CN115296918A - Decentralized financial strategy sharing method based on chain uplink as contribution certification - Google Patents

Decentralized financial strategy sharing method based on chain uplink as contribution certification Download PDF

Info

Publication number
CN115296918A
CN115296918A CN202210958883.1A CN202210958883A CN115296918A CN 115296918 A CN115296918 A CN 115296918A CN 202210958883 A CN202210958883 A CN 202210958883A CN 115296918 A CN115296918 A CN 115296918A
Authority
CN
China
Prior art keywords
strategy
policy
contribution
provider
signal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210958883.1A
Other languages
Chinese (zh)
Inventor
张伟
徐倩慧
周仁杰
司华友
刘昀博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Dianzi University
Original Assignee
Hangzhou Dianzi University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Dianzi University filed Critical Hangzhou Dianzi University
Priority to CN202210958883.1A priority Critical patent/CN115296918A/en
Publication of CN115296918A publication Critical patent/CN115296918A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a decentralized financial strategy sharing method based on chain uplink as contribution proof. Aiming at a decentralized financial strategy sharing system adopting a block chain technology at the bottom, a behavior contribution incentive mechanism is introduced, roles and contribution reward and punishment rules are defined according to strategy sharing and system consensus scenes, contribution increments of different behaviors on a user chain are calculated, and on the contrary, contribution values can become incentive factors in the sharing and consensus competition processes. Therefore, the enthusiasm of the shared entity is stimulated, the behavior of the shared entity is normalized, and the probability of malicious behavior is reduced. In addition, the invention realizes the release and subscription of the strategy on the chain, the sending and receiving of the signal and the fine-grained access control of the signal data by using an intelligent contract program and an attribute-based encryption technology; the digital portrait of the strategy is described according to the historical signal data, and the reliability of the strategy is improved.

Description

Decentralized financial strategy sharing method based on chain uplink as contribution certification
Technical Field
The invention belongs to the field of block chains, and particularly relates to a decentralized financial strategy sharing method based on chain uplink as contribution proof.
Background
The arrival of the digital economy era makes digital knowledge and information become key production factors, and the application value contained in digital content is continuously embodied in the commercial world and public life. Financial strategies based on market logic and historical data statistics are becoming more popular with traders, and representative strategy sharing platforms such as Followme, eToro, collective2, etc. have come into play. The financial strategy circulates among strategy suppliers, demanders and sharing platforms, and is expected to become a digital asset with high commercial value. However, the traditional centralized policy sharing platform faces the problems of policy leakage, unknown ownership, data counterfeiting, excessive authority of a third-party platform, single point of failure and the like, and causes a trust crisis among all participating principals in policy sharing. Limited by the drawbacks of the centralized model, the potential value effects of the strategy cannot be scaled up and maximized.
The emerging block chain technology is regarded as a decentralized trusted account book, which has the advantages of data non-falsification, transparent disclosure, traceability, point-to-point value transmission and the like, and intelligent contracts on the trusted account book can be accurately and automatically executed. Therefore, the collocation of the block chain and the intelligent contract can improve the transparency, reliability, safety and efficiency of data sharing, and simultaneously support the digital assets to achieve safe, transparent and credible value transfer in the Internet. However, the existing general data sharing framework based on the blockchain lacks a mechanism for exciting a sharing entity in a peer-to-peer network, and cannot be completely applied to a one-to-many policy sharing scenario in a publish-subscribe mode.
Therefore, how to provide a method capable of promoting participation initiative and policy quality of a sharing entity in a decentralized environment and ensuring security, confidentiality and reliability of policy sharing is a problem to be solved by those skilled in the art.
Disclosure of Invention
In order to solve the problems in the prior art, the invention provides a decentralized financial strategy sharing method based on chain uplink as contribution proof. Aiming at a decentralized financial strategy sharing system adopting a block chain technology at the bottom, a behavior contribution incentive mechanism is introduced, roles and contribution reward and punishment rules are defined according to strategy sharing and system consensus scenes, and the behavior contribution incentive mechanism is used for calculating contribution increments of different behaviors on a user chain. The high contribution value can be used as an incentive factor for competing the proposal right and the verification right in the matching and consensus of the sharing conditions and the demands, so that the enthusiasm of the user is stimulated, and the probability of malicious behaviors is reduced. In addition, the invention realizes the issuing and subscribing of the strategy on the chain, the sending and receiving of the investment signal and the access control of the signal data by utilizing an intelligent contract program and an attribute-based encryption technology, and simultaneously, the digital portrait of the strategy is described according to the historical signal data on the chain, thereby improving the safety, confidentiality and reliability of the strategy sharing.
The invention provides a decentralized financial strategy sharing method based on chain uplink as contribution proof, wherein the decentralized financial strategy sharing system comprises the following steps: a behavior contribution incentive mechanism, which defines roles and behavior sets according to the strategy sharing and system consensus scene;
the roles include: a policy user, a policy provider and a consensus node;
the actions include: subscribing to a policy, receiving a signal, publishing a policy, sending a signal, valid authorization, invalid authorization, valid release signal, invalid release signal, successful proposal, failed proposal, successful verification, and failed verification;
the contribution updating rule is used for quantifying the contribution value of a single behavior, the role and the behavior of the user are used as input, the contribution increment of the behavior is calculated according to the historical data on the chain and the quantification formula of different behaviors, the latest contribution value of the role is output, and the contribution value in turn becomes an incentive factor in the sharing, proposal and verification processes of the user.
Further, the incremental contribution of different behaviors of different roles is as follows:
the strategy user subscribes the strategy according to the quantitative formula of the behavior:
Figure BDA0003790170990000021
wherein, the first and the second end of the pipe are connected with each other,
Figure BDA0003790170990000022
subscribing to tributes for a single policyThe upper limit of the incentive offered for sale,
Figure BDA0003790170990000023
for the upper limit of the contribution value of the strategy user,
Figure BDA0003790170990000024
the contribution value before updating for the strategy user, the price is the strategy price of the current subscription, and n is the total amount of the historical subscription;
the strategy quantization formula of the signal received by the user is as follows:
Figure BDA0003790170990000025
wherein the content of the first and second substances,
Figure BDA0003790170990000026
an upper limit of the reward is contributed for single signal reception,
Figure BDA0003790170990000027
for the upper limit of the contribution value of the strategy user,
Figure BDA0003790170990000028
num, the contribution value before update for the policy user rec And num total The number of signals received by the strategy user in the subscription period and the total number of signals sent by the strategy provider are respectively; t is t rec For this time of reception, t send Sending a signal time for a policy provider, theta being a time adjustment factor;
the behavior quantization formula of the strategy provider issued strategy is as follows:
Figure BDA0003790170990000029
wherein the content of the first and second substances,
Figure BDA0003790170990000031
contributing rewards for single policy distributionThe upper limit of (a) is,
Figure BDA0003790170990000032
for a set upper limit of the policy provider contribution value,
Figure BDA0003790170990000033
the pre-update contribution value for the policy provider,
Figure BDA0003790170990000034
and Q max The strategy quality of the historical release of the strategy provider and the most excellent strategy quality in the current system are respectively obtained;
the quantitative formula of the behavior of the strategy provider sending signals is as follows:
Figure BDA0003790170990000035
wherein, the first and the second end of the pipe are connected with each other,
Figure BDA0003790170990000036
an upper limit for the reward contributed to a single signal transmission,
Figure BDA0003790170990000037
for a set upper limit of the policy provider contribution value,
Figure BDA0003790170990000038
for the value of the contribution before the policy provider update,
Figure BDA0003790170990000039
and
Figure BDA00037901709900000310
respectively the current strategy signal received rate and average received delay, Q and Q max Respectively the current strategy quality and the best strategy quality in the current system, wherein gamma is a proportion adjustment factor; Γ is a threshold number of signals that a single policy can transmit in a day, and k is the number of signals that the policy provider transmits in the day;
the policy provider's effective authorized behavior quantification formula is:
Figure BDA00037901709900000311
wherein, the first and the second end of the pipe are connected with each other,
Figure BDA00037901709900000312
an upper bound for the reward contributed for a single valid grant,
Figure BDA00037901709900000313
for a set upper limit of the policy provider contribution value,
Figure BDA00037901709900000314
for the value of the contribution before the policy provider update,
Figure BDA00037901709900000315
and
Figure BDA00037901709900000316
respectively representing the effective authorization rate and the average authorization delay of the current strategy;
the quantitative formula of the behavior of the invalid authorization of the policy provider is as follows:
Figure BDA00037901709900000317
wherein the content of the first and second substances,
Figure BDA00037901709900000318
an upper bound on the penalty is contributed for a single invalid grant,
Figure BDA00037901709900000319
for a set lower limit of the policy provider contribution value,
Figure BDA00037901709900000320
the pre-update contribution value for the policy provider,
Figure BDA00037901709900000321
for the invalid authorization rate of the current strategy, delta t is a time interval from the last invalid authorization, and theta is a time adjustment factor;
the strategy provider's effective signal release behavior quantification formula is:
Figure BDA00037901709900000322
wherein, the first and the second end of the pipe are connected with each other,
Figure BDA00037901709900000323
an upper bound for the reward contributed by the single valid release signal,
Figure BDA00037901709900000324
for a set upper limit of the policy provider contribution value,
Figure BDA00037901709900000325
the pre-update contribution value for the policy provider,
Figure BDA00037901709900000326
and
Figure BDA00037901709900000327
respectively the effective rate and the average release delay of the current strategy signal release, and gamma is a proportional adjustment factor;
the quantitative formula of the behavior of the invalid release signal of the policy provider is as follows:
Figure BDA00037901709900000328
wherein the content of the first and second substances,
Figure BDA0003790170990000041
an upper bound on the penalty for a single invalid release signal,
Figure BDA0003790170990000042
for a set lower limit of the policy provider contribution value,
Figure BDA0003790170990000043
the pre-update contribution value for the policy provider,
Figure BDA0003790170990000044
for the signal release inefficiency of the current strategy, delta t is the time interval from the last ineffective release, and theta is a time adjusting factor;
the behavior quantization formula of the successful proposal of the consensus node is as follows:
Figure BDA0003790170990000045
wherein, the first and the second end of the pipe are connected with each other,
Figure BDA0003790170990000046
an upper limit for the reward contributed to a single successful proposal,
Figure BDA0003790170990000047
for the upper limit of the contribution value of the consensus node,
Figure BDA0003790170990000048
updating the previous contribution value for the consensus node,
Figure BDA0003790170990000049
providing success rate for the total consensus of the consensus nodes, wherein gas is the amount of gas consumed by a single transaction, and gaslimit is the maximum amount of gas allowed by a single block;
the behavior quantization formula of the consensus node failure proposal is as follows:
Figure BDA00037901709900000410
wherein, the first and the second end of the pipe are connected with each other,
Figure BDA00037901709900000411
an upper bound on the penalty is proposed for single failure,
Figure BDA00037901709900000412
for the lower limit of the contribution value of the consensus node,
Figure BDA00037901709900000413
updating the previous contribution value for the consensus node,
Figure BDA00037901709900000414
the failure rate of the total consensus proposal for the consensus node is determined, delta t is the time difference from the last proposal failure, and theta is a time adjusting factor;
the behavior quantization formula for successful verification of the consensus node is as follows:
Figure BDA00037901709900000415
wherein the content of the first and second substances,
Figure BDA00037901709900000416
the upper bound of the reward is contributed to a single successful authentication,
Figure BDA00037901709900000417
for the upper limit of the contribution value of the consensus node,
Figure BDA00037901709900000418
updating the previous contribution value for the consensus node,
Figure BDA00037901709900000419
the success rate of the total consensus verification of the consensus node is shown, gas is the amount of gas consumed by a single transaction, and gaslimit is the maximum total amount of gas allowed by a single block;
the behavior quantization formula of the failure verification of the consensus node is as follows:
Figure BDA00037901709900000420
wherein the content of the first and second substances,
Figure BDA00037901709900000421
an upper bound on the penalty is contributed for single-failure verification,
Figure BDA00037901709900000422
for the lower limit of the contribution value of the consensus node,
Figure BDA00037901709900000423
the previous contribution value is updated for the consensus node,
Figure BDA00037901709900000424
for the total consensus verification failure rate of the consensus node, Δ t is the time difference from the last verification failure, and θ is a time adjustment factor.
Further, the decentralized financial strategy sharing system realizes the strategy sharing on the chain by utilizing an intelligent contract program and an attribute-based encryption technology, and comprises the following steps:
step 1: a user creates an account, joins a block chain network and automatically registers as a strategy user;
if the identity and the authority of the strategy provider need to be possessed, autonomous registration is needed, and a certain amount of deposit is guaranteed for the intelligent contract;
after the registration is successful, the intelligent contract automatically initializes the contribution value of the relevant role of the user;
step 2: before a strategy provider issues each strategy, initializing attribute-based encryption locally, inputting a security parameter k, and outputting a master private key MSK and a public key PK for generating a strategy S;
sending a policy issuing request containing a public key PK and policy information to the intelligent contract, wherein the uploaded policy information comprises: title, price, subscription period, and associated description of the policy;
the intelligent contract judges whether the policy provider has a condition for issuing the policy, namely, an address for calling an intelligent contract interface is registered as the policy provider, the contribution value of the policy provider is higher than the lower limit of the contribution threshold, and 70% of the policy quality issued by the policy provider is higher than the average quality of all policies in the system;
if yes, strategy data is uploaded to the block chain, otherwise, the request is rejected;
after the uploading is successful, the intelligent contract calculates and updates contribution increment of corresponding roles (policy providers) and behaviors (issuing policies) according to the contribution updating rules;
and step 3: the strategy user pays the subscription fee of the strategy S to the intelligent contract to obtain the strategy right;
the intelligent contract informs the strategy provider of the subscription request of the strategy user in the form of an event, and simultaneously gives the strategy user contribution rewards for subscribing the strategy behavior;
after receiving the request, the policy provider performs authorization operation of a corresponding policy according to the policy number in the request, formulates an access control key SK based on the policy user attribute of the policy S, encrypts the access control key SK by using a public key of the policy user and sends the encrypted access control key SK to the block chain;
the strategy user can use the private key to decrypt to obtain a secret key SK;
after the authorization validity of the current time is verified, the intelligent contract transfers the subscription fee temporarily stored on the intelligent contract by the strategy user to an account of a strategy provider, and simultaneously gives a contribution reward of an effective authorization behavior to the strategy provider;
if the authorization is invalid, returning the subscription fee to the policy user account, and giving a contribution penalty to the invalid authorization behavior of the policy provider;
and 4, step 4: the policy provider uploads the signal information and the signal hash which are encrypted by using the symmetric key to an interplanetary file system IPFS;
executing a ciphertext policy-based attribute encryption algorithm (CP-ABE) on the symmetric key and the IPFS return address index, and sending a ciphertext CT to an intelligent contract;
the intelligent contract checks whether the policy provider is qualified to send the signal currently, namely the policy provider has effectively released all historical signals under the policy to which the signal belongs;
if yes, the ciphertext CT is uploaded to the block chain, and the contribution reward of the signal sending behavior is given to the strategy provider, otherwise, the request is rejected;
and 5: a strategy user acquires a ciphertext CT from the block chain, and executes a CP-ABE decryption algorithm to obtain a symmetric key and an address index of a signal ciphertext;
acquiring a signal ciphertext and a signal hash in the IPFS according to the index, decrypting by using a symmetric key to acquire signal plaintext information, and verifying data consistency by using the signal hash;
sending confirmation to the intelligent contract, namely successfully receiving the signal, wherein the intelligent contract gives a contribution reward for a strategy user to accept the signal behavior;
if the data is inconsistent or cannot be decrypted, an objection is proposed to the arbitration contract;
step 6: the strategy provider releases signal data, the intelligent contract checks the consistency of the signal data, if the signal data are consistent, the signal release is successful, and the contribution reward of the effective signal release behavior is given to the strategy provider, otherwise, the signal is ineffective and needs to be released again, and the contribution penalty of the ineffective signal release behavior is given to the strategy provider; the system performs retesting and statistics on historical signal data, and constructs a digital portrait of the strategy S according to the strategy quality evaluation indexes.
Further, the policy provider performs the policy authorization operation as follows:
KeyGen(PK,MSK,U) ,SK
inputting a main private key MSK, a public key PK and an attribute set U of a strategy user of a strategy S, and outputting a decryption key SK for generating the strategy S of the strategy user; wherein, the attribute set U of the policy user is { policy number, subscription end time: key generation timestamp + subscription period }.
Further, the policy provider performs the CP-ABE encryption operation as follows:
Encrypt(PK,As,M)→CT
inputting a strategy public key PK, an access strategy As and plaintext information M, and outputting a ciphertext CT related to the access strategy As; as is to satisfy the attribute { the strategy number and the subscription end time is greater than the current encryption timestamp }; m is the symmetric key and the IPFS return address index.
Further, the policy quality assessment index includes: strategy yield, maximum withdrawal rate, sharp rate, win-minus rate and win rate.
Further, the step of actively releasing the signal in the action set comprises:
step B1: the strategy provider sends a signal ciphertext CT to the contract and uploads a transaction time stamp plaintext and a signal data plaintext hash in the signal data at the same time;
and step B2: when the transaction timestamp in the signal data is smaller than the current timestamp, the policy provider actively uploads the address index and the symmetric key of the signal ciphertext to the intelligent contract;
and step B3: and the intelligent contract decrypts the data from the IPFS according to the data released by the policy provider to obtain a signal data plaintext, carries out hash operation, compares the hash operation with the plaintext hash stored in the block chain, and if the hash operation is consistent with the plaintext hash operation, the release is successful.
Further, the steps of successful proposal and successful verification in behavior set include:
step C1: a user creates a consensus certificate which comprises the height range of a competition area block, and registers the certificate by calling a consensus node registration interface of an intelligent contract;
and C2: when a new round of consensus starts, if the registration height is not reached, ending, otherwise, continuing;
step C3: nodes participating in the current round of consensus compete for proposal right in an encryption drawing mode;
a public and private key pair (sk, pk) is generated by the consensus node, a random number m is calculated through the current round information and the block information of the previous round, and the verifiable random function calculation is carried out by using the key and the random number m of the consensus node to obtain a hash value hash and a certificate pi;
according to d = hash/2 hashlen Normalizing the hash, wherein the hash is the digit of the hash of the calculation result;
and constructing a binomial distribution according to the contribution value and the system common parameter:
Figure BDA0003790170990000071
wherein p = t/W is the probability of single-time drawing, t is the number of the consensus nodes desired to be selected, and W = ∑ W i The total contribution value of all the consensus nodes is shown, and w is the contribution value of the node;
and (3) constructing a function:
Figure BDA0003790170990000072
each consensus node tries to calculate from 0 to w, if d < f (j), keeping j =0; if j is more than or equal to f (j) and less than d (j + 1), recording the value of j at the moment; if j is greater than 0, the node obtains proposal right;
and C4: after the proposal right is obtained, the node immediately packs the transaction request which is not identified in the transaction pool, constructs a new block, signs the data of the block and the block hash by using the private key of the node, and broadcasts the block and the signature to the network;
and C5: nodes participating in the current round of consensus compete for the verification right in an encryption drawing mode to form a verifier committee;
each verifier independently monitors a block proposal in the network and caches the received proposal in a local memory;
wait for T BLOCK After time, verifying the correctness and integrity of all received proposals and the legality of the identities of all the proposal nodes;
selecting a proposal with the minimum hash value, signing the block, and broadcasting the hash value and the signature of the block to the network;
and only when the verifier of more than 2/3 passes the verification, the block is determined to be valid, and the whole network broadcasts a new block to synchronize the account book of the whole network.
The invention has the following beneficial effects:
1) The user's chain is quantified in the form of contribution values, the contribution increment of each behavior is recorded in a block, so that the contribution values are traceable, credible and not falsifiable, and meanwhile, the automation of contribution value management is realized by utilizing a built-in system intelligent contract. During the sharing process, too low a contribution value will be limited to policy sharing, while a high contribution value may become a factor for policy sharing matching or incentive for demand response, motivating more users to participate in the point-to-point financial policy sharing. In the consensus process, the over-low contribution value cannot compete for the accounting right, and the high contribution value has higher probability of becoming the accounting node, so that the fairness and the safety of the system are improved, and the benign development of the system ecology is promoted.
2) And issuing and subscribing the strategy on the chain, sending and receiving signals and assigning fine-grained decryption authority in the strategy sharing process by using an intelligent contract program and an attribute-based encryption technology. Shared signal data are encrypted and then stored in an IPFS storage node, and an address index returned by the IPFS is stored in a block chain, so that safe and efficient storage and non-tampering of the data are realized. In addition, the historical signal data on the chain is retested and counted, various indexes of the strategy are tracked, a digital portrait of the strategy is constructed, and a strategy user can evaluate the quality of the strategy before subscription, so that the reliability of the strategy is improved.
Drawings
FIG. 1 is a block diagram of a decentralized financial policy sharing method based on chain uplink as proof of contribution according to the present invention;
FIG. 2 is a timing diagram of policy sharing in conjunction with smart contracts and attribute-based encryption of the present invention.
Fig. 3 is a consensus flow diagram for encrypting a draw based on a contribution value in accordance with the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, an implementation process of a decentralized financial policy sharing method based on uplink as contribution certification includes the following six entities:
1) The policy provider: individuals or organizations with high-quality policies and quantitative trading expertise, such as quantitative trading policemen, financial institutions, etc., are prepared to commercialize their private policies for paid sharing into a network and to send corresponding investment signals to policy users.
2) The strategy user: individuals who need a strategy, such as ordinary investors, novices without quantitative transaction bases and investors who want to acquire knowledge from other people's strategies, select a strategy according to their own needs, pay corresponding subscription fees to obtain access rights, and then receive an investment signal of the subscribed strategy as a reference for their off-chain transactions.
3) And (3) consensus nodes: and is responsible for maintaining state data and copies of the ledger. The consensus node receives the transaction consensus request in the network, packages the transaction consensus request into blocks, and operates a consensus mechanism. Once consensus is achieved, the block will be added to the chain of blocks.
4) Interplanetary file system IPFS: and the strategy user can acquire the original signal data in the IPFS through the address index at the same time.
5) Intelligent contract: is responsible for access control in the process of policy sharing on the chain, policy sharing rules and conditions are defined in the contract, allowing the SP and SU to conduct trusted transactions without third parties, and these transactions are not reversible. The intelligent contracts are deployed on the block chains, and the strategy providers and the strategy users call methods in the contracts according to the requirements of the strategy providers and the strategy users on strategy sharing.
6) Block chain network: and a distributed account book of the system is maintained by all members in the network. The block data is stored in a chain structure, and all blocks are referenced by pointers of the previous block, so that the data is guaranteed against being tampered. A binary tree-like Merkle tree is also constructed and placed within each block to enable high-speed querying and verification of the signal data recorded within the block.
Relationships between entities include: the strategy provider calls an intelligent contract issuing strategy interface, authorizes and correspondingly requests the subscription request of the strategy user, and uploads a signal ciphertext to the IPFS; strategy users inquire the strategy through the intelligent contract, call an intelligent contract subscription strategy interface, and download a signal ciphertext from the IPFS; the intelligent contract checks the access rights of the policy provider and the policy consumer. And the consensus node packs the strategy sharing transactions in the network into blocks for proposal and verification.
The embodiment provides a specific implementation manner of user behavior contribution evaluation, and the process includes:
1) The intelligent contract deployment method comprises the steps of setting roles and behaviors before intelligent contract deployment, wherein the roles comprise policy users, policy providers and consensus nodes, and the behaviors comprise subscription policies, signal receiving, policy issuing, signal sending, valid authorization, invalid authorization, valid release signals, invalid release signals, successful proposal, failed proposal, successful verification and failed verification.
2) Setting different behavior contribution updating rules:
the strategy user subscribes the strategy according to the quantitative formula of the behavior:
Figure BDA0003790170990000101
wherein the content of the first and second substances,
Figure BDA0003790170990000102
an upper bound for the reward contributed to a single policy subscription,
Figure BDA0003790170990000103
for the upper limit of the contribution value of the strategy user,
Figure BDA0003790170990000104
and (4) for the contribution value before updating of the strategy user, the price is the strategy price of the current subscription, and n is the total amount of the historical subscription.
The strategy quantization formula of the signal received by the user is as follows:
Figure BDA0003790170990000105
wherein the content of the first and second substances,
Figure BDA0003790170990000106
an upper limit of the reward is contributed for single signal reception,
Figure BDA0003790170990000107
for the upper limit of the contribution value of the strategy user,
Figure BDA0003790170990000108
the contribution value, num, before updating for the policy user rec And num total The number of signals received by the policy consumer during the subscription period and the total number of signals sent by the policy provider, respectively. t is t rec For this reception time, t send Theta is a time adjustment factor for the policy provider's signaling time.
The behavior quantization formula of the strategy provider issued strategy is as follows:
Figure BDA0003790170990000109
wherein the content of the first and second substances,
Figure BDA00037901709900001010
issuing an upper bound for the contribution award for a single policy,
Figure BDA00037901709900001011
for a set upper limit of the policy provider contribution value,
Figure BDA00037901709900001012
the pre-update contribution value for the policy provider,
Figure BDA00037901709900001013
and Q max Respectively provide the strategyThe policy quality of the historical release of the donor and the most elegant policy quality in current systems.
The quantitative formula of the behavior of the strategy provider signal is as follows:
Figure BDA00037901709900001014
wherein the content of the first and second substances,
Figure BDA00037901709900001015
an upper limit for the reward contributed to a single signal transmission,
Figure BDA00037901709900001016
for a set upper limit of the policy provider contribution value,
Figure BDA00037901709900001017
the pre-update contribution value for the policy provider,
Figure BDA00037901709900001018
and
Figure BDA00037901709900001019
respectively the current strategy signal received rate and the average received delay, Q and Q max Gamma is a scaling factor for the current quality of the strategy and the best quality of the strategy in the current system, respectively. Γ is the threshold number of signals a single policy may transmit during a day, and k is the number of signals the policy provider transmits during the day.
The policy provider's effective authorized behavior quantification formula is:
Figure BDA00037901709900001020
wherein the content of the first and second substances,
Figure BDA00037901709900001021
the upper bound for the reward contributed for a single valid grant,
Figure BDA00037901709900001022
for a set upper limit of the policy provider contribution value,
Figure BDA0003790170990000111
the pre-update contribution value for the policy provider,
Figure BDA0003790170990000112
and
Figure BDA0003790170990000113
respectively, the current policy effective authorization rate and the average authorization delay.
The quantitative formula of the behavior of the invalid authorization of the policy provider is as follows:
Figure BDA0003790170990000114
wherein the content of the first and second substances,
Figure BDA0003790170990000115
an upper bound on the penalty is contributed for a single invalid grant,
Figure BDA0003790170990000116
for a set policy provider contribution lower bound,
Figure BDA0003790170990000117
the pre-update contribution value for the policy provider,
Figure BDA0003790170990000118
for the invalid authorization rate of the current strategy, Δ t is the time interval from the last invalid authorization, and θ is a time adjustment factor.
The strategy provider's effective signal release behavior quantification formula is:
Figure BDA0003790170990000119
wherein the content of the first and second substances,
Figure BDA00037901709900001110
an upper bound for the reward contributed to the single active release signal,
Figure BDA00037901709900001111
for a set upper limit of the policy provider contribution value,
Figure BDA00037901709900001112
the pre-update contribution value for the policy provider,
Figure BDA00037901709900001113
and
Figure BDA00037901709900001114
the effective rate and the average release delay of the signal release of the current strategy are respectively, and gamma is a scale adjustment factor.
The quantitative formula of the behavior of the invalid release signal of the policy provider is as follows:
Figure BDA00037901709900001115
wherein the content of the first and second substances,
Figure BDA00037901709900001116
an upper bound on the penalty for a single invalid release signal,
Figure BDA00037901709900001117
for a set policy provider contribution lower bound,
Figure BDA00037901709900001118
the pre-update contribution value for the policy provider,
Figure BDA00037901709900001119
for the signal release inefficiency of the current strategy, Δ t is the time interval from the last ineffective release, and θ is a time adjustment factor.
The behavior quantization formula of the successful proposal of the consensus node is as follows:
Figure BDA00037901709900001120
wherein the content of the first and second substances,
Figure BDA00037901709900001121
an upper limit for the reward contributed to a single successful proposal,
Figure BDA00037901709900001122
for the upper limit of the contribution value of the consensus node,
Figure BDA00037901709900001123
updating the previous contribution value for the consensus node,
Figure BDA00037901709900001124
and (4) providing the success rate of the total consensus proposal for the consensus node, wherein gas is the amount of gas consumed by a single transaction, and gaslimit is the maximum total amount of gas allowed by a single block.
The behavior quantization formula of the consensus node failure proposal is as follows:
Figure BDA00037901709900001125
wherein the content of the first and second substances,
Figure BDA00037901709900001126
an upper bound on the penalty is proposed for single failure,
Figure BDA00037901709900001127
for the lower limit of the contribution value of the consensus node,
Figure BDA00037901709900001128
updating the previous contribution value for the consensus node,
Figure BDA00037901709900001129
and (4) for the total consensus proposal failure rate of the consensus node, delta t is the time difference from the last proposal failure, and theta is a time adjusting factor.
The behavior quantization formula for successful verification of the consensus node is as follows:
Figure BDA0003790170990000121
wherein the content of the first and second substances,
Figure BDA0003790170990000122
the upper limit of the reward contributed for a single successful authentication,
Figure BDA0003790170990000123
for the upper limit of the contribution value of the consensus node,
Figure BDA0003790170990000124
updating the previous contribution value for the consensus node,
Figure BDA0003790170990000125
and for the total consensus verification success rate of the consensus node, gas is the amount of gas consumed by a single transaction, and gaslimit is the maximum total amount of gas allowed by a single block.
The behavior quantization formula of the failure verification of the consensus node is as follows:
Figure BDA0003790170990000126
wherein the content of the first and second substances,
Figure BDA0003790170990000127
an upper bound on the penalty is contributed for single-failure verification,
Figure BDA0003790170990000128
for the lower limit of the contribution value of the consensus node,
Figure BDA0003790170990000129
updating the previous contribution value for the consensus node,
Figure BDA00037901709900001210
for the total consensus verification failure rate of the consensus node, Δ t is the time difference from the last verification failure, and θ is a time adjustment factor.
3) The contribution values of the different roles are initialized after the user registers.
4) And the user carries out a certain behavior on the chain, the behavior belongs to a behavior set in the set contribution updating rule, the intelligent contract calculates the contribution increment of the behavior according to the historical data on the chain and the quantitative formulas of different behaviors, and the latest contribution value of the current role is output.
As shown in FIG. 2, the policy sharing process in conjunction with smart contracts and attribute-based encryption includes the following six steps:
1) User registration: the user creates an account and joins the block chain network, sends an address and a public key to the intelligent contract and automatically registers to become a strategy user. If the identity and the authority of the policy provider are required to be possessed, autonomous registration is required, and a certain amount of guarantee money is deposited on the intelligent contract.
2) And (3) policy issuing: the strategy provider locally generates a main private key MSK and a public key PK of the strategy S, and sends a strategy release request containing the public key PK and the strategy information to the intelligent contract.
3) Policy subscription: the policy consumer sends a subscription request containing a policy S number and a subscription fee to the intelligent contract, which is notified to the policy provider in the form of an event. After receiving the request, the policy provider makes an access control key SK based on the policy user attribute of the policy S, and uploads the key to the intelligent contract after asymmetric encryption by using the public key of the policy user. The strategy user obtains the encryption key through the intelligent contract and obtains the SK through decryption by using the private key of the strategy user.
4) Signal transmission: the policy provider uploads the signal information and the signal hash encrypted by using the symmetric key to the IPFS, then executes a ciphertext policy-based attribute encryption algorithm (CP-ABE) on the symmetric key and the return address index of the IPFS, and uploads the ciphertext CT to the IPFS. And then the strategy number, the IPFS address index of the ciphertext CT and the transaction time stamp in the signal data are sent to the intelligent contract.
5) Signal receiving: the strategy user sends a signal receiving request to the intelligent contract, obtains the IPFS address index of the ciphertext CT, downloads the ciphertext CT from the IPFS according to the address index, and executes a CP-ABE decryption algorithm to obtain the address index of the symmetric key and the signal ciphertext. And then downloading the signal ciphertext and the signal hash from the IPFS according to the address index of the signal ciphertext, decrypting by using a symmetric key to obtain signal plaintext information, verifying the data consistency by using the signal hash, and finally sending a confirmation message to the intelligent contract.
6) Constructing a digital portrait: the policy provider provides the smart contract with a signal number for a certain historical signal, an address index for the ciphertext of the signal, and a symmetric key. The intelligent contract obtains the historical signal from the above, and performs retest and statistics on the data to obtain various strategy quality indexes and construct a digital portrait of the strategy S.
As shown in fig. 3, the flow of the consensus node performing encryption, drawing, competing, proposing right and verifying right by using its own contribution value is as follows:
1) Creating a consensus credential: if the agreement node is to be the agreement node, firstly establishing an agreement voucher, selecting a height range of a competition block, calling a registration voucher through the intelligent contract, and actually initiating a transaction to the intelligent contract.
2) Encrypted drawing competition proposal right: when a new round of consensus starts, if the competition height of the registered block is not reached, the method is ended, otherwise, the method continues. By verifiable random functions, the nodes compute hashes and proofs, respectively. The node is according to d = hash/2 hashlen The hash is normalized, where hashlen is the number of bits to compute the result hash. And then constructing a binomial distribution according to the contribution values and the system common parameters:
Figure BDA0003790170990000131
wherein p = t/W is the probability of single-time drawing, t is the number of the consensus nodes desired to be selected, and W = ∑ W i And w is the total contribution value of all the consensus nodes, and the contribution value of the node.
Finally, the constructor:
Figure BDA0003790170990000132
each consensus node tries to compute from 0 to w, noting j =0 if its own d < f (j). If j satisfies that f (j) is more than or equal to d and less than f (j + 1), recording the value of j at the moment. If j > 0, the node gets the proposal right.
3) The proposal is that: the node which obtains the proposal right immediately packs the transaction request which is not known in the transaction pool, constructs a new block, signs the block data and the block hash by using the private key of the node, and broadcasts the block and the signature to the network.
4) Encrypted drawing competition authentication: nodes participating in the current round of consensus compete for the verification right in an encryption drawing mode to form a committee of verifiers. Each verifier independently monitors the block proposal in the network and caches the received proposal in a local memory. Wait for T BLOCK After the time, the correctness and integrity of all the received proposals and the legality of the identities of all the proposal nodes are verified. And selecting the proposal with the minimum hash value, signing the block, and broadcasting the hash value and the signature of the block to the network. .
5) Block confirmation: the block's proposer can submit the block, i.e., write the block chain, only if the block is verified by more than 2/3 of the verifier.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (8)

1. A decentralized financial strategy sharing method based on uplink as contribution proof is characterized in that a decentralized financial strategy sharing system comprises the following steps: a behavior contribution incentive mechanism, which defines roles and behavior sets according to the strategy sharing and system consensus scene;
the roles include: a policy user, a policy provider and a consensus node;
the actions include: subscribing to a policy, receiving a signal, publishing a policy, sending a signal, valid authorization, invalid authorization, valid release signal, invalid release signal, successful proposal, failed proposal, successful verification, and failed verification;
and the contribution updating rule is used for quantifying the contribution value of a single behavior, taking the role and the behavior of the user as input, calculating the contribution increment of the behavior according to the historical data on the chain and the quantification formula of different behaviors, and outputting the latest contribution value of the role.
2. The method of claim 1, wherein the incremental contributions of different roles are as follows:
the strategy user subscribes the strategy according to the quantitative formula of the behavior:
Figure FDA0003790170980000011
wherein, the first and the second end of the pipe are connected with each other,
Figure FDA0003790170980000012
the upper bound for the reward contributed to a single policy subscription,
Figure FDA0003790170980000013
for the upper limit of the contribution value of the strategy user,
Figure FDA0003790170980000014
the contribution value before updating for the policy user, the price is the policy price of the subscription, and n is the total sum of the historical subscriptions;
The quantitative formula of the behavior of the strategy user receiving signal is as follows:
Figure FDA0003790170980000015
wherein, the first and the second end of the pipe are connected with each other,
Figure FDA0003790170980000016
an upper limit of the reward is contributed for single signal reception,
Figure FDA0003790170980000017
for the upper limit of the contribution value of the strategy user,
Figure FDA0003790170980000018
num, the contribution value before update for the policy user rec And num total The number of signals received by the strategy user in the subscription period and the total number of signals sent by the strategy provider are respectively; t is t rec For this time of reception, t send Sending a signal time for a policy provider, theta being a time adjustment factor;
the behavior quantization formula of the strategy provider issued strategy is as follows:
Figure FDA0003790170980000019
wherein, the first and the second end of the pipe are connected with each other,
Figure FDA0003790170980000021
upper bounds for contributing rewards are issued for a single policy,
Figure FDA0003790170980000022
for a set upper limit of the policy provider contribution value,
Figure FDA0003790170980000023
to the policyThe contribution value of the provider before the update,
Figure FDA0003790170980000024
and Q max Respectively representing the quality of the strategy which is released by the strategy provider in history and the best strategy quality in the current system;
the quantitative formula of the behavior of the strategy provider signal is as follows:
Figure FDA0003790170980000025
wherein the content of the first and second substances,
Figure FDA0003790170980000026
an upper limit for the reward contributed to a single signal transmission,
Figure FDA0003790170980000027
for a set upper limit of the policy provider contribution value,
Figure FDA0003790170980000028
for the value of the contribution before the policy provider update,
Figure FDA0003790170980000029
and
Figure FDA00037901709800000210
respectively the current strategy signal received rate and the average received delay, Q and Q max Respectively the current strategy quality and the best strategy quality in the current system, wherein gamma is a proportion adjustment factor; Γ is a threshold number of signals that a single policy can transmit in a day, and k is the number of signals that the policy provider transmits in the day;
the policy provider's effective authorized behavior quantification formula is:
Figure FDA00037901709800000211
wherein, the first and the second end of the pipe are connected with each other,
Figure FDA00037901709800000212
an upper bound for the reward contributed for a single valid grant,
Figure FDA00037901709800000213
for a set upper limit of the policy provider contribution value,
Figure FDA00037901709800000214
the pre-update contribution value for the policy provider,
Figure FDA00037901709800000215
and
Figure FDA00037901709800000216
respectively obtaining the effective authorization rate and the average authorization delay of the current strategy;
the quantitative formula of the behavior of the invalid authorization of the policy provider is as follows:
Figure FDA00037901709800000217
wherein the content of the first and second substances,
Figure FDA00037901709800000218
an upper bound on the penalty is contributed for a single invalid grant,
Figure FDA00037901709800000219
for a set policy provider contribution lower bound,
Figure FDA00037901709800000220
the pre-update contribution value for the policy provider,
Figure FDA00037901709800000221
in order to obtain the invalid authorization rate of the current strategy, delta t is the time interval from the last invalid authorization, and theta is a time adjustment factor;
the strategy provider's effective signal release behavior quantification formula is:
Figure FDA00037901709800000222
wherein the content of the first and second substances,
Figure FDA00037901709800000223
an upper bound for the reward contributed by the single valid release signal,
Figure FDA00037901709800000224
for a set upper limit of the policy provider contribution value,
Figure FDA00037901709800000225
the pre-update contribution value for the policy provider,
Figure FDA00037901709800000226
and
Figure FDA00037901709800000227
respectively the effective rate and the average release delay of the current strategy signal release, and gamma is a proportional adjustment factor;
the quantitative formula of the behavior of the invalid release signal of the policy provider is as follows:
Figure FDA0003790170980000031
wherein the content of the first and second substances,
Figure FDA0003790170980000032
an upper bound on the penalty for a single invalid release signal,
Figure FDA0003790170980000033
for a set policy provider contribution lower bound,
Figure FDA0003790170980000034
the pre-update contribution value for the policy provider,
Figure FDA0003790170980000035
for the inefficiency of the release of the current strategy signal, delta t is a time interval from the last ineffective release, and theta is a time adjustment factor;
the behavior quantization formula of the successful proposal of the consensus node is as follows:
Figure FDA0003790170980000036
wherein the content of the first and second substances,
Figure FDA0003790170980000037
an upper limit for the reward contributed to a single successful proposal,
Figure FDA0003790170980000038
for the upper limit of the contribution value of the consensus node,
Figure FDA0003790170980000039
updating the previous contribution value for the consensus node,
Figure FDA00037901709800000310
the total consensus proposal success rate of the consensus node is provided, gas is the amount of gas consumed by a single transaction, and gaslimit is the maximum total amount of gas allowed by a single block;
the behavior quantization formula of the consensus node failure proposal is as follows:
Figure FDA00037901709800000311
wherein, the first and the second end of the pipe are connected with each other,
Figure FDA00037901709800000312
an upper bound for the contribution penalty for a single failure proposal,
Figure FDA00037901709800000313
for the lower limit of the contribution value of the consensus node,
Figure FDA00037901709800000314
updating the previous contribution value for the consensus node,
Figure FDA00037901709800000315
the failure rate of the total consensus proposal for the consensus node is determined, delta t is the time difference from the last proposal failure, and theta is a time adjusting factor;
the behavior quantization formula for successful verification of the consensus node is as follows:
Figure FDA00037901709800000316
wherein, the first and the second end of the pipe are connected with each other,
Figure FDA00037901709800000317
the upper limit of the reward contributed for a single successful authentication,
Figure FDA00037901709800000318
for the upper limit of the contribution value of the consensus node,
Figure FDA00037901709800000319
updating the previous contribution value for the consensus node,
Figure FDA00037901709800000320
for the success rate of the overall consensus verification of the consensus node, gas is the number of gas consumed by a single transaction, and gaslimit is the maximum allowed gas of a single blockTotal amount;
the behavior quantization formula of the failure verification of the consensus node is as follows:
Figure FDA00037901709800000321
wherein the content of the first and second substances,
Figure FDA00037901709800000322
an upper bound on the penalty is contributed to the single-failure verification,
Figure FDA00037901709800000323
for the lower limit of the contribution value of the consensus node,
Figure FDA0003790170980000041
updating the previous contribution value for the consensus node,
Figure FDA0003790170980000042
for the total consensus verification failure rate of the consensus node, Δ t is the time difference from the last verification failure, and θ is a time adjustment factor.
3. The decentralized financial policy sharing method based on chain uplink as contribution certification according to claim 1, wherein the decentralized financial policy sharing system implements chain uplink policy sharing by using an intelligent contract program and an attribute-based encryption technology, and comprises the following steps:
step 1: a user creates an account, joins a block chain network and automatically registers as a strategy user;
if the identity and the authority of the policy provider are required to be possessed, autonomous registration is required, and a certain amount of guarantee money is deposited on the intelligent contract;
after the registration is successful, the intelligent contract automatically initializes the contribution value of the relevant role of the user;
step 2: before a strategy provider issues each strategy, initializing attribute-based encryption locally, inputting a security parameter k, and outputting a master private key MSK and a public key PK for generating the strategy S;
sending a policy issuing request containing a public key PK and policy information to an intelligent contract;
the intelligent contract judges whether the policy provider has the condition for issuing the policy;
if yes, uploading the strategy data to the block chain, otherwise, rejecting the request;
after the uploading is successful, the intelligent contract calculates and updates contribution increment of corresponding roles (policy providers) and behaviors (issuing policies) according to the contribution updating rules;
and step 3: the strategy user pays the subscription fee of the strategy S to the intelligent contract to obtain the strategy right;
the intelligent contract informs the strategy provider of the subscription request of the strategy user in the form of an event, and simultaneously gives the strategy user contribution rewards for subscribing the strategy behavior;
after receiving the request, the policy provider performs authorization operation of the corresponding policy according to the policy number in the request, formulates an access control key SK of the policy S based on the attribute of the policy user, encrypts the access control key SK by using a public key of the policy user and sends the encrypted access control key SK to the block chain;
the strategy user can use the private key to decrypt to obtain a secret key SK;
after the authorization validity of the current time is verified, the intelligent contract transfers the subscription fee temporarily stored on the intelligent contract by the strategy user to an account of a strategy provider, and simultaneously gives a contribution reward of an effective authorization behavior to the strategy provider;
if the authorization is invalid, returning the subscription fee to the policy user account, and giving a contribution penalty to the invalid authorization behavior of the policy provider;
and 4, step 4: the strategy provider uploads the signal information and the signal hash encrypted by using the symmetric key to an interplanetary file system IPFS;
executing a ciphertext-strategy-based attribute encryption algorithm (CP-ABE) on the symmetric key and the IPFS return address index, and sending a ciphertext CT to the intelligent contract;
the intelligent contract checks whether the policy provider is qualified to send signals currently;
if yes, the ciphertext CT is uploaded to the block chain, and the contribution reward of the signal sending behavior is given to the strategy provider, otherwise, the request is rejected;
and 5: a strategy user acquires a ciphertext CT from the block chain, and executes a CP-ABE decryption algorithm to obtain a symmetric key and an address index of a signal ciphertext;
acquiring a signal ciphertext and a signal hash in the IPFS according to the index, decrypting by using a symmetric key to acquire signal plaintext information, and verifying data consistency by using the signal hash;
sending confirmation to the intelligent contract, and giving the contribution reward of the signal accepting behavior to the strategy user by the intelligent contract;
if the data is inconsistent or cannot be decrypted, an objection is proposed to the arbitration contract;
step 6: the strategy provider releases the signal data, the intelligent contract checks the consistency of the signal data, if the consistency is consistent, the signal release is successful, and the contribution reward of the effective signal release behavior of the strategy provider is given, otherwise, the signal invalidation needs to be released again, and the contribution penalty of the ineffective signal release behavior of the strategy provider is given; the system performs retesting and statistics on historical signal data, and constructs a digital portrait of the strategy S according to the strategy quality evaluation indexes.
4. The method of claim 3, wherein the policy provider performs the policy authorization operation as follows:
KeyGen(PK,MSK,U)→SK
inputting a main private key MSK, a public key PK and an attribute set U of a strategy user of a strategy S, and outputting a decryption key SK for generating the strategy S of the strategy user; the attribute set U of the policy user is { policy number, subscription end time: key generation timestamp + subscription period }.
5. The method of claim 3, wherein the policy provider performs the CP-ABE encryption operation as follows:
Encrypt(PK,As,M)→CT
inputting a strategy public key PK, an access strategy As and plaintext information M, and outputting a ciphertext CT related to the access strategy As; as is to satisfy the attribute { the strategy number and the subscription end time is greater than the current encryption timestamp }; m is the symmetric key and the IPFS return address index.
6. The method of claim 3, wherein the policy quality assessment indicators comprise: strategy yield, maximum withdrawal rate, sharp rate, win-minus rate and win rate.
7. The method according to claim 2 or claim 3, wherein the step of effectively releasing the signal in the action set comprises:
step B1: the strategy provider sends a signal ciphertext CT to the contract and uploads a transaction time stamp plaintext and a signal data plaintext hash in the signal data at the same time;
and step B2: when the transaction timestamp in the signal data is smaller than the current timestamp, the policy provider actively uploads the address index and the symmetric key of the signal ciphertext to the intelligent contract;
and step B3: and the intelligent contract decrypts the data released by the policy provider from the IPFS to obtain a signal data plaintext, performs hash operation, compares the hash operation with the plaintext hash stored in the block chain, and if the hash operation is consistent with the plaintext hash operation, the release is successful.
8. The method of claim 2, wherein the step of behavior-focused successful proposal and successful verification comprises:
step C1: a user creates a consensus certificate which comprises the height range of a competition block, and registers the certificate through a consensus node registration interface which calls an intelligent contract;
and C2: when a new round of consensus starts, if the registration height is not reached, ending, otherwise, continuing;
and C3: nodes participating in the current round of consensus compete for proposal right in an encryption drawing mode;
a public and private key pair (sk, pk) is generated by the consensus node, a random number m is calculated through the current round information and the block information of the previous round, and verifiable random function calculation is carried out by using the key and the random number m of the consensus node to obtain a hash value hash and a certificate pi;
according to d = hash/2 hashlen Normalizing the hash, wherein the hash is the digit of the hash of the calculation result;
and constructing a binomial distribution according to the contribution value and the system common parameter:
Figure FDA0003790170980000061
wherein p = t/W is the probability of single-time drawing, t is the number of the consensus nodes desired to be selected, and W = ∑ W i The total contribution value of all the consensus nodes, w is the contribution value of the node;
constructing a function:
Figure FDA0003790170980000062
each consensus node tries to calculate from 0 to w, if d < f (j), then j =0; if j is more than or equal to f (j) and less than d (j + 1), recording the value of j at the moment; if j is more than 0, the node obtains proposal right;
and C4: after the proposal right is obtained, the node immediately packs the transaction request which is not identified in the transaction pool, constructs a new block, signs the data of the block and the block hash by using the private key of the node, and broadcasts the block and the signature to the network;
and C5: nodes participating in the current round of consensus compete for the verification right in an encryption drawing mode to form a verifier committee;
each verifier independently monitors a block proposal in the network and caches the received proposal in a local memory;
wait for T BLOCK After time, verifying the correctness and integrity of all received proposals and the legality of the identities of all proposal nodes;
selecting a proposal with the minimum hash value, signing the block, and broadcasting the hash value and the signature of the block to the network;
and only when the verifier over 2/3 verifies, the block is determined to be valid, and the whole network broadcasts a new block to synchronize the account book of the whole network.
CN202210958883.1A 2022-08-10 2022-08-10 Decentralized financial strategy sharing method based on chain uplink as contribution certification Pending CN115296918A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210958883.1A CN115296918A (en) 2022-08-10 2022-08-10 Decentralized financial strategy sharing method based on chain uplink as contribution certification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210958883.1A CN115296918A (en) 2022-08-10 2022-08-10 Decentralized financial strategy sharing method based on chain uplink as contribution certification

Publications (1)

Publication Number Publication Date
CN115296918A true CN115296918A (en) 2022-11-04

Family

ID=83827696

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210958883.1A Pending CN115296918A (en) 2022-08-10 2022-08-10 Decentralized financial strategy sharing method based on chain uplink as contribution certification

Country Status (1)

Country Link
CN (1) CN115296918A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109104289A (en) * 2018-08-20 2018-12-28 陕西优米数据技术有限公司 Network contribution based on P2P block chain proves the method for proof of common recognition
CN109921909A (en) * 2019-02-15 2019-06-21 北京工业大学 The block chain common recognition method and device proved based on contribution
CN112637278A (en) * 2020-12-09 2021-04-09 云南财经大学 Data sharing method and system based on block chain and attribute-based encryption and computer readable storage medium
CN112836229A (en) * 2021-02-10 2021-05-25 北京深安信息科技有限公司 Attribute-based encryption and block-chaining combined trusted data access control scheme
WO2022027531A1 (en) * 2020-08-03 2022-02-10 西安电子科技大学 Blockchain construction method and system, and storage medium, computer device and application

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109104289A (en) * 2018-08-20 2018-12-28 陕西优米数据技术有限公司 Network contribution based on P2P block chain proves the method for proof of common recognition
CN109921909A (en) * 2019-02-15 2019-06-21 北京工业大学 The block chain common recognition method and device proved based on contribution
WO2022027531A1 (en) * 2020-08-03 2022-02-10 西安电子科技大学 Blockchain construction method and system, and storage medium, computer device and application
CN112637278A (en) * 2020-12-09 2021-04-09 云南财经大学 Data sharing method and system based on block chain and attribute-based encryption and computer readable storage medium
CN112836229A (en) * 2021-02-10 2021-05-25 北京深安信息科技有限公司 Attribute-based encryption and block-chaining combined trusted data access control scheme

Similar Documents

Publication Publication Date Title
CN110309634B (en) Credible advertisement data management system based on block chain
Lu et al. Zebralancer: Private and anonymous crowdsourcing system atop open blockchain
US20230023857A1 (en) Data processing method and apparatus, intelligent device, and storage medium
CN109155036B (en) System and method for controlling asset-related actions via blockchain
CN112434343B (en) Virtual power plant safety scheduling and trading method based on dual block chain technology
US10554407B1 (en) Protocols for decentralized networks
US7818811B2 (en) Off-line economies for digital media
CN110335147A (en) A kind of digital asset Information Exchange System and method based on block chain
CN108769751A (en) A kind of network video based on intelligent contract listens Management Support System
US11940958B2 (en) Artificial intelligence software marketplace
US20210135848A1 (en) Data management method and apparatus for blockchain system, medium, and electronic device
CN115801260B (en) Block chain-assisted collaborative attack and defense game method in untrusted network environment
CN101136916A (en) P2P transmission method based on roles and credit access control mechanism
Zhu et al. An improved proof-of-trust consensus algorithm for credible crowdsourcing blockchain services
CN111049806B (en) Joint authority control method and device, electronic equipment and storage medium
CN113987080A (en) Block chain excitation method and device based on reputation consensus and related products
CN112651830A (en) Block chain consensus method applied to power resource sharing network
CN111915349A (en) Cross-platform integral using system and method based on block chain
Yahaya et al. Blockchain-based secure energy trading with mutual verifiable fairness in a smart community
Chen et al. Trusted audit with untrusted auditors: A decentralized data integrity Crowdauditing approach based on blockchain
CN113360951B (en) Electronic evidence preservation method based on partitioned block chain
CN116595094A (en) Federal learning incentive method, device, equipment and storage medium based on block chain
Buccafurri et al. An Ethereum-based solution for energy trading in smart grids
Huang et al. Profit sharing for data producer and intermediate parties in data trading over pervasive edge computing environments
Wang et al. Towards a Smart Privacy‐Preserving Incentive Mechanism for Vehicular Crowd Sensing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination