CN113222593A - Authorized big data transaction scheme based on intelligent contract and digital watermark - Google Patents

Authorized big data transaction scheme based on intelligent contract and digital watermark Download PDF

Info

Publication number
CN113222593A
CN113222593A CN202110316445.0A CN202110316445A CN113222593A CN 113222593 A CN113222593 A CN 113222593A CN 202110316445 A CN202110316445 A CN 202110316445A CN 113222593 A CN113222593 A CN 113222593A
Authority
CN
China
Prior art keywords
transaction
big data
buyer
seller
watermark
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110316445.0A
Other languages
Chinese (zh)
Other versions
CN113222593B (en
Inventor
陈玉玲
彭长根
任晓军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou University
Original Assignee
Guizhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou University filed Critical Guizhou University
Priority to CN202110316445.0A priority Critical patent/CN113222593B/en
Publication of CN113222593A publication Critical patent/CN113222593A/en
Application granted granted Critical
Publication of CN113222593B publication Critical patent/CN113222593B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Technology Law (AREA)
  • Software Systems (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Economics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of intelligent contracts, digital watermarks, block chains and application thereof, in particular to a scheme for authorizing big data transaction based on the intelligent contracts and the digital watermarks; in the traditional data trading market, the traditional trading mode cannot ensure that data is not subjected to unauthorized trading by a user, and if a large amount of data is subjected to frequent unauthorized trading, the problems of data value shrinkage and data abuse can be caused, so that great negative effects are generated on the data trading market; moreover, when all transaction data are transacted through a big data exchange, the big data transaction will face the problem of overlarge data storage burden; in order to solve the problems, the invention provides an authorized big data transaction scheme based on an intelligent contract and a digital watermark to prevent unauthorized transaction of big data; according to the scheme, the watermark with strong robustness is generated by a digital watermark technology and embedded into big data to serve as a big data identifier, so that the identifier is not easy to be tampered or damaged by an attacker. The big data seller deploys the intelligent contract on the blockchain, and sets a response condition by initializing the parameters of the intelligent contract template, so that the automatic transaction processing is realized, the efficiency of big data transaction and the transparency of transaction are greatly improved, and the copyright of the big data is protected while the big data transaction is promoted.

Description

Authorized big data transaction scheme based on intelligent contract and digital watermark
Technical Field
The invention relates to the technical field of intelligent contracts, digital watermarks, block chains and application thereof, and mainly constructs a scheme for authorizing big data transaction based on the intelligent contracts and the digital watermarks. The copyright of the big data is protected while the big data transaction is promoted.
Background
The current state of industry technology development and defects and reasons are as follows: the traditional data transaction framework can not ensure that the big data are not transacted by a buyer after being transacted, has no monitoring mechanism and tracing mechanism for the transacted big data, and once the big data are continuously transacted without authorization, the data value is shrunk and the data are abused, and the loss brought to the data source is irreversible. And the negative impact on the market for big data trading is also not small due to data abuse caused by big data unauthorized trading.
Competitor product solutions and published patents are known:
big data transaction method and system
The applicant: zhongxing communication corporation
Principal class number: G06Q30/06(2012.01) I
Classification number: G06Q30/06(2012.01) I
Disclosure of Invention
S1, designing an intelligent contract template SCT and a reward and punishment mechanism RP: the intelligent contract template SCT mainly comprises three modules, namely a transaction module which is responsible for realizing a transaction process; the hash module provides a hash algorithm G1 to verify the integrity of the data; thirdly, a report response module which can receive report information R from the buyer E2 and verify the report by all other users; in addition, the reward and punishment mechanism RP requires the seller E1 to pay a deposit SD before the transaction, and if the transaction violation is reported and verified by the buyer, the seller E1 refunds and pays the deposit to the buyer E2; s2 seller E1 initializes the smart contract SC: the seller E1 firstly generates a watermark W and embeds the watermark W into the big data D1 to be traded, and the seller E1 encrypts the big data D2 embedded with the watermark W by using the own key K1 to obtain the encrypted big data D3 embedded with the watermark; the seller E1 calculates the hash value H2 of the big data D3 that results in the hash value H1 of the key K1 using the hash algorithm G1 provided in the smart contract, and uploads the calculated value to the smart contract SC; after the completion, the seller E1 stores the big data D3 in the address AD, uploads the amount N1 required by the transaction, the address AD, the hash value H1 of the key K1 and the hash value H3 of the big data D3 to the intelligent contract, and deploys the contract on the block chain BC; finally, the seller E1 pays the deposit N2 to the smart contract SC; in addition, the response time T of each step of the transaction is also set in the intelligent contract template SCT, and if a certain step of the transaction is not completed within T, the transaction is automatically terminated;
in the above step, the BLOCK data structure in the BLOCK chain BC1 includes:
difficulty of A1;
a2 Gas limit;
a3 Gas usage;
a4 miners packing the blocks;
a5 block number;
a6 hash value of the last block data;
a7 size of the block;
transaction recorded in block A8;
a9 MerkLeroot values for all transactions;
a10 time stamp generated by the block;
in the above steps, the big data watermark information W is generated by the buyer according to the watermark generation algorithm G2, and is embedded into the big data D1 according to the big data watermark embedding algorithm G3 to obtain the big data D2, and then the key K1 is used to encrypt the big data D2 with the watermark embedded to obtain the encrypted big data D3 with the watermark embedded, and the specific parameters and algorithms required by the generated watermark W are as follows:
W=Hash(D3)||Sig(Hash(D3),PriK1),
wherein, the Hash refers to a Hash algorithm G1 stored in the intelligent contract SC, D3 refers to encrypted big data embedded with the watermark, and Sig refers to a private key PrIK1 signature of a seller E1 used for the watermark; in the above steps, the buyer E2 can obtain more information from the watermark through different watermark types, and the existing transaction scheme can be expanded according to different watermark types and corresponding meanings; for example, large data containing a type-one watermark may be traded multiple times; big data containing type two watermarks can only be traded once; big data containing type three watermarks can only be traded at a specific time; big data with type four watermarks can only be traded thirty days after purchase; the parameters and algorithms specifically required are:
W=Hash(D3)||Sig(Hash(D3)||Type,PriK1),
the Hash refers to a Hash algorithm G1 stored in an intelligent contract SC, D3 refers to encrypted big data embedded with a watermark, Type refers to the Type of the embedded watermark, and Sig refers to a private key PrIK1 signature of a seller E1 for the watermark; s3 buyer E2 initiates a transaction: the buyer E2 accesses the big data D3 uploaded by the seller and downloads the big data according to the address AD stored in the intelligent contract SC provided by the seller E1, and the buyer E2 can verify whether the data D3 uploaded by the seller E is consistent with the data D3 stated by the buyer E according to the hash algorithm provided by the intelligent contract SC; if the result calculated by E2 is consistent with H2 in the intelligent contract SC, the transaction can be initiated; if not, the seller B can send a report R to the intelligent contract SC; if the verification is correct, the buyer E2 continues the transaction, the buyer E2 pays the amount N1 required by the transaction to the intelligent contract, and simultaneously uploads the public key PubK2 of the buyer to the intelligent contract SC; s4 seller E1 confirms the transaction: after the seller E1 confirms that the buyer's paid amount N1 and the public key PubK2 of the buyer E2 are received, the seller E1 encrypts the key K by using the public key PubK2 of the buyer to obtain an encrypted key EnK; seller E1 uploads encrypted key EnK into the smart contract; s5 the buyer E2 checks the merchandise provided by the seller E1: the buyer E2 downloads the encryption key EnK uploaded by the seller, and decrypts the encryption key by using the private key PrIK2 of the buyer to obtain K1; the buyer E2 calculates the hash value H3 of the key K1 according to the hash algorithm G1 provided in the intelligent contract SC, if H3 is equal to H1 in the intelligent contract, the key uploaded by the seller is proved to be correct, the next verification can be carried out, otherwise, the buyer E2 sends a report R to the intelligent contract SC; if the verification is continued, the buyer E2 decrypts the big data D3 by using the obtained key K1 to obtain the big data D2 containing the watermark; the buyer E2 extracts the watermark in the D2, if a plurality of watermarks or watermark confusion occur, the big data D2 is proved to be data which is not needed by the buyer E2 or data which is traded for a plurality of times, and the buyer E2 can submit a report R to the intelligent contract SC; s6 transaction result: if the transaction is normally carried out, each step is correctly completed, and the time is within T, the transaction is successful; if a certain step is not completed within the time T in the transaction process, the transaction is automatically terminated, and if the buyer E2 pays, the payment is returned; if the buyer E2 finds that the data D3 sold by the seller E1 violates the transaction, the buyer E2 may send report information R to the intelligent contract SC, the report is verified by all members in the network, if the report is verified correctly, the intelligent contract SC refunds the amount N1 to the buyer E2 and pays the deposit N2 of the seller E1 to the buyer E2, and if the report is verified incorrectly, the intelligent contract does not respond.
Drawings
The invention will be further described with reference to the accompanying drawings and examples, in which:
FIG. 1 is a diagram of an intelligent contract template design;
FIG. 2 is a vendor parameters initialization diagram;
FIG. 3 is a transaction flow diagram;
fig. 4 is a report response flow diagram.
Detailed Description
(1) Intelligent contract template design
The intelligent contract template design mainly comprises three modules.
First module-transaction module. The transaction module is mainly responsible for controlling a transaction process and specifically comprises an uploading parameter module, an acquiring parameter module, a transaction response module and the like. Wherein the parameters mainly comprise: transaction amount N1, deposit amount N2, key K1, time parameter Tbig data address AD, etc.
Second module — hash module. The hash module is primarily responsible for storing hash values and providing a hash algorithm G1, except that the seller E1 can upload the hash value H1 of large data and the hash value H2 of a key, and further that both the buyer E1 and seller E2 of a transaction can query the hash values from them and use the hash algorithm G1 to compute the hash values to ensure the integrity of the data and the trustworthiness of the transaction.
The third module is a reporting module. The reporting module is mainly responsible for responding to the reporting information R, if the buyer E2 finds that there is fraud in the seller E1 during the transaction, for example, correct data cannot be obtained or multiple watermarks are extracted from the data, in this case, the buyer E2 needs to submit the key K1 of the seller E1 to the smart contract SC as proof of reporting. If the transaction is deemed to be a violation, the smart contract SC refunds to buyer E2 and pays the seller's deposit N2 to buyer E2; if the transaction does not have a violation, the smart contract does not respond and the transaction continues.
(2) The intelligent contract initiating seller E1 initiates the contract by modifying the parameters of the intelligent contract SC. The seller E1 needs to set the following parameters: the transaction amount N1, the amount of deposit N2 (N1 or more is required), the address where the big data D3 is stored, the hash value H1 of the big data D3, the hash value H2 of the buyer key K1, the payment address AP, and the response time T of each transaction step (T has a range limitation, and cannot be too long or too short). The initialization process of some parameters is detailed in the transaction flow, and other parameters not shown are already completed at the initial initialization.
(3) Transaction flow
First of all. The seller E1 generates the digital watermark information W by a specific method, that is, W ═ Hash (D3) | Sig (Hash (D3), PriK1), where Hash refers to the Hash algorithm G1 stored in the smart contract SC, D3 refers to the encrypted big data embedded with the watermark, and Sig refers to the private key PriK1 signature of the seller E1 on the watermark. After the watermark W is generated, the vendor E1 embeds the watermark W into the big data D1 by using the watermark embedding algorithm G2, so as to obtain the big data D2. After completion, the seller E1 encrypts the big data D2 to obtain the big data D3 using the key K1, and uploads the big data D3 to the address AD for storage. The seller E1 calculates the hash value H1 of the key K1 and the hash value H2 of the big data D3 according to the hash algorithm G1 in the smart contract SC, and then the seller E1 uploads the amount of the transaction N1, the address of payment AP, the hash value H1 of the key, the hash value H2 of the big data D3, and the data storage address AD into the smart contract SC. After the upload is complete, the buyer E2 may browse the details of the transaction created by the seller E1 via the smart contract SC. If buyer E2 wants to initiate a transaction, it can first access the data address AD in the smart contract SC and download the encrypted big data D3 embedded with the watermark. After the downloading is completed, the buyer E2 may calculate the hash value H3 of the downloaded big data D3 according to the hash algorithm G1 in the smart contract SC. If H3 equals H2, then the seller's uploaded data is certified as its declared data and buyer E2 may proceed with the transaction; the buyer E2 may choose not to conduct a transaction or send a reporting message R to the smart contract SC for processing if H3 is not equal to H2. If the transaction proceeds without a violation, buyer E2 may initiate the transaction. The buyer E2 needs to pay the amount N1 to the intelligent contract SC while sending its own public key PubK2 to the intelligent contract SC. When seller E1 confirms receipt of the transaction funds sent by buyer E2 in the amount of N1 and buyer's public key PubK2, seller E1 uses buyer's public key PubK2 to encrypt its own key K1 to obtain encrypted key EnK, and seller E1 uploads encrypted key EnK to smart contract SC. After the seller E1 uploads the encrypted key EnK to the smart contract SC, the buyer E2 may download the encrypted key EnK from the smart contract SC and decrypt the encrypted key EnK with its own public key PubK2 to obtain the seller's key K1. After the buyer E2 obtains the key K1, the downloaded encrypted big data D3 with the embedded watermark is decrypted to obtain the big data D2 with the embedded watermark. Buy E2 can extract watermark information from the big data D2 in which the watermark is embedded. If the watermark information is correct, the big data transaction is proved to be in accordance with the standard; if the watermark information is disordered or a plurality of watermarks are extracted, the situation indicates that the seller E1 has illegal transaction behavior, and the buyer E2 can submit the report information R to the intelligent contract SC and upload the reported evidence, namely the secret key K1 received by the buyer E2. If the transaction is successful, the intelligent contract SC sends the received transaction amount N1 of the buyer E2 to the payment address AP preset to the seller E1, and the transaction is ended.
(4) Reporting response flow
If the smart contract SC receives the reported R from buyer E2, the other user U may read the smart contract SC and verify that the report R of buyer E2 is authentic. If the other user U verifies that the report is true, the intelligent contract SC refunds the buyer E2 and sends the deposit N2 to the buyer E2; if the other user U verifies that the report is not authentic, the smart contract SC does not respond to the report message R of the buyer E2.

Claims (6)

  1. S1 designing an intelligent contract template SCT and a reward and punishment mechanism RP: the intelligent contract template SCT mainly comprises three modules, namely a transaction module which is responsible for realizing a transaction process; the hash module provides a hash algorithm G1 to verify the integrity of the data; thirdly, a report response module which can receive report information R from the buyer E2 and verify the report by all other users; in addition, the reward and punishment mechanism RP requires the seller E1 to pay a deposit SD before the transaction, and if the transaction violation is reported and verified by the buyer, the seller E1 will refund and pay the deposit to the buyer E2.
  2. S2 seller E1 initializes the smart contract SC: the seller E1 firstly generates a watermark W and embeds the watermark W into the big data D1 to be traded, and the seller E1 encrypts the big data D2 embedded with the watermark W by using the own key K1 to obtain the encrypted big data D3 embedded with the watermark; the seller E1 calculates the hash value H2 of the big data D3 that results in the hash value H1 of the key K1 using the hash algorithm G1 provided in the smart contract, and uploads the calculated value to the smart contract SC; after the completion, the seller E1 stores the big data D3 in the address AD, uploads the amount N1 required by the transaction, the address AD, the hash value H1 of the key K1 and the hash value H3 of the big data D3 to the intelligent contract, and deploys the contract on the block chain BC; finally, the seller E1 pays the deposit N2 to the smart contract SC; in addition, the response time T of each step of the transaction is also set in the intelligent contract template SCT, and if a certain step of the transaction is not completed within T, the transaction is automatically terminated;
    in the above step, the BLOCK data structure in the BLOCK chain BC1 includes:
    difficulty of A1;
    a2 Gas limit;
    a3 Gas usage;
    a4 miners packing the blocks;
    a5 block number;
    a6 hash value of the last block data;
    a7 size of the block;
    transaction recorded in block A8;
    a9 MerkLeroot values for all transactions;
    a10 time stamp generated by the block;
    in the above steps, the big data watermark information W is generated by the buyer according to the watermark generating algorithm G2, and is embedded into the big data D1 according to the big data watermark embedding algorithm G3 to obtain the big data D2, and then the big data D2 with the embedded watermark is encrypted by the key K1 to obtain the encrypted big data D3 with the embedded watermark, and the specific parameters and algorithm required by the generated watermark W are
    W=Hash(D3)||Sig(Hash(D3), PriK1),
    Wherein, the Hash refers to a Hash algorithm G1 stored in the intelligent contract SC, D3 refers to encrypted big data embedded with the watermark, and Sig refers to a private key PrIK1 signature of a seller E1 used for the watermark; in the above steps, the buyer E2 can obtain more information from the watermark through different watermark types, and the existing transaction scheme can be expanded according to different watermark types and corresponding meanings; for example, large data containing a type-one watermark may be traded multiple times; big data containing type two watermarks can only be traded once; big data containing type three watermarks can only be traded at a specific time; big data with type four watermarks can only be traded thirty days after purchase; the parameters and algorithms specifically required are:
    W=Hash(D3)||Sig(Hash(D3)||Type,PriK1),
    wherein, Hash refers to a Hash algorithm G1 stored in the intelligent contract SC, D3 refers to encrypted big data embedded with a watermark, Type is the Type of the embedded watermark, Sig refers to a private key PrIK1 signature of a seller E1 used for the watermark.
  3. S3 buyer E2 initiates the transaction: the buyer E2 accesses and downloads the big data D3 uploaded by the seller according to the address AD stored in the intelligent contract SC provided by the seller E1, and the buyer E2 can verify whether the data D3 uploaded by the seller E1 is consistent with the data D3 declared by the buyer E2 according to the hash algorithm provided by the intelligent contract SC; if the result calculated by E2 is consistent with H2 in the intelligent contract SC, the transaction can be initiated; if not, the seller B can send a report R to the intelligent contract SC; if the verification is correct, the buyer E2 proceeds with the transaction, buyer E2 pays the amount N1 required for the transaction to the intelligent contract and at the same time uploads its public key PubK2 to the intelligent contract SC.
  4. S4 seller E1 confirms the transaction: after the seller E1 confirms that the buyer's paid amount N1 and the public key PubK2 of the buyer E2 are received, the seller E1 encrypts the key K by using the public key PubK2 of the buyer to obtain an encrypted key EnK; seller E1 then uploads encrypted key EnK into the smart contract.
  5. S5 the buyer E2 checks the commodities provided by the seller E1: the buyer E2 downloads the encryption key EnK uploaded by the seller, and decrypts the encryption key by using the private key PrIK2 of the buyer to obtain K1; the buyer E2 calculates the hash value H3 of the key K1 according to the hash algorithm G1 provided in the intelligent contract SC, if H3 is equal to H1 in the intelligent contract, the key uploaded by the seller is proved to be correct, the next verification can be carried out, otherwise, the buyer E2 sends a report R to the intelligent contract SC; if the verification is continued, the buyer E2 decrypts the big data D3 by using the obtained key K1 to obtain the big data D2 containing the watermark; buyer E2 extracts the watermark in D2 and if multiple watermarks or watermark scrambling occur, it proves that big data D2 is not the data required by buyer E2 or the data being traded multiple times, at which point buyer E2 may submit a report R to the intelligent contract SC.
  6. S6 transaction results: if the transaction is normally carried out, each step is correctly completed, and the time is within T, the transaction is successful; if a certain step is not completed within the time T in the transaction process, the transaction is automatically terminated, and if the buyer E2 pays, the payment is returned; if the buyer E2 finds that the data D3 sold by the seller E1 violates the transaction, the buyer E2 may send report information R to the intelligent contract SC, the report is verified by all members in the network, if the report is verified correctly, the intelligent contract SC refunds the amount N1 to the buyer E2 and pays the deposit N2 of the seller E1 to the buyer E2, and if the report is verified incorrectly, the intelligent contract does not respond.
CN202110316445.0A 2021-03-24 2021-03-24 Authorized big data transaction scheme based on intelligent contract and digital watermark Active CN113222593B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110316445.0A CN113222593B (en) 2021-03-24 2021-03-24 Authorized big data transaction scheme based on intelligent contract and digital watermark

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110316445.0A CN113222593B (en) 2021-03-24 2021-03-24 Authorized big data transaction scheme based on intelligent contract and digital watermark

Publications (2)

Publication Number Publication Date
CN113222593A true CN113222593A (en) 2021-08-06
CN113222593B CN113222593B (en) 2024-03-15

Family

ID=77084076

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110316445.0A Active CN113222593B (en) 2021-03-24 2021-03-24 Authorized big data transaction scheme based on intelligent contract and digital watermark

Country Status (1)

Country Link
CN (1) CN113222593B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114418578A (en) * 2022-03-30 2022-04-29 北京溪塔科技有限公司 Block chain account risk query method and device
CN117454433A (en) * 2023-12-22 2024-01-26 北京天润基业科技发展股份有限公司 Transaction processing method and device

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20160076184A (en) * 2014-12-22 2016-06-30 (주)파츠스트라이크 Parts brokerage system with changing deposit amount depending on the reports of defective parts
CN110188137A (en) * 2019-04-19 2019-08-30 杭州电子科技大学 A kind of block chain common recognition mechanism based on sincerity
CN110298661A (en) * 2019-07-01 2019-10-01 贵州大学 Big data Secure Fair based on intelligent contract exchanges method
CN110428351A (en) * 2019-07-29 2019-11-08 电子科技大学 Semi vehicle violation based on block chain reports method
CN111161017A (en) * 2019-12-10 2020-05-15 北京航天云路有限公司 Cloud marketing system and method based on mobile terminal and block chain
CN111369248A (en) * 2020-03-03 2020-07-03 南京大学 Digital product safe transaction method and system based on block chain technology
KR20200104590A (en) * 2019-02-27 2020-09-04 주식회사 노다멘 System for Dealing Visual Art in Digital Contents based on BlockChain
EP3712798A1 (en) * 2019-03-21 2020-09-23 Thales Distributed registers for managing the life cycle of data in aeronautics
CN112016520A (en) * 2020-09-15 2020-12-01 平安国际智慧城市科技股份有限公司 AI-based traffic violation voucher generation method, device, terminal and storage medium
CN112464178A (en) * 2020-09-27 2021-03-09 中国科学技术大学苏州研究院 Data transaction copyright protection method based on block chain and homomorphic encryption

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20160076184A (en) * 2014-12-22 2016-06-30 (주)파츠스트라이크 Parts brokerage system with changing deposit amount depending on the reports of defective parts
KR20200104590A (en) * 2019-02-27 2020-09-04 주식회사 노다멘 System for Dealing Visual Art in Digital Contents based on BlockChain
EP3712798A1 (en) * 2019-03-21 2020-09-23 Thales Distributed registers for managing the life cycle of data in aeronautics
CN110188137A (en) * 2019-04-19 2019-08-30 杭州电子科技大学 A kind of block chain common recognition mechanism based on sincerity
CN110298661A (en) * 2019-07-01 2019-10-01 贵州大学 Big data Secure Fair based on intelligent contract exchanges method
CN110428351A (en) * 2019-07-29 2019-11-08 电子科技大学 Semi vehicle violation based on block chain reports method
CN111161017A (en) * 2019-12-10 2020-05-15 北京航天云路有限公司 Cloud marketing system and method based on mobile terminal and block chain
CN111369248A (en) * 2020-03-03 2020-07-03 南京大学 Digital product safe transaction method and system based on block chain technology
CN112016520A (en) * 2020-09-15 2020-12-01 平安国际智慧城市科技股份有限公司 AI-based traffic violation voucher generation method, device, terminal and storage medium
CN112464178A (en) * 2020-09-27 2021-03-09 中国科学技术大学苏州研究院 Data transaction copyright protection method based on block chain and homomorphic encryption

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
刘宗媛: "区块链在数字版权领域的应用", 《网络空间安全》 *
刘昊哲;李莎莎;吕伟龙;魏松杰;: "基于信誉度的主从多链区块链共识机制", 南京理工大学学报, no. 03 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114418578A (en) * 2022-03-30 2022-04-29 北京溪塔科技有限公司 Block chain account risk query method and device
CN117454433A (en) * 2023-12-22 2024-01-26 北京天润基业科技发展股份有限公司 Transaction processing method and device
CN117454433B (en) * 2023-12-22 2024-02-23 北京天润基业科技发展股份有限公司 Transaction processing method and device

Also Published As

Publication number Publication date
CN113222593B (en) 2024-03-15

Similar Documents

Publication Publication Date Title
CN107798650B (en) Digital asset infringement judgment method and device based on block chain
CN109544160B (en) Transaction authenticity verification method and system based on block chain and intelligent contract
CN109347878B (en) Decentralized data verification and data security transaction system and method
US4658093A (en) Software distribution system
CN109889504B (en) Decentralized data access right transaction method and system
US9934408B2 (en) Secure personal content server
CN109657424B (en) Remote sensing result copyright management method based on block chain
CN111681002B (en) Fair data transaction method and system based on blockchain
US7159116B2 (en) Systems, methods and devices for trusted transactions
US5671283A (en) Secure communication system with cross linked cryptographic codes
CN111538784B (en) Digital asset transaction method, device and storage medium based on blockchain
CN111951106B (en) Data transaction system and method based on blockchain intelligent contract technology
CN113222593B (en) Authorized big data transaction scheme based on intelligent contract and digital watermark
CN109495249A (en) A kind of date storage method of block catenary system, node and block catenary system
CN101946452A (en) The system and method that is used for the feature on the control device
JP2000293586A (en) Information processor, information processing method and providing means
WO2000062217A1 (en) Information processing device and method, and providing medium
CN112862477B (en) Digital commodity atomic transaction method and system based on blockchain
CN110443608A (en) Big data justice and method for secure transactions based on block chain
CN113409144B (en) Blockchain data transaction method with privacy protection function
JPH09305666A (en) Electronic settling method and its system
CN115955308B (en) Digital asset processing method, device, equipment and medium based on quantum-resistant key
KR101744697B1 (en) Encoded Package Manufacturing and Transmission System for E-training Contents
CN115713329A (en) Data transaction method based on block chain
CN116703403B (en) Offline transaction method and financial service platform based on blockchain network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant