CN113094733A - Block chain data privacy protection method and system - Google Patents

Block chain data privacy protection method and system Download PDF

Info

Publication number
CN113094733A
CN113094733A CN202110447942.4A CN202110447942A CN113094733A CN 113094733 A CN113094733 A CN 113094733A CN 202110447942 A CN202110447942 A CN 202110447942A CN 113094733 A CN113094733 A CN 113094733A
Authority
CN
China
Prior art keywords
data
transaction
encrypted
privacy
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110447942.4A
Other languages
Chinese (zh)
Inventor
王保春
张蛟鹏
余洋
莫恒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiaqiao Shenzhen Investment Co ltd
Original Assignee
Yongqi Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yongqi Beijing Technology Co Ltd filed Critical Yongqi Beijing Technology Co Ltd
Priority to CN202110447942.4A priority Critical patent/CN113094733A/en
Publication of CN113094733A publication Critical patent/CN113094733A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a block chain data privacy protection method and a block chain data privacy protection system, wherein privacy data are divided into transaction privacy data and user privacy data; encrypting the transaction privacy data through the symmetric encryption key, encrypting the symmetric encryption key, storing the encrypted transaction privacy data and the encrypted key into a storage area of the blockchain transaction data, packaging the data of the storage area of the blockchain transaction data and updating the data into a blockchain; and generating a homomorphic key pair for the user side through the regional server, encrypting the user privacy data, uploading the user privacy data to an interplanetary file system for storage, generating a file hash address by the interplanetary file system, sending the file hash address to the regional server, and writing the file hash address and the encrypted user privacy data into a block chain by the regional server. The method and the system provided by the invention can solve the problem of leakage of the transaction private data and the user private data, improve the encryption efficiency and ensure the high security of the private data.

Description

Block chain data privacy protection method and system
Technical Field
The present invention relates to the field of blockchain technologies, and in particular, to a method and a system for protecting data privacy of a blockchain.
Background
The block chain technology is a multi-node, self-organizing, non-tampering, safe and credible distributed account book system which is based on a cryptographic algorithm, is based on a specific consensus mechanism, and adopts a P2P network to perform data synchronization by constructing a time-sequenced chain data structure taking a block as a unit. The blockchain has the characteristics of decentralization, collective maintenance, non-tampering, safety, credibility and the like, and a central server is not usually arranged in a blockchain network, so that each node in a blockchain system needs to backup a complete account book, and the integrity of the account book is jointly maintained, so that the risks of single-point breakdown and data leakage faced by the centralization and centralized servers are reduced. However, with the continuous development and intensive research of the blockchain technology, the problem of private data leakage of the blockchain technology becomes increasingly prominent.
The private data mainly comprises transaction private data and user private data, wherein the transaction private data refers to some information containing transaction details, including fund balance, transaction details, associated accounts, fund flow direction and the like of a specific account, generally speaking, the transaction private data is usually allowed to be checked by both transaction parties, while the user private data is usually only allowed to be checked by a user, but because the data on a block chain cannot be tampered and is public, any node can analyze and read the related information to check, and both the transaction private data and the user private data have the problem that the transaction private data and the user private data can be checked by a third party. Therefore, it is necessary to design a method for protecting privacy of blockchain data.
Disclosure of Invention
The invention aims to provide a block chain data privacy protection method and a block chain data privacy protection system, which can solve the problem of leakage of transaction privacy data and user privacy data, and can effectively ensure high security of the privacy data while improving encryption efficiency.
In order to achieve the purpose, the invention provides the following scheme:
a block chain data privacy protection method comprises the following steps:
step 1: dividing the privacy data into transaction privacy data and user privacy data;
step 2: encrypting the transaction privacy data through a symmetric encryption key, encrypting the symmetric encryption key through a public key of a user side, storing the encrypted transaction privacy data and the symmetric encryption key into a storage area of the block chain transaction data, packaging the data of the storage area of the block chain transaction data and updating the data into the block chain;
and step 3: the method comprises the steps that a homomorphic key pair is generated for a user side through a regional server, user private data are encrypted through a homomorphic public key in the homomorphic key pair, the encrypted user private data are uploaded to an interplanetary file system through the regional server to be stored, an interplanetary file system generates a file hash address of the encrypted user private data and sends the file hash address to the regional server, and the regional server writes the file hash address and the encrypted user private data into a block chain.
Optionally, in step 2, the transaction privacy data is encrypted by using a symmetric encryption key, which specifically includes:
when the transaction privacy data are obtained, a symmetric encryption key is generated based on a random function, and the transaction privacy data are encrypted through the symmetric encryption key.
Optionally, in step 2, the symmetric encryption key is encrypted by the public key of the user side, specifically:
the user side comprises a first transaction end and a second transaction end, a first private key and a first public key are generated at the first transaction end, the symmetric encryption key is encrypted through the first public key, and the symmetric encryption key encrypted by the first public key is obtained; and generating a second private key and a second public key at the second transaction end, and encrypting the symmetric encryption key through the second public key to obtain the symmetric encryption key encrypted by the second public key.
Optionally, in step 2, the data in the storage area of the blockchain transaction data is packaged and updated into the blockchain, specifically:
and authenticating the data in the storage area of the block chain transaction data through the block chain nodes elected by a consensus mechanism, packaging the authenticated data, and updating the packaged data into the block chain.
Optionally, in step 3, a homomorphic key pair is generated for the user side through the region server, and the user privacy data is encrypted through a homomorphic public key in the homomorphic key pair, which specifically includes:
the user terminal applies for registration from the regional server and submits the security parameters, the regional server generates homomorphic key pairs including homomorphic private keys and homomorphic public keys for the corresponding user terminal by utilizing homomorphic encryption technology according to the security parameters, and the user privacy data are encrypted by utilizing the homomorphic public keys.
Optionally, in step 3, the encrypted user privacy data is uploaded to an interplanetary file system through a regional server for storage, the interplanetary file system generates a file hash address of the encrypted user privacy data and sends the file hash address to the regional server, and the regional server writes the file hash address and the encrypted user privacy data into a block chain, specifically:
the interplanetary file system performs Hash calculation on the received encrypted user privacy data to generate a file Hash address, the file Hash address is returned to the regional server, the regional server packages the returned file Hash address and the encrypted user privacy data, sends the packaged content to a block chain and the like to be written into a general ledger, authenticates the packaged content through a block chain node selected by a common identification mechanism, and writes the packaged content into the block chain general ledger after common identification is achieved.
The invention also provides a block chain data privacy protection system, which is applied to the block chain data privacy protection method and comprises a transaction privacy data protection module and a user privacy data protection module;
the transaction privacy data protection module comprises a symmetric key generation module, a first encryption module, a first storage module and a first uploading module, the symmetric key generation module is used for generating a symmetric encryption key based on a random function, the first encryption module is used for encrypting transaction privacy data through the symmetric encryption key and encrypting the symmetric encryption key through a public key of a user side, the first storage module is used for storing the encrypted transaction privacy data and the symmetric encryption key into a storage area of block chain transaction data, and the first uploading module is used for packaging data in the storage area of the block chain transaction data and updating the packaged data into a block chain;
the user privacy data protection module comprises a region server module and a second encryption module, the region server module is used for generating different homomorphic key pairs according to security parameters of a user side, the second encryption module is used for encrypting user privacy data through homomorphic public keys of the homomorphic key pairs, the region server module stores the encrypted user privacy data into the interstellar file system, and writes file hash addresses returned by the interstellar file system and the encrypted user privacy data into a block chain.
According to the specific embodiment provided by the invention, the invention discloses the following technical effects: according to the block chain data privacy protection method and system, the problem that the transaction privacy data and the user privacy data are leaked is solved, the encryption efficiency is improved, and meanwhile, the security of the transaction privacy data and the security of the user privacy data are fully protected; dividing the privacy data into transaction privacy data and user privacy data; generating a symmetric encryption key, encrypting transaction privacy data through the symmetric encryption key, encrypting the symmetric encryption key through a public key of a user side, and packaging and chaining the encrypted transaction privacy data and the symmetric encryption key, wherein the user side is divided into a first transaction end and a second transaction end which are respectively a transaction party and a transaction party, when the transaction party and the transaction party need to check the transaction privacy data, the transaction party and the transaction party decrypt the transaction privacy data through respective private keys of the user side to obtain the transaction privacy data, and the transaction party encrypt the transaction privacy data through the public keys of the respective user sides, so that the transaction privacy data cannot be checked by a third party, and the protection effect of the privacy data is achieved; the regional server generates a homomorphic key pair for a corresponding user side through a homomorphic encryption technology, user privacy data are encrypted through a public key, the encryption efficiency is improved, meanwhile, the security of the user privacy data can be guaranteed, the encrypted user privacy data are uploaded to an interplanetary file system through the regional server to be stored, the interplanetary file system generates a file hash address of the encrypted user privacy data and sends the file hash address to the regional server, the regional server writes the file hash address into a block chain, the user side is removed, and any third party cannot check the user privacy data. This allows the user privacy data to be adequately protected.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
Fig. 1 is a flowchart illustrating a method for protecting block chain data privacy according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention aims to provide a block chain data privacy protection method and a block chain data privacy protection system, which can solve the problem of leakage of transaction privacy data and user privacy data, and can effectively ensure high security of the privacy data while improving encryption efficiency.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below.
Fig. 1 is a schematic flowchart of a method for protecting privacy of blockchain data according to an embodiment of the present invention, and as shown in fig. 1, the method for protecting privacy of blockchain data according to an embodiment of the present invention includes the following steps:
step 1: dividing the privacy data into transaction privacy data and user privacy data;
step 2: encrypting the transaction privacy data through a symmetric encryption key, encrypting the symmetric encryption key through a public key of a user side, storing the encrypted transaction privacy data and the symmetric encryption key into a storage area of the block chain transaction data, packaging the data of the storage area of the block chain transaction data and updating the data into the block chain;
and step 3: the method comprises the steps that a homomorphic key pair is generated for a user side through a regional server, user private data are encrypted through a homomorphic public key in the homomorphic key pair, the encrypted user private data are uploaded to an interplanetary file system through the regional server to be stored, an interplanetary file system generates a file hash address of the encrypted user private data and sends the file hash address to the regional server, and the regional server writes the file hash address and the encrypted user private data into a block chain.
In step 2, encrypting the transaction privacy data by a symmetric encryption key, specifically:
when the transaction privacy data are obtained, a symmetric encryption key is generated based on a random function, and the transaction privacy data are encrypted through the symmetric encryption key.
In step 2, encrypting the symmetric encryption key by the public key of the user side specifically comprises:
the user side comprises a first transaction end and a second transaction end, a first private key and a first public key are generated at the first transaction end, the symmetric encryption key is encrypted through the first public key, and the symmetric encryption key encrypted by the first public key is obtained; and generating a second private key and a second public key at the second transaction end, and encrypting the symmetric encryption key through the second public key to obtain the symmetric encryption key encrypted by the second public key.
In step 2, the data in the storage area of the blockchain transaction data is packaged and updated into the blockchain, specifically:
and authenticating the data in the storage area of the block chain transaction data through the block chain nodes elected by a consensus mechanism, packaging the authenticated data, and updating the packaged data into the block chain.
After the packaging uplink in step 2 is completed, when decryption is needed, decryption is performed through a private key of the user side, for example, accessing the block chain through the first transaction side to obtain packaged data, analyzing the packaged data to obtain encrypted transaction privacy data and a symmetric encryption key encrypted by a public key of the first transaction side, decrypting the encrypted symmetric encryption key through the private key of the first transaction side to obtain a symmetric encryption key, decrypting the encrypted transaction privacy data through the decrypted symmetric encryption key to obtain decrypted transaction privacy data, and checking the decrypted transaction privacy data, where the second transaction side has the same principle.
In step 3, generating a homomorphic key pair for the user side through the regional server, and encrypting the user privacy data through a homomorphic public key in the homomorphic key pair, specifically:
the user terminal applies for registration from the regional server and submits the security parameters, the regional server generates homomorphic key pairs including homomorphic private keys and homomorphic public keys for the corresponding user terminal by utilizing homomorphic encryption technology according to the security parameters, and the user privacy data are encrypted by utilizing the homomorphic public keys.
In step 3, the encrypted user privacy data is uploaded to an interplanetary file system through a regional server for storage, the interplanetary file system generates a file hash address of the encrypted user privacy data and sends the file hash address to the regional server, and the regional server writes the file hash address and the encrypted user privacy data into a block chain, specifically:
the interplanetary file system performs Hash calculation on the received encrypted user privacy data to generate a file Hash address, the file Hash address is returned to the regional server, the regional server packages the returned file Hash address and the encrypted user privacy data, sends the packaged content to a block chain and the like to be written into a general ledger, authenticates the packaged content through a block chain node selected by a common identification mechanism, and writes the packaged content into the block chain general ledger after common identification is achieved.
In step 3, after the encapsulated content is written into the block chain general ledger, the user private data can be checked through the user side, for example, the user side accesses the block chain through the area server to obtain the encrypted user private data, and the encrypted user private data is decrypted through the homomorphic private key of the user side to obtain the decrypted user private data for checking.
A block chain data privacy protection system is applied to the block chain data privacy protection method and comprises a transaction privacy data protection module and a user privacy data protection module;
the transaction privacy data protection module comprises a symmetric key generation module, a first encryption module, a first storage module and a first uploading module, the symmetric key generation module is used for generating a symmetric encryption key based on a random function, the first encryption module is used for encrypting transaction privacy data through the symmetric encryption key and encrypting the symmetric encryption key through a public key of a user side, the first storage module is used for storing the encrypted transaction privacy data and the symmetric encryption key into a storage area of block chain transaction data, and the first uploading module is used for packaging data in the storage area of the block chain transaction data and updating the packaged data into a block chain;
the user privacy data protection module comprises a region server module and a second encryption module, the region server module is used for generating different homomorphic key pairs according to security parameters of a user side, the second encryption module is used for encrypting user privacy data through homomorphic public keys of the homomorphic key pairs, the region server module stores the encrypted user privacy data into the interstellar file system, and writes file hash addresses returned by the interstellar file system and the encrypted user privacy data into a block chain.
The block chain data privacy protection system can be a computer terminal, can store a computer program, and can load and implement the method.
According to the block chain data privacy protection method and system, the problem that the transaction privacy data and the user privacy data are leaked is solved, the encryption efficiency is improved, and meanwhile, the security of the transaction privacy data and the security of the user privacy data are fully protected; dividing the privacy data into transaction privacy data and user privacy data; generating a symmetric encryption key, encrypting transaction privacy data through the symmetric encryption key, encrypting the symmetric encryption key through a public key of a user side, and packaging and chaining the encrypted transaction privacy data and the symmetric encryption key, wherein the user side is divided into a first transaction end and a second transaction end which are respectively a transaction party and a transaction party, when the transaction party and the transaction party need to check the transaction privacy data, the transaction party and the transaction party decrypt the transaction privacy data through respective private keys of the user side to obtain the transaction privacy data, and the transaction party encrypt the transaction privacy data through the public keys of the respective user sides, so that the transaction privacy data cannot be checked by a third party, and the protection effect of the privacy data is achieved; the regional server generates a homomorphic key pair for a corresponding user side through a homomorphic encryption technology, user privacy data are encrypted through a public key, the encryption efficiency is improved, meanwhile, the security of the user privacy data can be guaranteed, the encrypted user privacy data are uploaded to an interplanetary file system through the regional server to be stored, the interplanetary file system generates a file hash address of the encrypted user privacy data and sends the file hash address to the regional server, the regional server writes the file hash address into a block chain, the user side is removed, and any third party cannot check the user privacy data. This allows the user privacy data to be adequately protected.
The principles and embodiments of the present invention have been described herein using specific examples, which are provided only to help understand the method and the core concept of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, the specific embodiments and the application range may be changed. In view of the above, the present disclosure should not be construed as limiting the invention.

Claims (7)

1. A block chain data privacy protection method is characterized by comprising the following steps:
step 1: dividing the privacy data into transaction privacy data and user privacy data;
step 2: encrypting the transaction privacy data through a symmetric encryption key, encrypting the symmetric encryption key through a public key of a user side, storing the encrypted transaction privacy data and the symmetric encryption key into a storage area of the block chain transaction data, packaging the data of the storage area of the block chain transaction data and updating the data into the block chain;
and step 3: the method comprises the steps that a homomorphic key pair is generated for a user side through a regional server, user private data are encrypted through a homomorphic public key in the homomorphic key pair, the encrypted user private data are uploaded to an interplanetary file system through the regional server to be stored, an interplanetary file system generates a file hash address of the encrypted user private data and sends the file hash address to the regional server, and the regional server writes the file hash address and the encrypted user private data into a block chain.
2. The method for protecting privacy of blockchain data according to claim 1, wherein in step 2, the transaction privacy data is encrypted by a symmetric encryption key, specifically:
when the transaction privacy data are obtained, a symmetric encryption key is generated based on a random function, and the transaction privacy data are encrypted through the symmetric encryption key.
3. The method for protecting privacy of blockchain data according to claim 1, wherein in step 2, the symmetric encryption key is encrypted by a public key of the user side, specifically:
the user side comprises a first transaction end and a second transaction end, a first private key and a first public key are generated at the first transaction end, the symmetric encryption key is encrypted through the first public key, and the symmetric encryption key encrypted by the first public key is obtained; and generating a second private key and a second public key at the second transaction end, and encrypting the symmetric encryption key through the second public key to obtain the symmetric encryption key encrypted by the second public key.
4. The method for protecting privacy of blockchain data according to claim 1, wherein in step 2, the data in the storage area of blockchain transaction data is packaged and updated into the blockchain, specifically:
and authenticating the data in the storage area of the block chain transaction data through the block chain nodes elected by a consensus mechanism, packaging the authenticated data, and updating the packaged data into the block chain.
5. The blockchain data privacy protection method according to claim 1, wherein in step 3, a homomorphic key pair is generated for the user side by the local server, and the user privacy data is encrypted by a homomorphic public key in the homomorphic key pair, specifically:
the user terminal applies for registration from the regional server and submits the security parameters, the regional server generates homomorphic key pairs including homomorphic private keys and homomorphic public keys for the corresponding user terminal by utilizing homomorphic encryption technology according to the security parameters, and the user privacy data are encrypted by utilizing the homomorphic public keys.
6. The method according to claim 1, wherein in step 3, the encrypted user privacy data is uploaded to an interstellar file system through a regional server for storage, the interstellar file system generates a file hash address of the encrypted user privacy data and sends the file hash address to the regional server, and the regional server writes the file hash address and the encrypted user privacy data into the blockchain, specifically:
the interplanetary file system performs Hash calculation on the received encrypted user privacy data to generate a file Hash address, the file Hash address is returned to the regional server, the regional server packages the returned file Hash address and the encrypted user privacy data, sends the packaged content to a block chain and the like to be written into a general ledger, authenticates the packaged content through a block chain node selected by a common identification mechanism, and writes the packaged content into the block chain general ledger after common identification is achieved.
7. A block chain data privacy protection system is applied to the block chain data privacy protection method of any one of claims 1 to 6, and is characterized by comprising a transaction privacy data protection module and a user privacy data protection module;
the transaction privacy data protection module comprises a symmetric key generation module, a first encryption module, a first storage module and a first uploading module, the symmetric key generation module is used for generating a symmetric encryption key based on a random function, the first encryption module is used for encrypting transaction privacy data through the symmetric encryption key and encrypting the symmetric encryption key through a public key of a user side, the first storage module is used for storing the encrypted transaction privacy data and the symmetric encryption key into a storage area of block chain transaction data, and the first uploading module is used for packaging data in the storage area of the block chain transaction data and updating the packaged data into a block chain;
the user privacy data protection module comprises a region server module and a second encryption module, the region server module is used for generating different homomorphic key pairs according to security parameters of a user side, the second encryption module is used for encrypting user privacy data through homomorphic public keys of the homomorphic key pairs, the region server module stores the encrypted user privacy data into the interstellar file system, and writes file hash addresses returned by the interstellar file system and the encrypted user privacy data into a block chain.
CN202110447942.4A 2021-04-25 2021-04-25 Block chain data privacy protection method and system Pending CN113094733A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110447942.4A CN113094733A (en) 2021-04-25 2021-04-25 Block chain data privacy protection method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110447942.4A CN113094733A (en) 2021-04-25 2021-04-25 Block chain data privacy protection method and system

Publications (1)

Publication Number Publication Date
CN113094733A true CN113094733A (en) 2021-07-09

Family

ID=76680221

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110447942.4A Pending CN113094733A (en) 2021-04-25 2021-04-25 Block chain data privacy protection method and system

Country Status (1)

Country Link
CN (1) CN113094733A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113469692A (en) * 2021-07-26 2021-10-01 永旗(北京)科技有限公司 Internet of things data transaction method based on block chain
CN113570461A (en) * 2021-07-23 2021-10-29 北京芯安微电子技术有限公司 User data transaction system based on block chain
CN113938324A (en) * 2021-12-16 2022-01-14 成都车晓科技有限公司 Block chain-based vehicle credit information safe storage method
US11968307B2 (en) 2021-09-27 2024-04-23 International Bisuness Machines Corporation Private ledger partitions in blockchain networks

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109768987A (en) * 2019-02-26 2019-05-17 重庆邮电大学 A kind of storage of data file security privacy and sharing method based on block chain
CN110059494A (en) * 2019-04-17 2019-07-26 深圳市路云区链网络科技有限公司 A kind of method for secret protection and block catenary system of block chain transaction data
CN110661790A (en) * 2019-09-10 2020-01-07 连连银通电子支付有限公司 Block chain private data protection method, device, equipment and medium
CN112003832A (en) * 2020-07-29 2020-11-27 北京科技大学 Block chain-based Internet of things data privacy protection method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109768987A (en) * 2019-02-26 2019-05-17 重庆邮电大学 A kind of storage of data file security privacy and sharing method based on block chain
CN110059494A (en) * 2019-04-17 2019-07-26 深圳市路云区链网络科技有限公司 A kind of method for secret protection and block catenary system of block chain transaction data
CN110661790A (en) * 2019-09-10 2020-01-07 连连银通电子支付有限公司 Block chain private data protection method, device, equipment and medium
CN112003832A (en) * 2020-07-29 2020-11-27 北京科技大学 Block chain-based Internet of things data privacy protection method

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113570461A (en) * 2021-07-23 2021-10-29 北京芯安微电子技术有限公司 User data transaction system based on block chain
CN113469692A (en) * 2021-07-26 2021-10-01 永旗(北京)科技有限公司 Internet of things data transaction method based on block chain
US11968307B2 (en) 2021-09-27 2024-04-23 International Bisuness Machines Corporation Private ledger partitions in blockchain networks
CN113938324A (en) * 2021-12-16 2022-01-14 成都车晓科技有限公司 Block chain-based vehicle credit information safe storage method

Similar Documents

Publication Publication Date Title
KR102263325B1 (en) How to securely execute smart contract actions in a trusted execution environment
AU2019207312B2 (en) Distributed key management for trusted execution environments
AU2019204708B2 (en) Retrieving public data for blockchain networks using highly available trusted execution environments
AU2019204725B2 (en) Retrieving access data for blockchain networks using highly available trusted execution environments
CN113094733A (en) Block chain data privacy protection method and system
CN110417750B (en) Block chain technology-based file reading and storing method, terminal device and storage medium
CN111656343B (en) Error correction coding based shared blockchain data storage in trusted execution environments
CN100586065C (en) CPK credibility authorization system
EP3695331B1 (en) Shared blockchain data storage based on error correction coding in trusted execution environments
CN110445840B (en) File storage and reading method based on block chain technology
CN107908574A (en) The method for security protection of solid-state disk data storage
CN110874726A (en) TPM-based digital currency security protection method
Gayathri et al. Hybrid cryptography for random-key generation based on ECC algorithm
EP3485389B1 (en) Methods and systems for a redundantly-secure data store using independent networks
CN107911221A (en) The key management method of solid-state disk data safety storage
CN108959908A (en) A kind of method, computer equipment and storage medium that the mobile platform with access SDK is authenticated
Hu Study of file encryption and decryption system using security key
CN114553557B (en) Key calling method, device, computer equipment and storage medium
WO2022212396A1 (en) Systems and methods of protecting secrets in use with containerized applications
EP4248611A1 (en) System and method of multi-party computation based multi-factor authentication
Li Data Protection of Accounting Information Based on Big Data and Cloud Computing
Yoo et al. Confidential information protection system for mobile devices
Taruna et al. Analysis of Security Issues in Blockchain Wallet
Yang et al. Secure Big Data Computing Based on Trusted Computing and Key Management
Haunts et al. Final Summary

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20220926

Address after: Room 305, No. 188, Zhugushi Road, Wulian, Central City, Longgang Street, Longgang District, Shenzhen, Guangdong 518100

Applicant after: Jiaqiao (Shenzhen) Investment Co.,Ltd.

Address before: 100102 d-1908, 19th floor, building 222, Wangjing Xiyuan, Chaoyang District, Beijing

Applicant before: Yongqi (Beijing) Technology Co.,Ltd.

TA01 Transfer of patent application right