CN115396115B - Block chain data privacy protection method, device, equipment and readable storage medium - Google Patents

Block chain data privacy protection method, device, equipment and readable storage medium Download PDF

Info

Publication number
CN115396115B
CN115396115B CN202211008287.3A CN202211008287A CN115396115B CN 115396115 B CN115396115 B CN 115396115B CN 202211008287 A CN202211008287 A CN 202211008287A CN 115396115 B CN115396115 B CN 115396115B
Authority
CN
China
Prior art keywords
node
mixed
transaction
signature
common node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211008287.3A
Other languages
Chinese (zh)
Other versions
CN115396115A (en
Inventor
陈甜妹
徐天天
顾晔
张莹
俞晨玺
王骊
马骏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Materials Branch of State Grid Zhejiang Electric Power Co Ltd
Original Assignee
Materials Branch of State Grid Zhejiang Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Materials Branch of State Grid Zhejiang Electric Power Co Ltd filed Critical Materials Branch of State Grid Zhejiang Electric Power Co Ltd
Priority to CN202211008287.3A priority Critical patent/CN115396115B/en
Publication of CN115396115A publication Critical patent/CN115396115A/en
Application granted granted Critical
Publication of CN115396115B publication Critical patent/CN115396115B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms

Abstract

The scheme is characterized in that a group of common nodes which are mutually not known and mutually not trusted send transactions to a mixing node, the mixing node mixes the transactions, then broadcasts the signatures to the whole network, and the signatures are added to the blockchain after the common knowledge is achieved. According to the scheme, the ring signature, the aggregate signature and the searchable encryption technology are fused, so that the privacy of user identity information is effectively protected, and meanwhile, the storage pressure is reduced.

Description

Block chain data privacy protection method, device, equipment and readable storage medium
Technical Field
The present disclosure relates to the field of request processing, and in particular, to a blockchain data privacy protection method, device, electronic apparatus, and computer readable storage medium.
Background
With the rapid development of internet technology, a large amount of data is generated in the life of human society, but data leakage events also start to occur frequently, which seriously affects the development of human informationized society. Although blockchains are able to build trusted interaction environments in both untrusted parties, they do not allow true anonymity because of the transparent nature of disclosure. At present, research schemes for the problem of block chain privacy protection at home and abroad are divided into three types of technologies based on data distortion technology, data encryption technology and technology for reducing data on a chain.
Based on the data distortion technology, namely, carrying out mixed processing on transaction data in a blockchain, so that an attacker cannot obtain the correct relationship of input and output addresses, thereby improving the difficulty of analyzing the mapping relationship; based on the data encryption technology, namely, encryption processing of transaction information, so that an attacker cannot obtain the transaction data and plaintext information of user identity through analysis; based on the technology of reducing the data on the chain, namely by reducing the transaction data issued on the chain, the information available to an attacker is reduced, and the analysis difficulty is increased.
Meanwhile, in a distributed storage or cloud storage environment, data is usually stored in a plaintext form, but is uploaded to a distributed database after being encrypted by a user. A problem arises as to how the service provider manages the encrypted file, e.g. wants to obtain the encrypted file by querying a certain keyword, but can search for encryption technology to solve this problem.
Disclosure of Invention
The application aims to provide a blockchain data privacy protection method, a blockchain data privacy protection device, electronic equipment and a computer readable storage medium.
To achieve the above object, the present application provides, in a first aspect, a blockchain data privacy protection method, including: the common node sends a transaction data mixing request to the mixing node; after agreeing to the transaction data mixing request, the mixing node signs the transaction data mixing request and returns the obtained signed message to the corresponding common node; the common node performs ring signature on the self-generated transaction data to be mixed according to the received signature information, and sends the transaction data to be mixed and the ring signature to the mixing node; the mixed node verifies the correctness of the signature mark in the received ring signature, integrates the verified plurality of transaction data to be mixed into a mixed transaction set, and sends the mixed transaction set to each common node; the common node performs correctness verification on the received mixed transaction set, signs transaction data corresponding to the common node in the mixed transaction set after all the received mixed transaction set passes the correctness verification, and returns the obtained target signature and the mixed transaction set to the mixed node; after receiving the target signatures returned by all the common nodes, the hybrid node reorganizes the hybrid transaction set to obtain a piece of multi-input multi-output target transaction data, aggregates the target transaction data to sign, and broadcasts the aggregate signature and the target transaction data to all the common nodes for verification; the common node verifies the correctness of the aggregate signature, and the target transaction data after verification passes is written into the blockchain; the consensus node is used for realizing consistency among transaction information held by all nodes forming the blockchain.
To achieve the above object, the present application provides, in a second aspect, a blockchain data privacy protection apparatus, the apparatus including: a mixing request transmitting unit configured to transmit a transaction data mixing request to the mixing node by the common node; the first signature unit is configured to sign the transaction data mixing request after the mixing node agrees with the transaction data mixing request, and returns the obtained signed message to the corresponding common node; the ring signature unit is configured to carry out ring signature on the self-generated transaction data to be mixed according to the received signature information by the common node, and send the transaction data to be mixed and the ring signature to the mixing node; the transaction data mixing unit is configured to verify the correctness of the signature mark in the received ring signature by the mixing node, integrate the verified plurality of transaction data to be mixed into a mixed transaction set, and send the mixed transaction set to each common node; the correctness verification and second signature unit is configured to verify the correctness of the received mixed transaction set by the common node, sign the transaction data corresponding to the self node in the mixed transaction set only after all the data pass the correctness verification, and return the obtained target signature and the mixed transaction set to the mixed node; the aggregation signature unit is configured to reorganize the mixed transaction set to obtain a piece of multi-input multi-output target transaction data after the mixed node receives the target signatures returned by all the common nodes, aggregate the target transaction data, and broadcast the aggregate signature and the target transaction data to all the common nodes for verification; the writing blockchain unit is configured to verify the correctness of the aggregate signature by the common node, and write target transaction data after verification is passed into the blockchain; the consensus node is used for realizing consistency among transaction information held by all nodes forming the blockchain.
To achieve the above object, the present application provides, in a third aspect, an electronic device including:
a memory for storing a computer program;
a processor configured to implement the steps of the blockchain data privacy protection method described in any of the embodiments of the first aspect above when executing a computer program stored on a memory.
To achieve the above object, the present application provides in a fourth aspect a computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of blockchain data privacy protection as described in any of the embodiments of the first aspect.
Compared with the prior art, the blockchain data privacy protection scheme provided by the application is characterized in that a group of common nodes which are mutually unknown and mutually not trusted send transactions to the mixed nodes, the mixed nodes broadcast the signatures after mixing the transactions to the whole network, the signatures are added to the blockchain after reaching consensus, and the scheme effectively protects the privacy of user identity information and reduces the storage pressure by simultaneously fusing ring signatures, aggregate signatures and searchable encryption technology.
The application also provides a blockchain data privacy protection device, electronic equipment and a computer readable storage medium, which have the beneficial effects and are not described in detail herein.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are required to be used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are only embodiments of the present application, and that other drawings may be obtained according to the provided drawings without inventive effort to a person skilled in the art.
Fig. 1 is a flowchart of a blockchain data privacy protection method provided in an embodiment of the present application;
FIG. 2 is a flowchart of a method for implementing searchable encryption in a blockchain data privacy protection method provided in embodiments of the present application;
fig. 3 is a schematic structural flow diagram of another blockchain data privacy protection method according to an embodiment of the present application;
fig. 4 is a block diagram of a block chain data privacy protection device according to an embodiment of the present application.
Detailed Description
For the purposes of making the objects, technical solutions and advantages of the embodiments of the present application more clear, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
Referring to fig. 1, fig. 1 is a flowchart of a blockchain data privacy protection method according to an embodiment of the present application, including the following steps:
step 101: the common node sends a transaction data mixing request to the mixing node;
this step aims at sending a transaction data mix request to the mix node by the common nodes that make up the blockchain network or blockchain model. Meanwhile, the blockchain network or the blockchain model of the application is also composed of mixed nodes and consensus nodes, and the respective roles of the mixed nodes and the consensus nodes are respectively explained.
The common node described in this application is located on the common chain of the blockchain, and any user can join the blockchain as one of its common nodes. Before sending the transaction, the user of each common node needs to sign and then send the signature to the mixing node for transaction mixing, and is responsible for verification and propagation of the transaction on the chain.
Step 102: after agreeing to the transaction data mixing request, the mixing node signs the transaction data mixing request and returns the obtained signed message to the corresponding common node;
on the basis of step 101, this step aims at signing a transaction data mixing request sent by a common node after agreeing to the transaction data mixing request by a mixing node constituting a blockchain network or a blockchain model, and returning the obtained signed message to the corresponding common node. Wherein the signed message will be known by the ordinary node as a credential for the hybrid node to agree to the hybrid request.
The mixing node described in the application mixes the transactions of the common nodes with the same demands, sends the mixed transactions to each common node to verify the correctness of the transactions, and broadcasts the mixed transactions to the whole network after each common node pair performs aggregate signature. The mixing node can be selected at will, and when the user quantity is continuously increased, a plurality of exchanges can be selected, or a plurality of common nodes become the mixing node, so that the efficiency of transaction mixing is improved. The mixed node selected by default is safe and reliable, and malicious behaviors cannot occur.
Step 103: the common node performs ring signature on the self-generated transaction data to be mixed according to the received signature information, and sends the transaction data to be mixed and the ring signature to the mixing node;
based on step 102, this step aims at performing ring signature on self-generated transaction data to be mixed (i.e. transaction data generated by a user of the common node) by the common node forming the blockchain network or the blockchain model according to the received signature information, and transmitting the transaction data to be mixed and the ring signature to the mixing node.
Ring signature (ring signature) is a digital signature scheme, originally proposed by Rivest et al, which is a simplified group signature, in which only ring members have no manager and no cooperation between ring members is required.
Assume that there are n users, each having a public key and a private key corresponding thereto. The ring signature is a signature scheme capable of realizing unconditional anonymity of a signer, and mainly comprises the following algorithm:
1) Gen is generated. A Probability Polynomial Time (PPT) algorithm is input as a security parameter k and output as a public key and a private key. It is assumed here that the Gen generates a public key and a private key for each user, and that the public and private keys of different users may come from different public key systems, e.g. from RSA and some from DL;
2) Signature Sign. A PPT algorithm, which generates a signature R for a message m after inputting public keys l= { y1, y2, …, yn } of the message m and n ring members and private key xs of one member, wherein a certain parameter in R is ring-shaped according to a certain rule;
3) Verify. A deterministic algorithm, after inputting (m, R), outputs "True" if R is the ring signature of m, otherwise "False".
A ring signature is named because a certain parameter implied by the signature is looped according to a certain rule. In many of the solutions presented hereafter, however, the construction of the signature is not required to be circular, as long as the formation of the signature satisfies the spontaneously, anonymity and group properties, also called ring signature.
A good ring signature must meet the following security requirements:
1) Unconditional anonymity. Even if an attacker illegally acquires the private keys of all possible signers, he can determine that the probability of a real signer is not more than 1/n, wherein n is the number of ring members (possible signers);
2) Non-counterfeitability. The probability of an external attacker successfully forging a legitimate signature is negligible without knowing any member private key, even if it can derive the signature of any message m from a random predictor that generated the ring signature;
3) The ring signature has good characteristics. Unconditional anonymity of the signer can be achieved; the signer can freely designate the anonymity range of the signer; forming a beautiful annular logic structure; the main functions of group signatures can be implemented but without the need for trusted third parties or group administrators, etc.
I.e. the ring signature is a special group signature, there is no trusted center, there is no group set-up procedure, and the signer is completely anonymous to the verifier. Ring signatures provide a smart way of anonymously revealing secrets. This unconditional anonymity of the ring signature is very useful in some special environments where long-term protection of the information is required. For example, even if RSA is compromised, anonymity must be protected.
The characteristics are as follows:
1) Correctness: if the message is signed according to the correct signature step and the signature is not tampered with during the propagation, then the ring signature satisfies the signature verification equation;
2) Unconditional anonymity: even if an attacker illegally acquires private keys of all possible signers, he can determine that the probability of a real signer is not more than 1/N, wherein N is the number of all possible signers;
3) Non-counterfeitability: external attacks without knowing any member private key, the probability of he successfully forging a legitimate signature is negligible even if any message m signature can be derived from a random predictor that generated the ring signature.
Step 104: the mixed node verifies the correctness of the signature mark in the received ring signature, integrates the verified plurality of transaction data to be mixed into a mixed transaction set, and sends the mixed transaction set to each common node;
on the basis of step 103, this step aims at verifying the correctness of the signature mark (usually expressed by Tag) in the received ring signature by the hybrid nodes constituting the blockchain network or the blockchain model, integrating the plurality of transaction data to be mixed passing the verification into a mixed transaction set, and transmitting the mixed transaction set to each common node.
Namely, the steps 103-104 of the application utilize the unconditional anonymity of the ring signature, so that the privacy of the corresponding user of the transaction data can be protected as much as possible, and the user can be prevented from being known by other people.
Step 105: the common node performs correctness verification on the received mixed transaction set, signs transaction data corresponding to the common node in the mixed transaction set after all the received mixed transaction set passes the correctness verification, and returns the obtained target signature and the mixed transaction set to the mixed node;
based on step 104, this step aims at verifying the correctness of the received mixed transaction set (i.e. verifying the correctness of the transaction address and the transaction amount) by the common nodes constituting the blockchain network or the blockchain model, signing the transaction data corresponding to the own node in the mixed transaction set only after all the correctness verifies (i.e. the common nodes sign only the transaction data generated by the own node in the mixed transaction set), and returning the obtained target signature and the mixed transaction set to the mixed node.
Step 106: after receiving the target signatures returned by all the common nodes, the hybrid node reorganizes the hybrid transaction set to obtain a piece of multi-input multi-output target transaction data, aggregates the target transaction data to sign, and broadcasts the aggregate signature and the target transaction data to all the common nodes for verification;
Based on step 105, this step aims to reconstruct the mixed transaction set to obtain a piece of multiple-input multiple-output target transaction data after receiving the target signatures returned by all the common nodes by the mixed nodes forming the blockchain network or the blockchain model, and perform aggregate signature on the target transaction data, and broadcast the aggregate signature and the target transaction data to each common node (blockchain network) for verification.
The aggregate signature is a variant signature scheme for aggregating any plurality of signatures into one signature, and can combine the public keys and the signatures of all participants of a multi-signature transaction into one public key and one signature, the whole combination process is invisible, the information before combination cannot be deduced from the combined public key and signature, and only one verification is needed in verification. Signature aggregation is currently typically implemented using the Schnorr signature algorithm.
Step 107: the common node verifies the correctness of the aggregate signature, and the target transaction data after verification passes is written into the blockchain.
Based on step 106, this step aims at verifying the correctness of the aggregate signature by the common nodes constituting the blockchain network or blockchain model, and writing the target transaction data after verification is passed into the blockchain. Wherein, the consensus nodes forming the blockchain network or the blockchain model are used for realizing consistency among transaction information held by all nodes forming the blockchain.
Compared with the prior art, the blockchain data privacy protection method provided by the application has the advantages that a group of common nodes which are mutually unknown and mutually not trusted send transactions to the mixed nodes, the mixed nodes broadcast the signatures after mixing the transactions to the whole network, the signatures are added to the blockchain after reaching the consensus, and the scheme effectively protects the privacy of user identity information and reduces the storage pressure by simultaneously fusing ring signatures, aggregate signatures and a searchable encryption technology.
On the basis of the above embodiment, in order to further meet the search requirement of the user for the ciphertext storage transaction data, the present application further provides a flowchart of a method for implementing searchable encryption through fig. 2, which specifically includes the following steps:
step 201: generating a keyword to be encrypted by the common node according to the transaction data to be mixed;
the method aims at generating keywords to be encrypted according to transaction data to be mixed by common nodes forming a blockchain network or a blockchain model. Specifically, the keyword to be encrypted may be directly extracted from the transaction data to be mixed, for example, the number, name, nickname, etc. of the transaction object, and also include transaction amount, transaction time, transaction number, etc. besides, the keyword to be encrypted may also be a keyword which is generated by the user corresponding to the ordinary node according to the transaction data, and may embody subjective understanding or feeling of the user on the transaction.
Step 202: the common node encrypts the keyword to be encrypted by using the public key of the common node through an asymmetric searchable encryption algorithm to obtain a ciphertext keyword;
based on step 201, this step aims to encrypt a keyword to be encrypted by using its own public key through an asymmetric searchable encryption algorithm by a common node constituting a blockchain network or a blockchain model to obtain a ciphertext keyword.
The searchable encryption is to realize the search function under the condition of encryption, and the realization of the searchable encryption can be mainly divided into two methods: based on symmetric cryptographic algorithms and on public key cryptographic algorithms. The asymmetric searchable encryption algorithm used in the application is an algorithm based on public key cryptography, the security of the algorithm depends on the difficulty of complex mathematical problems, and algebraic tools such as bilinear mapping and the like are mainly used.
This algorithm can be used in general in the following scenarios:
many-to-one model: i.e. there are multiple data uploaders, only one data receiver (retriever), e.g. the mail server delegates the gateway to filter the mail. This scenario is well suited to employ public key cryptography-based algorithms. The public key is issued by the receiver, the sender encrypts the file and the keyword by using the public key of the receiver, the receiver generates trapdoors by using the private key during searching, and the server searches according to the trapdoors and returns ciphertext.
One-to-many model and many-to-many model: i.e. one or more senders and a plurality of data receivers, asymmetric encryption may be used in such a scenario. The many-to-one can be extended to many-to-many by sharing an asymmetrically encrypted key.
Step 203: the common node establishes an association relation between the ciphertext keywords and corresponding transaction data to be mixed through a searchable encryption module arranged on a blockchain model data layer;
based on step 202, the present step aims to establish the association relation between the ciphertext keywords and the corresponding transaction data to be mixed by the common nodes forming the blockchain network or the blockchain model through the searchable encryption module arranged on the blockchain model data layer
The searchable encryption module is added to the data layer of the blockchain model, while the application layer provides ciphertext search functionality. Under the original system without changing the blockchain database, the modification of the blockchain transaction list is to add a PEKS_keyword for ciphertext search.
Step 204: generating a target trapdoor by using an asymmetric searchable encryption algorithm by a common node;
this step aims at generating a target trapdoor using an asymmetric searchable encryption algorithm by the common nodes that make up the blockchain network or blockchain model. The target trapdoor is generated based on the key words to be encrypted and the private key of the common node.
Step 205: the consensus node extracts a target trapdoor from the transaction inquiry list, and determines whether a ciphertext keyword matched with the target trapdoor exists or not by executing an asymmetric searchable encryption algorithm;
based on step 204, this step aims at extracting the target trapdoor from the transaction query sheet by the consensus nodes that constitute the blockchain network or blockchain model, and determining whether there is a ciphertext keyword that matches the target trapdoor by executing an asymmetric searchable encryption algorithm.
Step 206: the consensus node sends the queried ciphertext keyword matched with the target trapdoor to a common node of an incoming transaction query list;
the step aims at transmitting the queried ciphertext keywords matched with the target trapdoor to the common node of the incoming transaction query list by the common nodes forming the blockchain network or the blockchain model.
Step 207: the common node decrypts the ciphertext keyword into a plaintext keyword by using the corresponding key, and verifies the data integrity based on the hash value of the ciphertext keyword.
Based on step 207, this step aims at decrypting the ciphertext key into a plaintext key by a common node constituting a blockchain network or blockchain model using a corresponding key, and verifying the data integrity based on the hash value of the ciphertext key.
It should be noted that, on the basis of step 201-step 203, the manner of the query keyword provided by the subsequent step 204 and step 205 and the scheme of obtaining plaintext and integrity check based on the ciphertext keyword provided by step 206-step 207 do not have causal and dependency relationship with each other, and other alternatives may completely exist, and this embodiment forms a preferred embodiment only when they are combined together.
To enhance the understanding of the overall scheme, the present application also presents a complete embodiment by way of the following examples:
a model of the blockchain privacy protection scheme of the present invention is shown in fig. 3 below. There are 3 types of entities in this model: common nodes, hybrid nodes, and consensus nodes.
Common node: on the public chain, any user can join the blockchain as a common node. Before sending the transaction, the user of each common node needs to sign and then send the signature to the mixing node for transaction mixing. And is responsible for verification and propagation of transactions on the chain.
Mixing node: the mixing node mixes the transactions of the common nodes with the same demands, sends the mixed transactions to each common node to verify the correctness of the transactions, and broadcasts the mixed transactions to the whole network after each common node performs aggregate signature. The mixing node can be selected at will, and when the user quantity is continuously increased, a plurality of exchanges can be selected, or a plurality of common nodes become the mixing node, so that the efficiency of transaction mixing is improved. The mixed node selected by default is safe and reliable, and malicious behaviors cannot occur.
And the consensus node verifies the correctness of the on-chain transaction and promotes the on-chain transaction to agree.
The scheme comprises four stages of user identity authentication, request transaction mixing, broadcast transaction and verification transaction. Assume that the user set of all participating common nodes in the scheme is u= { U 1 ,u 2 ,u 3 ,…,u n Public key set pk= { PK for all users } 1 ,pk 2 ,pk 3 ,…,pk n Transaction list trans= { tx } 1 ,tx 2 ,tx 3 ,…,tx n }。
1) User identity authentication
Selecting a cyclic addition group G with an order of a large prime number q 1 And cyclic multiplication group G 2 Optionally P as G 1 P.epsilon.G 1 Bilinear map e: G 1 ×G 1 →G 2 . Hash functionGenerated by private keyThe composer (Private Key Generator, PKG) randomly selects a master key +.>Computing system public key P pub =x M P, publishing system parameter param= { G 1 ,G 2 ,q,e,p,p pub ,H 1 ,H 2 ,H 3 }。
Adding identity number ID in blockchain i Randomly selecting a random number for the user of (a)Computing PK as private key of user i =x i P is used as a public key of a user, and the user uses a secure channel to carry out ID i Public key PK i Sent to PKG, PKG verifies user identity correctness, calculates Q i =H 1 (ID i ),Cert i =x M Q i And Cert is combined i As an identity certificate to the ordinary user.
After obtaining the public and private keys, the key is encrypted by classical asymmetric searchable encryption algorithm encrust (PK i W) using public key PK i Encrypting the keyword W to be encrypted to further generate a keyword ciphertext C w . The searchable encryption module is added to the data layer of the blockchain model, while the application layer provides ciphertext search functionality. Under the original system without changing the blockchain database, the modification of the blockchain transaction list is to add a PEKS_keyword for ciphertext search.
2) Request transaction mixing
This stage is implemented by the interaction of the user of the ordinary node with the hybrid node. And the user sends a request for mixing the transaction to the mixing node, and after the mixing node receives the mixing request, if the mixing node agrees, the request of the user is signed and passed, and the signed message is returned to the user to represent the basis for agreeing to mix the transaction. User U of common node π After receiving the agreement certificate, the transaction tx is carried out on the self π A ring signature is performed. Wherein the ring signature is implemented by using a public key set (including signersAnd the private key of the signer itself) and the verifier cannot determine who the actual signer in the public key set is in particular. The detailed calculation is as follows: calculate e=h 2 (event),Tag=e(E,Cert π ) Wherein event represents a transaction description, tag represents a signature Tag, which uniquely identifies the signature as being generated by user U π Signed certificates. Selecting any random number r epsilon G 1 ,(i=1, 2, … pi-1, pi+1, … n) and is calculated as follows:
Output ring signature sigma π =(Tag,V,c 1 ,c 2 ,…,c n ). Finally, tx π And sending the ring signature of the transaction to the hybrid node.
3) Broadcast transactions
The stage is executed by the mixed node, the mixed node receives the transaction sent by each user, firstly judges whether the same Tag exists, refuses the signature if the same Tag exists, verifies the correctness of the ring signature if the same Tag does not exist, and calculates the correctness of the ring signature respectivelyh=H 3 (event,Tag,A,B,tx π ) Judgment equation->If the equation is true, the corresponding transaction is accepted. The problem of double payment on the chain can be effectively prevented before the chain is wound. Integrate all received transactions into a set Trans= { tx 1 ,tx 2 ,tx 3 ,…,tx n }. Trans is sent to each user for verification, and verification is carried outEasy address and correctness of transaction amount. If all transactions in the transaction set are correct, user U i For transaction tx i Signing sigma txi Optionally select a random number +.>Calculating w i =y i P,h i =H 3 (tx i ,w i ,ID i ),T=H 3 (P pub ),R i =h i w i ,S i =Cret i +h i y i T, signature sigma to transaction txi =(R i ,S i ) And the Trans to the hybrid node.
When the mixed node receives the signature information returned by all users, the mixed node re-shuffles and reorganizes each transaction to form a new multi-input multi-output transaction TX, and performs aggregate signature on the TX to enable the TX to be signedSigma is then TX = (R, S), finally TX and σ TX Broadcast into the blockchain network for verification.
4) Validating transactions
Each common node on the blockchain verifies the correctness of the aggregate signature and calculates Q i =H 1 (ID i ,PK i ),i=1,2,…,n,T=H 3 (P pub ), If the equation is satisfied, the transaction is written into the blockchain, and the consistency of the account book held by each node of the blockchain is realized by the consensus node.
When keyword query is performed on encrypted data, the keyword query can be implemented by the following steps:
1) When the encrypted data of the keyword W is to be queried, a searchable encryption algorithm is used for generating trapdoors T w =Trapdoor(X i W), which isMiddle X i Is a private key. And after generating the inquiry transaction list, sending an inquiry request to the consensus node. After the consensus node extracts trapdoors, a searchable encryption matching algorithm b=match (X) i ,C w ,T w ) If b=1, this indicates that the query was successful, and b=0 indicates that the query failed.
2) And receiving a query result returned by the blockchain database, obtaining encrypted data containing a keyword W from the result, and then decrypting the encrypted data in the transaction list by using a key to obtain the plaintext medical data. If the stored medical data file is to be verified to be tampered, the hash value calculation can be carried out on the encrypted file, and if the obtained hash value is the same as the hash value recorded in the transaction list, the file is correctly indicated.
Because of the complexity and cannot be illustrated by one, those skilled in the art will recognize that many examples exist in accordance with the basic method principles provided herein in combination with actual situations, which are within the scope of the present application without significant inventive effort.
Referring now to fig. 4, fig. 4 is a block diagram illustrating a block chain data privacy preserving apparatus 400 according to an embodiment of the present application, where the block chain data privacy preserving apparatus 400 includes:
a mixing request transmitting unit 401 configured to transmit a transaction data mixing request to a mixing node by a general node;
a first signing unit 402 configured to, after the hybrid node agrees to the transaction data hybrid request, sign the transaction data hybrid request and return the obtained signed message to the corresponding common node;
a ring signature unit 403 configured to perform ring signature on the generated data to be mixed according to the received signature information by the common node, and send the data to be mixed and the ring signature to the mixing node;
a transaction data mixing unit 404 configured to verify the correctness of the signature mark in the received ring signature by the mixing node, integrate the plurality of verified transaction data to be mixed into a mixed transaction set, and send the mixed transaction set to each common node;
the correctness verification and second signature unit 405 is configured to perform correctness verification on the received mixed transaction set by the common node, sign the transaction data corresponding to the self node in the mixed transaction set only after all the data pass the correctness verification, and return the obtained target signature and the mixed transaction set to the mixed node;
The aggregate signature unit 406 is configured to reorganize the mixed transaction set to obtain a piece of target transaction data with multiple inputs and multiple outputs after the mixed node receives the target signatures returned by all the common nodes, aggregate-sign the target transaction data, and broadcast the aggregate signature and the target transaction data to each common node for verification;
a write blockchain unit 407 configured to verify the correctness of the aggregate signature by a common node, and write target transaction data after verification is passed into the blockchain; the consensus node is used for realizing consistency among transaction information held by all nodes forming the blockchain.
In some other alternative embodiments of the present application, the blockchain data privacy preserving device 400 may further include:
the key word generating unit to be encrypted is configured to generate a key word to be encrypted according to the transaction data to be mixed by the common node;
the searchable encryption unit is configured to encrypt the keyword to be encrypted by using the public key of the common node through an asymmetric searchable encryption algorithm to obtain a ciphertext keyword;
the ciphertext keyword processing unit is configured to establish an association relationship between the ciphertext keywords and corresponding transaction data to be mixed through a searchable encryption module arranged on the blockchain model data layer by the common node so as to provide a ciphertext search function on the application layer of the blockchain model.
In some other alternative embodiments of the present application, the blockchain data privacy preserving device 400 may further include:
the target trapdoor generation unit is configured to generate a target trapdoor by a common node by using an asymmetric searchable encryption algorithm; the target trapdoor is generated based on the key words to be encrypted and the private key of the common node;
the transaction inquiry list generating unit is configured to generate a transaction inquiry list based on the target trapdoor by the common node and send the transaction inquiry list to the consensus node;
the target trapdoor extraction and matching unit is configured to extract the target trapdoor from the transaction inquiry list by the consensus node and determine whether a ciphertext keyword matched with the target trapdoor exists by executing an asymmetric searchable encryption algorithm.
In some other alternative embodiments of the present application, the blockchain data privacy preserving device 400 may further include:
the ciphertext keyword return unit is configured to send the queried ciphertext keywords matched with the target trapdoor to a common node of the incoming transaction query list by the consensus node;
the decryption and data integrity verification unit is configured to enable the common node to decrypt the ciphertext keyword into the plaintext keyword by using the corresponding key, and verify the data integrity based on the hash value of the ciphertext keyword.
The present embodiment exists as an apparatus embodiment corresponding to the above-described method embodiment. Compared with the prior art, the blockchain data privacy protection device provided by the embodiment is characterized in that a group of common nodes which are mutually unknown and mutually not trusted send transactions to the mixed nodes, the mixed nodes broadcast signatures after mixing the transactions to the whole network, and the signatures are added to the blockchain after reaching consensus.
Based on the above embodiment, the present application further provides an electronic device, where the electronic device may include a memory and a processor, where the memory stores a computer program, and the processor may implement the steps provided in the above embodiment when calling the computer program in the memory. Of course, the electronic device may also include various necessary network interfaces, power supplies, and other components, etc.
The present application also provides a computer-readable storage medium having stored thereon a computer program which, when executed by an execution terminal or a processor, can implement the steps provided by the above embodiments. The storage medium may include: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
In the description, each embodiment is described in a progressive manner, and each embodiment is mainly described by the differences from other embodiments, so that the same similar parts among the embodiments are mutually referred. For the device disclosed in the embodiment, since it corresponds to the method disclosed in the embodiment, the description is relatively simple, and the relevant points refer to the description of the method section.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative elements and steps are described above generally in terms of functionality in order to clearly illustrate the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
Specific examples are set forth herein to illustrate the principles and embodiments of the present application, and the description of the examples above is only intended to assist in understanding the methods of the present application and their core ideas. It will be apparent to those skilled in the art that various changes and modifications can be made herein without departing from the principles of the application, which are intended to be covered by the appended claims.
It should also be noted that in this specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises an element.

Claims (10)

1. A method for protecting privacy of blockchain data, comprising:
the common node sends a transaction data mixing request to the mixing node; wherein the common node is located on a common chain of the blockchain, and any user can join the blockchain to form a common node; the mixed nodes are used for mixing the transactions of the common nodes with the same requirements, sending the mixed transactions to each common node to verify the correctness of the transactions, and broadcasting the mixed transactions to the whole network after each common node performs aggregation signature;
After agreeing to the transaction data mixing request, the mixing node signs the transaction data mixing request and returns the obtained signed message to the corresponding common node;
the common node performs ring signature on the self-generated transaction data to be mixed according to the received signature information, and sends the transaction data to be mixed and the ring signature to the mixing node; the ring signature is the transaction data to be mixed after ring signature;
the mixed node verifies the correctness of a signature mark in the received ring signature, integrates the verified plurality of transaction data to be mixed into a mixed transaction set, and sends the mixed transaction set to each common node;
the common node performs correctness verification on the received mixed transaction set, signs transaction data corresponding to the common node in the mixed transaction set only after all the data pass the correctness verification, and returns the obtained target signature and the mixed transaction set to the mixed node;
after receiving the target signatures returned by all the common nodes, the mixed node reorganizes the mixed transaction set to obtain a piece of multi-input multi-output target transaction data, performs aggregate signature on the target transaction data, and broadcasts the aggregate signature and the target transaction data to all the common nodes for verification; wherein the aggregate signature is the target transaction data after the aggregate signature is performed;
The common node verifies the correctness of the aggregate signature and writes the target transaction data after verification into a blockchain; the consensus node is used for realizing consistency among transaction information held by all nodes forming the blockchain.
2. The method as recited in claim 1, further comprising:
the common node generates keywords to be encrypted according to the transaction data to be mixed;
the common node encrypts the keyword to be encrypted by using a public key of the common node through an asymmetric searchable encryption algorithm to obtain a ciphertext keyword;
and the common node establishes an association relation between the ciphertext keywords and corresponding transaction data to be mixed through a searchable encryption module arranged on a block chain model data layer so as to provide a ciphertext search function on an application layer of the block chain model.
3. The method as recited in claim 2, further comprising:
the common node generates a target trapdoor by using the asymmetric searchable encryption algorithm; the target trapdoor is generated based on the key words to be encrypted and the private key of the common node;
the common node generates a transaction inquiry list based on the target trapdoor and sends the transaction inquiry list to the consensus node;
The consensus node extracts the target trapdoor from the transaction inquiry list and determines whether a ciphertext keyword matched with the target trapdoor exists by executing the asymmetric searchable encryption algorithm.
4. A method according to claim 3, further comprising:
the common node sends the queried ciphertext keyword matched with the target trapdoor to a common node which is transmitted into the transaction query list;
and the common node decrypts the ciphertext keyword into a plaintext keyword by using a corresponding key, and verifies the data integrity based on the hash value of the ciphertext keyword.
5. A blockchain data privacy protection device, applied to a common node, comprising:
a mixing request transmitting unit configured to transmit a transaction data mixing request to the mixing node by the common node; wherein the common node is located on a common chain of the blockchain, and any user can join the blockchain to form a common node; the mixed nodes are used for mixing the transactions of the common nodes with the same requirements, sending the mixed transactions to each common node to verify the correctness of the transactions, and broadcasting the mixed transactions to the whole network after each common node performs aggregation signature; the first signature unit of the mixing node is configured to sign the transaction data mixing request after the mixing node agrees with the transaction data mixing request, and return the obtained signed message to the corresponding common node;
The ring signature unit is configured to carry out ring signature on the self-generated transaction data to be mixed according to the received signature information by the common node, and send the transaction data to be mixed and the ring signature to the mixing node; the ring signature is the transaction data to be mixed after ring signature; the transaction data mixing unit of the mixing node is configured to verify the correctness of the signature mark in the received ring signature by the mixing node, integrate the verified plurality of transaction data to be mixed into a mixed transaction set, and send the mixed transaction set to each common node;
the correctness verification and second signature unit is configured to verify the correctness of the received mixed transaction set by the common node, sign the transaction data corresponding to the self node in the mixed transaction set only after all the data pass the correctness verification, and return the obtained target signature and the mixed transaction set to the mixed node; the aggregation signature unit of the hybrid node is configured to reorganize the hybrid transaction set to obtain a piece of multi-input multi-output target transaction data after receiving target signatures returned by all the common nodes, aggregate-sign the target transaction data, and broadcast the aggregate signature and the target transaction data to all the common nodes for verification; wherein the aggregate signature is the target transaction data after the aggregate signature is performed;
The writing blockchain unit is configured to verify the correctness of the aggregate signature by the common node and write the target transaction data which passes the verification into the blockchain; the consensus node is used for realizing consistency among transaction information held by all nodes forming the blockchain.
6. The apparatus as recited in claim 5, further comprising:
the key word to be encrypted generating unit is configured to generate a key word to be encrypted according to the transaction data to be mixed by the common node;
the searchable encryption unit is configured to encrypt the keyword to be encrypted by the common node through an asymmetric searchable encryption algorithm by using a public key of the common node to obtain a ciphertext keyword;
and the ciphertext keyword processing unit is configured to establish an association relationship between the ciphertext keywords and corresponding transaction data to be mixed through a searchable encryption module arranged on a blockchain model data layer by the common node so as to provide a ciphertext search function on an application layer of the blockchain model.
7. The apparatus as recited in claim 6, further comprising:
a target trapdoor generation unit configured to generate a target trapdoor by the ordinary node using the asymmetric searchable encryption algorithm; the target trapdoor is generated based on the key words to be encrypted and the private key of the common node;
A transaction inquiry list generating unit configured to generate a transaction inquiry list based on the target trapdoor by the common node and send the transaction inquiry list to the consensus node; the target trapdoor extraction and matching unit of the consensus node is configured to extract the target trapdoor from the transaction inquiry list by the consensus node and determine whether a ciphertext keyword matched with the target trapdoor exists by executing the asymmetric searchable encryption algorithm.
8. The apparatus as recited in claim 7, further comprising:
the decryption and data integrity verification unit is configured to decrypt the ciphertext keyword into a plaintext keyword by the common node by using a corresponding key, and verify data integrity based on a hash value of the ciphertext keyword; the ciphertext keyword return unit of the consensus node is configured to send the queried ciphertext keyword matched with the target trapdoor to a common node which is transmitted into the transaction query list.
9. An electronic device, comprising:
a memory for a computer program;
a processor configured to implement the steps of the blockchain data privacy protection method of any of claims 1 to 4 when executing a computer program stored on the memory.
10. A readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the blockchain data privacy protection method of any of claims 1 to 4.
CN202211008287.3A 2022-08-22 2022-08-22 Block chain data privacy protection method, device, equipment and readable storage medium Active CN115396115B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211008287.3A CN115396115B (en) 2022-08-22 2022-08-22 Block chain data privacy protection method, device, equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211008287.3A CN115396115B (en) 2022-08-22 2022-08-22 Block chain data privacy protection method, device, equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN115396115A CN115396115A (en) 2022-11-25
CN115396115B true CN115396115B (en) 2024-02-09

Family

ID=84119793

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211008287.3A Active CN115396115B (en) 2022-08-22 2022-08-22 Block chain data privacy protection method, device, equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN115396115B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116401718A (en) * 2023-06-08 2023-07-07 科大讯飞股份有限公司 Block chain-based data protection method and device, electronic equipment and storage medium
CN117436877B (en) * 2023-12-14 2024-03-22 山东维平信息安全测评技术有限公司 Transaction privacy protection method based on blockchain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109919619A (en) * 2019-04-30 2019-06-21 中央财经大学 Privacy of identities guard method in a kind of transaction of block chain
CN111814191A (en) * 2020-08-24 2020-10-23 北京邮电大学 Block chain private data protection method, device and system
CN112003820A (en) * 2020-07-13 2020-11-27 南京邮电大学 Block chain consensus optimization method based on ring signature and aggregated signature
CN113014563A (en) * 2021-02-10 2021-06-22 华中科技大学 Method and system for guaranteeing integrity of searchable public key encryption retrieval
CN114640462A (en) * 2022-02-17 2022-06-17 北京邮电大学 Block chain privacy protection method and device, electronic equipment and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111899102A (en) * 2018-11-30 2020-11-06 创新先进技术有限公司 Method for realizing privacy protection in block chain

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109919619A (en) * 2019-04-30 2019-06-21 中央财经大学 Privacy of identities guard method in a kind of transaction of block chain
CN112003820A (en) * 2020-07-13 2020-11-27 南京邮电大学 Block chain consensus optimization method based on ring signature and aggregated signature
CN111814191A (en) * 2020-08-24 2020-10-23 北京邮电大学 Block chain private data protection method, device and system
CN113014563A (en) * 2021-02-10 2021-06-22 华中科技大学 Method and system for guaranteeing integrity of searchable public key encryption retrieval
CN114640462A (en) * 2022-02-17 2022-06-17 北京邮电大学 Block chain privacy protection method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN115396115A (en) 2022-11-25

Similar Documents

Publication Publication Date Title
Fang et al. Digital signature scheme for information non-repudiation in blockchain: a state of the art review
Wazid et al. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment
Hasan et al. A decentralized privacy preserving reputation protocol for the malicious adversarial model
CN110011781B (en) Homomorphic encryption method and medium for transaction amount encryption and supporting zero knowledge proof
Maji et al. Attribute-based signatures
Zhou et al. ExpSOS: Secure and verifiable outsourcing of exponentiation operations for mobile cloud computing
Feng et al. An efficient privacy-preserving authentication model based on blockchain for VANETs
CN115396115B (en) Block chain data privacy protection method, device, equipment and readable storage medium
Shen et al. Blockchain-based lightweight certificate authority for efficient privacy-preserving location-based service in vehicular social networks
GB2490407A (en) Joint encryption using base groups, bilinear maps and consistency components
Velliangiri et al. An efficient lightweight privacy-preserving mechanism for industry 4.0 based on elliptic curve cryptography
Buccafurri et al. Analysis-preserving protection of user privacy against information leakage of social-network Likes
CN109104410B (en) Information matching method and device
Qin et al. Simultaneous authentication and secrecy in identity-based data upload to cloud
Ki et al. Constructing Strong Identity‐Based Designated Verifier Signatures with Self‐Unverifiability
Au et al. Realizing fully secure unrestricted ID-based ring signature in the standard model based on HIBE
CN111245615B (en) Digital signature password reverse firewall method based on identity
Kuchta et al. Generic framework for attribute-based group signature
Weber et al. Towards trustworthy identity and access management for the future internet
Wang et al. Group-oriented proofs of storage
Wang et al. Perfect ambiguous optimistic fair exchange
Zhan et al. Improved proxy re-encryption with delegatable verifiability
Maji et al. Attribute-based signatures
Shin et al. AAnA: Anonymous authentication and authorization based on short traceable signatures
Zhao et al. Privacy preserving search services against online attack

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant