CN112241434B - Data privacy protection oriented alliance block chain system - Google Patents

Data privacy protection oriented alliance block chain system Download PDF

Info

Publication number
CN112241434B
CN112241434B CN202011014226.9A CN202011014226A CN112241434B CN 112241434 B CN112241434 B CN 112241434B CN 202011014226 A CN202011014226 A CN 202011014226A CN 112241434 B CN112241434 B CN 112241434B
Authority
CN
China
Prior art keywords
range
zero
proof
certification
knowledge
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011014226.9A
Other languages
Chinese (zh)
Other versions
CN112241434A (en
Inventor
徐士伟
蔡晓雯
童言
杜乐
赵逸之
池红梅
李国亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Donghu Big Data Technology Co ltd
Huazhong Agricultural University
Original Assignee
Wuhan Donghu Big Data Trading Center Co ltd
Huazhong Agricultural University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Donghu Big Data Trading Center Co ltd, Huazhong Agricultural University filed Critical Wuhan Donghu Big Data Trading Center Co ltd
Priority to CN202011014226.9A priority Critical patent/CN112241434B/en
Publication of CN112241434A publication Critical patent/CN112241434A/en
Application granted granted Critical
Publication of CN112241434B publication Critical patent/CN112241434B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The invention relates to a block chain system of alliance facing to data privacy protection, the block chain system of the alliance includes: the system comprises a certification node, a verification node and a block chain account book module; intelligent contracts include scope management contracts and attestation contracts; the certification node preprocesses the private data read from the client to generate parameters, calls a range management contract to download a range on a designated position from the block chain account book module, and generates a zero-knowledge certification according to the parameters and the range and uploads the zero-knowledge certification to the block chain account book module; the verification node calls the certification contract to determine the zero-knowledge certification, manages the contract determination range according to the zero-knowledge certification calling range, and verifies the private data based on the range. The latest non-interactive zero knowledge range certification technology is combined with the block chain of the alliance in a weak coupling mode, generation and verification of zero knowledge range certification in a standard range and an arbitrary range are supported, and the method can be used for privacy protection data audit scenes under cross-organization supervision and management.

Description

Data privacy protection oriented alliance block chain system
Technical Field
The invention relates to the technical field of computer information security, in particular to a block chain system of an alliance facing to data privacy protection.
Background
Federation blockchains have been widely used in different scenarios, becoming the primary solution across companies and across organizations. As a distributed ledger, the federation blockchain has significant advantages, such as better security (especially data integrity), higher transparency, greater traceability, and the like. Given the inherent features of transparency and traceability, the confidentiality and privacy of data on a federation blockchain is easily violated when deploying and running the blockchain system. Furthermore, many applications on the alliance blockchain require auditing of their uploaded data without exposing the data itself. In a cross-organization supervision and management scenario, the demand of the block chain of the federation is extremely strong. For example, in a food safety supervision system, a company involved needs to upload its food production data and check any range of safety according to its identity, which is public but confidential when data is sent to other companies or regulatory authorities due to commercial confidentiality.
Some federation blockchains, such as HF (hyper folder Fabric, an implementation of open source blockchain/distributed ledger) and Quorum, provide private channels or peer-to-peer networks where unauthorized participants cannot access the relevant resources and data protected by the channel. However, private channels do not support privacy-preserving data audits.
The zero knowledge asset transfer method may help a member transfer its assets to other members without having to disclose any information to the public ledger, such as transaction amount, transaction facts, etc. However, the prior art lacks a scheme of data auditing for keeping the identity of a trader in a public state and protecting privacy, and is named as a Chinese invention patent application of 'intelligent contract authentication data privacy protection method and system (application publication number CN110781521A) based on zero knowledge proof', and discloses an intelligent contract authentication data privacy protection method and system based on zero knowledge proof, which are initialized, input security parameters and acquire public parameters; the trusted data certification authority DA generates a public key and a private key pair, and verifies the public key and the private key pair by using a secret key pair including a certification secret key and a verification secret key, but in the implementation process of the scheme, all parameters of an algorithm need to be preset in each node in the initialization process, which is time-consuming and difficult to implement.
Disclosure of Invention
Aiming at the technical problems in the prior art, the invention provides a block chain system of an alliance facing to data privacy protection, and solves the problem that data cannot be protected in privacy in the prior art.
The technical scheme for solving the technical problems is as follows: a federation blockchain system for data privacy protection, the federation blockchain system comprising: the system comprises a certification node, a verification node and a block chain account book module; wherein the attestation nodes and the verification nodes contain intelligent contracts, the intelligent contracts including scope management contracts and attestation contracts;
the certification node preprocesses private data read from a client to generate parameters, calls the range management contract to download a range on a specified position from the block chain account book module, and generates a zero-knowledge certification according to the parameters and the range and uploads the zero-knowledge certification to the block chain account book module;
the verification node calls the certification contract to determine the zero-knowledge certification, calls the scope management contract to determine the scope according to the zero-knowledge certification, and verifies the private data based on the scope.
The invention has the beneficial effects that: standard proof of generation relative to zk-SNARKs (i.e., 0-2)nRange of-1), the invention provides a privacy protection oriented alliance block chain data auditing implementation method based on HF and latest non-interactive zero knowledge range certification Bulletprofs (bulletproof certification) technology, which can support certification of a value range to which data belongs without revealing specific values of the data, and support generation and verification of zero knowledge range certification of a standard range and an arbitrary range, namely, the range certification of arbitrary two non-negative integers a and b, namely, the fact that one number of block chains is in the standard range can be provedQuasi-range, again this number can be demonstrated to be in any range; the verification method based on Bulletprofs can be used for quickly and easily realizing verification scenes of privacy protection data under cross-organization supervision and management without initializing parameters of each node in an initialization stage.
On the basis of the technical scheme, the invention can be further improved as follows.
Further, in the process of initializing the block chain system of the federation, the verification node invokes the range management contract to upload the upper limit and the lower limit of the range to the block chain ledger module through the range identifier in a data storage structure of a range binary tuple.
Further, the generated zero-knowledge proof is a standard range proof, and the generation process of the standard range proof includes:
generating a Pedersen commitment Com (v) from the private data v, converting the Com (v) to an inner product attestation Com (l, r); packing Com (v), Com (l, r) and the parameters into the standard range certification;
wherein v ∈ [0, 2 ]n) L, r are vector polynomials generated from private data v.
Further, the generated zero-knowledge proof is an arbitrary range proof, and the generation process of the arbitrary range proof includes:
assuming that the range of the private data v is 0. ltoreq. a.ltoreq.v < b.ltoreq.2nObtaining v ∈ [ a, a +2 ]n) And v ∈ [ b-2 ]n,b);
Converting the zero knowledge arbitrary range proof of the private data v into a standard range proof of two data: v. ofa=v-a∈[0,2n) And vb=v-b+2n∈[0,2n) (ii) a V is to bea、vbAnd packing the parameters into the arbitrary range proof.
Further, the generated zero knowledge proof is aggregated by a plurality of standard range proofs, and the generating process of the aggregated standard range proofs comprises:
according to the private data viGeneratingPedersen promises Com (v)i)、Ai=Com(aLi,aRi) And Si=Com(sLi,sRi) Wherein v isi∈[0,2n),i=1,2,...,m,sLiAnd sRiIs a blinding factor, vi=<aLi,2nIs > and aRi=aLi-1;
A is to bei,SiAll tuples of (a) are accumulated to obtain A, S, then all l are addedi,riConcatenated and converted to 2log by inner product proof2(nm) Point and 2 scalars, Com (v)i) A, S, all points, scalars, and the parameters are packaged into the plurality of standard range proof aggregations.
Further, the generated zero-knowledge proof is aggregated by a plurality of arbitrary range proofs, and the generating process of the aggregation of the plurality of arbitrary range proofs includes:
assuming said private data viIn the range of 0. ltoreq. a.ltoreq.vi<b≤2nTo obtain vi∈[a,a+2n) And vi∈[b-2n,b);
The private data viThe zero knowledge arbitrary range proof translates to a standard range proof of two data: v. ofai=vi-a∈[0,2n) And vbi=vi-b+2n∈[0,2n) (ii) a V is to beai、vaiAnd packaging the parameters into the plurality of arbitrary range attestation aggregates.
Further, in the process of initializing the block chain system of the alliance, a range identifier Rangeid and a proof identifier Proofid are set, the range at the designated position is uploaded or downloaded according to the range identifier, and the zero-knowledge proof at the designated position is uploaded or downloaded according to the proof identifier.
Further, the proving node downloads the range at a specified location from the block chaining ledger module through the range identifier Rangeid;
the certification node uploads the zero knowledge certification to the block chain ledger module in a data storage structure of a binary element group < prf, rngID > through the certification identifier Proofid;
where prf denotes the zero knowledge proof and rngID denotes the range identifier Rangeid.
Further, the verifying node invoking the attestation contract to determine the zero knowledge attestation comprises:
the verification node downloads the binary element group < prf, rngID > of the specified location through the proof identifier Proofid, and determines the zero-knowledge proof and the range identifier Rangeid from the binary element group < prf, rngID >.
Further, the verifying the private data based on the scope by the verifying node comprises:
verifying whether the range identifier Rangeid used is a specified ID;
verifying whether the acquired history of the range is the same as the specified range of the zero knowledge proof and whether the history of the range is modified;
verifying whether the private data is within the specified range of the zero-knowledge proof.
The beneficial effect of adopting the further scheme is that: aggregation and batch verification of a plurality of proofs in any range are supported, linear proofs and verification time and logarithmic proofs are provided, throughput is effectively improved, and storage space on a block chain is saved; a plurality of scope-proven aggregations (Aggregation of Multiple Range products) and Batch Verification (Batch Verification) are designed simultaneously to improve efficiency; and provides client code, contracts and related interfaces so that application developers can create their own privacy preserving data auditing applications.
Drawings
FIG. 1 is an interaction diagram of a federation blockchain system oriented to data privacy protection according to the present invention;
fig. 2 is a flowchart illustrating an execution of a proving node according to an embodiment of the present invention;
fig. 3 is an execution flowchart of a verification node according to an embodiment of the present invention.
Detailed Description
The principles and features of this invention are described below in conjunction with the following drawings, which are set forth by way of illustration only and are not intended to limit the scope of the invention.
Alliance blockchains have been widely used in different scenarios, and due to underlying transaction data structures, existing work is difficult to be directly used in scenarios such as food security supervision, in which case the identity of a trader should be kept in a public state and private data auditing is to be protected. Furthermore, current work does not support arbitrary range audits of blind data, which is necessary in some regulatory schemes as above, let alone aggregation and batch validation of multiple range proofs.
As shown in fig. 1, which is an interaction diagram of a federation blockchain system oriented to data privacy protection provided by the present invention, it can be seen from fig. 1 that the federation blockchain system oriented to data privacy protection provided by the present invention includes: the system comprises a proving node, a verifying node and a block chain account book module.
The attestation nodes and the verification nodes contain intelligent contracts that include scope management contracts and attestation contracts. Further, the intelligent contract also comprises a verification contract; private data is validated by validating the contract invocation scope management contract and the attestation contract.
The block chain system of the alliance facing to data privacy protection is mainly based on an intelligent contract and is almost independent of the basic implementation of the block chain of the alliance. Because the intelligent contract and the account book are opened to all nodes in one channel, the scheme can be easily expanded to a scene with multiple proofings and multiple verification nodes.
The certification node preprocesses the private data read from the client to generate parameters, calls a range management contract to download a range on a designated position from the block chain account book module, and generates a zero-knowledge certification according to the parameters and the range and uploads the zero-knowledge certification to the block chain account book module.
Specifically, the certification node reads private data from a private database under the chain through a client code, the data in the private database under the chain is original data, each private data item is stored in a separate row, and the certification node preprocesses the read private data to serve as a parameter of a certification contract. The zero-knowledge proof is a designated range generated according to the parameters and the range, and the verification node can verify the private data by judging whether the private data is in the designated range.
The verification node calls the proof contract to determine a zero-knowledge proof, manages the contract determination range according to the zero-knowledge proof call range, and verifies the private data based on the range and the zero-knowledge proof.
The latest non-interactive zero knowledge range proving technology is combined with the block chain of the alliance in a weak coupling mode, the numerical range to which the data belong can be proved under the condition that specific numerical values of the data are not leaked, and the generation and verification of the zero knowledge range proving of a standard range and an arbitrary range are supported, namely the range proving of any two non-negative integers a and b can prove that one number of the block chain is in the standard range and the number is in the arbitrary range; the verification method based on Bulletprofs can be used for quickly and easily realizing verification scenes of privacy protection data under cross-organization supervision and management without initializing parameters of each node in an initialization stage.
Example 1
Embodiment 1 provided in the present invention is an embodiment of a federation blockchain system for data privacy protection, where the embodiment of the federation blockchain system includes: the system comprises a proving node, a verifying node and a block chain account book module. The attestation nodes and the verification nodes contain intelligent contracts that include scope management contracts and attestation contracts.
In the specific implementation process, firstly, initializing the block chain system of the alliance, firstly, establishing a block chain network, instantiating three intelligent contracts on all nodes, and verifying the specified range of a node calling range management contract; secondly, the certification node calls a certification contract to preprocess the private data of the certification node; thirdly, generating a range certificate and uploading the range certificate to a block chain; and fourthly, the verifying node checks the scope management contract and proves whether the contract is unmodified, if the contract is unmodified, the verifying contract is executed, and the certificate is downloaded from the block chain and verified.
Specifically, the process of verifying the specified range of the node call range management contract in the initialization process of the block chain system of the federation includes:
the verification node invokes a range management contract to upload the upper and lower limits of the range to the blockchain ledger module via the range designator in the data storage structure of a range binary tuple.
The range bin may be < a, b >, a representing the lower range limit and b representing the upper range limit.
The process of initializing the block chain system of the alliance further comprises the following steps:
setting a range identifier Rangeid and a proof identifier Proofid, uploading or downloading the range on the designated position according to the range identifier, and uploading or downloading the zero knowledge proof on the designated position according to the proof identifier.
In a specific implementation, data on the block chain is accessed through Keyid, and a certification-verification session between a certification node and a verification node is consistent on Rangeid and Proofid through a chain-down method.
As shown in fig. 2, which is a flowchart executed by an attestation node according to an embodiment of the present invention, as can be seen from fig. 2, the flowchart executed by the attestation node includes: the certification node preprocesses the private data read from the client to generate parameters, calls a range management contract to download a range on a designated position from the block chain account book module, returns the range to the certification contract, and generates a zero-knowledge certification according to the parameters and the range and uploads the zero-knowledge certification to the block chain account book module.
In a specific implementation, the certifying node downloads the range at the specified location from the blockchain ledger module via the range identifier Rangeid.
The proving node uploads the zero knowledge proof to the block chain ledger module with a data storage structure of a binary element group < prf, rngID > by the proving identifier Proofid.
Wherein prf represents zero knowledge proof, rngID represents range identifier Rangeid, which facilitates further verification.
The zero-knowledge proof is a designated range generated according to the parameters and the range, and the verification node can verify the private data by judging whether the private data is in the designated range. Preferably, the zero knowledge proof may be a standard range proof, an arbitrary range proof, a plurality of standard range proof aggregations, and a plurality of arbitrary range proof aggregations.
Specifically, the generation process of the standard range certification comprises the following steps:
generating a Pedersen commitment Com (v) according to the private data v, and converting the Com (v) into an inner product certification Com (l, r); packing Com (v), Com (l, r) and parameters into standard range certification; wherein v ∈ [0, 2 ]n) L, r are vector polynomials generated from private data v.
In particular implementations, Bulletproofs natively supports certification and validation of a standard range.
The generation process of the arbitrary range proof comprises the following steps:
suppose the range of the private data v is 0. ltoreq. a.ltoreq.v.ltoreq.b.ltoreq.2nObtaining v ∈ [ a, a +2 ]n) And v ∈ [ b-2 ]n,b)。
The zero knowledge arbitrary range proof of the private data v is converted into a standard range proof of two data: v. ofa=v-a∈[0,2n) And vb=v-b+2n∈[0,2n) (ii) a V is to bea、vbAnd packing the parameters into any range proof.
There is no explicit mention of any range of certification and verification in Bulletproofs, but this can be done by conversion.
Following the notion of standard scope certification, the generation of a plurality of standard scope certification aggregations includes:
according to private data viGenerating the Pedersen acceptance Com (v)i)、Ai=Com(aLi,aRi) And Si=Com(sLi,sRi) Wherein v isi∈[0,2n),i=1,2,...,m,sLiAnd sRiIs a blinding factor, vi=<aLi,2n>And a isRi=aLi-1。
A is to bei,SiAll tuples of (a) are accumulated to obtain A, S, then all l are addedi,riConcatenated and converted to 2log by inner product proof2(nm) Point and 2 scalars, Com (v)i) A, S, all points, scalars, and parameters are packaged into multiple standard range proof aggregations.
The idea of arbitrary range attestation is also followed, and the generation process of multiple arbitrary range attestation aggregations includes:
suppose private data viIn the range of 0. ltoreq. a.ltoreq.vi<b≤2nTo obtain vi∈[a,a+2n) And vi∈[b-2n,b)。
To private data viThe zero knowledge arbitrary range proof translates to a standard range proof of two data: v. ofai=vi-a∈[0,2n) And vbi=vi-b+2n∈[0,2n) (ii) a V is to beai、vaiAnd packing the parameters into a plurality of arbitrary range attestation aggregates.
I.e. viConversion of one polymerization certificate for e [ a, b) into two polymerization certificates vai=vi-a∈[0,2n) And vbi=vi-b+2n∈[0,2n)。
The verification node calls the certification contract to determine the zero-knowledge certification, manages the contract determination range according to the zero-knowledge certification calling range, and verifies the private data based on the range.
In specific implementation, after receiving the private data sent by the client, the verification node queries the version information of the proof contract in the client and performs a subsequent verification process after the version information of the proof contract is not modified.
The verification node checks whether the proof contract version is unmodified, if the proof contract version is unmodified, the subsequent verification flow is continuously executed, and if the proof contract version is not unmodified, the verification is judged to fail.
The verifying node invoking the attestation contract to determine zero knowledge attestation includes:
the verification node downloads the binary element group < prf, rngID > of the designated position through the proof identifier Proofid, and determines zero knowledge proof and the range identifier Rangeid according to the binary element group < prf, rngID >.
The verifying node invoking the scope management contract to determine the scope according to the zero-knowledge proof comprises:
and the verification node calls the history of the downloading range of the range management contract according to the acquired range identifier Rangeid.
The verifying the private data by the verifying node based on the scope comprises:
it is verified whether the range identifier Rangeid used is the specified ID.
It is verified whether the history of the acquired range is the same as the specified range of the zero knowledge proof and whether the history of the range is modified.
Verifying whether the private data is within a specified range of zero knowledge proof.
Specifically, the specified range corresponds to the generated zero-knowledge proof, and there are four ways for verification, which are: the range of the verification criteria proves whether v is [0, 2 ]n) Within the range; verifying whether the arbitrary range proves that v is in the range of [ a, b); batch validation of multiple standard range proofs vi∈[0,2n) Whether the result is true or not; batch verification of multiple arbitrary range proofs viE [ a, b) is true. And if the verification is passed, the zero knowledge range proof process is successful, otherwise, the failure exit is performed.
Specifically, as shown in fig. 3, an execution flow diagram of a verification node according to an embodiment of the present invention is provided, and as can be seen from fig. 3, the execution flow of the attestation node includes:
step 1, checking whether the contract version is never modified, if so, judging to quit after the verification fails; otherwise, executing step 2.
And 2, the verification node calls a certification contract through the certification identifier Proofid.
And 3, proving that the contract downloads the binary element group < prf, rngID > at the specified position and returning the binary element group < prf, rngID > to the verification contract.
And 4, determining a zero knowledge proof and a range identifier Rangeid according to the binary element group < prf, rngID >, and calling the history record of the range management contract downloading range by the verification node according to the acquired range identifier Rangeid.
Step 5, the history of the range is returned to the verification contract.
And 6, verifying whether the acquired range history record is the same as the specified range proved by zero knowledge and whether the range history record is modified, executing the step 7 when the acquired range history record is the same and is not modified, and otherwise, exiting after the verification fails.
And 7, verifying whether the private data is in the specified range of the zero-knowledge proof, judging that the private data passes the verification if the private data passes the verification, and quitting if the private data fails the verification.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (9)

1. A federation blockchain system for data privacy protection, the federation blockchain system comprising: the system comprises a certification node, a verification node and a block chain account book module; wherein the attestation nodes and the verification nodes contain intelligent contracts, the intelligent contracts including scope management contracts and attestation contracts;
the certification node preprocesses private data read from a client to generate parameters, calls the range management contract to download a range on a specified position from the block chain account book module, and generates a zero-knowledge certification according to the parameters and the range and uploads the zero-knowledge certification to the block chain account book module;
the verification node calls the certification contract to determine the zero-knowledge certification, calls the range management contract to determine the range according to the zero-knowledge certification, and verifies the private data based on the range;
in the process of initializing the block chain system of the alliance, the verification node calls the range management contract to upload the upper limit and the lower limit of the range to the block chain ledger module through the range identifier in a data storage structure of a range binary tuple.
2. A federation block-chain system as claimed in claim 1, wherein the zero-knowledge proof generated is a standard-scope proof, the generation of the standard-scope proof comprising:
generating a Pedersen commitment Com (v) from the private data v, converting the Com (v) to an inner product attestation Com (l, r); packing Com (v), Com (l, r) and the parameters into the standard range certification;
wherein v ∈ [0, 2 ]n) L, r are vector polynomials generated from private data v.
3. A federation blockchain system as claimed in claim 1, wherein the zero knowledge proof generated is an arbitrary range proof generated by a process comprising:
assuming that the range of the private data v is 0 ≦ a ≦ v<b≤2nObtaining v ∈ [ a, a +2 ]n) And v ∈ [ b-2 ]nB), a and b are two arbitrary non-negative integers representing the upper and lower limits of range attestation, respectively;
converting the zero knowledge arbitrary range proof of the private data v into a standard range proof of two data: v. ofa=v-a∈[0,2n) And vb=v-b+2n∈[0,2n) (ii) a V is to bea、vbAnd packing the parameters into the arbitrary range proof.
4. A federation block-chain system as claimed in claim 1, wherein the zero-knowledge proof generated is an aggregation of a plurality of standard-scope proofs, the generation of the aggregation of a plurality of standard-scope proofs comprising:
according to the private data viGenerating the Pedersen acceptance Com (v)i)、Ai=Com(aLi,aRi) And Si=Com(sLi,sRi) Wherein v isi∈[0,2n),i=1,2,…,m,sLiAnd sRiIs a blinding factor, vi=<aLi,2n>And a isRi=aLi-1;
A is to bei,SiAll tuples of (a) are accumulated to obtain A, S, then all l are addedi,riConcatenated and converted to 2log by inner product proof2(nm) Point and 2 scalars, Com (v)i) A, S, all points, scalars, and the parameters are packaged into the plurality of standard range proof aggregations.
5. A federation block-chain system as claimed in claim 1, wherein the zero-knowledge proof generated is an aggregation of a plurality of arbitrary range proofs, the generation of the aggregation of a plurality of arbitrary range proofs comprising:
assuming said private data viIn the range of 0. ltoreq. a.ltoreq.vi<b≤2nTo obtain vi∈[a,a+2n) And vi∈[b-2nB), a and b are two arbitrary non-negative integers representing the upper and lower limits of range attestation, respectively;
the private data viThe zero knowledge arbitrary range proof translates to a standard range proof of two data: v. ofai=vi-a∈[0,2n) And vbi=vi-b+2n∈[0,2n) (ii) a V is to beai、vaiAnd packaging the parameters into the plurality of arbitrary range attestation aggregates.
6. A block chain alliance system as claimed in claim 1 wherein during initialization of the block chain alliance system, a range identifier Rangeid and a proof identifier Proofid are set, the range at a given location is uploaded or downloaded according to the range identifier, and the zero knowledge proof at a given location is uploaded or downloaded according to the proof identifier.
7. A federated block-chain system as in claim 6, wherein said certifying node downloads said range at a specified location from said block chain ledger module via said range identifier Rangeid;
the certification node uploads the zero knowledge certification to the block chain ledger module in a data storage structure of a binary element group < prf, rngID > through the certification identifier Proofid;
where prf denotes the zero knowledge proof and rngID denotes the range identifier Rangeid.
8. A federation blockchain system as recited in claim 7, wherein the verifying node invoking the attestation contract to determine the zero knowledge attestation comprises:
the verification node downloads the binary element group < prf, rngID > of the specified location through the proof identifier Proofid, and determines the zero-knowledge proof and the range identifier Rangeid from the binary element group < prf, rngID >.
9. A federation blockchain system as recited in any one of claims 1-8, wherein the verifying node verifying the private data based on the range comprises:
verifying whether the range identifier Rangeid used is a specified ID;
verifying whether the acquired history of the range is the same as the specified range of the zero knowledge proof and whether the history of the range is modified;
verifying whether the private data is within the specified range of the zero-knowledge proof.
CN202011014226.9A 2020-09-24 2020-09-24 Data privacy protection oriented alliance block chain system Active CN112241434B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011014226.9A CN112241434B (en) 2020-09-24 2020-09-24 Data privacy protection oriented alliance block chain system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011014226.9A CN112241434B (en) 2020-09-24 2020-09-24 Data privacy protection oriented alliance block chain system

Publications (2)

Publication Number Publication Date
CN112241434A CN112241434A (en) 2021-01-19
CN112241434B true CN112241434B (en) 2021-06-22

Family

ID=74171282

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011014226.9A Active CN112241434B (en) 2020-09-24 2020-09-24 Data privacy protection oriented alliance block chain system

Country Status (1)

Country Link
CN (1) CN112241434B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113037492B (en) * 2021-02-04 2023-07-25 精英数智科技股份有限公司 Sensor data processing method and device
CN113630411B (en) * 2021-08-05 2022-04-05 华中农业大学 Method and device for auditing multi-party privacy protection data on alliance block chain
CN116862508A (en) * 2023-07-13 2023-10-10 华中农业大学 Machine learning model transaction system based on alliance blockchain

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108418689A (en) * 2017-11-30 2018-08-17 矩阵元技术(深圳)有限公司 A kind of the zero-knowledge proof method and medium of suitable block chain secret protection
CN109409878A (en) * 2018-10-11 2019-03-01 上海保险交易所股份有限公司 The method traded via double-deck alliance's chain
CN109636602A (en) * 2018-12-04 2019-04-16 武汉东湖大数据交易中心股份有限公司 A kind of safety certification management system based on block chain big data
CN110222532A (en) * 2019-06-06 2019-09-10 杭州趣链科技有限公司 A kind of subregion common recognition method for realizing the secret protection of alliance's chain based on NameSpace
CN110765472A (en) * 2019-09-30 2020-02-07 广东工业大学 Location privacy protection method based on block chain and distributed storage
US10652184B1 (en) * 2019-06-03 2020-05-12 Syniverse Technologies, Llc System and method using blockchain ledger and zero knowledge proof for tokenized communications

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108418689A (en) * 2017-11-30 2018-08-17 矩阵元技术(深圳)有限公司 A kind of the zero-knowledge proof method and medium of suitable block chain secret protection
CN109409878A (en) * 2018-10-11 2019-03-01 上海保险交易所股份有限公司 The method traded via double-deck alliance's chain
CN109636602A (en) * 2018-12-04 2019-04-16 武汉东湖大数据交易中心股份有限公司 A kind of safety certification management system based on block chain big data
US10652184B1 (en) * 2019-06-03 2020-05-12 Syniverse Technologies, Llc System and method using blockchain ledger and zero knowledge proof for tokenized communications
CN110222532A (en) * 2019-06-06 2019-09-10 杭州趣链科技有限公司 A kind of subregion common recognition method for realizing the secret protection of alliance's chain based on NameSpace
CN110765472A (en) * 2019-09-30 2020-02-07 广东工业大学 Location privacy protection method based on block chain and distributed storage

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Design of Blockchain System in BDCP Using Hyperledger Fabric;Jieyi Long等;《Proceedings of the 2019 The World Symposium on Software Engineering》;20190930;第78-82页 *
基于零知识证明的区块链隐私保护算法;李龚亮等;《华中科技大学学报(自然科学版)》;20200731;第48卷(第7期);第112-116页 *

Also Published As

Publication number Publication date
CN112241434A (en) 2021-01-19

Similar Documents

Publication Publication Date Title
CN112241434B (en) Data privacy protection oriented alliance block chain system
Venkatesh et al. Improving public auditability, data possession in data storage security for cloud computing
Mao et al. A position-aware Merkle tree for dynamic cloud data integrity verification
Androulaki et al. Privacy-preserving auditable token payments in a permissioned blockchain system
Canetti et al. Adaptively secure multi-party computation
Guo et al. Outsourced dynamic provable data possession with batch update for secure cloud storage
Lindell et al. An efficient protocol for secure two-party computation in the presence of malicious adversaries
EP3738271A1 (en) Computer-implemented method for managing user-submitted reviews using anonymous reputation system
Maffei et al. Maliciously secure multi-client ORAM
CN115208628B (en) Data integrity verification method based on block chain
Schabhüser et al. Context hiding multi-key linearly homomorphic authenticators
Mishra et al. Dynamic large branching hash tree based secure and efficient dynamic auditing protocol for cloud environment
Ghosh et al. Zero-knowledge authenticated order queries and order statistics on a list
Lin et al. Multiple‐replica integrity auditing schemes for cloud data storage
Liu et al. Identity-based remote data integrity checking of cloud storage from lattices
Sun et al. Public data integrity auditing without homomorphic authenticators from indistinguishability obfuscation
Sun et al. An efficient fully dynamic group signature with message dependent opening from lattice
CN116389164B (en) Data detection method and device
Yehia et al. Hash-based signatures revisited: A dynamic fors with adaptive chosen message security
CN113630411B (en) Method and device for auditing multi-party privacy protection data on alliance block chain
Zhang et al. Enforcing input correctness via certification in garbled circuit evaluation
Blömer et al. A generic construction of an anonymous reputation system and instantiations from lattices
Zand et al. Efficient cyber-evidence sharing using zero-knowledge proofs
Canard et al. Verifiable message-locked encryption
Chen et al. Hash-Based Direct Anonymous Attestation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 430000 No.1 Shizishan street, Hongshan District, Wuhan City, Hubei Province

Patentee after: HUAZHONG AGRICULTURAL University

Country or region after: China

Patentee after: Wuhan Donghu Big Data Technology Co.,Ltd.

Address before: 430000 No.1 Shizishan street, Hongshan District, Wuhan City, Hubei Province

Patentee before: HUAZHONG AGRICULTURAL University

Country or region before: China

Patentee before: WUHAN DONGHU BIG DATA TRADING CENTER Co.,Ltd.