CN111385301A - Block chain data sharing encryption and decryption method, equipment and storage medium - Google Patents

Block chain data sharing encryption and decryption method, equipment and storage medium Download PDF

Info

Publication number
CN111385301A
CN111385301A CN202010150007.7A CN202010150007A CN111385301A CN 111385301 A CN111385301 A CN 111385301A CN 202010150007 A CN202010150007 A CN 202010150007A CN 111385301 A CN111385301 A CN 111385301A
Authority
CN
China
Prior art keywords
key
encryption
ciphertext
block chain
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010150007.7A
Other languages
Chinese (zh)
Other versions
CN111385301B (en
Inventor
谢超良
赵辉
王超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Smart Government Affair Block Chain Technology Co ltd
Original Assignee
Hunan Smart Government Affair Block Chain Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Smart Government Affair Block Chain Technology Co ltd filed Critical Hunan Smart Government Affair Block Chain Technology Co ltd
Priority to CN202010150007.7A priority Critical patent/CN111385301B/en
Publication of CN111385301A publication Critical patent/CN111385301A/en
Application granted granted Critical
Publication of CN111385301B publication Critical patent/CN111385301B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The invention discloses a block chain data sharing encryption and decryption method, equipment and a storage medium, and belongs to the technical field of block chains. Comprises at least one first party creating a homomorphic proxy re-encryption key pair private key A and public key A1; encrypting the plaintext a to obtain ciphertext a 1; uploading the ciphertext a1 to the blockchain; at least one second party creates a homomorphic proxy re-encryption key pair private key B and public key B1; encrypting the plaintext b to obtain a ciphertext b 1; uploading the ciphertext b1 to a blockchain; the first party and the second party both obtain a public key C1 from an intelligent contract of the blockchain; the first party performs proxy re-encryption on the public key C1 and the private key A to obtain a key rekeyA, and uploads the key rekeyA to the block chain; the second party performs proxy re-encryption on the public key C1 and the private key B to obtain a key rekeyB, and uploads the key rekeyB to the block chain; wherein the smart contract creates a private key C and a public key C1 of the key pair through homomorphic encryption. The homomorphism problem of safe calculation based on the private data of the block chain is solved, the interaction processes between users and the block chain and between the users are reduced, and some operations under the chain are moved to the chain, so that the calculation has more credibility.

Description

Block chain data sharing encryption and decryption method, equipment and storage medium
Technical Field
The present invention relates to the field of blockchain technologies, and in particular, to a method, an apparatus, and a storage medium for sharing encryption and decryption of blockchain data.
Background
The block chain-based security calculation is a big technical background, and the block chain has the characteristic of public transparency, so that more encryption calculation needs to be performed on private data for data protection. Secure computation is also an important research topic for blockchains to make private data computable. The existing technical scheme is that a user establishes a secret key sharing scheme under a chain, data is encrypted by using the same secret key, then the data is linked up, safe and credible calculation is carried out on the data by an intelligent contract on the chain, after a calculation result is obtained from the chain, the calculation result is decrypted by a down-chain account and is proved to be real through zero knowledge, and then the calculation result is returned to the chain for the user to inquire.
Because the blockchain is publicly transparent, when security computations need to be performed, public transparency is disadvantageous, and any user can see the metadata of the computations and the methods of the computations from the blockchain. In the application scene of the security calculation, the metadata is not expected to be seen by other users, the encryption of the plaintext data can be realized by using a homomorphic encryption algorithm, the encrypted data is calculated, and the obtained result after decryption is the same as the result of the plaintext calculation, so that the privacy problem of the metadata is solved. Homomorphic encryption has a limiting characteristic that homomorphic calculation can be carried out only when encrypted data come from the same secret key, and when sources of metadata come from different users and the data of the users are not expected to be known by others, a single homomorphic encryption algorithm can not meet requirements.
In the prior art, a shared homomorphic encryption key is required, and once the key is leaked and used by an attacker, false information is generated, so that data calculation results are different, and all protocol parties sharing the key have to replace the homomorphic encryption key. Moreover, many operations are performed under a chain, and algorithms and data have partial dark box operations, so that the reliability is not high. In terms of efficiency, multiple message transmission needs to be performed on the downlink, and the efficiency is low.
Disclosure of Invention
1. Technical problem to be solved by the invention
In order to overcome the technical problem, the invention provides a method, a device and a storage medium for sharing encryption and decryption of block chain data. Interaction processes between users and between the users and the block chains are reduced, and operation efficiency is improved.
2. Technical scheme
In order to solve the problems, the technical scheme provided by the invention is as follows:
a block chain data sharing encryption method comprises the following steps: at least one first party creates a homomorphic proxy re-encryption key pair private key A and public key A1; encrypting the plaintext a to obtain ciphertext a 1; uploading the ciphertext a1 to the blockchain; at least one second party creates a homomorphic proxy re-encryption key pair private key B and public key B1; encrypting the plaintext b to obtain a ciphertext b 1; uploading the ciphertext b1 to a blockchain; the first party and the second party both obtain a public key C1 from an intelligent contract of the blockchain; the first party performs proxy re-encryption on the public key C1 and the private key A to obtain a key rekeyA, and uploads the key rekeyA to the block chain; the second party performs proxy re-encryption on the public key C1 and the private key B to obtain a key rekeyB, and uploads the key rekeyB to the block chain; wherein the smart contract creates a private key C and a public key C1 of the key pair through homomorphic encryption.
Optionally, the proxy re-encryption is based on multiple re-encryption algorithms, bls12, bn 256.
Optionally, the homomorphic encryption algorithm is rsa-based multiplicative homomorphism, Paillier's additive homomorphism, or Gentry homomorphism.
Optionally, the block chain is an ethernet house or a super book.
Optionally, the smart contract is a solid, or a chaincode.
A method for decrypting block chain data sharing, according to the above method for encrypting block chain data sharing, comprising: the intelligent contract uses the key rekeyA to re-encrypt the ciphertext a1 to obtain a re-encrypted ciphertext a 2; the intelligent contract uses the key rekeyB to re-encrypt the ciphertext b1 to obtain a re-encrypted ciphertext b 2; the intelligent contract performs homomorphic calculation on the re-encrypted ciphertext a2 and the re-encrypted ciphertext b2 to obtain a ciphertext c 2; the intelligent contract decrypts the ciphertext C2 by using the key private C to obtain a plaintext C1, and the calculation result of the plaintext C1 is the same as that of the plaintext a and the plaintext b.
Optionally, the proxy re-encryption is based on multiple re-encryption algorithms, which are bls12, or bn 256.
Optionally, the homomorphic encryption algorithm is rsa-based multiplicative homomorphism, Paillier's additive homomorphism, or Gentry homomorphism.
An apparatus, the apparatus comprising: one or more processors; memory for storing one or more programs that, when executed by the one or more processors, cause the one or more processors to perform a method as any one of the above.
A storage medium storing a computer program which, when executed by a processor, implements a method as claimed in any one of the preceding claims.
3. Advantageous effects
Compared with the prior art, the technical scheme provided by the invention has the following beneficial effects:
(1) interaction processes between users and between the users and the block chains are reduced, and the operation efficiency is improved;
(2) credible calculation is carried out by using the intelligent contract, so that the calculation is streamlined and visualized, and the credibility of the calculation result is increased;
(3) by using a homomorphic proxy re-encryption technology, users separately use respective secret keys to independently uplink, so that the risk caused by secret key leakage is reduced;
(4) and trusted computing is performed by using a block chain technology, so that the risks of service downtime and data loss are reduced.
Drawings
Fig. 1 is a flowchart illustrating a block chain data sharing encryption method according to an embodiment of the present invention.
Fig. 2 is a flowchart illustrating a block chain data sharing encryption method according to an embodiment of the present invention.
Fig. 3 is a schematic view of a block chain data sharing encryption method according to an embodiment of the present invention.
FIG. 4 is a schematic diagram of an apparatus of the present invention.
Detailed Description
For a further understanding of the present invention, reference will now be made in detail to the embodiments illustrated in the drawings.
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the present invention are shown in the drawings. The terms first, second, and the like in the present invention are provided for convenience of describing the technical solution of the present invention, and have no specific limiting effect, but are all generic terms, and do not limit the technical solution of the present invention. It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Example 1
A method for sharing encryption of blockchain data, as shown in fig. 1 and 3, includes: at least one first party creates a homomorphic proxy re-encryption key pair private key A and public key A1; encrypting the plaintext a to obtain ciphertext a 1; uploading the ciphertext a1 to the blockchain; at least one second party creates a homomorphic proxy re-encryption key pair private key B and public key B1; encrypting the plaintext b to obtain a ciphertext b 1; uploading the ciphertext b1 to a blockchain; the first party and the second party both obtain a public key C1 from an intelligent contract of the blockchain; the first party performs proxy re-encryption on the public key C1 and the private key A to obtain a key rekeyA, and uploads the key rekeyA to the block chain; the second party performs proxy re-encryption on the public key C1 and the private key B to obtain a key rekeyB, and uploads the key rekeyB to the block chain; wherein the smart contract creates a private key C and a public key C1 of the key pair through homomorphic encryption.
The proxy re-encryption is based on a variety of re-encryption algorithms, bls12, bn 256. The homomorphic encryption algorithm is based on rsa multiplicative homomorphism, Paillier addition homomorphy or Gentry homomorphy. The block chain is an Ether house or a super account book. The intelligent contract is a solid, or a chaincode.
For the data sharing characteristics among different users, the problem can be solved by using a proxy re-encryption scheme, wherein the proxy re-encryption is a key exchange algorithm and can completely shield the possibility of data leakage. Pure proxy re-encryption does not have homomorphic computing capability. Therefore, two algorithms need to be combined together, a homomorphic proxy re-encryption scheme is used for realizing safe calculation, and in order to support more calculation modes, the fully homomorphic proxy re-encryption scheme is more suitable for actual service requirements.
Example 2
A method for decrypting block chain data sharing, according to the method for encrypting block chain data sharing described in embodiment 1, as shown in fig. 2 and 3, comprising: the intelligent contract uses the key rekeyA to re-encrypt the ciphertext a1 to obtain a re-encrypted ciphertext a 2; the intelligent contract uses the key rekeyB to re-encrypt the ciphertext b1 to obtain a re-encrypted ciphertext b 2; the intelligent contract performs homomorphic calculation on the re-encrypted ciphertext a2 and the re-encrypted ciphertext b2 to obtain a ciphertext c 2; the intelligent contract decrypts the ciphertext C2 by using the key private C to obtain a plaintext C1, and the calculation result of the plaintext C1 is the same as that of the plaintext a and the plaintext b. The proxy re-encryption is based on a variety of re-encryption algorithms, either bls12, or bn 256. The homomorphic encryption algorithm is based on rsa multiplicative homomorphism, Paillier addition homomorphy or Gentry homomorphy.
The trusted computing scheme based on homomorphic agent re-encryption solves the homomorphic problem of safe computing of private data based on the block chain, reduces interaction flows between users and the block chain and between the users, moves some operations under the chain to the chain, enhances transparency and enables computing to have more credibility. The homomorphic agent re-encryption based on the block chain solves the problem of data credible calculation under the open source state. Every user who uploads data all uses own secret key to encrypt data and uploads the block chain to, and everyone is responsible for own encryption secret key, has reduced the global influence that secret key leakage caused. The intelligent contract is used for decryption calculation, the calculation method is transparent, the calculation flow cannot be randomly higher, honest execution of calculation is guaranteed, and the risk of false data is reduced.
Example 3
An apparatus, the apparatus comprising: one or more processors; memory for storing one or more programs that, when executed by the one or more processors, cause the one or more processors to perform a method as described above.
A storage medium storing a computer program which, when executed by a processor, implements the method as described in embodiment 1 above.
Fig. 4 is a schematic structural diagram of an apparatus according to an embodiment of the present invention.
As shown in fig. 4, as another aspect, the present application also provides an apparatus 500 including one or more Central Processing Units (CPUs) 501 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)502 or a program loaded from a storage section 508 into a Random Access Memory (RAM) 503. In the RAM503, various programs and data necessary for the operation of the apparatus 500 are also stored. The CPU501, ROM502, and RAM503 are connected to each other via a bus 504. An input/output (I/O) interface 505 is also connected to bus 504.
The following components are connected to the I/O interface 505: an input portion 506 including a keyboard, a mouse, and the like; an output portion 507 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 508 including a hard disk and the like; and a communication section 509 including a network interface card such as a LAN card, a modem, or the like. The communication section 509 performs communication processing via a network such as the internet. The driver 510 is also connected to the I/O interface 505 as necessary. A removable medium 511 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 510 as necessary, so that a computer program read out therefrom is mounted into the storage section 508 as necessary.
In particular, according to embodiments disclosed herein, the method described in any of the above embodiments may be implemented as a computer software program. For example, embodiments disclosed herein include a computer program product comprising a computer program tangibly embodied on a machine-readable medium, the computer program comprising program code for performing the method described in any of the embodiments above. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 509, and/or installed from the removable medium 511.
As yet another aspect, the present application also provides a computer-readable storage medium, which may be the computer-readable storage medium included in the apparatus of the above-described embodiment; or it may be a separate computer readable storage medium not incorporated into the device. The computer readable storage medium stores one or more programs for use by one or more processors in performing the methods described herein.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units or modules described in the embodiments of the present application may be implemented by software or hardware. The described units or modules may also be provided in a processor, for example, each of the described units may be a software program provided in a computer or a mobile intelligent device, or may be a separately configured hardware device. Wherein the designation of a unit or module does not in some way constitute a limitation of the unit or module itself.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention herein disclosed is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the present application. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (10)

1. A method for sharing encryption of block chain data, comprising:
at least one first party creates a homomorphic proxy re-encryption key pair private key A and public key A1; encrypting the plaintext a to obtain ciphertext a 1; uploading the ciphertext a1 to the blockchain;
at least one second party creates a homomorphic proxy re-encryption key pair private key B and public key B1; encrypting the plaintext b to obtain a ciphertext b 1; uploading the ciphertext b1 to a blockchain;
the first party and the second party both obtain a public key C1 from an intelligent contract of the blockchain;
the first party performs proxy re-encryption on the public key C1 and the private key A to obtain a key rekeyA, and uploads the key rekeyA to the block chain;
the second party performs proxy re-encryption on the public key C1 and the private key B to obtain a key rekeyB, and uploads the key rekeyB to the block chain;
wherein the smart contract creates a private key C and a public key C1 of the key pair through homomorphic encryption.
2. The blockchain data sharing encryption method of claim 1, wherein the proxy re-encryption is based on a plurality of re-encryption algorithms, namely bls12, bn 256.
3. A method for block chain data sharing encryption according to claim 1, wherein the homomorphic encryption algorithm is rsa-based multiplicative homomorphism, Paillier's additive homomorphism, or Gentry homomorphism.
4. A blockchain data sharing encryption method according to claim 1, wherein the blockchain is an etherhouse or a super ledger.
5. A blockchain data sharing encryption method according to claim 4, wherein the intelligent contract is a solid or a chaincode.
6. A method for decrypting block chain data sharing, wherein the method for encrypting block chain data sharing according to any one of claims 1 to 5 comprises:
the intelligent contract uses the key rekeyA to re-encrypt the ciphertext a1 to obtain a re-encrypted ciphertext a 2; the intelligent contract uses the key rekeyB to re-encrypt the ciphertext b1 to obtain a re-encrypted ciphertext b 2;
the intelligent contract performs homomorphic calculation on the re-encrypted ciphertext a2 and the re-encrypted ciphertext b2 to obtain a ciphertext c 2;
the intelligent contract decrypts the ciphertext C2 by using the key private C to obtain a plaintext C1, and the calculation result of the plaintext C1 is the same as that of the plaintext a and the plaintext b.
7. The method as claimed in claim 6, wherein the proxy re-encryption is based on multiple re-encryption algorithms, which is bls12 or bn 256.
8. The method for decrypting block chain data sharing of claim 6, wherein the homomorphic encryption algorithm is rsa-based multiplicative homomorphism, Paillier's additive homomorphism, or Gentry homomorphism.
9. An apparatus, characterized in that the apparatus comprises:
one or more processors;
a memory for storing one or more programs,
the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method recited in any of claims 1-8.
10. A storage medium storing a computer program, characterized in that the program, when executed by a processor, implements the method according to any one of claims 1-8.
CN202010150007.7A 2020-03-06 2020-03-06 Block chain data sharing encryption and decryption method, equipment and storage medium Active CN111385301B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010150007.7A CN111385301B (en) 2020-03-06 2020-03-06 Block chain data sharing encryption and decryption method, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010150007.7A CN111385301B (en) 2020-03-06 2020-03-06 Block chain data sharing encryption and decryption method, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111385301A true CN111385301A (en) 2020-07-07
CN111385301B CN111385301B (en) 2022-04-15

Family

ID=71218639

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010150007.7A Active CN111385301B (en) 2020-03-06 2020-03-06 Block chain data sharing encryption and decryption method, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111385301B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111783129A (en) * 2020-07-24 2020-10-16 支付宝(杭州)信息技术有限公司 Data processing method and system for protecting privacy
CN112152779A (en) * 2020-09-29 2020-12-29 黑龙江大学 Lattice-based homomorphic proxy re-encryption method for resisting strong collusion attack
CN112257112A (en) * 2020-11-16 2021-01-22 国网河南省电力公司信息通信公司 Data access control method based on block chain
CN112261015A (en) * 2020-10-12 2021-01-22 北京沃东天骏信息技术有限公司 Block chain based information sharing method, platform, system and electronic equipment
CN112836240A (en) * 2021-02-26 2021-05-25 广东工业大学 Block chain-based electronic medical data security sharing method, system and medium
CN112989390A (en) * 2021-04-15 2021-06-18 深圳前海移联科技有限公司 Block chain homogeneous data sharing method based on pluggable homomorphic encryption
CN113222749A (en) * 2021-01-28 2021-08-06 工业云制造(四川)创新中心有限公司 Supply chain management platform based on block chain technology
CN113239935A (en) * 2021-04-15 2021-08-10 广州广电运通金融电子股份有限公司 Image feature extraction method, device, equipment and medium based on block chain
CN113536390A (en) * 2021-06-25 2021-10-22 北京八分量信息科技有限公司 Enterprise block chain service system based on trusted continuous immunity technology

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170149796A1 (en) * 2015-11-25 2017-05-25 Yaron Gvili Selectivity in privacy and verification with applications
CN106845960A (en) * 2017-01-24 2017-06-13 上海亿账通区块链科技有限公司 Method for secure transactions and system based on block chain
CN109120639A (en) * 2018-09-26 2019-01-01 众安信息技术服务有限公司 A kind of data cloud storage encryption method and system based on block chain
CN109144961A (en) * 2018-08-22 2019-01-04 矩阵元技术(深圳)有限公司 Authority sharing method and device
US20190102163A1 (en) * 2017-10-04 2019-04-04 Dispatch Labs, LLC System and Method for a Blockchain-Supported Programmable Information Management and Data Distribution System
CN109840770A (en) * 2019-01-31 2019-06-04 北京瑞卓喜投科技发展有限公司 A kind of intelligence contract execution method and intelligent contract execute system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170149796A1 (en) * 2015-11-25 2017-05-25 Yaron Gvili Selectivity in privacy and verification with applications
CN106845960A (en) * 2017-01-24 2017-06-13 上海亿账通区块链科技有限公司 Method for secure transactions and system based on block chain
US20190102163A1 (en) * 2017-10-04 2019-04-04 Dispatch Labs, LLC System and Method for a Blockchain-Supported Programmable Information Management and Data Distribution System
CN109144961A (en) * 2018-08-22 2019-01-04 矩阵元技术(深圳)有限公司 Authority sharing method and device
CN109120639A (en) * 2018-09-26 2019-01-01 众安信息技术服务有限公司 A kind of data cloud storage encryption method and system based on block chain
CN109840770A (en) * 2019-01-31 2019-06-04 北京瑞卓喜投科技发展有限公司 A kind of intelligence contract execution method and intelligent contract execute system

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
LLOYD GREENWALD: "Secure Proxy-Reencryption-Based Inter-Network Key Exchange", 《IEEE》 *
徐文玉等: "基于区块链和同态加密的电子健康记录隐私保护方案", 《计算机研究与发展》 *
李陶深: "云环境中基于代理重加密的多用户全同态加密方案", 《清华大学学报(自然科学版)》 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111783129A (en) * 2020-07-24 2020-10-16 支付宝(杭州)信息技术有限公司 Data processing method and system for protecting privacy
CN112152779A (en) * 2020-09-29 2020-12-29 黑龙江大学 Lattice-based homomorphic proxy re-encryption method for resisting strong collusion attack
CN112261015A (en) * 2020-10-12 2021-01-22 北京沃东天骏信息技术有限公司 Block chain based information sharing method, platform, system and electronic equipment
CN112261015B (en) * 2020-10-12 2023-05-12 北京沃东天骏信息技术有限公司 Information sharing method, platform, system and electronic equipment based on block chain
CN112257112A (en) * 2020-11-16 2021-01-22 国网河南省电力公司信息通信公司 Data access control method based on block chain
CN112257112B (en) * 2020-11-16 2022-10-14 国网河南省电力公司信息通信公司 Data access control method based on block chain
CN113222749A (en) * 2021-01-28 2021-08-06 工业云制造(四川)创新中心有限公司 Supply chain management platform based on block chain technology
CN112836240A (en) * 2021-02-26 2021-05-25 广东工业大学 Block chain-based electronic medical data security sharing method, system and medium
CN112989390A (en) * 2021-04-15 2021-06-18 深圳前海移联科技有限公司 Block chain homogeneous data sharing method based on pluggable homomorphic encryption
CN113239935A (en) * 2021-04-15 2021-08-10 广州广电运通金融电子股份有限公司 Image feature extraction method, device, equipment and medium based on block chain
CN113536390A (en) * 2021-06-25 2021-10-22 北京八分量信息科技有限公司 Enterprise block chain service system based on trusted continuous immunity technology

Also Published As

Publication number Publication date
CN111385301B (en) 2022-04-15

Similar Documents

Publication Publication Date Title
CN111385301B (en) Block chain data sharing encryption and decryption method, equipment and storage medium
US10616186B2 (en) Data tokenization
CN108282459B (en) Data transmission method and system based on intelligent contract
EP3075098B1 (en) Server-aided private set intersection (psi) with data transfer
CN109361510B (en) Information processing method supporting overflow detection and large integer operation and application
Das Secure cloud computing algorithm using homomorphic encryption and multi-party computation
CN111275202A (en) Machine learning prediction method and system for data privacy protection
CN109005027B (en) Random data encryption and decryption method, device and system
US20200351078A1 (en) System and method for adding and comparing integers encrypted with quasigroup operations in aes counter mode encryption
CN108810022A (en) A kind of encryption method, decryption method and device
CN111555880A (en) Data collision method and device, storage medium and electronic equipment
Soomro et al. Review and open issues of cryptographic algorithms in cyber security
CN111353165A (en) Block chain data supervision method, system, equipment and storage medium
Almuzaini et al. Key aggregation cryptosystem and double encryption method for cloud-based intelligent machine learning techniques-based health monitoring systems
Chen et al. Fully homomorphic encryption application in cloud computing
CN115828310B (en) Data query method and device based on privacy calculation and storage medium
CN108599941A (en) Random asymmetries expand byte encryption of communicated data method
CN111404895A (en) Method, equipment and storage medium for distributing and recovering readable permission of shared data
Aparajit et al. Data protection: The cloud security perspective
KR102025989B1 (en) DATA MANAGEMENT SCHEME BASED ON PROXY RE-ENCRYPTION IN IoT LIGHTWEIGHT DEVICES AND SYSTEM
Abdalwahid et al. A New Efficient Method for Information Security in Hadoop
Koppaka et al. ElGamal algorithm with hyperchaotic sequence to enhance security of cloud data
CN105791301A (en) Key distribution management method with information and key separated for multiple user groups
Hu et al. Privacy-preserving computation over encrypted vectors
Sadkhan et al. Crypto Warfare Techniques-Status, Challenges, and Future Trends

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP02 Change in the address of a patent holder

Address after: 417,000 Room 201, Floor 2, Building 0001, West of Taihe Road, Xinping Road, Lianbin Street, Loudi City, Hunan Province

Patentee after: HUNAN SMART GOVERNMENT AFFAIR BLOCK CHAIN TECHNOLOGY Co.,Ltd.

Address before: 417000 floor 2, blockchain Industrial Park on the east side of South high speed railway station square, Wanbao Town, Louxing District, Loudi City, Hunan Province

Patentee before: HUNAN SMART GOVERNMENT AFFAIR BLOCK CHAIN TECHNOLOGY Co.,Ltd.

CP02 Change in the address of a patent holder