CN111415252A - Privacy transaction processing method and device based on block chain - Google Patents

Privacy transaction processing method and device based on block chain Download PDF

Info

Publication number
CN111415252A
CN111415252A CN202010076965.4A CN202010076965A CN111415252A CN 111415252 A CN111415252 A CN 111415252A CN 202010076965 A CN202010076965 A CN 202010076965A CN 111415252 A CN111415252 A CN 111415252A
Authority
CN
China
Prior art keywords
service
node
private
transaction data
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010076965.4A
Other languages
Chinese (zh)
Inventor
范洪月
宋文鹏
赵阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongan Information Technology Service Co Ltd
Original Assignee
Zhongan Information Technology Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongan Information Technology Service Co Ltd filed Critical Zhongan Information Technology Service Co Ltd
Priority to CN202010076965.4A priority Critical patent/CN111415252A/en
Publication of CN111415252A publication Critical patent/CN111415252A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

A blockchain based private transaction process and apparatus, the method comprising: a first node acquires private transaction data and sends the private transaction data and information of a second node to a first service corresponding to the first node; the first service identifies a second service corresponding to the second node through the information of the second node, and an encryption channel is established between the first service and the second service; sending the private transaction data to the second service through the encrypted channel; the second node extracts the private transaction data from the second service. The method and the device for processing the block chain private transaction can effectively and provably realize the private transaction of data in the local controllable block chain network range, and reduce the worry of enterprises about the uncontrollable property of the block chain private transaction.

Description

Privacy transaction processing method and device based on block chain
Technical Field
The present application relates to a blockchain, and in particular, to a method and an apparatus for processing a private transaction based on a blockchain.
Background
With the rise of the blockchain industry, blockchains become effective network tools for effectively transmitting and sharing data among individuals or enterprises, but with the increasing popularity of data use and the richness of uplink data, the privacy protection problem of data on the chains becomes more important, and the requirement of data privacy transaction is urgent.
Disclosure of Invention
The application provides a privacy transaction processing method and device based on a block chain.
According to a first aspect of the present application, there is provided a block chain-based private transaction processing method, including:
a first node acquires private transaction data and sends the private transaction data and information of a second node to a first service corresponding to the first node;
the first service identifies a second service corresponding to the second node through the information of the second node, and an encryption channel is established between the first service and the second service;
sending the private transaction data to the second service through the encrypted channel;
the second node extracts the private transaction data from the second service.
Further, the establishing an encrypted channel between the first service and a second service of the second node, and the sending the private transaction data to the second service through the encrypted channel includes:
the first service and the second service establish a privacy channel handshake, and the first service generates a pair of random public key and random private key;
the first service generates a first symmetric secret key according to a random private key and a second service public key;
the first service encrypts the private transaction data according to the first symmetric secret key to obtain a transaction ciphertext, and sends the transaction ciphertext and a random public key to the second service;
and the second service generates a second symmetric secret key according to the random public key and a second service private key, and decrypts the transaction ciphertext according to the second symmetric secret key to obtain the private transaction data.
Further, the second node extracts the private transaction data from the second service, including:
the first node broadcasting the hash value of the private data to a blockchain network node;
the second node obtains a hash value over a blockchain network and extracts the private transaction data from the second service over the hash value.
Further, the method further comprises:
and sending the privacy transaction data to a contract virtual machine, executing transaction by using an intelligent contract, storing a result, and identifying the result of the privacy transaction between local nodes.
According to a second aspect of the present application, there is provided a block chain based privacy transaction processing apparatus comprising:
the data acquisition module is used for acquiring private transaction data and sending the private transaction data and the information of the second node to a first service corresponding to the first node;
a channel establishing module, configured to identify, through information of the second node, a second service corresponding to the second node, and establish an encrypted channel between the first service and the second service;
a data transmission module for transmitting the private transaction data to the second service through the encrypted channel;
a data extraction module to extract the private transaction data from the second service.
Further, the channel establishing module includes:
a key generation unit, configured to establish a privacy channel handshake between the first service and the second service, where the first service generates a pair of a random public key and a random private key; the first service generates a first symmetric secret key according to a random private key and a second service public key;
the transmission unit is used for encrypting the private transaction data according to the first symmetric secret key to obtain a transaction ciphertext and sending the transaction ciphertext and the random public key to the second service;
and the decryption unit is used for generating a second symmetric secret key according to the random public key and a second service private key, and decrypting the transaction ciphertext according to the second symmetric secret key to obtain the private transaction data.
Further, the data extraction module includes:
a broadcasting unit for broadcasting the hash value of the private data to a blockchain network node;
an extraction unit, configured to obtain a hash value through a blockchain network, and extract the private transaction data from the second service through the hash value.
Further, the apparatus further comprises:
and the contract execution module is used for sending the privacy transaction data to a contract virtual machine, executing the transaction by using intelligent contract, storing a result and identifying the result of the privacy transaction between local nodes.
According to a third aspect of the present application, there is provided a privacy transaction processing apparatus based on a blockchain, comprising:
a memory for storing a program;
a processor for implementing the above method by executing the program stored in the memory.
According to a fourth aspect of the present application, there is provided a computer readable storage medium comprising a program executable by a processor to implement the method described above.
Due to the adoption of the technical scheme, the beneficial effects of the application are as follows:
the privacy transaction processing method based on the block chain in the embodiment of the application comprises the following steps: the method comprises the steps that a first node sends private transaction data and information of a second node to a first service corresponding to the first node; the first service establishes an encryption channel between the first service and a second service by identifying the second service corresponding to the second node; sending the private transaction data to a second service through the encrypted channel; the second node extracts the private transaction data from a second service. The method and the device can effectively and provably realize the privacy transaction of data in the local controllable block chain network range, and reduce the worry of enterprises about the uncontrollable property of the block chain private transaction.
Drawings
FIG. 1 is a flow chart of a method of a first embodiment of the present application in one embodiment;
FIG. 2 is a flow chart of a method according to a first embodiment of the present application;
FIG. 3 is a flow chart of a method of a first embodiment of the present application;
FIG. 4 is a schematic diagram of program modules of an apparatus according to a second embodiment of the present application;
fig. 5 is a schematic diagram of program modules of an apparatus according to a second embodiment of the present application.
Detailed Description
The present invention will be described in further detail with reference to the following detailed description and accompanying drawings. The present application may be embodied in many different forms and is not limited to the embodiments described in the present embodiment. The following detailed description is provided for the purpose of providing a more thorough understanding of the present disclosure, and the terms upper, lower, left, right, etc. used to indicate orientation are merely relative to the illustrated structure as it may be positioned in a corresponding figure.
One skilled in the relevant art will recognize, however, that one or more of the specific details can be omitted, or other methods, components, or materials can be used. In some instances, some embodiments are not described or not described in detail.
The numbering of the components as such, e.g., "first", "second", etc., is used herein only to distinguish between the objects as described and not to have any sequential or technical meaning.
Furthermore, the technical features, aspects or characteristics described herein may be combined in any suitable manner in one or more embodiments. It will be readily appreciated by those of ordinary skill in the art that the order of the steps or operations of the methods associated with the embodiments provided herein may be varied. Thus, any sequence in the figures and examples is for illustrative purposes only and does not imply a requirement in a certain order unless explicitly stated to require a certain order.
The first embodiment is as follows:
as shown in fig. 1, one embodiment of the block chain based privacy transaction processing method according to the present application includes the following steps:
step 102: the first node acquires the privacy transaction data and sends the privacy transaction data and the information of the second node to a first service, and the first service corresponds to the first node.
The first node and the second node are nodes with privacy service, the first node can have one or more nodes, and the second node can also have one or more nodes.
Step 104: the first service identifies a second service through information of a second node, the second node corresponds to the second service, and an encryption channel is established between the first service and the second service.
Step 106: the private transaction data is sent to the second service over the encrypted channel.
Step 108: the second node extracts private transaction data from the second service.
As shown in fig. 2, another embodiment of the block chain based privacy transaction processing method according to the present application includes the following steps:
step 202: the user sends the private transaction data to the blockchain first node.
Step 204: the first node acquires the privacy transaction data and sends the privacy transaction data and the information of the second node to a first service, and the first service corresponds to the first node.
In one embodiment, private transaction data may be uploaded to the first node by the user.
Step 206: the first service identifies a second service through information of a second node, and the second node corresponds to the second service.
Step 208: a privacy channel handshake is established between the first service and the second service, the first service generating a pair of a random public key and a random private key.
Step 210: the first service generates a first symmetric key according to the random private key and the second service public key.
Step 212: the first service encrypts the private transaction data according to the first symmetric secret key to obtain a transaction ciphertext, and sends the transaction ciphertext and the random public key to the second service.
Step 214: and the second service generates a second symmetric secret key according to the random public key and a second service private key, and decrypts the transaction ciphertext according to the second symmetric secret key to obtain the private transaction data.
Step 216: the first node broadcasts the hash value of the private data to the full-network blockchain network nodes.
Step 218: the second node obtains the hash value over the blockchain network and extracts the private transaction data from the second service over the hash value.
Step 220: and sending the privacy transaction data to a contract virtual machine, executing transaction by using an intelligent contract, storing a result, and identifying the results of privacy transaction among local nodes.
The contract virtual machine provides service for the outside through the interface, and when the transaction data enters the block link node contract virtual machine, the data is analyzed and executed to generate a deterministic result, and then the results are identified. At this time, a judgment is made in the privacy system, and if the transaction is identified as a privacy transaction, the hash values of the access participation data and the transaction data of the virtual machine are identified.
As shown in fig. 3, a specific application example of the block chain-based privacy transaction processing method according to the present application includes the following steps:
step 302: the user 3 sends private transaction data to the blockchain node 3.
Step 304: after the private transaction data and the node 4 target identity information are signed by the blockchain node 3, the service 3 is sent to the service 3, after the signature verification data of the service 3 pass, the service of the peer node is identified through the identity information of the blockchain node 4, and a two-party encryption channel is established between the services.
Step 306: the private transaction data arrives at the service 4 through the encrypted channel and is stored.
Step 308: and the blockchain node 3 processes private transaction data-HASH (M), and the hash value is broadcast to the whole network blockchain node.
Step 310: the blockchain node 4 acquires the hash value of the private transaction through the blockchain network, and by means of the hash value, the blockchain node 4 pulls the private transaction data M from the service 4, and then performs intelligent contract (e.g., as an entry to evm function).
Step 312: the user 4 acquires the execution result.
Example two:
as shown in fig. 4, one embodiment of the block chain based privacy transaction processing apparatus according to the present application includes a data obtaining module 410, a channel establishing module 420, a data transmitting module 430, and a data extracting module 440.
A data obtaining module 410, configured to obtain private transaction data, and send the private transaction data and information of the second node to a first service corresponding to the first node;
a channel establishing module 420, configured to identify, through the information of the second node, a second service corresponding to the second node, and establish an encrypted channel between the first service and the second service of the second node;
a data transmission module 430 for transmitting the private transaction data to the second service through the encrypted channel;
a data extraction module 440 to extract private transaction data from the second service.
As shown in fig. 5, another embodiment of the block chain based privacy transaction processing apparatus according to the present application includes a data obtaining module 510, a channel establishing module 520, a data transmitting module 530, a data extracting module 540, and a contract executing module 550.
A data obtaining module 510, configured to obtain private transaction data, and send the private transaction data and information of the second node to a first service corresponding to the first node;
a channel establishing module 520, configured to identify a second service corresponding to a second node through information of the second node, and establish an encrypted channel between the first service and the second service of the second node;
a data transmission module 530 for transmitting the private transaction data to the second service through the encrypted channel;
a data extraction module 540, configured to extract the private transaction data from the second service.
And a contract execution module 550, configured to send the private transaction data to a contract virtual machine, execute a transaction using an intelligent contract, store a result, and agree the result of the private transaction between local nodes.
The contract virtual machine provides service for the outside through the interface, and when the transaction data enters the block link node contract virtual machine, the data is analyzed and executed to generate a deterministic result, and then the results are identified. At this time, a judgment is made in the privacy system, and if the transaction is identified as a privacy transaction, the hash values of the access participation data and the transaction data of the virtual machine are identified.
Further, the channel establishing module 520 may include a key generating unit 521, a transmitting unit 522, and a decrypting unit 523.
A key generation unit 521, configured to establish a privacy channel handshake between a first service and a second service, where the first service generates a pair of a random public key and a random private key; the first service generates a first symmetric secret key according to the random private key and the second service public key;
the transmission unit 522 is configured to encrypt the private transaction data according to the first symmetric key by the first service to obtain a transaction ciphertext, and send the transaction ciphertext and the random public key to the second service;
the decryption unit 523, the second service generates a second symmetric key according to the random public key and the second service private key, and decrypts the transaction ciphertext according to the second symmetric key to obtain the private transaction data.
Further, the data extraction module 540 may include a broadcasting unit 541 and an extraction unit 542.
A broadcasting unit 541, configured to broadcast the hash value of the private data to the blockchain network node;
an extracting unit 542 configured to obtain the hash value over the blockchain network, and extract the private transaction data from the second service over the hash value.
Example three:
one embodiment of a block chain based privacy transaction processing apparatus of the present application includes a memory and a processor.
A memory for storing a program;
and the processor is used for executing the program stored in the memory to realize the method in the first embodiment.
Example four:
the computer-readable storage medium of the present application, one implementation of which includes a program that is executable by a processor to implement the method of the first embodiment.
The foregoing is a more detailed description of the present application in connection with specific embodiments thereof, and it is not intended that the present application be limited to the specific embodiments thereof. It will be apparent to those skilled in the art from this disclosure that many more simple derivations or substitutions can be made without departing from the spirit of the disclosure.

Claims (10)

1. A privacy transaction processing method based on a block chain is characterized by comprising the following steps:
a first node acquires private transaction data and sends the private transaction data and information of a second node to a first service corresponding to the first node;
the first service identifies a second service corresponding to the second node through the information of the second node, and an encryption channel is established between the first service and the second service;
sending the private transaction data to the second service through the encrypted channel;
the second node extracts the private transaction data from the second service.
2. The method of claim 1, wherein the establishing an encrypted channel between the first service and a second service of the second node, and sending the private transaction data to the second service over the encrypted channel comprises:
the first service and the second service establish a privacy channel handshake, and the first service generates a pair of random public key and random private key;
the first service generates a first symmetric secret key according to a random private key and a second service public key;
the first service encrypts the private transaction data according to the first symmetric secret key to obtain a transaction ciphertext, and sends the transaction ciphertext and a random public key to the second service;
and the second service generates a second symmetric secret key according to the random public key and a second service private key, and decrypts the transaction ciphertext according to the second symmetric secret key to obtain the private transaction data.
3. The method of claim 2, wherein the second node extracts the private transaction data from the second service, comprising:
the first node broadcasting the hash value of the private data to a blockchain network node;
the second node obtains a hash value over a blockchain network and extracts the private transaction data from the second service over the hash value.
4. The method of any of claims 1 to 4, further comprising:
and sending the privacy transaction data to a contract virtual machine, executing transaction by using an intelligent contract, storing a result, and identifying the result of privacy transaction between local nodes.
5. A block chain based privacy transaction processing apparatus, comprising:
the data acquisition module is used for acquiring private transaction data and sending the private transaction data and the information of the second node to a first service corresponding to the first node;
a channel establishing module, configured to identify, through information of the second node, a second service corresponding to the second node, and establish an encrypted channel between the first service and the second service;
a data transmission module for transmitting the private transaction data to the second service through the encrypted channel;
a data extraction module to extract the private transaction data from the second service.
6. The apparatus of claim 5, wherein the channel establishment module comprises:
a key generation unit, configured to establish a privacy channel handshake between the first service and the second service, where the first service generates a pair of a random public key and a random private key; the first service generates a first symmetric secret key according to a random private key and a second service public key;
the transmission unit is used for encrypting the private transaction data according to the first symmetric secret key to obtain a transaction ciphertext and sending the transaction ciphertext and the random public key to the second service;
and the decryption unit is used for generating a second symmetric secret key according to the random public key and a second service private key, and decrypting the transaction ciphertext according to the second symmetric secret key to obtain the private transaction data.
7. The apparatus of claim 6, wherein the data extraction module comprises:
a broadcasting unit for broadcasting the hash value of the private data to a blockchain network node;
an extraction unit, configured to obtain a hash value through a blockchain network, and extract the private transaction data from the second service through the hash value.
8. The apparatus of any of claims 5 to 7, further comprising:
and the contract execution module is used for sending the privacy transaction data to a contract virtual machine, executing the transaction by using an intelligent contract, storing a result and identifying the result of the privacy transaction between local nodes.
9. A block chain based privacy transaction processing apparatus, comprising:
a memory for storing a program;
a processor for implementing the method of any one of claims 1-4 by executing a program stored by the memory.
10. A computer-readable storage medium, comprising a program executable by a processor to implement the method of any one of claims 1-4.
CN202010076965.4A 2020-01-23 2020-01-23 Privacy transaction processing method and device based on block chain Pending CN111415252A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010076965.4A CN111415252A (en) 2020-01-23 2020-01-23 Privacy transaction processing method and device based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010076965.4A CN111415252A (en) 2020-01-23 2020-01-23 Privacy transaction processing method and device based on block chain

Publications (1)

Publication Number Publication Date
CN111415252A true CN111415252A (en) 2020-07-14

Family

ID=71494006

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010076965.4A Pending CN111415252A (en) 2020-01-23 2020-01-23 Privacy transaction processing method and device based on block chain

Country Status (1)

Country Link
CN (1) CN111415252A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112883419A (en) * 2021-02-03 2021-06-01 宋新民 Data consensus method and device among nodes in distributed network and node equipment
CN114553612A (en) * 2022-04-27 2022-05-27 深圳市一航网络信息技术有限公司 Data encryption and decryption method and device, storage medium and electronic equipment
CN116366273A (en) * 2022-09-09 2023-06-30 简单汇信息科技(广州)有限公司 Private data sending method based on blockchain
CN112883419B (en) * 2021-02-03 2024-04-19 李才美 Data consensus method and device among nodes in distributed network and node equipment

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107040369A (en) * 2016-10-26 2017-08-11 阿里巴巴集团控股有限公司 Data transmission method, apparatus and system
CN107172074A (en) * 2017-06-26 2017-09-15 联动优势科技有限公司 A kind of method for sending information, processing method and processing device
CN108830601A (en) * 2018-06-25 2018-11-16 上海延华大数据科技有限公司 Smart city information security application method and system based on block chain
CN109377226A (en) * 2018-10-30 2019-02-22 深圳市元征科技股份有限公司 A kind of Transaction Information management method and relevant device
CN109660358A (en) * 2019-01-08 2019-04-19 余炀 A kind of data circulation method based on block chain and secure execution environments
CN109691013A (en) * 2018-08-16 2019-04-26 区链通网络有限公司 Block chain communication method between nodes, device and storage medium, block catenary system
CN110210961A (en) * 2019-05-21 2019-09-06 平安普惠企业管理有限公司 Data capture method, server and computer storage medium based on alliance's chain
CN110263025A (en) * 2019-05-21 2019-09-20 平安普惠企业管理有限公司 Data liquidation method, electronic equipment and computer storage medium based on alliance's chain
CN110278462A (en) * 2019-06-20 2019-09-24 北京工业大学 A kind of mobile film projection authorization management method based on block chain
CN110337665A (en) * 2018-11-27 2019-10-15 阿里巴巴集团控股有限公司 System and method for information protection
CN110717190A (en) * 2019-10-09 2020-01-21 重庆特斯联智慧科技股份有限公司 Distributed data storage method and device and data storage equipment

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107040369A (en) * 2016-10-26 2017-08-11 阿里巴巴集团控股有限公司 Data transmission method, apparatus and system
CN107172074A (en) * 2017-06-26 2017-09-15 联动优势科技有限公司 A kind of method for sending information, processing method and processing device
CN108830601A (en) * 2018-06-25 2018-11-16 上海延华大数据科技有限公司 Smart city information security application method and system based on block chain
CN109691013A (en) * 2018-08-16 2019-04-26 区链通网络有限公司 Block chain communication method between nodes, device and storage medium, block catenary system
CN109377226A (en) * 2018-10-30 2019-02-22 深圳市元征科技股份有限公司 A kind of Transaction Information management method and relevant device
CN110337665A (en) * 2018-11-27 2019-10-15 阿里巴巴集团控股有限公司 System and method for information protection
CN109660358A (en) * 2019-01-08 2019-04-19 余炀 A kind of data circulation method based on block chain and secure execution environments
CN110210961A (en) * 2019-05-21 2019-09-06 平安普惠企业管理有限公司 Data capture method, server and computer storage medium based on alliance's chain
CN110263025A (en) * 2019-05-21 2019-09-20 平安普惠企业管理有限公司 Data liquidation method, electronic equipment and computer storage medium based on alliance's chain
CN110278462A (en) * 2019-06-20 2019-09-24 北京工业大学 A kind of mobile film projection authorization management method based on block chain
CN110717190A (en) * 2019-10-09 2020-01-21 重庆特斯联智慧科技股份有限公司 Distributed data storage method and device and data storage equipment

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112883419A (en) * 2021-02-03 2021-06-01 宋新民 Data consensus method and device among nodes in distributed network and node equipment
CN112883419B (en) * 2021-02-03 2024-04-19 李才美 Data consensus method and device among nodes in distributed network and node equipment
CN114553612A (en) * 2022-04-27 2022-05-27 深圳市一航网络信息技术有限公司 Data encryption and decryption method and device, storage medium and electronic equipment
CN116366273A (en) * 2022-09-09 2023-06-30 简单汇信息科技(广州)有限公司 Private data sending method based on blockchain
CN116366273B (en) * 2022-09-09 2023-11-17 简单汇信息科技(广州)有限公司 Private data sending method based on blockchain

Similar Documents

Publication Publication Date Title
CA2690778C (en) System and method of creating and sending broadcast and multicast data
CN110932851B (en) PKI-based multi-party cooperative operation key protection method
CN111585749A (en) Data transmission method, device, system and equipment
CN105447407A (en) Off-line data encryption method and decryption method and corresponding apparatus and system
CN113132099B (en) Method and device for encrypting and decrypting transmission file based on hardware password equipment
KR20150079489A (en) Instant messaging method and system
CN108650028B (en) Multiple identity authentication system and method based on quantum communication network and true random number
CN109005027B (en) Random data encryption and decryption method, device and system
CN104424446A (en) Safety verification and transmission method and system
CN108306732A (en) A kind of random digit generation method, relevant device and system
CN106411926A (en) Data encryption communication method and system
CN104243439A (en) File transfer processing method and system and terminals
CN104901803A (en) Data interaction safety protection method based on CPK identity authentication technology
CN110839240B (en) Method and device for establishing connection
CN103297230B (en) Information encipher-decipher method, Apparatus and system
CN104992100A (en) Iris dynamic encryption and decryption system and method for electronic document flowing
CN109802974A (en) A kind of unidirectional safe transmission method of data based on public key cryptography
CN111415252A (en) Privacy transaction processing method and device based on block chain
CN110690969A (en) Method and system for completing bidirectional SSL/TLS authentication in cooperation of multiple parties
CN110768928B (en) Communication method and communication device, computer equipment and readable storage medium
CN110557591B (en) Network camera, video encryption transmission system and video encryption method
CN103200563A (en) Subliminal channel hiding communication method based on authentication code
CN115988468A (en) Bluetooth transmission method and system based on linkage of software, terminal equipment and server
CN109214425B (en) Picture verification method, picture processing method, equipment and system
CN114500072B (en) Message data transmission method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination