CN113055376A - Block chain data protection system - Google Patents

Block chain data protection system Download PDF

Info

Publication number
CN113055376A
CN113055376A CN202110262470.5A CN202110262470A CN113055376A CN 113055376 A CN113055376 A CN 113055376A CN 202110262470 A CN202110262470 A CN 202110262470A CN 113055376 A CN113055376 A CN 113055376A
Authority
CN
China
Prior art keywords
transaction
key
data
module
execution
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110262470.5A
Other languages
Chinese (zh)
Inventor
牛伟纳
朱航
李静
张小松
廖旭涵
张钶旋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Second Research Institute of CAAC
Original Assignee
University of Electronic Science and Technology of China
Second Research Institute of CAAC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China, Second Research Institute of CAAC filed Critical University of Electronic Science and Technology of China
Priority to CN202110262470.5A priority Critical patent/CN113055376A/en
Publication of CN113055376A publication Critical patent/CN113055376A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Power Engineering (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the field of block chain security, and provides a block chain data protection system, aiming at protecting the data processing process including transaction content processing, intelligent contract execution process and the like on the basis of block chain traditional data protection and creating a secure and confidential communication environment. The key processing module comprises: initializing a public and private key pair between nodes to generate a symmetric key for communication between a secret execution module and a storage data encryption module; a transaction transmission module: transmitting the transaction, and additionally providing protection for the confidential transaction content in the communication process of the client and the working node; the secret execution module: the encrypted transaction is put into a safe isolated environment for analysis, isolation protection is carried out on the whole process in the execution stage of the intelligent contract, and meanwhile, the execution result returned to the client side is encrypted; a storage data encryption module: protection is provided for the uplink secret data.

Description

Block chain data protection system
Technical Field
The invention belongs to the field of blockchain security, and provides a secure communication and secure execution environment according to the method when a participant needs to execute secretly on transaction content and an intelligent contract. The method protects the confidentiality and the integrity of information by utilizing a classical cryptographic algorithm and hardware security. The application scene of the block chain can be enriched by carrying out safety protection on the data on the chain.
Background
Block chains, one of the most fierce technologies at present, are being adopted in technologies obtained in financial services, and their transparency, traceability, non-tamper-ability and verifiability are also valuable in multi-party business collaboration, such as supply chain management. In production practice, however, people only want authorized nodes to access certain transactions and keep secret from unauthorized nodes. Many people are currently devoted to studying how to secure and effectively protect data on a chain. However, the difficulty is that the security of a transaction is difficult to protect in a full process, and there are many security risks involved from the initiation of the transaction to the end of the transaction, i.e., the uplink. At present, domestic and foreign research on security protection on block chains mainly includes security technologies based on cryptographic algorithms and security technologies based on trusted execution environments.
The security technology based on the cryptographic algorithm on the block chain is to perform security protection on data, such as transaction content, partial codes of contracts and uplink attribute content, and the means of security protection mainly utilizes a symmetric cryptosystem, an asymmetric cryptosystem and a one-way hash algorithm.
The symmetric cryptosystem uses the same key in the encryption process, common symmetric encryption algorithms include 3-DES, AES, RC4 and the like, the encryption speed is high, the symmetric cryptosystem is commonly used for encrypting a large amount of data, and the symmetric cryptosystem is generally used for encrypting original data of a message in a block chain. The key problem of the symmetric cryptosystem is that the same key is used for encryption and decryption, and how to safely and reliably transmit the key to the receiver of the message is a difficult problem.
Different keys are used in the encryption process of the asymmetric cryptosystem, common asymmetric encryption algorithms comprise RSA, ECC, Elgamal and the like, the encryption speed of the asymmetric cryptosystem is much slower than that of the symmetric cryptosystem, but the asymmetric cryptosystem has higher safety under the same key length and is adaptive to a scene complementary with the symmetric cryptosystem. The asymmetric cryptosystem usually generates a public key and a private key locally, the private key is stored locally, and the public key is disclosed to the outside as an identification mode of identity. The external world encrypts and transmits through the public key, decrypts by using the private key stored locally after receiving the public key, encrypts by using the private key when encrypting and transmitting to the external world, and the external world can decrypt through the public key. Generally, the method is combined with a symmetric cryptosystem, and key negotiation of the symmetric cryptosystem can be safely achieved by encrypting a symmetric key through a private key for transmission. The usage scenario of the asymmetric cryptosystem has the characteristics of small data volume, high safety requirement and identity identification.
The one-way hash algorithm is to change an input message string with any length into an output string with a fixed length, and the process is one-way, that is, the output string cannot be restored into the input string, and common one-way hash algorithms are MD series and SHA series. The method is generally used for generating message digests and protecting the integrity of messages by matching a symmetric cryptosystem and an asymmetric cryptosystem.
The security technology based on the trusted execution environment on the block chain is to perform security protection on the code execution environment and the data access environment, for example, other applications cannot check the variable change of code execution during code execution and cannot be snooped during plaintext access after ciphertext decryption, and the trusted execution environment mainly utilizes SGX provided by Intel.
The Intel pushes an SGX (software guard extensions) instruction set extension, aims to provide a trusted execution environment of a user space by taking hardware security as mandatory guarantee and not relying on the security state of firmware and software, realizes isolated operation among different programs by a group of new instruction set extensions and access control mechanisms, and ensures that the confidentiality and the integrity of key codes and data of users are not damaged by malicious software. Different from other security technologies, the trusted computing base of the SGX only comprises hardware, so that the defect that software security vulnerabilities and threats exist in the trusted computing base based on software is overcome, the SGX can guarantee a trusted execution environment during running, malicious codes cannot access and tamper with protection contents during running of other programs, and the security of the system is further enhanced.
Disclosure of Invention
The invention discloses a block chain data protection scheme based on a cryptographic algorithm and a security technology based on a trusted execution environment. In the conventional blockchain architecture, transaction data is transmitted in clear, and some sensitive contents are not encrypted. Therefore, many scenarios with high security requirements do not use blockchains. Therefore, there is a need to develop a reasonable block chain data protection technology, to safely and reliably protect confidential data, and to implement a simple and convenient call interface. The data protection scheme of the invention solves the problem of data protection function lacking in the current block chain architecture, can safely, reliably and quickly realize data protection, and realizes a user-friendly calling interface.
In order to solve the technical problems, the invention adopts the following technical scheme:
the invention provides an implementation of a block chain data protection system, which comprises:
a key processing module: and generating a public and private key pair and a symmetric key for storing the encryption module for the node through corresponding asymmetric encryption algorithm and symmetric encryption algorithm.
A transaction transmission module: the transaction sent by the client is classified into a confidential type and a non-confidential type, and for the confidential type transaction, a one-time secret key needs to be generated for encrypting the transaction and then transmitted.
The secret execution module: the main functions are that client data is received, if the client data is confidential data, the client data needs to be put into a trusted execution environment for isolation decryption, if the client data is an intelligent contract, the client data is isolated for execution, and finally the client data is encrypted and transmitted into a storage encryption module.
A storage encryption module: the system is mainly responsible for communicating with the confidential execution module, storing confidential data and providing database related services of the confidential data.
The main processes of the scheme for the four modules comprise:
A. the node participating in the blockchain network needs to generate an asymmetric key, namely a public-private key pair, the public key is used as the identity of the node to be public, and the private key is used for keeping secret and is used for a general message transmission process. And the symmetric key is mainly used for information transmission between the storage encryption module and the secret execution module after being generated.
B. In the transaction process, some transactions need to be kept secret, but most of transactions can be published, and time is consumed for encrypting data, so that the transactions are processed in a type mode, the execution efficiency can be improved, and one key is generated in one transaction, and the security guarantee can be effectively provided.
C. Two execution engines are included for the received transaction classification type processing, one is a general purpose processing engine and the other is a processing engine in a trusted execution environment. If the transaction belongs to the confidential type, the transaction is moved to a trusted execution environment for processing, the execution result is encrypted by a one-time key used in decryption and then returned to the client, and the execution result is encrypted by a symmetric key generated by the key processing module and then transmitted to the storage encryption module.
D. Access from the secret execution module is processed to efficiently store secret data.
Further, in the process of processing the transaction in step C, the transaction is firstly parsed. The transaction types are divided, the transaction is placed into a trusted execution environment to be decrypted, the compliance of the transaction is checked, and then the transaction is executed.
In particular, in our system, we take the following steps to perform a secure transaction. The basic criterion is to have the secret information accessible only to authorized nodes. An attacker cannot access information in the trusted execution environment and maliciously tamper with the content inside. Note that our trusted execution environment is hardware level security, and if a malicious user replaces hardware to attack it, the unique identifier on the hardware will be different, and the transaction cannot be decrypted normally.
On this basis, we use classical, reliable cryptographic algorithms:
1) in the received transaction message, public key encryption is used to secure the identity of the recipient.
2) In the verification process of the transaction, the integrity of the message is verified through comparison of the results of the hash algorithm.
3) During the whole security process, the message is encrypted by using the negotiated secret key, so that the confidentiality during the message transmission process is kept.
In a trusted execution environment, a plurality of functional modules are integrated into the envelope of the SGX, for example, a decryption operation for encrypted transactions, an access operation with a storage encryption module, a key cache, and the like, so that the security and reliability of sensitive operations are ensured.
Due to the adoption of the technical scheme, the invention has the following beneficial effects:
1. according to the technical scheme, the problem can be well solved, and the encryption scheme can be customized according to scene requirements.
2. In the process of executing the encrypted intelligent contract, the intelligent contract is put into a trusted execution environment to be executed, so that the safety of the execution process can be greatly improved.
3. And the information sensitive operation is put into the enclave of the SGX, so that malicious control and tampering are avoided.
Drawings
FIG. 1 shows a basic flow of data protection;
FIG. 2 secret execution module processing;
fig. 3 shows the structure of the blockchain data protection system.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the following embodiments. It should be understood that the detailed description and specific examples, while indicating the preferred embodiment of the invention, are intended for purposes of illustration only and are not intended to limit the scope of the invention.
The detailed description of the embodiments of the present invention is not intended to limit the scope of the invention as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without making any creative effort, shall fall within the protection scope of the present invention.
It is noted that relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
First, construction of key
In order to solve the problem of data protection in the process of blockchain operation, confidential transaction data is encrypted in the process of blockchain operation, keys required by transaction data encryption, data encryption on a chain and identity identification, which are the most important three activities, are generated, a one-time key ktx, a storage encryption key kst, an identity public key kpb and a private key kpr are respectively constructed and generated in a transaction transmission module and a key processing module, and all the modules using the keys have corresponding key management functions.
As shown in fig. 1, after the transaction type is confirmed, if the transaction type is confidential, the transaction content information is extracted, the generated one-time key ktx is encrypted and then transmitted to the relevant node according to the transaction transmission flow for processing, and then the one-time key ktx is stored locally for a period of time and used for decrypting the processing result returned by the node after being encrypted by using the same ktx.
Storage encryption key kst: as shown in FIG. 1, whenever a node newly joins the network, kst, kst are generated for the node for accessing information on the secret chain and storing secret execution results when the node processes transactions.
Identity keys kpb, kpr: as shown in fig. 1, whenever a node newly joins the network, a public-private key pair is generated for the node, public key kpb is used for the identity of the node participating in the network, and private key kpr is used for digital signature and related communication decryption.
Secondly, the confidential execution module processes the transaction:
the secret execution module is used for carrying out customized encapsulation on the encryption service of the virtual machine on the block chain, and comprises a non-secret virtual machine and a secret virtual machine, wherein the secret virtual machine utilizes an Intel SGX hardware protection mechanism, and simultaneously utilizes a cache and a queue mechanism to improve the transaction processing efficiency.
And (3) transaction analysis: as shown in fig. 2, the transaction is classified into a confidential type and a non-confidential type by judging the transaction type, the confidential type is put in the SGX, and the non-confidential type is directly processed.
Transaction verification: as shown in FIG. 2, confidential transactions are decrypted in the SGX, non-confidential transactions are directly verified, and if the transactions are compliant, the transactions are processed using the virtual machine corresponding to the transaction type, otherwise, the transactions are discarded.
Transaction processing: and if the transaction needs to read the confidential data, verifying whether a transaction sender has an access right, if so, accessing the storage encryption module through enclave to take the data, otherwise, returning a message that the execution of the client side fails and the right is not enough.
As a result, winding: for the agreed transaction result, if confidential storage is needed, the encrypted data is sent to the storage encryption module uplink through enclave.
Third, enciphered data format
In the process of message transmission, three kinds of encrypted data are mainly used:
1) data package1 sent by client to node (ktx)kpb|(tx)ktxWhereinkpb is the public key of the receiving node, ktx is the one-time key of the transaction, tx is the transaction content.
2) The secret execution module returns the data package2 (result) of the client sidektxWherein result is the transaction execution result.
3) Data package3 (info) communicated with the secret execution module and the storage encryption modulepstWherein info is the original data of communication, pst is the communication key of the secret execution module and the storage encryption module.
Fourth, system advantages
The technical scheme provides protection for the security weak link of the traditional encryption scheme on the block chain, and has good security of the traditional scheme. The traditional block chain data scheme focuses on protecting the communication process and the data, but does not protect the exposure environment of sensitive data, and the encryption and decryption tools and the processing process of the data in the memory have safety problems. According to the scheme, the Intel SGX technology is used, the data protection technology of the traditional technical scheme is combined and optimized, safety protection is carried out on the whole life cycle of the data, the data is ensured to be safely guaranteed in each processing link, and the safety of the data on the block chain is greatly improved.

Claims (6)

1. A system for protecting blockchain data, comprising:
a key processing module: generating keys, including asymmetric keys and symmetric keys, used for communication between nodes and storing an encryption module, and having a key negotiation function;
a transaction transmission module: transmitting the transaction, and additionally encrypting the content of the confidential transaction in the communication process of the client and the node;
the secret execution module: processing the received transaction contents in a classified manner, if the transaction contents are in an open transaction type, no additional resource consumption is needed to provide data protection, otherwise, the encrypted transaction contents are put into a safe and isolated execution environment, then decryption is carried out, the transaction contents are executed, the encrypted execution result is returned to the client, and a read-write interface for the linked data is maintained;
a storage encryption module: and according to the symmetric key generated by the key processing module, carrying out encryption processing on the confidential data on the basis of the symmetric key, and providing a data storage related function.
2. A block chain data protection system according to claim 1, wherein: the key processing module adopts an asymmetric cryptosystem and a symmetric cryptosystem, and specifically comprises the following steps:
1) when a node joins a network, a public key and a private key are generated for a participating node, the public key is used by other nodes for encrypting when the node is accessed, and the private key is used for decrypting the encrypted content;
2) generating a symmetric key for the storage encryption module, wherein the symmetric key is used by the secret execution module to access the storage encryption module;
3) if other nodes are required to provide proxy service, key agreement service is provided.
3. The blockchain data protection system of claim 1, wherein the secret execution module is further configured to:
confirming the transaction type through identifying the type attribute in the transaction information, and carrying out classified processing on the transaction type;
in the transaction verification stage, a timestamp and hash in the transaction information are checked, and whether the transaction information is in compliance is verified;
when processing the confidential transaction, the Intel SGX technology is combined to provide a credible execution environment;
if the transaction requires to access the confidential data, the related access code is embedded into the envelope of the SGX, and the built-in cache of the module caches the symmetric key used by the recently accessed storage encryption module.
4. A method for securing data on a link, comprising the steps of:
A. in the communication process of the two nodes, a public and private key is used for carrying out identity recognition on the encryption and decryption of the message content;
B. when a message is transmitted, the integrity and the authenticity of the content are ensured by using Hash and a digital signature;
C. the environment in which the data content appears in the clear must be a secure isolated environment, i.e. both transaction data and decryption after on-chain cryptographic data access should be done in the SGX.
5. A method for secure transmission of messages according to claim 4, characterized in that:
carrying out hash processing on the transaction content, wherein the hash algorithm can adopt MD5 and SHA-256 according to the service requirement;
generating a one-time-use symmetric key ktx, encrypting the transaction content tx, and encrypting the symmetric key with the public key kpb of the communication node;
the hash of the transaction content is signed by a private key of the client generated by the key processing module;
package data package ═ (ktx)kpb|(tx)ktxWhere kpb is the public key of the receiving node, ktx is the one-time key of the transaction, and tx is the transaction content.
6. A method for the secure transmission of messages according to claim 4, characterized in that the encryption/decryption process in the secure isolated environment:
1) after receiving the package from the client, decrypting the first part by using a private key to obtain k, decrypting the second part by using the k to obtain the original transaction information, and then putting the original transaction information into a transaction verification stage;
2) when the contract execution needs to access the confidential data on the chain, the enclave in the SGX interacts with the storage encryption module to obtain the encrypted data, and the data is decrypted by using a symmetric key generated by the key management module in the SGX;
3) and when the transaction result is returned, the result is encrypted by adopting the key with the same decryption package and then returned to the client.
CN202110262470.5A 2021-03-10 2021-03-10 Block chain data protection system Pending CN113055376A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110262470.5A CN113055376A (en) 2021-03-10 2021-03-10 Block chain data protection system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110262470.5A CN113055376A (en) 2021-03-10 2021-03-10 Block chain data protection system

Publications (1)

Publication Number Publication Date
CN113055376A true CN113055376A (en) 2021-06-29

Family

ID=76511307

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110262470.5A Pending CN113055376A (en) 2021-03-10 2021-03-10 Block chain data protection system

Country Status (1)

Country Link
CN (1) CN113055376A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114374548A (en) * 2021-12-29 2022-04-19 中国电信股份有限公司 Block chain system, communication method thereof, storage medium and program product
CN114389846A (en) * 2021-12-15 2022-04-22 北京理工大学 Data hidden transmission method based on block chain multi-transaction splitting
CN114885918A (en) * 2022-06-01 2022-08-12 安徽科技学院 Agricultural product data protection system based on block chain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107919954A (en) * 2017-10-20 2018-04-17 浙江大学 A kind of block chain user key guard method and device based on SGX
CN110008736A (en) * 2019-01-31 2019-07-12 阿里巴巴集团控股有限公司 The method and node, storage medium of secret protection are realized in block chain
CN110263544A (en) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 In conjunction with the receipt storage method and node of type of transaction and Rule of judgment
CN111047450A (en) * 2020-03-18 2020-04-21 支付宝(杭州)信息技术有限公司 Method and device for calculating down-link privacy of on-link data
CN111709745A (en) * 2020-06-09 2020-09-25 浙江大学 SGX-based block chain transaction security protection system and method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107919954A (en) * 2017-10-20 2018-04-17 浙江大学 A kind of block chain user key guard method and device based on SGX
CN110008736A (en) * 2019-01-31 2019-07-12 阿里巴巴集团控股有限公司 The method and node, storage medium of secret protection are realized in block chain
CN110263544A (en) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 In conjunction with the receipt storage method and node of type of transaction and Rule of judgment
CN111047450A (en) * 2020-03-18 2020-04-21 支付宝(杭州)信息技术有限公司 Method and device for calculating down-link privacy of on-link data
CN111709745A (en) * 2020-06-09 2020-09-25 浙江大学 SGX-based block chain transaction security protection system and method thereof

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114389846A (en) * 2021-12-15 2022-04-22 北京理工大学 Data hidden transmission method based on block chain multi-transaction splitting
CN114389846B (en) * 2021-12-15 2023-08-08 北京理工大学 Data hidden transmission method based on block chain multi-transaction splitting
CN114374548A (en) * 2021-12-29 2022-04-19 中国电信股份有限公司 Block chain system, communication method thereof, storage medium and program product
CN114885918A (en) * 2022-06-01 2022-08-12 安徽科技学院 Agricultural product data protection system based on block chain
CN114885918B (en) * 2022-06-01 2023-03-03 安徽科技学院 Agricultural product data protection system based on block chain

Similar Documents

Publication Publication Date Title
CN111191286B (en) HyperLegger Fabric block chain private data storage and access system and method thereof
US11880831B2 (en) Encryption system, encryption key wallet and method
JP4593533B2 (en) System and method for updating keys used for public key cryptography
EP2095288B1 (en) Method for the secure storing of program state data in an electronic device
CN113055376A (en) Block chain data protection system
CN105306194B (en) For encrypted file and/or the multiple encryption method and system of communications protocol
CN103378971A (en) Data encryption system and method
CN103607273B (en) A kind of data file encipher-decipher method controlled based on time limit
CN113591109B (en) Method and system for communication between trusted execution environment and cloud
Gong et al. The application of data encryption technology in computer network communication security
Chaeikar et al. Secure SMS transmission based on social network messages
WO2024098550A1 (en) Encryption method and decryption method for user identifier in data, system, and device
CN111683061A (en) Block chain-based Internet of things equipment access control method and device
CN115499118A (en) Message key generation method, message key generation device, file encryption method, message key decryption method, file encryption device, file decryption device and medium
Whelihan et al. Shamrock: a synthesizable high assurance cryptography and key management coprocessor
Jain et al. Honey2fish-a hybrid encryption approach for improved password and message security
CN114866244A (en) Controllable anonymous authentication method, system and device based on ciphertext block chaining encryption
Jain et al. Novel hybrid cryptography for confidentiality, integrity, authentication
Huang et al. Covert communication scheme based on Bitcoin transaction mechanism
Soni Performance analysis of cascaded hybrid symmetric encryption models
CN106211108A (en) A kind of message encryption method based on RSA PKI
Rekleitis et al. A holistic approach to RFID security and privacy
TWI554073B (en) A multiple encrypting method and system for encrypting a file and/or a protocol
Singh et al. Peer to peer secure communication in mobile environment: A novel approach
Joseph et al. Design a hybrid Optimization and Homomorphic Encryption for Securing Data in a Cloud Environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210629