CN111241574A - Privacy protection method and device based on block chain and storage medium - Google Patents

Privacy protection method and device based on block chain and storage medium Download PDF

Info

Publication number
CN111241574A
CN111241574A CN201911318385.5A CN201911318385A CN111241574A CN 111241574 A CN111241574 A CN 111241574A CN 201911318385 A CN201911318385 A CN 201911318385A CN 111241574 A CN111241574 A CN 111241574A
Authority
CN
China
Prior art keywords
data
node
block chain
authority
privacy protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911318385.5A
Other languages
Chinese (zh)
Other versions
CN111241574B (en
Inventor
潘锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Hongyuan Information Technology Co ltd
Original Assignee
Guangzhou Hongyuan Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Hongyuan Information Technology Co ltd filed Critical Guangzhou Hongyuan Information Technology Co ltd
Priority to CN201911318385.5A priority Critical patent/CN111241574B/en
Priority claimed from CN201911318385.5A external-priority patent/CN111241574B/en
Publication of CN111241574A publication Critical patent/CN111241574A/en
Application granted granted Critical
Publication of CN111241574B publication Critical patent/CN111241574B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The invention discloses a privacy protection method based on a block chain, which is applied to a block chain contract system participated by a plurality of participants, wherein nodes corresponding to each participant of the contract system have respective authority types corresponding to data issued by the block chain, and the method comprises the following steps: receiving a data processing request of a node; the data processing request comprises the type and range information of data to be processed; acquiring authority type information of a node; verifying the node according to the authority type information of the node and judging whether the node passes the verification; and when the verification is passed, processing the data corresponding to the type and range information of the data and publishing the data to the block chain. According to the invention, different authority types are set for each node in the block chain contract system, so that different nodes can obtain different contents when acquiring synchronous data issued by the block chain, the personal or business privacy can be effectively protected, and the block chain can be applied to more business fields.

Description

Privacy protection method and device based on block chain and storage medium
Technical Field
The present invention relates to the field of block chain technologies, and in particular, to a privacy protection method and apparatus based on a block chain, and a storage medium.
Background
Blockchains were first proposed as an underlying support technique for bitcoins. Generally, the blockchain technology refers to a brand-new decentralized infrastructure and distributed computing paradigm of verifying and storing data by using an encrypted chain blockstructure, generating and updating data by using a distributed node consensus algorithm, and programming and operating data by using an intelligent contract, and has the technical characteristics of sharing, encryption, non-tampering and the like. Currently, a blockchain has been applied in different fields, and for an application field that needs to perform information sharing, because attributes of nodes participating in the blockchain are different, different nodes cannot be encrypted in a differentiated manner by using the current blockchain technology, and personal or business privacy is easily revealed.
Disclosure of Invention
The purpose of the invention is as follows: in order to overcome the defects in the prior art, the invention provides a block chain-based privacy protection method, a block chain-based privacy protection device and a storage medium, which can effectively protect privacy.
The technical scheme is as follows: in order to achieve the above object, the block chain-based privacy protection method of the present invention is applied to a block chain contract system in which multiple participants participate, and a node corresponding to each participant of the contract system has a respective permission type for data issued by a block chain, and the method includes:
receiving a data processing request of a node; the data processing request comprises the type and range information of data to be processed;
acquiring authority type information of a node;
verifying the node according to the authority type information of the node and judging whether the node passes the verification;
and when the verification is passed, processing the data corresponding to the type and range information of the data and publishing the data to the block chain.
Further, the authority types comprise a control authority, a reading authority, a transfer authority and a blind authority;
the node with the control right authority can create and modify data;
the node with the read right can completely read the requested data;
the node with the transfer right can perform transfer treatment on the requested data;
the nodes with the blind authority can obtain the adaptation result for the requested data only according to the requested data.
Further, for the node having the blind authority, the processing the data corresponding to the type and range information of the data includes:
generating a plurality of interference data blocks of the same type according to the requested data, and encrypting the interference data blocks respectively to obtain encrypted data M1, M2 and … … Mn, wherein the M1, the M2 and the M … … Mn are matrixes;
calculating encrypted data M of the requested data, wherein M is a matrix;
calculate M1M-1、M2*M-1……Mn*M-1And putting the results into an array A out of order;
and the node requesting the data acquires the array A and decrypts the array A by using the private key S, if the result obtained by decryption is 0, the adaptation result is matched, and if the decryption result is not 0, the adaptation result is not matched.
Furthermore, for the nodes having the control right authority, the reading right authority and the transfer right authority, an agent re-encryption algorithm is adopted for encryption in the process of transferring data.
Further, the proxy re-encryption algorithm is an ElGamal-based proxy re-encryption algorithm.
A privacy protection device based on a block chain comprises a processor and a memory;
the memory is used for storing an executable program;
the processor is configured to execute the executable program to implement the above block chain based privacy protection method.
A storage medium having stored thereon an executable program that when executed implements the above-described block chain-based privacy protection method.
Has the advantages that: according to the privacy protection method and device based on the block chain and the storage medium, different permission types are set for each node in the block chain contract system, so that different nodes can obtain different contents when acquiring synchronous data issued by the block chain, personal or business privacy can be effectively protected, and the block chain can be applied to more business fields.
Drawings
Fig. 1 is a schematic flow chart of a privacy protection method based on a block chain.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the description relating to "first", "second", etc. in the present invention is for descriptive purposes only and is not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In addition, technical solutions between various embodiments may be combined with each other, but must be realized by a person skilled in the art, and when the technical solutions are contradictory or cannot be realized, such a combination should not be considered to exist, and is not within the protection scope of the present invention.
In addition, in the following description, suffixes such as "module", "part", or "unit" used to denote elements are used only for facilitating the description of the present invention, and have no specific meaning in themselves. Thus, "module", "component" or "unit" may be used mixedly.
The privacy protection method based on the blockchain as shown in fig. 1 is applied to a blockchain contract system participated by a plurality of participants, and each participant of the contract system corresponds to a node having a respective authority type for data issued by the blockchain, and the method includes the following steps S101-S104:
step S101, receiving a data processing request of a node; the data processing request comprises the type and range information of data to be processed;
step S102, acquiring authority type information of the node;
step S103, verifying the node according to the authority type information of the node, judging whether the node passes the verification, and entering step S104 when the node passes the verification;
and step S104, processing the data corresponding to the type and range information of the data and publishing the data to a block chain.
The authority types comprise control authority, reading authority, transfer authority and blind authority; the node with the control right authority can create and modify data; the node with the read right can completely read the requested data; the node with the transfer right can perform transfer treatment on the requested data; the nodes with the blind authority can obtain the adaptation result for the requested data only according to the requested data.
For the node having the blind authority, the processing the data corresponding to the type and range information of the data includes the following steps S201 to S204:
step S201, generating a plurality of interference data blocks of the same type according to the requested data, and encrypting the interference data blocks respectively to obtain encrypted data M1, M2 and … … Mn, wherein the M1, the M2 and the M … … Mn are matrixes;
step S202, calculating encrypted data M of the requested data, wherein M is a matrix;
step S203, calculate M1 × M-1、M2*M-1……Mn*M-1And putting the results into an array A out of order;
step S204, the node requesting data acquires the array A and decrypts by using the private key S, if the result obtained by decryption is 0, the adaptation result is matched, and if the decryption result is not 0, the adaptation result is not matched.
Furthermore, for the nodes having the control right authority, the reading right authority and the transfer right authority, an agent re-encryption algorithm is adopted for encryption in the process of transferring data.
Further, the proxy re-encryption algorithm is an ElGamal-based proxy re-encryption algorithm.
The invention also provides a privacy protection device based on the block chain, which comprises a processor and a memory; the memory is used for storing an executable program; the processor is configured to execute the executable program to implement the above block chain based privacy protection method.
The invention also provides a storage medium, wherein the storage medium stores an executable program, and the executable program is executed to realize the privacy protection method based on the block chain.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
According to the privacy protection method and device based on the block chain and the storage medium, different permission types are set for each node in the block chain contract system, so that different nodes can obtain different contents when acquiring synchronous data issued by the block chain, personal or business privacy can be effectively protected, and the block chain can be applied to more business fields.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (7)

1. The privacy protection method based on the blockchain is applied to a blockchain contract system participated by a plurality of participants, and each participant of the contract system corresponds to a node having respective authority type for data issued by the blockchain, and the method comprises the following steps:
receiving a data processing request of a node; the data processing request comprises the type and range information of data to be processed;
acquiring authority type information of a node;
verifying the node according to the authority type information of the node and judging whether the node passes the verification;
and when the verification is passed, processing the data corresponding to the type and range information of the data and publishing the data to the block chain.
2. The privacy protection method based on the block chain according to claim 1, wherein the permission types include a control permission, a read permission, a transfer permission, and a blind permission;
the node with the control right authority can create and modify data;
the node with the read right can completely read the requested data;
the node with the transfer right can perform transfer treatment on the requested data;
the nodes with the blind authority can obtain the adaptation result for the requested data only according to the requested data.
3. The privacy protection method based on the block chain according to claim 2, wherein for the node having the blind authority, the processing the data corresponding to the type and range information of the data comprises:
generating a plurality of interference data blocks of the same type according to the requested data, and encrypting the interference data blocks respectively to obtain encrypted data M1, M2 and … … Mn, wherein the M1, the M2 and the M … … Mn are matrixes;
calculating encrypted data M of the requested data, wherein M is a matrix;
calculate M1M-1、M2*M-1……Mn*M-1And putting the results into an array A out of order;
and the node requesting the data acquires the array A and decrypts the array A by using the private key S, if the result obtained by decryption is 0, the adaptation result is matched, and if the decryption result is not 0, the adaptation result is not matched.
4. The privacy protection method based on the block chain as claimed in claim 2, wherein, for the nodes having the control right authority, the read right authority and the transfer right authority, a proxy re-encryption algorithm is used for encryption during the data transfer process.
5. The block chain-based privacy protection method according to claim 4, wherein the proxy re-encryption algorithm is an ElGamal-based proxy re-encryption algorithm.
6. The privacy protection device based on the block chain is characterized by comprising a processor and a memory;
the memory is used for storing an executable program;
the processor is configured to execute the executable program to implement the blockchain based privacy preserving method of any one of claims 1 to 5.
7. A storage medium having stored thereon an executable program which when executed performs the block chain based privacy protection method of any one of claims 1-5.
CN201911318385.5A 2019-12-19 Privacy protection method, device and storage medium based on blockchain Active CN111241574B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911318385.5A CN111241574B (en) 2019-12-19 Privacy protection method, device and storage medium based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911318385.5A CN111241574B (en) 2019-12-19 Privacy protection method, device and storage medium based on blockchain

Publications (2)

Publication Number Publication Date
CN111241574A true CN111241574A (en) 2020-06-05
CN111241574B CN111241574B (en) 2024-04-30

Family

ID=

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018076761A1 (en) * 2016-10-27 2018-05-03 上海亿账通区块链科技有限公司 Block chain-based transaction permission control method and system, electronic device, and storage medium
CN109271805A (en) * 2018-08-10 2019-01-25 广东工业大学 A kind of storage of data subregion, querying method and system based on block chain
CN109493072A (en) * 2018-10-24 2019-03-19 杭州趣链科技有限公司 A method of the privacy contract protection based on alliance's block chain
CN110033267A (en) * 2019-02-19 2019-07-19 阿里巴巴集团控股有限公司 Method, node, system and the storage medium of secret protection are realized in block chain
CN110046521A (en) * 2019-04-24 2019-07-23 成都派沃特科技股份有限公司 Decentralization method for secret protection
WO2019179277A1 (en) * 2018-03-19 2019-09-26 华为技术有限公司 Data access rights control method and device
WO2019184155A1 (en) * 2018-03-27 2019-10-03 深圳市网心科技有限公司 Blockchain node authority control method, blockchain system and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018076761A1 (en) * 2016-10-27 2018-05-03 上海亿账通区块链科技有限公司 Block chain-based transaction permission control method and system, electronic device, and storage medium
WO2019179277A1 (en) * 2018-03-19 2019-09-26 华为技术有限公司 Data access rights control method and device
WO2019184155A1 (en) * 2018-03-27 2019-10-03 深圳市网心科技有限公司 Blockchain node authority control method, blockchain system and storage medium
CN109271805A (en) * 2018-08-10 2019-01-25 广东工业大学 A kind of storage of data subregion, querying method and system based on block chain
CN109493072A (en) * 2018-10-24 2019-03-19 杭州趣链科技有限公司 A method of the privacy contract protection based on alliance's block chain
CN110033267A (en) * 2019-02-19 2019-07-19 阿里巴巴集团控股有限公司 Method, node, system and the storage medium of secret protection are realized in block chain
CN110046521A (en) * 2019-04-24 2019-07-23 成都派沃特科技股份有限公司 Decentralization method for secret protection

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
巫岱;余祥;王超;李强;: "基于区块链的信息系统数据保护技术研究", 指挥与控制学报, no. 03 *
徐文玉;吴磊;阎允雪;: "基于区块链和同态加密的电子健康记录隐私保护方案", 计算机研究与发展, no. 10 *
董贵山;陈宇翔;范佳;郝尧;李枫;: "区块链应用中的隐私保护策略研究", 计算机科学, no. 05 *

Similar Documents

Publication Publication Date Title
US10567168B2 (en) Blockchain transaction privacy enhancement through broadcast encryption
CN108681853B (en) Logistics information transmission method, system and device based on block chain
CN111797415A (en) Block chain based data sharing method, electronic device and storage medium
CN110391906B (en) Data processing method based on block chain, electronic device and readable storage medium
TW202029044A (en) Block chain transaction generation method and device
CN108449336A (en) Data traceability based on block chain and strong encryption method, apparatus, medium and system
CN113746824B (en) Private data sharing method, device and storage medium based on blockchain cross-chain
CN102970135B (en) For finding method and apparatus of the shared secret without leaking non-shared secret
CN115296838B (en) Block chain-based data sharing method, system and storage medium
CN111460400A (en) Data processing method and device and computer readable storage medium
CN111880919A (en) Data scheduling method, system and computer equipment
CN115883154A (en) Access certificate issuing method, block chain-based data access method and device
CN108846671B (en) Online secure transaction method and system based on block chain
US20230336350A1 (en) Linking digital and physical non-fungible items
CN112418850A (en) Transaction method and device based on block chain and electronic equipment
CN111241574A (en) Privacy protection method and device based on block chain and storage medium
CN111241574B (en) Privacy protection method, device and storage medium based on blockchain
CN113094675B (en) User authentication method and device based on distributed model training
CN111431880B (en) Information processing method and device
CN111125734B (en) Data processing method and system
CN115438353A (en) User data management method and related equipment
CN116915793B (en) Data streaming control method, system and storage medium based on digital certificates
CN112702389B (en) Data rights management method, device, equipment and storage medium
CN115865396B (en) Carbon emission identification reading method and device, electronic equipment and readable storage medium
CN115022039B (en) Information processing method, apparatus, device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant