CN113987596A - Block chain privacy transaction protection method, device, equipment and readable storage medium - Google Patents

Block chain privacy transaction protection method, device, equipment and readable storage medium Download PDF

Info

Publication number
CN113987596A
CN113987596A CN202111254004.9A CN202111254004A CN113987596A CN 113987596 A CN113987596 A CN 113987596A CN 202111254004 A CN202111254004 A CN 202111254004A CN 113987596 A CN113987596 A CN 113987596A
Authority
CN
China
Prior art keywords
transaction
data
node
private
hash value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111254004.9A
Other languages
Chinese (zh)
Inventor
唐坤
李成才
邓柯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Quality Starker Technology Co Ltd
Original Assignee
Chengdu Quality Starker Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Quality Starker Technology Co Ltd filed Critical Chengdu Quality Starker Technology Co Ltd
Priority to CN202111254004.9A priority Critical patent/CN113987596A/en
Publication of CN113987596A publication Critical patent/CN113987596A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Accounting & Taxation (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to the technical field of video content analysis, in particular to a block chain privacy transaction protection method, a block chain privacy transaction protection device, block chain privacy transaction protection equipment and a readable storage medium, wherein transaction data submitted by a user are received, and the transaction data are data containing transaction contents; sending the transaction data to the private ledger node, wherein the transaction data is used for triggering the private transaction node to change a first private ledger according to the transaction data; receiving a transaction completion instruction sent by the private ledger node, wherein the transaction completion instruction is used for triggering the node to change a local private ledger according to the transaction data; according to the invention, the private transaction data link needing to be protected is sent to the private ledger node with the accounting authority, namely, the transaction data does not need to be directly sent to the blockchain network for consensus, so that the privacy of the transaction content is effectively protected.

Description

Block chain privacy transaction protection method, device, equipment and readable storage medium
Technical Field
The invention relates to the technical field of video content analysis, in particular to a block chain privacy transaction protection method, device and equipment and a readable storage medium.
Background
The blockchain technology is based on decentralized distributed protocol, consensus algorithm, asymmetric key signature, Hash and other technologies, can safely store digital asset information, information cannot be forged and falsified, all nodes on a blockchain network execute transactions respectively and complete result confirmation together, and the consensus algorithm ensures the consistency of the transactions executed by all the nodes. All nodes in the block chain network maintain a public account book and guarantee that the public account book cannot be forged and falsified.
Each node of the traditional block chain network only has one public account book, and all transaction contents and corresponding transaction hashes in the block chain network are recorded on the public account book, so that transactions in the block chain network are transparent.
Disclosure of Invention
The invention aims to provide a block chain privacy transaction protection method, a block chain privacy transaction protection device, a block chain privacy transaction protection equipment and a readable storage medium, so as to improve the problems.
In order to achieve the above object, the embodiments of the present application provide the following technical solutions:
in one aspect, an embodiment of the present application provides a method for protecting a blockchain privacy transaction, where the method includes: receiving transaction data submitted by a user, wherein the transaction data is data containing transaction contents; sending the transaction data to the private ledger node, wherein the transaction data is used for triggering the private transaction node to change a first private ledger according to the transaction data; and receiving a transaction completion instruction sent by the private ledger node, wherein the transaction completion instruction is used for triggering the node to change the local private ledger according to the transaction data.
Optionally, the sending the transaction data to the private ledger node comprises:
calling transaction data submitted by the user;
judging the type of the transaction data, and if the type of the transaction data is a private transaction type, calling a read-write strategy corresponding to the type of the transaction data, wherein the read-write strategy is used for stipulating multi-party authority for participating in transaction;
determining a private ledger node according to the reading and writing strategy, wherein the private ledger node is a node with a bookkeeping private transaction authority;
and sending the transaction data to the private ledger node.
Optionally, after receiving the transaction completion instruction sent by the private ledger node, the method further includes:
calling a transaction completion instruction sent by the private ledger node, wherein the transaction completion instruction comprises transaction content data, a transaction number and a transaction hash value;
detecting whether a transaction record identical to the transaction number and the transaction hash value exists in a local public account book, if so, checking whether the transaction hash value is wrong through transaction content data, and if not, sending a transaction success instruction to the user.
Optionally, after receiving the transaction completion instruction sent by the private ledger node, the method further includes:
receiving a transaction completion instruction sent by the private ledger node, wherein the transaction completion instruction comprises transaction content data, a transaction number and a transaction hash value;
and checking whether the hash value corresponding to the transaction content data is consistent with the transaction hash value, if so, detecting whether a transaction record which is the same as the transaction number and the transaction hash value exists in a local public ledger, and if so, sending a transaction success instruction to the user.
In a second aspect, an embodiment of the present application provides an apparatus for protecting a blockchain privacy transaction, where the apparatus includes:
the system comprises a first receiving module, a second receiving module and a third receiving module, wherein the first receiving module is used for receiving transaction data submitted by a user, and the transaction data is data containing transaction contents;
the first sending module is used for sending the transaction data to the private ledger node, and the transaction data is used for triggering the private ledger node to change a first private ledger according to the transaction data;
and the first calculation module is used for receiving a transaction completion instruction sent by the private ledger node, and the transaction completion instruction is used for triggering the node to change the local private ledger according to the transaction data.
Optionally, the first sending module includes:
the first calling unit is used for calling the transaction data submitted by the user;
the first calculation unit is used for judging the type of the transaction data, and if the type of the transaction data is a private transaction type, a read-write strategy corresponding to the type of the transaction data is called, wherein the read-write strategy is used for stipulating multi-party authority for participating in transaction;
the second computing unit is used for determining a private ledger node according to the read-write strategy, wherein the private ledger node is a node with the accounting private transaction authority;
and the first sending unit is used for sending the transaction data to the private ledger node.
Optionally, the first computing module includes:
the first receiving unit is used for receiving a transaction completion instruction sent by the private ledger node, wherein the transaction completion instruction comprises transaction content data, a transaction number and a transaction hash value;
and the third calculation unit is used for detecting whether a transaction record identical to the transaction number and the transaction hash value exists in the local public ledger, checking whether the transaction hash value is wrong through transaction content data if the transaction record exists, and sending a transaction success instruction to the user if the transaction hash value is not wrong.
Optionally, the first computing module further includes:
the second receiving unit is used for receiving a transaction completion instruction sent by the private ledger node, wherein the transaction completion instruction comprises transaction content data, a transaction number and a transaction hash value;
and the fourth calculation unit is used for checking whether the hash value corresponding to the transaction content data is consistent with the transaction hash value, detecting whether a transaction record which is the same as the transaction number and the transaction hash value exists in a local public ledger if the hash value corresponding to the transaction content data is consistent with the transaction hash value, and sending a transaction success instruction to the user if the transaction record exists.
In a third aspect, embodiments of the present application provide a blockchain privacy transaction protection apparatus, which includes a memory and a processor. The memory is used for storing a computer program; the processor is used for realizing the steps of the block chain privacy transaction protection method when executing the computer program.
In a fourth aspect, the present application provides a readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the above-mentioned blockchain privacy transaction protection method.
The invention has the beneficial effects that:
according to the invention, the private transaction data link needing to be protected is sent to the private ledger node with the accounting authority, namely, the transaction data does not need to be directly sent to the blockchain network for consensus, so that the privacy of the transaction content is effectively protected.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the embodiments of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a schematic flow chart of a method for protecting a blockchain privacy transaction according to an embodiment of the present invention;
FIG. 2 is a block chain privacy transaction protection apparatus according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a blockchain privacy transaction protection apparatus according to an embodiment of the present invention.
Fig. 4 is a schematic structural diagram of a system for protecting a blockchain privacy transaction according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present invention, presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that: like reference numbers or letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined or explained in subsequent figures. Meanwhile, in the description of the present invention, the terms "first", "second", and the like are used only for distinguishing the description, and are not to be construed as indicating or implying relative importance.
Example 1
As shown in fig. 1, the present embodiment provides a method for protecting a blockchain privacy transaction, which includes step S1, step S2, and step S3.
The method comprises the following steps that S1, a transaction initiating node receives transaction data submitted by a user, wherein the transaction data are data containing transaction contents, and the transaction data are transaction information which the user does not want to enable all nodes in a block chain network to see;
s2, sending the transaction data to the private ledger node, wherein the transaction data is used for triggering the private ledger node to change a first private ledger according to the transaction data;
and S3, receiving a transaction completion instruction sent by the private ledger node, wherein the transaction completion instruction is used for triggering the node to change the local private ledger according to the transaction data.
When receiving transaction data submitted by the user, the transaction initiating node detects a transaction type corresponding to the transaction data, and if the transaction type is determined to be a private transaction, the transaction initiating node performs the transaction according to a transaction rule of the private transaction, wherein the transaction initiating node specifically comprises the following steps:
s21, calling transaction data submitted by the user;
step S22, judging the type of the transaction data, if the type of the transaction data is a private transaction type, calling a read-write strategy corresponding to the type of the transaction data, wherein the read-write strategy is used for stipulating multi-authority to participate in the transaction, specifically, the read-write strategy is a plurality of participation nodes stipulating the private transaction, and the specific authority of each node is what, and according to the division of the authority, finding out a node capable of being written in the transaction, namely the private transaction node, and then sending the transaction data to the private transaction node;
s23, determining a private ledger node according to the reading and writing strategy, wherein the private ledger node is a node with a bookkeeping private transaction authority;
and S24, sending the transaction data to the private ledger node.
After the private ledger node receives transaction data, the authority of the transaction initiating node and the authority of the signature of a transaction initiating user are verified through a read-write strategy, when the authority of the transaction initiating node and the authority of the transaction initiating user have corresponding authority, the transaction data are judged to be valid, then the private ledger node generates a transaction data abstract, the transaction data abstract is linked up, and each node of a block chain votes, it should be noted that the transaction data abstract does not contain transaction content well, and if a user A transfers 100 yuan to a user B, the transaction data abstract only contains a hash value of the transaction content. The voting basis of each node in the block chain network is to judge whether the private ledger node has the authority to initiate the transaction, and the transaction content is not used as the voting basis.
And if the voting result is passed, the transaction is judged to reach consensus, and each node in the network with the block chain records the transaction data on the respective public account book, so that the private account book node is prevented from changing the content of the transaction after the transaction is completed.
In a specific embodiment of the present disclosure, after the step S3, steps S41 and S51 may be further included.
S41, a transaction initiating node calls a transaction completing instruction sent by the private ledger node, wherein the transaction completing instruction comprises transaction content data, a transaction number and a transaction hash value;
and S51, the transaction initiating node detects whether a transaction record identical to the transaction number and the transaction hash value exists in a local public ledger, if so, checks whether the transaction hash value is wrong through transaction content data, and if not, sends a transaction success instruction to the user.
The implementation discloses a method for verifying whether a transaction is successful by a transaction initiating node.
Example 2
This embodiment is based on embodiment 1, wherein after step S3 in the embodiment, the method may further include:
s42, receiving a transaction completion instruction sent by the private ledger node, wherein the transaction completion instruction comprises transaction content data, a transaction number and a transaction hash value;
step S52, checking whether the hash value corresponding to the transaction content data is consistent with the transaction hash value, if so, detecting whether a transaction record which is the same as the transaction number and the transaction hash value exists in a local public ledger, and if so, sending a transaction success instruction to the user.
The present implementation discloses another method for a transaction initiating node to verify whether a transaction was successful.
Example 3
As shown in fig. 2, the present embodiment provides a device for protecting a blockchain privacy transaction, which includes a first receiving module 71, a first sending module 72, and a first receiving module 73.
A first receiving module 71, configured to receive transaction data submitted by a user, where the transaction data is data including transaction content;
a first sending module 72, configured to send the transaction data to the private ledger node, where the transaction data is used to trigger the private ledger node to change a first private ledger according to the transaction data;
the first calculating module 73 is configured to receive a transaction completion instruction sent by the private ledger node, where the transaction completion instruction is used to trigger the node to change the local private ledger according to the transaction data.
In a specific embodiment of the present disclosure, the first sending module 72 may further include:
a first retrieving unit 721, configured to retrieve the transaction data submitted by the user;
the first calculating unit 722 is configured to determine the type of the transaction data, and if the type of the transaction data is a private transaction type, retrieve a read-write policy corresponding to the type of the transaction data, where the read-write policy is used to specify a multi-party authority to participate in a transaction;
the second computing unit 723 is configured to determine a private ledger node according to the read-write policy, where the private ledger node is a node having a billing private transaction authority;
a first sending unit 724, configured to send the transaction data to the private ledger node.
In a specific embodiment of the present disclosure, the first receiving module 73 includes:
a first receiving unit 731, configured to receive a transaction completion instruction sent by the private ledger node, where the transaction completion instruction includes transaction content data, a transaction number, and a transaction hash value;
the third calculating unit 732 is configured to detect whether a transaction record identical to the transaction number and the transaction hash value exists in the local public ledger, check whether the transaction hash value is incorrect through the transaction content data if the transaction record exists, and send a transaction success instruction to the user if the transaction hash value is incorrect.
In a specific embodiment of the present disclosure, the first receiving module 73 further includes:
a second receiving unit 733, configured to receive a transaction completion instruction sent by the private ledger node, where the transaction completion instruction includes transaction content data, a transaction number, and a transaction hash value;
a fourth calculating unit 734, configured to check whether the hash value corresponding to the transaction content data is consistent with the transaction hash value, detect whether a transaction record identical to the transaction number and the transaction hash value exists in a local public ledger if the hash value corresponding to the transaction content data is consistent with the transaction hash value, and send a transaction success instruction to the user if the transaction record exists.
It should be noted that, regarding the apparatus in the above embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated herein.
Example 4
As shown in fig. 4, this embodiment provides a block-chain private transaction system, where the system includes a plurality of nodes, each node includes a private ledger and a public ledger, the public ledger stores public data and a state of the private ledger, and the private ledger records private data only related to the node.
Example 5
Corresponding to the above method embodiment, the present disclosure further provides a blockchain privacy transaction protection device, and a blockchain privacy transaction protection device described below and a blockchain privacy transaction protection method described above may be referred to in correspondence.
Fig. 3 is a block diagram illustrating a blockchain privacy transaction protection apparatus 800 according to an example embodiment. As shown in fig. 3, the electronic device 800 may include: a processor 801, a memory 802. The electronic device 800 may also include one or more of a multimedia component 803, an input/output (I/O) interface 804, and a communications component 805.
The processor 801 is configured to control the overall operation of the electronic device 800, so as to complete all or part of the steps in the above block chain privacy transaction protection method. The memory 402 is used to store various types of data to support operation at the electronic device 800, such as instructions for any application or method operating on the electronic device 800 and application-related data, such as contact data, transmitted and received messages, pictures, audio, video, and so forth. The Memory 802 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk. The multimedia components 803 may include screen and audio components. Wherein the screen may be, for example, a touch screen and the audio component is used for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving external audio signals. The received audio signal may further be stored in the memory 802 or transmitted through the communication component 805. The audio assembly also includes at least one speaker for outputting audio signals. The I/O interface 804 provides an interface between the processor 801 and other interface modules, such as a keyboard, mouse, buttons, etc. These buttons may be virtual buttons or physical buttons. The communication component 805 is used for wired or wireless communication between the electronic device 800 and other devices. Wireless communication, such as Wi-Fi, bluetooth, Near Field Communication (NFC), 2G, 3G, or 4G, or a combination of one or more of them, so that the corresponding communication component 805 may include: Wi-Fi module, bluetooth module, NFC module.
In an exemplary embodiment, the electronic Device 800 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic components, for performing the block chain privacy transaction protection method described above.
In another exemplary embodiment, a computer readable storage medium comprising program instructions that when executed by a processor implement the steps of the blockchain privacy transaction protection method described above is also provided. For example, the computer readable storage medium may be the memory 802 described above that includes program instructions executable by the processor 801 of the electronic device 800 to perform the blockchain privacy transaction protection method described above.
Example 4
Corresponding to the above method embodiment, the disclosed embodiment also provides a readable storage medium, and a readable storage medium described below and a blockchain privacy transaction protection method described above may be referred to in correspondence with each other.
A readable storage medium, on which a computer program is stored, which, when executed by a processor, implements the steps of the block chain privacy transaction protection method of the above-described method embodiments.
The readable storage medium may be a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and various other readable storage media capable of storing program codes.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A method for blockchain privacy transaction protection, comprising:
receiving transaction data submitted by a user, wherein the transaction data is data containing transaction contents;
sending the transaction data to the private ledger node, wherein the transaction data is used for triggering the private transaction node to change a first private ledger according to the transaction data;
and receiving a transaction completion instruction sent by the private ledger node, wherein the transaction completion instruction is used for triggering the node to change the local private ledger according to the transaction data.
2. The blockchain privacy transaction protection method of claim 1, wherein the sending the transaction data to the private ledger node comprises:
calling transaction data submitted by the user;
judging the type of the transaction data, and if the type of the transaction data is a private transaction type, calling a read-write strategy corresponding to the type of the transaction data, wherein the read-write strategy is used for stipulating multi-party authority for participating in transaction;
determining a private ledger node according to the reading and writing strategy, wherein the private ledger node is a node with a bookkeeping private transaction authority;
and sending the transaction data to the private ledger node.
3. The blockchain privacy transaction protection method of claim 1, wherein after receiving the transaction completion instruction sent by the private ledger node, the method further comprises:
calling a transaction completion instruction sent by the private ledger node, wherein the transaction completion instruction comprises transaction content data, a transaction number and a transaction hash value;
detecting whether a transaction record identical to the transaction number and the transaction hash value exists in a local public account book, if so, checking whether the transaction hash value is wrong through transaction content data, and if not, sending a transaction success instruction to the user.
4. The blockchain privacy transaction protection method of claim 1, wherein after receiving the transaction completion instruction sent by the private ledger node, the method further comprises:
receiving a transaction completion instruction sent by the private ledger node, wherein the transaction completion instruction comprises transaction content data, a transaction number and a transaction hash value;
and checking whether the hash value corresponding to the transaction content data is consistent with the transaction hash value, if so, detecting whether a transaction record which is the same as the transaction number and the transaction hash value exists in a local public ledger, and if so, sending a transaction success instruction to the user.
5. A blockchain privacy transaction protection apparatus, comprising:
the system comprises a first receiving module, a second receiving module and a third receiving module, wherein the first receiving module is used for receiving transaction data submitted by a user, and the transaction data is data containing transaction contents;
the first sending module is used for sending the transaction data to the private ledger node, and the transaction data is used for triggering the private ledger node to change a first private ledger according to the transaction data;
and the first calculation module is used for receiving a transaction completion instruction sent by the private ledger node, and the transaction completion instruction is used for triggering the node to change the local private ledger according to the transaction data.
6. The blockchain privacy transaction protection device of claim 1, wherein the first sending module comprises:
the first calling unit is used for calling the transaction data submitted by the user;
the first calculation unit is used for judging the type of the transaction data, and if the type of the transaction data is a private transaction type, a read-write strategy corresponding to the type of the transaction data is called, wherein the read-write strategy is used for stipulating multi-party authority for participating in transaction;
the second computing unit is used for determining a private ledger node according to the read-write strategy, wherein the private ledger node is a node with the accounting private transaction authority;
and the first sending unit is used for sending the transaction data to the private ledger node.
7. The blockchain privacy transaction protection device of claim 1, wherein the first computing module comprises:
the first receiving unit is used for receiving a transaction completion instruction sent by the private ledger node, wherein the transaction completion instruction comprises transaction content data, a transaction number and a transaction hash value;
and the third calculation unit is used for detecting whether a transaction record identical to the transaction number and the transaction hash value exists in the local public ledger, checking whether the transaction hash value is wrong through transaction content data if the transaction record exists, and sending a transaction success instruction to the user if the transaction hash value is not wrong.
8. The blockchain privacy transaction protection appliance of claim 1, wherein the first computing module further comprises:
the second receiving unit is used for receiving a transaction completion instruction sent by the private ledger node, wherein the transaction completion instruction comprises transaction content data, a transaction number and a transaction hash value;
and the fourth calculation unit is used for checking whether the hash value corresponding to the transaction content data is consistent with the transaction hash value, detecting whether a transaction record which is the same as the transaction number and the transaction hash value exists in a local public ledger if the hash value corresponding to the transaction content data is consistent with the transaction hash value, and sending a transaction success instruction to the user if the transaction record exists.
9. A blockchain privacy transaction protection device, comprising:
a memory for storing a computer program;
a processor for implementing the steps of the blockchain privacy transaction protection method of any one of claims 1 to 7 when executing the computer program.
10. A readable storage medium, characterized by: the readable storage medium has stored thereon a computer program which, when executed by a processor, carries out the steps of the blockchain privacy transaction protection method of any one of claims 1 to 7.
CN202111254004.9A 2021-10-27 2021-10-27 Block chain privacy transaction protection method, device, equipment and readable storage medium Pending CN113987596A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111254004.9A CN113987596A (en) 2021-10-27 2021-10-27 Block chain privacy transaction protection method, device, equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111254004.9A CN113987596A (en) 2021-10-27 2021-10-27 Block chain privacy transaction protection method, device, equipment and readable storage medium

Publications (1)

Publication Number Publication Date
CN113987596A true CN113987596A (en) 2022-01-28

Family

ID=79742294

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111254004.9A Pending CN113987596A (en) 2021-10-27 2021-10-27 Block chain privacy transaction protection method, device, equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN113987596A (en)

Similar Documents

Publication Publication Date Title
CN110022315B (en) Weight management method, device and equipment in block chain type account book
CN110222107B (en) Data transmission method and related equipment
CN110851535B (en) Data processing method and device based on block chain, storage medium and terminal
CN112200569B (en) Digital seal using method and device based on block chain and electronic equipment
CN109145651B (en) Data processing method and device
CN112150113A (en) Method, device and system for borrowing file data and method for borrowing data
CN110347678B (en) Financial data storage method, system, device and equipment
CN108289028A (en) A kind of signature authentication method, relevant device and computer readable storage medium
CN113761064A (en) Block chain based daily cutting account checking method, device, equipment and readable storage medium
CN114092253A (en) Block chain batch transaction method, device, equipment and readable storage medium
CN113852687A (en) File transmission method between block chain link points
CN113595724A (en) Accounting method, device, equipment and readable storage medium based on block chain
CN113987574A (en) Block chain private transaction method, device, equipment and readable storage medium
CN116931807A (en) Virtual keyboard character layout control method and device, storage medium and electronic equipment
CN108460077B (en) Index analysis method, system and computer readable storage medium
CN113987596A (en) Block chain privacy transaction protection method, device, equipment and readable storage medium
CN114253920A (en) Transaction reordering method, device, equipment and readable storage medium
CN111444197B (en) Verification method, device and equipment for data records in block chain type account book
CN114490415A (en) Service testing method, computer device, storage medium, and computer program product
CN111835706B (en) Method and device for checking malicious extension of browser and computer equipment
CN114741446A (en) Data uplink method, device, terminal and storage medium
CN112286881A (en) Document authentication and tracing method and device
CN113592650B (en) Transaction method, device and equipment based on blockchain intelligent contract
CN112214751A (en) Verification code generation method and device
CN113570368A (en) Block chain mixed signature checking method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination