CN111639935A - Account book modification method applicable to editable block chain - Google Patents

Account book modification method applicable to editable block chain Download PDF

Info

Publication number
CN111639935A
CN111639935A CN202010366089.9A CN202010366089A CN111639935A CN 111639935 A CN111639935 A CN 111639935A CN 202010366089 A CN202010366089 A CN 202010366089A CN 111639935 A CN111639935 A CN 111639935A
Authority
CN
China
Prior art keywords
transaction
node
authority
sub
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202010366089.9A
Other languages
Chinese (zh)
Inventor
魏松杰
于铭慧
吕伟龙
李莎莎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Science and Technology
Original Assignee
Nanjing University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Science and Technology filed Critical Nanjing University of Science and Technology
Priority to CN202010366089.9A priority Critical patent/CN111639935A/en
Publication of CN111639935A publication Critical patent/CN111639935A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/174Redundancy elimination performed by the file system
    • G06F16/1744Redundancy elimination performed by the file system using compression, e.g. sparse files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The invention discloses a block chain account book modification method with complete decentralization and high compatibility, which mainly comprises the following steps: improving the chameleon hash algorithm, wherein the improved algorithm allows a plurality of nodes to jointly generate a chameleon hash public and private key; the original hash function of the block chain is replaced by using the improved chameleon hash algorithm, so that the transaction modification and deletion functions are realized under the condition of not influencing the integrity verification of the forward and backward blocks of the corresponding height block chain account book; perfecting the availability and accountability of blockchain systems that can be edited in some special cases. The modification scheme of the invention has the advantages of better block compression rate, faster block modification speed, higher safety and the like, and can be compatible with most of block chain systems existing in the market.

Description

Account book modification method applicable to editable block chain
Technical Field
The invention belongs to the technical field of network space security, and particularly relates to an account book modification method suitable for an editable block chain.
Background
In recent years, not only has the blockchain become the most fierce concept of global internet finance, but it is also being applied to new fields continuously. The block chain has the characteristics of decentralization, distrust, openness, autonomy, anonymity, information non-falsification and the like, and the occurrence of the block chain enables the trusted data management in an incomplete trusted environment. Its non-tamper-able nature means that the history data on the blockchain cannot be altered once confirmed. On the one hand, this property guarantees the integrity and reliability of the blockchain history data, but on the other hand, it will also prevent the blockchain from modifying the problematic history.
The conventional block chain has no data compression operation, so that the block data only increases but not decreases along with the continuous operation of a block chain system, a great storage space is needed for storing all the block data, and the storage capacity of a common node is limited, so that complete block data is difficult to store. In practical applications, due to time, policy and other reasons, data stored in some blocks often fail or expire, and for a blockchain and most users, the data has no value and occupies a large amount of space. If the expired and invalid data are deleted under the same meaning of the authority nodes, the purposes of compressing the block size, releasing the storage space of the nodes and reducing the storage cost are achieved, and the method has great application value.
Meanwhile, the traditional block chain has no data modification operation, when illegal violation information exists in a block, the block data needs to be deleted, after relevant policies are changed, the block data needs to be updated, program bugs occur in a block chain application platform, wrong block data needs to be modified and the like, the traditional block chain cannot provide relevant operations, and great hindrance is caused to the healthy development of the block chain.
Disclosure of Invention
The invention aims to provide an account book modification method suitable for an editable block chain, which aims to solve the problems of low compatibility, incomplete centralization, incapability of deleting and modifying specified transactions and the like of block chain account book modification operation in the prior art.
The technical solution for realizing the purpose of the invention is as follows: an account book modification method applicable to an editable block chain comprises the following steps:
editable blockchain initialization: initializing a block chain, executing an initialization sub-algorithm of the improved chameleon Hash algorithm, generating relevant parameters and storing the parameters into a created block;
and (3) adding the authority node: a new node submits an access chain to the block chain and becomes a request of an authority node, a guarantee fund is stored in a designated intelligent contract, and after the consent of more than half of the authority nodes in the block chain is obtained, the node can be connected into the block chain and becomes the authority node;
transaction release: a node needing to issue a transaction generates a transaction request and broadcasts the request to a blockchain network;
generating a chameleon hash sub public and private key and broadcasting a sub public key: before transaction packaging, each authority node needs to independently call a key generation sub-algorithm of the improved chameleon hash algorithm locally to generate a chameleon hash sub public and private key according to key generation granularity, store the own sub-private key locally, and broadcast the own sub-public key to other nodes; after all authority nodes receive the sub public keys of other authority nodes, storing the sub public keys into the local;
and (3) packaging the transaction: selecting an bookkeeper from all the authority nodes by the block chain system, using the obtained chameleon hash system public key to call a hash calculation sub-algorithm of the improved chameleon hash algorithm to hash the transaction content to obtain a transaction hash value, and writing the transaction content, the transaction hash, the random number and other block information into the block;
and (3) transaction inquiry: after the node inputs the constraint condition, the system traverses the transactions in all the blocks and returns the related information of the transactions meeting the constraint condition;
and (3) transaction modification: when some transaction content needs to be modified, a permission node sends out a transaction modification proposal; other authority nodes consider the correctness and the legality of the proposal, and if the authority nodes agree to modify, the authority nodes send the private key of the chameleon hash related to the transaction to the proposal node; the proposal node can restore the system private key after obtaining the chameleon hash sub-private keys of all the nodes, so as to call the random number forging sub-algorithm of the improved chameleon hash algorithm to find collision and modify the transaction content;
and (4) the authority node exits: the authority node which wants to quit broadcasts all chameleon Hash sub private keys and quit requests to other authority nodes, the other authority nodes verify after receiving the requests and the sub private keys, if the verification is successful, the sub private keys are stored locally, information of quitting is broadcasted, and when the other authority nodes which agree to quit of the authority node exceed a threshold value, the authority node can take out the deposit from the intelligent contract which stores the deposit, so that a legal quit block chain is realized.
Furthermore, in the transaction inquiry process, the constraint conditions comprise a block number, a transaction amount, a transaction initiator and a transaction receiver.
Furthermore, the improved chameleon hash algorithm can be artificially provided with a trap door or a system private key, and nodes with the system private key can find collision; compared with a chameleon hash algorithm, the method allows a plurality of nodes to jointly generate a chameleon hash system public and private key pair; each node locally calls a key generation sub-algorithm to independently generate the chameleon hash public and private keys, and any node which does not know all chameleon hash private keys cannot find collision; the improved chameleon hash system public key is the product of all node sub public keys, and the improved chameleon hash system private key is the sum of all node sub private keys; the improved chameleon hash algorithm comprises five sub-algorithms: initialization, key generation, hash calculation, random number forging and hash verification.
Further, the blockchain includes two nodes: the common node and the authority node can only perform transaction issuing and transaction inquiring operations, and the authority node can perform transaction packaging and transaction modifying operations besides the operation of the common node.
Further, the key generation granularity is transaction, block chain, and time period, that is, a pair of public and private keys of chameleon hash is generated for each transaction, block chain, and time period.
Further, the time period is physical time or virtual time; the scheme of using time periods as key generation granularity relates to a consensus mechanism, wherein each time period is divided into key generation time and key synchronization time, each authority node needs to generate a chameleon hash sub public and private key of the next time period in the key generation time, and broadcasts the chameleon hash sub public key of the authority node to other authority nodes when the key synchronization time starts.
Furthermore, the transaction modification proposal must be signed before broadcasting, and other authority nodes can verify the identity of the proposal after receiving the proposal and the signature; when the accountability is needed, the accountant is accountable by using the signature.
Further, the transaction modification proposal content comprises publisher information, block number of the transaction place needing to be modified, transaction number, modified transaction content, modification reason and signature of the proposal
Compared with the prior art, the invention has the following remarkable advantages:
(1) specified transactions in the blockchain can be deleted and modified;
(2) the method does not depend on a specific block chain structure and a specific block chain structure, and can be well compatible with a mainstream block chain;
(3) the account book modification process is completely decentralized, a central node or a trusted third party is not required to participate, and the characteristic of decentralized block chain is met;
(4) the block compression rate is low, the execution speed of the modification operation is high, and the safety is high.
Drawings
Fig. 1 is a flow chart of editable blockchain initialization according to the invention.
Fig. 2 is a flow chart of the authority node joining mechanism of the present invention.
FIG. 3 is a transaction packaging flow diagram of the present invention.
Fig. 4 is a transaction modification flow diagram of the present invention.
Fig. 5 is a flow chart of the authority node exit mechanism of the present invention.
Detailed Description
The invention is described in further detail below with reference to the figures and examples.
1. Improved chameleon hash algorithm
Assume that there are a total of m nodes in the federation chain, where n are authority nodes. Let the private key x of the system be x1+x2+...+xnWhere { x1,x2,...,xnIs the sub-private key of each authority node, and the public key of the system
Figure BDA0002476787910000041
I.e. the public key of the system is the product of the child public keys of all authority nodes.
The modified chameleon hash algorithm has the following five sub-algorithms:
initializing Setup (λ) inputs a security parameter λ and outputs a common parameter pp ═ p, q, g. Wherein p, q satisfy p ═ kq +1, and g is a multiplication cycle group
Figure BDA0002476787910000046
A generator of (2);
key generation KeyGen (pp) each rights node calls this function locally. For the ith authority node, inputting a common parameter pp and outputting a sub public key h of the authority node iiSub private key xi. Wherein xiTo circulate groups in multiplication
Figure BDA0002476787910000042
The elements of the group of elements selected at random,
Figure BDA0002476787910000043
hash calculation Hash (h, m, r) is that supposing that the whole network has n authority nodes, the system public key h is input, namely the product h of the sub public keys of all the authority nodes1h2...hnPlaintext m, random number r, outputOut chameleon hash value CH ═ gm(h1h2...hn)rmodp. Wherein m and r are both
Figure BDA0002476787910000044
An element of (1);
forge random number Forge (x, m, r, m)2) Suppose that there are k authority nodes participating in a certain transaction package, the input system private key x, i.e. the sum x of the sub private keys of the k authority nodes1+x2+...+xkOld plaintext m, old random number r, new plaintext m2Output and m2Matched new random number r2. Wherein m, r, m2Are all made of
Figure BDA0002476787910000045
Of (a) is r2=(m-m2+xr)x-1modq,x=x1+x2+...+xk
Hash verification Verify (h, m, r, CH) that if there are k authority nodes participating in some trade package, the system public key h is input, i.e. the sum h of the sub public keys of the k authority nodes1h2...hkThe plaintext m, the random number r and the chameleon hash value CH verify whether the CH is matched with the m and the r, and if the CH is matched with the m and the r, the clear text m, the random number r and the chameleon hash value CH are not matched with the m and the r, the clear text m, the random number r and the chameleon.
2. Editable blockchain initialization
As shown in fig. 1, the editable block chain initialization is mainly divided into 3 steps, which are described in detail as follows:
step 1, the system executes operations of setting block time, setting relevant parameters of a consensus algorithm, creating a created block and the like;
step 2, the system executes an improved chameleon Hash initialization sub-algorithm to obtain a public parameter pp ═ p, q, g };
and 3, writing the public parameters into the creating block by the system.
3. Authority node joining mechanism
As shown in fig. 2, the authority node joining is mainly divided into 6 steps, which are described in detail as follows:
step 1, a node A which wants to enter a chain and becomes an authority node submits a chain entering request to all authority nodes in the chain;
step 2, voting the requests by all the authority nodes in the chain, and allowing the node A to enter the chain if the number of the authority nodes which agree to the node A to enter the chain exceeds a threshold value;
step 3, voting the request by all the authority nodes in the chain, and allowing the A to enter the chain if the number of the authority nodes which agree to the A to enter the chain exceeds a threshold value;
step 4, the node A stores a guarantee fund in the intelligent contract in the chain and applies for other authority nodes to become a new authority node;
step 5, other authority nodes verify whether the intelligent contract has the deposit of the A or not, and simultaneously verify whether the A is qualified to become the authority node or not, and if the verification is successful, the A is agreed to become the authority node;
and 6, if the number of other authority nodes which agree to become the authority node A exceeds a threshold value, the authority node A becomes a new authority node.
4. Transaction packaging operations
As shown in fig. 3, the transaction packaging operation is mainly divided into 6 steps, which are described in detail as follows:
step 1, the system selects the bookkeeper in the current round from the authority nodes;
step 2, the bookkeeper selects a transaction, utilizes the chameleon Hash public key, calls the improved chameleon Hash calculation sub-algorithm to generate a chameleon Hash value for the transaction and packages the transaction;
and 3, if the transaction is completely packed into the block, connecting the block to the editable block chain and broadcasting, and otherwise, executing the step 2.
5. Transaction modification operations
As shown in fig. 4, the transaction modification operation is mainly divided into 6 steps, which are described in detail as follows:
step 1, an authority node A wants to modify a transaction x, needs to generate a transaction modification proposal and broadcasts the proposal to other authority nodes participating in generating the transaction x;
step 2, after receiving the transaction modification proposal, other authority nodes verify the correctness and validity of the proposal, if the proposal passes the verification, the private key of the chameleon hash sub of the authority nodes about the transaction x is sent to the node A, and if the proposal does not pass the verification, the private key is not sent;
step 3, when the A receives all chameleon hash sub private keys, the A can calculate the chameleon hash system private key;
step 4, forging a random number r 'matched with the new transaction x' by using a chameleon hash system private key;
step 5, modifying the block data and broadcasting the modified block to other nodes;
and 6, after receiving the block information, other nodes verify whether x 'and r' are matched with the chameleon hash value, if so, the local data are updated, and otherwise, the local data are not updated.
6. Authority node exit mechanism
As shown in fig. 5, the authority node exit is mainly divided into 4 steps, which are described in detail as follows:
step 1, if an authority node A wants to legally quit an editable block chain, the authority node A needs to send a quit request to other authority nodes and provide all chameleon hash sub-private keys of the other authority nodes;
step 2, after receiving the quit request of A, other authority nodes verify whether the sub private keys provided by the authority nodes are correct, if the sub private keys are verified to be correct, the sub private keys are stored locally, and the exit of the sub private keys is allowed;
step 3, when the number of the authority nodes which agree to quit A exceeds a threshold value, the system agrees to the legal quit;
and 4, when the system agrees that the A is legally quitted, the A can retrieve the security deposit which is mortgage when the A is originally the authority node from the intelligent contract in the chain.

Claims (8)

1. An account book modification method applicable to an editable block chain is characterized by comprising the following steps:
editable blockchain initialization: initializing a block chain, executing an initialization sub-algorithm of the improved chameleon Hash algorithm, generating relevant parameters and storing the parameters into a created block;
and (3) adding the authority node: a new node submits an access chain to the block chain and becomes a request of an authority node, a guarantee fund is stored in a designated intelligent contract, and after the consent of more than half of the authority nodes in the block chain is obtained, the node can be connected into the block chain and becomes the authority node;
transaction release: a node needing to issue a transaction generates a transaction request and broadcasts the request to a blockchain network;
generating a chameleon hash sub public and private key and broadcasting a sub public key: before transaction packaging, each authority node needs to independently call a key generation sub-algorithm of the improved chameleon hash algorithm locally to generate a chameleon hash sub public and private key according to key generation granularity, store the own sub-private key locally, and broadcast the own sub-public key to other nodes; after all authority nodes receive the sub public keys of other authority nodes, storing the sub public keys into the local;
and (3) packaging the transaction: selecting an bookkeeper from all the authority nodes by the block chain system, using the obtained chameleon hash system public key to call a hash calculation sub-algorithm of the improved chameleon hash algorithm to hash the transaction content to obtain a transaction hash value, and writing the transaction content, the transaction hash, the random number and other block information into the block;
and (3) transaction inquiry: after the node inputs the constraint condition, the system traverses the transactions in all the blocks and returns the related information of the transactions meeting the constraint condition;
and (3) transaction modification: when some transaction content needs to be modified, a permission node sends out a transaction modification proposal; other authority nodes consider the correctness and the legality of the proposal, and if the authority nodes agree to modify, the authority nodes send the private key of the chameleon hash related to the transaction to the proposal node; the proposal node can restore the system private key after obtaining the chameleon hash sub-private keys of all the nodes, so as to call the random number forging sub-algorithm of the improved chameleon hash algorithm to find collision and modify the transaction content;
and (4) the authority node exits: the authority node which wants to quit broadcasts all chameleon Hash sub private keys and quit requests to other authority nodes, the other authority nodes verify after receiving the requests and the sub private keys, if the verification is successful, the sub private keys are stored locally, information of quitting is broadcasted, and when the other authority nodes which agree to quit of the authority node exceed a threshold value, the authority node can take out the deposit from the intelligent contract which stores the deposit, so that a legal quit block chain is realized.
2. The ledger modification method applied to an editable block chain according to claim 1, characterized in that: in the transaction inquiry process, the constraint conditions comprise a block number, a transaction amount, a transaction initiator and a transaction receiver.
3. The ledger modification method applied to an editable block chain according to claim 1, characterized in that: the improved chameleon hash algorithm can be provided with a trap door or a system private key, and nodes with the system private key can find collision; compared with a chameleon hash algorithm, the method allows a plurality of nodes to jointly generate a chameleon hash system public and private key pair; each node locally calls a key generation sub-algorithm to independently generate the chameleon hash public and private keys, and any node which does not know all chameleon hash private keys cannot find collision; the improved chameleon hash system public key is the product of all node sub public keys, and the improved chameleon hash system private key is the sum of all node sub private keys; the improved chameleon hash algorithm comprises five sub-algorithms: initialization, key generation, hash calculation, random number forging and hash verification.
4. The ledger modification method applied to an editable block chain according to claim 1, characterized in that: the blockchain includes two kinds of nodes: the common node and the authority node can only perform transaction issuing and transaction inquiring operations, and the authority node can perform transaction packaging and transaction modifying operations besides the operation of the common node.
5. The ledger modification method applied to an editable block chain according to claim 1, characterized in that: the key generation granularity is transaction, block chain and time period, namely, a pair of color-changing dragon hash sub public and private keys is generated for each transaction, block chain and time period.
6. The ledger modification method applicable to editable blockchains according to claim 5, wherein the time period is a physical time or a virtual time; the scheme of using time periods as key generation granularity relates to a consensus mechanism, wherein each time period is divided into key generation time and key synchronization time, each authority node needs to generate a chameleon hash sub public and private key of the next time period in the key generation time, and broadcasts the chameleon hash sub public key of the authority node to other authority nodes when the key synchronization time starts.
7. The ledger modification method applied to an editable block chain according to claim 1, characterized in that: the transaction modification proposal must be signed before broadcasting, and other authority nodes can verify the identity of the proposal after receiving the proposal and the signature; when the accountability is needed, the accountant is accountable by using the signature.
8. The ledger modification method applied to an editable block chain according to claim 7, characterized in that: the transaction modification proposal content comprises publisher information, block number of the transaction place needing to be modified, transaction number, modified transaction content, modification reason and signature of the proposal.
CN202010366089.9A 2020-04-30 2020-04-30 Account book modification method applicable to editable block chain Withdrawn CN111639935A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010366089.9A CN111639935A (en) 2020-04-30 2020-04-30 Account book modification method applicable to editable block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010366089.9A CN111639935A (en) 2020-04-30 2020-04-30 Account book modification method applicable to editable block chain

Publications (1)

Publication Number Publication Date
CN111639935A true CN111639935A (en) 2020-09-08

Family

ID=72329007

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010366089.9A Withdrawn CN111639935A (en) 2020-04-30 2020-04-30 Account book modification method applicable to editable block chain

Country Status (1)

Country Link
CN (1) CN111639935A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112182105A (en) * 2020-09-28 2021-01-05 湖北大学 Block chain data modification method based on Merkle tree
CN112437069A (en) * 2020-10-23 2021-03-02 湖南天河国云科技有限公司 Block chain editing method based on distributed key management
CN112468302A (en) * 2020-10-23 2021-03-09 湖南天河国云科技有限公司 Editable blockchain based on verifiable multiparty secret sharing
CN113393241A (en) * 2021-06-18 2021-09-14 中国工商银行股份有限公司 Editing method and device of block chain account book data
CN113438073A (en) * 2021-06-24 2021-09-24 福建师范大学 Block chain compiling and correcting method based on period and supporting appointed modification times
CN113810185A (en) * 2021-09-17 2021-12-17 华中科技大学 Anti-trapdoor leakage on-chain data restoration system and method
CN115085972A (en) * 2022-05-16 2022-09-20 西安电子科技大学 High-efficiency verifiable block chain editing method supporting integrity audit
CN115186035A (en) * 2022-09-13 2022-10-14 腾讯科技(深圳)有限公司 Block processing method, related system, storage medium and server
CN117236954A (en) * 2023-05-11 2023-12-15 贵州大学 One-time modification editable blockchain system based on condition limitation and working method

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112182105A (en) * 2020-09-28 2021-01-05 湖北大学 Block chain data modification method based on Merkle tree
CN112182105B (en) * 2020-09-28 2022-06-17 湖北大学 Block chain data modification method based on Merkle tree
CN112437069A (en) * 2020-10-23 2021-03-02 湖南天河国云科技有限公司 Block chain editing method based on distributed key management
CN112468302A (en) * 2020-10-23 2021-03-09 湖南天河国云科技有限公司 Editable blockchain based on verifiable multiparty secret sharing
CN113393241A (en) * 2021-06-18 2021-09-14 中国工商银行股份有限公司 Editing method and device of block chain account book data
CN113438073A (en) * 2021-06-24 2021-09-24 福建师范大学 Block chain compiling and correcting method based on period and supporting appointed modification times
CN113438073B (en) * 2021-06-24 2023-05-09 福建师范大学 Block chain compiling and correcting method based on period and supporting appointed modification times
CN113810185A (en) * 2021-09-17 2021-12-17 华中科技大学 Anti-trapdoor leakage on-chain data restoration system and method
CN115085972A (en) * 2022-05-16 2022-09-20 西安电子科技大学 High-efficiency verifiable block chain editing method supporting integrity audit
CN115186035A (en) * 2022-09-13 2022-10-14 腾讯科技(深圳)有限公司 Block processing method, related system, storage medium and server
CN115186035B (en) * 2022-09-13 2022-11-22 腾讯科技(深圳)有限公司 Block processing method, related system, storage medium and server
CN117236954A (en) * 2023-05-11 2023-12-15 贵州大学 One-time modification editable blockchain system based on condition limitation and working method

Similar Documents

Publication Publication Date Title
CN111639935A (en) Account book modification method applicable to editable block chain
CN108833081B (en) Block chain-based equipment networking authentication method
CN109360100B (en) Transaction rapid confirmation method and device based on block chain technology
Bonomi et al. B-coc: A blockchain-based chain of custody for evidences management in digital forensics
CN108830602B (en) Permission chain construction and management and control method based on chameleon hash function
Kaur et al. Blockchain: A path to the future
Ruffing et al. Liar, liar, coins on fire! Penalizing equivocation by loss of bitcoins
CN110177124B (en) Identity authentication method based on block chain and related equipment
Hassanzadeh-Nazarabadi et al. LightChain: Scalable DHT-based blockchain
CN112468302A (en) Editable blockchain based on verifiable multiparty secret sharing
CN110517145B (en) Data transaction method based on multi-block chain and related equipment
Cai et al. Privacy-protected deletable blockchain
Gayvoronskaya et al. Blockchain
CN111951108A (en) Chain structure design method with intelligent contract block chain with complete picture
Memon et al. Blockchain beyond Bitcoin: block maturity level consensus protocol
Xu et al. Efficient public blockchain client for lightweight users
Saad et al. Decentralized directed acyclic graph based dlt network
CN111787034B (en) Block generation method, synchronization method, device, blockchain system and storage medium
Hou et al. Fine-grained and controllably redactable blockchain with harmful data forced removal
Lundbaek et al. Optimizing governed blockchains for financial process authentications
Duong et al. Multi-mode cryptocurrency systems
JP2022051652A (en) Credibility verification system for digital asset data packet
Sakho et al. Privacy protection issues in blockchain technology
Bezuidenhout et al. Permissionless blockchain systems as pseudo-random number generators for decentralized consensus
Li et al. A noninteractive multireplica provable data possession scheme based on smart contract

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20200908