third public parameter input by the insurance company and the private key of the third node to obtain the cargo application request; acquiring basic information of the logistics company and basic information of the seller from the decrypted goods application request;
as one or more embodiments, the method further comprises: the insurance company acquires a second public parameter agreed by the seller and the logistics company from the logistics company according to the basic information of the logistics company; the fourth node of the block chain acquires the encrypted delivery commission protocol and the encrypted private key of the second node from the block chain network according to the request of the insurance company; the encryption and decryption unit of the fourth node decrypts the encrypted private key of the second node by using the second public parameter input by the insurance company to obtain the private key of the second node;
the encryption and decryption unit of the fourth node of the block chain decrypts the encrypted delivery commission protocol by using the second public parameter and the private key of the second node to obtain the decrypted delivery commission protocol;
as one or more embodiments, the method further comprises: the insurance company obtains a first public parameter agreed by the seller and the buyer from the seller according to the basic information of the seller; the fourth node of the block chain acquires the encrypted buying and selling contract and the encrypted private key of the first node from the block chain network according to the request of the insurance company; the encryption and decryption unit of the fourth node decrypts the encrypted private key of the first node by using the first public parameter input by the insurance company to obtain the private key of the first node; the encryption and decryption unit of the fourth node decrypts the encrypted buying and selling contract by using the first public parameter and the private key of the first node to obtain the decrypted buying and selling contract;
as one or more embodiments, the method further comprises: finally, the insurance company formulates insurance cost according to the entrusted amount in the delivery entrusted agreement and the buying and selling amount in the buying and selling contract, the insurance company uploads the insurance cost and the third public parameter to the fourth node of the block chain, and the fourth node of the block chain encrypts the insurance cost by using an encryption and decryption unit of the fourth node after receiving the insurance cost; the secret key used in the process that the insurance cost is encrypted is the sum of the third public parameter and the private key of the fourth node; meanwhile, an encryption and decryption unit of the fourth node encrypts a private key of the fourth node by using a third public parameter;
issuing the formulated insurance cost and the encrypted private key of the fourth node on a block chain network by using the intelligent contract;
as one or more embodiments, the method further comprises: the third node of the block chain acquires insurance cost and the encrypted private key of the fourth node from the block chain network according to the request of the logistics company, and the encryption and decryption unit of the third node decrypts the encrypted private key of the fourth node by using a third public parameter input by the logistics company to obtain the private key of the fourth node; the encryption and decryption unit of the third node decrypts the encrypted insurance cost by using the private key of the fourth node and the third public parameter to obtain the decrypted insurance cost; the logistics company transfers the insurance fee to the insurance company, and the transaction is finished.
In a second embodiment, the present disclosure provides a transaction data encryption and decryption system based on a blockchain;
as shown in fig. 2, the transaction data encryption and decryption system based on the blockchain includes:
setting a module: setting an encryption and decryption unit at each node of the block chain; each node deploys a private key; deploying intelligent contracts on the block chain network;
the encryption module encrypts the transaction data by using an encryption and decryption unit of the transaction initiating node, a private key of the transaction initiating node and public parameters agreed in advance with the transaction receiving node; meanwhile, a private key of the transaction initiating node is encrypted by using public parameters agreed in advance with the transaction receiving node; issuing the encrypted transaction data and the encrypted private key of the transaction initiating node on a block chain network by using the intelligent contract;
the decryption module is used for decrypting the encrypted private key of the transaction initiating node based on public parameters predetermined with the transaction initiating node by using the encryption and decryption unit of the transaction receiving node to obtain the decrypted private key of the transaction initiating node; and decrypting the encrypted transaction data by using the private key of the transaction initiating node and public parameters agreed with the transaction initiating node in advance to obtain decrypted transaction data.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (10)

1. The transaction data encryption and decryption method based on the block chain is characterized by comprising the following steps:
setting an encryption and decryption unit at each node of the block chain; each node deploys a private key; deploying intelligent contracts on the block chain network;
the transaction initiating node encrypts transaction data by using an encryption and decryption unit of the transaction initiating node, a private key of the transaction initiating node and public parameters agreed in advance with the transaction receiving node; meanwhile, a private key of the transaction initiating node is encrypted by using public parameters agreed in advance with the transaction receiving node; issuing the encrypted transaction data and the encrypted private key of the transaction initiating node on a block chain network by using the intelligent contract;
the transaction receiving node decrypts the encrypted private key of the transaction initiating node based on public parameters predetermined with the transaction initiating node by using an encryption and decryption unit of the transaction receiving node to obtain the decrypted private key of the transaction initiating node; and decrypting the encrypted transaction data by using the private key of the transaction initiating node and public parameters agreed with the transaction initiating node in advance to obtain decrypted transaction data.
2. The method of claim 1, further comprising: the first node of the block chain receives a goods trading contract signed by a buyer and a seller and a first public parameter agreed by the buyer and the seller, and encrypts the obtained goods trading contract by using an encryption and decryption unit of the first node after receiving the goods trading contract; the key used in the encryption process of the buying and selling contract is the sum of the first public parameter and the private key of the first node; meanwhile, the encryption and decryption unit encrypts a private key of the first node by using the first public parameter;
and issuing the encrypted buying and selling contract and the encrypted private key of the first node on the blockchain network by using the intelligent contract.
3. The method of claim 2, further comprising: the second node of the block chain receives a delivery commission agreement signed by the seller and the logistics company and a second public parameter agreed by the seller and the logistics company, and encrypts the obtained delivery commission agreement by using an encryption and decryption unit of the second node of the block chain after receiving the delivery commission agreement; the key used in the process that the shipping commission protocol is encrypted is the sum of the second public parameter and the private key of the second node; meanwhile, the encryption and decryption unit encrypts a private key of the second node by using the second public parameter;
and issuing the encrypted delivery commission protocol and the encrypted private key of the second node on the blockchain network by using the intelligent contract.
4. The method of claim 3, further comprising: the third node of the block chain receives a cargo application request from the logistics company and a third public parameter agreed by the logistics company and the insurance company, and after receiving the cargo application request, the third node of the block chain encrypts the acquired cargo application request by using an encryption and decryption unit of the third node; the secret key used in the process that the goods application request is encrypted is the sum of the third public parameter and the private key of the third node; meanwhile, the encryption and decryption unit encrypts a private key of the third node by using the third public parameter;
and issuing the encrypted cargo application request and the encrypted private key of the third node on the blockchain network by using the intelligent contract.
5. The method of claim 4, further comprising: a fourth node of the block chain acquires a cargo application request and an encrypted private key of the third node from the block chain network according to a request of an insurance company, and an encryption and decryption unit of the fourth node decrypts the encrypted private key of the third node by using a third public parameter input by the insurance company to obtain the private key of the third node; the encryption and decryption unit of the fourth node decrypts the cargo application request by using the third public parameter input by the insurance company and the private key of the third node to obtain the cargo application request; and acquiring basic information of the logistics company and basic information of the seller from the decrypted goods application request.
6. The method of claim 5, further comprising: the insurance company acquires a second public parameter agreed by the seller and the logistics company from the logistics company according to the basic information of the logistics company; the fourth node of the block chain acquires the encrypted delivery commission protocol and the encrypted private key of the second node from the block chain network according to the request of the insurance company; the encryption and decryption unit of the fourth node decrypts the encrypted private key of the second node by using the second public parameter input by the insurance company to obtain the private key of the second node;
and the encryption and decryption unit of the fourth node of the block chain decrypts the encrypted delivery commission protocol by using the second public parameter and the private key of the second node to obtain the decrypted delivery commission protocol.
7. The method of claim 6, further comprising: the insurance company obtains a first public parameter agreed by the seller and the buyer from the seller according to the basic information of the seller; the fourth node of the block chain acquires the encrypted buying and selling contract and the encrypted private key of the first node from the block chain network according to the request of the insurance company; the encryption and decryption unit of the fourth node decrypts the encrypted private key of the first node by using the first public parameter input by the insurance company to obtain the private key of the first node; and the encryption and decryption unit of the fourth node decrypts the encrypted buying and selling contract by using the first public parameter and the private key of the first node to obtain the decrypted buying and selling contract.
8. The method of claim 7, further comprising: finally, the insurance company formulates insurance cost according to the entrusted amount in the delivery entrusted agreement and the buying and selling amount in the buying and selling contract, the insurance company uploads the insurance cost and the third public parameter to the fourth node of the block chain, and the fourth node of the block chain encrypts the insurance cost by using an encryption and decryption unit of the fourth node after receiving the insurance cost; the secret key used in the process that the insurance cost is encrypted is the sum of the third public parameter and the private key of the fourth node; meanwhile, an encryption and decryption unit of the fourth node encrypts a private key of the fourth node by using a third public parameter;
and issuing the formulated insurance cost and the encrypted private key of the fourth node on the blockchain network by using the intelligent contract.
9. The method of claim 8, further comprising: the third node of the block chain acquires insurance cost and the encrypted private key of the fourth node from the block chain network according to the request of the logistics company, and the encryption and decryption unit of the third node decrypts the encrypted private key of the fourth node by using a third public parameter input by the logistics company to obtain the private key of the fourth node; the encryption and decryption unit of the third node decrypts the encrypted insurance cost by using the private key of the fourth node and the third public parameter to obtain the decrypted insurance cost; the logistics company transfers the insurance fee to the insurance company, and the transaction is finished.
10. Transaction data encryption and decryption system based on block chain is characterized by comprising:
setting a module: setting an encryption and decryption unit at each node of the block chain; each node deploys a private key; deploying intelligent contracts on the block chain network;
the encryption module encrypts the transaction data by using an encryption and decryption unit of the transaction initiating node, a private key of the transaction initiating node and public parameters agreed in advance with the transaction receiving node; meanwhile, a private key of the transaction initiating node is encrypted by using public parameters agreed in advance with the transaction receiving node; issuing the encrypted transaction data and the encrypted private key of the transaction initiating node on a block chain network by using the intelligent contract;
the decryption module is used for decrypting the encrypted private key of the transaction initiating node based on public parameters predetermined with the transaction initiating node by using the encryption and decryption unit of the transaction receiving node to obtain the decrypted private key of the transaction initiating node; and decrypting the encrypted transaction data by using the private key of the transaction initiating node and public parameters agreed with the transaction initiating node in advance to obtain decrypted transaction data.
CN201910300323.5A 2019-04-15 2019-04-15 Transaction data encryption and decryption method and system based on block chain Active CN110020538B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910300323.5A CN110020538B (en) 2019-04-15 2019-04-15 Transaction data encryption and decryption method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910300323.5A CN110020538B (en) 2019-04-15 2019-04-15 Transaction data encryption and decryption method and system based on block chain

Publications (2)

Publication Number Publication Date
CN110020538A CN110020538A (en) 2019-07-16
CN110020538B true CN110020538B (en) 2020-11-13

Family

ID=67191394

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910300323.5A Active CN110020538B (en) 2019-04-15 2019-04-15 Transaction data encryption and decryption method and system based on block chain

Country Status (1)

Country Link
CN (1) CN110020538B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112989400B (en) * 2019-12-13 2023-07-28 北京百度网讯科技有限公司 Privacy transaction processing method, device, electronic equipment and medium
CN111902815B (en) * 2020-03-11 2023-06-27 合肥达朴汇联科技有限公司 Data transmission method, system, device, electronic device and readable storage medium

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106549749B (en) * 2016-12-06 2019-12-24 杭州趣链科技有限公司 Block chain privacy protection method based on addition homomorphic encryption
WO2018170504A1 (en) * 2017-03-17 2018-09-20 Labyrinth Research Llc Unified control of privacy-impacting devices
CN109510818B (en) * 2018-10-29 2021-08-17 梁伟 Data transmission system, method, device, equipment and storage medium of block chain

Also Published As

Publication number Publication date
CN110020538A (en) 2019-07-16

Similar Documents

Publication Publication Date Title
CN108681853B (en) Logistics information transmission method, system and device based on block chain
CN111292041B (en) Electronic contract generation method, device, equipment and storage medium
WO2020147489A1 (en) Blockchain transaction generation method and device
US9704159B2 (en) Purchase transaction system with encrypted transaction information
TW201914254A (en) Method, apparatus and system for data encryption and decryption
CN108768933B (en) Autonomous supervision digital identity authentication system on block chain platform
TW201733303A (en) Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
CN109889504A (en) Decentralization data access rights method of commerce and system
CN110601816B (en) Lightweight node control method and device in block chain system
JP2007282295A (en) Cryptographic system and method with key escrow feature
WO2020051710A1 (en) System and process for managing digitized security tokens
CN111798209A (en) Engineering project management method based on block chain, electronic equipment and storage medium
CN109034796A (en) Transaction monitoring and managing method, electronic device and readable storage medium storing program for executing based on alliance's chain
CN113094725B (en) Encryption and decryption method and system for bidding documents opened remotely and intensively
WO2021154157A1 (en) Blockchain-based data exchange
CN115203749B (en) Data transaction method and system based on block chain
US20230360042A1 (en) Method, system, and computer-readable medium for secured multi-lateral data exchange over a computer network
CN110020538B (en) Transaction data encryption and decryption method and system based on block chain
WO2021057124A1 (en) Fpga-based privacy block chain implementing method and device
EP1473868B1 (en) Method and apparatus for passing data securely between parties
JP2024003002A (en) Using virtual blockchain protocols to implement fair electronic exchange
CN110827034B (en) Method and apparatus for initiating a blockchain transaction
CN110798321B (en) Article information service method based on block chain
CN114896616A (en) Policy processing method and system based on block chain
Zhu et al. Research on Modify Protection of Metrology Electronic Certificate Based on Blockchain Technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant