CN110580417B - 基于智能合约的隐私数据查询方法及装置 - Google Patents

基于智能合约的隐私数据查询方法及装置 Download PDF

Info

Publication number
CN110580417B
CN110580417B CN201911085017.0A CN201911085017A CN110580417B CN 110580417 B CN110580417 B CN 110580417B CN 201911085017 A CN201911085017 A CN 201911085017A CN 110580417 B CN110580417 B CN 110580417B
Authority
CN
China
Prior art keywords
transaction
contract
query
privacy data
target privacy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911085017.0A
Other languages
English (en)
Chinese (zh)
Other versions
CN110580417A (zh
Inventor
刘琦
闫莺
宋旭阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202010456590.4A priority Critical patent/CN111475850B/zh
Priority to CN201911085017.0A priority patent/CN110580417B/zh
Publication of CN110580417A publication Critical patent/CN110580417A/zh
Application granted granted Critical
Publication of CN110580417B publication Critical patent/CN110580417B/zh
Priority to PCT/CN2020/116434 priority patent/WO2021088535A1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2471Distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Accounting & Taxation (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Finance (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Computational Linguistics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • Fuzzy Systems (AREA)
  • Probability & Statistics with Applications (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
CN201911085017.0A 2019-11-08 2019-11-08 基于智能合约的隐私数据查询方法及装置 Active CN110580417B (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN202010456590.4A CN111475850B (zh) 2019-11-08 2019-11-08 基于智能合约的隐私数据查询方法及装置
CN201911085017.0A CN110580417B (zh) 2019-11-08 2019-11-08 基于智能合约的隐私数据查询方法及装置
PCT/CN2020/116434 WO2021088535A1 (fr) 2019-11-08 2020-09-21 Procédé et dispositif d'interrogation de données privées basés sur un contrat intelligent

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911085017.0A CN110580417B (zh) 2019-11-08 2019-11-08 基于智能合约的隐私数据查询方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202010456590.4A Division CN111475850B (zh) 2019-11-08 2019-11-08 基于智能合约的隐私数据查询方法及装置

Publications (2)

Publication Number Publication Date
CN110580417A CN110580417A (zh) 2019-12-17
CN110580417B true CN110580417B (zh) 2020-04-07

Family

ID=68815543

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201911085017.0A Active CN110580417B (zh) 2019-11-08 2019-11-08 基于智能合约的隐私数据查询方法及装置
CN202010456590.4A Active CN111475850B (zh) 2019-11-08 2019-11-08 基于智能合约的隐私数据查询方法及装置

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202010456590.4A Active CN111475850B (zh) 2019-11-08 2019-11-08 基于智能合约的隐私数据查询方法及装置

Country Status (2)

Country Link
CN (2) CN110580417B (fr)
WO (1) WO2021088535A1 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110580417B (zh) * 2019-11-08 2020-04-07 支付宝(杭州)信息技术有限公司 基于智能合约的隐私数据查询方法及装置
CN111538783B (zh) * 2020-04-20 2023-05-05 成都质数斯达克科技有限公司 一种智能合约执行约束的方法、装置、终端及存储介质
CN113127516B (zh) 2020-07-31 2023-12-12 支付宝(杭州)信息技术有限公司 一种区块链数据的处理方法、装置及设备
CN111814198B (zh) * 2020-09-11 2021-03-23 支付宝(杭州)信息技术有限公司 一种基于区块链的用户隐私数据提供方法及装置
CN113010115B (zh) * 2021-03-18 2022-11-22 腾讯科技(深圳)有限公司 区块链节点中的数据处理方法及相关设备
CN114363013B (zh) * 2021-12-15 2024-04-26 武汉大学 监管友好的区块链内容隐私保护系统、消息发送以及查询方法
CN115115367B (zh) * 2022-08-30 2023-03-31 平安银行股份有限公司 一种基于区块链的交易信息查询方法、装置及电子设备
CN117034356B (zh) * 2023-10-09 2024-01-05 成都乐超人科技有限公司 一种基于混合链的多作业流程的隐私保护方法及装置

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11030341B2 (en) * 2013-11-01 2021-06-08 Anonos Inc. Systems and methods for enforcing privacy-respectful, trusted communications
WO2018112948A1 (fr) * 2016-12-23 2018-06-28 深圳前海达闼云端智能科技有限公司 Procédé et dispositif de génération de blocs, et réseau de chaînes de blocs
CN109690599B (zh) * 2017-09-18 2020-06-05 腾讯科技(深圳)有限公司 资源交易的方法、节点、装置及存储介质
CN107862215B (zh) * 2017-09-29 2020-10-16 创新先进技术有限公司 一种数据存储方法、数据查询方法及装置
CN109785132A (zh) * 2018-12-21 2019-05-21 众安信息技术服务有限公司 一种基于区块链的防伪溯源方法、装置及存储介质
CN111901402A (zh) * 2019-02-19 2020-11-06 创新先进技术有限公司 区块链中实现隐私保护的方法、节点和存储介质
CN110032885B (zh) * 2019-02-19 2020-03-06 阿里巴巴集团控股有限公司 区块链中实现隐私保护的方法、节点和存储介质
CN110060162B (zh) * 2019-03-29 2023-10-27 创新先进技术有限公司 基于区块链的数据授权、查询方法和装置
CN110099068B (zh) * 2019-05-16 2021-06-22 通链(北京)科技有限公司 基于区块链的开放平台间交互的方法、装置及设备
CN110263086B (zh) * 2019-05-20 2021-04-02 创新先进技术有限公司 结合用户类型与事件函数类型的收据存储方法和节点
CN110321721B (zh) * 2019-07-02 2021-03-30 石家庄铁道大学 基于区块链的电子病历访问控制方法
CN110580417B (zh) * 2019-11-08 2020-04-07 支付宝(杭州)信息技术有限公司 基于智能合约的隐私数据查询方法及装置

Also Published As

Publication number Publication date
CN111475850A (zh) 2020-07-31
CN110580417A (zh) 2019-12-17
CN111475850B (zh) 2024-03-26
WO2021088535A1 (fr) 2021-05-14

Similar Documents

Publication Publication Date Title
CN110580418B (zh) 基于区块链账户的隐私数据查询方法及装置
CN110580262B (zh) 基于智能合约的隐私数据查询方法及装置
CN110580414B (zh) 基于区块链账户的隐私数据查询方法及装置
CN110580413B (zh) 基于链下授权的隐私数据查询方法及装置
CN110580412B (zh) 基于链代码的权限查询配置方法及装置
CN113221169B (zh) 区块链隐私数据的查询方法及装置
WO2020238255A1 (fr) Procédé et appareil de gestion de contrat intelligent en fonction d'une chaîne de blocs et dispositif électronique
CN110580417B (zh) 基于智能合约的隐私数据查询方法及装置
CN110580245B (zh) 隐私数据的共享方法及装置
CN110580411B (zh) 基于智能合约的权限查询配置方法及装置
WO2021184970A1 (fr) Procédé et dispositif pour un appel de contrat
CN110033267B (zh) 区块链中实现隐私保护的方法、节点、系统和存储介质
CN111008228A (zh) 区块链中账户隐私信息的查询方法及装置
CN111047443B (zh) 用户评分方法及装置、电子设备、计算机可读存储介质
CN111127021B (zh) 基于区块链的服务请求方法及装置
CN110276610B (zh) 基于交易偏移量实现动态加密的方法及装置
CN114866409B (zh) 基于密码加速硬件的密码加速方法及装置

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40019389

Country of ref document: HK