CN111368318A - Object tracking method for multi-mode blockchain transaction - Google Patents

Object tracking method for multi-mode blockchain transaction Download PDF

Info

Publication number
CN111368318A
CN111368318A CN202010142112.6A CN202010142112A CN111368318A CN 111368318 A CN111368318 A CN 111368318A CN 202010142112 A CN202010142112 A CN 202010142112A CN 111368318 A CN111368318 A CN 111368318A
Authority
CN
China
Prior art keywords
transaction
ciphertext
enc
key
sym
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010142112.6A
Other languages
Chinese (zh)
Other versions
CN111368318B (en
Inventor
谢晴晴
王良民
冯霞
李希治
邱海扬
林文耀
陈向益
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hualui Cloud Technology Co ltd
Original Assignee
Jiangsu University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu University filed Critical Jiangsu University
Priority to CN202010142112.6A priority Critical patent/CN111368318B/en
Publication of CN111368318A publication Critical patent/CN111368318A/en
Application granted granted Critical
Publication of CN111368318B publication Critical patent/CN111368318B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an object tracking method facing multi-mode block chain transaction, which comprises the following nine steps: initializing a system, generating a user attribute private key, initially encrypting, encrypting a transaction record, outsourcing a transaction record ciphertext, initially decrypting, submitting a track calculation request, calculating a track and decrypting the track; the invention mainly relates to a transaction platform, a cloud server, an attribute authority and a data user based on hyper ledger Fabric. The invention provides safe, efficient and fine-grained transaction object tracking for a multi-modal transaction scene based on a alliance chain transaction platform.

Description

Object tracking method for multi-mode blockchain transaction
Technical Field
The invention relates to a blockchain transaction technology, in particular to an object tracking method for multi-mode blockchain transaction.
Background
The blockchain technology has the characteristics of multiple centers, distribution, non-tampering, transparency, traceability, pseudonymity and the like, is one of core technologies of modern decentralized online transactions, and has the capability of maintaining the integrity of the transactions and providing integrity verification evidence. Therefore, the application of the blockchain technology to the realization of the secure online transaction is a big trend of the intelligent transaction at present, and particularly, the transaction pseudonymous characteristic of the blockchain technology draws extensive attention and interest, thereby further promoting the application and development of the blockchain. The blockchain technique uses an elliptic curve algorithm for the generation of transaction key pairs and signature of the transaction. The transaction address of the transaction object is generated by the public key. In bitcoin blockchains, the transaction object can generate new transaction addresses for any new transaction at any time, so the identity system of the bitcoin blockchain is considered pseudonymized. But the pseudonymous nature of the transaction address protects the identity privacy of the transaction object on one hand, but increases the difficulty of transaction supervision on the other hand, and provides convenience for illegal transactions.
In order to realize fine-grained tracking of a blockchain transaction object, a great deal of effort is made in the industry, and a fine-grained access control scheme and an identity tracing technology of the blockchain transaction object are respectively provided.
1. Fine-grained access control schemes. However, the existing fine-grained access control scheme (for example, ABE algorithm, etc.) has the following technical problems that the storage and calculation costs are too high, and the access control efficiency is low.
2. Block chain transaction identity tracing technical scheme. Because the block chain transaction does not need the participator to provide names or other identity information in the real world, the convenience is brought to illegal transactions, illegal activities such as money laundering crimes, military fire smuggling, drug transactions and the like taking the block chain as a medium become more and more rampant, and related law enforcement departments are difficult to identify and supervise the personnel engaged in the illegal activities. The existing identity tracing technology has the following problems: the implementation cost is high, most of the identity tracing technologies are probabilistic, the success rate is low, all the real identities of the users cannot be identified, and particularly the success rate of identity detection in a mixed (mixing) transaction scene is low.
In general, the storage burden of transaction records in the current blockchain framework is too large, complete lightweight storage of all miners node ends cannot be achieved, and the contradiction between the privacy protection requirement and the efficient traceable requirement of multi-modal transactions still exists.
Disclosure of Invention
The purpose of the invention is as follows: the invention aims to solve the defects in the prior art and provides an object tracking method for multi-modal blockchain transaction.
The technical scheme is as follows: the invention relates to an object tracking method facing multi-mode blockchain transaction, which comprises the following nine steps: (1) the method comprises the steps of (1) system initialization, (2) user attribute private key generation, (3) initial encryption, (4) transaction record encryption, (5) transaction record ciphertext outsourcing, (6) initial decryption, (7) trajectory calculation request submission, (8) trajectory calculation, and (9) trajectory decryption.
The prior art does not have four steps of transaction record encryption, tracking calculation request, track calculation and track decryption.
Further, in the step (1) of system initialization, the attribute authority invokes an initialization algorithm Setup in a Ciphertext policy attribute-based encryption (CP-ABE) scheme to calculate a system public key pk and a master key mk, that is, the system public key pk and the master key mk are calculated
(pk,mk)=CP-ABE.Setup(1λ),
Where λ is a system security parameter.
Further, in the step (2) of generating the user attribute private key, the attribute authority aggregates the identity attribute U of the data user aaThe system public key pk and the master key mk are taken as inputs, and then the attribute private key Sk is calculated for the data user a using the key generation algorithm AttKeyGen of the CP-ABE schemeaI.e. by
Ska=CP-ABE.AttKeyGen(Ua,pk,mk),
And private-keying the attribute SkaAnd sending the data to the data user a in a safe and secret way.
Further, in the initial encryption in the step (3), based on the block chain center control node in the HyperLegend Fabric transaction platform, a symmetric key k is selected according to a deterministic symmetric encryption algorithm such as AES or DESiAnd shares the key k with all blockchain nodesiThe access policy tree T is then set according to the regulatory requirements of the actual application or government authoritiesiFinally, the encryption algorithm Enc of the CP-ABE scheme is called to calculate the initial ciphertext
Cki=CP-ABE.Enc(pk,Ti,ki)。
Further, in the step (4) of encrypting the transaction record, once a new transaction record Data existstjPackaged into blockchain, the corresponding member node first reconstructs the transaction record as
Trantj=<SenderIDtj,ReceiverIDtj,Datatj>,
Wherein SenderIDtjAnd receiverIDtjThe true identity of the sender and receiver of the transaction may be obtained from a Certificate Authority (CA) of the hyperhedger Fabric of the federation chain. Then adopt the corresponding kiEncrypting the reconstructed transaction record, the corresponding ciphertext being
Ctj=Enc’(Trantj,ki)
=<Encsym(SenderIDtj,ki),Encsym(ReceiverIDtj,ki),Encsym(Datatj,ki)>Wherein the function Encsym(X, y) is the deterministic encryption of the data X using the key y, and the function Enc' (X, y) is the use of the key y for each element X [ l ] of the tuple X]Enc is carried out in sequencesym(X[l]Y), l ═ 1,2, …, | X |, and | X | is the total number of elements in the tuple X.
The real identity is obtained by a certificate authority CA of a hyper ledger Fabric of a alliance chain, the CA needs to register and obtain a certificate from the CA before a transaction object conducts transaction, and at the moment, the CA stores the registration information of the transaction object as the real identity information of the transaction object so as to complete reconstruction of a transaction record.
Further, in the step (5) of outsourcing the transaction record ciphertext, the block link point will access the policy tree TiCiphertext C generated in the initial encryption stagekiAnd cipher text generated in the encryption stage of transaction record Ctj}j=1,2,…And uploading the data to a cloud server for storage, wherein the corresponding storage format is shown in table 1.
The cloud ciphertext storage actually stores block bodies, and each miner node in the transaction platform only needs to store a block head in the account book, so that the required storage space is small.
Table 1 storage format of ciphertext in cloud
Figure BDA0002399461220000031
Further, in the initial decryption in the step (6), the data user a first downloads the access policy tree T from the cloudiAnd corresponding initial cryptogram CkiUsing attribute private key SkaThe decryption algorithm Dec of the CP-ABE scheme is called as input. If his attribute set UaSatisfying an Access policy Tree TiThen the user a can successfully decrypt to the symmetric key kiI.e. by
ki=CP-ABE.Dec(Ska,Cki,pk);
Otherwise only null values null are obtained.
Further, in the step (7) of submitting the track calculation request, assuming that the data user a wants to request to search all transactions in which the transaction object ID participates, the track calculation request is first set in the form of
Qa=<ID,Ua>,
Then, the symmetric key k obtained by decryption in the step (6) is adoptediTo QaPerforming deterministic encryption to obtain the requested ciphertext as
CQa=Enc’(Qa,ki)=<Encsym(ID,ki),Ua>,
Finally, the request ciphertext CQaAnd submitting to the cloud server.
Further, in the track computation in the step (8), the cloud server receives a query ciphertext C of the data user aQaThen, traversing the stored ciphertext to perform equivalent matching, and then recording all transaction record ciphertexts successfully matched as Ctraj _ Qa
={CtjL (attribute set C)Qa[2]Satisfying the corresponding access policy tree Ti)
∧(Ctj[1]==CQa[1]∨Ctj[2]==CQa[1])},
And returns Ctraj _ Qa to user a, where CQa[l]Is a multi-component group C Qa1,2, …, | CQa|,|CQa| is a multicomponent CQaThe total number of elements (A) and (B) respectively represent logical OR and logical AND, and (B) represents whether the values of the left and right sides are equal or not.
Further, in the track decryption in the step (9), after the data user a obtains Ctraj _ Qa, the symmetric key k obtained in the initial decryption stage in the step (6) is adoptediTo decrypt Ctraj _ Qa and obtain the corresponding transaction trace set Traj _ QaI.e. by
Traj_Qa={Dec’(Ctj,ki)=<Decsym(Ctj[1],ki),Decsym(Ctj[2],ki),Decsym(Ctj[3],ki)>
|Ctj∈Ctraj_Qa},
Wherein DecsymIs with EncsymA corresponding symmetric decryption algorithm.
Has the advantages that: the transaction information outsourcing storage is realized by combining a block chain and cloud computing and storing each piece of transaction record information to an outsourcing idea of a cloud, the transaction information privacy protection is realized by using an outsourcing mode of 'encryption before uploading' on the transaction records, and the transaction information can be safely inquired and combined with a deterministic encryption algorithm by adopting an attribute-based encryption scheme based on a ciphertext strategy.
Compared with the prior art, the invention has the following advantages:
(1) the invention provides a novel transaction outsourcing method based on the defects of combination and complementation of cloud computing and alliance chain technology, and solves the problem of lightweight and complete storage of miner nodes on all transactions.
(2) The invention is based on the traditional ciphertext strategy attribute-based encryption CP-ABE scheme, retains the fine-grained access control characteristic, and combines the scheme with a rapid symmetric encryption algorithm, so that the calculation cost of online encryption and decryption is reduced from the traditional O (n) to O (1), thereby realizing the contradiction problem of privacy protection and high-efficiency traceability of multi-mode transactions, wherein n is the leaf node number of an access strategy tree T.
(3) On the premise of keeping pseudonymy of the blockchain transaction object, the real identity of the transaction object is subjected to privacy protection on real identity information by adopting a fine-grained access control technology, and meanwhile, the right of a credible transaction supervision department to access the real identity information is also authorized, so that the identity information of the transaction object cannot be abused. This provides a transaction participant supervision function for blockchain floor applications.
Drawings
FIG. 1 is a protocol flow diagram of an embodiment;
FIG. 2 is a schematic diagram of a system model in an embodiment;
fig. 3 is a block chain ledger storage diagram according to an embodiment.
Detailed Description
The technical solution of the present invention is described in detail below, but the scope of the present invention is not limited to the embodiments.
As shown in fig. 1, an object tracking method facing multi-modal blockchain transaction according to the present invention includes the following steps: the method comprises the steps of system initialization, user attribute private key generation, initial encryption, transaction record ciphertext outsourcing, initial decryption, trajectory calculation request submission, trajectory calculation and trajectory decryption. The execution flow of each link is shown in fig. 2.
Example (b):
in this embodiment, it is assumed that the transaction object to be tracked is Bob and the data user is Alice (attribute set is { identity: owner, gender: woman, occupation: teacher }), and the 9 links are specifically described by taking this as an example.
Link i (system initialization):
the attribute authority calls an initialization algorithm Setup in a Ciphertext policy attribute-based encryption (CP-ABE) scheme to calculate a system public key pk and a master key mk, namely
(pk,mk)=CP-ABE.Setup(1λ),
Where λ is a system security parameter.
Link ii (user attribute private key generation):
attribute authority mechanism collects identity attribute U of data user AliceaThe system public key pk and the master key mk are used as input, and then an attribute private key Sk is calculated for the data user Alice by using a key generation algorithm AttKeyGen of a CP-ABE schemeaI.e. by
Ska=CP-ABE.AttKeyGen(Ua,pk,mk),
And private-keying the attribute SkaSent to the data user Alice in a secure and secret manner.
Link iii (initial encryption):
based on a block chain central control node in a HyperLegger Fabric transaction platform, firstly, a symmetric key k is selected according to a deterministic symmetric encryption algorithm such as AES or DESiAnd shares the key k with all blockchain nodesiThe access policy tree T is then set according to the regulatory requirements of the actual application or government authoritiesiFinally, the encryption algorithm Enc of the CP-ABE scheme is called to calculate the initial ciphertext
Cki=CP-ABE.Enc(pk,Ti,ki)。
Link iv (transaction record encryption):
once there is a new transaction record DatatjPackaged into blockchain, the corresponding member node first reconstructs the transaction record as
Trantj=<SenderIDtj,ReceiverIDtj,Datatj>,
Wherein SenderIDtjAnd receiverIDtjThe true identity of the sender and receiver of the transaction may be obtained from a Certificate Authority (CA) of the hyperhedger Fabric of the federation chain. Then adopt the corresponding kiEncrypting the reconstructed transaction record, the corresponding ciphertext being
Ctj=Enc’(Trantj,ki)
=<Encsym(SenderIDtj,ki),Encsym(ReceiverIDtj,ki),Encsym(Datatj,ki)>。
The real identity is obtained by a certificate authority CA of a hyper ledger Fabric of a alliance chain, the CA needs to register and obtain a certificate from the CA before a transaction object conducts transaction, and at the moment, the CA stores the registration information of the transaction object as the real identity information of the transaction object so as to complete reconstruction of a transaction record.
Link v (transaction record ciphertext outsourcing):
block link point will access policy tree TiCiphertext C generated in the initial encryption stagekiAnd cipher text generated in the encryption stage of transaction record Ctj}j=1,2,…And uploading the data to a cloud server for storage, wherein the corresponding storage format is shown in table 1.
The cloud ciphertext storage actually stores block bodies, and each miner node in the transaction platform only needs to store a block head in the account book, so that the required storage space is small.
Table 1 storage format of ciphertext in cloud
Figure BDA0002399461220000061
Link vi (initial decryption):
the data user Alice firstly goes from the cloudLoad access policy tree TiAnd corresponding initial cryptogram CkiUsing attribute private key SkaThe decryption algorithm Dec of the CP-ABE scheme is called as input. If his attribute set UaSatisfying an Access policy Tree TiThen the user Alice can successfully decrypt the symmetric key kiI.e. by
ki=CP-ABE.Dec(Ska,Cki,pk);
Otherwise only null values null are obtained.
Link vii (track calculation request submission):
firstly, a data user Alice sets a tracking calculation request Qa=<Bob,Ua>Then, the symmetric key k obtained by decryption in step (6) is adoptediTo QaPerforming deterministic encryption to obtain the requested ciphertext as
CQa=Enc’(Qa,ki)=<Encsym(Bob,ki),Ua>,
Finally, the request ciphertext CQaAnd submitting to the cloud server.
Link viii (trajectory calculation):
the cloud server receives a query ciphertext C of a data user AliceQaThen, traversing the stored ciphertext to perform equivalent matching, and recording all transaction record ciphertexts successfully matched as the equivalent matching
Ctraj_Qa
={CtjL (attribute set C)Qa[2]Satisfying the corresponding access policy tree Ti)
∧(Ctj[1]==CQa[1]∨Ctj[2]==CQa[1])},
And returns Ctraj _ Qa to the user Alice.
Link ix (track decryption):
data user Alice obtains Ctraj _ QaThen, the symmetric key k obtained by the initial decryption stage in the step (6) is adoptediTo decrypt Ctraj _ Qa and obtain the corresponding transaction trace set Traj _ QaI.e. by
Traj_Qa={Dec’(Ctj,ki)=<Decsym(Ctj[1],ki),Decsym(Ctj[2],ki),Decsym(Ctj[3],ki)>
|Ctj∈Ctraj_Qa},
Wherein DecsymIs with EncsymA corresponding symmetric decryption algorithm.
According to the embodiment, firstly, the alliance chain and the cloud computing are combined, all transaction records, namely the district blocks, are outsourced to the cloud server for storage, and the storage burden of a miner node end in the district chain system is remarkably reduced. Secondly, the encryption process is decoupled into an off-line part and an on-line part by combining the ciphertext strategy attribute-based encryption scheme with a symmetric encryption algorithm, wherein for a block chain platform, the off-line encryption process only needs to be executed once, namely the initial encryption process in the invention. The decoupling design of offline and online encryption enables the efficiency of access control to be sufficient to match the throughput of the blockchain, thereby supporting the efficient traceable function of transaction objects while satisfying multi-modal transaction privacy protection. In conclusion, the invention provides an object tracking function with safety, high efficiency and fine-grained control for the block chain multi-mode transaction, and simultaneously considers the pseudonymy and the manageability of the transaction object.

Claims (3)

1. An object tracking method facing multi-modal blockchain transaction, characterized by: the method sequentially comprises the following steps:
(1) initializing a system: the attribute authority calls an initialization algorithm Setup in the ciphertext strategy attribute-based encryption CP-ABE scheme to calculate a system public key pk and a main key mk, namely
(pk,mk)=CP-ABE.Setup(1λ),
Wherein λ is a system security parameter;
(2) and (3) generating a user attribute private key: the attribute authority collects the identity attribute U of the data user aaThe system public key pk and the master key mk are used as input, and then the key generation algorithm AttKeyGen of the CP-ABE scheme is used as dataUser a computes an attribute private key SkaI.e. by
Ska=CP-ABE.AttKeyGen(Ua,pk,mk),
And private-keying the attribute SkaSending the data to a data user a safely and secretly;
(3) initial encryption: based on block chain central control node in HyperLegger Fabric transaction platform, firstly, according to deterministic symmetric encryption algorithm, symmetric key k is selectediAnd shares the key k with all blockchain nodesiThe access policy tree T is then set according to the regulatory requirements of the actual application or government authoritiesiAnd finally, calling an encryption algorithm Enc of the CP-ABE scheme to calculate an initial ciphertext:
Cki=CP-ABE.Enc(pk,Ti,ki);
(4) encrypting a transaction record:
once there is a new transaction record DatatjPackaged into blockchain, the corresponding member node first reconstructs the transaction record as
Trantj=<SenderIDtj,ReceiverIDtj,Datatj>,
Wherein SenderIDtjAnd receiverIDtjIs the true identity of the sender and receiver of the transaction, and then adopts the corresponding kiEncrypting the reconstructed transaction record, the corresponding ciphertext being
Ctj=Enc’(Trantj,ki)
=<Encsym(SenderIDtj,ki),Encsym(ReceiverIDtj,ki),Encsym(Datatj,ki)>,
Wherein the function Encsym(X, y) is the deterministic encryption of the data X using the key y, and the function Enc' (X, y) is the use of the key y for each element X [ l ] of the tuple X]Enc is carried out in sequencesym(X[l]Y), where l ═ 1,2, …, | X | is the total number of elements in tuple X;
(5) outsourcing of transaction record ciphertext: block link point will access policy tree TiCiphertext C generated in the initial encryption stagekiAnd cipher text generated in the encryption stage of transaction record CtjJ are uploaded to a cloud server together for storage, j=1,2,…
(6) Initial decryption: the data user a firstly downloads the access policy tree T from the cloudiAnd corresponding initial cryptogram CkiUsing attribute private key SkaInvoking as input the decryption algorithm Dec of the CP-ABE scheme; if the data user a attribute set UaSatisfying an Access policy Tree TiThen the user a can successfully decrypt to the symmetric key kiI.e. by
ki=CP-ABE.Dec(Ska,Cki,pk);
Otherwise, only obtaining null value null;
(7) submitting a track calculation request: assuming that a data user a wants to request to search all transactions in which a transaction object ID participates, firstly, a track calculation request is set in the form of
Qa=<ID,Ua>,
Then, the symmetric key k obtained by decryption in the step (6) is adoptediTo QaPerforming deterministic encryption to obtain the requested ciphertext as
CQa=Enc’(Qa,ki)=<Encsym(ID,ki),Ua>,
Finally, the request ciphertext CQaSubmitting to a cloud server;
(8) calculating a track: the cloud server receives the query ciphertext C of the data user aQaThen, traversing the stored ciphertext to perform equivalent matching, and recording all transaction record ciphertexts successfully matched as the equivalent matching
Ctraj_Qa
={CtjL (attribute set C)Qa[2]Satisfying the corresponding access policy tree Ti)
∧(Ctj[1]==CQa[1]∨Ctj[2]==CQa[1])},
And returns Ctraj _ Qa to user a, where CQa[l]Is a multi-component group CQaThe first element ofElement, l ═ 1,2, …, | CQa|,|CQa| is a multicomponent CQaThe total number of the elements (A) and the symbol V respectively represent logical or and logical AND, and the symbol V represent whether the values of the left side and the right side are equal or not;
(9) track decryption: after the data user a obtains Ctraj _ Qa, the symmetric key k obtained by the initial decryption stage in the step (6) is adoptediTo decrypt Ctraj _ Qa and obtain the corresponding transaction trace set Traj _ QaI.e. by
Traj_Qa={Dec’(Ctj,ki)=<Decsym(Ctj[1],ki),Decsym(Ctj[2],ki),Decsym(Ctj[3],ki)>|Ctj∈Ctraj_Qa},
Wherein DecsymIs with EncsymA corresponding symmetric decryption algorithm.
2. The method for object tracking in multi-modal blockchain transactions according to claim 1, wherein:
in the step (4), the method for obtaining the real identity by the certificate authority CA of the Hyperledger Fabric of the alliance chain is that before the transaction object performs the transaction, the certificate needs to be registered and obtained from the CA, and at this time, the CA stores the registration information of the transaction object as the real identity information of the transaction object so as to complete the reconstruction of the transaction record.
3. The method of claim 1, wherein the object tracking method for multi-modal blockchain transaction comprises:
in the step (5), the storage format of the ciphertext at the cloud end is as follows:
Figure FDA0002399461210000031
the cloud ciphertext storage actually stores block bodies, and each miner node in the transaction platform only needs to store a block head in the account book, so that the required storage space is small.
CN202010142112.6A 2020-03-04 2020-03-04 Object tracking method for multi-mode blockchain transaction Active CN111368318B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010142112.6A CN111368318B (en) 2020-03-04 2020-03-04 Object tracking method for multi-mode blockchain transaction

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010142112.6A CN111368318B (en) 2020-03-04 2020-03-04 Object tracking method for multi-mode blockchain transaction

Publications (2)

Publication Number Publication Date
CN111368318A true CN111368318A (en) 2020-07-03
CN111368318B CN111368318B (en) 2022-08-09

Family

ID=71208522

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010142112.6A Active CN111368318B (en) 2020-03-04 2020-03-04 Object tracking method for multi-mode blockchain transaction

Country Status (1)

Country Link
CN (1) CN111368318B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112182505A (en) * 2020-09-09 2021-01-05 支付宝(杭州)信息技术有限公司 Account compliance processing method and device
CN113127927A (en) * 2021-04-27 2021-07-16 泰山学院 Attribute reconstruction encryption method and system for license chain data sharing and supervision
CN113568980A (en) * 2021-08-09 2021-10-29 北京恒安嘉新安全技术有限公司 Block chain information monitoring method, device, equipment and storage medium
CN114244838A (en) * 2021-12-17 2022-03-25 东软集团股份有限公司 Encryption method and system, decryption method, device and equipment for block chain data
CN115118751A (en) * 2022-07-15 2022-09-27 广东浪潮智慧计算技术有限公司 Block chain-based supervision system, method, equipment and medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107911216A (en) * 2017-10-26 2018-04-13 矩阵元技术(深圳)有限公司 A kind of block chain transaction method for secret protection and system
CN109508552A (en) * 2018-11-09 2019-03-22 江苏大学 The method for secret protection of distributed cloud storage system
CN110599163A (en) * 2019-08-20 2019-12-20 江苏大学 Transaction record outsourcing method facing block chain transaction supervision

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107911216A (en) * 2017-10-26 2018-04-13 矩阵元技术(深圳)有限公司 A kind of block chain transaction method for secret protection and system
CN109508552A (en) * 2018-11-09 2019-03-22 江苏大学 The method for secret protection of distributed cloud storage system
CN110599163A (en) * 2019-08-20 2019-12-20 江苏大学 Transaction record outsourcing method facing block chain transaction supervision

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112182505A (en) * 2020-09-09 2021-01-05 支付宝(杭州)信息技术有限公司 Account compliance processing method and device
CN113127927A (en) * 2021-04-27 2021-07-16 泰山学院 Attribute reconstruction encryption method and system for license chain data sharing and supervision
CN113127927B (en) * 2021-04-27 2022-03-18 泰山学院 Attribute reconstruction encryption method and system for license chain data sharing and supervision
CN113568980A (en) * 2021-08-09 2021-10-29 北京恒安嘉新安全技术有限公司 Block chain information monitoring method, device, equipment and storage medium
CN113568980B (en) * 2021-08-09 2023-10-31 北京恒安嘉新安全技术有限公司 Block chain information monitoring method, device, equipment and storage medium
CN114244838A (en) * 2021-12-17 2022-03-25 东软集团股份有限公司 Encryption method and system, decryption method, device and equipment for block chain data
CN115118751A (en) * 2022-07-15 2022-09-27 广东浪潮智慧计算技术有限公司 Block chain-based supervision system, method, equipment and medium
CN115118751B (en) * 2022-07-15 2024-04-19 广东浪潮智慧计算技术有限公司 Blockchain-based supervision system, method, equipment and medium

Also Published As

Publication number Publication date
CN111368318B (en) 2022-08-09

Similar Documents

Publication Publication Date Title
CN112989415B (en) Private data storage and access control method and system based on block chain
Raikwar et al. SoK of used cryptography in blockchain
CN111368318B (en) Object tracking method for multi-mode blockchain transaction
US20220078172A1 (en) Precomputed and transactional mixing
CN112019591B (en) Cloud data sharing method based on block chain
CN108009917B (en) Transaction verification and registration method and system for digital currency
CN106548345B (en) Method and system for realizing block chain private key protection based on key partitioning
CN109495490B (en) Block chain-based unified identity authentication method
US20150006895A1 (en) Distributed network system
KR20180116278A (en) Common information secrets for secure information exchange and hierarchical and deterministic cryptographic keys
CN110599163B (en) Transaction record outsourcing method facing block chain transaction supervision
CN111064734B (en) Block chain system user identity anonymity and traceable method, corresponding storage medium and electronic device
CN109547218B (en) Alliance link node key distribution and backup system for improving BIP (building information processing) protocol
Cha et al. Blockchain based sensitive data management by using key escrow encryption system from the perspective of supply chain
CN114338717A (en) Digital archive management system based on block chain and attribute cryptography
CN110737915A (en) Anti-quantum-computation anonymous identity recognition method and system based on alliance chain and implicit certificate
Badr et al. Blockchain-based ride-sharing system with accurate matching and privacy-preservation
CN114266069A (en) House transaction electronic data sharing system and method based on block chain technology
CN114362971A (en) Digital asset right confirming and tracing method based on Hash algorithm
Chen et al. Blockchain/abe-based fusion solution for e-government data sharing and privacy protection
Huynh et al. A reliability guaranteed solution for data storing and sharing
CN117040800A (en) Personal archive management scheme based on alliance chain and non-certificate searchable encryption
Konkin et al. Techniques for private transactions in corporate blockchain networks
CN113656829A (en) Medical data security sharing method based on lattice code and alliance chain
CN113868450A (en) Remote sensing image safety retrieval method based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230109

Address after: Floor 3, Beidou Building, No. 6, Huida Road, Jiangbei New District, Nanjing, Jiangsu Province, 211899

Patentee after: Hualui Cloud Technology Co.,Ltd.

Address before: No. 301 Xuefu Road, Zhenjiang City, Jiangsu Province, 212000

Patentee before: JIANGSU University