CN115329384A - Traceable block chain system and traceable method - Google Patents

Traceable block chain system and traceable method Download PDF

Info

Publication number
CN115329384A
CN115329384A CN202211092283.8A CN202211092283A CN115329384A CN 115329384 A CN115329384 A CN 115329384A CN 202211092283 A CN202211092283 A CN 202211092283A CN 115329384 A CN115329384 A CN 115329384A
Authority
CN
China
Prior art keywords
unit
public
identity
transaction
bit string
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211092283.8A
Other languages
Chinese (zh)
Inventor
赵呈洋
张能伟
史钦锋
曹飞
赵健
叶飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Matrix Time Digital Technology Co Ltd
Original Assignee
Matrix Time Digital Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matrix Time Digital Technology Co Ltd filed Critical Matrix Time Digital Technology Co Ltd
Priority to CN202211092283.8A priority Critical patent/CN115329384A/en
Publication of CN115329384A publication Critical patent/CN115329384A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The application relates to a traceable block chain system and a traceable method. The traceable block chain system comprises block chain nodes, a user unit, a key unit and an authority unit. The method comprises the following steps that a user unit firstly applies for a privacy identity from an authority unit, and the authority unit creates and issues a unique hidden identity matched with the user unit to the user unit; then the user unit applies a bit group comprising a public bit string and a private bit string to the key unit based on the hidden identity, wherein the bit group is associated with the private identity of the user unit; if tracing is needed, a public bit string tracing bit group determined by a public identity in transaction data is used, and a related hidden identity is determined based on the bit group, so that the real identity of a user unit related to a transaction process is determined, convenience is provided for an authority to monitor a block chain system, and the safety of block chain transaction is ensured.

Description

Traceable block chain system and traceable method
Technical Field
The application relates to the field of block chains, in particular to a traceable block chain system and a traceable method.
Background
In 2008, a self-calling person with this clever first introduced the concept of blockchains, which in the following years became a core component of digital switching media: as a common ledger for all transactions. By utilizing a peer-to-peer network and distributed timestamp servers, the blockchain database can be managed autonomously. This makes the block chain more and more widely used in various industries, especially in the financial industry.
In blockchains, the generation of transaction data typically corresponds only to point-to-point open accounts. Because the real identities of both sides of the currency transaction cannot be seen from the block chain account book, the access of a third party to transaction information can be effectively avoided, and a certain level of privacy is achieved. I.e. the public can see that there are users who are sending a certain amount of money to other users, but cannot associate a transaction to a particular user. Therefore, the privacy of the two parties carrying out the transaction is protected, and the malicious persons are prevented from mapping the transaction information to the specific users and carrying out fraud or illegal infringement on the transaction information.
However, there are certain disadvantages to this transaction approach. For example, because the information of both parties of a transaction is not known, the transaction process cannot be supervised, and once a financial problem occurs, the transaction process cannot be traced, so that people are doubtful about the industrial application of the block chain.
In order to solve the above problems, chinese patent application: a block chain illegal address supervision system based on group signatures and a tracing method are disclosed, the publication number is CN113591128A, and the block chain illegal address supervision system based on the group signatures is recorded and comprises a user, a miner, a supervisor and a union link network. The monitoring party is set to be responsible for safety monitoring of the whole alliance chain network, when illegal transactions occur, the monitoring party checks transaction time, the transactions are locked on an alliance chain network platform, and the true identity corresponding to the transaction address is traced.
However, this solution has at least the following problems:
1. the supervisor distributes the certificate for the user by receiving the private key and the public key of the user, and the user generates a valid signature in the transaction stage by means of the certificate. The method can not ensure the real identity of the user, and the supervisor completely controls the public key, the private key and the certificate of the user, and the user has no privacy in the transaction process;
2. the supervisor checks the transaction time, locks the transaction on the alliance chain network platform, and traces back the real identity corresponding to the transaction address. This approach requires the supervisor to investigate all transactions within the transaction time, with a large workload and a low traceability efficiency.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a traceable blockchain system and a traceable method.
In a first aspect, the present application provides a traceable block chain system, comprising:
a block chain node;
a subscriber unit connected to the blockchain nodes, the subscriber unit being arranged to distribute transaction information for broadcast to the blockchain nodes;
a key unit coupled to the blockchain node, the key unit configured to provide at least one group of bits to a subscriber unit; the bit group comprises at least one public bit string and at least one private bit string; the public bit string is set as a public identity of a user unit, and the private bit string is set as a signature of transaction data in the transaction information;
the authority unit is connected with the privacy bit string unit and is set to create a unique hidden identity for the user unit and associate the hidden identity with the bit group through the key unit;
when the transaction process of the user unit needs to be traced, a tracing bit group is determined through a public bit string determined by the public identity in the transaction information, and the associated hidden identity is determined based on the bit group, so that the user unit related to the transaction process is determined.
In a further embodiment, the subscriber unit is a cell phone, a tablet, a laptop, a server, an ultra mobile personal computer, a personal digital assistant, a television, or a smart watch.
In a further embodiment, the key unit comprises:
a first key unit selected by default by the system; the bit group provided by the first key unit for the subscriber unit is defined as a first bit group, the first bit group comprising at least one first public bit string and at least one first private bit string; and encrypting and signing the transaction data in the transaction information through a first privacy bit string.
By adopting the technical scheme: the first key unit is selected by default of a system, and the public reliability of the first key unit is determined; on one hand, the user can adopt the system to conduct normal transaction based on trust; meanwhile, based on the convergence performance of the first key unit, the authority can conveniently supervise and trace through the first key unit, and the timeliness of supervision and tracing is improved.
In a further embodiment, the first bit group comprises a first private bit string and a plurality of first public bit strings; and the user unit issues transaction information and randomly adopts one of the first public bit strings as a public identity.
By adopting the technical scheme: a plurality of first public bit strings correspond to a plurality of public identities of the subscriber unit, and one first private bit string is used for uniformly managing the plurality of public identities; in the process of conducting the transaction, the transaction can be conducted based on a plurality of public identities, and privacy problems caused by adopting one public identity are avoided.
In a further embodiment, the first bit group comprises a first public bit string and a plurality of first private bit strings; all or part of the plurality of first privacy bit strings sign the transaction information for broadcasting according to a predetermined signature sequence.
By adopting the technical scheme: the first public bit string is used for the public identity of the subscriber unit, and all or part of the first privacy bit strings are used for signing the broadcasted transaction information according to the preset signature sequence, so that the problem of multiple signatures of company type users or the problem of two sets of signature processes can be solved, and the adaptability of the traceable block chain system is greatly improved.
In a further embodiment, the key unit further comprises:
a second key unit selected by the subscriber unit; the bit group provided by the second key unit for the subscriber unit is defined as a second bit group, the second bit group comprising at least one second public bit string and at least one second private bit string; the transaction information for broadcast is commonly signed by a first privacy bit string and a second privacy bit string.
By adopting the technical scheme: by setting up the second key unit selected by the user unit, the trust of the user on the traceable blockchain system can be further improved on the basis of setting up the first key unit; meanwhile, the mode that the first privacy bit string and the second privacy bit string are signed together is adopted, so that the safety of transaction information can be further improved.
In a further embodiment, the hidden identity is associated with a privacy bit string in the group of bits.
By adopting the technical scheme: the public bit string serving as the public identity can be used for transaction, and the private bit string is used for signing and hiding the tracing of the identity, so that the privacy of the transaction can be improved while the transaction is completed; the supervision and the trace of the transaction further improve the safety of the transaction and promote the transaction.
In a second aspect, the present application further provides a tracing method based on a traceable block chain system, including:
the user unit firstly applies for a privacy identity from an authority unit, and the authority unit creates and issues a unique hidden identity matched with the user unit to the user unit;
the user unit applies for a bit group to the key unit based on the hidden identity, the key unit creates and issues the bit group comprising a public bit string and a private bit string to the user unit, wherein the public bit string is used for identifying the public identity of the user unit, and the private bit string is used for signing transaction data in transaction information among the user units;
according to the transaction requirement, one user unit related to the transaction process creates transaction data comprising public identity marks of the user units of both transaction sides, forms transaction information after attaching a signature, broadcasts the transaction information through block chain nodes, and then carries out verification and accounting through miner nodes in the block chain nodes;
if the transaction data created by the user unit of the transaction party has errors, the authority unit is complained, the authority unit agrees to send the public identity of the user unit of the other party in the erroneous transaction data to the key unit, the key unit determines a corresponding bit group according to the public identity and sends the bit group to the authority unit, the authority unit determines the identity of the user unit of the other party in the erroneous transaction data according to the bit group sent by the key unit, and then the user unit of the other party in the transaction data is informed to create new transaction data to eliminate the erroneous transaction data.
In a third aspect, the present application further provides a computer device, which includes a memory and a processor, where the memory stores a computer program, and the processor implements the steps of the tracing back method provided in the second aspect in the foregoing embodiments when executing the computer program.
In a fourth aspect, the present application further provides a computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the steps of the tracing back method provided in the second aspect of the foregoing embodiments.
In a fifth aspect, the present application further provides a computer program product, which includes a computer program, and the computer program is used for implementing the steps of the tracing method provided in the second aspect in the foregoing embodiments when being executed by a processor.
Has the advantages that: the traceable blockchain system can realize supervision and transaction process tracing of the blockchain system under the condition of guaranteeing user privacy. The concrete expression is as follows: the management division of the real identity, the privacy identity and the public identity of the user unit is realized by introducing the authority unit and the key unit, and the situation that a certain node completely controls the three identity information of the user unit is avoided, so that the privacy and the safety of the block chain system are realized. The authoritative unit can realize the supervision of the blockchain system and the tracing of the transaction process through the management of the user unit and the key unit. Moreover, the tracing is performed based on the user unit request, the authority unit only needs to perform accurate tracing according to different identities of the user units in the tracing process, a large amount of data investigation is not needed, the workload is greatly reduced, and the tracing efficiency is improved. In addition, the user unit needs to apply for the privacy identity from the authority unit, so that all the user units participating in the transaction can be ensured to have real identities, and the safety problem caused by the virtual network identity is avoided.
Drawings
Fig. 1 is a schematic diagram of a traceable blockchain system according to an embodiment.
Fig. 2 is a schematic structural diagram of a traceable blockchain system according to another embodiment.
Fig. 3 is a flowchart of a traceback method based on a traceback blockchain system.
Fig. 4 is a schematic structural diagram of a computer device.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The block chain is used as a decentralized distributed system, influences on various industries are deepened day by day, and especially influences on financial industries are obvious. In blockchains, the generation of transaction data typically corresponds only to point-to-point open accounts. The public can see that one user has sent a certain amount of money to another user, but cannot correlate the transaction to a specific user identity. Thus, the identity of the transacting user cannot be determined by the third party, thereby achieving a certain level of privacy.
However, there are certain disadvantages to this type of transaction. By way of example: the user Alice wants to transfer 100 elements to the user Bob. Under the existing blockchain system, a user Alice transfers 100 dollars to a public account B of a user Bob through a public account a of the user Alice. This process may be associated with some unforeseen circumstances. For example, when writing transaction data, it may happen that: the user Alice transfers 200 yuan to the public account B of the user Bob through the public account A, and the transfer amount is not correct; or the user Alice transfers the public account C of the user Cindy to 100 yuan through the public account A of the user Alice, and the transfer user does not transfer the public account C. Of course, there may be other situations where a transaction process needs to be traced. The existing block chain cannot realize supervision on the transaction process, and does not talk about tracing of specific transactions. Once financial problems occur, the system cannot trace back, and the system causes great obstruction to the industrial application of the block chain.
Therefore, the application provides a traceable blockchain system to improve the existing blockchain system and solve the problems of supervision and tracing of the blockchain system on the transaction process. As shown in fig. 1, the traceable blockchain provided by the present application includes a blockchain node, a subscriber unit, a key unit, and an authority unit.
Specifically, the subscriber unit is connected to the block chain node. Essentially, the subscriber unit also belongs to a node of the block chain, but for a more detailed and accurate description of the system. And are distinguished herein according to their function. The subscriber unit distributes transaction information for broadcasting mainly for the block nodes. The block chain nodes comprise common nodes mainly used for broadcasting operation and miners' nodes used for accounting. A complete blockchain system typically includes a number of subscriber units and blockchain nodes. To facilitate the description of the traceable blockchain system provided by the present application, fig. 1 is described with a system minimum unit of one subscriber unit and one blockchain node. It should be noted that in the present application, the subscriber unit may be an intelligent terminal or a server such as a mobile phone, a tablet computer, a notebook computer, a super mobile personal computer, a personal digital assistant, a television, and an intelligent watch, so as to improve application requirements of the system in different scenes and environments. The terminal or the server preferably has intelligent preparation of Trusted Execution Environment (TEE) to ensure that programs and data loaded therein are protected in confidentiality and integrity.
The transaction information issued by the subscriber unit includes transaction data. The transaction data is generally considered to be a data type including information on both parties to the transaction and a transaction currency type and value. The transaction data in this application is not limited to the above data types. In the present application, any data transmitted between two or more subscriber units shall be considered as transaction data, and such transaction data may be financial data, including virtual resources, digital exchange media, etc., or other types of data for analysis, stored data, displayed data, etc. Of course, such transaction data may also include information such as time, data type, and data number to ensure availability and identifiability of the transaction data. Moreover, it should be noted that the transaction data are all information and data authorized by the user or fully authorized by each party, and the collection, use and processing of the related data need to comply with the relevant laws and regulations and standards of the relevant countries and regions.
The key units connect the blockchain nodes. The key unit is used to provide at least one bit group for the subscriber unit. And, the bit group includes at least one public bit string S and at least one private bit string R. And the bit group is stored in both the subscriber unit and the key unit. Thereby, a certain level of trust should be ensured for the key unit. The public bit string S is used as a public identity of the subscriber unit, i.e. a public account of the subscriber unit for performing a transaction. The privacy bit string R is used as a user for digitally signing transaction data to form transaction information. In the present application, both public bit string S and private bit string R are locally generated quantum random numbers. Meanwhile, the transaction data is digitally signed based on a quantum signature mode.
To gain public awareness of the above-described signing process, the present application briefly describes the signing process to provide one possible solution. Specifically, a Hash function Hash is first determined. The Hash function Hash can adopt sm3, SHA-256 and other Hash functions. Then, based on the Hash function Hash, signature is carried out: sign = Hash ([ Data, R ≧ N)]) Where Data is the transaction Data for public bit string S, R is the private bit string, N is a quantum random number that may be generated locally by the subscriber unit, and [ ] indicates an exclusive or operation. In some cases, the Data volume of the transaction Data is large, the occupied resources are more, and at this time, the signature and the subsequent signature verification occupy more resources, so that a new signature mode can be adopted: sign = Hash ([ H1, R ≧ N #)]) In the formula, the parameter H1 can be represented as: h1= sm3 (Data), but it is needless to say that H1 may be obtained by another hash function. In addition, the Hash function Hash may also adopt an LFSR Hash function based on a linear feedback shift register. Meanwhile, the subscriber unit generates two quantum random numbers N1 and N2 based on local, and generates an N-order irreducible polynomial P based on a binary domain based on one quantum random number N1 (N1) (ii) a And then generating the LFSR Hash function Hash based on the linear feedback shift register by using the N-order irreducible polynomial P (N1) and the random number (R ^ N2). At this time, the digital signature may be expressed as: sign = Hash (Data) or Sign = Hash (H1).
The authoritative unit is used for creating a unique hidden identity for the user unit. The authority unit in the application has the functions of supervision and tracing, and based on the function requirement, the authority unit is the client of a supervision mechanism determined based on different fields, and the supervision mechanism can be a bank insurance prison, a public security agency, an industrial and commercial bureau and the like. In particular, the identity owner of the subscriber unit, which may be an individual, corporate or other type of social organization. The identity owner provides his own identity information, such as identification cards, business manufactures, etc., to the authoritative unit to obtain the hidden identity. This process may be provided to the authoritative unit by means of an offline paper submission or an online submission. Thus, a communication connection may or may not be established between the authoritative unit and the subscriber unit, but preferably between the authoritative unit and the subscriber unit for ease of later retrospection. It should be noted here that, including the blockchain node, the key unit should be registered and documented in the authority unit to obtain the identity, so as to ensure the trustworthiness of the key unit and the identity of the blockchain node, which is convenient for tracing and supervision.
Further, the authority unit provides the user unit with a hidden Identity in a randomly generated manner, and the hidden Identity may be an ID (Identity document) number. And the subscriber unit is applying for a bit set from the key unit by the hidden identity (ID number). Accordingly, the key unit establishes an association of the hidden identity with the set of bits on the basis thereof. As shown in the following table, the association between the hidden identity and the bit group is established by taking the users Alice, bob and Cindy as examples, and the association can also be provided to the authority unit so that the authority unit can manage and monitor. Meanwhile, in order to ensure the safe binding association between the hidden identity and the bit group, the information transmission between the authority unit and the user unit and between the user unit and the key unit is carried out in a bidirectional signature mode.
Subscriber unit Authority unit Key unit
Alice ID-A {S A 、R A }
Bob ID-B {S B 、R B }
Cindy ID-C {S C 、R C }
Based on the traceable block chain system provided above, the present application further provides a tracing method, which is described with reference to fig. 3:
firstly, a user unit applies for a privacy identity to an authority unit, and the authority unit creates and issues a unique hidden identity matched with the user unit to the user unit. The hidden identity applied by Alice is ID-A, the hidden identity applied by Bob is ID-B, and the hidden identity applied by Cindy is ID-C.
Then, the user unit applies for a bit group { S, R } to the key unit based on the hidden identity, the key unit creates and issues a bit group comprising a public bit string S and a private bit string R to the user unit, wherein the public bit string S is used for identifying the public identity of the user unit, and the private bit string R is used for signing transaction data in transaction information among the user units.
Then, according to the need of transaction, one user unit involved in the transaction process creates transaction Data including public identity of the user units of both sides of transaction. For example, the user Alice wants to transfer 100 elements to the user Bob. The transaction Data can be simply expressed as Data = { from: s A ;To:S B (ii) a Value:100}. The transaction Data is signed to form transaction information Box = hash ((sm 3 (Data)),
Figure BDA0003837497870000091
and broadcast through the block chain nodes, and then broadcast by the miners' nodes in the block chain nodesAnd (5) verifying and accounting. It should be noted here that the process of verifying and accounting by the miner node is irrelevant to the invention of the present application, and details of the process are not described here.
Finally, if there is an error in the transaction data created by the transaction party subscriber unit. For example, the transfer amount is wrong due to a mistake, and the transaction Data may be Data = { from: s A ;To:S B (ii) a Value:200}; it is also possible that Data = { from: s A ;To:S C (ii) a Value:100}; at this time, alice may send the public identity of the other party's subscriber unit in the erroneous transaction data to the key unit after the authority unit agrees by complaining to the authority unit. The key unit determines a corresponding bit group according to the public identity and sends the bit group to the authority unit, and the authority unit determines the identity of the other party user unit in the wrong transaction data according to the bit group sent by the key unit, and further informs the other party user unit in the transaction data to create new transaction data to eliminate the wrong transaction data. For example, the authoritative unit may determine Bob' S public identity S for the wrong transaction Data Data B Then, based on the public identity, a bit set { S } is determined B ,R B And then the authority unit determines the privacy identity ID-B of Bob according to the bit group sent by the key unit, and finally determines the real identity of Bob, at this time, the Bob can be informed to return the corresponding amount of money, that is, new transaction Data' is constructed, = { from: s B ;To:S A (ii) a Value:100}. Similarly, for Cindy, new transaction Data "" = { from: s C ;To:S A (ii) a Value:100}. The above-described retrospective process may also indicate that the authority may supervise the transaction object.
In a preferred embodiment, the hidden identity is associated with a privacy bit string in the bit group. Because, based on the traceable blockchain system provided by the present application, the public bit string is used as a public identity for transactions, it is necessary to avoid associating a hidden identity with the public bit string. Because the privacy bit string is mainly used for signature, the hidden identity is associated with the privacy bit string, and certain privacy can be ensured under the conditions of supervision and tracing, so that the transaction is promoted.
Through the introduction of the architecture and the working principle of the traceable block chain system, it can be obviously known that the traceable block chain system provided by the application can solve the problem that the existing block chain cannot be supervised and traced. Although the key unit can acquire the association relationship between the key pair and the privacy identity, the real identity of the user unit cannot be acquired, and the privacy of the user can be effectively protected. Only authorities can have informed rights in a practical sense. Therefore, the traceable block chain system provided by the application can better adapt to the industrial application of the block chain.
In a further embodiment, the key unit comprises a first key unit. The first key unit is selected by default by the system. This approach is also to ensure the trust of the key unit, and ensure that a trustworthy key unit interfaces with an authority to ensure accurate trust of the data. On the one hand, the user can employ the system to conduct normal transactions based on trust. In the whole block chain system, the block chain system comprises a plurality of block chain nodes and user units, based on the convergence performance of the first key unit, the authority is convenient to supervise and trace through the first key unit, and the supervision and tracing timeliness is improved. In particular, the set of bits provided by the first key unit for the subscriber unit is defined as the first set of bits. And the first bit group comprises at least one first public bit string and at least one first private bit string. The first public bit string is used as a public identity of a user, and the first private bit string is used for carrying out encryption signature on the transaction data private bit string in the transaction information. For the signature process, the above embodiments have been described, and are not described herein again.
For different types of users, the subscriber unit may provide different requirements when applying for the first bit group, so that the numbers of the first public bit strings and the first private bit strings are correspondingly matched. For example, a public bit string account may be perceived by the user Alice as being less secure becauseThere is a need to separately deposit funds in different public bit string accounts, and it may not be convenient to manage if each public bit string account is applied for a corresponding private bit string. Thus, in a further embodiment, the first bit group comprises one private bit string and a plurality of public bit strings. And the user unit issues the transaction information and randomly adopts one of the public bit strings as a public identity. At this time, alice' S first bit group may be represented as { (S) A1 、S A2 、S A3 )、R A1 }. A plurality of public bit strings correspond to a plurality of public identities of the subscriber unit, and a private bit string is used to uniformly manage the plurality of public identities. In the course of conducting a transaction, the transaction can be conducted based on any one of a plurality of public identities, while avoiding privacy and security issues associated with using only one public identity.
In another embodiment, user Cindy may be an enterprise user. There may be multiple ways of signing payments during inter-enterprise financial transactions. For example, financial staff to supervisor, require multiple levels of signature authorization; and one person in the main responsibility of the enterprise signs and authorizes the authorization situation and the like. At this time, such a practical environment may not be coped with based on one signature mode. Thus, the first bit group includes one first public bit string and a plurality of first private bit strings. At this time, cindy' S first bit group may be represented as S C1 、(R C1 、R C2 、R C3 ) }. Wherein all or part of the plurality of first privacy bit strings sign the broadcasted transaction information according to a predetermined signature sequence. The predetermined signature sequence may be a sequence determined according to the actual payment process of the company business, such as confirming payment from the purchasing department to the financial department, or direct approval of payment by the responsible person of the company. By adopting the mode, the problem of multiple signatures or two sets of signatures of company users can be solved, and the adaptability of the traceable block chain system is greatly improved.
Through the content recorded above, it has been shown without any doubt that the traceable block chain system provided by the present application can be used for relatively practical modification of the existing block chain system, so as to overcome the problems that the existing block chain cannot be supervised and traced and the applicable environment is limited. The implementation of the above procedure, however, depends on the trustworthiness and trustworthiness of the key unit. Although the first key unit is default based on the system and has a certain public confidence, there may still be some users who are difficult to be disambiguated, and therefore, the feeling of the part of users needs to be fully considered.
In a further embodiment, as shown in fig. 2, the key unit further comprises a second key unit. The second key unit is selected by the subscriber unit. The set of bits provided by the second key unit for the subscriber unit is defined as a second set of bits. And the second bit group includes at least one second public bit string and at least one second private bit string. It is noted that although a second key unit is introduced, the first public bit string provided by the first key unit is used as the public identity of the subscriber unit, and the transaction information for broadcasting is jointly signed by the first private bit string and the second private bit string. The common signature here can be regarded as a second signature on the basis of the first signature. The detailed process is not described herein. By setting up the second key unit selected by the user unit, the trust of the user on the traceable blockchain system can be further improved on the basis of setting up the first key unit; meanwhile, the mode that the first privacy bit string and the second privacy bit string are signed together is adopted, so that the safety of transaction information can be further improved.
In one embodiment, the present application further provides a computer device, which may be a server or a terminal, and specifically includes a memory, a processor, a system bus, a network interface, and the like, wherein the processor is used for providing computing and control capabilities. The memory comprises a nonvolatile storage medium and an internal memory. The nonvolatile storage medium stores an operating system, a computer program, and the like, and provides a running environment for the computer program and the operating system in the nonvolatile storage medium through a memory. The traceable method in the above embodiments is implemented when the processor executes the computer program.
In one embodiment, the present application provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the traceable method of the above embodiments.
In one embodiment, the present application provides a computer program product comprising a computer program that, when executed by a processor, implements the traceable method of the above embodiments.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above may be implemented by hardware instructions of a computer program, which may be stored in a non-volatile computer-readable storage medium, and when executed, may include the processes of the embodiments of the methods described above. Any reference to memory, database, or other medium used in the embodiments provided herein may include at least one of non-volatile and volatile memory. The processors referred to in the embodiments provided herein may be general purpose processors, central processing units, graphics processors, digital signal processors, programmable logic devices, quantum computing based data processing logic devices, etc., without limitation.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present application. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, and these are all within the scope of protection of the present application. Therefore, the protection scope of the present application should be subject to the appended claims.

Claims (11)

1. A traceable blockchain system, comprising:
a block chain node;
a subscriber unit connected to the blockchain node, the subscriber unit being arranged to distribute transaction information for broadcast to the blockchain node;
a key unit coupled to the blockchain node, the key unit configured to provide at least one group of bits to a subscriber unit; the bit group comprises at least one public bit string and at least one private bit string; the public bit string is set as a public identity of a user unit, and the private bit string is set as a signature of transaction data in the transaction information;
the authority unit is connected with the privacy bit string unit and is set to create a unique hidden identity for the user unit and associate the hidden identity with the bit group through the key unit;
when the transaction process of the user unit needs to be traced, a tracing bit group is determined through a public bit string determined by the public identity in the transaction information, and the associated hidden identity is determined based on the bit group, so that the user unit related to the transaction process is determined.
2. The traceable block chain system of claim 1,
the subscriber unit is a mobile phone, a tablet computer, a notebook computer, a server, a super mobile personal computer, a personal digital assistant, a television or a smart watch.
3. The traceable blockchain system of claim 1, wherein the key unit comprises:
a first key unit selected by default by the system; the bit group provided by the first key unit for the subscriber unit is defined as a first bit group, the first bit group comprising at least one first public bit string and at least one first private bit string; and carrying out encryption signature on transaction data in the transaction information through a first privacy bit string.
4. The traceable blockchain system of claim 3, wherein the traceable blockchain system is configured to
The first bit group comprises a first privacy bit string and a plurality of first public bit strings; and the user unit issues transaction information and randomly adopts one of the first public bit strings as a public identity.
5. The traceable block chain system of claim 3, wherein the system is configured to track the block chain
The first bit group comprises a first public bit string and a plurality of first private bit strings; and all or part of the privacy bit strings carry out signature on the transaction information for broadcasting according to a preset signature sequence.
6. The traceable blockchain system of claim 3, wherein the key unit further comprises:
a second key unit selected by the subscriber unit; the bit group provided by the second key unit for the subscriber unit is defined as a second bit group, the second bit group comprising at least one second public bit string and at least one second private bit string; the transaction information for broadcast is commonly signed by a first privacy bit string and a second privacy bit string.
7. The traceable blockchain system of claim 1, wherein the hidden identity is associated with a private string of bits in the set of bits.
8. A tracing method based on a traceable block chain system is characterized by comprising the following steps:
the user unit firstly applies for a privacy identity from an authority unit, and the authority unit creates and issues a unique hidden identity matched with the user unit to the user unit;
the user unit applies for a bit group to the key unit based on the hidden identity, the key unit creates and issues the bit group comprising a public bit string and a private bit string to the user unit, wherein the public bit string is used for identifying the public identity of the user unit, and the private bit string is used for signing transaction data in transaction information among the user units;
according to the transaction requirement, one user unit related to the transaction process creates transaction data comprising public identity marks of the user units of both transaction sides, forms transaction information after attaching a signature, broadcasts the transaction information through block chain nodes, and then carries out verification and accounting through miner nodes in the block chain nodes;
if the transaction data created by the user unit of the transaction party has errors, the authority unit is complained, the authority unit agrees to send the public identity of the user unit of the other party in the erroneous transaction data to the key unit, the key unit determines a corresponding bit group according to the public identity and sends the bit group to the authority unit, the authority unit determines the identity of the user unit of the other party in the erroneous transaction data according to the bit group sent by the key unit, and then the user unit of the other party in the transaction data is informed to create new transaction data to eliminate the erroneous transaction data.
9. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the trace back method of claim 8 when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the traceability method of claim 8.
11. A computer program product comprising a computer program, characterized in that the computer program realizes the steps of the traceability method of claim 8 when executed by a processor.
CN202211092283.8A 2022-09-08 2022-09-08 Traceable block chain system and traceable method Pending CN115329384A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211092283.8A CN115329384A (en) 2022-09-08 2022-09-08 Traceable block chain system and traceable method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211092283.8A CN115329384A (en) 2022-09-08 2022-09-08 Traceable block chain system and traceable method

Publications (1)

Publication Number Publication Date
CN115329384A true CN115329384A (en) 2022-11-11

Family

ID=83929069

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211092283.8A Pending CN115329384A (en) 2022-09-08 2022-09-08 Traceable block chain system and traceable method

Country Status (1)

Country Link
CN (1) CN115329384A (en)

Similar Documents

Publication Publication Date Title
CN109377198B (en) Signing system based on multi-party consensus of alliance chain
CN111046352B (en) Identity information security authorization system and method based on block chain
CN107911216B (en) Block chain transaction privacy protection method and system
KR102650749B1 (en) Methods and systems for recording multiple transactions on a blockchain
TWI716140B (en) Data processing method and device based on blockchain
WO2020259156A1 (en) Blockchain-based private transaction method and apparatus
CN110537355A (en) Consensus based on secure blockchains
CN109614813B (en) Privacy transaction method and device based on block chain and application method and device thereof
CZ197896A3 (en) Encryption method with safekeeping of a key in a third person and a cryptographic system for making the same
US20140331058A1 (en) Encapsulated security tokens for electronic transactions
CN110769035A (en) Block chain asset issuing method, platform, service node and storage medium
WO2022100080A1 (en) Digital currency transaction payment platform based on blockchain baas core technology
JP7114078B2 (en) Electronic authentication method and program
US20200259646A1 (en) System and method for storing and managing keys for signing transactions using key of cluster managed in trusted execution environment
CN111429191A (en) Block chain-based electronic invoice flow management method, device and system
CN113495920A (en) Content auditing system, method and device based on block chain and storage medium
US11334884B2 (en) Encapsulated security tokens for electronic transactions
CN109816386A (en) Data get through method on a kind of chain of the unified identity authentication based on block chain
CN110634072A (en) Block chain transaction system based on multiple tags and hardware encryption and operation mechanism thereof
CN116720839B (en) Financial information management method based on blockchain technology and supervision system thereof
Mansoor et al. A Review of Blockchain Approaches for KYC
KR20200041163A (en) Blockchain system for combined authentication and control method thereof
Zhang et al. FutureText: A blockchain-based contract signing prototype with security and convenience
Guo et al. Antitampering scheme of evidence transfer information in judicial system based on blockchain
CN114169888B (en) Universal type cryptocurrency custody method supporting multiple signatures

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination