CN113111386A - Privacy protection method for block chain transaction data - Google Patents

Privacy protection method for block chain transaction data Download PDF

Info

Publication number
CN113111386A
CN113111386A CN202110478429.1A CN202110478429A CN113111386A CN 113111386 A CN113111386 A CN 113111386A CN 202110478429 A CN202110478429 A CN 202110478429A CN 113111386 A CN113111386 A CN 113111386A
Authority
CN
China
Prior art keywords
transaction
data
intention
block chain
sender
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110478429.1A
Other languages
Chinese (zh)
Inventor
王保春
张蛟鹏
余洋
莫恒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiaqiao (Shenzhen) Investment Co.,Ltd.
Original Assignee
Yongqi Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yongqi Beijing Technology Co Ltd filed Critical Yongqi Beijing Technology Co Ltd
Priority to CN202110478429.1A priority Critical patent/CN113111386A/en
Publication of CN113111386A publication Critical patent/CN113111386A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The invention discloses a privacy protection method for block chain transaction data, which comprises the following steps: the transaction sender uploads the basic information data and the transaction intention data generation block to a block chain to complete registration; verifying the node information of a transaction sender by using the registration information, and adding a blacklist to a malicious node which detects an access block chain; encrypting the transaction intention data and sequentially transmitting the encrypted transaction intention data to the intermediate account and the transaction receiver; the transaction receiver executes the transaction intention data, generates transaction execution data and transmits the transaction execution data back to the intermediate account, and the intermediate account encrypts and transmits the transaction intention data and the transaction execution data to both transaction parties and broadcasts the transaction intention data and the transaction execution data to the block chain at the same time. According to the privacy protection method for the block chain transaction data, disclosed by the invention, the node information is verified, the detected malicious node is added into the blacklist, and meanwhile, the transaction data is transmitted in an encryption mode, so that the privacy of the user transaction data is protected.

Description

Privacy protection method for block chain transaction data
Technical Field
The invention relates to the technical field of blockchain data protection, in particular to a privacy protection method for blockchain transaction data.
Background
The block chain is a distributed database system which is participated in by different nodes together, is an open account book system, and is composed of a string of data blocks or data packets generated according to a cryptography method, namely blocks, each block data message is automatically stamped by time, so that a data encryption value, namely a hash value, is calculated, each block comprises the hash value of the previous block, and the block chain is formed by linking the starting block to the current area. In the world of blockchains, nodes around the world participate in the accounting of the network. For example: through a workload certification mechanism, miners solve a Hash puzzle for the block generated by packaging, and submit the result to a network to wait for other nodes to verify and confirm the block, the nodes express the identities of the nodes through public keys, and the nodes exercise the transfer right of the nodes through private keys.
With the continuous development and wide application of the block chain technology, the problem of privacy disclosure is more and more prominent, and sufficient attention must be paid. Compared with the traditional centralized architecture, the block chain mechanism does not depend on specific central nodes to process and store data, so that the risks of single point breakdown and data leakage of a centralized server can be avoided. But in order to reach consensus among scattered blockchain nodes, all transaction records in the blockchain must be disclosed to all nodes, which will significantly increase the risk of privacy disclosure. For example, in a transaction, an analyst may obtain a transaction rule of a user by analyzing a transaction record, and even may infer identity information and location information of the user, because a public blockchain has a high data storage cost, an extension technology of a blockchain, a federation chain or a private chain, is generally used, and because of private maintenance in the federation chain or the private chain, a malicious node is easily present in a blockchain network, data is stolen, and potential safety hazards exist in the address information of two parties of the transaction by analyzing the data.
Disclosure of Invention
The invention aims to provide a privacy protection method for block chain transaction data, which protects the privacy of user transaction data by verifying node information, adding a detected malicious node into a blacklist and transmitting the transaction data in an encryption mode.
In order to achieve the purpose, the invention provides the following scheme:
a privacy protection method for blockchain transaction data comprises the following steps:
s1) the transaction sender generates a first basic information data block and uploads the first basic information data block to a block chain, transaction intention data is generated into a document, the document generation block is uploaded to the block chain, and the registration of the transaction sender is completed;
s2) verifying the node information of the transaction sender by using the registration information, and adding a blacklist to the malicious node which is detected to be accessed to the block chain; setting a first public key and a first private key for the transaction intention data, encrypting the transaction intention data through a second public key of the intermediate account, and transmitting the encrypted transaction intention data to the intermediate account;
s3) the intermediate account carries out first decryption verification on the transaction intention data through the second private key, encrypts the transaction intention data through the third public key of the transaction receiver and forwards the encrypted transaction intention data to the transaction receiver;
s4) the transaction receiver carries out second decryption verification on the transaction intention data through a third private key and executes the transaction intention data to obtain transaction execution data, and the transaction execution data encrypts the transaction execution data through a second public key and is transmitted back to the intermediate account to carry out third decryption verification;
s5) the intermediate account encrypts and transmits the transaction intention data and the transaction execution data through the first public key and the third public key, respectively, and simultaneously broadcasts the transaction intention data and the transaction execution data into the blockchain;
s6) the transaction sender decrypts and checks the transaction intention data and the transaction execution data respectively according to the first private key and the third private key, and transaction complete data are obtained.
Optionally, the first basic information of the transaction sender in step S1) includes an address, a contact name and a contact phone of the transaction sender.
Optionally, in step S2), verifying the node information of the transaction sender by using the registration information by using a dynamic transaction code; and adding the malicious nodes of the detected access block chain into a blacklist, wherein the detection mode adopts a node credit method.
Optionally, the transaction intention data includes a transaction intention object and a transaction intention amount, and the transaction execution data includes a transaction execution object and a transaction execution amount.
Optionally, the first decryption verification, the second decryption verification, and the third decryption verification all include legal verification.
Optionally, the second decryption verification further includes verification of transaction intention data, and the third decryption verification further includes verification of consistency comparison between the transaction intention data and the transaction execution data.
Optionally, the transaction receiver generates a block from the second basic information data and uploads the block to the block chain, so as to complete registration of the transaction receiver.
Optionally, the transaction sender and the transaction receiver both use a ring signature technology to protect their sending addresses, and use an invisible address technology to protect their receiving addresses.
According to the specific embodiment provided by the invention, the invention discloses the following technical effects: according to the privacy protection method for the block chain transaction data, the registration information is used for verifying the node information, the detected malicious nodes are added into the blacklist, meanwhile, the encryption mode is adopted for transmitting the transaction data, the intermediate account only broadcasts the transaction data into the block chain, the transaction addresses of two transaction parties are not involved, and therefore privacy of the user transaction data is protected.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
Fig. 1 is a flowchart of a privacy protection method for blockchain transaction data according to an embodiment of the invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention aims to provide a privacy protection method for block chain transaction data, which protects the privacy of user transaction data by verifying node information, adding a detected malicious node into a blacklist and transmitting the transaction data in an encryption mode.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below.
Fig. 1 is a flowchart of a privacy protection method for blockchain transaction data according to an embodiment of the present invention, and as shown in fig. 1, the privacy protection method for blockchain transaction data according to an embodiment of the present invention includes the following steps:
s1) the transaction sender generates a first basic information data block and uploads the first basic information data block to a block chain, transaction intention data is generated into a document, the document generation block is uploaded to the block chain, and the registration of the transaction sender is completed;
s2) verifying the node information of the transaction sender by using the registration information, and adding a blacklist to the malicious node which is detected to be accessed to the block chain; setting a first public key and a first private key for the transaction intention data, encrypting the transaction intention data through a second public key of the intermediate account, and transmitting the encrypted transaction intention data to the intermediate account;
s3) the intermediate account carries out first decryption verification on the transaction intention data through the second private key, encrypts the transaction intention data through the third public key of the transaction receiver and forwards the encrypted transaction intention data to the transaction receiver;
s4) the transaction receiver carries out second decryption verification on the transaction intention data through a third private key and executes the transaction intention data to obtain transaction execution data, and the transaction execution data encrypts the transaction execution data through a second public key and is transmitted back to the intermediate account to carry out third decryption verification;
s5) the intermediate account encrypts and transmits the transaction intention data and the transaction execution data through the first public key and the third public key, respectively, and simultaneously broadcasts the transaction intention data and the transaction execution data into the blockchain;
s6) the transaction sender decrypts and checks the transaction intention data and the transaction execution data respectively according to the first private key and the third private key, and transaction complete data are obtained.
The first basic information of the transaction sender in step S1) includes the address, contact name and contact phone of the transaction sender.
Verifying the node information of the transaction sender by using the registration information in the step S2) by using a dynamic transaction code; and adding the malicious nodes detected to be accessed into the blacklist, wherein the detection mode adopts a node credit method to carry out trust quantification on the behaviors of the nodes in the aspects of perception, communication and the like in the blockchain network, and then calculating the credit value of the nodes by using a mathematical algorithm to finally complete the detection task of the malicious nodes.
The transaction intention data includes a transaction intention object and a transaction intention amount, and the transaction execution data includes a transaction execution object and a transaction execution amount.
The first decryption verification, the second decryption verification and the third decryption verification all comprise legal verification.
The second decryption verification further includes verification of transaction intent data, and the third decryption verification further includes verification of consistency of the transaction intent data and transaction execution data.
And the transaction receiver generates a block by using the second basic information data and uploads the block to the block chain, so that the registration of the transaction receiver is completed.
The transaction sender and the transaction receiver both adopt a ring signature technology to protect the sending address and adopt an invisible address technology to protect the receiving address.
According to the privacy protection method for the block chain transaction data, the registration information is used for verifying the node information, the detected malicious nodes are added into the blacklist, meanwhile, the encryption mode is adopted for transmitting the transaction data, the intermediate account only broadcasts the transaction data into the block chain, the transaction addresses of two transaction parties are not involved, and therefore privacy of the user transaction data is protected.
The principles and embodiments of the present invention have been described herein using specific examples, which are provided only to help understand the method and the core concept of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, the specific embodiments and the application range may be changed. In view of the above, the present disclosure should not be construed as limiting the invention.

Claims (8)

1. A privacy protection method for blockchain transaction data is characterized by comprising the following steps:
s1) the transaction sender generates a first basic information data block and uploads the first basic information data block to a block chain, transaction intention data is generated into a document, the document generation block is uploaded to the block chain, and the registration of the transaction sender is completed;
s2) verifying the node information of the transaction sender by using the registration information, and adding a blacklist to the malicious node which is detected to be accessed to the block chain; setting a first public key and a first private key for the transaction intention data, encrypting the transaction intention data through a second public key of the intermediate account, and transmitting the encrypted transaction intention data to the intermediate account;
s3) the intermediate account carries out first decryption verification on the transaction intention data through the second private key, encrypts the transaction intention data through the third public key of the transaction receiver and forwards the encrypted transaction intention data to the transaction receiver;
s4) the transaction receiver carries out second decryption verification on the transaction intention data through a third private key and executes the transaction intention data to obtain transaction execution data, and the transaction execution data encrypts the transaction execution data through a second public key and is transmitted back to the intermediate account to carry out third decryption verification;
s5) the intermediate account encrypts and transmits the transaction intention data and the transaction execution data through the first public key and the third public key, respectively, and simultaneously broadcasts the transaction intention data and the transaction execution data into the blockchain;
s6) the transaction sender decrypts and checks the transaction intention data and the transaction execution data respectively according to the first private key and the third private key, and transaction complete data are obtained.
2. The method for protecting privacy of blockchain transaction data according to claim 1, wherein the first basic information of the transaction sender in step S1) includes an address, a contact name and a contact phone of the transaction sender.
3. The method for protecting privacy of blockchain transaction data according to claim 1, wherein the verifying the node information of the transaction sender by using the registration information in step S2) is performed by using a dynamic transaction code; and adding the malicious nodes of the detected access block chain into a blacklist, wherein the detection mode adopts a node credit method.
4. The method of claim 1, wherein the transaction intent data includes a transaction intent object and a transaction intent amount, and the transaction execution data includes a transaction execution object and a transaction execution amount.
5. The method of claim 1, wherein the first decryption verification, the second decryption verification, and the third decryption verification each comprise a legal verification.
6. The method of claim 5, wherein the second decryption verification further comprises verification of transaction intent data, and the third decryption verification further comprises verification of consistency comparison between the transaction intent data and transaction execution data.
7. The method for protecting privacy of blockchain transaction data according to claim 1, wherein the transaction receiver generates second basic information data into blocks and uploads the second basic information data to the blockchain, and registration of the transaction receiver is completed.
8. The method of claim 1, wherein the transaction sender and the transaction receiver both use ring signature technology to protect their sending addresses and use invisible address technology to protect their receiving addresses.
CN202110478429.1A 2021-04-30 2021-04-30 Privacy protection method for block chain transaction data Pending CN113111386A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110478429.1A CN113111386A (en) 2021-04-30 2021-04-30 Privacy protection method for block chain transaction data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110478429.1A CN113111386A (en) 2021-04-30 2021-04-30 Privacy protection method for block chain transaction data

Publications (1)

Publication Number Publication Date
CN113111386A true CN113111386A (en) 2021-07-13

Family

ID=76720667

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110478429.1A Pending CN113111386A (en) 2021-04-30 2021-04-30 Privacy protection method for block chain transaction data

Country Status (1)

Country Link
CN (1) CN113111386A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113362181A (en) * 2021-07-20 2021-09-07 永旗(北京)科技有限公司 Transaction method and system based on block chain
CN113469690A (en) * 2021-07-23 2021-10-01 永旗(北京)科技有限公司 Transaction settlement method based on block chain
CN113537787A (en) * 2021-07-20 2021-10-22 永旗(北京)科技有限公司 Block chain transaction monitoring method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107301521A (en) * 2017-06-26 2017-10-27 深圳前海华深安信物联技术有限公司 Strengthen the method for warehouse receipt transaction security in a kind of warehouse receipt system based on block chain
CN110011813A (en) * 2019-04-12 2019-07-12 湘潭大学 A kind of data hiding transmission method based on block chain
CN110599143A (en) * 2019-07-31 2019-12-20 腾讯科技(深圳)有限公司 Data processing method, related device and medium
CN111901338A (en) * 2020-07-28 2020-11-06 安徽高山科技有限公司 Data security protection method for application block chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107301521A (en) * 2017-06-26 2017-10-27 深圳前海华深安信物联技术有限公司 Strengthen the method for warehouse receipt transaction security in a kind of warehouse receipt system based on block chain
CN110011813A (en) * 2019-04-12 2019-07-12 湘潭大学 A kind of data hiding transmission method based on block chain
CN110599143A (en) * 2019-07-31 2019-12-20 腾讯科技(深圳)有限公司 Data processing method, related device and medium
CN111901338A (en) * 2020-07-28 2020-11-06 安徽高山科技有限公司 Data security protection method for application block chain

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113362181A (en) * 2021-07-20 2021-09-07 永旗(北京)科技有限公司 Transaction method and system based on block chain
CN113537787A (en) * 2021-07-20 2021-10-22 永旗(北京)科技有限公司 Block chain transaction monitoring method
CN113362181B (en) * 2021-07-20 2023-11-24 佳乔(深圳)投资有限公司 Transaction method and system based on blockchain
CN113469690A (en) * 2021-07-23 2021-10-01 永旗(北京)科技有限公司 Transaction settlement method based on block chain
CN113469690B (en) * 2021-07-23 2024-03-26 佳乔(深圳)投资有限公司 Transaction settlement method based on blockchain

Similar Documents

Publication Publication Date Title
Bera et al. Designing blockchain-based access control protocol in IoT-enabled smart-grid system
Kumar et al. ECCAuth: A secure authentication protocol for demand response management in a smart grid system
CN109768988B (en) Decentralized Internet of things security authentication system, equipment registration and identity authentication method
Chaudhry et al. Securing demand response management: A certificate-based access control in smart grid edge computing infrastructure
Tsai et al. Secure session key generation method for LoRaWAN servers
Wang et al. LAMANCO: A lightweight anonymous mutual authentication scheme for $ N $-times computing offloading in IoT
CN113111386A (en) Privacy protection method for block chain transaction data
CN101547095A (en) Application service management system and management method based on digital certificate
Liu et al. Secure digital certificate-based data access control scheme in blockchain
KR20180101870A (en) Method and system for data sharing using attribute-based encryption in cloud computing
CN113079140B (en) Cooperative spectrum sensing position privacy protection method based on block chain
CN109104476B (en) Electric power information safety system based on block chain
Chang et al. A practical secure and efficient enterprise digital rights management mechanism suitable for mobile environment
CN104125230A (en) Short message authentication service system and authentication method
CN102842008A (en) Electronic issuing system and publication issuing method
CN106657002A (en) Novel crash-proof base correlation time multi-password identity authentication method
CN115396115A (en) Block chain data privacy protection method, device, equipment and readable storage medium
CN115242553A (en) Data exchange method and system supporting secure multi-party computation
CN113365264B (en) Block chain wireless network data transmission method, device and system
CN111200604A (en) Privacy protection method and system based on data aggregation
CN103368918A (en) Method, device and system for dynamic password authentication
Badar et al. Secure authentication protocol for home area network in smart grid-based smart cities
CN111698203A (en) Cloud data encryption method
WO2022135383A1 (en) Identity authentication method and apparatus
CN113784342B (en) Encryption communication method and system based on Internet of things terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20220922

Address after: Room 305, No. 188, Zhugushi Road, Wulian, Central City, Longgang Street, Longgang District, Shenzhen, Guangdong 518100

Applicant after: Jiaqiao (Shenzhen) Investment Co.,Ltd.

Address before: D-1908, 19th floor, building 222, Wangjing Xiyuan, Chaoyang District, Beijing

Applicant before: Yongqi (Beijing) Technology Co.,Ltd.

TA01 Transfer of patent application right