NL2026713B1 - A Blockchain Privacy Protection System and Its Method - Google Patents

A Blockchain Privacy Protection System and Its Method Download PDF

Info

Publication number
NL2026713B1
NL2026713B1 NL2026713A NL2026713A NL2026713B1 NL 2026713 B1 NL2026713 B1 NL 2026713B1 NL 2026713 A NL2026713 A NL 2026713A NL 2026713 A NL2026713 A NL 2026713A NL 2026713 B1 NL2026713 B1 NL 2026713B1
Authority
NL
Netherlands
Prior art keywords
transaction information
module
information
user terminal
user
Prior art date
Application number
NL2026713A
Other languages
Dutch (nl)
Other versions
NL2026713A (en
Inventor
Huang Xin
Yang Jinfeng
Yi Haibo
Original Assignee
Shenzhen Polytechnic
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Polytechnic filed Critical Shenzhen Polytechnic
Priority to NL2026713A priority Critical patent/NL2026713B1/en
Publication of NL2026713A publication Critical patent/NL2026713A/en
Application granted granted Critical
Publication of NL2026713B1 publication Critical patent/NL2026713B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a blockchain privacy protection system and its method. The blockchain privacy protection system comprises: an user terminal, an user management center and a blockchain network; the user terminal is used to collect the user information and transaction 5 information, identify the privacy of intellect contract codes, and encrypt the transaction information and intellect contract codes after privacy identification; the user management center is used to authenticate the identity according to the user information sent by the user terminal, generate a block for the authenticated user terminal and add the block to the blockchain network, and update the total number of blocks in the blockchain network; the user 10 management center also generates a transaction information permission signature for the authenticated user terminal according to the user information sent by the user terminal, and sends the transaction information permission signature to the user terminal and the blockchain network; the blockchain network comprises several blocks, which are used to store and share the transaction information. The invention can flexibly protect the privacy transaction 15 information, so as to ensure the security of the user’s privacy information. Figure 1 11

Description

A Blockchain Privacy Protection System and Its Method Technical Field
[001] The invention relates to the field of privacy protection technology, in particular to a blockchain privacy protection system and its method. Background Technology
[002] The transaction records in the blockchain system are jointly completed by multiple nodes distributed in different places, and each node records a complete account. Therefore, they can participate in the supervision of the legitimacy of the transaction, and can also jointly testify for them, so as to avoid the possibility of a single node being controlled or bribed to record false accounts. In addition, because there are enough accounting nodes, in theory, unless all nodes are destroyed, the accounts will not be lost, thus ensuring the security of the account data. With its unique technical advantages, innovative value concepts and broad application environment, blockchain technology has increasingly become a high-value frontier field, and its application has extended to many fields such as social management, Internet of Things, medical health and intelligent manufacturing, etc.
[003] However, in blockchain, Bitcoin and other systems achieve anonymity through pseudonyms. Anonymity refers to a pseudonym with non-relevance. The so-called non- relevance means that from the perspective of the attacker, it is impossible to associate any two interactions between the user and the system. In Bitcoin, although it also plays a role in protecting users’ privacy to some extent, all transactions of Bitcoin are publicly recorded in the distributed ledger in clear text, and anyone can know the details of transactions at each address. Once connected with the real identity, the privacy of users will be disclosed. The security problems in privacy protection greatly hinder the extensive application of blockchain technology.
[004] Therefore, it is necessary to provide a blockchain privacy protection system and its privacy protection method, so as to prevent the leakage of personal privacy data. Summary of the Invention
[005] The purpose of the invention is to provide a blockchain privacy protection system and its method, so as to solve the technical problems existing in the above existing technology, flexibly protect the private transaction information, and ensure the security of the user's privacy information.
[006] In order to achieve the above purpose, the invention provides the following solutions: The invention provides a blockchain privacy protection system, which comprises: an user terminal, an user management center and a blockchain network; 1
[007] The user terminal is used to collect the user information and transaction information, identify the privacy of intellect contract codes, and encrypt the transaction information and intellect contract codes after privacy identification;
[008] The user management center is used to authenticate the identity according to the user information sent by the user terminal, generate a block for the authenticated user terminal and add the generated block to the blockchain network, and update the total number of blocks in the blockchain network; the user management center also generates a transaction information permission signature for the authenticated user terminal according to the user information sent by the user terminal, and sends the transaction information permission signature to the user terminal and the blockchain network;
[009] The blockchain network comprises several blocks, which are used to store and share the transaction information.
[0010] Preferably, the user terminal comprises: an information collection module, a data processing module, a key generation module, an identification module and an encryption module;
[0011] The information collection module is used to collect the user's identity authentication information, account address and transaction information;
[0012] The data processing module is used to blindly process the user's account address;
[0013] The key generation module is used to generate a private key and a public key, and publish the public key to the blockchain network;
[0014] The identification module is used to identify the privacy of intellect contract codes;
[0015] The encryption module is used to perform a hash operation on the transaction information containing the intellect contract, so as to obtain the hash value of the transaction information, and sign the hash value through the private key; the intellect contract contains the intellect contract codes after privacy identification.
[0016] Preferably, the block comprises: an input module, a decryption module, an execution module, a verification module, a writing module, a database and a sharing module;
[0017] The input module is used to input the transaction information signed by the corresponding user terminal, and the input module is also used to input the information sent by other blocks in the blockchain network;
[0018] The decryption module is used to decrypt the signed transaction information;
[0019] The execution module is used to execute the decrypted intellect contract codes in a trusted execution environment, and encrypt the transaction information according to the privacy identification;
[0020] The verification module is used to verify the identity of other blocks;
[0021] The writing module is used to write the encrypted transaction information of the execution module into the database; the writing module also writes the public keys and transaction information of other blocks verified by the verification module into the database; 2
[0022] The database is used to store the transaction information, public key information and transaction information permission signature;
[0023] The sharing module is used to share the transaction information sent by the user terminal corresponding to the block in the blockchain network.
[0024] Preferably, the information sent by other blocks comprises: a transaction information permission signature, a public key and a encrypted transaction information.
[0025] Preferably, the verification module is used to verify the identity of other blocks according to the transaction information permission signature of other blocks.
[0026] Preferably, the specific method for sharing the sharing module comprises:
[0027] The sharing module divides the encrypted transaction information into several parts according to the latest block quantity information sent by the user management center, and encrypts and calculates each part of transaction information with the public key of each block, respectively; and sends the encrypted and calculated transaction information and the transaction information permission signature to each block, respectively.
[0028] The invention also provides a method for blockchain privacy protection, which comprises the following steps: Generation of User Terminal Block: The user terminal obtains the user's identity information, the identity information comprises the user's identity authentication information and account address, and sends the account address to the user management center after blind processing; Authenticate the identity authentication information sent by the user terminal through the user management center; Generate a block and transaction information permission signature for the authenticated user terminal through the user management center, add the generated block to the blockchain network, and update the total number of blocks in the blockchain network, and send the transaction information permission signature to the blockchain network and the user terminal; Writing of User Terminal Transaction Information: Collect the transaction information through the user terminal; Identify the privacy of intellect contract codes; Generate a private key based on the user's identity information, generate a public key based on the private key, and publish the public key to the blockchain network; Perform a hash operation on the transaction information containing the intellect contract, so as to obtain the hash value of the transaction information, of which, the intellect contract contains the intellect contract codes after privacy identification; sign the hash value of the transaction information through the private key; Decrypt the signed transaction information through the corresponding block of the user terminal, execute the decrypted intellect contract codes in a trusted execution environment, 3 encrypt the transaction information according to the privacy identification in the intellect contract codes, and write it into the database; Sharing of User Terminal Transaction Information: Receive public keys sent by other blocks through the corresponding block of the user terminal; Divide the encrypted transaction information into several parts through the corresponding block of the user terminal, encrypt and calculate each part of transaction information with the public key of each block, respectively, and send the encrypted and calculated transaction information and the transaction information permission signature to each block, respectively; Writing of Other Block Transaction Information: Receive the encrypted transaction information and transaction information permission signature sent by other blocks through the corresponding block of the user terminal; Verify the identity of other blocks according to the transaction information permission signature, and write the transaction information of other blocks that have passed the verification into the database.
[0029] The invention discloses the following technical effects:
[0030] In the invention, through the privacy identification of intellect contract codes, users can selectively encrypt the transaction information that needs privacy, so as to improve the flexibility of the privacy protection system; meanwhile, the transaction information sent to the blockchain network in the invention is the encrypted information according to user's needs, and verify the identity of other blocks according to the transaction information permission signature, which meets the anti-counterfeiting requirements of transaction information and effectively ensures the security of the user's private information. Brief Description of Drawings
[0031] In order to more clearly explain the embodiments of the invention or the technical solutions in the existing technology, the following will give a brief introduction to the drawings required in the embodiments. It is obvious that the drawings in the following description are only some embodiments of the invention. For those ordinary technical personnel in the field, without paying any creative work, they can also obtain other drawings according to these drawings.
[0032] Figure 1 is a structure diagram of the blockchain privacy protection system of the invention. Detailed Description of the Presently Preferred Embodiments
[0033] In the following part, the technical solutions in the embodiments of the invention will be described clearly and completely in conjunction with the drawings in the embodiments of the invention. Obviously, the described embodiments are only a part of the embodiments of the invention, not all of the embodiments. In view of the embodiments in the invention, all other 4 embodiments obtained by those ordinary technical personnel in this field without paying any creative work belong to the scope of protection of the invention.
[0034] In order to make the above purpose, characteristics and advantages of the invention more obvious and understandable, the invention will be further illustrated in detail in conjunction with the drawings and specific implementation methods.
[0035] Referring to Figure 1, the embodiment provides a blockchain privacy protection system, which comprises: an user terminal, an user management center and a blockchain network;
[0036] The user terminal is used to collect the user information and transaction information, identify the privacy of intellect contract codes, and encrypt the transaction information and intellect contract codes after privacy identification; the user terminal comprises: an information collection module, a data processing module, a key generation module, an identification module and an encryption module;
[0037] The information collection module is used to collect the user's identity authentication information, account address and transaction information; the identity authentication information comprises ID card information and fingerprint information;
[0038] The data processing module is used to blindly process the user's account address, so that the relationship between its real identity information and the account address will not be exposed during transactions; the information processing module performs blind processing by adding a blind factor to the account address;
[0039] The key generation module is used to generate a private key and a public key; the key generation module generates a private key based on the users identity authentication information, and generates a public key according to the private key; the key generation module generates a public key through an elliptic curve, and sends the public key to the blockchain network;
[0040] The identification module is used to identify the privacy of intellect contract codes; The privacy identification is used to distinguish the parts that need privacy and those that do not need privacy in the transaction information;
[0041] The encryption module is used to perform a hash operation on the transaction information containing the intellect contract, so as to obtain the hash value of the transaction information, and sign the hash value through the private key; the intellect contract contains the intellect contract codes after privacy identification.
[0042] The user management center is used to authenticate the identity according to the user information sent by the user terminal, generate a block for the authenticated user terminal and add the generated block to the blockchain network, and update the total number of blocks in the blockchain network; the user management center also generates a transaction information permission signature for the authenticated user terminal according to the user information sent by the user terminal, and sends the transaction information permission signature to the user terminal and the blockchain network; 5
[0043] The blockchain network comprises several blocks, which are used to store and share the transaction information; each block comprises: an input module, a decryption module, an execution module, a verification module, a writing module, a database and a sharing module;
[0044] The input module is used to input the transaction information signed by the corresponding user terminal, and the input module is also used to input the transaction information permission signature, public key and encrypted transaction information sent by other blocks in the blockchain network;
[0045] The decryption module is used to decrypt the signed transaction information;
[0046] The execution module is used to execute the decrypted intellect contract codes in a trusted execution environment, and encrypt the transaction information according to the privacy identification; of which, during the encryption process, the part of the transaction information that needs privacy is encrypted, and the part that does not need privacy does not need to be processed;
[0047] The verification module is used to verify the identity of other blocks according to the transaction information permission signature of other blocks.
[0048] The writing module is used to write the encrypted transaction information of the execution module into the database; the writing module also writes the public keys and transaction information of other blocks verified by the verification module into the database;
[0049] The database is used to store the transaction information, public key information and transaction information permission signature;
[0050] The sharing module is used to share the transaction information sent by the user terminal corresponding to the block in the blockchain network; the specific method comprises:
[0051] The sharing module divides the encrypted transaction information into several parts according to the latest block quantity information sent by the user management center, and encrypts and calculates each part of transaction information with the public key of each block, respectively; and sends the encrypted and calculated transaction information and the transaction information permission signature to each block, respectively. Of which, the sharing module uses an elliptic curve algorithm to encrypt and calculate each part of transaction information.
[0052] The embodiment also provides a method for blockchain privacy protection, which specifically comprises the following steps: S1. Generation of User Terminal Block: S1.1. The user terminal obtains the user's identity information, the identity information comprises the user's identity authentication information and account address, and sends the account address to the user management center after blind processing; S1.2. Authenticate the identity authentication information sent by the user terminal through the user management center, 6
S1.3. Generate a block and transaction information permission signature for the authenticated user terminal through the user management center, add the generated block to the blockchain network, and update the total number of blocks in the blockchain network, and send the transaction information permission signature to the blockchain network and the user terminal; S2. Writing of User Terminal Transaction Information: S2.1 Collect the transaction information through the user terminal; S2.2. Identify the privacy of intellect contract codes; S2.3. Generate a private key based on the user's identity information, generate a public key based on the private key, and publish the public key to the blockchain network; S2.4. Perform a hash operation on the transaction information containing the intellect contract, so as to obtain the hash value of the transaction information, of which, the intellect contract contains the intellect contract codes after privacy identification; sign the hash value of the transaction information through the private key; S2.5. Decrypt the signed transaction information through the corresponding block of the user terminal, execute the decrypted intellect contract codes in a trusted execution environment, encrypt the transaction information according to the privacy identification in the intellect contract codes, and write it into the database; S3. Sharing of User Terminal Transaction Information: S3.1. Receive public keys sent by other blocks through the corresponding block of the user terminal; S3.2. Divide the encrypted transaction information into several parts through the corresponding block of the user terminal, encrypt and calculate each part of transaction information with the public key of each block, respectively, and send the encrypted and calculated transaction information and the transaction information permission signature to each block, respectively; S4. Writing of Other Block Transaction Information: S4.1. Receive the encrypted transaction information and transaction information permission signature sent by other blocks through the corresponding block of the user terminal; S4.2. Verify the identity of other blocks according to the transaction information permission signature, and write the transaction information of other blocks that have passed the verification into the database.
The above described embodiments are only to describe the preferred methods of the invention, but not to limit the scope of the invention. On the premise of not departing from the design spirit of the invention, various deformations and improvements made by those ordinary technical personnel in the field to the technical solutions of the invention shall fall within the protection scope determined by the claims of the invention.
7

Claims (7)

1. Een blockchain privacybeschermingssysteem, dat wordt gekenmerkt door: het systeem bestaat uit gebruikersterminal, gebruikersbeheercentrum, blockchain-netwerk.1. A blockchain privacy protection system, which is characterized by: the system consists of user terminal, user management center, blockchain network. De voorgenoemde gebruikersterminal dient ervoor om gebruikersinformatie en transactie informatie te verzamelen, privacy identificatie uit te voeren op de intelligent contractcode en de transactie informatie en de intelligent contractcode te coderen na de privacy identificatie; Het gebruikersbeheercentrum dient ervoor om identiteitsverificatie uit te voeren op basis van de gebruikersinformatie die door de gebruikersterminal is verzonden, en om een blok te genereren voor de voorgenoemde geverifieerde gebruikersterminal, het aangemaakt blok toe te voegen aan het voorgenoemde blockchain netwerk, het totale aantal blokken in het blockchain- netwerk te updaten; Het gebruikersbeheercentrum genereert ook een transactie informatie handtekeningsbevoegheid voor de geauthenticeerde gebruikersterminal volgens de gebruikersinformatie die door de gebruikersterminal is verzonden, en stuurt de transactie informatie handtekeningsbevoegheid naar de gebruikersterminal en het blockchain netwerk. ; Het blockchain netwerk bestaat uit verschillende blokken voor het opslaan en delen van transactie informatie.The aforementioned user terminal serves to collect user information and transaction information, perform privacy identification on the intelligent contract code and encrypt the transaction information and the intelligent contract code after the privacy identification; The user management center serves to perform identity verification based on the user information sent by the user terminal, and to generate a block for the aforementioned authenticated user terminal, add the created block to the aforementioned blockchain network, add the total number of blocks in update the blockchain network; The user management center also generates a transaction information signature authority for the authenticated user terminal according to the user information sent from the user terminal, and sends the transaction information signature authority to the user terminal and the blockchain network. ; The blockchain network consists of different blocks for storing and sharing transaction information. 2. Een blockchain privacybeschermingssysteem volgens conclusie 1, dat wordt gekenmerkt door: de voorgenoemde gebruikersterminal bestaat uit een informatieverzamelingsmodule, een gegevensverwerkingsmodule, een wachtwoord aanmaakmodule, een identificatiemodule en een coderingsmodule; De voorgenoemde informatieverzamelingsmodule dient ervoor om de identiteitsverificatie informatie, het rekeningadres en de transactie informatie van de gebruiker te verzamelen; De voorgenoemde gegevensverwerkingsmodule dient ervoor om het rekeningadres van de gebruiker afgeschermd te verwerken; De voorgenoemde wachtwoord aanmaakmodule dient ervoor om een priv-é wachtwoord en een openbare wachtwoord aan te maken en de openbare wachtwoord naar het blockchain netwerk te turen; De voorgenoemde identificatiemodule dient ervoor om privacy identificatie uit te voeren op de intelligent contractcode; De voorgenoemde coderingsmodule dient ervoor om een hash berekening uit te voeren op de transactie informatie die het slimme contract bevat en om de hash waarde van de transactie informatie te verkrijgen, en de hash waarde te ondertekenen via de privé wachtwoord; het slimme contract bevat de privacy geïdentificeerde intelligent contractcode.A blockchain privacy protection system according to claim 1, characterized by : said user terminal is composed of an information gathering module, a data processing module, a password generation module, an identification module and an encryption module; The aforementioned information gathering module serves to collect the user's identity verification information, account address and transaction information; The aforementioned data processing module serves to process the account address of the user in a protected manner; The aforementioned password creation module serves to create a private password and a public password and to peer the public password to the blockchain network; The aforementioned identification module serves to perform privacy identification on the intelligent contract code; The aforementioned encryption module serves to perform a hash calculation on the transaction information contained in the smart contract and to obtain the hash value of the transaction information, and sign the hash value via the private password; the smart contract contains the privacy identified intelligent contract code. 3. Een blockchain privacybeschermingssysteem volgens conclusie 1, dat wordt gekenmerkt door: de voorgenoemde blokken bestaan uit een invoermodule, een decoderingsmodule, een uitvoeringsmodule, een verificatiemodule, een schrijfmodule, een database en een deelmodule; 8A blockchain privacy protection system according to claim 1, characterized by : said blocks consist of an input module, a decryption module, an execution module, a verification module, a write module, a database and a sub-module; 8 De voorgenoemde invoermodule dient ervoor om de transactie informatie in te voeren die is ondertekend door de corresponderende gebruikersterminal, en de voorgenoemde invoermodule dient ervoor ook om informatie in te voeren die door andere blokken in het blockchain netwerk wordt verzonden; De voorgenoemde decoderingsmodule dient ervoor om de ondertekende transactie informatie te decoderen; De voorgenoemde uitvoeringsmodule dient ervoor om de gedecodeerde intelligent contractcode uit te voeren in een vertrouwde uitvoeringsomgeving en om transactie informatie te coderen volgens de prive identificatie; De voorgenoemde verificatiemodule dient ervoor om de identiteit van andere blokken te verifiëren; De voorgenoemde schrijfmodule dient ervoor om de transactie informatie gecodeerd is door de voorgenoemde uitvoeringsmodule naar de database te schrijven; de voorgenoemde schrijfmodule schrijft ook de openbare wchtwoord en transactie informatie van andere blokken die door de voorgenoemde verificatiemodule zijn geverifieerd in de voorgenoemde database; De voorgenoemde database dient ervoor om transactie informatie, openbare wachtwoord informatie en handtekeningen voor transactie informatie bevoegheid op te slaan; De voorgenoemde deelmodule dient ervoor om de transactie informatie die is verzonden door de gebruikersterminal die overeenkomt met het blok in het blockchain netwerk te delen.The aforementioned input module is for entering the transaction information signed by the corresponding user terminal, and the aforementioned input module is also for entering information sent by other blocks in the blockchain network; The aforementioned decryption module serves to decrypt the signed transaction information; The aforementioned execution module serves to execute the decoded intelligent contract code in a trusted execution environment and to encrypt transaction information according to the private identifier; The aforementioned verification module serves to verify the identity of other blocks; The aforementioned writing module serves to write the transaction information encoded by the aforementioned execution module to the database; the aforementioned writing module also writes the public password and transaction information of other blocks verified by the aforementioned verification module into the aforementioned database; The aforementioned database serves to store transaction information, public password information and signatures for transaction information authority; The aforementioned sharing module serves to share the transaction information sent by the user terminal corresponding to the block in the blockchain network. 4. Een blockchain privacybeschermingssysteem volgens conclusie 3, dat wordt gekenmerkt door: de informatie die door andere blokken wordt verzonden, bestaan uit de handtekeningsbevoegheid voor transactie informatie, openbare wachtwoord en gecodeerde transactie informatie.A blockchain privacy protection system according to claim 3, characterized by : the information sent by other blocks consists of the signature authority for transaction information, public password and encrypted transaction information. 5. Een blockchain privacybeschermingssysteem volgens conclusie 3, dat wordt gekenmerkt door: de voorgenoemde verificatiemodule dient ervoor om de identiteit van andere blokken te verifiëren volgens de transactie informatie handtekeningsbevoegheid van andere blokken.A blockchain privacy protection system according to claim 3, characterized by : the aforementioned verification module serves to verify the identity of other blocks according to the transaction information signature authority of other blocks. 6. Een blockchain privacybeschermingssysteem volgens conclusie 3, dat wordt gekenmerkt door: de specifieke methode om de voorgenoemde deelmodule te delen, bestaat uit de volgende: De voorgenoemde deelmodule verdeelt de gecodeerd transactie informatie in verschillende stukken volgens de laatste blokhoeveelheidinformatie die door de voorgenoemde gebruikersbeheermodule is verzonden, en decodeert afzonderlijk elk stuk transactie informatie met de openbare wachtwoord van elk blok; daarna worden de gecodeerd transactie informatie 9 en de transactie informatie handtekeningsbevoegheid worden samen naar afzonderlijk blok gestuurd.A blockchain privacy protection system according to claim 3, characterized by: the specific method of dividing said sub-module consists of the following: said sub-module divides the encrypted transaction information into several pieces according to the last block amount information provided by said user management module sent, and separately decrypts each piece of transaction information with the public password of each block; then the encrypted transaction information 9 and the transaction information signature authority are sent to separate block together. 7. Een blockchain privacybeschermingssysteem volgens conclusie 3, dat wordt gekenmerkt door: de blockchain privacybeschermingsmethode bastaat uit de volgende stappen: Aanmaak gebruiksterminaalblok: De gebruikersterminal verzamelt de gebruikersidentiteitsinformatie, waarbij de voorgenoemde identiteitsinformatie inclusief de identiteitsverificatie informatie van de gebruiker en het rekeningadres , en stuurt het rekeningadres naar de gebruikersbeheerterminal na afgeschermde verwerking; De gebruikersbeheercentrum verifieert de identiteitsverificatie informatie van de cliënt welk is via het gebruikersbeheercentrum is verzonden; Er wordt dan een blok en transactie informatie handtekeningbevoegheid voor de geverifieerde cliënt aangemaakt via het gebruikersbeheercentrum, het aangemaakt blok wordt toegevoegd aan het blockchain netwerk en het totale aantal blokken in het blockchain netwerk wordt bijgewerkt, en de transactie informatie handtekening wordt naar het blockchain netwerk en de gebruikersterminaal gestuurd; Schrijf transactie informatie op in de gebruikersterminal: Met de verzamelde transactie informatie op de gebruikersterminal; Maak een privacymarkering op de intelligent contractcode; Een privé wachtwoord aanmaken op basis van de identiteitsinformatie van de gebruiker, een openbare wachtwoord aanmaken op basis van de privé wachtwoord en de openbare wachtwoord naar het blockchain netwerk doorsturen; Het uitvoeren van een hash-berekening op de transactie informatie inclusief het slimme contract om de hash waarde van de transactie informatie te verkrijgen, waarbij het slimme contract de intelligent contractcode bevat die privé is geïdentificeerd; het ondertekenen van de hash waarde van de transactie informatie met de privé wachtwoord; De ondertekende transactie informatie wordt via het corresponderende blok aan de gebruikersterminaal gedecodeerd, voert de gedecodeerde intelligent contractcode uit in een vertrouwde uitvoeringsomgeving, codeert de transactie informatie volgens de privacy-ID in de intelligent contractcode en dan wordt het in de database opgeschreven; Het delen van transactie informatie op de gebruiksterminal: Ontvang openbare wachtwoord die door andere blokken zijn verzonden via het overeenkomstige blok aan de gebruiksterminal; Via het corresponderende blok aan de gebruikersterminal wordt de gecodeerde transactie informatie in verschillende delen verdeeld., en met respectievelijk de publieke wachtwoord van elk blok om elke transactie informatie te coderen, en stuurt afzonderlijk de gecodeerde transactie informatie en de transactie informatie handtekeningsbevoegheid samen op naar afzonderlijk blok; 10A blockchain privacy protection system according to claim 3, characterized by: the blockchain privacy protection method consists of the following steps: User terminal block creation: The user terminal collects the user identity information, wherein said identity information including the user's identity verification information and the account address, and sends it billing address to the user management terminal after shielded processing; The user management center verifies the client's identity verification information sent through the user management center; Then a block and transaction information signature authorization for the verified client is created through the user management center, the created block is added to the blockchain network and the total number of blocks in the blockchain network is updated, and the transaction information signature is sent to the blockchain network and the user terminal sent; Write transaction information in the user terminal: With the collected transaction information on the user terminal; Make a privacy mark on the intelligent contract code; Create a private password based on the user's identity information, create a public password based on the private password, and forward the public password to the blockchain network; performing a hash calculation on the transaction information including the smart contract to obtain the hash value of the transaction information, the smart contract including the intelligent contract code identified privately; signing the hash value of the transaction information with the private password; The signed transaction information is decrypted through the corresponding block at the user terminal, executes the decrypted intelligent contract code in a trusted execution environment, encrypts the transaction information according to the privacy ID in the intelligent contract code, and then it is written into the database; Sharing transaction information on the usage terminal: Receive public password sent by other blocks through the corresponding block to the usage terminal; Through the corresponding block at the user terminal, the encrypted transaction information is divided into several parts., and with the public password of each block to encrypt each transaction information, respectively, and separately sends the encrypted transaction information and the transaction information signature authority together to separately block; 10 Transactie informatie van andere blok opschreven: Ontvang de gecodeerde transactie informatie en transactie informatie handtekeningsbevoegheid die verzonden zijn door andere blokken via het overeenkomstige blok van de gebruikersterminal; Voer identiteitsverificatie uit op andere blokken volgens de handtekeningsbevoegheid van de transactie informatie, en schrijft de transactie informatie van andere blokken op die de verificatie hebben doorstaan in de database.Transaction information of other block written down: Receive the encrypted transaction information and transaction information signature authorization sent by other blocks through the corresponding block of the user terminal; Perform identity verification on other blocks according to the signature authority of the transaction information, and write the transaction information of other blocks that have passed the verification into the database. 1111
NL2026713A 2020-10-20 2020-10-20 A Blockchain Privacy Protection System and Its Method NL2026713B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
NL2026713A NL2026713B1 (en) 2020-10-20 2020-10-20 A Blockchain Privacy Protection System and Its Method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
NL2026713A NL2026713B1 (en) 2020-10-20 2020-10-20 A Blockchain Privacy Protection System and Its Method

Publications (2)

Publication Number Publication Date
NL2026713A NL2026713A (en) 2020-12-02
NL2026713B1 true NL2026713B1 (en) 2021-12-14

Family

ID=73598260

Family Applications (1)

Application Number Title Priority Date Filing Date
NL2026713A NL2026713B1 (en) 2020-10-20 2020-10-20 A Blockchain Privacy Protection System and Its Method

Country Status (1)

Country Link
NL (1) NL2026713B1 (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017173271A1 (en) * 2016-04-01 2017-10-05 Jpmorgan Chase Bank, N.A. Systems and methods for providing data privacy in a private distributed ledger
BR112019016474A2 (en) * 2018-12-21 2021-06-29 Alibaba Group Holding Limited computer implemented method, computer readable non-transient storage medium and system
EP3568826B1 (en) * 2018-12-29 2021-09-29 Advanced New Technologies Co., Ltd. System and method for information protection

Also Published As

Publication number Publication date
NL2026713A (en) 2020-12-02

Similar Documents

Publication Publication Date Title
US11314891B2 (en) Method and system for managing access to personal data by means of a smart contract
CN108418680B (en) Block chain key recovery method and medium based on secure multi-party computing technology
KR101989450B1 (en) Method for keeping security of data in public distributed database based on blockchain, and server for managing blockchain using the same
WO2018112946A1 (en) Registration and authorization method, device and system
US20210218720A1 (en) Systems and methods for secure custodial service
Al Omar et al. A transparent and privacy-preserving healthcare platform with novel smart contract for smart cities
Tran et al. A survey on privacy-preserving blockchain systems (PPBS) and a novel PPBS-based framework for smart agriculture
US20190141048A1 (en) Blockchain identification system
Ali et al. Blockchain and the future of the internet: A comprehensive review
Javed et al. PETchain: A blockchain-based privacy enhancing technology
Kolokotronis et al. Secured by blockchain: Safeguarding internet of things devices
ul Hassan et al. Blockchain and the future of the internet: a comprehensive review
CN110661613B (en) Anti-quantum-computation implicit certificate issuing method and system based on alliance chain
CN110737915B (en) Anti-quantum-computation anonymous identity recognition method and system based on implicit certificate
CN112789642A (en) Association of identities in a distributed database
CN111327419B (en) Method and system for resisting quantum computation block chain based on secret sharing
CN112149077B (en) Supply chain billing method, system and computer equipment based on block chain technology
JP2023527811A (en) Method, apparatus, and computer readable medium for authentication and authorization of networked data transactions
Khan et al. Blockchain and the identity based encryption scheme for high data security
Saleem et al. ProofChain: An X. 509-compatible blockchain-based PKI framework with decentralized trust
Ghafourian et al. Combining blockchain and biometrics: A survey on technical aspects and a first legal analysis
Thilagavathy et al. A novel framework paradigm for EMR management cloud system authentication using blockchain security network
Parisi Securing Blockchain Networks like Ethereum and Hyperledger Fabric: Learn advanced security configurations and design principles to safeguard Blockchain networks
NL2026713B1 (en) A Blockchain Privacy Protection System and Its Method
US11451522B2 (en) System and method for enabling the secure storage, transmission and access of genetic data