CN115396115A - Block chain data privacy protection method, device, equipment and readable storage medium - Google Patents

Block chain data privacy protection method, device, equipment and readable storage medium Download PDF

Info

Publication number
CN115396115A
CN115396115A CN202211008287.3A CN202211008287A CN115396115A CN 115396115 A CN115396115 A CN 115396115A CN 202211008287 A CN202211008287 A CN 202211008287A CN 115396115 A CN115396115 A CN 115396115A
Authority
CN
China
Prior art keywords
node
mixed
transaction
target
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211008287.3A
Other languages
Chinese (zh)
Other versions
CN115396115B (en
Inventor
陈甜妹
徐天天
顾晔
张莹
俞晨玺
王骊
马骏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Materials Branch of State Grid Zhejiang Electric Power Co Ltd
Original Assignee
Materials Branch of State Grid Zhejiang Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Materials Branch of State Grid Zhejiang Electric Power Co Ltd filed Critical Materials Branch of State Grid Zhejiang Electric Power Co Ltd
Priority to CN202211008287.3A priority Critical patent/CN115396115B/en
Publication of CN115396115A publication Critical patent/CN115396115A/en
Application granted granted Critical
Publication of CN115396115B publication Critical patent/CN115396115B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The scheme is that a group of common nodes which are not known and are not trusted mutually send transactions to a mixed node, the mixed node mixes the transactions, then signs and broadcasts the mixed transactions to the whole network, and the mixed transactions are added to a block chain after being identified. According to the scheme, the ring signature, the aggregated signature and the searchable encryption technology are fused at the same time, so that the privacy of the user identity information is effectively protected, and the storage pressure is reduced.

Description

Block chain data privacy protection method, device, equipment and readable storage medium
Technical Field
The present application relates to the field of request processing, and in particular, to a method and an apparatus for protecting block chain data privacy, an electronic device, and a computer-readable storage medium.
Background
With the rapid development of internet technology, a large amount of data is generated in human society life, but data leakage events begin to occur frequently, which seriously affects the development of human information-based society. Although the blockchain can construct a trusted interactive environment in an untrusted party, the blockchain cannot achieve true anonymity due to the transparent nature of disclosure. At present, research schemes proposed at home and abroad aiming at the block chain privacy protection problem are divided into three types based on data distortion technology, data encryption technology and technology for reducing data on a chain.
Based on a data distortion technology, transaction data in a block chain is subjected to mixed processing, so that an attacker cannot obtain a correct relation of input and output addresses, and the difficulty of analyzing a mapping relation is improved; based on the data encryption technology, namely encrypting the transaction information, so that an attacker cannot obtain the transaction data and the plaintext information of the user identity through analysis; based on the technology of reducing data on the chain, namely, by reducing transaction data released on the chain, information which can be obtained by an attacker is reduced, and the analysis difficulty is increased.
Meanwhile, in a distributed storage or cloud storage environment, data is not stored in a clear text, but is encrypted by a user and uploaded to a distributed database. A problem arises in how a service provider manages encrypted files, such as by querying for a keyword to obtain the encrypted file, and can search for encryption technology to solve the problem.
Disclosure of Invention
The application aims to provide a block chain data privacy protection method and device, an electronic device and a computer readable storage medium.
To achieve the above object, the present application provides, in a first aspect, a method for protecting privacy of blockchain data, the method including: the common node sends a transaction data mixing request to the mixing node; after the mixed node agrees with the transaction data mixed request, signing the transaction data mixed request, and returning the obtained signed message to the corresponding common node; the common node carries out ring signature on the transaction data to be mixed generated by the common node according to the received signature information, and sends the transaction data to be mixed and the ring signature to the mixed node; the mixed node verifies the correctness of the signature mark in the received ring signature, integrates a plurality of transaction data to be mixed which pass the verification into a mixed transaction set, and sends the mixed transaction set to each common node; the common node verifies the correctness of the received mixed transaction set, signs the transaction data corresponding to the node in the mixed transaction set only after all the transaction data pass the correctness verification, and returns the obtained target signature and the mixed transaction set to the mixed node; after receiving the target signatures returned by all the common nodes, the hybrid nodes recombine the hybrid transaction sets to obtain a piece of multi-input multi-output target transaction data, aggregate the signatures on the target transaction data, and broadcast the aggregate signatures and the target transaction data to each common node for verification; the common node verifies the correctness of the aggregated signature, and writes the target transaction data after the verification is passed into a block chain; the consensus node is used for realizing consistency among the transaction information held by each node forming the block chain.
To achieve the above object, the present application provides, in a second aspect, an apparatus for protecting privacy of blockchain data, the apparatus including: a mixing request transmitting unit configured to transmit a transaction data mixing request to a mixing node by a general node; the first signature unit is configured to sign the transaction data mixing request after the mixing node agrees with the transaction data mixing request, and return the obtained signed message to the corresponding common node; the ring signature unit is configured to perform ring signature on transaction data to be mixed generated by the common node according to the received signature information, and send the transaction data to be mixed and the ring signature to the mixed node; the transaction data mixing unit is configured to verify the correctness of the signature mark in the received ring signature by the mixing node, integrate a plurality of transaction data to be mixed which pass the verification into a mixed transaction set, and send the mixed transaction set to each common node; the correctness verifying and second signing unit is configured to verify the correctness of the received mixed transaction set by the common node, sign the transaction data corresponding to the node in the mixed transaction set only after all the transaction data pass the correctness verification, and return the obtained target signature and the obtained mixed transaction set to the mixed node; the aggregation signature unit is configured to recombine the mixed transaction set to obtain a piece of multi-input multi-output target transaction data after the mixed nodes receive the target signatures returned by all the common nodes, aggregate the signatures on the target transaction data, and broadcast the aggregate signatures and the target transaction data to each common node for verification; the write block chain unit is configured to be a common node to verify the correctness of the aggregated signature, and write the target transaction data into the block chain after the verification is passed; the consensus node is used for realizing consistency among the transaction information held by each node forming the block chain.
To achieve the above object, the present application provides, in a third aspect, an electronic apparatus comprising:
a memory for storing a computer program;
a processor configured to implement the steps of the method for protecting privacy of blockchain data as described in any one of the embodiments of the first aspect when executing the computer program stored in the memory.
To achieve the above object, in a fourth aspect, the present application provides a computer-readable storage medium having stored thereon a computer program, which when executed by a processor, implements the steps of block chain data privacy protection as described in any one of the embodiments of the first aspect.
Compared with the prior art, the block chain data privacy protection scheme provided by the application has the advantages that a group of common nodes which are not known and are not trusted mutually sends transactions to the mixed node, the mixed node mixes the transactions and then signs and broadcasts the mixed transactions to the whole network, the common transactions are added to the block chain after being identified in common, and the scheme effectively protects the privacy of user identity information and reduces the storage pressure by simultaneously fusing ring signatures, aggregated signatures and searchable encryption technologies.
The application also provides a block chain data privacy protection device, an electronic device and a computer readable storage medium, which have the beneficial effects and are not repeated herein.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are only the embodiments of the present application, and for a person skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a flowchart of a method for protecting block chain data privacy according to an embodiment of the present application;
fig. 2 is a flowchart of a method for implementing searchable encryption in a method for protecting privacy of blockchain data according to an embodiment of the present disclosure;
fig. 3 is a schematic structural flow chart of another block chain data privacy protection method according to an embodiment of the present application;
fig. 4 is a block diagram of a block chain data privacy protection apparatus according to an embodiment of the present disclosure.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without making any creative effort belong to the protection scope of the present application.
Referring to fig. 1, fig. 1 is a flowchart of a method for protecting privacy of blockchain data according to an embodiment of the present disclosure, which includes the following steps:
step 101: the common node sends a transaction data mixing request to the mixing node;
this step is intended to send a transaction data mix request to the hybrid node by the common nodes that make up the blockchain network or blockchain model. Meanwhile, a hybrid node and a consensus node are also included in the blockchain network or blockchain model of the present application, and their respective roles will be explained separately.
The common node described in this application is located on the public link of the block chain, and any user can join the block chain to become a common node thereof. Before sending a transaction, a user of each common node needs to sign and then send the transaction to the hybrid node for transaction mixing, and meanwhile, the user is responsible for verification and propagation of the transaction on the chain.
Step 102: after the mixed node agrees with the transaction data mixed request, signing the transaction data mixed request, and returning the obtained signed message to the corresponding common node;
on the basis of step 101, the step is intended to sign the transaction data mixing request sent by the common node after the mixing node forming the blockchain network or blockchain model agrees to the transaction data mixing request, and return the obtained signed message to the corresponding common node. Wherein the signed message is known by the ordinary node as a certificate for the hybrid node to approve the hybrid request.
The mixed node described in the application mixes the transactions of the common nodes with the same requirements and sends the mixed node to each common node to verify the correctness of the transactions, and each common node broadcasts the mixed node to the whole network after carrying out aggregated signature. The mixed node can be selected at will, when the user quantity is increased continuously, a plurality of exchanges or a plurality of common nodes can be selected to become the mixed node, so that the efficiency of transaction mixing is improved. The selected hybrid node is safe and credible by default, and malicious behaviors cannot occur.
Step 103: the common node carries out ring signature on the transaction data to be mixed generated by the common node according to the received signature information, and sends the transaction data to be mixed and the ring signature to the mixed node;
on the basis of step 102, this step is intended to perform a ring signature on transaction data to be mixed generated by itself (i.e. transaction data generated by a user of the ordinary node) by the ordinary node constituting the blockchain network or blockchain model according to the received signature information, and send the transaction data to be mixed and the ring signature to the hybrid node.
Ring signature (ring signature) is a digital signature scheme, originally proposed by Rivest et al, which is a simplified group signature in which only ring members have no administrator and do not require cooperation among ring members.
Assume that there are n users, each having a public key and a corresponding private key. The ring signature is a signature scheme capable of realizing unconditional anonymity of a signer, and mainly comprises the following algorithms:
1) Gen is generated. A Probability Polynomial Time (PPT) algorithm is input as a security parameter k, and output is a public key and a private key. It is assumed that Gen is each user, and generates a public key and a private key, and public keys and private keys of different users may come from different public key systems, such as RSA and DL;
2) The signature Sign. A PPT algorithm, after inputting a message m, a public key L = { y1, y2, \8230;, yn } of n ring members and a private key xs of one member, generating a signature R for the message m, wherein a certain parameter in R is in a ring shape according to a certain rule;
3) And verifying Verify. A deterministic algorithm, after inputting (m, R), outputs "True" if R is the ring signature of m, otherwise "False".
The ring signature is named because some parameter implied by the signature forms a ring according to a certain rule. While in many of the solutions proposed hereafter the structuring of the signature into rings is not required as long as the formation of the signature satisfies the properties of spontaneity, anonymity and group, also referred to as ring signatures.
A good ring signature must meet the following security requirements:
1) Unconditional anonymity. Even if an attacker illegally acquires the private keys of all possible signers, the probability that the real signer can be determined by the attacker is not more than 1/n, wherein n is the number of ring members (possible signers);
2) It is not forgeable. The probability that an external attacker successfully forges a legitimate signature is negligible, even if the external attacker can obtain the signature of any message m from a random speaker generating the ring signature without knowing the private key of any member;
3) The ring signature has good characteristics. Unconditional anonymity of the signer can be realized; the signer can freely specify the anonymous range of the signer; forming a beautiful annular logic structure; the primary function of group signatures may be achieved without the need for a trusted third party or group administrator or the like.
That is, the ring signature is a special group signature, has no trust center, has no group establishment process, and is completely and correctly anonymous to the verifier. Ring signatures provide an elegant way to anonymously reveal secrets. This unconditional anonymity of ring signatures is very useful in some special environments where long-term protection of information is required. For example, where anonymity must be protected even if RSA is breached.
Has the following characteristics:
1) Correctness: if the message is signed according to the correct signing step and the signature is not tampered in the process of propagation, the ring signature meets the signature verification equation;
2) Unconditional anonymity: even if an attacker illegally acquires the private keys of all possible signers, the probability that the attacker can determine the true signer does not exceed 1/N, wherein N is the number of all possible signers;
3) Non-forgeability: an external attack would have negligible probability of successfully forging a legitimate signature without knowing any member private key, even if the signature of any message m could be obtained from a random speaker that generates the ring signature.
Step 104: the mixed node verifies the correctness of the signature mark in the received ring signature, integrates a plurality of transaction data to be mixed which pass the verification into a mixed transaction set, and sends the mixed transaction set to each common node;
on the basis of step 103, this step is intended to verify the correctness of the signature flag (usually denoted by Tag) in the received ring signature by the hybrid nodes constituting the blockchain network or blockchain model, integrate the verified multiple transaction data to be mixed into a mixed transaction set, and send the mixed transaction set to each common node.
That is, the unconditional anonymity of the ring signature is utilized in steps 103 to 104 of the present application, so that the privacy of the corresponding user of the transaction data is protected as much as possible to avoid being known by others.
Step 105: the common node verifies the correctness of the received mixed transaction set, signs the transaction data corresponding to the node in the mixed transaction set only after all the transaction data pass the correctness verification, and returns the obtained target signature and the mixed transaction set to the mixed node;
on the basis of step 104, this step is intended to perform correctness verification (i.e., verifying correctness of the transaction address and the transaction amount) on the received mixed transaction set by the common node constituting the blockchain network or blockchain model, and to sign the transaction data corresponding to the self node in the mixed transaction set only after all the transaction data pass the correctness verification (i.e., the common node only signs the transaction data generated by the common node in the mixed transaction set), and to return the obtained target signature and the mixed transaction set to the mixed node.
Step 106: after receiving the target signatures returned by all the common nodes, the hybrid nodes recombine the hybrid transaction sets to obtain a piece of multi-input multi-output target transaction data, aggregate the signatures on the target transaction data, and broadcast the aggregate signatures and the target transaction data to each common node for verification;
on the basis of step 105, in this step, after the hybrid nodes forming the blockchain network or blockchain model receive the target signatures returned by all the common nodes, the hybrid transaction set is recombined to obtain a multi-input multi-output target transaction data, the target transaction data is subjected to aggregation signature, and the aggregation signature and the target transaction data are broadcasted to each common node (blockchain network) for verification.
The aggregation signature is a variant signature scheme for aggregating any multiple signatures into one signature, can combine the public key and the signature of each participant of a multiple-signature transaction into one public key and one signature, is invisible in the whole combination process, cannot deduce information before combination from the combined public key and signature, and only needs one-time verification during verification. Signature aggregation is currently typically implemented using the Schnorr signature algorithm.
Step 107: and the common node verifies the correctness of the aggregated signature, and writes the target transaction data after the verification is passed into the block chain.
On the basis of step 106, this step is intended to verify the correctness of the aggregated signature by the common nodes constituting the blockchain network or blockchain model, and write the target transaction data into the blockchain after the verification is passed. The consensus nodes forming the blockchain network or the blockchain model are used for realizing consistency among the transaction information held by each node forming the blockchain.
Compared with the prior art, the block chain data privacy protection method provided by the application has the advantages that a group of common nodes which are not known and are not trusted mutually sends transactions to the mixed node, the mixed node mixes the transactions and then signs and broadcasts the mixed transactions to the whole network, the common transactions are identified and then added to the block chain, and the scheme combines the ring signature, the aggregated signature and the searchable encryption technology simultaneously, so that the user identity information privacy is effectively protected, and the storage pressure is reduced.
On the basis of the above embodiment, in order to further meet the search requirement of the user on the ciphertext storage transaction data, the present application further provides a flowchart of a method for implementing searchable encryption by using fig. 2, which specifically includes the following steps:
step 201: generating a keyword to be encrypted by the common node according to the transaction data to be mixed;
the step aims to generate the key words to be encrypted by the common nodes forming the block chain network or the block chain model according to the transaction data to be mixed. Specifically, the keyword to be encrypted may be directly extracted from the transaction data to be mixed, for example, the number, name, nickname, and the like of the transaction object also include transaction amount, transaction time, transaction amount, and the like.
Step 202: the common node encrypts the key words to be encrypted by using a self public key through an asymmetric searchable encryption algorithm to obtain ciphertext key words;
on the basis of step 201, this step aims to encrypt the key word to be encrypted by using the public key of the ordinary node forming the block chain network or the block chain model through an asymmetric searchable encryption algorithm to obtain the ciphertext key word.
Searchable encryption is to realize a search function under encryption, and the realization of searchable encryption can be mainly divided into two methods: based on symmetric cryptographic algorithms and on public key cryptographic algorithms. The asymmetric searchable encryption algorithm used in the application is an algorithm based on public key cryptography, the security of the algorithm depends on the difficulty of complex mathematical problems, and generation tools such as bilinear mapping and the like are mainly used.
This algorithm can be used generally under the following scenarios:
many-to-one model: that is, there are a plurality of data uploaders, and only one data receiver (retriever), for example, a mail server, requests a gateway to filter mail. This scenario is well suited to employ algorithms based on public key cryptography. The receiver issues the public key, the sender uses the public key of the receiver to encrypt the file and the key words, during retrieval, the receiver uses the private key to generate the trapdoor, and the server retrieves according to the trapdoor and returns the ciphertext.
One-to-many model and many-to-many model: i.e., one or more senders and multiple recipients of the data, in which case asymmetric encryption may be used. Many-to-one can be extended to many-to-many by sharing keys for asymmetric encryption.
Step 203: the common node establishes an incidence relation between the ciphertext keywords and corresponding data to be mixed for transaction through a searchable encryption module arranged in a block chain model data layer;
based on step 202, this step aims to establish an association relationship between ciphertext keywords and corresponding transaction data to be mixed through a searchable encryption module arranged in a data layer of a block chain model by using common nodes forming the block chain network or the block chain model
The searchable encryption module is added to the data layer of the block chain model, and the application layer provides a ciphertext search function. Under the condition of not changing the original system of the block chain database, the modification of the block chain transaction list is completed by adding a PEKS _ keyword for ciphertext search.
Step 204: the common node generates a target trapdoor by using an asymmetric searchable encryption algorithm;
this step is intended to generate target trapdoors using asymmetric searchable encryption algorithms from common nodes that make up the blockchain network or blockchain model. The target trapdoor is generated based on the keywords to be encrypted and the private key of the common node.
Step 205: the consensus node extracts a target trapdoor from the transaction query list and determines whether ciphertext keywords matched with the target trapdoor exist or not by executing an asymmetric searchable encryption algorithm;
on the basis of step 204, this step is to extract a target trapdoor from the transaction query list by the consensus nodes constituting the blockchain network or blockchain model, and determine whether ciphertext keywords matching the target trapdoor exist by executing an asymmetric searchable encryption algorithm.
Step 206: the consensus node sends the searched ciphertext keywords matched with the target trapdoor to a common node of the transmitted transaction inquiry list;
the step aims to send the searched ciphertext key words matched with the target trapdoor to the common node of the transmitted transaction inquiry list by the common node forming the block chain network or the block chain model.
Step 207: and the common node decrypts the ciphertext key words into plaintext key words by using the corresponding key, and verifies the data integrity based on the hash value of the ciphertext key words.
On the basis of step 207, this step is intended to decrypt the ciphertext keyword into a plaintext keyword using a corresponding key by a common node constituting the blockchain network or the blockchain model, and verify the integrity of the data based on the hash value of the ciphertext keyword.
It should be noted that, on the basis of steps 201 to 203, the manner of the query keyword provided in subsequent steps 204 and 205 and the scheme of obtaining plaintext and integrity check based on the ciphertext keyword provided in steps 206 to 207 do not have causal and dependency relationships with each other, and other alternatives may exist at all.
In order to further the understanding of the overall scheme, the present application also provides a complete embodiment by way of the following examples:
a model of the blockchain privacy protection scheme of the present invention is shown below in fig. 3. There are 3 types of entities in this model: a normal node, a hybrid node, and a consensus node.
And (3) common nodes: on the public chain, any user can join the block chain to become a common node of the block chain. Before sending a transaction, a user of each common node needs to sign and then send the signature to the hybrid node for transaction mixing. And is also responsible for verification and propagation of transactions on the chain.
Mixing nodes: the mixed nodes mix the transactions of the common nodes with the same requirements and send the mixed nodes to each common node to verify the correctness of the transactions, and after the common nodes carry out aggregated signature, the common nodes broadcast the transactions to the whole network. The mixed node can be selected at will, when the number of users increases continuously, a plurality of exchanges or a plurality of common nodes can be selected to become the mixed node, so that the efficiency of transaction mixing is improved. The selected hybrid node is safe and credible by default, and malicious behaviors cannot occur.
And the consensus node verifies the correctness of the transaction on the chain and promotes the transaction on the chain to be consensus.
The scheme comprises four stages of user identity authentication, request transaction mixing, broadcast transaction and verification transaction. Suppose the user set of all participating common nodes in the scheme is U = { U = { n } 1 ,u 2 ,u 3 ,…,u n The public key set PK = { PK) of all users 1 ,pk 2 ,pk 3 ,…,pk n }, transaction list Trans = { tx 1 ,tx 2 ,tx 3 ,…,tx n }。
1) User identity authentication
Selecting cyclic addition group G with order as large prime number q 1 And cyclic multiplicative group G 2 Optionally P as G 1 A generator of, P ∈ G 1 Bilinear mapping e: G 1 ×G 1 →G 2 . Hash function
Figure BDA0003809845610000101
A Private Key Generator (PKG) randomly selects a master Key
Figure BDA0003809845610000111
Computing system public key P pub =x M P, public cloth system parameter param = { G = 1 ,G 2 ,q,e,p,p pub ,H 1 ,H 2 ,H 3 }。
ID number added to block chain i A user of (2), randomly selecting a random number
Figure BDA0003809845610000112
Computing PK as a private key for a user i =x i P is used as the public key of the user, the user uses a secure channel to number the identity ID i And public key PK i Sending to PKG, PKG verifying user identity correctness, calculating Q i =H 1 (ID i ),Cert i =x M Q i And Cert is i And sent to the ordinary user as an identity certificate.
After obtaining the public and private keys, encript (PK) is encrypted using a classical asymmetric searchable encryption algorithm i W), using the public key PK i Encrypting the key word W to be encrypted to generate a key word ciphertext C w . The searchable encryption module is added to the data layer of the blockchain model, and the application layer provides ciphertext search functionality. Under the condition of not changing the original system of the block chain database, the modification of the block chain transaction list is completed by adding a PEKS _ keyword for ciphertext search.
2) Request transaction blending
This phase is achieved by the interaction of the user of the ordinary node with the hybrid node. The user sends a request of the hybrid transaction to the hybrid node, and after the hybrid node receives the hybrid request, if the hybrid node agrees, the hybrid node signs the request of the user and returns the signed message to the user, which indicates the basis for agreeing to the hybrid transaction. User U of common node π After receiving the agreement certificate, the self transaction tx π And performing ring signature. The ring signature realizes that a public key set (including a public key of a signer) and a private key of the signer are used for signing a message, and a verifier cannot judge who the actual signer in the public key set is. The detailed calculation is as follows: calculation of E = H 2 (event),Tag=e(E,Cert π ) Wherein event represents transaction description and Tag represents signature flag, which is unique to determine that the signature is signed by user U π A signed credential. Selecting any random number r belongs to G 1 ,
Figure BDA0003809845610000113
(i =1,2, \8230;. Pi. -1,. Pi. + 1, \8230;. N) and calculated as follows:
Figure BDA0003809845610000114
Figure BDA0003809845610000115
output ring signature σ π =(Tag,V,c 1 ,c 2 ,…,c n ). Finally, tx π And sending the ring signature for the transaction to the hybrid node.
3) Broadcast transactions
The stage is executed by a hybrid node, the hybrid node receives the transaction sent by each user, firstly judges whether the same Tag exists or not, if so, rejects the signature, otherwise, verifies the correctness of the ring signature, and respectively calculates E = H 2 (event),
Figure BDA0003809845610000121
h=H 3 (event,Tag,A,B,tx π ) Judgment equation
Figure BDA0003809845610000122
If the equation is established, the corresponding transaction is accepted. The problem of double payment on the chain can be effectively prevented before the chain is uplinked. Integrating all transactions received as a set Trans = { tx = 1 ,tx 2 ,tx 3 ,…,tx n }. And transmitting the Trans to each user for verification, and verifying the correctness of the transaction address and the transaction amount. If all transactions in the transaction set are correct, the user U i For transaction tx i Carry out the signature sigma txi Arbitrarily selecting a random number
Figure BDA0003809845610000123
Calculating w i =y i P,h i =H 3 (tx i ,w i ,ID i ),T=H 3 (P pub ),R i = h i w i ,S i =Cret i +h i y i T, signature σ to be on transaction txi =(R i ,S i ) And Trans together to the hybrid node.
When the mixed node receives the signature information returned by all users, the mixed node conducts scrambling recombination on all transactions again to form a new multi-input multi-output transaction TX, and conducts aggregation signature on TX to enable TX to be signed
Figure BDA0003809845610000124
Then sigma TX = (R, S), TX and σ last TX Broadcast to the blockchain network for verification.
4) Validating transactions
Verifying the correctness of the aggregated signature by each common node on the block chain, and calculating Q i = H 1 (ID i ,PK i ),i=1,2,…,n,T=H 3 (P pub ),
Figure RE-GDA0003914504010000125
Figure RE-GDA0003914504010000126
If the equation is established, the transaction is written into the block chain, and the consistency of the accounts held by each node of the block chain is realized by the common identification node.
When the keyword query is performed on the encrypted data, the method can be realized by the following steps:
1) When the encrypted data of the key word W is required to be inquired, the trapdoor T is generated by using a searchable encryption algorithm w =Trapdoor(X i W) in which X i Is a private key. And after generating a query transaction list, sending a query request to the consensus node. After the trap door is extracted from the consensus node, a searchable encryption matching algorithm b = Match (X) is executed i ,C w ,T w ) If b =1, the query is successful, and b =0, the query is failed.
2) And receiving a query result returned by the block chain database, obtaining encrypted data containing the keyword W from the result, and decrypting the encrypted data in the transaction list by using the key to obtain the plaintext medical data. If the stored medical data file is to be verified to be tampered, the hash value of the encrypted file can be calculated, and if the obtained hash value is the same as the hash value recorded in the transaction list, the file is correct.
Because the situation is complicated and cannot be illustrated by a list, those skilled in the art should realize that there are many examples according to the basic method principle provided by the present application and the practical situation, and that the protection scope of the present application should be protected without sufficient inventive effort.
Referring to fig. 4, fig. 4 is a block diagram of a block chain data privacy protection apparatus 400 according to an embodiment of the present application, where the present embodiment exists as an apparatus embodiment corresponding to the foregoing method embodiment, and the block chain data privacy protection apparatus 400 may include:
a hybrid request sending unit 401 configured to send a transaction data hybrid request to a hybrid node by a normal node;
the first signature unit 402 is configured to sign the transaction data mixing request after the mixing node agrees with the transaction data mixing request, and return the obtained signed message to the corresponding ordinary node;
the ring signature unit 403 is configured to perform ring signature on the transaction data to be mixed generated by the ordinary node according to the received signature information, and send the transaction data to be mixed and the ring signature to the mixed node;
a transaction data mixing unit 404 configured to verify correctness of the signature flag in the received ring signature by the mixing node, integrate a plurality of transaction data to be mixed that pass verification into a mixed transaction set, and send the mixed transaction set to each common node;
the correctness verifying and second signing unit 405 is configured to verify correctness of the received mixed transaction set by the common node, sign the transaction data corresponding to the node in the mixed transaction set only after all the transaction data pass the correctness verification, and return the obtained target signature and the mixed transaction set to the mixed node;
the aggregation signature unit 406 is configured to, after the hybrid nodes receive the target signatures returned by all the common nodes, recombine the hybrid transaction set to obtain a piece of target transaction data with multiple inputs and multiple outputs, aggregate the signatures on the target transaction data, and broadcast the aggregate signatures and the target transaction data to each common node for verification;
a write blockchain unit 407 configured to verify the correctness of the aggregate signature by the common node, and write the target transaction data into the blockchain after the verification is passed; the consensus node is used for realizing consistency among transaction information held by each node forming the block chain.
In some other optional embodiments of the present application, the blockchain data privacy protecting apparatus 400 may further include:
the to-be-encrypted keyword generation unit is configured to generate a to-be-encrypted keyword by the common node according to the to-be-mixed transaction data;
the searchable encryption unit is configured to encrypt the key words to be encrypted by the common nodes through an asymmetric searchable encryption algorithm by using own public keys to obtain ciphertext key words;
and the ciphertext keyword processing unit is configured to enable the common node to establish an incidence relation between the ciphertext keywords and corresponding to-be-mixed transaction data through a searchable encryption module arranged in a block chain model data layer so as to provide a ciphertext search function in an application layer of the block chain model.
In some other optional embodiments of the present application, the blockchain data privacy protecting apparatus 400 may further include:
the target trapdoor generation unit is configured to generate a target trapdoor by using an asymmetric searchable encryption algorithm by the common node; the target trapdoor is generated based on the key words to be encrypted and the private key of the common node;
the transaction inquiry list generating unit is configured to generate a transaction inquiry list based on the target trapdoor by the common node and send the transaction inquiry list to the consensus node;
and the target trap door extraction and matching unit is configured to extract the target trap door from the transaction query list by the consensus node and determine whether ciphertext keywords matched with the target trap door exist or not by executing an asymmetric searchable encryption algorithm.
In some other optional embodiments of the present application, the blockchain data privacy protecting apparatus 400 may further include:
the ciphertext keyword returning unit is configured to enable the consensus node to send the queried ciphertext keyword matched with the target trapdoor to a common node of an incoming transaction query list;
and the decryption and data integrity checking unit is configured to decrypt the ciphertext keywords into plaintext keywords by using the corresponding key by the common node and verify the data integrity based on the hash value of the ciphertext keywords.
This embodiment exists as an apparatus embodiment corresponding to the method embodiment described above. Compared with the prior art, the block chain data privacy protection device provided by the embodiment sends the transaction to the hybrid node by a group of common nodes which are not known and not trusted, the hybrid node mixes the transaction and then signs and broadcasts the transaction to the whole network, the common node is added to the block chain after the common node is identified, and the scheme effectively protects the privacy of user identity information and reduces the storage pressure by simultaneously fusing the ring signature, the aggregated signature and the searchable encryption technology.
Based on the foregoing embodiments, the present application further provides an electronic device, which may include a memory and a processor, where the memory stores a computer program, and the processor, when calling the computer program in the memory, may implement the steps provided by the foregoing embodiments. However, the electronic device may further include various necessary network interfaces, power supplies, other components, and the like.
The present application also provides a computer-readable storage medium, on which a computer program is stored, which, when executed by an execution terminal or processor, can implement the steps provided by the above-mentioned embodiments. The storage medium may include: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The embodiments are described in a progressive manner in the specification, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
Those of skill would further appreciate that the various illustrative components and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
The principle and the implementation of the present application are explained in the present application by using specific examples, and the above description of the embodiments is only used to help understand the method and the core idea of the present application. It will be apparent to those skilled in the art that various changes and modifications can be made in the present invention without departing from the principles of the invention, and these changes and modifications also fall within the scope of the claims of the present application.
It is further noted that, in the present specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Furthermore, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, the element defined by the phrases "comprising a" \8230; "does not exclude the presence of additional identical elements in the process, method, article, or apparatus that comprises the element.

Claims (10)

1. A method for protecting privacy of blockchain data, comprising:
the common node sends a transaction data mixing request to the mixing node;
after the mixed node agrees with the transaction data mixed request, signing the transaction data mixed request, and returning the obtained signed message to the corresponding common node;
the common node carries out ring signature on transaction data to be mixed generated by the common node according to the received signature information, and sends the transaction data to be mixed and the ring signature to the mixed node;
the mixed node verifies the correctness of the signature mark in the received ring signature, integrates a plurality of transaction data to be mixed which pass the verification into a mixed transaction set, and sends the mixed transaction set to each common node;
the common node carries out correctness verification on the received mixed transaction set, signs transaction data corresponding to the node in the mixed transaction set only after all the transaction data pass the correctness verification, and returns an obtained target signature and the mixed transaction set to the mixed node;
after receiving the target signatures returned by all the common nodes, the hybrid node recombines the hybrid transaction set to obtain a piece of multi-input multi-output target transaction data, performs aggregated signature on the target transaction data, and broadcasts the aggregated signature and the target transaction data to each common node for verification;
the common node verifies the correctness of the aggregated signature, and writes the target transaction data after the verification is passed into a block chain; the consensus node is used for realizing consistency among the transaction information held by each node forming the block chain.
2. The method of claim 1, further comprising:
the common node generates a keyword to be encrypted according to the transaction data to be mixed;
the common node encrypts the key words to be encrypted by using a self public key through an asymmetric searchable encryption algorithm to obtain ciphertext key words;
and the common node establishes the incidence relation between the ciphertext keywords and corresponding transaction data to be mixed through a searchable encryption module arranged in a block chain model data layer so as to provide a ciphertext search function in an application layer of the block chain model.
3. The method of claim 2, further comprising:
the common node generates a target trapdoor by using the asymmetric searchable encryption algorithm; the target trapdoor is generated based on the key words to be encrypted and the private key of the common node;
the common node generates a transaction inquiry sheet based on the target trapdoor and sends the transaction inquiry sheet to the consensus node;
and the consensus node extracts the target trapdoor from the transaction query list and determines whether ciphertext keywords matched with the target trapdoor exist or not by executing the asymmetric searchable encryption algorithm.
4. The method of claim 3, further comprising:
the consensus node sends the searched ciphertext key words matched with the target trapdoor to a common node which transmits the transaction inquiry list;
and the common node decrypts the ciphertext keywords into plaintext keywords by using the corresponding key, and verifies the data integrity based on the hash value of the ciphertext keywords.
5. A blockchain data privacy protection apparatus, comprising:
a hybrid request transmitting unit configured to transmit a transaction data hybrid request to a hybrid node by a general node;
the first signature unit is configured to sign the transaction data mixing request after the mixing node agrees with the transaction data mixing request, and return the obtained signed message to the corresponding common node;
the system comprises a ring signature unit, a common node and a mixed node, wherein the ring signature unit is configured to perform ring signature on transaction data to be mixed generated by the common node according to received signature information and send the transaction data to be mixed and the ring signature to the mixed node;
the transaction data mixing unit is configured to verify the correctness of the signature mark in the received ring signature by the mixing node, integrate a plurality of transaction data to be mixed which pass the verification into a mixed transaction set, and send the mixed transaction set to each common node;
the correctness verifying and second signing unit is configured to verify the correctness of the received mixed transaction set by the common node, sign the transaction data corresponding to the node in the mixed transaction set only after all the transaction data pass the correctness verification, and return the obtained target signature and the mixed transaction set to the mixed node;
the aggregation signature unit is configured to recombine the mixed transaction set to obtain a piece of multi-input multi-output target transaction data after the mixed node receives the target signatures returned by all the common nodes, aggregate the signature on the target transaction data, and broadcast the aggregate signature and the target transaction data to each common node for verification;
a write block chain unit configured to verify the correctness of the aggregated signature by the common node, and write the target transaction data into a block chain after the verification is passed; the consensus node is used for realizing consistency among the transaction information held by each node forming the block chain.
6. The apparatus of claim 5, further comprising:
the to-be-encrypted keyword generation unit is configured to generate a to-be-encrypted keyword by the common node according to the to-be-mixed transaction data;
the searchable encryption unit is configured to encrypt the key word to be encrypted by the common node through an asymmetric searchable encryption algorithm by using a self public key to obtain a ciphertext key word;
and the ciphertext keyword processing unit is configured to enable the common node to establish an incidence relation between the ciphertext keywords and corresponding transaction data to be mixed through a searchable encryption module arranged on a block chain model data layer so as to provide a ciphertext searching function on an application layer of the block chain model.
7. The apparatus of claim 6, further comprising:
a target trapdoor generation unit configured to generate a target trapdoor by the common node using the asymmetric searchable encryption algorithm; the target trapdoor is generated based on the key words to be encrypted and the private key of the common node;
the transaction inquiry sheet generating unit is configured to generate a transaction inquiry sheet based on the target trapdoor by the common node and send the transaction inquiry sheet to the consensus node;
and the target trapdoor extracting and matching unit is configured to extract the target trapdoor from the transaction query list by the consensus node and determine whether ciphertext keywords matched with the target trapdoor exist or not by executing the asymmetric searchable encryption algorithm.
8. The apparatus of claim 7, further comprising:
a ciphertext keyword returning unit configured to send the queried ciphertext keyword matched with the target trapdoor to a common node of the transaction query list by the consensus node;
and the decryption and data integrity checking unit is configured to decrypt the ciphertext keywords into plaintext keywords by using corresponding keys by the common nodes and verify the data integrity based on the hash values of the ciphertext keywords.
9. An electronic device, comprising:
a memory for a computer program;
a processor configured to implement the steps of the blockchain data privacy protection method of any one of claims 1 to 4 when executing the computer program stored on the memory.
10. A readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the method for privacy protection of blockchain data according to any one of claims 1 to 4.
CN202211008287.3A 2022-08-22 2022-08-22 Block chain data privacy protection method, device, equipment and readable storage medium Active CN115396115B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211008287.3A CN115396115B (en) 2022-08-22 2022-08-22 Block chain data privacy protection method, device, equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211008287.3A CN115396115B (en) 2022-08-22 2022-08-22 Block chain data privacy protection method, device, equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN115396115A true CN115396115A (en) 2022-11-25
CN115396115B CN115396115B (en) 2024-02-09

Family

ID=84119793

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211008287.3A Active CN115396115B (en) 2022-08-22 2022-08-22 Block chain data privacy protection method, device, equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN115396115B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116401718A (en) * 2023-06-08 2023-07-07 科大讯飞股份有限公司 Block chain-based data protection method and device, electronic equipment and storage medium
CN117436877A (en) * 2023-12-14 2024-01-23 山东维平信息安全测评技术有限公司 Transaction privacy protection method based on blockchain

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109919619A (en) * 2019-04-30 2019-06-21 中央财经大学 Privacy of identities guard method in a kind of transaction of block chain
CN111814191A (en) * 2020-08-24 2020-10-23 北京邮电大学 Block chain private data protection method, device and system
CN112003820A (en) * 2020-07-13 2020-11-27 南京邮电大学 Block chain consensus optimization method based on ring signature and aggregated signature
US20210150524A1 (en) * 2018-11-30 2021-05-20 Advanced New Technologies Co., Ltd. Methods for implementing privacy protection in blockchain
CN113014563A (en) * 2021-02-10 2021-06-22 华中科技大学 Method and system for guaranteeing integrity of searchable public key encryption retrieval
CN114640462A (en) * 2022-02-17 2022-06-17 北京邮电大学 Block chain privacy protection method and device, electronic equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210150524A1 (en) * 2018-11-30 2021-05-20 Advanced New Technologies Co., Ltd. Methods for implementing privacy protection in blockchain
CN109919619A (en) * 2019-04-30 2019-06-21 中央财经大学 Privacy of identities guard method in a kind of transaction of block chain
CN112003820A (en) * 2020-07-13 2020-11-27 南京邮电大学 Block chain consensus optimization method based on ring signature and aggregated signature
CN111814191A (en) * 2020-08-24 2020-10-23 北京邮电大学 Block chain private data protection method, device and system
CN113014563A (en) * 2021-02-10 2021-06-22 华中科技大学 Method and system for guaranteeing integrity of searchable public key encryption retrieval
CN114640462A (en) * 2022-02-17 2022-06-17 北京邮电大学 Block chain privacy protection method and device, electronic equipment and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116401718A (en) * 2023-06-08 2023-07-07 科大讯飞股份有限公司 Block chain-based data protection method and device, electronic equipment and storage medium
CN117436877A (en) * 2023-12-14 2024-01-23 山东维平信息安全测评技术有限公司 Transaction privacy protection method based on blockchain
CN117436877B (en) * 2023-12-14 2024-03-22 山东维平信息安全测评技术有限公司 Transaction privacy protection method based on blockchain

Also Published As

Publication number Publication date
CN115396115B (en) 2024-02-09

Similar Documents

Publication Publication Date Title
US11232478B2 (en) Methods and system for collecting statistics against distributed private data
Bera et al. Designing blockchain-based access control protocol in IoT-enabled smart-grid system
Wazid et al. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment
Zhao et al. Secure pub-sub: Blockchain-based fair payment with reputation for reliable cyber physical systems
Li et al. Traceable monero: Anonymous cryptocurrency with enhanced accountability
Fu et al. NPP: A new privacy-aware public auditing scheme for cloud data sharing with group users
CN109756485B (en) Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
CN110011781B (en) Homomorphic encryption method and medium for transaction amount encryption and supporting zero knowledge proof
Wei et al. SecCloud: Bridging secure storage and computation in cloud
US8122245B2 (en) Anonymity revocation
Feng et al. An efficient privacy-preserving authentication model based on blockchain for VANETs
Shen et al. Blockchain-based lightweight certificate authority for efficient privacy-preserving location-based service in vehicular social networks
JP2019507510A (en) Common secret determination for secure exchange of information and hierarchical and deterministic encryption keys
US10742426B2 (en) Public key infrastructure and method of distribution
CN115396115B (en) Block chain data privacy protection method, device, equipment and readable storage medium
GB2490407A (en) Joint encryption using base groups, bilinear maps and consistency components
Ghribi et al. A secure blockchain-based communication approach for UAV networks
Buccafurri et al. Analysis-preserving protection of user privacy against information leakage of social-network Likes
CN109104410B (en) Information matching method and device
CN114219491A (en) Block chain-oriented privacy transaction method and related device
Liu et al. Identity-based remote data integrity checking of cloud storage from lattices
Feng et al. Research on privacy enhancement scheme of blockchain transactions
Wang et al. Perfect ambiguous optimistic fair exchange
Rehman et al. Securing cloud storage by remote data integrity check with secured key generation
Chen et al. How to bind a TPM’s attestation keys with its endorsement key

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant