CN110502905A - A kind of distributed account book method of commerce and system of secret protection - Google Patents

A kind of distributed account book method of commerce and system of secret protection Download PDF

Info

Publication number
CN110502905A
CN110502905A CN201910621136.7A CN201910621136A CN110502905A CN 110502905 A CN110502905 A CN 110502905A CN 201910621136 A CN201910621136 A CN 201910621136A CN 110502905 A CN110502905 A CN 110502905A
Authority
CN
China
Prior art keywords
transaction
node
account book
agent node
agent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910621136.7A
Other languages
Chinese (zh)
Other versions
CN110502905B (en
Inventor
蒋海
翟海滨
张珺
李军
王璟
赵正涌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bubi Beijing Network Technology Co ltd
Original Assignee
Inner Mongolia Bubi Blockchain Technology Co Ltd
Bubi (beijing) Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inner Mongolia Bubi Blockchain Technology Co Ltd, Bubi (beijing) Network Technology Co Ltd filed Critical Inner Mongolia Bubi Blockchain Technology Co Ltd
Priority to CN201910621136.7A priority Critical patent/CN110502905B/en
Publication of CN110502905A publication Critical patent/CN110502905A/en
Application granted granted Critical
Publication of CN110502905B publication Critical patent/CN110502905B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Abstract

The invention discloses the distributed account book method of commerce and system of a kind of secret protection, which comprises generates transaction key, which only discloses participating user, agent node and supervisory node;Original transaction is created, and transaction is encrypted;Participant of trading selects agent node;Transaction participates in direction agent node and sends encryption transaction;Agent node is based on encryption transaction creation open transaction;Open transaction is issued to the whole network and participated in common recognition verifying, block chain distribution account book is included in after and is permanently stored.The present invention has the advantages that (1) privacy is high: user independently selects public data and private data, and private data will hold in close confidence underground.(2) performance is high: overall distribution formula accounting performance is unaffected.(3) flexibility ratio is high: agent node is adjusted flexibly and open transaction generates interval, avoids the problem that causing transaction can not operate normally because node occupies excess resource.

Description

A kind of distributed account book method of commerce and system of secret protection
Technical field
The invention belongs to block chain technical fields, and in particular to a kind of distributed account book method of commerce of secret protection and be System.
Background technique
Currently, the distributed account book rapid development based on block chain technology, transaction privacy concern also obtain increasingly More concerns.In traditional distributed account book, due to factors such as common recognition mechanism, verifying processes, determine that Transaction Information must be public It opens, is kept accounts jointly by the whole network, to guarantee the fairness of transaction and can not distort.
, can if Transaction Information discloses however, although anonymous deal may be implemented in most of distribution account book technology To trace back to transaction rule by transactions history and transaction analysis, transaction content is revealed.This is that most of user is not intended to see 's.Therefore, transaction secret protection becomes the major issue that distributed account book faces.
There are some related patents and technology to propose at present, has compared typically CN106549749A one kind and be based on addition The block chain method for secret protection of homomorphic cryptography.What this method stored in account book is transaction ciphertext, and cleartext information is only being traded Node is local and supervisory node storage, verifying node only carry out the verifying of the transactions balances based on homomorphic cryptography.Since remaining sum is verified It needs to inquire by supervisory node when not can fully ensure that transaction security, therefore there is Transaction Inquiries demand.The patent exists The problem of be that the query demand of the whole network node is all met by supervisory node, a degree of centralization is caused, from process performance And safety perspective, there is certain conflict with block Chain System.Other patents, such as peace of the CN106845960B based on block chain Full method of commerce and the effective patent of system etc. carry out secret protection by key permission, but there is also excessively rely on supervision section The problem of point.
Summary of the invention
The purpose of the present invention is what is be achieved through the following technical solutions.
The present invention proposes the distributed account book method of commerce and system of a kind of secret protection, innovatively will transaction privacy letter Breath is hidden, and sets up agent node, and agent node can be selected and be replaced by user's independent and flexible, and agent node hands over privacy of user Open transaction easily is converted to, is participated in distributed account book common recognition.The present invention can guarantee the original treatability of distributed account book Under the premise of energy and common recognition system, the secret protection of transaction data is realized, and transaction disclosure and privacy of trading may be implemented It coexists.
Specifically, according to the first aspect of the invention, a kind of distributed account book method of commerce of secret protection is provided, For agent node, comprising: receive the encryption transaction that transaction participant is sent;Based on the encryption transaction creation open transaction; The open transaction is issued to the whole network and participated in common recognition verifying, the storage of block chain distribution account book is included in after.
Preferably, before receiving the encryption transaction that transaction participant is sent, further comprise: receiving transaction participant hair The agent request information sent sends response message to transaction participant according to the agent request information, when the response message When receiving for confirmation, the agent node that the agent node is traded as this is determined.
Preferably, described based on encryption transaction creation open transaction, comprising: the decryption encryption transaction obtains original friendship Easy data;The legitimacy for judging the original transaction enters in next step if legal, and otherwise refusal is this time traded;At merger The original transaction is managed, is the final Transaction Information of transaction participant and the agent node by the original transaction merger;In Original transaction data is enclosed in the final Transaction Information, forms open transaction data.
Preferably, the legitimacy of the original transaction is judged according to initiator's remaining sum, and/or transaction participant credit worthiness.
According to the second aspect of the invention, a kind of distributed account book method of commerce of secret protection is provided, for handing over Easy participant, comprising: send key request to create to key creation node;Receive the key information that key creation node is sent; It creates original transaction and the original transaction is encrypted using public key;Agent node is selected, and sends and adds to agent node Close transaction, the encryption transaction is by the original encrypted rear acquisition of transaction.
Preferably, the distributed account book key creation node is supervisory node.
Preferably, the selection agent node, comprising: it votes the agent node in agent node candidate list, The agent node that the soprano that wins the vote is traded as this;Agent request information is sent to agent node;Receiving Agent node Response message, if the response message is that confirmation receives, it is determined that the agent node that the agent node is traded as this, such as Response message described in fruit is that refusal receives, then reselects agent node according to the above process.
Preferably, the method for the ballot be following manner at least one: weight votes, according to assets total amount ballot, It is voted according to credit worthiness.
Preferably, the agent request information includes at least one of following information: transaction party information, bonus are divided into Information.
According to the third aspect of the present invention, a kind of distributed account book transaction system of secret protection is provided, comprising: generation Node is managed, the encryption transaction sent for receiving transaction participant is based on the encryption transaction creation open transaction, by the public affairs It opens transaction and common recognition verifying is issued and participated in the whole network, the storage of block chain distribution account book is included in after.
Preferably, the system further comprises: supervisory node, the key information sent for receiving key creation node With transaction party information, the complaint request of the reception transaction participant, based on transaction plaintext and the key information, transaction Party information carries out transaction supervision, responds the complaint request.
According to the fourth aspect of the present invention, a kind of distributed account book traction equipment of secret protection is provided, comprising: one A or multiple processors, the storage device for storing one or more programs;When one or more of programs by one or When multiple processors execute, one or more of processors realize method as described above.
According to the fifth aspect of the present invention, a kind of computer readable storage medium is provided, computer is stored thereon with Program, the computer program realize method as described above when being executed by processor.
The present invention has the advantages that (1) privacy is high: user independently selects public data and private data, private data It will hold in close confidence underground.(2) performance is high: overall distribution formula accounting performance is unaffected.(3) flexibility ratio is high: generation is adjusted flexibly It manages node and open transaction generates interval, avoid the problem that causing transaction can not operate normally because node occupies excess resource.
Detailed description of the invention
By reading the following detailed description of the preferred embodiment, various other advantages and benefits are common for this field Technical staff will become clear.The drawings are only for the purpose of illustrating a preferred embodiment, and is not considered as to the present invention Limitation.And throughout the drawings, the same reference numbers will be used to refer to the same parts.In the accompanying drawings:
Attached drawing 1 shows the distributed account book method of commerce and system of a kind of secret protection of embodiment according to the present invention Integrated stand composition.
Specific embodiment
The illustrative embodiments of the disclosure are more fully described below with reference to accompanying drawings.Although showing this public affairs in attached drawing The illustrative embodiments opened, it being understood, however, that may be realized in various forms the disclosure without the reality that should be illustrated here The mode of applying is limited.It is to be able to thoroughly understand the disclosure on the contrary, providing these embodiments, and can be by this public affairs The range opened is fully disclosed to those skilled in the art.
Illustrate key step process of the invention below by an example:
As shown in Figure 1, user A, user B, user C are the ordinary users of distributed account book, want to carry out one between three A little privacy transaction, these transaction only disclose three participating users and part of nodes.Specific transaction such as (A- > C, 10), (A- > B, 20), (B- > C, 10).(A- > C, 10) means that A sends 10 yuans to C, and (A- > B, 20) means A to B 20 yuans are sent, (B- > C, 10) means that B sends 10 yuans to C.Above- mentioned information will be carried out at encryption using key Reason is E (A- > C, 10), E (A- > B, 20), E (B- > C, 10).Information is only to three participating users, agent node P and prison after encryption Pipe node discloses.User A, user B select agent node P, agent node P to choose from agent node alternate list first It arrives.After the completion of selection, encryption transaction is sent to agent node P.It after agent node P receives transaction, is decrypted, and creates simultaneously Build open transaction.Open transaction quantity is identical as receiving node quantity.For example above-mentioned transaction will change are as follows: (A- > P, 30), (P- > C, 20), (P- > B, 10) [E (A- > C, 10), E (A- > B, 20), E (B- > C, 10)].Wherein [] is partially encrypted content, is occurred In distributed account book, but in addition to interdependent node, other nodes can not be read, to realize transaction secret protection.Externally Disclosed information is (A- > P, 30), (P- > C, 20), (P- > B, 10).The part public information has already passed through the processing such as merger, nothing Method traces original trading activity.And when dispute occurs, original encryption information can be supplied to supervisory node etc., for carrying out Dispute processing.
In the present invention, all kinds of role definitions are as follows:
Ordinary node
The node for participating in distributed account book storage or verifying, does not have Trade Agents function.
Agent node
It can receive user encryption transaction request, and be converted to the node of open transaction.Applying to become a new generation When managing node, needs to pay cash pledge, can be rewarded after the completion of agent functionality.
Supervisory node
Belong to independent third party supervisor, they synchronize Block status, have the permission of decryption encryption information, work as transaction When dispute etc. occurs, it is responsible for processing.Meanwhile finding and handling malicious user behavior.
Transaction participant
The initiator and/or recipient of transaction.
The method of commerce of secret protection proposed by the invention mainly includes the following steps:
Step S10, generates transaction key, which only discloses participating user, agent node and supervisory node;
Step S20 creates original transaction, and transaction is encrypted;
Step S30, transaction participant select agent node;
Step S40, transaction participate in direction agent node and send encryption transaction;
Step S50, agent node are based on encryption transaction creation open transaction;
Open transaction is issued to the whole network and is participated in common recognition verifying, block chain distribution account book is included in after by step S60 It permanently stores.
Step S10 is described below in detail, generates the process of transaction key, includes the following steps:
Step S101, transaction participant (user A, user B, user C) represent (such as user A) to distributed account book key It creates node (can be supervisory node, be also possible to specialized node, do not limit) and sends key request to create.
Step S102, key creates node and carries out subscriber authentication to transaction participant, if there is malicious user, black Refusal is generated key by name single user etc..
Step S103, key create node and public private key information are sent to each transaction participant (user A, user B, user C)。
Step S104, key creates node and public private key information is sent to supervisory node, and provides transaction party information.
Step S20 is described below in detail, creates original transaction, and to the process that transaction is encrypted, including is as follows Step:
Step S201 trades in participant (user A, user B, user C), sends assets user and create original transaction, than Such as (A- > C, 10), (A- > B, 20), (B- > C, 10).A- > C means that A sends 10 yuans to C.
Step S202, transaction participant select type of transaction, and transaction can be encryption transaction or open transaction.
Step S203 is handled according to different type of transaction.
Step S2031, if it is open transaction, initiator is without selecting agent node, directly progress the whole network common recognition verifying Process, by the way that distributed storage will be carried out after verifying;
Step S2032 is traded if it is encryption, is encrypted using public key, by transaction (A- > C, 10), (A- > B, 20), (B- > C, 10) is encrypted as E (A- > C, 10), E (A- > B, 20), E (B- > C, 10).Encryption Algorithm includes but is not limited to all kinds of non-right Claim Encryption Algorithm, Encryption Algorithm, homomorphic encryption algorithm etc..
Step S30 is described below in detail, the process of transaction participant selection agent node includes the following steps:
Step S301, arbitrary node can apply to become agent node, but need to pay and pledge gold, if there is malice row For, not as behavior, will catch a packet, correspondingly, after completing proxy task, available reward.
Step S302, transaction participant vote to the agent node in agent node candidate list, and win the vote soprano As this transaction agent node, voting method include but is not limited to weight votes, according to assets total amount ballot, according to prestige The modes such as degree ballot.
Step S303, after the completion of agent node selection, transaction participant (transaction participant user A, user B, in user C Subset) to agent node send agent request information, solicited message includes but is not limited to transaction party information, bonus and is divided into Information etc..
Step S304 after agent node receives agent request information, the information such as is divided into according to the bonus of offer, it is determined whether Receive proxy requests, if it is confirmed that receiving, then becomes this Trade Agents node.Otherwise, refuse the request and transaction is notified to join With side, participant of trading will carry out agent node selection again.
Step S40 is described below in detail, transaction participates in direction agent node and sends the process of encryption transaction, including walks as follows It is rapid:
Step S401, after the completion of agent node selection, transaction participant (transaction participant user A, user B, in user C Subset) key information of this trading processing is sent to agent node, in order to which agent node is decrypted;
Step S402, transaction participant (transaction participant user A, user B, the subset in user C) are sent out to agent node Deliver easy to handle request, i.e. E (A- > C, 10), E (A- > B, 20), E (B- > C, 10) information;
Step S403, agent node handle periodically or in real time for the transaction received, handle time and period Without limitation, but generally recommend cyclical process, to enhance privacy secrecy effect, because transaction participant is more, transaction is more negative Duty is more convenient for transaction and hides.
Step S50, process of the agent node based on encryption transaction creation open transaction is described below in detail, including walks as follows It is rapid:
Step S501 after agent node receives transaction, is decrypted first, obtains original friendship after decrypting to encryption transaction Easy data.
Step S502, agent node judge the legitimacy of original transaction, including the judgement of initiator's remaining sum, transaction participant letter Reputation degree judgement etc. enters in next step if legal, and otherwise refusal is this time traded.
Step S503, agent node carry out original transaction merger processing, by various transaction merger for agent node most Whole stateful transaction, such as by (A- > C, 10), (A- > B, 20), (B- > C, 10).Variation are as follows: (A- > P, 30), (P- > C, 20), (P- >B,10)。
Step S504, agent node enclose original transaction data [E (A- > C, 10), E (A- > B, 20), E in Transaction Information (B- > C, 10)], it is formed final open transaction data (A- > P, 30), (P- > C, 20), (P- > B, 10) [E (A- > C, 10), E (A- > B, 20), E (B- > C, 10)].
Step S60 is described below in detail, open transaction the whole network is issued and participated in common recognition verifying, block chain point is included in after The process that cloth account book permanently stores, includes the following steps:
Open transaction is carried out the whole network publication by step S601, agent node, due in public data there are clear data, because This ordinary authentication node can be verified.
Step S602 after Transaction Information is permanently stored, can not be changed, once there are Transaction Disputes, it can be to prison Pipe node lodges a complaint, and supervisory node is based on transaction plaintext, cipher-text information carries out trading processing.
The foregoing is only a preferred embodiment of the present invention, but scope of protection of the present invention is not limited thereto, In the technical scope disclosed by the present invention, any changes or substitutions that can be easily thought of by anyone skilled in the art, It should be covered by the protection scope of the present invention.Therefore, protection scope of the present invention should be with the protection model of the claim Subject to enclosing.

Claims (15)

1. a kind of distributed account book method of commerce of secret protection is used for agent node characterized by comprising
Receive the encryption transaction that transaction participant is sent;
Based on the encryption transaction creation open transaction;
The open transaction is issued to the whole network and participated in common recognition verifying, the storage of block chain distribution account book is included in after.
2. a kind of distributed account book method of commerce of secret protection according to claim 1, which is characterized in that
Before receiving the encryption transaction that transaction participant is sent, further comprise:
The agent request information that transaction participant is sent is received, response is sent to transaction participant according to the agent request information Information determines the agent node that the agent node is traded as this when the response message is that confirmation receives.
3. a kind of distributed account book method of commerce of secret protection according to claim 1 or 2, which is characterized in that
It is described to be based on encryption transaction creation open transaction, comprising:
The encryption transaction is decrypted, original transaction data is obtained;
The legitimacy for judging the original transaction enters in next step if legal, and otherwise refusal is this time traded;
Merger handles the original transaction, is the final friendship of transaction participant and the agent node by the original transaction merger Easy information;
Original transaction data is enclosed in the final Transaction Information, forms open transaction data.
4. a kind of distributed account book method of commerce of secret protection according to claim 3, which is characterized in that
The legitimacy of the original transaction is judged according to initiator's remaining sum, and/or transaction participant credit worthiness.
5. the distributed account book method of commerce of a kind of secret protection, for participant of trading characterized by comprising
Key request to create is sent to key creation node;
Receive the key information that key creation node is sent;
It creates original transaction and the original transaction is encrypted using public key;
Agent node is selected, and sends the key information and trading processing request to agent node.
6. a kind of distributed account book method of commerce of secret protection according to claim 5, which is characterized in that
The distribution account book key creation node is supervisory node.
7. a kind of distributed account book method of commerce of secret protection according to claim 5, which is characterized in that
The selection agent node, comprising:
It votes the agent node in agent node candidate list, the soprano that will win the vote saves as this agency to trade Point;
The agent node traded to this sends agent request information;
The response message of Receiving Agent node, if the response message is that confirmation receives, it is determined that the agent node is as this The agent node of secondary transaction reselects agent node if the response message is that refusal receives according to the above process.
8. a kind of distributed account book method of commerce of secret protection according to claim 7, which is characterized in that
The method of the ballot is at least one of following manner: weight votes are thrown according to the ballot of assets total amount, according to credit worthiness Ticket.
9. a kind of distributed account book method of commerce of secret protection according to claim 7, which is characterized in that
The agent request information includes at least one of following information: transaction party information, bonus are divided into information.
10. a kind of distributed account book transaction system of secret protection characterized by comprising
Agent node, the encryption transaction sent for receiving transaction participant, is based on the encryption transaction creation open transaction, will Common recognition verifying is issued to the whole network and is participated in the open transaction, and the storage of block chain distribution account book is included in after.
11. a kind of distributed account book transaction system of secret protection according to claim 10, which is characterized in that further Include:
Supervisory node receives the transaction for receiving the key information and transaction party information that key creation node is sent The complaint of participant is requested, and is carried out transaction supervision with the key information, transaction party information in plain text based on transaction, is responded institute State complaint request.
12. a kind of distributed account book transaction system of secret protection according to claim 10, which is characterized in that
The agent node also receives the agent request information that transaction participant is sent, according to the agent request information to transaction Participant sends response message, when the response message is that confirmation receives, determines the generation that the agent node is traded as this Manage node.
13. a kind of distributed account book transaction system of secret protection according to claim 10, which is characterized in that
The agent node judges the legitimacy of the original transaction according to initiator's remaining sum, and/or transaction participant credit worthiness.
14. a kind of distributed account book traction equipment of secret protection characterized by comprising
One or more processors, the storage device for storing one or more programs;
When one or more of programs are executed by one or more of processors, one or more of processors are realized Method as described in claim 1-9 is any.
15. a kind of computer readable storage medium, is stored thereon with computer program, which is characterized in that the computer program The method as described in claim 1-9 is any is realized when being executed by processor.
CN201910621136.7A 2019-07-10 2019-07-10 Privacy-protecting distributed account book transaction method and system Active CN110502905B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910621136.7A CN110502905B (en) 2019-07-10 2019-07-10 Privacy-protecting distributed account book transaction method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910621136.7A CN110502905B (en) 2019-07-10 2019-07-10 Privacy-protecting distributed account book transaction method and system

Publications (2)

Publication Number Publication Date
CN110502905A true CN110502905A (en) 2019-11-26
CN110502905B CN110502905B (en) 2021-06-04

Family

ID=68585885

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910621136.7A Active CN110502905B (en) 2019-07-10 2019-07-10 Privacy-protecting distributed account book transaction method and system

Country Status (1)

Country Link
CN (1) CN110502905B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111277415A (en) * 2020-01-20 2020-06-12 布比(北京)网络技术有限公司 Privacy protection method and device based on block chain intelligent contract
CN113326516A (en) * 2021-04-22 2021-08-31 远光软件股份有限公司 Block chain consensus method, block chain system and computer equipment
WO2022001960A1 (en) * 2020-06-28 2022-01-06 中兴通讯股份有限公司 Proxy method, device, and computer-readable storage medium

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106549749A (en) * 2016-12-06 2017-03-29 杭州趣链科技有限公司 A kind of block chain method for secret protection encrypted based on additive homomorphism
CN106603698A (en) * 2016-12-28 2017-04-26 北京果仁宝科技有限公司 Block chain consensus method based on DPOS and nodes
CN106845960A (en) * 2017-01-24 2017-06-13 上海亿账通区块链科技有限公司 Method for secure transactions and system based on block chain
CN107332826A (en) * 2017-06-09 2017-11-07 中国联合网络通信集团有限公司 The communication means and device of block chain agent node
CN107464106A (en) * 2017-07-25 2017-12-12 北京果仁宝科技有限公司 The method and system merchandised between block chain main chain and side chain
CN108432176A (en) * 2015-08-11 2018-08-21 J·斯托曼 The system and method for ensuring assets and supply chain integrality
CN108764868A (en) * 2018-05-25 2018-11-06 全链通有限公司 Block chain node-agent account checking method and block reconciliation agent node
CN109242507A (en) * 2018-08-14 2019-01-18 淮北创之社信息科技有限公司 A kind of vehicle transaction retroactive method based on block chain
CN109472601A (en) * 2018-11-21 2019-03-15 北京蓝石环球区块链科技有限公司 The block chain framework of privacy transaction can be supervised
CN109615474A (en) * 2018-12-11 2019-04-12 南京大学 Medium-sized and small enterprises competitive intelligence shared platform construction method based on block chain
CN109636599A (en) * 2018-11-07 2019-04-16 广西师范大学 License block chain secret protection and monitoring and managing method based on group ranking
CN109840771A (en) * 2019-04-01 2019-06-04 西安电子科技大学 A kind of block chain intimacy protection system and its method based on homomorphic cryptography

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108432176A (en) * 2015-08-11 2018-08-21 J·斯托曼 The system and method for ensuring assets and supply chain integrality
CN106549749A (en) * 2016-12-06 2017-03-29 杭州趣链科技有限公司 A kind of block chain method for secret protection encrypted based on additive homomorphism
CN106603698A (en) * 2016-12-28 2017-04-26 北京果仁宝科技有限公司 Block chain consensus method based on DPOS and nodes
CN106845960A (en) * 2017-01-24 2017-06-13 上海亿账通区块链科技有限公司 Method for secure transactions and system based on block chain
CN107332826A (en) * 2017-06-09 2017-11-07 中国联合网络通信集团有限公司 The communication means and device of block chain agent node
CN107464106A (en) * 2017-07-25 2017-12-12 北京果仁宝科技有限公司 The method and system merchandised between block chain main chain and side chain
CN108764868A (en) * 2018-05-25 2018-11-06 全链通有限公司 Block chain node-agent account checking method and block reconciliation agent node
CN109242507A (en) * 2018-08-14 2019-01-18 淮北创之社信息科技有限公司 A kind of vehicle transaction retroactive method based on block chain
CN109636599A (en) * 2018-11-07 2019-04-16 广西师范大学 License block chain secret protection and monitoring and managing method based on group ranking
CN109472601A (en) * 2018-11-21 2019-03-15 北京蓝石环球区块链科技有限公司 The block chain framework of privacy transaction can be supervised
CN109615474A (en) * 2018-12-11 2019-04-12 南京大学 Medium-sized and small enterprises competitive intelligence shared platform construction method based on block chain
CN109840771A (en) * 2019-04-01 2019-06-04 西安电子科技大学 A kind of block chain intimacy protection system and its method based on homomorphic cryptography

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111277415A (en) * 2020-01-20 2020-06-12 布比(北京)网络技术有限公司 Privacy protection method and device based on block chain intelligent contract
WO2022001960A1 (en) * 2020-06-28 2022-01-06 中兴通讯股份有限公司 Proxy method, device, and computer-readable storage medium
EP4174702A4 (en) * 2020-06-28 2023-11-22 ZTE Corporation Proxy method, device, and computer-readable storage medium
CN113326516A (en) * 2021-04-22 2021-08-31 远光软件股份有限公司 Block chain consensus method, block chain system and computer equipment

Also Published As

Publication number Publication date
CN110502905B (en) 2021-06-04

Similar Documents

Publication Publication Date Title
Desai et al. A hybrid blockchain architecture for privacy-enabled and accountable auctions
Zaghloul et al. Bitcoin and blockchain: Security and privacy
Naor et al. Privacy preserving auctions and mechanism design
Asokan Fairness in electronic commerce
Panja et al. A smart contract system for decentralized borda count voting
Kelsey et al. Conditional purchase orders
CN109479004A (en) System and method for block chain implementation
CN110502905A (en) A kind of distributed account book method of commerce and system of secret protection
Cheng et al. A survey of security threats and defense on Blockchain
CN109345331A (en) A kind of intelligent perception system task distribution method with secret protection
CN115795518B (en) Block chain-based federal learning privacy protection method
Hu et al. Reputation-based distributed knowledge sharing system in blockchain
Dimitriou et al. Privacy-respecting auctions and rewarding mechanisms in mobile crowd-sensing applications
Liu et al. A game‐theoretic approach of mixing different qualities of coins
Lu et al. Educoin: a secure and efficient payment solution for mooc environment
WO1998010558A1 (en) Method and system for establishing and maintaining user-controlled anonymous communications
Mitra et al. A modernized voting system using fuzzy logic and blockchain technology
Dimitriou et al. Privacy-respecting auctions as incentive mechanisms in mobile crowd sensing
Luongo et al. The keep network: A privacy layer for public blockchains
Dimitriou et al. Fair and privacy-respecting bitcoin payments for smart grid data
Oktian et al. BlockSubPay-a blockchain framework for subscription-based payment in cloud service
Li et al. Silentdelivery: Practical timed-delivery of private information using smart contracts
CN111460507A (en) Block chain-based security service system and application thereof in autonomous community
KR20210025802A (en) Blockchain based project evaluation method and system
Kuntze et al. Employing trusted computing for the forward pricing of pseudonyms in reputation systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20191126

Assignee: Cedar golden Services Technology (Guangzhou) Co.,Ltd.

Assignor: BUBI (BEIJING) NETWORK TECHNOLOGY Co.,Ltd.|Inner Mongolia Bubi blockchain Technology Co.,Ltd.

Contract record no.: X2021990000104

Denomination of invention: A method and system of distributed ledger transaction with privacy protection

License type: Common License

Record date: 20210209

EE01 Entry into force of recordation of patent licensing contract
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20230424

Address after: Room 1106, block a, Phoenix land Plaza, building 16, Shuguang Sili a No. 5 courtyard, Chaoyang District, Beijing 100028

Patentee after: BUBI (BEIJING) NETWORK TECHNOLOGY Co.,Ltd.

Address before: 100190 9th floor, block B, century science and trade building, 66 Zhongguancun East Road, Haidian District, Beijing

Patentee before: BUBI (BEIJING) NETWORK TECHNOLOGY Co.,Ltd.

Patentee before: Inner Mongolia Bubi blockchain Technology Co.,Ltd.

TR01 Transfer of patent right