CN113569275B - Data processing method for proving privacy of material based on blockchain - Google Patents

Data processing method for proving privacy of material based on blockchain Download PDF

Info

Publication number
CN113569275B
CN113569275B CN202110653622.4A CN202110653622A CN113569275B CN 113569275 B CN113569275 B CN 113569275B CN 202110653622 A CN202110653622 A CN 202110653622A CN 113569275 B CN113569275 B CN 113569275B
Authority
CN
China
Prior art keywords
data
electronic
platform
proving
blockchain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110653622.4A
Other languages
Chinese (zh)
Other versions
CN113569275A (en
Inventor
高建彬
夏琦
王娟
胡垚
王珂
王嘉唯
张家铭
杨乐
王润东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Financial Dream Workshop Investment Management Co ltd
University of Electronic Science and Technology of China
Original Assignee
Chengdu Financial Dream Workshop Investment Management Co ltd
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Financial Dream Workshop Investment Management Co ltd, University of Electronic Science and Technology of China filed Critical Chengdu Financial Dream Workshop Investment Management Co ltd
Priority to CN202110653622.4A priority Critical patent/CN113569275B/en
Publication of CN113569275A publication Critical patent/CN113569275A/en
Application granted granted Critical
Publication of CN113569275B publication Critical patent/CN113569275B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Tourism & Hospitality (AREA)
  • Technology Law (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a block chain-based proving material privacy data processing method, which comprises the following steps of 1) storing electronic proving materials: the user submits the electronic proving material to a trusted data platform, and the trusted data platform adds noise to the electronic proving material to form desensitized data; the trusted data platform calculates hash values of the original electronic proving material and the desensitized data respectively; the block chain returns to the event processing platform to correspond to the material number; 2) And (3) verifying an electronic proof material: the user sends the electronic proof material and the material number to the verification platform; 3) The desensitization data consulting and verifying step the event management mechanism obtains the material number and the desensitization data of the event proving material from the database and sends the material number and the desensitization data to the verifying platform. The blockchain technology can ensure that data is not tampered, differential privacy protects the data privacy, prevents the data stored in the database from being attacked and revealed, and simultaneously ensures the effective electronic evidence material gathering during event processing.

Description

Data processing method for proving privacy of material based on blockchain
Technical Field
The invention relates to a blockchain technology, in particular to a private data processing technology based on a blockchain.
Background
With the rapid advancement of informatization, a large amount of proving materials in event processing are presented in the form of electronic data evidence, and the expression forms of electronic data are increasingly diversified, so that the use frequency and the data volume of the electronic proving materials are obviously increased. Compared with the traditional proving material, the electronic proving material has the characteristics of easy extinction, easy tampering, strong technical dependence and the like, and the authenticity and the validity examination and authentication difficulty of the electronic proving material are larger. Moreover, electronic proof materials often involve sensitive information such as personal privacy, business confidentiality, etc., and if these private data are directly stored in a network, once the private data are compromised by an attack, they can cause great loss of interests of the parties and also cause adverse effects on event authorities.
Blockchain is an decentralized infrastructure and distributed database system that is growing with the popularity of digital cryptocurrency such as bitcoin. The blockchain technology has the characteristics of decentralization, incapability of forging, traceability, collective maintenance, safety and the like, and can reduce the storage cost of electronic data by combining the blockchain technology with the electronic data storage certificate, thereby facilitating the certification of the electronic data certification material.
Disclosure of Invention
The invention aims to solve the technical problem of providing a method for proving material privacy data by combining a differential privacy protection technology based on a blockchain technology.
The technical scheme adopted by the invention for solving the technical problems is that the method for processing the privacy data of the proving material based on the blockchain comprises the following steps:
1) And (3) an electronic proof material storage step:
and submitting the electronic proving material to a trusted data platform by a user, adding noise to the electronic proving material by the trusted data platform to form desensitized data, and storing the desensitized data into a database for recording and data statistics. The trusted data platform calculates hash values of the original electronic proving material and the desensitized data respectively and sends the hash values to the event processing platform;
the event processing platform receives the hash values of the original electronic proof material and the desensitized data, the two hash values are stored and verified to the blockchain, the blockchain returns to the event processing platform to correspond to the material number, and the event processing platform sends the material number to the trusted data platform;
after receiving the material number, the trusted data platform stores the material number in a database and simultaneously sends the material number to the user and the event management mechanism.
2) And (3) verifying an electronic proof material:
the user sends the electronic proof material and the material number to the verification platform;
the verification platform sends the material number to the blockchain to obtain a corresponding hash value and a certification time stamp, judges whether the hash value of the original electronic certification material obtained from the blockchain is equal to the hash value calculated according to the received electronic certification material, if not, the electronic certification material is invalid, and if so, the electronic certification material is valid, and can be used in event judgment.
3) Desensitization data review and verification step
The event management mechanism obtains the material number and desensitization data of the event proving material from the database and sends the material number and desensitization data to the verification platform;
the verification platform sends the material number to the blockchain to obtain a corresponding hash value and a certificate storing timestamp, judges whether the hash value of the desensitized data obtained from the blockchain is equal to the hash value calculated according to the received desensitized data, if the hash value is not equal, the desensitized data is invalid, if the hash value is equal, the desensitized data is valid, and data analysis and the like can be performed. Differential privacy protection is a privacy protection technique based on data distortion, which distorts sensitive data by employing noise-added techniques. Although the method is based on the data distortion technology, the amount of the rhyme noise to be added is irrelevant to the size of the data set, and for a large data set, only a very small amount of noise is required to be added, so that the high-level privacy protection can be achieved. Compared with the prior privacy model, the differential privacy model can successfully resist most privacy attacks and provide provable privacy guarantee. Therefore, the electronic proving material can be desensitized by using differential privacy protection, and the safety and usability of the data are ensured.
The blockchain technology can ensure that data is not tampered, differential privacy protects the data privacy, prevents the data stored in the database from being attacked and revealed, and simultaneously ensures the effective electronic evidence material gathering during event processing.
The beneficial effects of the invention are as follows:
1. the electronic proof material containing the privacy data is stored in the database after differential privacy protection treatment, so that the database can be prevented from being attacked to cause privacy information disclosure;
2. the uplink data cannot be tampered, and the authenticity and the integrity of the electronic proof material can be verified according to the hash value.
Drawings
FIG. 1 is a certification flow diagram of an electronic certification material in which private data is involved;
FIG. 2 is a flow chart for verifying electronic proof material containing private data at the time of event processing;
FIG. 3 is a flow chart of verifying electronic proof material containing private data within a verification platform;
fig. 4 is a flow chart for desensitization data review and verification.
Detailed Description
Because the blockchain is used in the event management mechanism and needs a certain confidentiality, the blockchain can be realized by adopting alliance chains such as FISCO-BCOS, ethernet alliance chains and the like; since electronic proof materials are typically not simple numbers, an exponential mechanism can be used in differential privacy protection to add noise to the data.
The proving material privacy data processing scheme based on the block chain comprises the following steps:
the principal of event X submits the relevant electronic proof material of the event, as shown in fig. 1, the electronic proof storage steps before event processing are:
1. the electronic proof material D of the event to be submitted by the principal contains his private information, so that he first submits the electronic proof material D to the trusted data processing platform of the event management authority;
2. after the trusted data platform receives the electronic proof material D, an exponential mechanism is used for adding noise to the electronic proof material D. The process of adding noise using an exponential mechanism is:
(1) Determining privacy protection budget E, wherein the E value reflects the level of data privacy protection;
(2) Given a scoring score functionWherein D is an input electronic proof material, </i >>For outputting data;
(3) Using an algorithm a, if algorithm a satisfies: a is proportional toProbability output data of (a)
Wherein Δq is output dataExp represents an exponential function based on a natural constant;
then consider algorithm a to satisfy e-differential privacy, taking a (D) as D plus noise desensitized data:
(4) Storing all desensitized data obtained by processing into a database;
3. the trusted data platform respectively calculates hash values of the original data D and the desensitized data A (D), H1=hash (D), H2=hash (A (D)), and sends the two hash values to the event processing platform;
4. and the event processing platform uploads the received H1 and H2 to the blockchain, obtains a corresponding material number NUM, and then sends the NUM to the trusted data platform.
5. The trusted data platform stores the NUM in the database after it is received, and simultaneously sends the NUM to the principal and event manager.
When event X is handled, the principal needs to submit his own proof material. The electronic proof verification step in the event process as shown in fig. 2 is:
1. the principal submits the original electronic proof material D and the material number NUM to the verification platform;
2. and after receiving the original electronic proof material D and the material number NUM, the verification platform submits the NUM to the blockchain to obtain a hash value H1 returned by the blockchain and a certification time stamp. The material storage time is demonstrated by a time stamp validation. Verification of the hash value H1 as shown in fig. 3, the verification platform determines whether the hash value H1 obtained from the blockchain is equal to the hash value H1' =hash (D) calculated from the received electronic proof material, if not, the electronic proof material is invalid, and if so, the electronic proof material D is valid, which can be used in event determination. 3. The verification platform sends a (D) to the event handling mechanism that passes the verification.
After the event X is processed, the event management mechanism needs to perform data analysis on the event proving material, and the desensitization data review and verification steps shown in fig. 4 are as follows:
1. the event management mechanism obtains desensitization data A (D) from the database according to NUM, and then sends NUM and A (D) to the verification platform;
2. and after receiving the desensitization data A (D) and the material number NUM, the verification platform submits the NUM to the blockchain to obtain a hash value H2 returned by the blockchain and a certification time stamp. The material storage time is demonstrated by a time stamp validation. Verification of the hash value H2 as shown in fig. 3, the verification platform determines whether the hash value H2 obtained from the blockchain is equal to the hash value H2' =hash (a (D)) calculated from the received desensitized data, if not, the desensitized data is invalid, and if equal, the desensitized data a (D) is valid, and can be used for data analysis.
3. The verification platform sends the verification result to the event handling mechanism.
The method of the invention requires the following function realization modules:
database: for storing desensitized data, material numbers, etc.
A time stamp module: for providing a unified time service for the system.
And a data processing module: for adding noise to the original data to obtain desensitized data and calculating a data hash value, etc.
A blockchain module: for uploading the hash value of the desensitized data and the original data to the blockchain network.
An electronic proof material verification module: the method is used for receiving the electronic proof material, the desensitization data and the material number, sending the material number to the blockchain to obtain the hash value and the evidence time stamp of the corresponding proof material, judging whether the hash value obtained from the blockchain is equal to the hash value calculated according to the received data, if not, the data is invalid, and if so, the data is valid, and the method can be further used.

Claims (1)

1. The block chain-based proving material privacy data processing method is characterized by comprising the following steps:
1) And (3) an electronic proof material storage step:
the user submits the electronic proof material to a trusted data platform, the trusted data platform adds noise to the electronic proof material to form desensitized data, and the desensitized data is stored in a database; the trusted data platform calculates hash values of the electronic proving material and the desensitized data respectively, and sends the two hash values to the event processing platform;
the event processing platform sends the received two hash value certificates to the blockchain, the blockchain returns to the event processing platform to correspond to the material numbers, and the event processing platform sends the material numbers to the trusted data platform;
after receiving the material number, the trusted data platform stores the material number into a database and simultaneously sends the material number to a user and an event management mechanism;
2) And (3) verifying an electronic proof material:
the user sends the electronic proof material and the material number to the verification platform;
the verification platform sends the material number to the blockchain to obtain a corresponding hash value and a certification time stamp, judges whether the hash value of the electronic certification material obtained from the blockchain is equal to the hash value calculated according to the received electronic certification material, if not, the electronic certification material is invalid, and if so, the electronic certification material is valid, and can be used in event judgment;
3) Desensitization data review and verification steps:
the event management mechanism obtains the material number and desensitization data of the event proving material from the database and sends the material number and desensitization data to the verification platform;
the verification platform sends the material number to the blockchain to obtain a corresponding hash value and a certificate storing timestamp, judges whether the hash value of the desensitized data obtained from the blockchain is equal to the hash value calculated according to the received desensitized data, if not, the desensitized data is invalid, and if so, the desensitized data is valid;
specifically, the specific steps of adding noise to the electronic proof material D to form desensitized data by using the exponential mechanism in the step 1) are as follows:
(1) Determining privacy protection budget E, wherein the E value reflects the level of data privacy protection;
(2) Given a scoring functionWherein D is an input electronic proof material, </i >>For outputting data;
(3) Using an algorithm a, if algorithm a satisfies: a is proportional toProbability output data +.>
Wherein Δq is output dataExp represents an exponential function based on a natural constant;
then algorithm a is considered to satisfy e-differential privacy, taking a (D) as D plus noise desensitized data.
CN202110653622.4A 2021-06-11 2021-06-11 Data processing method for proving privacy of material based on blockchain Active CN113569275B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110653622.4A CN113569275B (en) 2021-06-11 2021-06-11 Data processing method for proving privacy of material based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110653622.4A CN113569275B (en) 2021-06-11 2021-06-11 Data processing method for proving privacy of material based on blockchain

Publications (2)

Publication Number Publication Date
CN113569275A CN113569275A (en) 2021-10-29
CN113569275B true CN113569275B (en) 2023-07-25

Family

ID=78161973

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110653622.4A Active CN113569275B (en) 2021-06-11 2021-06-11 Data processing method for proving privacy of material based on blockchain

Country Status (1)

Country Link
CN (1) CN113569275B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108304486A (en) * 2017-12-29 2018-07-20 北京欧链科技有限公司 A kind of data processing method and device based on block chain
CN110868295A (en) * 2019-12-12 2020-03-06 南京如般量子科技有限公司 Anti-quantum computing alliance chain system based on secret sharing and communication method
CN111191284A (en) * 2019-12-27 2020-05-22 中国司法大数据研究院有限公司 Processing method, device and system for judicial evidence storage of sensitive information based on block chain technology
CN111552986A (en) * 2020-07-10 2020-08-18 鹏城实验室 Block chain-based federal modeling method, device, equipment and storage medium
CN112634307A (en) * 2020-12-02 2021-04-09 深圳前海微众银行股份有限公司 Data distribution method and device based on block chain
US11018873B1 (en) * 2020-01-16 2021-05-25 Tyson York Winarski Collision resistant digital signatures

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108304486A (en) * 2017-12-29 2018-07-20 北京欧链科技有限公司 A kind of data processing method and device based on block chain
CN110868295A (en) * 2019-12-12 2020-03-06 南京如般量子科技有限公司 Anti-quantum computing alliance chain system based on secret sharing and communication method
CN111191284A (en) * 2019-12-27 2020-05-22 中国司法大数据研究院有限公司 Processing method, device and system for judicial evidence storage of sensitive information based on block chain technology
US11018873B1 (en) * 2020-01-16 2021-05-25 Tyson York Winarski Collision resistant digital signatures
CN111552986A (en) * 2020-07-10 2020-08-18 鹏城实验室 Block chain-based federal modeling method, device, equipment and storage medium
CN112634307A (en) * 2020-12-02 2021-04-09 深圳前海微众银行股份有限公司 Data distribution method and device based on block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Differential privacy in blockchain technology :A futuristic approach;Jinjun Chen等;《Journal of Parallel and Distributed Computing 》;第145卷;50-74页 *
基于区块链的链上数据安全共享体系研究;刘彦松等;《大数据》;第6卷(第5期);92-105页 *

Also Published As

Publication number Publication date
CN113569275A (en) 2021-10-29

Similar Documents

Publication Publication Date Title
US10826683B2 (en) Consensus-based voting for network member identification employing blockchain-based identity signature mechanisms
Swire et al. Encryption and globalization
Rawat et al. iShare: Blockchain-based privacy-aware multi-agent information sharing games for cybersecurity
Estehghari et al. Exploiting the client vulnerabilities in Internet e-voting systems: Hacking Helios 2.0 as an example
US10893038B2 (en) Attributed network enabled by search and retrieval of privity data from a registry and packaging of the privity data into a digital registration certificate for attributing the data of the attributed network
US20100250932A1 (en) Method and apparatus for simulating a workflow and analyzing the behavior of information assurance attributes through a data providence architecture
EP3704611A1 (en) Method and apparatus for trusted computing
Goldwasser et al. Public accountability vs. secret laws: can they coexist? A cryptographic proposal
Javaid et al. A secure and scalable framework for blockchain based edge computation offloading in social internet of vehicles
Ahmad et al. A novel context-based risk assessment approach in vehicular networks
Park et al. An enhanced smartphone security model based on information security management system (ISMS)
CN112733192B (en) Judicial electronic evidence system and method based on union chain homomorphic encryption
CN113569275B (en) Data processing method for proving privacy of material based on blockchain
CN117313122A (en) Data sharing and exchanging management system based on block chain
WO2023174389A1 (en) Security state assessment method and apparatus, electronic device, and readable storage medium
WO2021152361A1 (en) Method and system for unified social media ecosystem with self verification and privacy preserving proofs
CN116361823A (en) Selective audit processing of blockchains for privacy protection
CN116074843A (en) Zero trust security trusted audit method for 5G dual-domain private network
Briliyant et al. Implementation of RSA 2048-bit and AES 128-bit for Secure e-learning web-based application
CN112422294B (en) Anonymous voting method and device based on ring signature, electronic equipment and storage medium
CN113836239A (en) Transaction data supervision method, storage medium and computer equipment
Selker et al. The SAVE system—secure architecture for voting electronically
Al Fikri et al. Formal verification of the authentication and voice communication protocol security on device X using scyther tool
CN114254377A (en) Public opinion evidence storage information privacy protection method based on block chain
US12010212B2 (en) Consensus-based voting for network member identification employing blockchain-based identity signature mechanisms

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant