CN113836588A - Privacy protection system of transaction data based on block chain - Google Patents
Privacy protection system of transaction data based on block chain Download PDFInfo
- Publication number
- CN113836588A CN113836588A CN202111430408.9A CN202111430408A CN113836588A CN 113836588 A CN113836588 A CN 113836588A CN 202111430408 A CN202111430408 A CN 202111430408A CN 113836588 A CN113836588 A CN 113836588A
- Authority
- CN
- China
- Prior art keywords
- key
- text
- user
- encryption algorithm
- transaction data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1097—Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Abstract
The invention provides a privacy protection system for transaction data based on a block chain, which comprises a verification service center and a fuzzy module, wherein the fuzzy module is used for fuzzifying transaction data to be recorded in the block chain, the verification service center is used for helping a seller user and a buyer user of a transaction to restore the fuzzified transaction data in the block chain into original transaction data, the seller user provides a first secret key, the buyer user provides a second secret key, the first secret key and the second secret key are processed to obtain a third secret key, the transaction data are processed by using the third secret key to obtain a ciphertext, and the seller user and the buyer user obtain original information by submitting the first secret key or the second secret key to the verification service center; the system can better protect transaction data from being referred to outside in the blockchain, and has better privacy protection.
Description
Technical Field
The present disclosure relates generally to the field of blockchain technology, and more particularly to a privacy protection system for blockchain based transaction data.
Background
The block chain records the transaction data in the blocks to realize the decentralization of the account book, the accounts of both transaction parties are replaced by the addresses in the transaction data, and the account information can be mastered only by mastering the private key corresponding to the address, so that the public cannot learn the corresponding account through the address, but the public can still learn all transaction data performed by a certain address according to checking the block chain information, and has no protection effect on specific amount and other information in the transaction issue;
now, a plurality of block chain protection systems have been developed, and through a large number of searches and references, it is found that in the existing protection systems, such as the systems disclosed by the publication numbers KR100950744B1, KR101828424B1, CN108881240B and KR101454678B1, member data is encrypted by using private keys, the private keys are held in the hands of the members, when the member data on the data storage nodes of the members needs to be queried, the private keys in the hands of the members need to be used for decrypting the data, therefore, anyone needs to check the member data and approve the data, the data is written without privacy problems, and if the data is written each time, the member is required to be confirmed, so the system can write the data without user confirmation. However, the system needs to separately set a storage node for storing the private data for the user, is not convenient enough, has high cost, and is not universal because only members can enjoy the private data.
Disclosure of Invention
The invention aims to provide a privacy protection system for transaction data based on a block chain,
the invention adopts the following technical scheme:
a privacy protection system for transaction data based on a blockchain comprises a verification service center and a fuzzy module, wherein the fuzzy module is used for fuzzifying transaction data to be recorded in the blockchain, and the verification service center is used for helping a seller user and a buyer user of a transaction to restore the fuzzified transaction data in the blockchain into original transaction data;
the fuzzification processing process comprises the following steps:
the method comprises the steps that seller user information in transaction information is used as a first text, buyer user information is used as a second text, the rest transaction information is used as a third text, the first text is processed by a private key of a seller user to obtain a first secret key, the second text is processed by a private key of a buyer user to obtain a second secret key, a third secret key is obtained according to the first secret key and the second secret key, the third secret key is used for encrypting the third text to obtain a ciphertext, and the ciphertext, the first text, the second text and the third secret key are recorded in a block chain;
the process of acquiring the original transaction data by the user is as follows:
sending the ciphertext and the third key in the block chain together with the own first key or second key to the verification service center, decrypting the third key by the verification service center to obtain the first key and the second key, comparing the first key and the second key with the first key or the second key sent by the user, decrypting the ciphertext by using the third key after comparing the first key and the second key without errors to obtain a third text, and sending the third text to the user;
in the fuzzification processing process, a user sends a third text and a first secret key or a second secret key processed by a private key to the fuzzification module, the fuzzification module carries out labeling processing on the third text, and the labeling process comprises the following steps:
s1, sequentially dividing the third text into a plurality of character string segments of L, supplementing a character 1 at the end when the length of the last segment is less than L, and expressing the ith character string segment by Yi;
s2, processing the character string segment by using a label processing formula to obtain a label M with the length L:
wherein yi (j) represents the jth character of the ith string segment, m (j) represents the jth character of the tag, and n is the number of the string segments obtained in step S1;
the fuzzy module is used for pairing two users with the same label;
further, a seller user processes a first text by using a first encryption algorithm to obtain a first secret key, a buyer user processes a second text by using the first encryption algorithm to obtain a second secret key, the first encryption algorithm is an asymmetric encryption algorithm and is published to all users, and the fuzzy module uses a public key of a corresponding user to carry out identity verification on the first secret key or the second secret key;
further, the fuzzy module processes the first key and the second key by using a second encryption algorithm to obtain a third key, the second encryption algorithm is an asymmetric encryption algorithm and is only arranged in the fuzzy module and the verification service center, the fuzzy module has a public key of the second encryption algorithm, and the verification service center has a private key of the second encryption algorithm;
further, the fuzzy module encrypts a third text by using a third encryption algorithm to obtain a ciphertext, wherein the third encryption algorithm is a symmetric encryption algorithm and is only arranged in the fuzzy module and the verification service center;
furthermore, the system is provided with a special user, the special user can directly utilize the verification service center to decrypt the ciphertext by using a third key to obtain a plaintext of a third text, and the reference record of the special user can be directly recorded in the block chain in a plaintext mode.
The beneficial effects obtained by the invention are as follows:
the system can fuzzify the transaction data recorded in the block chain on the basis of the original block chain, a new node does not need to be created, the system has convenience and applicability, the cost is low, the protection of the transaction privacy is realized on the basis of the original user privacy protection of a user of the block chain, the dual privacy protection is realized, the user can process the ciphertext in the block chain to obtain the original transaction data only by submitting a first key or a second key, the user can conveniently and quickly look up historical transaction information, when pairing a seller user and a buyer user, the third text is labeled firstly, the comparison content is reduced and then the comparison is carried out, and the pairing efficiency is higher than that of directly comparing the third text.
For a better understanding of the features and technical content of the present invention, reference should be made to the following detailed description of the invention and accompanying drawings, which are provided for purposes of illustration and description only and are not intended to limit the invention.
Drawings
FIG. 1 is a schematic view of the overall structural framework of the present invention;
FIG. 2 is a schematic diagram of ciphertext generation in accordance with the present invention;
FIG. 3 is a diagram illustrating a seller user obtaining plaintext in accordance with the present invention;
FIG. 4 is a schematic diagram illustrating a buyer user obtaining plaintext according to the present invention;
FIG. 5 is a schematic diagram of a fuzzy unit structure according to the present invention.
Detailed Description
The following is a description of embodiments of the present invention with reference to specific embodiments, and those skilled in the art will understand the advantages and effects of the present invention from the disclosure of the present specification. The invention is capable of other and different embodiments and its several details are capable of modification in various other respects, all without departing from the spirit and scope of the present invention. The drawings of the present invention are for illustrative purposes only and are not intended to be drawn to scale. The following embodiments will further explain the related art of the present invention in detail, but the disclosure is not intended to limit the scope of the present invention.
The first embodiment.
The embodiment provides a privacy protection system for transaction data based on a blockchain, which, with reference to fig. 1, includes a verification service center and a fuzzy module, where the fuzzy module is configured to perform fuzzification processing on transaction data to be recorded in the blockchain, and the verification service center is configured to assist a seller user and a buyer user in a transaction to restore the fuzzified transaction data in the blockchain to original transaction data;
the fuzzification processing process comprises the following steps:
the method comprises the steps that seller user information in transaction information is used as a first text, buyer user information is used as a second text, the rest transaction information is used as a third text, the first text is processed by a private key of a seller user to obtain a first secret key, the second text is processed by a private key of a buyer user to obtain a second secret key, a third secret key is obtained according to the first secret key and the second secret key, the third secret key is used for encrypting the third text to obtain a ciphertext, and the ciphertext, the first text, the second text and the third secret key are recorded in a block chain;
the process of acquiring the original transaction data by the user is as follows:
sending the ciphertext and the third key in the block chain together with the own first key or second key to the verification service center, decrypting the third key by the verification service center to obtain the first key and the second key, comparing the first key and the second key with the first key or the second key sent by the user, decrypting the ciphertext by using the third key after comparing the first key and the second key without errors to obtain a third text, and sending the third text to the user;
in the fuzzification processing process, a user sends a third text and a first secret key or a second secret key processed by a private key to the fuzzification module, the fuzzification module carries out labeling processing on the third text, and the labeling process comprises the following steps:
s1, sequentially dividing the third text into a plurality of character string segments of L, supplementing a character 1 at the end when the length of the last segment is less than L, and expressing the ith character string segment by Yi;
s2, processing the character string segment by using a label processing formula to obtain a label M with the length L:
wherein yi (j) represents the jth character of the ith string segment, m (j) represents the jth character of the tag, and n is the number of the string segments obtained in step S1;
the fuzzy module is used for pairing two users with the same label;
the method comprises the steps that a seller user processes a first text by using a first encryption algorithm to obtain a first secret key, a buyer user processes a second text by using the first encryption algorithm to obtain a second secret key, the first encryption algorithm is an asymmetric encryption algorithm and is published to all users, and a fuzzy module uses a public key of a corresponding user to carry out identity verification on the first secret key or the second secret key;
the fuzzy module processes the first key and the second key by using a second encryption algorithm to obtain a third key, the second encryption algorithm is an asymmetric encryption algorithm and is only arranged in the fuzzy module and the verification service center, the fuzzy module has a public key of the second encryption algorithm, and the verification service center has a private key of the second encryption algorithm;
the fuzzy module encrypts a third text by using a third encryption algorithm to obtain a ciphertext, wherein the third encryption algorithm is a symmetric encryption algorithm and is only arranged in the fuzzy module and the verification service center;
the system is provided with a special user, the special user can directly utilize the verification service center to decrypt the ciphertext by using the third key to obtain the plaintext of the third text, and the reference record of the special user can be directly recorded in the block chain in the plaintext mode.
Example two.
The embodiment includes all contents of the first embodiment, and with reference to fig. 2, the system uses a seller user as a first text, a buyer user as a second text, and the remaining transaction information as a third text, where the first text is encrypted by a private key of the seller to obtain a first key, the second text is encrypted by a private key of the buyer to obtain a second key, the first key and the second key are encrypted by a fuzzy public key to obtain a third key, the third text is encrypted by the third key to obtain a transaction ciphertext, the ciphertext and the third key are recorded in a block chain together, and the ciphertext and the third key can be obtained by any user;
with reference to fig. 3, after obtaining the ciphertext and the third key, the seller user sends the ciphertext, the third key and the first key to the verification service center, the verification service center decrypts the third key by using the fuzzy private key to obtain the first key and the second key, compares the first key sent by the seller with the first key obtained by decryption, after comparing the first key with the first key, decrypts the ciphertext by using the third key to obtain the plaintext of the third text, and sends the plaintext to the seller user;
with reference to fig. 4, after obtaining the ciphertext and the third key, the buyer user sends the ciphertext, the third key and the second key to the verification service center, the verification service center decrypts the third key by using the fuzzy private key to obtain the first key and the second key, compares the second key sent by the buyer with the second key obtained by decryption, and after comparing the second key with the second key, decrypts the ciphertext by using the third key to obtain the plaintext of the third text, and sends the plaintext to the buyer user;
after the special user acquires the ciphertext and the third key, the verification service center can be directly utilized to decrypt the ciphertext by utilizing the third key by utilizing the highest authority of the special user to obtain the plaintext of the third text, only one special user exists in the whole system, the highest authority can be exercised under the intervention of public authority, and the reference record of the special user can be directly recorded in a block chain in a plaintext mode;
other users can also obtain the ciphertext and the third key, but the plaintext of the third text cannot be obtained through the verification service center because the first key and the second key cannot be provided;
the seller user and the buyer user generate a third text after a transaction is completed, the seller user encrypts the first text by using a first encryption algorithm and a private key of the seller user to obtain a first secret key and sends the first secret key to the fuzzy module, the buyer user encrypts the second text by using the first encryption algorithm and a private key of the buyer user to obtain a second secret key and sends the second secret key to the fuzzy module, the fuzzy module decrypts the first secret key by using the first encryption algorithm and a public key of the seller user to obtain the first text and compares the first text with the seller user, the fuzzy module decrypts the second secret key by using the first encryption algorithm and the public key of the buyer user to obtain the second text and compares the second text with the buyer user, and after the comparison between the first text and the buyer user is correct, the fuzzy module encrypts the first key and the second key by using a second encryption algorithm and a fuzzy public key to obtain a third key;
the method comprises the steps that a seller user and a buyer user send a first secret key and a second secret key to a fuzzy module and simultaneously send a third text, the fuzzy module matches the seller user and the buyer user through the third text, and after the third text is encrypted to obtain the third secret key, the third text is encrypted through the third secret key and a third encryption algorithm to obtain a ciphertext of the third text;
the fuzzy module sends the ciphertext to a buyer user and a seller user, the buyer user and the seller user decrypt and confirm the ciphertext by using the verification service center, then carry out buyer signature and seller signature on the ciphertext, send signature information to the fuzzy module in decibels, the fuzzy module sends the ciphertext with the buyer signature and the seller signature as well as a first text and a second text to a block chain after receiving the signature information, and a node in the block chain records the ciphertext in a block after legality verification is carried out on the signature information;
the first encryption algorithm is an asymmetric encryption algorithm and is disclosed to all users;
the second encryption algorithm is an asymmetric encryption algorithm and is only arranged in the fuzzy module and the verification service center;
the third encryption algorithm is a symmetric encryption algorithm and is only arranged in the fuzzy module and the verification service center;
if the transaction is one-way transaction, the initiator of the transaction only needs to encrypt the fuzzy module by using a second encryption algorithm and a fuzzy public key to obtain a third key, the initiator only needs to sign the signature of the ciphertext, when the beneficiary of the transaction needs to inquire transaction information, the block information where the transaction information is located and the first key are sent to the verification service center, the verification service center obtains corresponding transaction information according to the block information, the verification service center decrypts the first key through the public key of the beneficiary, if the decryption result is consistent with the beneficiary in the transaction information, the plaintext obtained after the ciphertext is decrypted is sent to the income, the initiator of the transaction corresponds to a buyer user, and the beneficiary of the transaction corresponds to a seller user;
the fuzzy module comprises a plurality of fuzzy units, the fuzzy units are matched with nodes in a block chain one by one, when a seller user and a seller user operate at the same node, the fuzzy unit corresponding to the node is used for fuzzifying transaction data, when the seller node and a buyer node do not operate at the same node, the system can select the fuzzy unit corresponding to a third party node to fuzzify the transaction data, and when the transaction is unidirectional, the fuzzy unit corresponding to the node where a transaction initiator is located fuzzifies the transaction data;
with reference to fig. 5, the fuzzy unit includes a first decryption component, a second encryption component, a proof component, a third encryption component, a protection component and a transmission component, the first decryption component is provided with a first encryption algorithm for processing the first key or the second key and the public key of the user to obtain information of the user, the second decryption component is provided with a second encryption algorithm for processing the first key and the second key to obtain a third key, the third encryption component is provided with a third encryption algorithm for processing a third text with the third key to obtain a ciphertext, the protection component is configured to perform security protection on the second encryption component and the third encryption component to prevent the user from obtaining the contents of the second encryption algorithm and the third encryption algorithm, and the proof component compares the two text information, the transmission component is used for transmitting information with a user;
the fuzzy unit is further provided with a user management assembly, the user management assembly is used for managing a user sending information, when the fuzzy unit receives information sent by the user, the user management assembly applies for a user storage space, the user storage space comprises a user area, a key area, a public key area and a plaintext area, the user area is used for recording user information, the key area is used for storing a first key or a second key, the public key area is used for storing a public key of the user, and the plaintext area is used for storing a third text sent by the user;
the user management component carries out labeling processing on a third text in each user storage space to obtain a string of character string labels, the character string is sent to the proofreading component, the proofreading component finds two strings of identical character strings in the received character string and feeds the two strings of identical character strings back to the user management component, the user management component pairs two corresponding user storage spaces according to feedback and generates a shared storage space, the shared storage space comprises a third key area and a ciphertext area, the user management component obtains a first key or a second key in the key area from the paired user storage space and sends the first key or the second key to the second encryption component, the second encryption component returns a third key, the third key is stored in the third key area in the shared storage space, and the user management component sends the third key and the plaintext to the third encryption component, storing the returned ciphertext in a ciphertext area;
the user storage space also comprises a signature area, when the signature areas in the two paired user storage spaces receive signature information, the user management component packs the user information and the signature information in the two user storage spaces, ciphertext information and a third key in the public storage space and then sends the packed information to a node in a block chain for broadcasting, and then the paired user storage spaces and the corresponding public storage spaces are logged out;
the step of labeling the third text by the user management module comprises the following processes:
s1, sequentially dividing the third text into a plurality of character string segments of L, supplementing a character 1 at the end when the length of the last segment is less than L, and expressing the ith character string segment by Yi;
s2, processing the character string segment by using a label processing formula to obtain a label M with the length L:
where yi (j) represents the jth character of the ith string segment, m (j) represents the jth character of the tag, and n is the number of the string segments obtained in step S1.
The disclosure is only a preferred embodiment of the invention, and is not intended to limit the scope of the invention, so that all equivalent technical changes made by using the contents of the specification and the drawings are included in the scope of the invention, and further, the elements thereof can be updated as the technology develops.
Claims (5)
1. The privacy protection system for transaction data based on the blockchain is characterized by comprising a verification service center and a fuzzy module, wherein the fuzzy module is used for fuzzifying the transaction data needing to be recorded in the blockchain, and the verification service center is used for helping a seller user and a buyer user of a transaction to restore the fuzzified transaction data in the blockchain into original transaction data;
the fuzzification processing process comprises the following steps:
the method comprises the steps that seller user information in transaction information is used as a first text, buyer user information is used as a second text, the rest transaction information is used as a third text, the first text is processed by a private key of a seller user to obtain a first secret key, the second text is processed by a private key of a buyer user to obtain a second secret key, a third secret key is obtained according to the first secret key and the second secret key, the third secret key is used for encrypting the third text to obtain a ciphertext, and the ciphertext, the first text, the second text and the third secret key are recorded in a block chain;
the process of acquiring the original transaction data by the user is as follows:
sending the ciphertext and the third key in the block chain together with the own first key or second key to the verification service center, decrypting the third key by the verification service center to obtain the first key and the second key, comparing the first key and the second key with the first key or the second key sent by the user, decrypting the ciphertext by using the third key after comparing the first key and the second key without errors to obtain a third text, and sending the third text to the user;
in the fuzzification processing process, a user sends a third text and a first secret key or a second secret key processed by a private key to the fuzzification module, the fuzzification module carries out labeling processing on the third text, and the labeling process comprises the following steps:
s1, sequentially dividing the third text into a plurality of character string segments of L, supplementing a character 1 at the end when the length of the last segment is less than L, and expressing the ith character string segment by Yi;
s2, processing the character string segment by using a label processing formula to obtain a label M with the length L:
wherein yi (j) represents the jth character of the ith string segment, m (j) represents the jth character of the tag, and n is the number of the string segments obtained in step S1;
and the fuzzy module is used for pairing two users with the same label.
2. The block chain-based transaction data privacy protection system of claim 1, wherein the seller user processes the first text to obtain a first key using a first encryption algorithm, the buyer user processes the second text to obtain a second key using the first encryption algorithm, the first encryption algorithm is an asymmetric encryption algorithm and is public to all users, and the obfuscation module authenticates the first key or the second key using a public key of the corresponding user.
3. The system according to claim 2, wherein the obfuscation module processes the first key and the second key using a second encryption algorithm to obtain a third key, the second encryption algorithm is an asymmetric encryption algorithm and is only disposed in the obfuscation module and the verification service center, the obfuscation module has a public key of the second encryption algorithm, and the verification service center has a private key of the second encryption algorithm.
4. The block chain-based transaction data privacy protection system of claim 3, wherein the obfuscation module encrypts a third text using a third encryption algorithm to obtain a ciphertext, and the third encryption algorithm is a symmetric encryption algorithm and is only disposed in the obfuscation module and the verification service center.
5. The block chain-based transaction data privacy protection system according to claim 4, wherein the system is provided with a special user, the special user can directly use the authentication service center to decrypt the ciphertext by using the third key to obtain the plaintext of the third text, and the reference record of the special user is directly recorded in the block chain in the plaintext manner.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202111430408.9A CN113836588B (en) | 2021-11-29 | 2021-11-29 | Privacy protection system of transaction data based on block chain |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202111430408.9A CN113836588B (en) | 2021-11-29 | 2021-11-29 | Privacy protection system of transaction data based on block chain |
Publications (2)
Publication Number | Publication Date |
---|---|
CN113836588A true CN113836588A (en) | 2021-12-24 |
CN113836588B CN113836588B (en) | 2022-02-08 |
Family
ID=78971878
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202111430408.9A Active CN113836588B (en) | 2021-11-29 | 2021-11-29 | Privacy protection system of transaction data based on block chain |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN113836588B (en) |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101452553A (en) * | 2008-12-22 | 2009-06-10 | 武汉大学 | Trading method for protecting database copyright based on digital watermarking |
US20170116693A1 (en) * | 2015-10-27 | 2017-04-27 | Verimatrix, Inc. | Systems and Methods for Decentralizing Commerce and Rights Management for Digital Assets Using a Blockchain Rights Ledger |
CN110503560A (en) * | 2019-09-27 | 2019-11-26 | 深圳市网心科技有限公司 | Data trade method, data trade apparatus and system based on block chain |
CN110728576A (en) * | 2019-08-19 | 2020-01-24 | 湖南科技学院 | Decentralized anonymous data transaction method based on zero knowledge proof |
CN112182646A (en) * | 2020-09-16 | 2021-01-05 | 小米数字科技有限公司 | Data reading method and device, data authorization method and device, and storage medium |
-
2021
- 2021-11-29 CN CN202111430408.9A patent/CN113836588B/en active Active
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101452553A (en) * | 2008-12-22 | 2009-06-10 | 武汉大学 | Trading method for protecting database copyright based on digital watermarking |
US20170116693A1 (en) * | 2015-10-27 | 2017-04-27 | Verimatrix, Inc. | Systems and Methods for Decentralizing Commerce and Rights Management for Digital Assets Using a Blockchain Rights Ledger |
CN110728576A (en) * | 2019-08-19 | 2020-01-24 | 湖南科技学院 | Decentralized anonymous data transaction method based on zero knowledge proof |
CN110503560A (en) * | 2019-09-27 | 2019-11-26 | 深圳市网心科技有限公司 | Data trade method, data trade apparatus and system based on block chain |
CN112182646A (en) * | 2020-09-16 | 2021-01-05 | 小米数字科技有限公司 | Data reading method and device, data authorization method and device, and storage medium |
Also Published As
Publication number | Publication date |
---|---|
CN113836588B (en) | 2022-02-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US8898478B2 (en) | Method for querying data in privacy preserving manner using attributes | |
US8855296B2 (en) | Data processing systems with format-preserving encryption and decryption engines | |
US8595508B2 (en) | Method of secure encryption | |
US5564106A (en) | Method for providing blind access to an encryption key | |
US7864952B2 (en) | Data processing systems with format-preserving encryption and decryption engines | |
US20150134972A1 (en) | Format preserving encryption systems for data strings with constraints | |
US20100070766A1 (en) | Authentication Method, Client, Server And System | |
CN101149768B (en) | Special processor software encryption and decryption method | |
CN104992119B (en) | A kind of safe transmission method and system of sensitive information Anti-theft | |
US7894608B2 (en) | Secure approach to send data from one system to another | |
US20010014156A1 (en) | Common key generating method, common key generator, cryptographic communication method and cryptographic communication system | |
US8479020B2 (en) | Method and apparatus for providing an asymmetric encrypted cookie for product data storage | |
CN116150776A (en) | Privacy sharing method and system for sharing information | |
CN116108410A (en) | Identity credential generation method and device | |
JPH11122238A (en) | Network system | |
CN117390675A (en) | Data query method, electronic device, and readable storage medium | |
CN109412799B (en) | System and method for generating local key | |
CN113836588B (en) | Privacy protection system of transaction data based on block chain | |
CN103916237A (en) | Method and system for managing user encrypted-key retrieval | |
US20010009583A1 (en) | Secret key registration method, secret key register, secret key issuing method, cryptographic communication method and cryptographic communication system | |
KR20020020166A (en) | End-to-end data encryption/decryption method and device for mobile data communication | |
KR20170001633A (en) | Tokenization-based encryption key managemnent sytem and method | |
CN116599771B (en) | Data hierarchical protection transmission method and device, storage medium and terminal | |
Coles et al. | Expert SQL server 2008 encryption | |
KR100384182B1 (en) | Wireless terminal device for securing end-to-end data for mibile data communication |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |