CN115941201A - Block chain privacy protection system based on zero-knowledge proof algorithm - Google Patents

Block chain privacy protection system based on zero-knowledge proof algorithm Download PDF

Info

Publication number
CN115941201A
CN115941201A CN202211430535.3A CN202211430535A CN115941201A CN 115941201 A CN115941201 A CN 115941201A CN 202211430535 A CN202211430535 A CN 202211430535A CN 115941201 A CN115941201 A CN 115941201A
Authority
CN
China
Prior art keywords
data
information
user
block chain
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211430535.3A
Other languages
Chinese (zh)
Inventor
郑云山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Tidong Network Technology Co ltd
Original Assignee
Shanghai Tidong Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Tidong Network Technology Co ltd filed Critical Shanghai Tidong Network Technology Co ltd
Priority to CN202211430535.3A priority Critical patent/CN115941201A/en
Publication of CN115941201A publication Critical patent/CN115941201A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a block chain privacy protection system based on a zero-knowledge proof algorithm, which relates to the technical field of network security and comprises a block chain application module, an identity verification module, a data classification module and a data encryption module; the block chain application module is used for a user to apply for a block chain identity, namely an attribute set, and the user updates the digital identity after receiving the attribute set; after receiving the data acquisition request, the block chain platform calls an identity verification module to generate corresponding zero-knowledge proof information according to the input information and the digital identity, and verifies whether the user has the corresponding block chain identity; illegal access of a counterfeit terminal is effectively avoided, and network security is improved; the data classification module is used for analyzing the importance value of the obtained internal data and classifying the internal data according to the importance value Ws; if the internal data are core data, the data encryption module is used for encrypting the core data, so that the leakage of key data is effectively avoided, and the safety of the data is greatly improved.

Description

Block chain privacy protection system based on zero-knowledge proof algorithm
Technical Field
The invention relates to the technical field of network security, in particular to a block chain privacy protection system based on a zero-knowledge proof algorithm.
Background
With the rapid development and deep application of computer science and technology, the revolution in the network space is constantly changing and affecting people's life style; as people have higher and higher dependence on the internet, and many confidential information about enterprises and individuals are involved in the internet, the problem of network security has always been an important issue in the process of technology development. The privacy of the user may be stolen due to flaws in the system or malicious attacks by someone, or the unauthorized use of the database by the owner, etc.
When the existing block chain privacy protection system works actually, the security performance of the existing block chain privacy protection system is general, a good data interaction function is lacked, and good data extraction, data processing and data presentation work is difficult to perform; meanwhile, in the process of outputting data to the outside by the computer, grading encryption can not be carried out according to the importance degree of the data, so that the data is prevented from being tampered in the sharing exchange process or being distributed to other users after being discarded, and the consequences of data leakage and the like are avoided; based on the defects, the invention provides a block chain privacy protection system based on a zero-knowledge proof algorithm.
Disclosure of Invention
The present invention is directed to solving at least one of the problems of the prior art. Therefore, the invention provides a block chain privacy protection system based on a zero-knowledge proof algorithm.
In order to achieve the above object, an embodiment according to a first aspect of the present invention provides a zero-knowledge proof algorithm-based blockchain privacy protection system, including a blockchain application module, a data upload module, an identity verification module, a data acquisition module, a data classification module, and a data encryption module;
the data uploading module is used for sending a data acquisition request to the block chain platform by a user; the data acquisition request carries a data attribute identifier; after receiving a data acquisition request, the block chain platform acquires requirement information corresponding to the data acquisition request, and invokes an identity verification module to verify whether a user has the identity of the corresponding block chain; the specific verification steps are as follows:
calling a digital identity of a corresponding user from a trusted third party organization according to the data acquisition request, and receiving input information input by the user;
generating corresponding zero knowledge certification information according to the input information and the digital identity, and sending the data acquisition request and the zero knowledge certification information to a block chain platform for corresponding service processing;
in response to receiving a data acquisition request, the data acquisition module is used for calling corresponding internal data from the block chain platform and sending the called internal data to the data classification module; the internal data carries the security level information and the first public key;
the data classification module is used for analyzing the importance value of the received internal data and classifying the internal data according to the importance value Ws; if the importance value Ws is larger than a preset threshold value, marking the corresponding internal data as core data; otherwise, marking the corresponding internal data as common data;
when the internal data are sent to the external environment, if the internal data are core data, the core data are encrypted by using the data encryption module.
Further, the specific analysis steps of the data classification module are as follows:
acquiring access record information of internal data within a preset time period; the access record information comprises access starting time, access ending time and conversion operation behavior in the access process;
counting the total number of times of access of the internal data as access frequency P1; acquiring the security level information of the internal data; setting a security grade value corresponding to the internal data as DG, specifically: a mapping relation table of the security level information and the security level value is stored in the database;
marking the access duration in each access record information as Ti, counting the occurrence frequency of various conversion operation behaviors in the access process, and calculating to obtain a conversion value ZHi in the corresponding access process by combining the weight factor of each conversion operation behavior stored in the database; calculating by using a formula FWi = Ti × g1+ ZHi × g2 to obtain an access value FWi, wherein g1 and g2 are preset coefficient factors;
integrating all the access values FWi to obtain an access value information group; calculating an access limit value GT according to the access value information group; calculating an importance value Ws corresponding to the internal data by using a formula Ws = P1 × a2+ DG × a3+ GT × a4, where a2, a3, and a4 are preset coefficient factors.
Further, the block chain application module is used for a user to apply for a block chain identity, and when the user applies for adding into the block chain platform, an administrator of the block chain platform allocates the block chain identity to the user; the specific process is as follows:
a user uploads join request information to a platform administrator through a block chain application module;
in response to receiving the joining request information uploaded by the block chain application module, a platform administrator allocates a block chain identity, namely an attribute set, to the corresponding user; the attribute set is one or more attribute sets owned by a user;
after receiving the attribute set, the user updates the digital identity of the user; and the block chain application module is used for storing the digital identity after the user is updated to a trusted third party organization.
Further, generating zero knowledge proof information according to the input information and the digital identity identifier, specifically:
performing matching verification according to the input information and the digital identity to verify whether the user meets the requirement information; the method specifically comprises the following steps:
performing hash calculation on the input information to obtain a corresponding hash value; comparing the hash value with the digital identity; if the digital identity mark has a value which is the same as the hash value, judging that the information input by the user is real information;
then, verification is carried out according to the input information and the requirement information, and if the input information is matched with the requirement information, the user is judged to be in accordance with the requirement information;
and when the user meets the requirement information, generating corresponding zero-knowledge proof information according to the input information and the digital identity mark.
Further, wherein the zero knowledge proof information comprises a merkel root information and a plurality of merkel sub information generated with a merkel tree construction rule.
Further, the data acquisition request and the zero knowledge proof information are sent to a block chain platform for corresponding service processing, specifically: and the block chain platform is used for verifying the zero knowledge proof information according to prestored verification information and sending the data acquisition request to a data acquisition module for corresponding service processing after the verification is passed.
Further, the blockchain platform is further configured to: feeding back the required information to a user terminal interface for a user to input corresponding input information; and after receiving the input information input by the user, the block chain platform calls an identity verification module to verify whether the user has the corresponding block chain identity.
Further, the data encryption module is configured to perform bls12-381 encryption on the core data according to the first public key, so as to obtain a core encrypted data stream; and then the data encryption module sends the core encrypted data stream to the user terminal.
Compared with the prior art, the invention has the beneficial effects that:
1. the block chain application module is used for a user to apply for block chain identities, namely an attribute set; after receiving the attribute set, the user updates the digital identity of the user; after receiving the data acquisition request, the block chain platform calls an identity verification module to verify whether the user has the identity of the corresponding block chain; calling a digital identity of a corresponding user from a trusted third party organization according to the data acquisition request, and receiving input information input by the user; performing matching verification according to the input information and the digital identity identifier to verify whether the user meets the requirement information; when the user meets the requirement information, generating corresponding zero knowledge proof information according to the input information and the digital identity; the block chain platform is used for verifying the zero knowledge proof information according to the pre-stored verification information and performing corresponding service processing after the verification is passed; illegal access of a counterfeit terminal is effectively avoided, and network security is improved;
2. the data acquisition module is used for calling corresponding internal data from the block chain platform and sending the called internal data to the data classification module; the data classification module is used for analyzing the importance value of the received internal data and classifying the internal data according to the importance value Ws; if the importance value Ws is larger than a preset threshold value, marking the corresponding internal data as core data; when the internal data are sent to the external environment, if the internal data are core data, the core data are encrypted by using a data encryption module; and then the data encryption module sends the core encrypted data flow to the user terminal, so that data sharing is realized, key data leakage is effectively avoided, and the data security is greatly improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a system block diagram of the block chain privacy protection system based on the zero-knowledge proof algorithm of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the following embodiments, and it should be understood that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, the block chain privacy protection system based on the zero-knowledge proof algorithm includes a block chain application module, a data uploading module, a block chain platform, an identity verification module, a data acquisition module, a database, a data classification module, and a data encryption module;
the block chain application module is used for a user to apply for a block chain identity, and when the user applies for adding into the block chain platform, an administrator of the block chain platform distributes the block chain identity for the user; the specific distribution process is as follows:
s1: a user uploads join request information to a platform administrator through a block chain application module;
s2: in response to receiving the joining request information uploaded by the block chain application module, a platform administrator allocates block chain identities, namely attribute sets, to corresponding users; the attribute set is one or more attribute sets owned by the user; for example: user 1: { electric, professor }; and (4) a user 2: { computer, professor }; user 3: { electric, doctor }; and 4, the user: { computer, doctor };
s3: after receiving the attribute set, the user updates the digital identity of the user; the block chain application module is used for storing the digital identity after the user is updated to a trusted third party organization;
the data uploading module is used for sending a data acquisition request to the block chain platform by a user; the data acquisition request carries a data attribute identifier; after receiving the data acquisition request, the block chain platform acquires the requirement information corresponding to the data acquisition request and feeds the requirement information back to a user terminal interface for a user to input corresponding input information;
in this embodiment, the data acquisition request carries a data attribute identifier, and each type of data has a corresponding acquisition requirement, for example, a person over 20 years old is required to acquire the data or a professional computer is required to acquire the data;
after receiving input information input by a user, the block chain platform calls an identity verification module to verify whether the user has the identity of the corresponding block chain; the specific verification steps are as follows:
according to the data acquisition request, calling a digital identity of a corresponding user from a trusted third party organization, and receiving input information input by the user;
performing matching verification according to the input information and the digital identity identifier to verify whether the user meets the requirement information; the method comprises the following specific steps:
carrying out hash calculation on input information to obtain a corresponding hash value; comparing the hash value with the digital identity; if the digital identity has the value same as the hash value, judging that the information input by the user is real information;
then, verifying according to the input information and the requirement information, and if the input information is matched with the requirement information, judging that the user meets the requirement information;
when the user meets the requirement information, generating corresponding zero knowledge certification information according to the input information and the digital identity, and sending the data acquisition request and the zero knowledge certification information to the block chain platform; the zero knowledge proof information comprises Mercker root information and a plurality of Mercker sub information generated by a Mercker tree construction rule;
the block chain platform is used for verifying the zero knowledge proof information according to the prestored verification information and sending the data acquisition request to the data acquisition module for corresponding service processing after the verification is passed; illegal access of a counterfeit terminal is effectively avoided, and network security is improved;
in response to receiving the data acquisition request, the data acquisition module is used for calling corresponding internal data from the block chain platform and sending the called internal data to the data classification module; the internal data carries the security level information and the first public key;
the data classification module is used for analyzing the importance value of the received internal data and classifying the internal data according to the importance value Ws; if the importance value Ws is larger than a preset threshold value, marking the corresponding internal data as core data; otherwise, marking the corresponding internal data as common data;
the data classification module comprises the following specific analysis steps:
acquiring access record information of internal data within a preset time period; the access record information comprises access starting time, access ending time and conversion operation behavior in the access process; the conversion operation behavior comprises reduction, enlargement, duplication and modification;
counting the total access times of the internal data as access frequency P1; acquiring security level information of internal data; setting a security level value corresponding to the internal data as DG, specifically: a mapping relation table of the security level information and the security level value is stored in the database, wherein the higher the security level is, the larger the security level value is;
marking the access duration in each access record information as Ti, counting the occurrence frequency of various conversion operation behaviors in the access process, and calculating to obtain a conversion value ZHi in the corresponding access process by combining the weight factor of each conversion operation behavior stored in the database; calculating by using a formula FWi = Ti × g1+ ZHi × g2 to obtain an access value FWi, wherein g1 and g2 are preset coefficient factors;
integrating all the access values FWi to obtain an access value information group; calculating the standard deviation of the access value information group according to a standard deviation formula and marking the standard deviation as alpha; traversing the access value information group, marking the maximum value as Fmax, marking the minimum value as Fmin, and calculating by using a formula Cb = (Fmax-Fmin)/Fmin to obtain a difference ratio Cb; calculating to obtain a discrete value CW by using a formula CW = alpha × g3+ Cb × g4, wherein g3 and g4 are preset coefficient factors;
obtaining the average value of the access value information group according to an average value calculation formula and marking the average value as G1; using the formula GT = G1 × (CW) 2 ×a1+γ) 0.5 Calculating to obtain an access limit value GT, wherein a1 is a preset coefficient factor, gamma is a compensation factor, and a value 0.236598 is taken;
normalizing the access frequency, the security level value and the access limit value, taking the values, and calculating by using a formula Ws = P1 × a2+ DG × a3+ GT × a4 to obtain an importance value Ws corresponding to the internal data, wherein a2, a3 and a4 are preset coefficient factors;
when the internal data are sent to the external environment, if the internal data are core data, the core data are encrypted by using a data encryption module;
the data encryption module is used for carrying out bls12-381 encryption on the core data according to the first public key so as to obtain a core encrypted data stream; and then the data encryption module sends the core encrypted data flow to the user terminal, so that data sharing is realized, key data leakage is effectively avoided, and the data security is greatly improved.
The above formulas are all calculated by removing dimensions and taking numerical values thereof, the formula is a formula which is obtained by acquiring a large amount of data and performing software simulation to obtain the closest real situation, and the preset parameters and the preset threshold value in the formula are set by the technical personnel in the field according to the actual situation or obtained by simulating a large amount of data.
The working principle of the invention is as follows:
when the block chain privacy protection system works, the block chain application module is used for a user to apply for block chain identities, namely attribute sets; after receiving the attribute set, the user updates the digital identity of the user and stores the updated digital identity to a trusted third party authority; after receiving the data acquisition request, the block chain platform calls an identity verification module to verify whether the user has the identity of the corresponding block chain; calling a digital identity of a corresponding user from a trusted third party organization according to the data acquisition request, and receiving input information input by the user; performing matching verification according to the input information and the digital identity identifier to verify whether the user meets the requirement information; when the user meets the requirement information, generating corresponding zero knowledge proof information according to the input information and the digital identity; the block chain platform is used for verifying the zero knowledge proof information according to the pre-stored verification information and carrying out corresponding service processing after the verification is passed; illegal access of a counterfeit terminal is effectively avoided, and network security is improved;
in response to receiving the data acquisition request, the data acquisition module is used for calling corresponding internal data from the block chain platform and sending the called internal data to the data classification module; the data classification module is used for analyzing the importance value of the received internal data and classifying the internal data according to the importance value Ws; if the importance value Ws is larger than a preset threshold value, marking the corresponding internal data as core data; otherwise, marking the corresponding internal data as common data; when the internal data are sent to the external environment, if the internal data are core data, the core data are encrypted by using a data encryption module; the data encryption module is used for carrying out bls12-381 encryption on the core data according to the first public key so as to obtain a core encryption data stream; and then the data encryption module sends the core encrypted data flow to the user terminal, so that data sharing is realized, key data leakage is effectively avoided, and the data security is greatly improved.
In the description herein, references to the description of "one embodiment," "an example," "a specific example" or the like are intended to mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The preferred embodiments of the invention disclosed above are intended to be illustrative only. The preferred embodiments are not intended to be exhaustive or to limit the invention to the precise form disclosed. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the invention and the practical application, to thereby enable others skilled in the art to best utilize the invention. The invention is limited only by the claims and their full scope and equivalents.

Claims (8)

1. The block chain privacy protection system based on the zero-knowledge proof algorithm is characterized by comprising a block chain application module, a data uploading module, an identity verification module, a data acquisition module, a data classification module and a data encryption module;
the data uploading module is used for sending a data acquisition request to the block chain platform by a user; the data acquisition request carries a data attribute identifier; after receiving a data acquisition request, the block chain platform acquires requirement information corresponding to the data acquisition request, and invokes an identity verification module to verify whether a user has a corresponding block chain identity; the specific verification steps are as follows:
calling a digital identity of a corresponding user from a trusted third party organization according to the data acquisition request, and receiving input information input by the user;
generating corresponding zero knowledge proof information according to the input information and the digital identity identifier, and sending the data acquisition request and the zero knowledge proof information to a block chain platform for corresponding service processing;
in response to receiving a data acquisition request, the data acquisition module is used for calling corresponding internal data from the block chain platform and sending the called internal data to the data classification module; the internal data carries the security level information and the first public key;
the data classification module is used for analyzing the importance value of the received internal data and classifying the internal data according to the importance value Ws; if the importance value Ws is larger than a preset threshold value, marking the corresponding internal data as core data; otherwise, marking the corresponding internal data as common data;
when the internal data is sent to the external environment, if the internal data is core data, the core data is encrypted by using the data encryption module.
2. The system according to claim 1, wherein the data classification module performs the following specific analysis steps:
acquiring access record information of internal data within a preset time period; the access record information comprises an access starting time, an access ending time and a conversion operation behavior in the access process;
counting the total access times of the internal data as access frequency P1; acquiring security level information of internal data; setting a security grade value corresponding to the internal data as DG, specifically: a mapping relation table of the security level information and the security level value is stored in the database;
marking the access duration in each access record information as Ti, counting the occurrence frequency of various conversion operation behaviors in the access process, and calculating to obtain a conversion value ZHi in the corresponding access process by combining the weight factors of the conversion operation behaviors stored in the database; calculating by using a formula FWi = Ti × g1+ ZHi × g2 to obtain an access value FWi, wherein g1 and g2 are preset coefficient factors;
integrating all the access values FWi to obtain an access value information group; calculating an access limit value GT according to the access value information group; the importance value Ws corresponding to the internal data is calculated by using the formula Ws = P1 × a2+ DG × a3+ GT × a4, where a2, a3, and a4 are preset coefficient factors.
3. The zero-knowledge proof algorithm based blockchain privacy protection system of claim 1, wherein the blockchain application module is configured to apply for a blockchain identity by a user, and when the user applies for joining the blockchain platform, the user is assigned the blockchain identity by an administrator of the blockchain platform; the specific process is as follows:
a user uploads join request information to a platform administrator through a block chain application module;
in response to receiving the joining request information uploaded by the block chain application module, a platform administrator allocates block chain identities, namely attribute sets, to corresponding users; the attribute set is one or more attribute sets owned by a user;
after receiving the attribute set, the user updates the digital identity of the user; and the block chain application module is used for storing the digital identity after the user is updated to a trusted third party organization.
4. The system of claim 3, wherein the generating of the zero-knowledge proof information according to the input information and the digital identity comprises:
performing matching verification according to the input information and the digital identity to verify whether the user meets the requirement information; the method specifically comprises the following steps:
performing hash calculation on the input information to obtain a corresponding hash value; comparing the hash value with the digital identity; if the digital identity mark has a value which is the same as the hash value, judging that the information input by the user is real information;
then, verification is carried out according to the input information and the requirement information, and if the input information is matched with the requirement information, the user is judged to be in accordance with the requirement information;
and when the user meets the requirement information, generating corresponding zero-knowledge proof information according to the input information and the digital identity mark.
5. The zero-knowledge-proof-algorithm-based blockchain privacy protection system of claim 4, wherein the zero-knowledge-proof information comprises a Mercker root information and a plurality of Mercker sub information generated by a Mercker tree construction rule.
6. The system according to claim 5, wherein the data acquisition request and the zero-knowledge proof information are sent to a blockchain platform for corresponding service processing, specifically: and the block chain platform is used for verifying the zero knowledge proof information according to pre-stored verification information and sending the data acquisition request to a data acquisition module for corresponding service processing after the verification is passed.
7. The zero-knowledge proof of knowledge algorithm-based blockchain privacy protection system of claim 1, wherein the blockchain platform is further configured to: feeding back the required information to a user terminal interface for a user to input corresponding input information; and after receiving the input information input by the user, the block chain platform calls an identity verification module to verify whether the user has the corresponding block chain identity.
8. The zero-knowledge proof of knowledge algorithm-based blockchain privacy protection system of claim 1, wherein the data encryption module is configured to perform bls12-381 encryption on the core data according to a first public key, thereby obtaining a core encrypted data stream; and then the data encryption module sends the core encrypted data stream to the user terminal.
CN202211430535.3A 2022-11-15 2022-11-15 Block chain privacy protection system based on zero-knowledge proof algorithm Pending CN115941201A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211430535.3A CN115941201A (en) 2022-11-15 2022-11-15 Block chain privacy protection system based on zero-knowledge proof algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211430535.3A CN115941201A (en) 2022-11-15 2022-11-15 Block chain privacy protection system based on zero-knowledge proof algorithm

Publications (1)

Publication Number Publication Date
CN115941201A true CN115941201A (en) 2023-04-07

Family

ID=86654851

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211430535.3A Pending CN115941201A (en) 2022-11-15 2022-11-15 Block chain privacy protection system based on zero-knowledge proof algorithm

Country Status (1)

Country Link
CN (1) CN115941201A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116823417A (en) * 2023-06-27 2023-09-29 山东大学 Block chain supply chain financial risk control method, system, storage medium and electronic terminal based on federal learning

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200076602A1 (en) * 2018-08-29 2020-03-05 International Business Machines Corporation Trusted identity solution using blockchain
WO2020220412A1 (en) * 2019-04-29 2020-11-05 山东工商学院 Zero knowledge proof-based citizen privacy protection method and system, and storage medium
WO2020246403A1 (en) * 2019-06-05 2020-12-10 ソニー株式会社 Information processing device and information processing method
US20210084050A1 (en) * 2019-09-18 2021-03-18 David Michael Vigna Data classification of columns for web reports and widgets
CN113641985A (en) * 2021-10-12 2021-11-12 江苏荣泽信息科技股份有限公司 Distributed trusted organization identity access control system and method
CN114021164A (en) * 2021-10-29 2022-02-08 河南大学 Block chain-based credit investigation system privacy protection method
CN114065156A (en) * 2021-11-10 2022-02-18 南京零字节信息科技有限公司 Data processing method, system, terminal and storage medium based on zero knowledge proof
CN114070567A (en) * 2021-09-28 2022-02-18 中诚区块链研究院(南京)有限公司 Zero-knowledge proof equal-block chain identity authentication and privacy protection core technology
US20220158855A1 (en) * 2018-11-09 2022-05-19 Ares Technologies, Inc. Methods and systems for a distributed certificate authority
CN114553437A (en) * 2022-03-02 2022-05-27 安徽师范大学 Authorization verification method based on medical block chain
CN115208562A (en) * 2022-07-07 2022-10-18 安徽省极光智能科技有限公司 Operation and maintenance support system based on quantum encryption technology

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200076602A1 (en) * 2018-08-29 2020-03-05 International Business Machines Corporation Trusted identity solution using blockchain
US20220158855A1 (en) * 2018-11-09 2022-05-19 Ares Technologies, Inc. Methods and systems for a distributed certificate authority
WO2020220412A1 (en) * 2019-04-29 2020-11-05 山东工商学院 Zero knowledge proof-based citizen privacy protection method and system, and storage medium
WO2020246403A1 (en) * 2019-06-05 2020-12-10 ソニー株式会社 Information processing device and information processing method
US20210084050A1 (en) * 2019-09-18 2021-03-18 David Michael Vigna Data classification of columns for web reports and widgets
CN114070567A (en) * 2021-09-28 2022-02-18 中诚区块链研究院(南京)有限公司 Zero-knowledge proof equal-block chain identity authentication and privacy protection core technology
CN113641985A (en) * 2021-10-12 2021-11-12 江苏荣泽信息科技股份有限公司 Distributed trusted organization identity access control system and method
CN114021164A (en) * 2021-10-29 2022-02-08 河南大学 Block chain-based credit investigation system privacy protection method
CN114065156A (en) * 2021-11-10 2022-02-18 南京零字节信息科技有限公司 Data processing method, system, terminal and storage medium based on zero knowledge proof
CN114553437A (en) * 2022-03-02 2022-05-27 安徽师范大学 Authorization verification method based on medical block chain
CN115208562A (en) * 2022-07-07 2022-10-18 安徽省极光智能科技有限公司 Operation and maintenance support system based on quantum encryption technology

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116823417A (en) * 2023-06-27 2023-09-29 山东大学 Block chain supply chain financial risk control method, system, storage medium and electronic terminal based on federal learning

Similar Documents

Publication Publication Date Title
CN109714174B (en) Internet of things equipment digital identity management system and method based on block chain
WO2020098336A1 (en) Data sharing method and apparatus, and digital gateway and computer-readable storage medium
US9298902B2 (en) System, method and program product for recording creation of a cancelable biometric reference template in a biometric event journal record
CN109040012A (en) A kind of data security protecting and sharing method based on block chain and system and application
CN110233868A (en) A kind of edge calculations data safety and method for secret protection based on Fabric
CN105164971A (en) Verification system and method with extra security for lower-entropy input records
CN111800252A (en) Information auditing method and device based on block chain and computer equipment
CN112511599B (en) Civil air defense data sharing system and method based on block chain
CN110765478B (en) Big data information secure storage encryption system and method thereof
CN114157484A (en) Data security storage system based on cloud computing
CN115941201A (en) Block chain privacy protection system based on zero-knowledge proof algorithm
CN115208562A (en) Operation and maintenance support system based on quantum encryption technology
CN116542637B (en) Government platform safety control method based on computer
CN113935065A (en) Ring signature-based federation chain identity privacy protection and supervision method
CN116680704A (en) Data security protection method and system for client
CN110457928B (en) Hospital-enterprise cooperation internet hospital data security guarantee method based on block chain
CN109714169B (en) Data credible circulation platform based on strict authorization and circulation method thereof
CN114218176A (en) Cross-platform data secure sharing and exchanging method
CN112804207B (en) Alliance chain node security admission method applied to electronic government affair scene
CN116527692B (en) Contract file cloud synchronization method based on Internet
US20050038993A1 (en) Information security model
CN113918977A (en) User information transmission device based on Internet of things and big data analysis
WO2020233038A1 (en) Blacklist cloud sharing verification method based on homomorphic encryption, and related apparatus
EP3512159A1 (en) Method, platform and system for ensuring auditability of an immutable digital transaction
JP2020202442A (en) Hash chain usage data non-tampering certification system and data management device therefor

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination