CN112966022A - Information query method, device and system for data transaction platform - Google Patents

Information query method, device and system for data transaction platform Download PDF

Info

Publication number
CN112966022A
CN112966022A CN202110259428.8A CN202110259428A CN112966022A CN 112966022 A CN112966022 A CN 112966022A CN 202110259428 A CN202110259428 A CN 202110259428A CN 112966022 A CN112966022 A CN 112966022A
Authority
CN
China
Prior art keywords
information
party
ciphertext
query
plaintext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110259428.8A
Other languages
Chinese (zh)
Other versions
CN112966022B (en
Inventor
田心
陆军
张盼
王申
张研
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Aisino Technology Co ltd
Original Assignee
Anhui Aisino Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Aisino Technology Co ltd filed Critical Anhui Aisino Technology Co ltd
Priority to CN202110259428.8A priority Critical patent/CN112966022B/en
Publication of CN112966022A publication Critical patent/CN112966022A/en
Application granted granted Critical
Publication of CN112966022B publication Critical patent/CN112966022B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2471Distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention provides an information query method, device and system of a data transaction platform, and relates to the technical field of data transaction management. The information query method of the data transaction platform comprises the following steps: building a block chain system, wherein nodes of the block chain system comprise an information issuing party and an information inquiring party; obtaining an information plaintext issued by the information issuer, encrypting the information plaintext to form a ciphertext, and writing the ciphertext into the block chain system; acquiring a query request of the information query party for the ciphertext, and sending a participation information query message to the information issuing party; and acquiring the response transaction information issued by the information issuing party, and sending an encrypted ciphertext to the information inquiring party so that the information inquiring party decrypts according to the encrypted ciphertext to obtain the information plaintext. The technical scheme of the invention improves the safety, privacy and motivation of the data transaction link.

Description

Information query method, device and system for data transaction platform
Technical Field
The invention relates to the technical field of data transaction management, in particular to an information query method, device and system of a data transaction platform.
Background
Data assets are one of production elements, and frequent and wide-spread data transactions are performed in data transaction systems between various enterprises and institutions such as finance, logistics, and medical care. Data inquiry and detailed information display links exist between the data commodity supply and demand release and the data transaction implementation process of the data transaction platform. The privacy, the safety and the incentive of a data query link directly influence the operation of a data transaction platform and the participation of data supply and demand parties.
Disclosure of Invention
The invention solves the problem of how to improve the privacy, the safety and the incentive of a data query link.
In order to solve the above problems, the present invention provides an information query method for a data transaction platform, comprising: building a block chain system, wherein nodes of the block chain system comprise an information issuing party and an information inquiring party; obtaining an information plaintext issued by the information issuer, encrypting the information plaintext to form a ciphertext, and writing the ciphertext into the block chain system; acquiring a query request of the information query party for the ciphertext, and sending a participation information query message to the information issuing party; and acquiring the response transaction information issued by the information issuing party, and sending an encrypted ciphertext to the information inquiring party so that the information inquiring party decrypts according to the encrypted ciphertext to obtain the information plaintext.
According to the information query method of the data transaction platform, the data transaction is realized by carrying out encrypted ciphertext transmission on the data transaction platform constructed by the block chain technology, the possibility of data tampering is avoided, the transaction privacy is guaranteed, and the paid incentive of the data transaction is realized, so that the safety, privacy and incentive of a data transaction link are improved.
Optionally, the encrypting the plaintext of the information to form a ciphertext and writing the ciphertext into the block chain system includes: encrypting the information plaintext by adopting an SM3 cryptographic algorithm and an SM4 cryptographic algorithm to generate the ciphertext and the digest, and writing the ciphertext and the digest into the block chain system; and generating a public key identifier and a decryption key by a key generation center of the block chain system according to the ciphertext and the abstract by adopting an SM9 cryptographic algorithm, and sending the public key identifier and the decryption key to the information issuing party.
According to the information query method of the data transaction platform, the information plaintext is encrypted through the SM3 cryptographic algorithm and the SM4 cryptographic algorithm to generate the ciphertext and the abstract, the ciphertext and the abstract are written into the block chain system, so that invisible information search of sensitive information issued by information is realized, and the consistency of response information is ensured; and generating an encryption and decryption public and private key for a single transaction through an SM9 cryptographic algorithm, thereby realizing the careless transmission of the block chain transaction.
Optionally, the obtaining of the query request of the information querying party for the ciphertext includes: acquiring a query request issued by the information query party on the block chain system, and deducting the integral of the information query party by calling an incentive consumption contract, wherein the query request generated by the information query party comprises: the information inquiring party adopts a random number k to generate a parameter r; encrypting the parameter r according to the public key identification; and calling information to query the transaction contract through the encrypted parameters to generate the query request.
According to the information query method of the data transaction platform, the incentive consumption contract is called to deduct the integral of the information query party when the information query party carries out a query request, so that the paid incentive of data transaction is realized, and the incentive of a data transaction link is improved.
Optionally, the obtaining of the response transaction information issued by the information issuer includes: acquiring response transaction information issued by the information issuing party on the blockchain system, and increasing the credit of the information issuing party by calling an incentive increasing contract, wherein the information issuing party generating the response transaction information comprises: after the information publisher receives the information inquiry information, the SM4 cryptographic algorithm is adopted to recover the informationInformation cleartext; generating a parameter r according to the encrypted parameter by adopting an SM9 cryptographic algorithm,(ii) a According to the information plaintext and the parameter r,Generating a mask; generating confusion information according to the mask; encrypting the obfuscated information by adopting an SM2 cryptographic algorithm to generate an encrypted ciphertext; and inquiring a response contract according to the encrypted ciphertext calling information to generate the response transaction information.
The information query method of the data transaction platform provided by the invention has the advantages that response transaction information is issued at the information issuing party, and the incentive increasing contract is called to increase the integral of the information issuing party, so that the paid incentive of data transaction is realized, and the incentive of the data transaction link is improved.
Optionally, the parameter r is generated according to the encrypted parameter by using an SM9 cryptographic algorithm,The method comprises the following steps: decrypting the encrypted parameter according to the decryption key to generate the parameter r,
The information query method of the data transaction platform decrypts the encrypted parameters through the decryption key to generate the parameter r,Therefore, the information inquiring party can only obtain the data corresponding to the inquiring request through the decryption key, and can not obtain more data, and meanwhile, the information issuing party can not know which data is finally obtained by the information inquiring party, so that the inquiring behavior, preference and trend of the information inquiring party can not be known, and the privacy of data transaction is effectively guaranteed.
Optionally, the plaintext according to the information and the parameter r,Generating the mask includes: according to the information plaintext and the parameter r,The mask is generated as a result of the exclusive or operation of (a).
The information query method of the data transaction platform of the invention passes through the information plaintext and the parameter r,The mask M is generated according to the result of the exclusive-or operation, so that the information issuing party can not know which data the information inquiring party finally obtains, and therefore the inquiring behavior, preference and trend of the information inquiring party can not be known, and the privacy of data transaction is effectively guaranteed.
Optionally, the decrypting, by the information querying party, the information plaintext according to the encrypted ciphertext includes: the information inquiry party reads the encrypted ciphertext through the block chain system; decrypting the encrypted ciphertext by adopting an SM2 cryptographic algorithm to generate the obfuscated information; decrypting the obfuscated information based on an inadvertent transmission protocol to obtain the information plaintext.
According to the information query method of the data transaction platform, the encrypted ciphertext is decrypted through the SM2 cryptographic algorithm and the careless transmission protocol to obtain the information plaintext, the information query party can only obtain the information plaintext corresponding to the query request and cannot obtain more data, and the privacy of data transaction is effectively guaranteed.
The invention also provides an information inquiry device of the data transaction platform, which comprises: the block chain module is used for building a block chain system; the ciphertext module is used for acquiring the information plaintext issued by the information issuer, encrypting the information plaintext to form a ciphertext and writing the ciphertext into the block chain system; the query module is used for acquiring a query request of the information query party for the ciphertext and sending a participation information query message to the information issuing party; and the response transaction module is used for acquiring the response transaction information issued by the information issuing party and sending a ciphertext to the information inquiring party so that the information inquiring party decrypts according to the ciphertext to obtain the information plaintext. Compared with the prior art, the information query device of the data transaction platform and the information query method of the data transaction platform have the same advantages, and are not repeated herein.
The invention also provides an information inquiry system of the data transaction platform, which comprises a computer readable storage medium and a processor, wherein the computer readable storage medium is used for storing a computer program, and the computer program is read by the processor and runs to realize the information inquiry method of the data transaction platform. Compared with the prior art, the information query system of the data transaction platform and the information query method of the data transaction platform have the same advantages, and are not repeated herein.
The invention also provides a computer readable storage medium, which stores a computer program, and when the computer program is read and executed by a processor, the computer program realizes the information query method of the data transaction platform. Compared with the prior art, the advantages of the computer-readable storage medium and the information query method of the data transaction platform are the same, and are not described herein again.
Drawings
FIG. 1 is a schematic diagram of an information query method of a data transaction platform according to an embodiment of the present invention;
FIG. 2 is a diagram of an information query system of a data transaction platform according to an embodiment of the present invention;
FIG. 3 is a block chain network architecture for querying information according to an embodiment of the present invention;
fig. 4 is an application architecture diagram of an information query system of a data transaction platform according to an embodiment of the present invention.
Detailed Description
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in detail below.
As shown in fig. 1, an embodiment of the present invention provides an information query method for a data transaction platform, including: building a block chain system, wherein nodes of the block chain system comprise an information issuing party and an information inquiring party; obtaining an information plaintext issued by the information issuer, encrypting the information plaintext to form a ciphertext, and writing the ciphertext into the block chain system; acquiring a query request of the information query party for the ciphertext, and sending a participation information query message to the information issuing party; and acquiring the response transaction information issued by the information issuing party, and sending an encrypted ciphertext to the information inquiring party so that the information inquiring party decrypts according to the encrypted ciphertext to obtain the information plaintext.
Specifically, in this embodiment, the information query method of the data transaction platform includes: building a block chain system, wherein nodes of the block chain system comprise an information issuing party and an information inquiring party; a block chain (Blockchain) is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like, and is essentially a decentralized database; in the embodiment, the information query system of the blockchain system and the data transaction platform takes enterprises, institutions and government departments as platform users, and a supporting framework of a block chain bottom layer of a alliance chain is used; through the data transaction platform constructed by the blockchain technology, the decentralization of transaction is realized, the introduction of an external third party is avoided, all transaction data are recorded in the blockchain, the possibility of data tampering is avoided, the transaction safety is guaranteed, and the safety of a data transaction link is improved.
Wherein, in conjunction with fig. 3, the information issuing party S of the registered data transaction platformi(i-1, 2, … … n) accessing the blockchain system through the data transaction platform, issuing business intelligence contracts such as data selling/purchasing, and generating transaction numbers T of the transactionj(j ═ 1,2, … … m). Information inquiring party R of registered data transaction platformiAnd accessing the block chain system through the data transaction platform, and inquiring intelligent contracts of data selling/purchasing on the chain. KGC (Key Generation Center), which is one of the block chain nodes, can query the ciphertext information issued by the transaction number by accessing the block chain.
As shown in fig. 4, the application architecture of the information query system may be: the information plaintext is written into the client paid information display system, paid display control is carried out through the block chain network so that the client paid information display system can carry out information display, and the KGC can access the block chain and inquire the ciphertext information, so that the block chain network and the KGC have an information confirmation process at the same time.
The information publishing party reads the information plaintext into a local module of the information inquiry system, and the information inquiry system encrypts the information plaintext to form a ciphertext which is written into the block chain system.
The method comprises the steps of obtaining an inquiry request of an information inquiry party for a ciphertext, sending a participation information inquiry message to an information issuing party, namely, the information inquiry party calls an information inquiry transaction contract to generate an inquiry request and issues the inquiry request to a block chain system, and then sending the participation information inquiry message to the information issuing party by the information inquiry system, wherein the participation information inquiry message obtained by the information issuing party corresponds to the inquiry request of the information inquiring party.
The method comprises the steps of obtaining response transaction information issued by an information issuing party, sending an encrypted ciphertext to an information inquiring party to enable the information inquiring party to decrypt to obtain an information plaintext according to the encrypted ciphertext, namely after the information issuing party obtains a participation information inquiry message, generating response transaction information by calling an information inquiry response contract and issuing the response transaction information to a block chain system, sending the encrypted ciphertext to the information inquiring party by the information inquiring system, and decrypting the encrypted ciphertext by the information inquiring party to obtain the information plaintext, so that information inquiry is completed. Because the information transmission is carried out through the encrypted ciphertext, the possibility that the data is stolen and decoded is avoided, and even if the encrypted ciphertext is maliciously stolen by others, any important information cannot be analyzed, so that the transaction privacy is ensured, and the privacy of the data transaction link is improved.
In addition, in the data transaction process, the points of the information inquiring party are deducted through the related incentive contracts of the block chain system, the points are added to the information issuing party, paid incentive is achieved, the information issuing party can determine whether to respond to the transaction or not after receiving information inquiry participation messages, voluntary control over the data transaction is achieved, the number and participation degree of the data transaction can be promoted, and incentive of a data transaction link is improved.
For example, a company a (information issuing party) reads information plaintext related to transaction data into a local module of an information inquiry system, the information inquiry system encrypts the information plaintext to form a ciphertext and writes the ciphertext into a block chain system, a company B (information inquiring party) invokes an information inquiry transaction contract to generate an inquiry request and issues the inquiry request to the block chain system when inquiring the transaction data, the information inquiry system sends a participation information inquiry message to the company a (the participation information inquiry message acquired by the company a corresponds to the inquiry request of the company B), the company a generates response transaction information by invoking an information inquiry response contract and issues the response transaction information to the block chain system after acquiring the participation information inquiry message, the information inquiry system sends an encrypted ciphertext to the company B, and the company B decrypts the encrypted ciphertext to obtain the information plaintext, so that the information inquiry is completed.
In the embodiment, the data transaction is realized by transmitting the encrypted ciphertext through the data transaction platform constructed by the block chain technology, so that the possibility of data tampering is avoided, the transaction privacy is ensured, and the paid incentive of the data transaction is realized, so that the safety, the privacy and the incentive of a data transaction link are improved.
Optionally, the encrypting the plaintext of the information to form a ciphertext and writing the ciphertext into the block chain system includes: encrypting the information plaintext by adopting an SM3 cryptographic algorithm and an SM4 cryptographic algorithm to generate the ciphertext and the digest, and writing the ciphertext and the digest into the block chain system; and generating a public key identifier and a decryption key by a key generation center of the block chain system according to the ciphertext and the abstract by adopting an SM9 cryptographic algorithm, and sending the public key identifier and the decryption key to the information issuing party.
Specifically, in this embodiment, the encrypting the plaintext to form the ciphertext to write into the blockchain system includes: after receiving the information plaintext uploaded by the information publisher, a local module of the information inquiry system encrypts the information plaintext by adopting an SM3 cryptographic algorithm and an SM4 cryptographic algorithm to generate a ciphertext and an abstract, and writes the ciphertext and the abstract into a block chain system; the information inquiry system adopts an SM9 cryptographic algorithm, generates a public key identifier and a decryption key according to a ciphertext and an abstract through a key generation center of a block chain system, and sends the public key identifier and the decryption key to an information issuing party, namely the information inquiry system generates an IBC encrypted public key identifier e and an IBC decryption key d which are transaction numbers Tj, channel names, issuer certificates and time stamps under a chain based on an IBC encryption mechanism of a domestic cryptographic algorithm SM9, and sends the IBC encrypted public key identifier e and the IBC decryption key d to the information issuing party through a communication network under the chain. Based on the information inquiry system and the information inquiry method supported by the domestic cryptographic algorithms SM4 and SM3, the invisible information search of the sensitive information issued by the information can be realized, and the consistency of the response information is ensured; the IBC encryption and decryption mechanism based on the domestic cryptographic algorithm SM9 can meet the scene of massive block chain transactions, and realizes the generation of encryption and decryption public and private keys for a single transaction through identification, thereby realizing the careless transmission of the block chain transactions.
Among them, the SM2 algorithm: the SM2 elliptic curve public key cryptographic algorithm is a public key cryptographic algorithm independently designed in China, and comprises an SM2-1 elliptic curve digital signature algorithm, an SM2-2 elliptic curve key exchange protocol and an SM2-3 elliptic curve public key cryptographic algorithm which are respectively used for realizing functions of digital signature key negotiation, data encryption and the like.
Among them, the SM3 algorithm: the SM3 hash algorithm is a cipher hash algorithm independently designed in China, is suitable for generation and verification of digital signature and verification message authentication codes and generation of random numbers in commercial cipher application, and can meet the safety requirements of various cipher applications.
The SM9 algorithm is named as SM9 identification cipher algorithm, an idea of identification-Based Cryptography is provided for reducing complexity of key and certificate management in a public key system, identification of a user (such as a mail address, a mobile phone number, a QQ number and the like) is used as a public key by the identification cipher, and a process of exchanging a digital certificate and the public key is omitted, so that the security system is easy to deploy and manage, and the method is very suitable for various occasions of end-to-end security communication, cloud data encryption, attribute-Based encryption and policy-Based encryption.
In the embodiment, the information plaintext is encrypted through the SM3 cryptographic algorithm and the SM4 cryptographic algorithm to generate the ciphertext and the abstract, and the ciphertext and the abstract are written into the block chain system, so that the invisible information search of the sensitive information issued by the information is realized, and the consistency of response information is ensured; and generating an encryption and decryption public and private key for a single transaction through an SM9 cryptographic algorithm, thereby realizing the careless transmission of the block chain transaction.
Optionally, the obtaining of the query request of the information querying party for the ciphertext includes: acquiring a query request issued by the information query party on the block chain system, and deducting the integral of the information query party by calling an incentive consumption contract, wherein the query request generated by the information query party comprises: the information inquiring party adopts a random number k to generate a parameter r; encrypting the parameter r according to the public key identification; and calling information to query the transaction contract through the encrypted parameters to generate the query request.
Specifically, in this embodiment, the obtaining of the query request of the information querying party for the ciphertext includes: information inquiry system obtains inquiry issued by information inquiry party in block chain systemRequesting and deducting the credit of the information inquiring party according to the values of the m and n functions f (m, n) by calling an incentive consumption contract, wherein the information inquiring party generates the inquiry request and comprises the following steps: the information inquiry party generates a parameter r by adopting a random number k, wherein the parameter r is a parameter of an SM9 cryptographic algorithm and is used for calling an information inquiry transaction contract after encryption to generate an inquiry request; the parameter r is encrypted according to the public key identification, namely by the public key identification ej(j ═ 1,2 … … m) encrypts the parameter r: r isc1=ESM9(e1,r),……,rcm=ESM9(emR); by means of the encrypted parameters (r)c1To rcmI.e. m rcj) Invoking an information query transaction contract to generate a query request, i.e. an information querier RiRandomly selecting n transaction numbers T in' information inquiry transactionj+ channel name + issuer certificate + timestamp ". The incentive consumption contract is called to deduct the integral of the information inquiry party when the information inquiry party carries out inquiry request, so that the paid incentive of data transaction is realized, and the incentive of a data transaction link is improved.
In the embodiment, when the information inquiry party carries out the inquiry request, the incentive consumption contract is called to deduct the integral of the information inquiry party, so that the paid incentive of the data transaction is realized, and the incentive of the data transaction link is improved.
Optionally, the obtaining of the response transaction information issued by the information issuer includes: acquiring response transaction information issued by the information issuing party on the blockchain system, and increasing the credit of the information issuing party by calling an incentive increasing contract, wherein the information issuing party generating the response transaction information comprises: after the information publisher receives the information inquiry participation message, recovering the information plaintext by adopting an SM4 cryptographic algorithm; generating a parameter r according to the encrypted parameter by adopting an SM9 cryptographic algorithm,(ii) a According to the information plaintext and the parameter r,Generating a mask; generating confusion information according to the mask; encrypting the obfuscated information by adopting an SM2 cryptographic algorithm to generate an encrypted ciphertext; according to the encrypted ciphertext, calling information to inquire a response contract to generate a resultThe response transaction information.
Specifically, in this embodiment, the obtaining of the response transaction information issued by the information issuing party includes: acquiring response transaction information issued in a blockchain system by an information issuing party, and increasing the score of the information issuing party by calling an incentive increase contract, wherein the information issuing party generates the response transaction information and comprises the following steps: after receiving the information inquiry information, the information publisher recovers the information plaintext by adopting an SM4 cryptographic algorithm; generating a parameter r according to the encrypted parameter by adopting an SM9 cryptographic algorithm,,r,=Dsm9(d,rj) Parameter r,The parameter of the SM9 cryptographic algorithm is obtained by decryption according to the parameter r and is used for generating an encrypted ciphertext; from the information plaintext (msg) and parameter r,A mask M is generated and a mask M is generated,
Figure BDA0002969147810000081
wherein
Figure BDA0002969147810000082
Is an exclusive or operation; generating confusion information (MSG) according to the mask M, wherein the MSG is M + transaction number + channel name + issuer certificate + issuer signature + timestamp; encrypting the obfuscated information by using SM2 cryptographic algorithm to generate encrypted ciphertext C, Esm2(PRMSG), wherein PRFor information inquirers RiThe encrypted public key of (a); and calling the information inquiry response contract according to the encrypted ciphertext to generate response transaction information. The information issuing party issues the response transaction information, and the incentive increasing contract is called to increase the integral of the information issuing party, so that the paid incentive of data transaction is realized, and the incentive of a data transaction link is improved.
Among them, the SM4 algorithm: the SM4 block cipher algorithm is a block symmetric cipher algorithm independently designed in China, and is used for realizing encryption/decryption operation of data so as to ensure confidentiality of the data and information.
In the embodiment, the information issuing party issues the response transaction information, and the incentive increasing contract is called to increase the integral of the information issuing party, so that the paid incentive of data transaction is realized, and the incentive of a data transaction link is improved.
Optionally, the parameter r is generated according to the encrypted parameter by using an SM9 cryptographic algorithm,The method comprises the following steps: decrypting the encrypted parameter according to the decryption key to generate the parameter r,
Specifically, in the present embodiment, the parameter r is generated from the encrypted parameter by using the SM9 cryptographic algorithm,The method comprises the following steps: decrypting the encrypted parameter according to the decryption key to generate the parameter r,I.e. r,=Dsm9(d,rj). In the process of accidental transmission, the information issuing party can send a plurality of pieces of information to the information inquiring party, but the information inquiring party can only obtain the data corresponding to the inquiry request through the decryption key and can not obtain more data, and meanwhile, the information issuing party can not know which data is finally obtained by the information inquiring party, so that the inquiry behavior, preference and trend of the information inquiring party can not be known, and the privacy of data transaction is effectively guaranteed.
In the present embodiment, the encrypted parameter is decrypted by the decryption key to generate the parameter r,Therefore, the information inquiring party can only obtain the data corresponding to the inquiring request through the decryption key, and can not obtain more data, and meanwhile, the information issuing party can not know which data is finally obtained by the information inquiring party, so that the inquiring behavior, preference and trend of the information inquiring party can not be known, and the privacy of data transaction is effectively guaranteed.
Optionally, the plaintext according to the information and the parameter r,Generating the mask includes: according to the information plaintext and the parameter r,The mask is generated as a result of the exclusive or operation of (a).
Specifically, in the present embodiment, the plaintext and the parameter r are based on information,Generating the mask includes: according to the information plaintext and the parameter r,The exclusive or operation result of (1) generates a mask M, i.e., M ═ msg ^ r,When the information inquiry party decrypts the encrypted ciphertext C, the information inquiry party correspondingly performs the XOR operation to obtain the required data and a random number, so that the process of generating the mask M by the information issuing party is a necessary process of careless transmission, and the information issuing party is not clear of the information inquiry party and finally obtains the required data and a random numberWhich data is obtained, so that the inquiry behavior, preference and trend of the information inquirer cannot be known, and the privacy of data transaction is effectively guaranteed.
In the present embodiment, the clear text of the pass information and the parameter r,The mask M is generated according to the result of the exclusive-or operation, so that the information issuing party can not know which data the information inquiring party finally obtains, and therefore the inquiring behavior, preference and trend of the information inquiring party can not be known, and the privacy of data transaction is effectively guaranteed.
Optionally, the decrypting, by the information querying party, the information plaintext according to the encrypted ciphertext includes: the information inquiry party reads the encrypted ciphertext through the block chain system; decrypting the encrypted ciphertext by adopting an SM2 cryptographic algorithm to generate the obfuscated information; decrypting the obfuscated information based on an inadvertent transmission protocol to obtain the information plaintext.
Specifically, in this embodiment, the information querying party obtains the information plaintext by decrypting the encrypted ciphertext, including: the information inquiring party reads the encrypted ciphertext, generally a plurality of ciphertexts C, through the block chain systemi(ii) a Decrypting the encrypted ciphertext using the SM2 cryptographic algorithm to generate obfuscated information (MSG)i) (ii) a Based on the careless transmission protocol, the confusion information (including transaction number Tj + channel name + issuer certificate + time stamp) is decrypted to obtain information plaintext msg1,……,msgm. The encrypted ciphertext is decrypted through the SM2 cryptographic algorithm and the careless transmission protocol to obtain the information plaintext, the information inquiry party can only obtain the information plaintext corresponding to the inquiry request and cannot obtain more data, and the privacy of data transaction is effectively guaranteed.
In the embodiment, the encrypted ciphertext is decrypted through the SM2 cryptographic algorithm and the careless transmission protocol to obtain the information plaintext, the information inquiry party can only obtain the information plaintext corresponding to the inquiry request and cannot obtain more data, and the privacy of data transaction is effectively guaranteed.
Another embodiment of the present invention provides an information query apparatus for a data transaction platform, including: the block chain module is used for building a block chain system; the ciphertext module is used for acquiring the information plaintext issued by the information issuer, encrypting the information plaintext to form a ciphertext and writing the ciphertext into the block chain system; the query module is used for acquiring a query request of the information query party for the ciphertext and sending a participation information query message to the information issuing party; and the response transaction module is used for acquiring the response transaction information issued by the information issuing party and sending a ciphertext to the information inquiring party so that the information inquiring party decrypts according to the ciphertext to obtain the information plaintext.
Another embodiment of the present invention provides an information query system of a data transaction platform, including a computer-readable storage medium storing a computer program and a processor, where the computer program is read and executed by the processor to implement the information query method of the data transaction platform as described above. Referring to fig. 2, the data transaction platform includes three modules, namely, a data transaction management module, an information query module, and a blockchain application module, wherein the data transaction management module includes three sub-modules, namely, an incentive calculation module, an information list module, and a transaction management module, the information query module includes an inadvertent transmission module and a national cipher algorithm module, and the blockchain application module includes three sub-modules, namely, an intelligent contract module, a blockchain system, and a federation chain architecture module.
Another embodiment of the present invention provides a computer-readable storage medium, which stores a computer program, and when the computer program is read and executed by a processor, the computer program implements the information query method of the data transaction platform as described above.
Although the present disclosure has been described above, the scope of the present disclosure is not limited thereto. Various changes and modifications may be effected therein by one of ordinary skill in the pertinent art without departing from the spirit and scope of the present disclosure, and these changes and modifications are intended to be within the scope of the present disclosure.

Claims (10)

1. An information query method of a data transaction platform is characterized by comprising the following steps:
building a block chain system, wherein nodes of the block chain system comprise an information issuing party and an information inquiring party;
obtaining an information plaintext issued by the information issuer, encrypting the information plaintext to form a ciphertext, and writing the ciphertext into the block chain system;
acquiring a query request of the information query party for the ciphertext, and sending a participation information query message to the information issuing party;
and acquiring the response transaction information issued by the information issuing party, and sending an encrypted ciphertext to the information inquiring party so that the information inquiring party decrypts according to the encrypted ciphertext to obtain the information plaintext.
2. The method for querying information of a data transaction platform according to claim 1, wherein the encrypting the information plaintext to form a ciphertext and writing the ciphertext into the blockchain system comprises:
encrypting the information plaintext by adopting an SM3 cryptographic algorithm and an SM4 cryptographic algorithm to generate the ciphertext and the digest, and writing the ciphertext and the digest into the block chain system;
and generating a public key identifier and a decryption key by a key generation center of the block chain system according to the ciphertext and the abstract by adopting an SM9 cryptographic algorithm, and sending the public key identifier and the decryption key to the information issuing party.
3. The information query method of the data transaction platform according to claim 2, wherein the obtaining of the query request of the information query party for the ciphertext comprises:
acquiring a query request issued by the information query party on the block chain system, and deducting the integral of the information query party by calling an incentive consumption contract, wherein the query request generated by the information query party comprises:
the information inquiring party adopts a random number k to generate a parameter r;
encrypting the parameter r according to the public key identification;
and calling information to query the transaction contract through the encrypted parameters to generate the query request.
4. The information query method of the data transaction platform according to claim 3, wherein the acquiring the response transaction information issued by the information issuing party includes:
acquiring response transaction information issued by the information issuing party on the blockchain system, and increasing the credit of the information issuing party by calling an incentive increasing contract, wherein the information issuing party generating the response transaction information comprises:
after the information publisher receives the information inquiry participation message, recovering the information plaintext by adopting an SM4 cryptographic algorithm;
generating a parameter r' according to the encrypted parameter by adopting an SM9 cryptographic algorithm;
generating a mask according to the information plaintext and the parameter r';
generating confusion information according to the mask;
encrypting the obfuscated information by adopting an SM2 cryptographic algorithm to generate an encrypted ciphertext;
and inquiring a response contract according to the encrypted ciphertext calling information to generate the response transaction information.
5. The information query method of the data transaction platform according to claim 4, wherein the generating the parameter r' according to the encrypted parameter by using the SM9 cryptographic algorithm comprises:
decrypting the encrypted parameter according to the decryption key to generate the parameter r'.
6. The information query method of the data transaction platform according to claim 5, wherein the generating a mask according to the information plaintext and the parameter r' comprises:
and generating the mask according to the result of the XOR operation of the information plaintext and the parameter r'.
7. The information query method of the data transaction platform according to claim 4, wherein the information query party decrypts the encrypted ciphertext to obtain the information plaintext, and comprises:
the information inquiry party reads the encrypted ciphertext through the block chain system;
decrypting the encrypted ciphertext by adopting an SM2 cryptographic algorithm to generate the obfuscated information;
decrypting the obfuscated information based on an inadvertent transmission protocol to obtain the information plaintext.
8. An information inquiry device of a data transaction platform is characterized by comprising:
the block chain module is used for building a block chain system;
the ciphertext module is used for acquiring the information plaintext issued by the information issuer, encrypting the information plaintext to form a ciphertext and writing the ciphertext into the block chain system;
the query module is used for acquiring a query request of the information query party for the ciphertext and sending a participation information query message to the information issuing party;
and the response transaction module is used for acquiring the response transaction information issued by the information issuing party and sending a ciphertext to the information inquiring party so that the information inquiring party decrypts according to the ciphertext to obtain the information plaintext.
9. An information inquiry system of a data transaction platform, comprising a computer-readable storage medium storing a computer program and a processor, wherein the computer program is read by the processor and when executed, implements the information inquiry method of the data transaction platform according to any one of claims 1 to 7.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program, which is read and executed by a processor, and implements the information query method of the data transaction platform according to any one of claims 1 to 7.
CN202110259428.8A 2021-03-10 2021-03-10 Information query method, device and system of data transaction platform Active CN112966022B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110259428.8A CN112966022B (en) 2021-03-10 2021-03-10 Information query method, device and system of data transaction platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110259428.8A CN112966022B (en) 2021-03-10 2021-03-10 Information query method, device and system of data transaction platform

Publications (2)

Publication Number Publication Date
CN112966022A true CN112966022A (en) 2021-06-15
CN112966022B CN112966022B (en) 2024-04-05

Family

ID=76277371

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110259428.8A Active CN112966022B (en) 2021-03-10 2021-03-10 Information query method, device and system of data transaction platform

Country Status (1)

Country Link
CN (1) CN112966022B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113569259A (en) * 2021-07-29 2021-10-29 深圳证券信息有限公司 Data sharing method, system, equipment and computer readable storage medium
CN114338038A (en) * 2021-12-27 2022-04-12 内蒙古科技大学 Memory system for block chain data secret inquiry and careless transmission method
CN115208630A (en) * 2022-06-15 2022-10-18 网易(杭州)网络有限公司 Block chain based data acquisition method and system and block chain system

Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108809652A (en) * 2018-05-21 2018-11-13 安徽航天信息有限公司 A kind of block chain encryption account book based on privacy sharing
CN108880784A (en) * 2018-05-28 2018-11-23 江苏众享金联科技有限公司 User privacy information shared system under a kind of different trust domain of solution based on block chain
US20180367294A1 (en) * 2017-05-09 2018-12-20 Heping HU Fully homomorphic encrypted ciphertext query method and system
CN109493020A (en) * 2018-11-08 2019-03-19 众安信息技术服务有限公司 Method for secure transactions and device based on block chain
CN109784931A (en) * 2019-02-27 2019-05-21 成都埃克森尔科技有限公司 A kind of querying method of the Data Query Platform based on block chain
CN110096899A (en) * 2019-04-29 2019-08-06 腾讯科技(深圳)有限公司 A kind of data query method and device
CN110851843A (en) * 2019-10-08 2020-02-28 立旃(上海)科技有限公司 Data management method and device based on block chain
CN111047316A (en) * 2019-12-02 2020-04-21 上海金桥信息股份有限公司 Tamper-resistant intelligent block chain system and implementation method
CN111159730A (en) * 2019-12-13 2020-05-15 支付宝(杭州)信息技术有限公司 Data processing method, query method, device, electronic equipment and system
CN111159766A (en) * 2019-12-30 2020-05-15 任子行网络技术股份有限公司 Network car booking service method and system with privacy protection function and storage medium
US20200167354A1 (en) * 2019-04-19 2020-05-28 Alibaba Group Holding Limited Providing oblivious data transfer between computing devices
CN111310216A (en) * 2020-02-26 2020-06-19 百度在线网络技术(北京)有限公司 Block chain data processing method and device, electronic equipment and medium
US20200259800A1 (en) * 2019-02-12 2020-08-13 Visa International Service Association Fast oblivious transfers
CN111681002A (en) * 2020-06-10 2020-09-18 浙江工商大学 Fair data transaction method and system based on block chain
WO2020186823A1 (en) * 2019-03-21 2020-09-24 深圳壹账通智能科技有限公司 Blockchain-based data querying method, device, system and apparatus, and storage medium
CN111835687A (en) * 2019-04-19 2020-10-27 百度在线网络技术(北京)有限公司 Block chain-based security coordination system and security coordination method
CN112003690A (en) * 2019-08-16 2020-11-27 华控清交信息科技(北京)有限公司 Password service system, method and device
CN112055021A (en) * 2020-09-08 2020-12-08 苏州同济区块链研究院有限公司 Imperial transmission method and device based on elliptic curve
CN112087439A (en) * 2020-09-02 2020-12-15 杭州趣链科技有限公司 Block chain transaction query method, system, computer device and storage medium
CN112367305A (en) * 2020-10-22 2021-02-12 香港中文大学(深圳) Privacy block chain-based vehicle networking protection method and mobile terminal
CN112398659A (en) * 2020-11-20 2021-02-23 天翼电子商务有限公司 N-m-out mode privacy query method based on SM2-SM3-SM4 construction
CN112434109A (en) * 2020-11-23 2021-03-02 交通银行股份有限公司 Data sharing and secret query method and system based on block chain technology

Patent Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180367294A1 (en) * 2017-05-09 2018-12-20 Heping HU Fully homomorphic encrypted ciphertext query method and system
CN108809652A (en) * 2018-05-21 2018-11-13 安徽航天信息有限公司 A kind of block chain encryption account book based on privacy sharing
CN108880784A (en) * 2018-05-28 2018-11-23 江苏众享金联科技有限公司 User privacy information shared system under a kind of different trust domain of solution based on block chain
CN109493020A (en) * 2018-11-08 2019-03-19 众安信息技术服务有限公司 Method for secure transactions and device based on block chain
US20200259800A1 (en) * 2019-02-12 2020-08-13 Visa International Service Association Fast oblivious transfers
CN109784931A (en) * 2019-02-27 2019-05-21 成都埃克森尔科技有限公司 A kind of querying method of the Data Query Platform based on block chain
WO2020186823A1 (en) * 2019-03-21 2020-09-24 深圳壹账通智能科技有限公司 Blockchain-based data querying method, device, system and apparatus, and storage medium
CN111835687A (en) * 2019-04-19 2020-10-27 百度在线网络技术(北京)有限公司 Block chain-based security coordination system and security coordination method
US20200167354A1 (en) * 2019-04-19 2020-05-28 Alibaba Group Holding Limited Providing oblivious data transfer between computing devices
CN110096899A (en) * 2019-04-29 2019-08-06 腾讯科技(深圳)有限公司 A kind of data query method and device
CN112003690A (en) * 2019-08-16 2020-11-27 华控清交信息科技(北京)有限公司 Password service system, method and device
CN110851843A (en) * 2019-10-08 2020-02-28 立旃(上海)科技有限公司 Data management method and device based on block chain
CN111047316A (en) * 2019-12-02 2020-04-21 上海金桥信息股份有限公司 Tamper-resistant intelligent block chain system and implementation method
CN111159730A (en) * 2019-12-13 2020-05-15 支付宝(杭州)信息技术有限公司 Data processing method, query method, device, electronic equipment and system
CN111159766A (en) * 2019-12-30 2020-05-15 任子行网络技术股份有限公司 Network car booking service method and system with privacy protection function and storage medium
CN111310216A (en) * 2020-02-26 2020-06-19 百度在线网络技术(北京)有限公司 Block chain data processing method and device, electronic equipment and medium
CN111681002A (en) * 2020-06-10 2020-09-18 浙江工商大学 Fair data transaction method and system based on block chain
CN112087439A (en) * 2020-09-02 2020-12-15 杭州趣链科技有限公司 Block chain transaction query method, system, computer device and storage medium
CN112055021A (en) * 2020-09-08 2020-12-08 苏州同济区块链研究院有限公司 Imperial transmission method and device based on elliptic curve
CN112367305A (en) * 2020-10-22 2021-02-12 香港中文大学(深圳) Privacy block chain-based vehicle networking protection method and mobile terminal
CN112398659A (en) * 2020-11-20 2021-02-23 天翼电子商务有限公司 N-m-out mode privacy query method based on SM2-SM3-SM4 construction
CN112434109A (en) * 2020-11-23 2021-03-02 交通银行股份有限公司 Data sharing and secret query method and system based on block chain technology

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
熊璐;杨阳;沙金锐;范磊;: "基于区块链的隐私保护交集算法", 通信技术, no. 07, 10 July 2020 (2020-07-10) *
许重建;李险峰;: "区块链交易数据隐私保护方法", 计算机科学, no. 03, 31 December 2020 (2020-12-31) *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113569259A (en) * 2021-07-29 2021-10-29 深圳证券信息有限公司 Data sharing method, system, equipment and computer readable storage medium
CN114338038A (en) * 2021-12-27 2022-04-12 内蒙古科技大学 Memory system for block chain data secret inquiry and careless transmission method
CN115208630A (en) * 2022-06-15 2022-10-18 网易(杭州)网络有限公司 Block chain based data acquisition method and system and block chain system
CN115208630B (en) * 2022-06-15 2024-04-09 网易(杭州)网络有限公司 Block chain-based data acquisition method and system and block chain system

Also Published As

Publication number Publication date
CN112966022B (en) 2024-04-05

Similar Documents

Publication Publication Date Title
CN112966022B (en) Information query method, device and system of data transaction platform
US9704159B2 (en) Purchase transaction system with encrypted transaction information
JP5295479B2 (en) Method and system for preventing unauthorized delivery and use of electronic keys with key seeds
CN105100083B (en) A kind of secret protection and support user's revocation based on encryption attribute method and system
CN101720071A (en) Short message two-stage encryption transmission and secure storage method based on safety SIM card
CN101005357A (en) Method and system for updating certification key
CN106254342A (en) The secure cloud storage method of file encryption is supported under Android platform
CN109729041A (en) A kind of publication of encrypted content and acquisition methods and device
JP6566278B1 (en) Personal data management system
CN109951274B (en) Anti-quantum computing point-to-point message transmission method and system based on private key pool
US20150058633A1 (en) Self-authenticated tag generation method and interpretation method used in the self-authenticated key system
CN113411323B (en) Medical record data access control system and method based on attribute encryption
CN103973440A (en) File cloud security management method and system based on CPK
CN113901512A (en) Data sharing method and system
CN108462575A (en) Upload data ciphering method based on no trusted party thresholding Hybrid Encryption
CN106790259A (en) A kind of asymmetric across cryptographic system re-encryption, decryption method and system
CN113824551B (en) Quantum key distribution method applied to secure storage system
CN109005196A (en) Data transmission method, data decryption method, device and electronic equipment
JP2001211154A (en) Secret key generating method, ciphering method, and cipher communication method
CN114154181A (en) Privacy calculation method based on distributed storage
CN109743162A (en) A kind of operated using ideal lattice carries out the matched encryption method of identity attribute
CN107959725A (en) The Publish-subscribe class service agreement of consideration privacy of user based on elliptic curve
CN103916237A (en) Method and system for managing user encrypted-key retrieval
CN107689867B (en) Key protection method and system under open environment
US20010009583A1 (en) Secret key registration method, secret key register, secret key issuing method, cryptographic communication method and cryptographic communication system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant