CN110034917A - A kind of alliance's chain data processing method and device based on homomorphic encryption algorithm - Google Patents

A kind of alliance's chain data processing method and device based on homomorphic encryption algorithm Download PDF

Info

Publication number
CN110034917A
CN110034917A CN201910288486.6A CN201910288486A CN110034917A CN 110034917 A CN110034917 A CN 110034917A CN 201910288486 A CN201910288486 A CN 201910288486A CN 110034917 A CN110034917 A CN 110034917A
Authority
CN
China
Prior art keywords
alliance
chain
data processing
encryption algorithm
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910288486.6A
Other languages
Chinese (zh)
Inventor
张涛
周洋
赵琨
陈财森
苏绍帆
赵石钏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hung Qin (beijing) Technology Co Ltd
Original Assignee
Hung Qin (beijing) Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hung Qin (beijing) Technology Co Ltd filed Critical Hung Qin (beijing) Technology Co Ltd
Priority to CN201910288486.6A priority Critical patent/CN110034917A/en
Publication of CN110034917A publication Critical patent/CN110034917A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention belongs to cryptography and alliance's chain technical fields; in particular a kind of alliance's chain data processing method and device based on homomorphic encryption algorithm; the following steps are included: S1, providing and homomorphic cryptography library and generating homomorphism key; the data provided user are encrypted with its public key; it is all ciphertext operation, the encrypting storing in final account book when data processing;S2, the numerical value that each other nodes generate is encrypted and generates secret value;According to the characteristic of homomorphic cryptography, so that data enhance the safety of data processing, realize whole encryption from the beginning to the end all in encrypted state;It ensure that even if trusting degree in the case where multinode, between allied member and member;Using the full homomorphic encryption algorithm of integer item, it is substantially carried out multinomial operation, does not need to reselect multinomial in ciphering process, continuity is good.

Description

A kind of alliance's chain data processing method and device based on homomorphic encryption algorithm
Technical field
The invention belongs to cryptography and alliance's chain technical field, in particular a kind of alliance's chain based on homomorphic encryption algorithm Data processing method and device.
Background technique
With the development of the times, each field is increasing by data processing, sharing value obtained, so to data Processing has higher demand, not only to accelerate the transmission speed of data, also to guarantee the secure and trusted of data.How number is guaranteed According to when opening and shares, and the information that data include during the treatment is not leaked, and can effectively solve the problem that Trust problem is the theme that we pay close attention to.
The method of data processing at present, the usually data processing scheme of centralization.So being the presence of safety in third party Hidden danger, once not can guarantee absolute data safety, serious loss will be caused in case of leaking data.
The appearance of block chain makes us no longer need third party, and is therefore widely applied in present and following suffer from. The decentralization of block chain technology and can not tamper make have a significant development on the framework of processing data, but it is complete Decentralization consumes a large amount of calculating again, and the efficiency for handling data is not high, therefore alliance's chain technology is also come into being.Its phase There is higher processing speed than block chain, but it is same, and the allied cheating in those such as allied members has uncooperative user Data or altered data are stolen by alliance's chain, this all realizes the safe handling of data to us and stablize transmission and causes very greatly Threat.It is also easy simultaneously by Sybil attack, Sybil attack, i.e., in a peer-to-peer network, each node has multiple identity Mark, same part data usually require to backup on multiple distributed nodes, and here it is data redundancy mechanism.Malicious node passes through Most of node of control system weakens the effect of redundancy backup.
However, homomorphic cryptography is a form of encryption.Its significance lies in that really fundamentally solving data and its behaviour Entrust to privacy problem when third party, especially complete homomorphic cryptography.
In conclusion this patent will provide a kind of data processing system that complete homomorphic cryptography technology is applied to alliance's chain Method and device to ensure the absolute safety of data be every profession and trade urgent problem to be solved.
Summary of the invention
To solve the problems mentioned above in the background art.The present invention provides a kind of alliances based on homomorphic encryption algorithm Chain data processing method and device, with high security the characteristics of.
To achieve the above object, the invention provides the following technical scheme: a kind of alliance's chain number based on homomorphic encryption algorithm According to processing method, comprising the following steps:
S1, homomorphic cryptography library being provided and generates homomorphism key, the data provided user are encrypted with its public key, It is all ciphertext operation, the encrypting storing in final account book when data processing;
S2, the numerical value that each other nodes generate is encrypted and generates secret value;
S3, the Order node for secret value being transmitted to operation alliance's chain, and child node is controlled, according to the demand of user, Operation is carried out to each secret value, finally obtains encrypted data;
S4, range proof verification is provided, common recognition node can verify ciphertext;
S5, user are decrypted with its homomorphism private key, are obtained through alliance's chain treated information.
Preferably, the executing subject that logarithm is encrypted in S2 can be each other nodes itself, be also possible to other Node other than node.
A kind of alliance's chain data processing equipment based on homomorphic encryption algorithm, adds including the homomorphism for generating homomorphism key The block chain firing floor of Mi Ku, the information encrypting module based on function, function encrypting module and offer operation.
Preferably, the block chain firing floor is divided into 6 layers, is accumulation layer respectively from bottom to up, data Layer, network layer, is total to Know layer, excitation layer and application layer.
Preferably, the main store transaction log of the accumulation layer and relevant content of trading.
Preferably, the data Layer is made of the chain structure of block and block.
Preferably, the network layer mainly provides common recognition and reaches and the basic-level support of data communication.
Preferably, the common recognition layer is using PBFT common recognition algorithm.
Compared with prior art, the beneficial effects of the present invention are:
1, according to the characteristic of homomorphic cryptography, so that data enhance data processing from the beginning to the end all in encrypted state Safety realizes whole encryption.
2, it ensure that even if trusting degree in the case where multinode, between allied member and member.
3, using the full homomorphic encryption algorithm of integer item, it is substantially carried out multinomial operation, does not need to select again in ciphering process Multinomial is selected, continuity is good.
Detailed description of the invention
Attached drawing is used to provide further understanding of the present invention, and constitutes part of specification, with reality of the invention It applies example to be used to explain the present invention together, not be construed as limiting the invention.In the accompanying drawings:
Fig. 1 is information encryption and decryption schematic diagram of the invention;
Fig. 2 is that the encryption information in the present invention handles figure;
Fig. 3 is that the encryption function in the present invention handles figure;
Fig. 4 is the block chain firing floor architecture diagram in the present invention;
Fig. 5 is the internal data process figure in the present invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts every other Embodiment shall fall within the protection scope of the present invention.
Embodiment 1
Fig. 1-5 is please referred to, the present invention is the following technical schemes are provided: at a kind of alliance's chain data based on homomorphic encryption algorithm Manage method and device, comprising the following steps:
S1, homomorphic cryptography library being provided and generates homomorphism key, the data provided user are encrypted with its public key, It is all ciphertext operation, the encrypting storing in final account book when data processing;
S2, the numerical value that each other nodes generate is encrypted and generates secret value;
S3, the Order node for secret value being transmitted to operation alliance's chain, and child node is controlled, according to the demand of user, Operation is carried out to each secret value, finally obtains encrypted data;
S4, range proof verification is provided, common recognition node can verify ciphertext;
S5, user are decrypted with its homomorphism private key, are obtained through alliance's chain treated information.
In the present embodiment: referring to Fig. 1, homomorphic cryptography has overturned traditional encryption mode, it can realize Calculating in ciphertext, after generating decryption, seemingly they are in the bright of the matched encrypted result of result of the operation of execution Text, in other words, this technology make us to upload in cloud private information by encryption, are such as retrieved, are compared Deng operation, obtain correctly as a result, and cloud can not obtain the information of user in entire treatment process.Therefore full homomorphism adds The state that encryption is remained during entire data processing may be implemented in close algorithm, so that the demand of user is met, Encryption information and encryption function are protected.
In the present embodiment: homomorphic cryptography is carried out to the information for needing encrypted transmission to calculate, referring to Fig. 2, wherein receiving Square A has privately owned function fAWith privately owned information xA, sender is private information yBWith privately owned public key pkBEncryption obtains E (y) hair A is given, oneself private function f of recipient AAEncrypt private information xAWith E (yB), due to homomorphism property, function fAxBQuilt It hides, and B obtains E (fA(xA, yB)).Sender passes through privately owned private key encryption D (E (fA(xA, yB)))=fA(xA, yB)。
Function can also be encrypted, the processing of encryption function is as shown in figure 3, mainly to privately owned operation letter Number is protected.Alice has privately owned function fA, and with privately owned public key pkAEncryption function fAIt is sent to B, B is according to private information xBCalculate E (fA)(xB), due to homomorphism property, conceal the information x of BB, obtain E (fA(xB)), and it is sent to A, A is private Key decryption obtains fA(xB)。
Wherein, homomorphic algorithm is specific as follows:
KeyGen: to f (x) ∈ Fp [x], random integer a is selectedi, ri∈ Z, therefore public key pk=<b0, b1..., bn>, To each bi, meet bi=a*f (x)+ri, b0It is maximum.
Encryption: one integer subset S ∈ { 1,2 ..., n } of random selection, m ∈ { O, 1 }, random selection r ∈ (- 22p, 22p), ciphertext
Decryption:m=[c mod x] mod 2
Isomorphism property:
(1) addition: given public key pk, ciphertext c1、c2, then:
C=[c1+c2]mod b0
(2) multiplication: given public key pk, ciphertext c1、c2, then:
C=[c1*c2]mod b0
Wherein,Indicate that x is rounded downwards;Indicate that x rounds up.
Encryption and decryption correctness proof:
(1) it sets and needs the cleartext information encrypted as m=1 or m=0, the function selected is fi(x), n+1 a and n+1 is selected A ri, S={ 1,2 ..., n }.
(2) n+1 b is calculatedi, so that b0Number highest.
(3) encrypting plaintext information m, obtains
(4) the preceding k b in i acquirement S set might as well be seti
(5) ciphertext c can be write as: c=[m+2r+2 (b1+b2+...+bk)]mod b0
(6) c is the data for meeting polynomial form, i.e. c=g (x) x+r '.
(7) when decrypting, c mod x obtains h first, wherein h=r'=m+2 (r+r1+r2+...+rk)。
(8) last h mod 2 obtains ciphertext m.
Homomorphic algorithm correctness proof:
(1) C={ c is set1,c2,...,cn,
(2) H (pk, C)=(c1*c2*...*cn)mod b0, wherein * indicates homomorphism addition or homomorphism multiplication.
(3) D (sk, H (pk, C))=(((c1*c2*...*cn)mod b0)mod x)mod 2。
(4) restore to obtain plaintext m=(m1*m2*…*mn)。
In the present embodiment: homomorphic cryptography is carried out using to the information of calculating, first with the public key pk encrypting plaintext letter generated M is ceased, is obtainedRestore in plain text passing through private key sk after the processing of alliance's chain, obtaining user needs The data m ' wanted.Encrypted data can be handled using this kind of encryption method, be simplified process, it can be Information encryption and the unified combination of data processing, and the safety for being stored in each node can be enhanced well, thus very well Resist Sybil attack in ground.
In the present embodiment: referring to Fig. 4, the main store transaction log of accumulation layer and relevant content of trading.Wherein, it hands over Easy log is realized based on LogBack.For the content of transaction by built-in SQLite database purchase, reading and writing SQLite database can be with It is realized based on JPA;The cochain metadata information of transaction is stored by RocksDB or LevelDB.
Data Layer is made of block and block " chain " (chain structure of block).Wherein, transaction column can be also related in block The calculating of storage and root node cryptographic Hash of the table in Merkle tree.The content of transaction is also required to encryption.Due in alliance There are multiple nodes in chain, is effective management node data and guarantee data safety, it is proposed that distribute different public affairs, private for different nodes Key uses to encrypt.
Network layer mainly provides common recognition and reaches and the basic-level support of data communication.In block chain, each node is both number According to sender, and be the recipient of data.It may be said that each node is both client and server-side, it is therefore desirable to be based on Long connection is to realize.We can establish long connection with primary mode based on WebSocket, can also be based on long connection third party Kit is realized.
Layer know together using PBFT (Practical Byzantine Fault Tolerance) common recognition algorithm.Different from public affairs The digging mine mechanism of chain more focuses on the unification of each nodal information in alliance's chain, therefore can save digging mine, heads direct for the mesh that common recognition is reached Mark.
Excitation layer is mainly issuing and circulating for coin (Coin) and Token.In public chain, excitation is the soul of public chain;But It is not required in alliance's chain.
Application layer is mainly the landing of each product in alliance's chain.The application layer of general alliance chain is all Industry-oriented, It solves the problems, such as in industry.
In the present embodiment: referring to Fig. 5, alliance's chain framework marks off Order node and non-two class section of Order node Point, wherein Order node participates in common recognition, and non-Order node provides the service of data operation.Since there are Bucket Principles, that is, it is The worst Byzantium's node of performance will affect the performance of whole system in system, therefore after using homomorphic cryptography non-Order be saved The operand of point is balanced, with the stability, high efficiency, availability etc. for guaranteeing whole system.
1, before alliance's chain node obtains data, homomorphic cryptography library is provided and generates homomorphism key (including public key and private Key), the data provided user are encrypted with its public key, and data processing when is all ciphertext operation, in final account Encrypting storing in this, even if node is broken, getting data record can not also be decrypted;
2, the numerical value then generated to each other nodes is encrypted and generates secret value, the execution that logarithm is encrypted Main body can be each other nodes itself, the node being also possible to other than other nodes, and node of such as knowing together does not do specific limit herein It is fixed.
3, then secret value is transmitted to the Order node of operation alliance's chain, and controls child node, according to the need of user It asks, operation is carried out to each secret value, finally obtains encrypted data.
4, offer range proves verification, and common recognition node can verify ciphertext, without decrypting energy checkout transaction Correctness, thus identify malice transaction risk,
5, it ensure that the correct execution of intelligent contract.Final output treated data, finally by user's its homomorphism private Key is decrypted, and obtains through alliance's chain treated information.
The working principle of the invention and process for using: for example national health department can generate according to homomorphic encryption algorithm Public key and private key first use public key encryption account book, are then passed in alliance's chain, to the various big hospital in alliance as federation node, Processed data are finally returned to hygiene department, then use private key by the acquisition and processing that medical data is carried out in alliance's chain Decryption obtains the data finally counted, and steps are as follows:
Step 1. homomorphic cryptography first is the cryptological technique of the computational complexity theory based on difficult math question, can be to warp The data for crossing homomorphic cryptography carry out data processing and obtain an output, this output is decrypted, can also be to processing data Function encrypted,
Its result is consistent with the output result obtained with the initial data of Same Way processing unencryption, and this example uses Initial data is encrypted:
Wherein, M indicates the set of plaintext, and C indicates the set of ciphertext, ← indicate levoform can be calculated from right formula.
Particularly, have:
,E(m1×m2)←E(m1)×E(m2)
Respectively additive homomorphism, multiplicative homomorphic.
Code demo is as follows:
In addition, the premise for executing this step is to be generated together before Order node obtains data according to homomorphic encryption algorithm State key (including public key and private key), and then Order node needs open homomorphism public key so that the node other than other nodes makes With, and user itself retains homomorphism private key.
This step of step 2. is added by the numerical value that homomorphism public key disclosed in Order node generates each other nodes It is close and generate secret value, and then subsequent execution step is participated in by using secret value can guarantee the specific data of other nodes Content is not leaked, and improves the crypticity of data processing.In addition, the executing subject that logarithm is encrypted can be it is each other Node itself, the node being also possible to other than other nodes, node of such as knowing together are not specifically limited herein.Alliance's chain is to use PBFT is exactly to solve to know together with algorithm model, and token distribution mechanisms are not present in it, and energy consumption is lower.It is big that process, which can be sketched, Family first votes in leader, other people vote through after leader's book keeping operation.In PBFT algorithm, as long as can prove malfunction Byzantium's node be less than system total amount of 1/3, then whole system can work normally.Alliance's chain is by being based on The member identities of PKI manage, and alliance's chain network can limit the node of access and the various abilities of user.For example, The certificate of three types: the certificate of registration (Enrollment Certificate), certificate of fair is considered in Fabric design (Transaction Certificate), and ensure the TLS certificate of communication link safety.The node for only allowing to authorize is added Network, and information can be checked according to permission, its maintenance is generally carried out by allied member, is easy to carry out the control of permission, be administered There are rule that can follow.Maintenance is simple, and transaction cost is also lower.
In addition, homomorphic encryption algorithm signified in this step, is that additive homomorphism Encryption Algorithm and multiplicative homomorphic are added The general designation of close algorithm, and it is above-mentioned since there are transformational relations between multiplication and addition, it is above two to calculate the same of type State Encryption Algorithm can be realized in this step in the encryption of data and subsequent step to the summation quadrature operation of secret value.
Then step 3. is transmitted to secret value the Order node of operation alliance's chain, and control child node, according to user Demand, to each secret value carry out operation, finally obtain encrypted data.
The each node of step 4. all following the intelligent contract below alliance's chain between each other, then by each node Block is connected, and transmits and handles data in each node.It should be pointed out that node vacation is set with n, Ge Gejie Point is all the federation node in alliance's chain, and the permission possessed is higher, the relevant operation being able to carry out under alliance's chain mechanism.
Step 5. final output treated data, are finally decrypted with its homomorphism private key by user, are obtained through alliance Chain treated information.
It can be concluded that be either Order node or following node, be all unknowable to information, because carrying out Homomorphic cryptography even the Order node in alliance, can obtain data can not also restore specific information, because, Data are having already passed through encryption before.And it is based on homomorphic encryption algorithm, can be added and obscure in real information Information, even even if can dramatically ensure that alliance's chain of weak center in this way it can be seen that data, also do not do Method is stolen its information or is distorted.
Finally, it should be noted that the foregoing is only a preferred embodiment of the present invention, it is not intended to restrict the invention, Although the present invention is described in detail referring to the foregoing embodiments, for those skilled in the art, still may be used To modify the technical solutions described in the foregoing embodiments or equivalent replacement of some of the technical features. All within the spirits and principles of the present invention, any modification, equivalent replacement, improvement and so on should be included in of the invention Within protection scope.

Claims (8)

1. a kind of alliance's chain data processing method based on homomorphic encryption algorithm, it is characterised in that: the following steps are included:
S1, homomorphic cryptography library is provided and generates homomorphism key, the data provided user are encrypted with its public key, data It is all ciphertext operation, the encrypting storing in final account book when processing;
S2, the numerical value that each other nodes generate is encrypted and generates secret value;
S3, the Order node for secret value being transmitted to operation alliance's chain, and child node is controlled, according to the demand of user, to each A secret value carries out operation, finally obtains encrypted data;
S4, range proof verification is provided, common recognition node can verify ciphertext;
S5, user are decrypted with its homomorphism private key, are obtained through alliance's chain treated information.
2. a kind of alliance's chain data processing method based on homomorphic encryption algorithm according to claim 1, it is characterised in that: The executing subject that logarithm is encrypted in S2 can be each other nodes itself, the node being also possible to other than other nodes.
3. a kind of alliance's chain data processing equipment based on homomorphic encryption algorithm, it is characterised in that: including close for generating homomorphism The homomorphic cryptography library of key, the information encrypting module based on function, function encrypting module and provide the block chain firing floor of operation.
4. a kind of alliance's chain data processing equipment based on homomorphic encryption algorithm according to claim 3, it is characterised in that: The block chain firing floor is divided into 6 layers, is that accumulation layer, data Layer, network layer, common recognition and are answered at layer, excitation layer respectively from bottom to up With layer.
5. a kind of alliance's chain data processing equipment based on homomorphic encryption algorithm according to claim 4, it is characterised in that: The main store transaction log of accumulation layer and relevant content of trading.
6. a kind of alliance's chain data processing equipment based on homomorphic encryption algorithm according to claim 4, it is characterised in that: The data Layer is made of the chain structure of block and block.
7. a kind of alliance's chain data processing equipment based on homomorphic encryption algorithm according to claim 4, it is characterised in that: The network layer mainly provides common recognition and reaches and the basic-level support of data communication.
8. a kind of alliance's chain data processing equipment based on homomorphic encryption algorithm according to claim 4, it is characterised in that: The common recognition layer is using PBFT common recognition algorithm.
CN201910288486.6A 2019-04-11 2019-04-11 A kind of alliance's chain data processing method and device based on homomorphic encryption algorithm Pending CN110034917A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910288486.6A CN110034917A (en) 2019-04-11 2019-04-11 A kind of alliance's chain data processing method and device based on homomorphic encryption algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910288486.6A CN110034917A (en) 2019-04-11 2019-04-11 A kind of alliance's chain data processing method and device based on homomorphic encryption algorithm

Publications (1)

Publication Number Publication Date
CN110034917A true CN110034917A (en) 2019-07-19

Family

ID=67238029

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910288486.6A Pending CN110034917A (en) 2019-04-11 2019-04-11 A kind of alliance's chain data processing method and device based on homomorphic encryption algorithm

Country Status (1)

Country Link
CN (1) CN110034917A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110505062A (en) * 2019-08-27 2019-11-26 杭州云象网络技术有限公司 A kind of Dynamic Oval curve cryptographic methods applied to alliance's chain
CN110765147A (en) * 2019-10-22 2020-02-07 全链通有限公司 Content updating method based on block chain encrypted storage, user node and medium
CN110784300A (en) * 2019-11-08 2020-02-11 中国电子科技网络信息安全有限公司 Secret key synthesis method based on multiplication homomorphic encryption
CN110968884A (en) * 2019-12-06 2020-04-07 上海中信信息发展股份有限公司 Block chain and homomorphic encryption-based price statistical method
CN110991622A (en) * 2019-08-22 2020-04-10 腾讯科技(深圳)有限公司 Machine learning model processing method based on block chain network and node
CN111131317A (en) * 2019-12-31 2020-05-08 百度在线网络技术(北京)有限公司 Data processing method, device, equipment and medium based on block chain
CN112187443A (en) * 2020-10-13 2021-01-05 成都数融科技有限公司 Citizen data cross-domain security joint calculation method and system based on homomorphic encryption
CN112214777A (en) * 2020-10-20 2021-01-12 豪符密码检测技术(成都)有限责任公司 Data encryption protection and use detection method supporting ciphertext data calculation
CN113051618A (en) * 2021-04-28 2021-06-29 电子科技大学 Intelligent contract privacy data processing system and method for block chain
CN113127536A (en) * 2021-04-14 2021-07-16 上海同态信息科技有限责任公司 Offline fuzzy matching framework based on homomorphic configuration encryption
CN114615266A (en) * 2022-03-14 2022-06-10 高仲谦 Intelligent search system based on information system integration

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018201009A1 (en) * 2017-04-28 2018-11-01 Anonos Inc. Systems and methods for enforcing centralized privacy controls in de-centralized systems
CN108768607A (en) * 2018-05-14 2018-11-06 中钞信用卡产业发展有限公司杭州区块链技术研究院 A kind of voting method, device, equipment and medium based on block chain
CN108881428A (en) * 2018-06-13 2018-11-23 明阳智慧能源集团股份公司 A kind of block catenary system with oversight mechanism
CN108984697A (en) * 2018-07-05 2018-12-11 江苏恒宝智能系统技术有限公司 A kind of block chain interior joint method of data synchronization
CN109064324A (en) * 2018-06-15 2018-12-21 重庆金融资产交易所有限责任公司 Method of commerce, electronic device and readable storage medium storing program for executing based on alliance's chain

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018201009A1 (en) * 2017-04-28 2018-11-01 Anonos Inc. Systems and methods for enforcing centralized privacy controls in de-centralized systems
CN108768607A (en) * 2018-05-14 2018-11-06 中钞信用卡产业发展有限公司杭州区块链技术研究院 A kind of voting method, device, equipment and medium based on block chain
CN108881428A (en) * 2018-06-13 2018-11-23 明阳智慧能源集团股份公司 A kind of block catenary system with oversight mechanism
CN109064324A (en) * 2018-06-15 2018-12-21 重庆金融资产交易所有限责任公司 Method of commerce, electronic device and readable storage medium storing program for executing based on alliance's chain
CN108984697A (en) * 2018-07-05 2018-12-11 江苏恒宝智能系统技术有限公司 A kind of block chain interior joint method of data synchronization

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110991622A (en) * 2019-08-22 2020-04-10 腾讯科技(深圳)有限公司 Machine learning model processing method based on block chain network and node
CN110505062A (en) * 2019-08-27 2019-11-26 杭州云象网络技术有限公司 A kind of Dynamic Oval curve cryptographic methods applied to alliance's chain
CN110505062B (en) * 2019-08-27 2023-06-09 杭州云象网络技术有限公司 Dynamic elliptic curve encryption method applied to alliance chain
CN110765147A (en) * 2019-10-22 2020-02-07 全链通有限公司 Content updating method based on block chain encrypted storage, user node and medium
CN110765147B (en) * 2019-10-22 2022-09-06 全链通有限公司 Content updating method based on block chain encrypted storage, user node and medium
CN110784300A (en) * 2019-11-08 2020-02-11 中国电子科技网络信息安全有限公司 Secret key synthesis method based on multiplication homomorphic encryption
CN110968884A (en) * 2019-12-06 2020-04-07 上海中信信息发展股份有限公司 Block chain and homomorphic encryption-based price statistical method
CN111131317B (en) * 2019-12-31 2022-04-26 百度在线网络技术(北京)有限公司 Data processing method, device, equipment and medium based on block chain
CN111131317A (en) * 2019-12-31 2020-05-08 百度在线网络技术(北京)有限公司 Data processing method, device, equipment and medium based on block chain
US11418320B2 (en) 2019-12-31 2022-08-16 Baidu Online Network Technology (Beijing) Co., Ltd. Blockchain-based data processing methods, devices, and media
CN112187443A (en) * 2020-10-13 2021-01-05 成都数融科技有限公司 Citizen data cross-domain security joint calculation method and system based on homomorphic encryption
CN112214777A (en) * 2020-10-20 2021-01-12 豪符密码检测技术(成都)有限责任公司 Data encryption protection and use detection method supporting ciphertext data calculation
CN113127536B (en) * 2021-04-14 2023-07-28 上海同态信息科技有限责任公司 Offline fuzzy matching system based on homomorphic encryption
CN113127536A (en) * 2021-04-14 2021-07-16 上海同态信息科技有限责任公司 Offline fuzzy matching framework based on homomorphic configuration encryption
CN113051618A (en) * 2021-04-28 2021-06-29 电子科技大学 Intelligent contract privacy data processing system and method for block chain
CN113051618B (en) * 2021-04-28 2022-07-12 电子科技大学 Intelligent contract privacy data processing system and method for block chain
CN114615266A (en) * 2022-03-14 2022-06-10 高仲谦 Intelligent search system based on information system integration
CN114615266B (en) * 2022-03-14 2024-03-29 高仲谦 Intelligent search system based on information system integration

Similar Documents

Publication Publication Date Title
CN110034917A (en) A kind of alliance&#39;s chain data processing method and device based on homomorphic encryption algorithm
Raikwar et al. SoK of used cryptography in blockchain
Li et al. Blockchain for large-scale internet of things data storage and protection
Niu et al. Electronic health record sharing scheme with searchable attribute-based encryption on blockchain
Yin et al. An anti-quantum transaction authentication approach in blockchain
Xiong et al. A key protection scheme based on secret sharing for blockchain-based construction supply chain system
Mao Modern cryptography: theory and practice
Ballard et al. Correlation-resistant storage via keyword-searchable encryption
CN108600227A (en) A kind of medical data sharing method and device based on block chain
CN110149322A (en) A kind of block chain encryption method that irreversible dynamic failure re-examination is rebuild
CN110474893A (en) A kind of isomery is across the close state data safety sharing method of trust domain and system
CN102170356A (en) Authentication system realizing method supporting exclusive control of digital signature key
Gayvoronskaya et al. Blockchain
Momeni et al. Fairblock: Preventing blockchain front-running with minimal overheads
CN106487786A (en) A kind of cloud data integrity verification method based on biological characteristic and system
An et al. ElearnChain: a privacy-preserving consortium blockchain system for e-learning educational records
Wang et al. Anonymous blockchain-based system for consortium
Zhang et al. Redactable blockchain-enabled hierarchical access control framework for data sharing in electronic medical records
Chen et al. Blockchain/abe-based fusion solution for e-government data sharing and privacy protection
CN110912702B (en) Block chain asset management method based on hidden social relationship
Feng et al. Secure data collaborative computing scheme based on blockchain
Wang et al. Data verifiable personalized access control electronic healthcare record sharing based on blockchain in iot environment
Jiang et al. PRUB: a privacy protection friend recommendation system based on user behavior
Chakraborty et al. New approach to practical leakage-resilient public-key cryptography
Zhou et al. Fine-Grained Redactable Blockchain Using Trapdoor-Hash

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190719

RJ01 Rejection of invention patent application after publication