CN113315749B - User data uplink, user data using method, anonymous system and storage medium - Google Patents

User data uplink, user data using method, anonymous system and storage medium Download PDF

Info

Publication number
CN113315749B
CN113315749B CN202110390035.0A CN202110390035A CN113315749B CN 113315749 B CN113315749 B CN 113315749B CN 202110390035 A CN202110390035 A CN 202110390035A CN 113315749 B CN113315749 B CN 113315749B
Authority
CN
China
Prior art keywords
user
data
user data
anonymous
anonymous identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110390035.0A
Other languages
Chinese (zh)
Other versions
CN113315749A (en
Inventor
张日和
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202110390035.0A priority Critical patent/CN113315749B/en
Publication of CN113315749A publication Critical patent/CN113315749A/en
Application granted granted Critical
Publication of CN113315749B publication Critical patent/CN113315749B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • H04L9/3221Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Finance (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Accounting & Taxation (AREA)
  • Data Mining & Analysis (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a user data uplink, a user data using method, an anonymous system and a storage medium. The user data uplink method comprises the following steps: in response to the data broker storing user data for the user, generating an anonymous identity for the user; signing the user data by using the anonymous identity to obtain a digital signature of the user data; pushing a storage signal for storing user data to a user so that the user responds to the storage signal to generate a secret key and a first zero knowledge proof factor, wherein the secret key is used for encrypting the user data to obtain encrypted data, and the first zero knowledge proof factor is used for verifying the credibility of the encrypted data; receiving a first zero knowledge proof factor sent by a user; and broadcasting the data verification message to other nodes so that the other nodes store the encrypted data to the block chain after verifying that the user data is credible based on the data verification message, wherein the data verification message comprises a first zero knowledge proof factor, a digital signature and an anonymous identity. By means of the method, the protection of the user identity information can be strengthened.

Description

User data uplink, user data using method, anonymous system and storage medium
Technical Field
The present application relates to the field of block chain technology, and in particular, to a user data uplink, a user data using method, an anonymization system, and a storage medium.
Background
With the advent of the mobile internet era, information generated by people in daily life is also in geometric growth, in the current booming era of the information, various data generated by each person every day is also increased day by day, and the rapid growth of the data also promotes the flourishing of big data and artificial intelligence industries, enriches the lives of people, however, a plurality of new problems to be solved urgently are brought, for example, how to protect the personal privacy of users becomes the most attractive and backest problem at present.
The block chain technology is inherently sensitive to data protection, and has the characteristics of decentralization, no need of central trust, encryption safety and the like. Due to the decentralized characteristic, all participants (nodes) are in an equal state, the difference between a server and a client is avoided, and any node can participate in data recording and storage. Due to the transparent public characteristic of the blockchain, although the blockchain uses the address mode to hide information, once the user account information is associated with the address information, the user information and the data information are completely exposed, which is not beneficial to protecting the user privacy and the data privacy.
Disclosure of Invention
The application provides a user data uplink, a user data using method, an anonymous system and a storage medium, which are used for solving the problem that in the prior art, user privacy protection is difficult.
In order to solve the above technical problem, the present application provides a user data uplink method. The method is applied to an anonymous system, and comprises the following steps: in response to the data broker storing user data for the user, generating an anonymous identity for the user; signing the user data by using the anonymous identity to obtain a digital signature of the user data; pushing a storage signal for storing user data to a user so that the user responds to the storage signal to generate a secret key and a first zero knowledge proof factor, wherein the secret key is used for encrypting the user data to obtain encrypted data, and the first zero knowledge proof factor is used for verifying the credibility of the encrypted data; receiving a first zero knowledge proof factor sent by a user; and broadcasting the data verification message to other nodes so that the other nodes store the encrypted data to the block chain after verifying that the user data is credible based on the data verification message, wherein the data verification message comprises a first zero knowledge proof factor, a digital signature and an anonymous identity.
In order to solve the technical problem, the application provides a user data using method, which is applied to an anonymous system, and the method comprises the following steps: receiving a use data signal of the use user data sent by the data user, wherein the use data signal comprises a second zero knowledge proof factor of the user, a second anonymous identity public key of the user and a digital signature of the user data; verifying whether the usage data signal is authentic based on the second zero knowledge proof factor and the second anonymous identity public key; if the use data signal is credible, sending an authorization request to a user corresponding to the user data so that the user determines whether to authorize the data user to use the user data according to the authorization request; receiving a key ciphertext returned by the user, wherein the key ciphertext is obtained by encrypting a key by using a second anonymous identity public key by the user, the key is used for decrypting encrypted data of the user, and the encrypted data is stored in a block chain after being encrypted by using the key; the key ciphertext is transmitted to the data consumer to enable the data consumer to decrypt the encrypted data based on the key ciphertext to consume the user data of the user.
In order to solve the above technical problem, the present application provides a user data using method, which is applied to a data user, and the method includes: receiving a data verification message, the data verification message including a first zero knowledge proof factor, a digital signature, and an anonymous identity; verifying whether user data corresponding to the digital signature is credible or not based on the first zero knowledge proof factor, the digital signature and the anonymous identity, and storing the user data in a block chain in an encrypted data form; and if the user data is credible, sending a use data signal using the user data to the anonymous system so that a user corresponding to the anonymous system and the user data verifies that the use data signal is credible and then sends a key of the encrypted data to the data user, so that the data user can decrypt the encrypted data to use the user data, wherein the use data signal comprises a second zero knowledge proof factor of the user, a second anonymous identity public key of the user and a digital signature of the user data.
In order to solve the technical problem, the application provides an anonymity system. The anonymizing system includes a processor and a memory; the memory has a computer program stored therein, and the processor is configured to execute the computer program to implement any of the above-mentioned user data uplink methods and user data using methods.
To solve the above technical problem, the present application provides a computer storage medium. The computer storage medium stores a computer program that is executed to implement the steps of any of the above-described user data uplink methods and user data using methods.
The beneficial effect of this application: by constructing the anonymous identity for the user, the identifiability from the user data to the real identity of the user is reduced, thereby realizing the protection of the identity information of the user.
Drawings
Fig. 1 is a flowchart illustrating an embodiment of a method for uplink of user data provided in the present application;
FIG. 2 is a flowchart illustrating a first embodiment of a method for using user data provided by the present application;
FIG. 3 is a flowchart illustrating a second embodiment of a method for using user data provided by the present application;
FIG. 4 is a schematic diagram of an embodiment of an anonymity system provided by the present application;
FIG. 5 is a schematic structural diagram of an embodiment of a computer storage medium provided in the present application.
Detailed Description
In order to make those skilled in the art better understand the technical solutions of the present invention, the solutions provided in the present application are further described in detail below with reference to the accompanying drawings and the detailed description.
Referring to fig. 1, fig. 1 is a flowchart illustrating an embodiment of a method for uplink of user data according to the present application. As shown in fig. 1, a method for uplink of user data provided by the embodiment of the present disclosure includes the following steps:
step S11: an anonymous identity of the user is generated in response to the data broker storing user data of the user.
The user data uplink method provided by the embodiment of the disclosure is applied to an anonymous system. For the construction of the anonymity system, reference is made to the following embodiments of the anonymity system provided in the present application. The embodiment of the present disclosure will not be described in detail with respect to the structure of the anonymous system.
The user data may be transaction information, asset information, data information, and the like. The specific form of the user data is not specified here.
The data agent refers to a party which holds user data and acts for storing the user data by acting on the user. And after receiving the user data stored by the agent side, the anonymous system responds to the user data and generates the anonymous identity of the user corresponding to the user data. The risk of leakage of the real identity information of the user can be reduced by generating the anonymous identity of the user, so that the separation between the identity information of the user and the user data is realized. Optionally, the anonymous identity comprises a first anonymous identity public key and a first anonymous identity private key. By combining the first anonymous identity public key and the first anonymous identity private key, the separation effect between the real identity information of the user and the user data is further enhanced, and the risk of leakage of the real identity information of the user is further reduced.
Step S12: the user data is signed using the anonymous identity to obtain a digital signature of the user data.
Optionally, the way of signing the user data with the anonymous identity may be to perform a calculation on the user data to obtain a digest of the user data. And then encrypting the abstract by using the first anonymous identity private key to obtain a digital signature.
Step S13: and pushing a storage signal for storing the user data to the user so that the user responds to the storage signal to generate a key and a first zero knowledge proof factor, wherein the key is used for encrypting the user data to obtain encrypted data, and the first zero knowledge proof factor is used for verifying the credibility of the encrypted data.
Wherein the user generates the first zero knowledge proof factor in response to the stored signal in a manner that uses a zero knowledge proof algorithm. The specific zero knowledge proof algorithm can be referred to a general method, and the embodiments of the disclosure do not make much description on the zero knowledge proof algorithm. Wherein the first zero knowledge proof of knowledge factor may be used to confirm attribution of the user data. That is, the first zero knowledge proof factor may build an association between the user and the user data.
Step S14: a first zero knowledge proof factor sent by a user is received.
Of course, the user-sent key may be received in addition to the user-sent first zero knowledge proof factor. In order to distinguish the first anonymous identity private key and the first anonymous identity public key from the anonymous identity, the key herein may also be referred to as a usage key of the user data.
Step S15: and broadcasting the verification message to other nodes so that the other nodes store the encrypted data to the block chain after verifying that the user data is credible based on the data verification message, wherein the data verification message comprises a first zero proof factor, a digital signature and an anonymous identity.
And the anonymous identity in the data verification message is the first anonymous identity public key. And after each node confirms that the user data is credible, performing storage mining action. The operation of the storage excavation may also be referred to as hard disk excavation, and for the specific operation mode of the storage excavation, reference is made to the general method, which is not described herein again. The encrypted data can be stored in a blockchain or centralized storage service provider providing storage services.
In some disclosed embodiments, associations between users, user data, digital signatures, anonymous identities may also be recorded. The anonymous identity information here may be the first anonymous identity private key, may also be the first anonymous identity public key, and of course, may also include both of them. By recording the association between the user, the user data, the digital signature and the anonymous identity, the speed of subsequent access to the user data can be increased.
In some disclosed embodiments, steps S11-S15 described above may all be performed in a black box of the anonymizing system. In the embodiment of the disclosure, the relation between the user real identity information and the encrypted user data is established through the black box, so that the identifiability of knowing the user real identity information from the user data is cut off. Finally, according to the scheme, the user can check the corresponding encrypted data, but the real identity information of the user cannot be tracked through the encrypted data, so that the user identity is protected. The user real identity information may be a user account.
According to the scheme, multiple nodes are used for verifying the credibility of the user data together and establishing the anonymous identity for the user, which is equivalent to blocking the identifiability from the user data to the real identity of the user, so that the protection of the user identity information is realized.
Referring to fig. 2, fig. 2 is a schematic flowchart of a first embodiment of a user data using method provided by the present application. As shown in fig. 2, the user data using method provided by the embodiment of the present disclosure includes the following steps:
step S21: and receiving a use data signal which is sent by the data user and uses the user data, wherein the use data signal comprises a second zero knowledge proof factor of the user, a second anonymous public identity key of the user and a digital signature of the user data.
The use data signal corresponds to a data use request transmitted to the anonymous system from the data use side.
The user data using method provided by the embodiment of the disclosure is applied to an anonymous system. For the construction of the anonymity system, reference is made to the following embodiments of the anonymity system provided in the present application. The embodiment of the present disclosure will not be described in detail with respect to the structure of the anonymous system.
Step S22: verifying whether the usage data signal is authentic based on the second zero knowledge proof factor and the second anonymous public identity key.
Wherein, the specific verification mode may be zero-knowledge verification. Optionally, it is verified whether the data consumer can pay for the transaction according to a second zero knowledge proof factor. If the usage of the authentication data enables payment of the transaction, the second anonymous identity public key is used to authenticate whether the usage data has been altered. And if the use data signal is not changed, determining that the use data signal is credible. Similarly, if the usage data signal is altered, it is determined that the usage data signal is not authentic. In some disclosed embodiments, if it is determined that the usage data signal is not authentic, the subsequent steps are not continued, so that the data user does not use the corresponding user data, thereby improving the protection of the user data. In other disclosed embodiments, after determining that the usage data signal is not authentic, a corresponding authentication failure signal may be sent to the data consumer, and the data consumer, after receiving the authentication failure signal, may resend the request for usage data to the anonymous system. Of course, in other embodiments, after determining that the usage data signal is not authentic, the anonymity system may again authenticate the usage data signal to reduce the occurrence of a failure to authenticate the usage data signal for its own reasons.
Step S23: and if the use data signal is credible, sending an authorization request to a user corresponding to the user data so that the user determines whether to authorize the data user to use the user data according to the authorization request.
The authorization request may include the usage data signal and the result of the verification that the usage data signal is authentic. Optionally, the user having an association relationship with the user data is searched in the previously constructed association relationship. Specifically, the anonymity system records associations between users, user data, data signatures, anonymous identities. Therefore, the user corresponding to the user data can be determined according to the data signature.
Step S24: and receiving a key ciphertext returned by the user, wherein the key ciphertext is obtained by encrypting a key by using the second anonymous identity public key by the user, the key is used for decrypting encrypted data of the user, and the encrypted data is stored on the block chain after being encrypted by using the key.
That is, the key ciphertext is obtained by encrypting the key, and the key ciphertext is obtained by encrypting the key, rather than directly sending the key, so that the protection on the user data is further improved.
For the process of storing the encrypted data into the blockchain, please refer to the user data uplink embodiment, which will not be described herein.
Step S25: the key ciphertext is transmitted to a data consumer to enable the data consumer to decrypt the encrypted data based on the key ciphertext to consume the user data of the user.
And the data user decrypts the encrypted data through the key to obtain the key. Certainly, in other embodiments, after receiving the key ciphertext returned by the user, the anonymity system decrypts the key ciphertext to obtain the key. The resulting key is then sent to the data consumer.
In some disclosed embodiments, the steps S21 to S25 can be performed by a black box. That is, in the above scheme, the contact object of the data user is a black box, and the user performs a transaction with the data user through the black box. In the process, the data user can not obtain the real identity of the user corresponding to the user data, so that the real information of the user is protected.
According to the scheme, the real information of the user is isolated from the user data, so that the fact that the data user knows the real identity of the user through the user data is reduced, and the user is protected better.
Referring to fig. 3, fig. 3 is a schematic flowchart of a user data using method according to a second embodiment of the present application. As shown in fig. 3, the user data using method provided by the embodiment of the present disclosure includes the following steps:
step S31: a data verification message is received, the data verification message including a first zero knowledge proof factor, a digital signature, and an anonymous identity.
The user data using method provided by the embodiment of the disclosure is applied to a data user. Wherein the data verification message is issued by the anonymizing system. For the construction of the anonymity system, reference is made to the following embodiments of the anonymity system provided in the present application. The embodiment of the present disclosure will not be described in detail with respect to the structure of the anonymous system.
Step S32: and based on whether the user data corresponding to the first zero knowledge proof factor, the digital signature and the anonymous identity verification digital signature is credible or not, the user data is stored in the block chain in the form of encrypted data.
The specific verification mode may be performed using a zero-knowledge verification mode. The verification result may or may not be user data authentic. Wherein, in case the user data is not authentic, at least one of the following steps is performed: firstly, step S32 is executed again, that is, the step of verifying whether the user data corresponding to the digital signature is authentic based on the first zero knowledge proof factor, the digital signature and the anonymous identity is executed again, and of course, the preset number of times of executing step S32 may be preset, that is, after the preset number of times is verified, it is still determined that the user data is not authentic, then step S32 and the subsequent steps are stopped; the second is to stop executing step S32 and the subsequent steps, that is, immediately stop executing step S32 and the subsequent steps after verifying that the user data is not authentic.
Step S33: and if the user data is credible, sending a use data signal using the user data to the anonymous system so that a user corresponding to the anonymous system and the user data verifies that the use data signal is credible and then sends a key of the encrypted data to the data user, so that the data user can decrypt the encrypted data to use the user data, wherein the use data signal comprises a second zero knowledge proof factor of the user, a second anonymous identity public key of the user and a digital signature of the user data.
The key may be a first key that can be directly used for decrypting the user data, or may be a second key that re-encrypts the first key, where the second key is a key ciphertext described in the first embodiment of the previous user data using method.
Among them, the anonymous system can be a black box for communicating with the data user and the user. Namely, in the above scheme, the contact object of the data user is a black box, and the user performs a transaction with the data user through the black box. In the process, the data user can not obtain the real user identity corresponding to the user data, so that the real information of the user is protected.
According to the scheme, the real information of the user is isolated from the user data, so that the fact that the data user knows the real identity of the user through the user data is reduced, and the user is protected better.
Referring to fig. 4, fig. 4 is a schematic structural diagram of an embodiment of an anonymity system provided in the present application. As shown in fig. 4, an anonymizing system 40 provided by embodiments of the present disclosure includes a processor 42 and a memory 41; the memory 41 stores a computer program, and the processor 42 is configured to execute the computer program to implement the steps of any of the above-mentioned user data uplink methods and user data using methods.
In particular, the processor 42 is configured to control itself and the memory 41 to implement the steps in any of the above-described embodiments of the image detection method. Processor 42 may also be referred to as a CPU (Central Processing Unit). The processor 42 may be an integrated circuit chip having signal processing capabilities. The Processor 42 may also be a general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. In addition, the processor 42 may be commonly implemented by an integrated circuit chip.
According to the scheme, the real information of the user is isolated from the user data, so that the fact that the data user knows the real identity of the user through the user data is reduced, and the user is protected better.
For the method of the above embodiment, it may exist in the form of a computer program, so that the present application provides a computer storage medium, please refer to fig. 5, and fig. 5 is a schematic structural diagram of an embodiment of the computer storage medium provided in the present application. The computer storage medium 50 of the present embodiment stores therein a computer program 51 that can be executed to implement the method in the above-described embodiment.
According to the scheme, the real information of the user is isolated from the user data, so that the fact that the data user knows the real identity of the user through the user data is reduced, and the user is protected better.
The computer storage medium 50 of this embodiment may be a medium that can store program instructions, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk, or may also be a server that stores the program instructions, and the server may send the stored program instructions to other devices for operation, or may self-operate the stored program instructions.
In the several embodiments provided in the present application, it should be understood that the disclosed method and apparatus may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of a module or a unit is merely a logical division, and an actual implementation may have another division, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one position, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit may be implemented in the form of hardware, or may also be implemented in the form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the present application, which are essential or contributing to the prior art, or all or part of the technical solutions may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) or a processor (processor) to execute all or part of the steps of the methods of the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above description is only for the purpose of illustrating embodiments of the present application and is not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings of the present application or are directly or indirectly applied to other related technical fields, are also included in the scope of the present application.

Claims (6)

1. A method for uplink of user data, the method being applied to an anonymous system, the method comprising:
responding to a data agent party to store user data of a user, and generating an anonymous identity of the user, wherein the data agent party is a party holding the user data and acting on the user to execute a behavior of storing the user data;
signing the user data by using the anonymous identity to obtain a digital signature of the user data;
pushing a storage signal for storing the user data to the user, so that the user generates a key and a first zero knowledge proof factor in response to the storage signal, wherein the key is used for encrypting the user data to obtain encrypted data, and the first zero knowledge proof factor is used for verifying the encrypted data to be trusted;
receiving the first zero knowledge proof factor and the secret key sent by the user;
broadcasting a data verification message to other nodes so that the other nodes store the encrypted data to a blockchain after verifying that the user data is authentic based on the data verification message, wherein the data verification message comprises the first zero knowledge proof factor, the digital signature and the anonymous identity.
2. The method of claim 1, wherein the anonymous identities comprise a first anonymous identity public key and a first anonymous identity private key; the signing the user data using the anonymous identity to obtain a digital signature of the user data comprises:
calculating to obtain the abstract of the user data;
and encrypting the digest by using the first anonymous identity private key to obtain the digital signature.
3. The method of claim 2, wherein the anonymous identity in the data validation message is the first anonymous identity public key.
4. The method of claim 1, further comprising:
and recording the association relation among the user, the user data, the digital signature and the anonymous identity.
5. An anonymizing system comprising a processor and a memory; the memory has stored therein a computer program for execution by the processor to implement the steps of the method according to any one of claims 1-4.
6. A computer storage medium, characterized in that the computer storage medium stores a computer program which is executed to implement the steps of the method according to any one of claims 1-4.
CN202110390035.0A 2021-04-12 2021-04-12 User data uplink, user data using method, anonymous system and storage medium Active CN113315749B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110390035.0A CN113315749B (en) 2021-04-12 2021-04-12 User data uplink, user data using method, anonymous system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110390035.0A CN113315749B (en) 2021-04-12 2021-04-12 User data uplink, user data using method, anonymous system and storage medium

Publications (2)

Publication Number Publication Date
CN113315749A CN113315749A (en) 2021-08-27
CN113315749B true CN113315749B (en) 2022-11-22

Family

ID=77372333

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110390035.0A Active CN113315749B (en) 2021-04-12 2021-04-12 User data uplink, user data using method, anonymous system and storage medium

Country Status (1)

Country Link
CN (1) CN113315749B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109450645A (en) * 2018-11-29 2019-03-08 中国电子科技集团公司第三十研究所 It is a kind of that anonymous authentication method is supervised based on zero-knowledge proof
CN109862046A (en) * 2019-04-10 2019-06-07 南京大学 Anonymous methods can be traced in a kind of alliance's chain
CN111639923A (en) * 2020-05-07 2020-09-08 杭州云象网络技术有限公司 Digital currency transaction accounting method and system based on zero knowledge proof
CN111914230A (en) * 2020-07-17 2020-11-10 中国联合网络通信集团有限公司 Block chain-based identity authentication method, system, terminal device and storage medium

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101521569B (en) * 2008-02-28 2013-04-24 华为技术有限公司 Method, equipment and system for realizing service access
US8839381B2 (en) * 2010-12-07 2014-09-16 Microsoft Corporation Revoking delegatable anonymous credentials
CN109462472A (en) * 2017-09-06 2019-03-12 阿里巴巴集团控股有限公司 The methods, devices and systems of data encryption and decryption
CN110958110B (en) * 2019-12-09 2023-04-07 趣派(海南)信息科技有限公司 Block chain private data management method and system based on zero knowledge proof
CN111428268B (en) * 2020-03-24 2022-08-02 山东大学 V2G transaction privacy protection method, device and system based on block chain
CN112035889B (en) * 2020-09-03 2023-11-28 平安壹钱包电子商务有限公司 Block chain privacy verification method and device for computing outsourcing and computer equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109450645A (en) * 2018-11-29 2019-03-08 中国电子科技集团公司第三十研究所 It is a kind of that anonymous authentication method is supervised based on zero-knowledge proof
CN109862046A (en) * 2019-04-10 2019-06-07 南京大学 Anonymous methods can be traced in a kind of alliance's chain
CN111639923A (en) * 2020-05-07 2020-09-08 杭州云象网络技术有限公司 Digital currency transaction accounting method and system based on zero knowledge proof
CN111914230A (en) * 2020-07-17 2020-11-10 中国联合网络通信集团有限公司 Block chain-based identity authentication method, system, terminal device and storage medium

Also Published As

Publication number Publication date
CN113315749A (en) 2021-08-27

Similar Documents

Publication Publication Date Title
US10785019B2 (en) Data transmission method and apparatus
JP3193610B2 (en) Communications system
CN108768633B (en) Method and device for realizing information sharing in block chain
TW201733302A (en) Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
KR101982237B1 (en) Method and system for data sharing using attribute-based encryption in cloud computing
US11831753B2 (en) Secure distributed key management system
CN111294203B (en) Information transmission method
CN113626802B (en) Login verification system and method for equipment password
CN112765626A (en) Authorization signature method, device and system based on escrow key and storage medium
CN115242553B (en) Data exchange method and system supporting safe multi-party calculation
CN114631285A (en) Key generation for use in secure communications
CN113111386A (en) Privacy protection method for block chain transaction data
CN113365264B (en) Block chain wireless network data transmission method, device and system
CN114513345A (en) Information transmission system, user device and information security hardware module
CN112153038B (en) Method and device for secure login, authentication terminal and readable storage medium
CN112491933A (en) Local area network encryption communication method and storage medium
CN115473655B (en) Terminal authentication method, device and storage medium for access network
CN116527261A (en) Key recovery method, electronic device and storage medium
CN114338091B (en) Data transmission method, device, electronic equipment and storage medium
CN113315749B (en) User data uplink, user data using method, anonymous system and storage medium
WO2022135383A1 (en) Identity authentication method and apparatus
CN114553557A (en) Key calling method, key calling device, computer equipment and storage medium
CN110086627B (en) Quantum communication service station key negotiation method and system based on asymmetric key pool pair and time stamp
CN112769560B (en) Key management method and related device
JP2013179473A (en) Account generation management system, account generation management server, account generation management method, account generation management program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant