CN117251878B - Blockchain-based method for promoting privacy protection and trusted authentication of received data - Google Patents

Blockchain-based method for promoting privacy protection and trusted authentication of received data Download PDF

Info

Publication number
CN117251878B
CN117251878B CN202311216553.6A CN202311216553A CN117251878B CN 117251878 B CN117251878 B CN 117251878B CN 202311216553 A CN202311216553 A CN 202311216553A CN 117251878 B CN117251878 B CN 117251878B
Authority
CN
China
Prior art keywords
data
lender
information
privacy
hash
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311216553.6A
Other languages
Chinese (zh)
Other versions
CN117251878A (en
Inventor
夏佩卫
陈春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Caian Financial Services Group Co ltd
Original Assignee
Shanghai Caian Financial Services Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Caian Financial Services Group Co ltd filed Critical Shanghai Caian Financial Services Group Co ltd
Priority to CN202311216553.6A priority Critical patent/CN117251878B/en
Publication of CN117251878A publication Critical patent/CN117251878A/en
Application granted granted Critical
Publication of CN117251878B publication Critical patent/CN117251878B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

The invention belongs to the technical field of blockchains, and particularly discloses a blockchain-based method for promoting privacy protection and trusted memory certification of received data. Aiming at the defects of the current block chain-based collecting method, the invention designs a specific solution based on related technologies such as block chain and cryptography. Specifically, the invention establishes a safe, credible, public and transparent blockchain network for each bank, credit agency and lender through the blockchain, and combines an asymmetric encryption technology to carry out asymmetric encryption on the private data and then carry out uplink certification, thereby ensuring the privacy and non-falsifiability of the private data in the processes of lending, repayment, urging and receiving and the like. The invention builds a privacy channel for the data to be collected, which can ensure the privacy, authenticity and verifiability of the data, realizes the real-time verification of the privacy data, and ensures the safety and credibility of the data to be collected before the uplink verification so as to solve the problem of data credibility caused by the difficulty in realizing the real-time uplink verification of large-capacity data by a blockchain in the current stage.

Description

Blockchain-based method for promoting privacy protection and trusted authentication of received data
Technical Field
The invention belongs to the technical field of blockchains, and relates to a blockchain-based method for promoting privacy protection and trusted memory certification of received data.
Background
The rapid development of the digital technology greatly promotes the digital transformation of the financial industry, and the bank network lending industry is rapidly developed under the assistance of digital reform. Meanwhile, due to the problems of different lending standards, poor lending management and the like, a large amount of lending is difficult to repay. Therefore, a group of companies mainly including the collection-promoting business are developed, and the collection-promoting business aims to assist in carrying out related works such as overdue account management, collection-promoting and the like by reasonably and legally matching with banks and cooperation institutions.
At present, a blockchain-based collection method mostly adopts a keyword of a blockchain storage legal collection, combines artificial intelligence technologies such as a neural network, semantic analysis and the like to monitor the validity and compliance of a collection flow, and uploads relevant data generated in the collection flow to a certificate, so that the reasonable and legal collection process is ensured, illegal collection behaviors are avoided, and the safety, reliability, untampere and traceability of the relevant data are ensured. The traditional block chain-based method for promoting the collection ensures that the safety and credibility of the promoting data on the chain and the non-falsification can provide powerful data evidence for reasonable and legal promoting process, but has the following problems:
1. privacy protection of the data in the collection process. Related data of the collection process are mostly personal data of lenders, related privacy of the lenders is related, the lenders are simply stored in a chain, and privacy disclosure of private data of the lenders is easy to cause.
2. And the credibility problem of the collection data uplink evidence is solved. If the real-time generated collection data cannot be timely uploaded to the chain for evidence, the risk of certain tampering exists, and the credibility of the on-chain evidence data is affected. Because the data of the collection are mostly video, audio and other data, the TPS of the existing block chain framework is limited, so that the real-time uplink requirement of a large amount of data is difficult to meet.
Therefore, the real-time uplink evidence of the collected data currently has a certain difficulty, and the credibility of the collected data is difficult to ensure.
Disclosure of Invention
The invention aims to provide a block chain-based method for promoting privacy protection and trusted memory certification of received data,
in order to achieve the above purpose, the invention adopts the following technical scheme:
the block chain-based method for promoting privacy protection and trusted authentication of received data is characterized by comprising the following steps:
step 1, a trusted CA registry is built based on a national cryptographic algorithm, and a blockchain network is built based on each participating subject in an credit loan scene; the participating main body comprises a lender, a lending mechanism and a collecting party;
step 2, before participating in credit loan and loan collection business, each participating subject firstly obtains a unique asymmetric key and a digital signature certificate from a CA registry respectively based on the corresponding identity information of each participating subject;
step 3, the lender adopts the private key to encrypt the hash abstract of the private information of the lender and the hash abstract of the lender contract respectively, and correspondingly generates a private data digital signature and a lender contract digital signature; meanwhile, the lender encrypts the privacy information by adopting a public key of a lending mechanism to generate a privacy ciphertext, and links the lending information to a certificate through a lending node corresponding to the lender;
step 4, the lending mechanism acquires lending information from the blockchain through the corresponding lending node, and verifies the authenticity, credibility and non-tamper-resistance of data of the lending information source; if the verification is passed, the lender is given out the lender, the hash abstract of the lender certificate is encrypted by the private key of the lender, the digital signature of the lender certificate is obtained, the lender information is generated, and the lender information is stored in a chain through the lender node corresponding to the lender mechanism; if not, generating feedback information and sending the feedback information to the lender.
Step 5, when the repayment date is reached, if the lender repays on time, the lender generates a repayment record based on the repayment evidence, and uploads a certificate; if the lender fails to pay back on time, the lender generates encrypted collection data and uploads a certificate;
step 6, the collecting party obtains the collecting data from the blockchain through a collecting node and verifies the authenticity of the collecting data; if the verification is successful, developing corresponding collection promoting activities based on the lender information;
step 7, the collecting party adopts a trusted terminal device to record the whole course in the collecting activity process, carries out encryption signature operation on collecting data, and stores the collecting data in a privacy channel connected with a collecting node in real time;
the encryption signature is to encrypt the collected data by adopting a public key of a lending institution in real time to generate a collected data ciphertext; carrying out private key signature on the hash abstract of the prompting data by adopting a private key of the trusted terminal equipment to generate a digital signature of the prompting data;
step 8, after the collecting party finishes the collecting activity, the collecting party reads the collecting data ciphertext and the collecting data digital signature from the privacy channel through the corresponding collecting node, and uploads the collecting data ciphertext and the collecting data digital signature to the chain storage card;
step 9, the lending mechanism acquires the encrypted text of the collection data and the digital signature of the collection data from the blockchain through the lending node, verifies the authenticity of the collection data, and if the lender finishes repayment after the collection activity at this time, the collection activity is ended; if the lender does not finish repayment, generating new collection data, and repeating the steps 5 to 9 until collection is finished.
In addition, on the basis of the blockchain-based method for promoting the privacy protection and the trusted memory verification of the received data, the invention also provides computer equipment which comprises a memory and one or more processors.
The memory stores executable codes, and the processor is used for realizing the steps of the block chain-based method for prompting the privacy protection and the trusted memory verification of the received data when executing the executable codes.
In addition, on the basis of the blockchain-based method for promoting the privacy protection and the trusted memory certification of the received data, the invention also provides a computer readable storage medium on which a program is stored. The program, when executed by the processor, is configured to implement the above-described blockchain-based method for privacy protection and trusted memory verification of the data.
The invention has the following advantages:
as described above, the invention relates to a blockchain-based method for privacy protection and trusted memory of the collected data. Aiming at the privacy protection problem of the data in the charge-urging process, the invention establishes a safe, reliable and public transparent blockchain network for each bank, credit institution and lender through a blockchain technology, establishes a safe and reliable CA registration center based on a national encryption algorithm, distributes unique public and private key pairs and digital signature certificates for each participant in the blockchain network, ensures the privacy of uplink stored certificate data by adopting an asymmetric encryption technology in the whole charge-urging process of the lender, the charge-urging process and the like, achieves the effect that the private data of the lender is visible only to a designated institution, and ensures the privacy and the safety of the information data of the lender. Aiming at the credibility problem of the up-link evidence storage of the collection-urging data, the invention utilizes a national cryptographic algorithm and a time stamp technology to build a privacy channel capable of ensuring the privacy, authenticity and verifiability of the data, and combines credible audio and video equipment to realize the real-time evidence storage of the data such as audio, video and the like in the collection-urging process; and then, the verification of the uplink of the privacy channel data is realized based on the verifiability of the digital signature technology, so that the credibility of the uplink of the collection-urging data is ensured.
Drawings
Fig. 1 is a flowchart of a blockchain-based method for privacy protection and trusted memory verification of data in an embodiment of the present invention.
Detailed Description
The invention is described in further detail below with reference to the attached drawings and detailed description:
example 1
The embodiment 1 describes a blockchain-based method for privacy protection and trusted memory verification of the collected data, which aims at the defects of the blockchain-based collection method at the present stage, and designs a specific solution to the problems in the existing method based on related technologies such as blockchain and cryptography, as shown in fig. 1, and the method comprises the following steps:
step 1, a trusted CA registry is built based on a national cryptographic algorithm, and a blockchain network is built based on each participating subject in an credit loan scene; the participating subject includes a lender, a lending mechanism and a collector.
The CA registry refers to a digital certificate issuing and asymmetric key authorizing mechanism built based on a national encryption algorithm. The cryptographic algorithms mentioned in this embodiment include, but are not limited to, cryptographic algorithms such as SM2, SM3, etc.
The SM2 cryptographic algorithm is an asymmetric encryption algorithm, and the SM3 algorithm is a hash algorithm and is used for hash digest calculation.
The lender mainly comprises a person or enterprise organization needing credit loan; the lending mechanism mainly comprises various banks or financial institutions with lending authority; the repayment party refers to a mechanism that helps the lending mechanism to collect the debt of the lender.
The blockchain network refers to a trusted blockchain network for participating principals to conduct related data interaction certification.
Computer devices are arranged at the lender, the lending mechanism and the collecting party in the blockchain network, wherein the computer devices at the lender, the lending mechanism and the collecting party are respectively defined as a lending node, a lending node and a collecting node.
And 2, before participating in credit loans and loan collection business, each participating body firstly acquires a unique asymmetric key and a digital signature certificate from a CA registry based on the identity information corresponding to each participating body.
The asymmetric key refers to a public-private key pair which is generated based on an SM2 national encryption algorithm and is bound with user identity information.
Public key of public-private key pair is disclosed, for other users to verify the private key signature of the user and encrypt the private data only visible to the user; the private key in the public-private key pair is kept secret, so that the user can sign the private key and decrypt the data encrypted by the corresponding public key.
The digital signature certificate is obtained by signing the identity of the user by adopting a CA registry root private key. The digital signature certificate is used for verifying the legitimacy and the credibility of the identity of the user.
Step 3, the lender adopts the private key to encrypt the hash abstract of the private information of the lender and the hash abstract of the lender contract respectively, and correspondingly generates a private data digital signature and a lender contract digital signature; meanwhile, the lender encrypts the privacy information by adopting a public key of the lending mechanism to generate a privacy ciphertext, and the lender links the lending information to a certificate through a lending node corresponding to the lender.
The privacy information refers to personal or business identity privacy data associated with the lender.
The lending contract refers to a money lending contract comprising digital signatures of lending parties such as lenders and lending institutions.
The hash digest refers to two hash values obtained by respectively carrying out hash calculation on the privacy information and the lending contract by adopting a national cryptographic algorithm, namely the hash digest of the privacy information and the hash digest of the lending contract.
The digital signature is a private key signature, and the generated private data digital signature and the generated loan contract digital signature are used for verifying the authenticity of the data sources such as the private information and the loan contract, so that the traceability of the data is ensured.
The loan information of the uplink certificate comprises a hash digest of the privacy information, a hash digest of the loan contract, a digital signature of the privacy data, a digital signature of the loan contract, a private ciphertext and information related to the loan contract.
Step 4, the lending mechanism acquires lending information from the blockchain through the corresponding lending node, and verifies the authenticity, credibility and non-tamper-resistance of data of the lending information source; if the verification is passed, the lender is given out the lender, the hash abstract of the lender certificate is encrypted by the private key of the lender, the digital signature of the lender certificate is obtained, the lender information is generated, and the lender information is stored in a chain through the lender node corresponding to the lender mechanism; if not, generating feedback information and sending the feedback information to the lender.
In the implementation, the authenticity, the credibility and the non-tamper property of the data of the lending information source are verified by using a data verification method.
The verification process of the data verification method is as follows:
step 4.1, carrying out hash calculation on the basis of the borrowing contract in the borrowing information by adopting a hash algorithm in the national cryptographic algorithm, generating a new borrowing contract hash abstract, and comparing the new borrowing contract hash abstract with the borrowing contract hash abstract in the borrowing information to verify the authenticity of the borrowing contract; and then adopting the lender public key and the new lender contract hash abstract to verify the digital signature of the lender contract in the lender information, and verifying the credibility and non-tamper property of the lender contract source.
Step 4.2, decrypting the privacy ciphertext in the borrowing information by adopting a private key of the lending mechanism to obtain a corresponding privacy data plaintext, carrying out hash calculation on the basis of the privacy data plaintext by adopting a hash algorithm in a national encryption algorithm to obtain a new privacy information hash abstract, and comparing the new privacy information hash abstract with the hash abstract of the privacy information in the borrowing information to verify the authenticity and the integrity of the privacy data; and then adopting the lender public key and the new privacy information hash abstract to verify the digital signature of the privacy data in the lender information so as to verify the authenticity and the non-tamper property of the source of the privacy data.
The lending certificate refers to a certificate related to the lending institution issuing a loan to the lender. The lending information includes a lending proof digital signature, a privacy data digital signature, a privacy ciphertext, and lending proof related data.
The feedback information refers to the feedback information related to the lender by the lender when the lender information is not verified. The feedback information content in this embodiment includes, but is not limited to, insufficient credit of lenders, and the like.
Step 5, when the repayment date is reached, if the lender repays on time, the lender generates a repayment record based on the repayment evidence, and uploads a certificate; if the lender fails to pay on time, the lender generates encrypted collection data and uploads the collection data to the lender.
The repayment proof refers to the relevant proof that the lender returns the loan. The repayment record mainly comprises repayment evidence, repayment hash abstract, repayment evidence private key signature, borrowing contract and borrowing contract digital signature related information.
The repayment hash abstract is obtained by carrying out hash calculation on repayment evidence by adopting a hash algorithm.
The repayment proof digital signature refers to a digital signature obtained by signing the repayment hash abstract by a lender by adopting a private key of the digital signature.
The collect data includes overdue certificates, overdue hash digests, overdue certificate digital signatures, lender information ciphertext, lender information digital signatures, lender contracts and information related to the lender contract digital signatures.
The overdue proof refers to a proof that the lender provided by the lender is overdue and not repayment.
The overdue hash digest is a hash digest obtained by performing hash calculation on the overdue certificate by adopting a hash algorithm.
The overdue proof digital signature is a digital signature obtained by a lending institution signing the overdue hash digest with its private key.
The lender information refers to identity privacy data such as the name, telephone, mail and the like of the lender for contact with the collect.
The lender information ciphertext refers to ciphertext data obtained by encrypting the lender information by adopting a public key of a receiver.
The digital signature of the lender information refers to a digital signature obtained by signing the hash abstract of the lender information by adopting a private key of a lender institution; the lender information hash abstract refers to a hash abstract obtained by performing hash calculation on lender information by adopting a hash algorithm.
Step 6, the collecting party obtains the collecting data from the blockchain through a collecting node and verifies the authenticity of the collecting data; if the verification is successful, corresponding collection promoting activities are carried out based on the lender information.
The authentication of the authenticity of the data to be received comprises the following steps:
step 6.1, carrying out hash calculation on the overdue evidence in the prompting data by adopting a hash algorithm, obtaining a new overdue hash abstract, comparing the new overdue hash abstract with the overdue hash abstract in the prompting data, and verifying the authenticity of the overdue evidence; then verifying the overdue proof digital signature in the prompting data based on the new overdue hash abstract and the public key of the lending institution, and verifying the authenticity of the overdue proof source;
and 6.2. Decrypting the borrower information ciphertext in the urging data by the urging party by adopting a private key of the urging party, obtaining a borrower information plaintext, carrying out hash calculation on the borrower information plaintext by adopting a hash algorithm in a national encryption algorithm, obtaining a new borrower information hash abstract, comparing the new borrower information hash abstract with the borrower information hash abstract in the urging data, verifying the authenticity and integrity of the borrower information, and verifying the digital signature of the borrower information in the urging data by the new borrower information hash abstract and a lending mechanism public key, thereby verifying the authenticity and credibility of the source of the borrower information.
And 7, recording by the collecting party in the whole process of collecting activity by adopting a trusted terminal device, carrying out encryption signature operation on collecting data, and storing the collecting data in a privacy channel connected with a collecting node in real time.
In practice, the collecting party usually performs the collecting action by means of mail, telephone, interview, etc.
The trusted terminal device refers to a related audio recording device, video recording device and the like for storing the public key of the lending institution.
In the embodiment, the hash abstract of the receipts is signed by the private key of the trusted terminal equipment, so that the digital signature of the receipts can be generated, and the verifiability of the sources of the receipts is ensured.
The encryption signature operation is to encrypt the collect data by adopting the public key of the lending institution in real time to generate the collect data ciphertext, thereby ensuring that the collect data is only visible to the lending institution and avoiding the leakage of the private data of the lender.
The privacy channel is a data channel for caching the cipher text of the urging data, is connected with the urging node and is used for uploading the cipher text of the urging data in the privacy channel in real time for authentication so as to ensure the privacy and the credibility of the urging data.
The privacy channel is a channel for buffering privacy data in the trusted terminal equipment, is a trusted data buffer, has no relation with the blockchain, and only has a certain data concurrency and uplink time, and is buffered to the buffer channel first and then is uplink.
And 8, after the collecting party finishes collecting action, the collecting party reads the collecting data ciphertext and the collecting data digital signature from the privacy channel through the corresponding collecting node, and uploads the collecting data ciphertext and the collecting data digital signature to the certificate.
Step 9, the lending mechanism acquires the encrypted text of the collection data and the digital signature of the collection data from the blockchain through the lending node, verifies the authenticity of the collection data, and if the lender finishes repayment after the collection activity at this time, the collection activity is ended; if the lender does not finish repayment, generating new collection data, and repeating the steps 5 to 9 until collection is finished.
The authentication of the authenticity of the data to be received comprises the following steps:
and 9.1. The lending mechanism can decrypt the encrypted text of the received data through the private key to obtain the plaintext of the received data.
And 9.2, carrying out hash calculation on the plaintext of the reception-promoting data by the lending mechanism by adopting a hash algorithm in a national cryptographic algorithm, obtaining a hash digest of the reception-promoting data, and verifying the digital signature of the reception-promoting data based on the hash digest of the reception-promoting data and a public key of a trusted terminal device so as to ensure the authenticity, the credibility and the integrity of the source of the reception-promoting data.
The invention establishes a safe, credible, public and transparent blockchain network for each bank, credit agency and lender through the blockchain technology, and carries out asymmetric encryption on the private data in combination with the asymmetric encryption technology, thereby ensuring the privacy and non-falsifiability of the private data in the processes of lending, repayment, urging and the like.
The invention builds a privacy channel for the collected data, which can ensure the privacy, authenticity and verifiability of the data, realizes the real-time verification of the privacy data, and ensures the safety and credibility of the collected data before the uplink verification so as to solve the problem of data credibility caused by the difficulty in realizing the real-time uplink verification of large-capacity data in the block chain technology at the present stage.
Example 2
Embodiment 2 describes a computer device for implementing the blockchain-based method for privacy protection and trusted memory verification of the received data described in embodiment 1.
In particular, a computer device includes a memory and one or more processors. Executable codes are stored in the memory, and when the processor executes the executable codes, the steps of the blockchain-based method for promoting the privacy protection and the trusted memory certification of the received data are realized.
In this embodiment, the computer device is any device or apparatus having data processing capability, which is not described herein.
Example 3
Embodiment 3 describes a computer readable storage medium for implementing the steps of the blockchain-based method for privacy protection and trusted memory verification of the received data described in embodiment 1.
Specifically, the computer readable storage medium stores a program which, when executed by a processor, is configured to implement the steps of a blockchain-based method for protecting privacy of data and trusted memory.
The computer readable storage medium may be an internal storage unit of any device or apparatus having data processing capability, such as a hard disk or a memory, or may be an external storage device of any device having data processing capability, such as a plug-in hard disk, a Smart Media Card (SMC), an SD Card, a Flash memory Card (Flash Card), or the like, which are provided on the device.
The foregoing description is, of course, merely illustrative of preferred embodiments of the present invention, and it should be understood that the present invention is not limited to the above-described embodiments, but is intended to cover all modifications, equivalents and alternatives falling within the spirit and scope of the present invention as defined by the appended claims.

Claims (10)

1. The block chain-based method for promoting privacy protection and trusted authentication of received data is characterized by comprising the following steps:
step 1, a trusted CA registry is built based on a national cryptographic algorithm, and a blockchain network is built based on each participating subject in an credit loan scene; the participating main body comprises a lender, a lending mechanism and a collecting party;
step 2, before participating in credit loan and loan collection business, each participating subject firstly obtains a unique asymmetric key and a digital signature certificate from a CA registry respectively based on the corresponding identity information of each participating subject;
step 3, the lender adopts the private key to encrypt the hash abstract of the private information of the lender and the hash abstract of the lender contract respectively, and correspondingly generates a private data digital signature and a lender contract digital signature; meanwhile, the lender encrypts the privacy information by adopting a public key of a lending mechanism to generate a privacy ciphertext, and links the lending information to a certificate through a lending node corresponding to the lender;
step 4, the lending mechanism acquires lending information from the blockchain through the corresponding lending node, and verifies the authenticity, credibility and non-tamper-resistance of data of the lending information source; if the verification is passed, the lender is given out the lender, the hash abstract of the lender certificate is encrypted by the private key of the lender, the digital signature of the lender certificate is obtained, the lender information is generated, and the lender information is stored in a chain through the lender node corresponding to the lender mechanism; if not, generating feedback information and sending the feedback information to the lender;
step 5, when the repayment date is reached, if the lender repays on time, the lender generates a repayment record based on the repayment evidence, and uploads a certificate; if the lender fails to pay back on time, the lender generates encrypted collection data and uploads a certificate;
step 6, the collecting party obtains the collecting data from the blockchain through a collecting node and verifies the authenticity of the collecting data; if the verification is successful, developing corresponding collection promoting activities based on the lender information;
step 7, the collecting party adopts a trusted terminal device to record the whole course in the collecting activity process, carries out encryption signature operation on collecting data, and stores the collecting data in a privacy channel connected with a collecting node in real time;
the encryption signature operation is to encrypt the collect data by adopting the public key of the lending institution in real time to generate the collect data ciphertext; carrying out private key signature on the hash abstract of the prompting data by adopting a private key of the trusted terminal equipment to generate a digital signature of the prompting data;
step 8, after the collecting party finishes the collecting activity, the collecting party reads the collecting data ciphertext and the collecting data digital signature from the privacy channel through the corresponding collecting node, and uploads the collecting data ciphertext and the collecting data digital signature to the chain storage card;
step 9, the lending mechanism acquires the encrypted text of the collection data and the digital signature of the collection data from the blockchain through the lending node, verifies the authenticity of the collection data, and if the lender finishes repayment after the collection activity at this time, the collection activity is ended; if the lender does not finish repayment, generating new collection data, and repeating the steps 5 to 9 until collection is finished.
2. The blockchain-based method of privacy protection and trusted memory verification of data of claim 1,
in the step 2, the asymmetric key refers to a public-private key pair which is generated based on an asymmetric encryption algorithm in a national encryption algorithm and is bound with user identity information, wherein the public key is disclosed, and other users can verify the signature of the private key of the user and encrypt privacy data only visible to the user; the private key is kept secret, so that the user can sign the private key and decrypt the data encrypted by the corresponding public key;
the digital signature certificate is obtained by signing the identity of the user by adopting a CA registry root private key.
3. The blockchain-based method of privacy protection and trusted memory verification of data of claim 1,
in the step 3, the lending information includes a hash digest of the private information, a hash digest of the lending contract, a digital signature of the private data, a digital signature of the lending contract, a private ciphertext, and information related to the lending contract.
4. The blockchain-based method of privacy protection and trusted memory verification of data of claim 3,
in the step 4, verifying the authenticity and credibility of the lending information source and the non-tamper property of the data by using a data verification method; the verification process of the data verification method is as follows:
step 4.1, carrying out hash calculation on the basis of the borrowing contract in the borrowing information by adopting a hash algorithm in the national cryptographic algorithm, generating a new borrowing contract hash abstract, and comparing the new borrowing contract hash abstract with the borrowing contract hash abstract in the borrowing information to verify the authenticity of the borrowing contract; then adopting a lender public key and a new lender contract hash abstract to verify the digital signature of the lender contract in the lender information, and verifying the credibility and non-tamper property of the lender contract source;
step 4.2, decrypting the privacy ciphertext in the borrowing information by adopting a private key of the lending mechanism to obtain a corresponding privacy data plaintext, carrying out hash calculation on the basis of the privacy data plaintext by adopting a hash algorithm in a national encryption algorithm to obtain a new privacy information hash abstract, and comparing the new privacy information hash abstract with the hash abstract of the privacy information in the borrowing information to verify the authenticity and the integrity of the privacy data; and then adopting the lender public key and the new privacy information hash abstract to verify the digital signature of the privacy data in the lender information so as to verify the authenticity and the non-tamper property of the source of the privacy data.
5. The blockchain-based method of privacy protection and trusted memory verification of data of claim 1,
in the step 5, the collect data includes overdue proof, overdue hash abstract, overdue proof digital signature, lender information ciphertext, lender information digital signature, lender contract and lender contract digital signature related information;
the overdue proof refers to the relevant proof that the lender provided by the lender is overdue and not repayment;
the overdue hash abstract is obtained by performing hash calculation on the overdue evidence by adopting a national encryption algorithm;
the overdue proving digital signature is a digital signature obtained by signing the overdue hash abstract by a lending institution by adopting a private key of the overdue proving digital signature;
the lender information refers to lender identity privacy data for contacting with the collection;
the lender information ciphertext refers to ciphertext data obtained by encrypting the lender information by adopting a public key of a receiver;
the digital signature of the lender information refers to a digital signature obtained by signing the hash abstract of the lender information by adopting a private key of a lender institution; the lender information hash abstract is a hash abstract obtained by performing hash calculation on lender information by adopting a national encryption algorithm.
6. The blockchain-based method of privacy protection and trusted memory verification of data of claim 5,
in the step 6, the verification of the authenticity of the received data comprises the following steps:
step 6.1, carrying out hash calculation on the overdue evidence in the recovery data by adopting a hash algorithm in a national encryption algorithm, obtaining a new overdue hash abstract, comparing the new overdue hash abstract with the overdue hash abstract in the recovery data, and verifying the authenticity of the overdue evidence; then verifying the overdue proof digital signature in the prompting data based on the new overdue hash abstract and the public key of the lending institution, and verifying the authenticity of the overdue proof source;
and 6.2. Decrypting the borrower information ciphertext in the urging data by the urging party by adopting a private key of the urging party, obtaining a borrower information plaintext, carrying out hash calculation on the borrower information plaintext by adopting a hash algorithm in a national encryption algorithm, obtaining a new borrower information hash abstract, comparing the new borrower information hash abstract with the borrower information hash abstract in the urging data, verifying the authenticity and integrity of the borrower information, and verifying the digital signature of the borrower information in the urging data by the new borrower information hash abstract and a lending mechanism public key, thereby verifying the authenticity and credibility of the source of the borrower information.
7. The blockchain-based method of privacy protection and trusted memory verification of data of claim 1,
in step 7, the privacy channel is a data channel for caching the cipher text of the urging data, and is connected with the urging node, and is used for uploading the cipher text of the urging data in the privacy channel to the document so as to ensure the privacy and the credibility of the urging data.
8. The blockchain-based method of privacy protection and trusted memory verification of data of claim 1,
in the step 9, the verification of authenticity of the received data comprises the following steps:
step 9.1, the lending mechanism can decrypt the ciphertext of the receipts data through the private key of the lending mechanism to obtain plaintext of the receipts data;
and 9.2, carrying out hash calculation on the plaintext of the received data by the lending mechanism by adopting a hash algorithm in a national cryptographic algorithm, obtaining a hash abstract of the received data, and verifying the digital signature of the received data based on the hash abstract of the received data and a public key of the trusted terminal equipment.
9. A computer device comprising a memory and one or more processors, the memory having executable code stored therein, wherein the processor, when executing the executable code, performs the steps of the blockchain-based method of privacy protection and trusted memory verification of received data as claimed in any one of claims 1 to 8.
10. A computer readable storage medium having stored thereon a program, wherein the program when executed by a processor implements the steps of the blockchain-based method of privacy protection and trusted memory proving of received data as claimed in any one of claims 1 to 8.
CN202311216553.6A 2023-09-20 2023-09-20 Blockchain-based method for promoting privacy protection and trusted authentication of received data Active CN117251878B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311216553.6A CN117251878B (en) 2023-09-20 2023-09-20 Blockchain-based method for promoting privacy protection and trusted authentication of received data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311216553.6A CN117251878B (en) 2023-09-20 2023-09-20 Blockchain-based method for promoting privacy protection and trusted authentication of received data

Publications (2)

Publication Number Publication Date
CN117251878A CN117251878A (en) 2023-12-19
CN117251878B true CN117251878B (en) 2024-04-05

Family

ID=89130699

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311216553.6A Active CN117251878B (en) 2023-09-20 2023-09-20 Blockchain-based method for promoting privacy protection and trusted authentication of received data

Country Status (1)

Country Link
CN (1) CN117251878B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110022217A (en) * 2019-04-04 2019-07-16 深圳大通实业股份有限公司 A kind of credible deposit system of advertisement media business datum based on block chain
CN110084066A (en) * 2019-04-30 2019-08-02 杭州复杂美科技有限公司 A kind of shielded repayment method of privacy information and system, equipment and storage medium
CN110084602A (en) * 2019-04-30 2019-08-02 杭州复杂美科技有限公司 A kind of shielded debt-credit method and system of privacy information, equipment and storage medium
CN113313488A (en) * 2021-05-26 2021-08-27 北京航空航天大学 Data privacy protection method based on block chain and homomorphic encryption
CN115913677A (en) * 2022-11-04 2023-04-04 东南大学 Block chain-based collaboration edge storage data privacy protection system and method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11223485B2 (en) * 2018-07-17 2022-01-11 Huawei Technologies Co., Ltd. Verifiable encryption based on trusted execution environment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110022217A (en) * 2019-04-04 2019-07-16 深圳大通实业股份有限公司 A kind of credible deposit system of advertisement media business datum based on block chain
CN110084066A (en) * 2019-04-30 2019-08-02 杭州复杂美科技有限公司 A kind of shielded repayment method of privacy information and system, equipment and storage medium
CN110084602A (en) * 2019-04-30 2019-08-02 杭州复杂美科技有限公司 A kind of shielded debt-credit method and system of privacy information, equipment and storage medium
CN113313488A (en) * 2021-05-26 2021-08-27 北京航空航天大学 Data privacy protection method based on block chain and homomorphic encryption
CN115913677A (en) * 2022-11-04 2023-04-04 东南大学 Block chain-based collaboration edge storage data privacy protection system and method

Also Published As

Publication number Publication date
CN117251878A (en) 2023-12-19

Similar Documents

Publication Publication Date Title
CN108418680B (en) Block chain key recovery method and medium based on secure multi-party computing technology
CN108765240B (en) Block chain-based inter-institution customer verification method, transaction supervision method and device
US5615268A (en) System and method for electronic transmission storage and retrieval of authenticated documents
US7689832B2 (en) Biometric-based system and method for enabling authentication of electronic messages sent over a network
WO2021008453A1 (en) Method and system for offline blockchain transaction based on identifier authentication
CN112232814B (en) Encryption and decryption methods of payment key, payment authentication method and terminal equipment
JP2004023796A (en) Selectively disclosable digital certificate
CN109753817A (en) Medical information secure storage scheme based on block chain
CN108898495A (en) A kind of finance and money management confirmation of responsibility method based on block chain
CN113886860B (en) Electronic data security system and method based on mobile terminal
CN106713336A (en) Electronic data safekeeping system and method based on double and asymmetric encryption technology
CN115567326B (en) Data transaction method and device based on block chain
CN102769623A (en) Two-factor authentication method based on digital certificate and biological identification information
CN113515756B (en) High-credibility digital identity management method and system based on block chain
CN112905979B (en) Electronic signature authorization method and device, storage medium and electronic device
CN112991045B (en) Medical health consumption financing method, device, equipment and medium based on blockchain
US20210027283A1 (en) Federated custodian
CN113364597A (en) Privacy information proving method and system based on block chain
US20230128879A1 (en) Knowledge proof method, storage medium, and information processing device
CN113094725A (en) Encryption and decryption method and system for remotely and centrally bidding documents
TWI724667B (en) System of identity management and authorization and method thereof
CN114266069A (en) House transaction electronic data sharing system and method based on block chain technology
CN112801606A (en) Electronic contract system of cone block chain
CN111491024A (en) Block chain-based bank letter method, system, terminal and storage medium
CN114866323A (en) User-controllable private data authorization sharing system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant