CN114006702A - Zero-knowledge proof dividing circuit and information verification method - Google Patents

Zero-knowledge proof dividing circuit and information verification method Download PDF

Info

Publication number
CN114006702A
CN114006702A CN202111281903.8A CN202111281903A CN114006702A CN 114006702 A CN114006702 A CN 114006702A CN 202111281903 A CN202111281903 A CN 202111281903A CN 114006702 A CN114006702 A CN 114006702A
Authority
CN
China
Prior art keywords
circuit
proof
certification
information
execution circuit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111281903.8A
Other languages
Chinese (zh)
Other versions
CN114006702B (en
Inventor
徐明辉
齐划一
程业
于东晓
成秀珍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong University
Original Assignee
Shandong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong University filed Critical Shandong University
Priority to CN202111281903.8A priority Critical patent/CN114006702B/en
Publication of CN114006702A publication Critical patent/CN114006702A/en
Application granted granted Critical
Publication of CN114006702B publication Critical patent/CN114006702B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Medical Informatics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention belongs to the technical field of data protection, and particularly relates to a zero-knowledge proof dividing circuit and a method for verifying information by adopting the zero-knowledge proof dividing circuit. A zero-knowledge proof of knowledge partitioning circuit includes a first execution circuit and a second execution circuit partitioned by a zk-SNARK circuit; the first execution circuit is used for inputting information to be verified and a certification key to obtain a first certification; the second execution circuitry to obtain a second proof; the first proof and the second proof are used for being verified by a verifier so as to realize the verification of information to be verified; wherein the first attestation contains an intermediate value of privacy; the second proof comprises a public output value; the public output value is generated by the second execution circuit from the input private intermediate value. The invention divides the zk-SNARKs circuit, and can obviously reduce the memory occupation of the null knowledge proof pro stage after division. A hash circuit is added to ensure the authenticity of the data and prevent the data from being tampered.

Description

Zero-knowledge proof dividing circuit and information verification method
Technical Field
The invention belongs to the technical field of data protection, and particularly relates to a zero-knowledge proof dividing circuit and a method for verifying information by adopting the zero-knowledge proof dividing circuit.
Background
A zero knowledge proof means that the prover can convince the verifier that some argument is correct without providing the verifier with any useful information. It brings a privacy solution that enables a prover to convince a verifier to verify a series of statements without revealing the necessary information. For example, a person may prove that he/she has permission to enter a room by proving that identity or biometric information satisfies a particular access rule, while maintaining privacy of user information. In blockchain applications based on zero knowledge proofs, there are many privacy preserving techniques, especially in the financial domain, such as Zerocash, decentralized anonymous payments, BlockMaze. These applications can protect information (e.g., sender and receiver identities, transfer amounts) from leakage without removing the transparency that the blockchain brings. Besides finance, the zero-knowledge proof is also widely applied to decentralized file systems, smart grids, traffic management, COVID-19 contact person tracking and the like.
zk-SNARK (compact non-interactive zero-knowledge proof) is a mainstream zero-knowledge proof circuit. As shown in fig. 1, a zk-SNARK system is commonly used to prove that a prover knows that a secret value w satisfies F (x, w) ═ true, where F refers to a zero-knowledge proof circuit similar to a function, x represents the public input, and w is the private input.
zk-SNARKs generally comprise the following three processes:
(1) initialization phase Setup: setup (1)κF) → (pk, vk). This phase is for a given one of the security parameters 1κAnd a zk-SNARK circuit F for generating public parameters (consisting of a proof key pk and an authentication key vk) by a trusted third party.
(2) Proof phase save: save (F, x, w, pk) → π. At this stage, given a zero knowledge proof circuit F, public input x, private input w and a proof key pk, the prover (prover) outputs a proof of constant magnitude pi for proving F (x, w) true without revealing any information about w.
(3) Verification stage Verify: verify (x, pi, vk) → {0,1 }. At this stage, given a public input x, a proof π and a verification key vk, the verifier (verifier) outputs 1 if and only if the proof π passes verification.
The zk-SNARK zero knowledge proof is generally inefficient in terms of CPU time and memory usage, and particularly consumes a large amount of memory and time in the initialization and proof stages. Therefore, the verifier must be powerful in both computing power and memory space. The huge memory consumption limits the application of zk-SNARKs in the fields with limited resources such as edge computing, Internet of things and the like. For example, an edge device is collecting a large amount of sensitive data from a user, and the zero-knowledge technique cannot protect the privacy of the user due to the limited memory space owned by the edge node. For the same reason, ordinary smartphone users cannot become provers of large-scale zero-knowledge proofs.
Disclosure of Invention
The invention aims to solve the defects of large memory occupation, long time consumption and low efficiency of the conventional zk-SNARK zero knowledge proof circuit, and the zero knowledge proof circuit is optimized on the basis of the zk-SNARK.
In order to achieve the purpose, the invention adopts the technical scheme that: the circuit comprises a first execution circuit and a second execution circuit which are divided by a zk-SNARK circuit; the first execution circuit is used for inputting information to be verified and a certification key to obtain a first certification; the second execution circuitry to obtain a second proof; the first proof and the second proof are used for being verified by a verifier so as to realize the verification of information to be verified; wherein the first attestation contains an intermediate value of privacy; the second proof comprises a public output value; the public output value is generated by the second execution circuit from the input private intermediate value.
Further, a first hash circuit connected with the first execution circuit generates a first hash value and a privacy intermediate value according to the input information to be verified; the second hash circuit connected with the second execution circuit generates a second hash value according to the input privacy intermediate value; verifying whether the private intermediate value output by the first execution circuit is the same as the private intermediate value input to the second execution circuit by comparing the first hash value and the second hash value.
Further, the zk-SNARK circuit segmentation method comprises the following steps:
the zero knowledge circuit is represented as an R1CS structure;
selecting any source point in an R1CS structural diagram;
the edge weight is 1, and the distances between other points in the graph and the source point are calculated through breadth-first traversal;
sequencing the points according to the distance from small to large, and sequentially renaming the points as (v)1,v2,...,vn) (n is the number of all points in the figure);
defining the point set A as (v)1,v2,...,vi) The complement of A is (v)i+1,vi+2,...,vn) Ask for to make
Figure BDA0003331401940000031
Minimum set of points AsAnd around the point set AsCutting the picture into two parts; where σ (A) represents the number of edges connecting between point set A and the complement of A, | A | represents the modulus of point set A,
Figure BDA0003331401940000032
a modulus representing the complement of point set A;
and adding hash circuits to the two divided circuits respectively, wherein the part containing the selected source point is a first execution circuit, and the other part is a second execution circuit.
In order to further achieve the object of the present invention, the present invention also provides an information verification method, including the steps of:
(1) acquiring a pre-agreed certification key;
(2) inputting the information to be verified of the user and the certification key into a preset zero-knowledge certification dividing circuit to obtain a first certification and a second certification;
(3) sending the first certificate and the second certificate to a verifier so that the verifier verifies the first certificate and the second certificate through a pre-agreed verification key under the condition that the verifier does not access the specific content of the information to be verified, thereby realizing the verification of the information to be verified;
wherein the zero knowledge proof of knowledge partitioning circuit comprises a first execution circuit and a second execution circuit; the first execution circuit generates a first proof and the second execution circuit generates a second proof.
Further, generating a first certification key and a first verification key through preset encryption parameters; and a second attestation key and a second verification key.
Further, the information to be verified of the user and the first certification key are input into a first execution circuit, and a first certification is obtained, wherein the first certification comprises the privacy intermediate value and the first hash value.
Further, the private intermediate value and a second attestation key are input to a second execution circuit to obtain a second attestation, the second attestation including a second hash value and a public output value.
Further, the first attestation and the second attestation are verified by the verifier when the first hash value equals the second hash value.
Further, the verifier verifies the first proof with a first verification key; verifying the second proof by the second verification key; and when the first certificate and the second certificate pass the verification, the verification of the information to be verified of the user is realized.
Compared with the prior art, the invention has the following beneficial effects:
the invention divides the zk-SNARKs circuit, and can obviously reduce the memory occupation of the null knowledge proof pro stage after division. After the zk-SNARKs circuit is split, the Hash circuit is added to the split circuit to ensure the authenticity of data and prevent the data to be verified from being tampered.
Drawings
FIG. 1 is a schematic diagram of a prior art zero knowledge proof circuit;
FIG. 2 is a schematic diagram of a zero knowledge proof partitioning circuit according to the present invention;
FIG. 3 is a schematic structural view of R1 CS; in the figure, x denotes a public variable, and w denotes a private variable.
Detailed Description
In order to facilitate an understanding of the invention, the invention is described in more detail below with reference to the accompanying drawings and specific examples. Preferred embodiments of the present invention are shown in the drawings. This invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete.
Embodiment 1 this embodiment provides a zero-proof-of-knowledge partitioning circuit, as shown in fig. 2, for a zk-SNARK circuit F (x, w) ═ true, its corresponding partition is (F)1,F2H, x, w, m, H, H'), wherein F1And F2Is the circuit after segmentation, H is the hash circuit, x, w, m, H, H' are variables.
Specifically, F1(x, w) — (H, m) is a first execution circuit that is divided by the circuit F and added with the hash circuit H, where x denotes a public input variable, w denotes a private input variable, H denotes a public output variable, and m denotes a private intermediate variable, and is the first execution circuit F1Of the first execution circuit F1The added hash circuit ensures h ═ h (m).
F2(m) — (o, H') is a second execution circuit to which the hash circuit H is added after the circuit F is divided, where m denotes a privacy intermediate variable, and is the second execution circuit F2With the input variables o and h' representing open output variables, and a second execution circuit F2The added hash circuit guarantees h' ═ h (m).
In order to guarantee the second execution circuit F2Input privacy intermediate variable m and first execution circuit F1The output privacy intermediate variable m is the same group of data, and the invention can ensure that the privacy intermediate variable m is not tampered by ensuring that h is h'. In this case, S ═ F is defined1,F2) Is a division circuit of the circuit F.
The method for dividing the circuit F is as follows:
for any zero knowledge proof of knowledge circuit, represented as an R1CS structure, this type of structure is a directed acyclic graph, as shown in fig. 3, which is partitioned using the following algorithm steps:
(1) selecting a source point s in the graph;
(2) the edge weight is 1, and the distance between each point in the graph and a source point s is calculated through breadth-first traversal;
(3) sequencing the points according to the distance from small to large, and sequentially renaming the points as (v)1,v2,...,vn) (n is the number of all points in the graph);
(4) defining the point set A as (v)1,v2,...,vi) The complement of A is (v)i+1,vi+2,...,vn) Ask for to make
Figure BDA0003331401940000051
(where σ (A) represents the number of edges connecting between point set A and the complement of A, | A | represents the modulus of point set A,
Figure BDA0003331401940000052
a modulus representing a complement of point set a) is minimizedsAnd around the point set AsCutting the picture into two parts;
(5) and adding hash circuits to the two divided parts respectively to form a dividing circuit. Wherein the part containing the selected source point is the first execution circuit F1The other part is a second execution circuit F2
Embodiment 2 this embodiment provides an information verification method that uses the zero-knowledge proof-split circuit S ═ (F) described above1,F2) The method is realized by the following specific proving processes and steps:
(1) obtaining an attestation key and a verification key
Initial Setup phase Setup: setup (1)κ,F,S)→(pkS,vkS)。
For a zk-SNARK circuit F, the dividing circuit S ═ F1,F2) And a safety parameter 1κ. Firstly let oneThe trusted authority checks whether S is a circuit split from circuit F, and if S is a circuit split from circuit F, then Setup (1) is passedκ,F1) Generating a pair of keys (pk)1,vk1) By Setup (1)κ,F2) Generating a pair of keys (pk)2,vk2). Defining the certification key pkS=(pk1,pk2) Verification of the secret vkS=(vk1,vk2). Wherein, pk1For the first authentication key, vk1Is a first authentication key; pk2Is a second attestation key; vk2Is the second authentication key.
(2) And inputting the information to be verified of the user and the certification key into a preset zero-knowledge certification division circuit to obtain a first certification and a second certification.
Proof phase save: cave (S, x, w, pk)S) → pi. For a given dividing circuit S ═ F1,F2) Public input variable x, private input variable w and proof key pkS=(pk1,pk2) Prover passes through the first execution circuit F1(x, w) ═ h, m), the privacy median value m and the first hash value h are obtained, giving a first proof: pi1=(F1,x,w,m,h,pk1) (ii) a By means of a second execution circuit F2(m) ═ o, h ', get the public output variable o and the second hash value h', give the second proof: pi2=(F2,m,h,pk2)。
h ═ h (m), h ═ h (m) is the public output, and h' are compared and are equal, so that the prover does not modify the privacy intermediate value m maliciously, and the authenticity of m is guaranteed.
(3) Proof of a PairS=(π12) Carry out verification
Verification stage Verify: verify (x, h, pi)S,vkS) → 0, 1. For the known public variables x, h, it turns out thatSAnd an authentication key vkS=(vk1,vk2) And the verifier carries out verification: v. of1=Verify(x,h,π1,vk1) And v2=Verify(h,π2,vk2) When v is11 and v2When the verification is 1, the verification is passed.
Therefore, the verification party realizes the verification of the information to be verified under the condition that the verification party does not access the privacy input variable w of the information to be verified of the user.
The experiment is performed by taking a zero-knowledge proof circuit composed of for loops as an example, so as to show the practical effect of the proposed partitioning circuit. The circuit scale is adjusted by changing the for cycle times to 10000, 30000, 50000, 100000, 200000 and 300000 respectively, which are represented by circuits 1-6, and the time and the memory occupation amount of the pro stage before and after the circuit division of different scales are measured in the experiment, thereby proving that the dividing circuit provided by the invention can obviously reduce the memory occupation amount. The specific test results are shown in Table 1.
Table 1 zero knowledge proof of time and memory usage data for pro phase before and after circuit splitting
Figure BDA0003331401940000061

Claims (9)

1. A zero-knowledge proof partitioning circuit, comprising: the circuit comprises a first execution circuit and a second execution circuit which are divided by a zk-SNARK circuit; the first execution circuit is used for inputting information to be verified and a certification key to obtain a first certification; the second execution circuitry to obtain a second proof; the first proof and the second proof are used for being verified by a verifier so as to realize the verification of information to be verified; wherein the first attestation contains an intermediate value of privacy; the second proof comprises a public output value; the public output value is generated by the second execution circuit from the input private intermediate value.
2. The zero-knowledge proof of-knowledge partitioning circuit of claim 1, wherein: the first hash circuit is connected with the first execution circuit and generates a first hash value according to the privacy intermediate value; the second hash circuit is connected with the second execution circuit and generates a second hash value according to the input privacy intermediate value; and verifying whether the privacy intermediate value output by the first execution circuit is the same as the privacy intermediate value input into the second execution circuit by comparing the first hash value with the second hash value.
3. The zero-knowledge proof of-knowledge partitioning circuit of claim 1 or 2, wherein: the zk-SNARK circuit segmentation method comprises the following steps:
the zk-SNARK circuit is represented as an R1CS structure;
selecting any source point in an R1CS structural diagram;
the edge weight is 1, and the distances between other points in the graph and the source point are calculated through breadth-first traversal;
sequencing the points according to the distance from small to large, and sequentially renaming the points as (v)1,v2,...,vn) (n is the number of all points in the figure);
defining the point set A as (v)1,v2,...,vi) The complement of A is (v)i+1,vi+2,...,vn) Ask for to make
Figure FDA0003331401930000011
Minimum set of points AsAnd around the point set AsCutting the picture into two parts; where σ (A) represents the number of edges connecting between point set A and the complement of A, | A | represents the modulus of point set A,
Figure FDA0003331401930000012
a modulus representing the complement of point set A;
and adding hash circuits to the two divided circuits respectively, wherein the part containing the selected source point is a first execution circuit, and the other part is a second execution circuit.
4. An information verification method, comprising:
(1) acquiring a pre-agreed certification key;
(2) inputting information to be verified and a certification secret key of a user into a preset zero-knowledge certification dividing circuit to obtain a first certification and a second certification;
(3) sending the first certificate and the second certificate to a verifier so that the verifier verifies the first certificate and the second certificate through a pre-agreed verification key under the condition that the verifier does not access the specific content of the information to be verified, thereby realizing the verification of the information to be verified;
wherein the zero knowledge proof of knowledge partitioning circuit comprises a first execution circuit and a second execution circuit; the first execution circuit generates a first proof and the second execution circuit generates a second proof.
5. The information verification method according to claim 4, wherein the first certification key and the first verification key are generated by a preset encryption parameter; and a second attestation key and a second verification key.
6. The information verification method according to claim 5, wherein the information to be verified of the user and the first certification key are input to the first execution circuit to obtain the first certification, and the first certification includes the privacy intermediate value and the first hash value.
7. The information verification method of claim 6, wherein the private intermediate value and a second attestation key are input to a second execution circuit to obtain a second attestation, the second attestation including a second hash value and a public output value.
8. The information verification method according to claim 7, wherein the first certification and the second certification are verified by the verifier when the first hash value is equal to the second hash value.
9. The information verification method according to claim 8, wherein the verifier verifies the first certification by a first verification key; and verifying the second certificate through the second verification secret key, and when the first certificate and the second certificate pass the verification, realizing the verification of the information to be verified of the user.
CN202111281903.8A 2021-11-01 2021-11-01 Zero knowledge proof segmentation circuit and information verification method Active CN114006702B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111281903.8A CN114006702B (en) 2021-11-01 2021-11-01 Zero knowledge proof segmentation circuit and information verification method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111281903.8A CN114006702B (en) 2021-11-01 2021-11-01 Zero knowledge proof segmentation circuit and information verification method

Publications (2)

Publication Number Publication Date
CN114006702A true CN114006702A (en) 2022-02-01
CN114006702B CN114006702B (en) 2023-05-16

Family

ID=79925977

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111281903.8A Active CN114006702B (en) 2021-11-01 2021-11-01 Zero knowledge proof segmentation circuit and information verification method

Country Status (1)

Country Link
CN (1) CN114006702B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117034232A (en) * 2023-10-08 2023-11-10 上海特高信息技术有限公司 User identity security inspection method and device based on zero knowledge proof
WO2024055740A1 (en) * 2022-09-13 2024-03-21 中兴通讯股份有限公司 Data processing method, computer device, and readable storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111886829A (en) * 2018-03-23 2020-11-03 区块链控股有限公司 Computer-implemented system and method for distrusting zero knowledge or paid

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111886829A (en) * 2018-03-23 2020-11-03 区块链控股有限公司 Computer-implemented system and method for distrusting zero knowledge or paid

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
JIHYE KIM等: "《Simulation-Extractable zk-SNARK With a Single Verification》", 《IEEE ACCESS》 *
管章双: "《基于零知识证明的账户模型区块链系统隐私保护研究》", 《中国优秀硕士学位论文期刊库》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024055740A1 (en) * 2022-09-13 2024-03-21 中兴通讯股份有限公司 Data processing method, computer device, and readable storage medium
CN117034232A (en) * 2023-10-08 2023-11-10 上海特高信息技术有限公司 User identity security inspection method and device based on zero knowledge proof

Also Published As

Publication number Publication date
CN114006702B (en) 2023-05-16

Similar Documents

Publication Publication Date Title
Huang et al. Building redactable consortium blockchain for industrial Internet-of-Things
US20210027294A1 (en) Computer-implemented system and method for trustless zero-knowledge contingent payment
CN111680324B (en) Credential verification method, management method and issuing method for blockchain
Nagaraju et al. Trusted framework for online banking in public cloud using multi-factor authentication and privacy protection gateway
Yin et al. SmartDID: a novel privacy-preserving identity based on blockchain for IoT
CN109413078B (en) Anonymous authentication method based on group signature under standard model
CN114006702A (en) Zero-knowledge proof dividing circuit and information verification method
CN113221089A (en) Privacy protection attribute authentication system and method based on verifiable statement
Lee et al. Privacy-preserving identity management system
Hong et al. Service outsourcing in F2C architecture with attribute-based anonymous access control and bounded service number
Lin et al. Privacy-enhancing decentralized anonymous credential in smart grids
Li et al. A privacy-protecting authorization system based on blockchain and zk-SNARK
Song et al. [Retracted] Digital Identity Verification and Management System of Blockchain‐Based Verifiable Certificate with the Privacy Protection of Identity and Behavior
Cui et al. Research on direct anonymous attestation mechanism in enterprise information management
Tian et al. Multidimensional Data Aggregation Scheme For Smart Grid with Differential Privacy.
Xie et al. Verifiable Federated Learning With Privacy-Preserving Data Aggregation for Consumer Electronics
Xu et al. DIV: Resolving the dynamic issues of zero-knowledge set membership proof in the blockchain
Wang Blockchain-based edge computing data storage protocol under simplified group signature
Xu et al. An efficient provable secure public auditing scheme for cloud storage.
Yang et al. Zero-Cerd: A Self-Blindable Anonymous Authentication System Based on Blockchain
Hajny et al. Privacy ABCs: Now Ready for Your Wallets!
Yang et al. Scheme on cross-domain identity authentication based on group signature for cloud computing
Yang et al. A Minimal Disclosure Signature Authentication Scheme Based on Consortium Blockchain
Zhang et al. Efficient Cloud-Based Private Set Intersection Protocol with Hidden Access Attribute and Integrity Verification.
Sangeetha et al. Development of novel blockchain technology for certificate management system using cognitive image steganography techniques

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant