CN112906057B - 一种可信构建链上隐私链上交易的计算方法 - Google Patents
一种可信构建链上隐私链上交易的计算方法 Download PDFInfo
- Publication number
- CN112906057B CN112906057B CN202110292183.9A CN202110292183A CN112906057B CN 112906057 B CN112906057 B CN 112906057B CN 202110292183 A CN202110292183 A CN 202110292183A CN 112906057 B CN112906057 B CN 112906057B
- Authority
- CN
- China
- Prior art keywords
- chain
- transaction
- privacy
- node
- module
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 30
- 238000010276 construction Methods 0.000 title abstract description 6
- JEIPFZHSYJVQDO-UHFFFAOYSA-N iron(III) oxide Inorganic materials O=[Fe]O[Fe]=O JEIPFZHSYJVQDO-UHFFFAOYSA-N 0.000 claims description 10
- 238000004364 calculation method Methods 0.000 claims description 8
- 230000006870 function Effects 0.000 claims description 8
- 230000005540 biological transmission Effects 0.000 claims description 6
- 238000004422 calculation algorithm Methods 0.000 claims description 5
- 238000007726 management method Methods 0.000 claims description 5
- 238000013475 authorization Methods 0.000 claims description 3
- 238000009434 installation Methods 0.000 claims description 3
- 238000011084 recovery Methods 0.000 claims description 3
- VYZAMTAEIAYCRO-UHFFFAOYSA-N Chromium Chemical compound [Cr] VYZAMTAEIAYCRO-UHFFFAOYSA-N 0.000 description 2
- 238000007405 data analysis Methods 0.000 description 2
- 238000013500 data storage Methods 0.000 description 2
- 230000002427 irreversible effect Effects 0.000 description 2
- 230000001360 synchronised effect Effects 0.000 description 2
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000007547 defect Effects 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F8/00—Arrangements for software engineering
- G06F8/30—Creation or generation of source code
- G06F8/31—Programming languages or programming paradigms
- G06F8/315—Object-oriented languages
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F8/00—Arrangements for software engineering
- G06F8/40—Transformation of program code
- G06F8/41—Compilation
- G06F8/44—Encoding
- G06F8/447—Target code generation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F8/00—Arrangements for software engineering
- G06F8/60—Software deployment
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F8/00—Arrangements for software engineering
- G06F8/60—Software deployment
- G06F8/61—Installation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F8/00—Arrangements for software engineering
- G06F8/60—Software deployment
- G06F8/65—Updates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F8/00—Arrangements for software engineering
- G06F8/70—Software maintenance or management
- G06F8/71—Version control; Configuration management
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45504—Abstract machines for programme code execution, e.g. Java virtual machine [JVM], interpreters, emulators
- G06F9/45529—Embedded in an application, e.g. JavaScript in a Web browser
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
- G06F9/45558—Hypervisor-specific management and integration aspects
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/04—Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
- G06F9/45558—Hypervisor-specific management and integration aspects
- G06F2009/45562—Creating, deleting, cloning virtual machine instances
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- Business, Economics & Management (AREA)
- Finance (AREA)
- Accounting & Taxation (AREA)
- Development Economics (AREA)
- Computing Systems (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Economics (AREA)
- Marketing (AREA)
- Strategic Management (AREA)
- Technology Law (AREA)
- General Business, Economics & Management (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (1)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110292183.9A CN112906057B (zh) | 2021-03-18 | 2021-03-18 | 一种可信构建链上隐私链上交易的计算方法 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110292183.9A CN112906057B (zh) | 2021-03-18 | 2021-03-18 | 一种可信构建链上隐私链上交易的计算方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN112906057A CN112906057A (zh) | 2021-06-04 |
CN112906057B true CN112906057B (zh) | 2023-09-01 |
Family
ID=76105450
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202110292183.9A Active CN112906057B (zh) | 2021-03-18 | 2021-03-18 | 一种可信构建链上隐私链上交易的计算方法 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN112906057B (zh) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN115499442B (zh) * | 2022-11-15 | 2023-01-31 | 四川华西集采电子商务有限公司 | 一种基于容器编排的快速部署型云计算架构 |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109871669A (zh) * | 2019-03-14 | 2019-06-11 | 哈尔滨工程大学 | 一种基于区块链技术的数据共享解决方法 |
CN110544095A (zh) * | 2019-09-03 | 2019-12-06 | 腾讯科技(深圳)有限公司 | 区块链网络的交易处理方法及区块链网络 |
US10755226B1 (en) * | 2017-02-24 | 2020-08-25 | EMC IP Holding Company LLC | Information management system using blockchain functionalities |
CN111683117A (zh) * | 2020-05-11 | 2020-09-18 | 厦门潭宏信息科技有限公司 | 一种方法、设备及存储介质 |
WO2022069133A1 (en) * | 2020-09-30 | 2022-04-07 | Nchain Licensing Ag | Authentication system and method |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20190058709A1 (en) * | 2017-08-16 | 2019-02-21 | Telefonaktiebolaget Lm Ericsson (Publ) | Tenant management method and system in a cloud computing environment |
US20200007343A1 (en) * | 2018-06-28 | 2020-01-02 | Blockchain Integrated Partners, Llc | Systems and methods for data validation and assurance |
US11829351B2 (en) * | 2018-11-26 | 2023-11-28 | Akamai Technologies, Inc. | High performance distributed system of record with hosted origin services |
US11783024B2 (en) * | 2019-01-31 | 2023-10-10 | Salesforce, Inc. | Systems, methods, and apparatuses for protecting consumer data privacy using solid, blockchain and IPFS integration |
-
2021
- 2021-03-18 CN CN202110292183.9A patent/CN112906057B/zh active Active
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10755226B1 (en) * | 2017-02-24 | 2020-08-25 | EMC IP Holding Company LLC | Information management system using blockchain functionalities |
CN109871669A (zh) * | 2019-03-14 | 2019-06-11 | 哈尔滨工程大学 | 一种基于区块链技术的数据共享解决方法 |
CN110544095A (zh) * | 2019-09-03 | 2019-12-06 | 腾讯科技(深圳)有限公司 | 区块链网络的交易处理方法及区块链网络 |
CN111683117A (zh) * | 2020-05-11 | 2020-09-18 | 厦门潭宏信息科技有限公司 | 一种方法、设备及存储介质 |
WO2022069133A1 (en) * | 2020-09-30 | 2022-04-07 | Nchain Licensing Ag | Authentication system and method |
Non-Patent Citations (1)
Title |
---|
白伟民 ; 施敬文 ; 朱津海 ; 张友军 ; .区块链技术在出口危险货物包装检验监管中的应用.中国口岸科学技术.2020,(第03期),15-27. * |
Also Published As
Publication number | Publication date |
---|---|
CN112906057A (zh) | 2021-06-04 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Xie et al. | zkbridge: Trustless cross-chain bridges made practical | |
CN109698752B (zh) | 一种基于区块链的企业资源管理系统 | |
CN108235772B (zh) | 基于区块链的数据处理方法、装置、存储介质及电子设备 | |
CN110689349B (zh) | 一种区块链中的交易哈希值存储和搜索方法及装置 | |
CN109547488B (zh) | 一种基于联盟区块链的可信数据计算及交换系统 | |
CN111753335A (zh) | 区块内容的编辑方法及装置 | |
CN109948003B (zh) | 一种同构双模主副链的区块链系统及其区块生产方法 | |
Dagher et al. | Towards secure interoperability between heterogeneous blockchains using smart contracts | |
CN115208665B (zh) | 一种基于区块链的种质资源数据安全共享方法及系统 | |
CN109992987A (zh) | 基于Nginx的脚本文件保护方法、装置及终端设备 | |
CN110851127A (zh) | 一种基于区块链的通用存证方法 | |
CN115242644A (zh) | 一种微服务开发治理系统 | |
CN112906057B (zh) | 一种可信构建链上隐私链上交易的计算方法 | |
CN111478764A (zh) | 区块链网络中的数据处理方法、节点及存储介质 | |
Abbas et al. | A model-driven framework for security labs using blockchain methodology | |
WO2024078229A1 (zh) | 基于隐私计算的隐私数据使用方法和装置 | |
JP2013041439A (ja) | 情報管理システム、方法及びプログラム | |
CN115758424A (zh) | 数据处理方法、装置、电子设备及计算机可读存储介质 | |
Zawoad et al. | Towards building a forensics aware language for secure logging | |
CN113051618B (zh) | 一种用于区块链的智能合约隐私数据处理系统及方法 | |
CN112906073A (zh) | 一种区块链机密计算通用模型的实现方法 | |
CN112906069B (zh) | 一种区块链登记管理过程的可信计算方法 | |
CN112732745B (zh) | 基于云服务器的数据存储方法、装置、服务器及存储介质 | |
CN117333175A (zh) | 区块链系统、智能合约同步方法、计算机设备及存储介质 | |
Zhang et al. | Data Distributed Storage Scheme in Internet of Things Based on Blockchain |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
CB02 | Change of applicant information |
Address after: 200120 building C3, No. 101 Eshan Road, China (Shanghai) pilot Free Trade Zone, Pudong New Area, Shanghai Applicant after: Shanghai Lingshuzhonghe Information Technology Co.,Ltd. Address before: 18ef, China Resources Times Plaza, 500 Zhangyang Road, Pudong New Area, Shanghai, 200120 Applicant before: NENG LIAN TECH. LTD. |
|
CB02 | Change of applicant information | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
PE01 | Entry into force of the registration of the contract for pledge of patent right |
Denomination of invention: A calculation method for trusted on chain privacy on chain transactions Granted publication date: 20230901 Pledgee: Bank of Communications Limited Shanghai pilot Free Trade Zone Branch Pledgor: Shanghai Lingshuzhonghe Information Technology Co.,Ltd. Registration number: Y2024310000170 |
|
PE01 | Entry into force of the registration of the contract for pledge of patent right |