WO2021082664A1 - Procédé et appareil d'interrogation de données de confidentialité de chaîne de blocs - Google Patents

Procédé et appareil d'interrogation de données de confidentialité de chaîne de blocs Download PDF

Info

Publication number
WO2021082664A1
WO2021082664A1 PCT/CN2020/110741 CN2020110741W WO2021082664A1 WO 2021082664 A1 WO2021082664 A1 WO 2021082664A1 CN 2020110741 W CN2020110741 W CN 2020110741W WO 2021082664 A1 WO2021082664 A1 WO 2021082664A1
Authority
WO
WIPO (PCT)
Prior art keywords
query
data
quota
party
transaction
Prior art date
Application number
PCT/CN2020/110741
Other languages
English (en)
Chinese (zh)
Inventor
刘琦
闫莺
Original Assignee
支付宝(杭州)信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 支付宝(杭州)信息技术有限公司 filed Critical 支付宝(杭州)信息技术有限公司
Publication of WO2021082664A1 publication Critical patent/WO2021082664A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2471Distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • One or more embodiments of this specification relate to the field of blockchain technology, and in particular to a method and device for querying private data on the blockchain.
  • Blockchain technology is built on a transmission network (such as a peer-to-peer network).
  • the network nodes in the transmission network use chained data structures to verify and store data, and use distributed node consensus algorithms to generate and update data.
  • TEE Trusted Execution Environment
  • TEE can play the role of a black box in the hardware. Neither the code executed in the TEE nor the data operating system layer can be peeped, and only the pre-defined interface in the code can operate on it.
  • plaintext data is calculated in TEE instead of complex cryptographic operations in homomorphic encryption. There is no loss of efficiency in the calculation process. Therefore, the combination with TEE can achieve less performance loss. Under the premise, the security and privacy of the blockchain are greatly improved. At present, the industry is very concerned about the TEE solution.
  • TEE solutions including TPM (Trusted Platform Module) in software and Intel SGX (Software Guard Extensions) in hardware. , Software Protection Extension), ARM Trustzone (trust zone) and AMD PSP (Platform Security Processor, platform security processor).
  • one or more embodiments of this specification provide a method and device for querying blockchain private data.
  • a method for querying blockchain private data is proposed, which is applied to a blockchain node in a blockchain network; the method includes: receiving an inquiring party’s initiation The query transaction for target private data, the target private data is encrypted and stored at each blockchain node in the blockchain network; the query quota allocated to the target private data by the query party is determined In the case that the data query conditions are met, the target private data is read into the trusted execution environment of the blockchain node for decryption, so that the query party obtains the corresponding decrypted data, and the The query quota is updated gradually; wherein, the data query condition includes that the query quota has not been exhausted.
  • a device for querying blockchain privacy data which is applied to a blockchain node in a blockchain network; the device includes: a receiving unit that receives A query transaction for target private data initiated by the querying party.
  • the target private data is encrypted and stored at each blockchain node in the blockchain network; the determining unit determines that the querying party is assigned to the The query quota of the target private data; the update unit reads the target private data into the trusted execution environment of the blockchain node for decryption when the data query conditions are met, so that the query party obtains the corresponding After decrypting the data of, the query quota is updated gradually; wherein, the data query condition includes that the query quota has not been exhausted.
  • an electronic device including: a processor; a memory for storing executable instructions of the processor; wherein the processor runs the executable instructions In order to realize the method as described in the first aspect.
  • a computer-readable storage medium on which computer instructions are stored, and when the instructions are executed by a processor, the steps of the method described in the first aspect are implemented.
  • Fig. 1 is a flowchart of a method for querying blockchain private data provided by an exemplary embodiment.
  • Fig. 2 is a schematic diagram of creating a smart contract according to an exemplary embodiment.
  • Fig. 3 is a schematic diagram of invoking a smart contract provided by an exemplary embodiment.
  • Fig. 4 is a schematic structural diagram of a device provided by an exemplary embodiment.
  • Fig. 5 is a block diagram of a device for querying blockchain private data provided by an exemplary embodiment.
  • the steps of the corresponding method are not necessarily executed in the order shown and described in this specification.
  • the method may include more or fewer steps than described in this specification.
  • a single step described in this specification may be decomposed into multiple steps for description in other embodiments; and multiple steps described in this specification may also be combined into a single step in other embodiments. description.
  • Block chains are generally divided into three types: Public Blockchain, Private Blockchain and Consortium Blockchain.
  • the public chain is represented by Bitcoin and Ethereum. Participants who join the public chain can read the data records on the chain, participate in transactions, and compete for the accounting rights of new blocks. Moreover, each participant (ie, node) can freely join and exit the network, and perform related operations.
  • the private chain is the opposite.
  • the write permission of the network is controlled by an organization or institution, and the data read permission is regulated by the organization.
  • the private chain can be a weakly centralized system with strict restrictions and few participating nodes.
  • This type of blockchain is more suitable for internal use by specific institutions.
  • Consortium chain is a block chain between public chain and private chain, which can realize "partial decentralization".
  • Each node in the alliance chain usually has a corresponding entity or organization; participants are authorized to join the network and form a stakeholder alliance to jointly maintain the operation of the blockchain.
  • the block data maintained by the blockchain node (that is, several blocks presented as a chain structure), ledger data (such as external account data, contract account data, contract code) , Contract status, transaction receipts, etc.) are stored in the form of ciphertext, so that no loss will be caused even if they are obtained, and only through the trusted execution environment configured on the blockchain node can the stored ciphertext data Decrypted.
  • users can be managed to control the user's access to private data (such as the data stored in the ciphertext form) to ensure that only authorized users can obtain the decrypted plaintext of the trusted execution environment. data.
  • private data such as the data stored in the ciphertext form
  • authority management requirements for users may be dynamic, leading to the need for administrators to frequently grant and withdraw authority for users, which can easily cause omissions or misoperations, which will result in data security risks.
  • this specification proposes a private data query scheme based on query quotas, so that the permission recovery operation does not need to be performed manually by the administrator, so as to eliminate the above data security risks.
  • Fig. 1 is a flowchart of a method for querying blockchain private data provided by an exemplary embodiment. As shown in Figure 1, the method is applied to blockchain nodes in a blockchain network, and may include steps 102 to 106.
  • Step 102 Receive a query transaction for target private data initiated by the querying party, and the target private data is encrypted and stored at each blockchain node in the blockchain network.
  • the blockchain network includes several members, and these members have corresponding blockchain nodes in the blockchain network, and each member can correspond to one or more blockchain nodes.
  • Members in the blockchain network may have multiple types of identities, such as administrators with administrative rights, ordinary users without administrative rights, or other identities.
  • the inquirer can be any user who wishes to inquire about private data.
  • the inquiring party may be a member of the blockchain network, or the inquiring party may be other users who are not members, and this specification does not limit this.
  • the query party submits a block chain transaction to the blockchain network, that is, the above-mentioned query transaction.
  • the query transaction can contain the description information of the target private data, so that the blockchain node can meet the query requirements of the query party.
  • the query party can generate a query transaction on the client, and the above-mentioned blockchain node can receive the query transaction from the client; or, the client can send the query transaction to another blockchain node, and the above-mentioned blockchain node can send the query transaction to another blockchain node.
  • the blockchain node may receive the query transaction from the other blockchain node; or, the above-mentioned blockchain node may obtain the query transaction in other ways.
  • the aforementioned target privacy data may include a designated transaction, that is, the original transaction of the designated transaction, and the transaction hash of the designated transaction may be included in the query transaction, so that the designated transaction can be queried based on the transaction hash.
  • the aforementioned target privacy data may include a receipt (receipt) generated after the execution of the specified transaction, and the receipt is used to record relevant information about the transaction execution result of the specified transaction.
  • the receipt data obtained by a node executing a transaction can include the following content: Result field, indicating the execution result of the transaction; Gas used field, indicating the gas value consumed by the transaction; Logs field, indicating the log generated by the transaction, and the log can be It further includes the From field, To field, Topic field, Log data field, etc.
  • the From field represents the account address of the initiator of the call, the To field represents the account address of the called object (such as a smart contract), and the Topic field represents the subject of the log.
  • the Log data field indicates log data; the Output field indicates the output of the transaction.
  • the smart contract mentioned here refers to a contract that can be triggered and executed by a transaction on the blockchain system. Taking Ethereum as an example, it supports users to create and call some complex logic in the Ethereum network. This is the biggest challenge that distinguishes Ethereum from Bitcoin blockchain technology.
  • the core of Ethereum as a programmable blockchain is the Ethereum Virtual Machine (EVM), and every Ethereum node can run EVM.
  • EVM is a Turing complete virtual machine, which means that various complex logic can be implemented through it. Users who publish and call smart contracts in Ethereum run on the EVM. In fact, what the virtual machine directly runs is virtual machine code (virtual machine bytecode, hereinafter referred to as "bytecode").
  • the smart contract deployed on the blockchain can be in the form of bytecode.
  • the EVM of node 1 can execute the transaction and generate a corresponding contract instance.
  • "0x6f8ae93" in the figure 2 represents the address of this contract, the data field of the transaction can be stored in bytecode, and the to field of the transaction is empty.
  • the contract is successfully created and can be called in the subsequent process.
  • a contract account corresponding to the smart contract appears on the blockchain and has a specific address, and the contract code will be stored in the contract account. The behavior of the smart contract is controlled by the contract code.
  • smart contracts enable virtual accounts containing contract codes and account storage (Storage) to be generated on the blockchain.
  • Storage account storage
  • the EVM of a certain node can execute the transaction and generate a corresponding contract instance.
  • the from field of the transaction in Figure 3 is the address of the account of the transaction initiator (ie Bob), the "0x6f8ae93" in the to field represents the address of the smart contract being called, and the value field in Ethereum is the value of Ether ,
  • the method and parameters of calling the smart contract are stored in the data field of the transaction.
  • the smart contract is executed independently on each node in the blockchain network in a prescribed manner. All execution records and data are stored on the blockchain. Therefore, when the transaction is completed, the blockchain will be stored on the blockchain that cannot be tampered with. Lost transaction certificate.
  • the aforementioned target privacy data may include a designated account.
  • the designated account may be an externally owned account or a contract account.
  • the designated account can include fields such as balance, nonce, codeHash (external account is empty), storageRoot (external account is empty), etc. Obtaining the designated account is actually obtaining the values of these fields.
  • the above-mentioned target privacy data may include contract data, which may include contract code (such as the above-mentioned bytecode, or code written in a high-level language that can be compiled into bytecode) and/or the contract state involved in the contract code The value of, etc.
  • contract code such as the above-mentioned bytecode, or code written in a high-level language that can be compiled into bytecode
  • the aforementioned target privacy data may include chain data, which may include the total number of transactions in the blockchain network, the total number of contracts, the number of calls of one or all contracts, the amount of data contained in one or all contracts, and so on.
  • the target privacy data can contain one or more types of data mentioned above at the same time, and this specification does not limit this.
  • Step 104 Determine the query quota allocated by the querying party for the target private data.
  • the querying party can have the query authority for the target private data before the query quota is not exhausted.
  • the blockchain node can provide the decrypted data obtained by decryption in the trusted execution environment to the query square. And, when the query quota is exhausted, it is equivalent to the querying party losing the query authority for the target private data. At this time, the blockchain node will not provide the decrypted data to the querying party without manual configuration by the administrator.
  • the query quota can have multiple possible characterization dimensions.
  • the query quota may include at least one of the following: remaining number of queries, remaining query duration, remaining query data volume, etc.
  • this specification does not limit this.
  • the query quota may include a dedicated query quota corresponding to the target private data.
  • the dedicated query quota refers to the query quota dedicated to the target private data, and cannot be applied to other private data. Therefore, the querying party may have multiple dedicated query quotas for separately querying authority management for multiple private data.
  • the query quota may include a category query quota corresponding to the data category to which the target private data belongs.
  • the category query quota can be used for all data of the data category to which the target privacy data belongs, so that the query party can query the data, that is, the category query quota can be shared among these data.
  • the query quota may include a general query quota corresponding to all private data.
  • the general query quota can be used for all private data, regardless of the data category to which the private data belongs, so that the inquirer can query the data, that is, the general query quota can be shared among all data.
  • the inquiring party can have one or more of the above-mentioned query quotas at the same time to meet the diversified privacy data query requirements of the inquiring party.
  • Inquirers can apply for or increase the above-mentioned inquiry quota through a combination of online and offline methods.
  • the inquiring party may reach an offline agreement with the authority controlling party of the target private data, that is, the authority controlling party agrees to open to the inquiring party a specified amount of inquiry quota corresponding to the target private data.
  • the authority controller can initiate a quota management transaction to the blockchain network so that the blockchain node can receive and execute the quota management transaction to adjust the value of the query quota corresponding to the query party, such as increasing the number of remaining queries, extending The remaining query time, increase the remaining query data volume, etc., where the quota management transaction can include the change amount of the query quota or the value after the change.
  • the authority controlling party may be an ordinary user, and the target privacy data may have a certain association with the ordinary user, so that the ordinary user can control the authority of the target privacy data.
  • the transaction corresponding to the target privacy data is controlled by the target privacy data.
  • the smart contract initiated by an ordinary user or called by the transaction is deployed by the ordinary user, etc.
  • the query quota of the query party can be recorded in the user smart contract deployed by the ordinary user, so that the blockchain node can invoke the user smart contract by executing the above quota management transaction, and check the user smart contract corresponding to the query
  • the contract status of the quota is adjusted.
  • the above-mentioned ordinary users can implement the deployment of the above-mentioned user smart contracts through the embodiment shown in FIG. 2, which will not be repeated here.
  • the authority controlling party may be an administrator, and the administrator may implement authority control over all data in the blockchain network, including the aforementioned target privacy data.
  • the query quota of the query party can be recorded in the system smart contract, so that the blockchain node can call the system smart contract by executing the above quota management transaction, and perform the contract status corresponding to the query quota in the system smart contract. Value adjustment.
  • the system smart contract is different from the above-mentioned user smart contract. The system smart contract cannot be deployed by ordinary users at will, but needs to be deployed by an administrator.
  • the deployment process is similar to the embodiment shown in Figure 2; Including multiple administrators, then the system smart contract can be deployed by any administrator, but the transaction used to deploy the system smart contract needs to be signed by the deployed administrator, and sometimes other administrators are required to sign and the signature administrator needs to be ensured
  • the proportion of all administrators is not less than the preset proportion.
  • the quota management transaction can also be required to be signed by not less than a preset ratio of administrators in the blockchain network.
  • Inquirers can apply online to obtain or increase the above-mentioned inquiry quota.
  • the query quota of the querying party can be recorded in a certain smart contract, and the querying party can call the smart contract through the above quota application transaction.
  • the calling method can refer to the embodiment shown in Figure 3 above; accordingly, the area After the block link receives the quota application transaction initiated by the query party, it calls the above smart contract by executing the quota application transaction.
  • the logic implemented by the smart contract can be used to adjust the value of the query quota recorded by itself, so that the query party The corresponding query quota is updated (usually the value is increased).
  • the smart contract can be used to update the value of the query quota corresponding to the query party, and also need to transfer the query party’s holdings on the blockchain network.
  • At least part of the blockchain assets are used as the cost of applying for the query quota, and the number of transferred blockchain assets can be positively related to the number of the query quota applied for. Since the number of blockchain assets held by the querying party is limited, the above scheme can restrict the querying party to freely apply for the query quota to a certain extent.
  • blockchain assets can include any type.
  • they can be distributed by the system when the querying party joins the blockchain network, and distributed based on the behavior of the querying party (for example, the querying party obtains the accounting right and completes the distribution after the block is packaged and put on the chain. ), transfer from other members to the inquiring party, distribution to the inquiring party based on anchored offline assets, etc. This manual does not limit this.
  • the quota application transaction initiated by the inquiry party can be used to transfer at least a portion of the area held by the inquiry party.
  • Blockchain assets are transferred to the authority controller in exchange for a corresponding amount of query quota, and the ownership of this part of the blockchain assets is equivalent to being transferred to the authority controller, and the authority controller can use this part in the subsequent process Blockchain assets, for example, the authority controller can use this part of the blockchain assets to exchange and query quotas, etc.
  • the quota application transaction initiated by the inquiring party can be used to transfer at least a part of the blockchain assets held by the inquiring party to Preset system accounts in exchange for the corresponding number of query quotas.
  • the preset system account may not belong to any member, and is dedicated to recovering the blockchain assets that are used to exchange and query quotas.
  • the recovered blockchain assets can be frozen, cleared or reissued.
  • Step 106 When the data query condition is met, read the target private data into the trusted execution environment of the blockchain node for decryption, so that the query party obtains the corresponding decrypted data, and The query quota is updated gradually; wherein, the data query condition includes that the query quota has not been exhausted.
  • TEE is a secure extension based on CPU hardware and a trusted execution environment that is completely isolated from the outside.
  • TEE was first proposed by Global Platform to solve the security isolation of resources on mobile devices, and parallel to the operating system to provide a trusted and secure execution environment for applications.
  • ARM's Trust Zone technology is the first to realize the real commercial TEE technology.
  • the concept of TEE has also been rapidly developed and expanded.
  • the TEE referred to now is a more generalized TEE.
  • server chip manufacturers Intel and AMD have successively introduced hardware-assisted TEE and enriched the concepts and features of TEE, which has been widely recognized in the industry.
  • the TEE mentioned now usually refers more to this kind of hardware-assisted TEE technology.
  • SGX provides an enclave (also known as an enclave), which is an encrypted trusted execution area in the memory, and the CPU protects data from being stolen.
  • enclave also known as an enclave
  • the CPU protects data from being stolen.
  • a part of the area EPC Enclave Page Cache, enclave page cache or enclave page cache
  • the encryption engine MEE Memory Encryption Engine
  • the target private data can only be correctly decrypted in the TEE, which can ensure that the target private data maintained by the blockchain node is in a safe state. Even if it is obtained by a user who does not have a query quota, data leakage occurs because it cannot be decrypted correctly. .
  • the TEE belongs to a space with high security on the blockchain node, which can ensure that the key related to the decryption target private data can be safely stored in the TEE without leakage.
  • the target privacy data can include transactions.
  • the user Ua can submit a transaction Tx_a in the blockchain network, and the transaction can call a smart contract Za, which can be deployed by the user Ua or another user Ub.
  • the user Ua can encrypt the transaction Tx_a: the user Ua can maintain a symmetric key Ma, for example, the symmetric key Ma can be randomly generated by the user Ua, then the user Ua can be based on the The symmetric key Ma encrypts the plaintext transaction content of the transaction Tx_a to obtain the corresponding ciphertext transaction content; and, each blockchain node can maintain a node private key, which can be newly added to each blockchain node, for example
  • the blockchain network is deployed by the Key Management Server (KMS) through remote attestation, and the node public key corresponding to the node's private key is disclosed, so that the user Ua can also use the node public key to pair the above-mentioned symmetric key Ma encrypts and
  • KMS Key Management Server
  • the symmetric key Ma is only maintained by the user Ua who initiated the transaction Tx_a, and the node private key is maintained by the blockchain node in the TEE, only the CPU can achieve access, so for the user Uc or other inquirers, even from The transaction Tx_a obtained by the blockchain node cannot be decrypted correctly to obtain the plaintext transaction content. Only through the technical solution of this manual request to the blockchain node, so that the blockchain node can decrypt it in the TEE by consuming the query quota, and Provide the obtained clear text transaction content to the user Uc.
  • the blockchain node can decrypt the above-mentioned transaction Tx_a in the TEE, and finally obtain the plaintext transaction content.
  • This decryption operation usually occurs when the blockchain node needs to verify or execute the transaction Tx_a, and it can also respond to the user Uc implements the decryption operation for the query requirement of the transaction Tx_a.
  • the blockchain node can obtain the above-mentioned ciphertext transaction content and the encrypted key Ma' respectively, and the decryption operation can include: first, the blockchain node pairs the above-mentioned private key through the node private key maintained After encryption, the key Ma' is decrypted to obtain the above-mentioned symmetric key Ma, and then the blockchain node uses the symmetric key Ma to decrypt the above-mentioned ciphertext transaction content to obtain the above-mentioned plaintext transaction content.
  • the plaintext transaction content is Request the query content for the user Uc.
  • a user Uc when a user Uc initiates a query transaction to a blockchain node to query target privacy data, the user Uc can encrypt the plaintext transaction content contained in the query transaction through the symmetric key maintained by the user Uc, and publicize the transaction through the node.
  • the key encrypts the symmetric key, so as to avoid exposing the user Uc's query behavior of related target private data, and the blockchain node can decrypt and determine the target private data that the user Uc needs to query. The detailed process will not be repeated here. .
  • the target privacy data can include receipts, account data, contract data, chain data, etc. These data can be encrypted by the blockchain node in the TEE and then stored on the blockchain node (usually stored outside the TEE) Storage space).
  • a symmetric key for storing the above data is deployed in the TEE at the blockchain node. The symmetric key may be deployed by the KMS server when the blockchain node newly joins the blockchain network, for example.
  • the blockchain node can directly use the aforementioned symmetric key to encrypt and store the target private data; or, for the purpose of improving security, the blockchain node can use the aforementioned symmetric key as the root key, Then, the corresponding derived key is further generated from the root key, so that the target private data is encrypted and stored based on the derived key.
  • Blockchain nodes can generate derived keys based on multiple dimensions. For example, blockchain nodes can generate derived keys for different types of target privacy data, so that the same type uses the same derived key, and different types use different derivations.
  • Blockchain nodes can respectively generate derived keys for target privacy data generated by different transactions, so that the same transaction data uses the same derived key, and different transaction data uses different derived keys; blockchain nodes can Generate derivative keys for the target privacy data generated by different contracts, so that the data of the same smart contract (such as contract code, contract status, etc.) uses the same derivative key, and the data of different contracts uses different derivative keys; blockchain Nodes can generate derivative keys for different accounts respectively, so that the data of the same account uses the same derivative key, and the data of different accounts uses different derivative keys; blockchain nodes can generate derivative keys for different contract states. So that even different contract states generated by the same contract use different derived keys.
  • blockchain nodes can generate derivative keys for different contract states. So that even different contract states generated by the same contract use different derived keys.
  • the blockchain node can determine the corresponding target privacy data (for example, after the query transaction can be decrypted in the TEE, the target privacy data can be determined), and through the target privacy
  • the data is read into the TEE for decryption, and the corresponding decrypted data is obtained.
  • the decrypted data is the content requested by the user Uc.
  • the key used may be the root key or its derivative key used in the above encryption process. In short, if it is a symmetric key, the encryption and decryption keys are used. The keys are the same. If it is an asymmetric key, the public key is used for encryption and the private key is used for decryption. These keys are maintained in the TEE to ensure sufficient security.
  • the data query conditions that the query party needs to meet include: the query quota for the target private data has not been exhausted; in addition, other types of data query conditions can be used to query the data.
  • the query operation of the query party is restricted, and an example is given below.
  • the data query conditions may include restriction conditions for the target private data.
  • the target private data may be restricted to satisfy at least one of the following conditions: belonging to a preset block height range and belonging to a preset data type.
  • the preset block height range can include from a specified block height to another specified block height, or earlier than a specified block height, or later than a specified block height, etc. Any limited form can be used.
  • the preset data types may include: original transaction data type, transaction receipt type, account data type, contract code type, contract status type, chain data type, etc. Based on the above-mentioned preset block height range and/or preset data type, etc., the data that is allowed to be queried by the query party can be restricted from the dimension of the data range.
  • the data query conditions may include restrictions on the identity of the query party.
  • a certain smart contract can record a whitelist of querying parties. Only when the querying party is recorded in the whitelist of the querying party, can the querying party have the possibility to query the target private data, otherwise the querying party will not be allowed Query target privacy data.
  • a certain smart contract can record a blacklist of the inquiring party. Only when the inquiring party is not recorded in the blacklist of the inquiring party, can the inquiring party have the possibility of inquiring the target private data, otherwise the inquiring party will not It is allowed to query the target private data.
  • the whitelist of the inquiring party can be dedicated to the target private data specified by the inquiring party in the inquiry transaction; or, the whitelist of the inquiring party (or the inquiring party blacklist) is not dedicated to the above-mentioned target private data, and It can be used for a batch of data.
  • the queryer whitelist (or queryer blacklist) can be located in the smart contract called by the historical transaction, and therefore can be applied All related data of transactions that call the smart contract; or, the query party whitelist (or the query party blacklist) can be located in the system smart contract, and the system smart contract can be applied to all data in the blockchain network (or the system Part of the data specified in the smart contract), including the above-mentioned target privacy data.
  • the data query condition may include the identity restriction condition of the owner of the target private data.
  • a certain smart contract can record a whitelist of the queried party. Only when all the above parties are recorded in the whitelist of the queried party, can the inquiring party have the possibility of inquiring the target private data, otherwise the inquiring party will not It is allowed to query the target private data.
  • a certain smart contract can record a blacklist of the queried party, and only if all the above parties are not recorded in the blacklist of the queried party, the querying party has the possibility to query the target private data, otherwise the query The party will not be allowed to query the target private data.
  • the queried party whitelist (or the queried party blacklist) can be located in the smart contract called by the historical transaction, so it can be applied to all transactions that call the smart contract.
  • Associated data; or, the whitelist of the queried party (or the blacklist of the queried party) can be located in the system smart contract, which can be applied to all data in the blockchain network (or the specified part of the system smart contract) Data), including the above-mentioned target privacy data.
  • the data query conditions may include restrictions on the contract version number.
  • the smart contract called by the specific transaction has a corresponding version number, and the version number can be changed as the smart contract is upgraded. Therefore, it can be restricted that only when the version number of the smart contract falls within the range of the preset contract version number, the querying party has the possibility of querying the target private data, otherwise the querying party will not be allowed to query the target private data.
  • the data query conditions may include restriction conditions for the version number of the chain code. For example, there is a corresponding version number for the chain code run by a blockchain node, and the version number can be changed as the chain code is upgraded. Therefore, it can be restricted that only when the version number of the chain code falls within the range of the preset chain version number, the querying party has the possibility of querying the target private data, otherwise the querying party will not be allowed to query the target private data.
  • the data query conditions may include restriction conditions for member users of the blockchain network.
  • the member users of the blockchain network may include ordinary users, administrators, or both. Therefore, when the member users of the blockchain network change, the query party can be restricted based on the change if there is a query target. Possibility of private data. Under relatively strict restrictions, as long as the member users of the blockchain network change, the query operation of the query party can be restricted, so that the query party cannot query the target private data, unless the query authority is reopened for the query party after the change. Under relatively loose restrictions, ordinary users of the blockchain network are allowed to change without affecting the query operation of the query party. However, if the administrator changes, the query party will not be able to query the target private data unless the change is over.
  • Re-enable query authorization for the inquiring party Under relatively loose restrictions, it is necessary to determine whether the scene of the member change meets the preset scene. For example, when the scene of the member change is the addition of a predefined conflicting user or a predefined cooperative user leaving, the query party cannot be Query the target private data, and the joining or leaving of other users will not have an impact.
  • data query conditions can be used as additional conditions for "the query quota has not been exhausted", and one or more additional conditions can exist at the same time; of course, the additional conditions are not necessary. In some embodiments, these additional conditions can also be implemented independently to control the query operation of the query party.
  • Fig. 4 is a schematic structural diagram of a device provided by an exemplary embodiment. 4, at the hardware level, the device includes a processor 402, an internal bus 404, a network interface 406, a memory 408, and a non-volatile memory 410. Of course, it may also include hardware required for other services.
  • the processor 402 reads the corresponding computer program from the non-volatile memory 410 to the memory 408 and then runs it to form a blockchain private data query device on a logical level.
  • one or more embodiments of this specification do not exclude other implementations, such as logic devices or a combination of software and hardware, etc. That is to say, the execution subject of the following processing flow is not limited to each
  • the logic unit can also be a hardware or a logic device.
  • the blockchain privacy data query device is applied to the blockchain nodes in the blockchain network; the device may include a first receiving unit 51, a determining unit 52, and an updating unit 53.
  • the first receiving unit 51 receives a query transaction for target private data initiated by the querying party, and the target private data is encrypted and stored at each blockchain node in the blockchain network.
  • the determining unit 52 determines the query quota allocated to the target private data by the querying party.
  • the update unit 53 reads the target private data into the trusted execution environment of the blockchain node for decryption when the data query conditions are met, so that the query party obtains the corresponding decrypted data, and Decreasingly update the query quota; wherein, the data query condition includes that the query quota has not been exhausted.
  • the query quota includes at least one of the following: remaining number of queries, remaining query duration, and remaining query data volume.
  • the query quota includes: a dedicated query quota corresponding to the target private data, a category query quota corresponding to the data category to which the target private data belongs, and a general query quota corresponding to all private data.
  • a second receiving unit 54 that receives a quota management transaction initiated by the authority controller of the target privacy data, and the quota management transaction is reached by the authority controller and the query party to an offline agreement
  • the transaction execution unit 55 executes the quota management transaction to adjust the value of the query quota corresponding to the query party.
  • the transaction execution unit 55 is specifically configured to execute the quota when the authority controller is an ordinary user and the query quota is recorded in a user smart contract deployed by the authority controller.
  • the system smart contract is invoked by executing the quota management transaction, and the value of the contract state corresponding to the query quota in the system smart contract is adjusted; wherein, the quota management transaction No less than a preset proportion of administrators in the blockchain network will sign.
  • a third receiving unit 56 that receives a quota application transaction initiated by the query party, and the smart contract invoked by the quota application transaction is used to record the query quota; and the calling unit 57 executes the The quota application transaction invokes the smart contract to adjust the value of the query quota recorded in the smart contract.
  • the quota application transaction is also used to transfer the query party At least part of the blockchain assets held are transferred to the authority controller in exchange for a corresponding amount of query quota; in the case where the authority controller of the target privacy data is an administrator and the smart contract includes a system smart contract
  • the quota application transaction is also used to transfer at least a part of the blockchain assets held by the query party to a preset system account in exchange for a corresponding amount of query quota.
  • the data query conditions further include at least one of the following:
  • the target privacy data satisfies at least one of the following conditions: it belongs to a preset block height range and belongs to a preset data type;
  • the inquiry party is recorded in the inquiry party white list, or the inquiry party is not recorded in the inquiry party black list;
  • All parties of the target privacy data are recorded in the queried party white list, or the all parties are not recorded in the queried party black list;
  • the version number of the smart contract invoked by the specific transaction belongs to the preset contract version number range
  • the version number of the chain code run by the blockchain node belongs to the preset chain version number range
  • the member users of the blockchain network have changed, and the member users include ordinary users and/or administrators.
  • the target privacy data includes at least one of the following: a designated transaction, a receipt generated after the execution of the designated transaction, a designated account, contract data, and chain data.
  • a typical implementation device is a computer.
  • the specific form of the computer can be a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email receiving and sending device, and a game control A console, a tablet computer, a wearable device, or a combination of any of these devices.
  • the computer includes one or more processors (CPU), input/output interfaces, network interfaces, and memory.
  • processors CPU
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-permanent memory in a computer readable medium, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of computer readable media.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, disk storage, quantum memory, graphene-based storage media or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
  • first, second, third, etc. may be used to describe various information in one or more embodiments of this specification, the information should not be limited to these terms. These terms are only used to distinguish the same type of information from each other.
  • first information may also be referred to as second information, and similarly, the second information may also be referred to as first information.
  • word “if” as used herein can be interpreted as "when” or “when” or "in response to determination”.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Mathematical Physics (AREA)
  • Fuzzy Systems (AREA)
  • Probability & Statistics with Applications (AREA)
  • Data Mining & Analysis (AREA)
  • Computational Linguistics (AREA)
  • Medical Informatics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

Procédé et appareil d'interrogation de données de confidentialité de chaîne de blocs, appliqués à des nœuds de chaîne de blocs dans un réseau de chaînes de blocs. Le procédé consiste : à recevoir une transaction d'interrogation, lancée par une partie d'interrogation, pour des données privées cibles, les données privées cibles étant chiffrées et stockées au niveau de chaque nœud de chaîne de blocs dans le réseau de chaînes de blocs (102) ; à déterminer un quota d'interrogation, attribué à la partie d'interrogation, destiné aux données privées cibles (104) ; et lorsqu'une condition d'interrogation de données est satisfaite, à lire les données privées cibles dans l'environnement d'exécution de confiance des nœuds de chaîne de blocs à des fins de déchiffrement de façon à obtenir les données déchiffrées correspondantes par la partie d'interrogation, et à mettre à jour de manière décroissante le quota d'interrogation, la condition d'interrogation de données comprenant le fait que le quota d'interrogation n'a pas été épuisé.
PCT/CN2020/110741 2019-10-30 2020-08-24 Procédé et appareil d'interrogation de données de confidentialité de chaîne de blocs WO2021082664A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911042758.0A CN111222157B (zh) 2019-10-30 2019-10-30 区块链隐私数据的查询方法及装置
CN201911042758.0 2019-10-30

Publications (1)

Publication Number Publication Date
WO2021082664A1 true WO2021082664A1 (fr) 2021-05-06

Family

ID=70827482

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/110741 WO2021082664A1 (fr) 2019-10-30 2020-08-24 Procédé et appareil d'interrogation de données de confidentialité de chaîne de blocs

Country Status (2)

Country Link
CN (2) CN113221169B (fr)
WO (1) WO2021082664A1 (fr)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113220453A (zh) * 2021-05-11 2021-08-06 支付宝(杭州)信息技术有限公司 区块链系统中发起交易的方法及装置
CN113364771A (zh) * 2021-06-04 2021-09-07 永旗(北京)科技有限公司 一种基于区块链的物联网数据共享方法
CN114327759A (zh) * 2021-07-06 2022-04-12 支付宝(杭州)信息技术有限公司 区块链数据的处理方法及装置
CN115641210A (zh) * 2022-10-31 2023-01-24 贵州电网有限责任公司信息中心 电力交易存储方法、装置、设备及存储介质
CN115834789A (zh) * 2022-11-24 2023-03-21 南京信息工程大学 一种基于加密域的医疗影像加密以及恢复方法

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113221169B (zh) * 2019-10-30 2023-01-20 支付宝(杭州)信息技术有限公司 区块链隐私数据的查询方法及装置
CN112612849B (zh) 2020-07-24 2024-06-18 支付宝(杭州)信息技术有限公司 一种数据处理方法、装置、设备及介质
CN111818094B (zh) 2020-08-28 2021-01-05 支付宝(杭州)信息技术有限公司 一种身份注册方法、装置及设备
CN113657960A (zh) 2020-08-28 2021-11-16 支付宝(杭州)信息技术有限公司 一种基于可信资产数据的匹配方法、装置及设备
CN111814172A (zh) 2020-08-28 2020-10-23 支付宝(杭州)信息技术有限公司 一种数据授权信息的获取方法、装置及设备
CN111741036B (zh) 2020-08-28 2020-12-18 支付宝(杭州)信息技术有限公司 一种可信数据传输方法、装置及设备
CN111814196B (zh) 2020-09-04 2021-01-05 支付宝(杭州)信息技术有限公司 一种数据处理方法、装置及设备
CN111814156B (zh) * 2020-09-04 2022-04-29 支付宝(杭州)信息技术有限公司 一种基于可信设备的数据获取方法、装置及设备
CN113434849A (zh) 2020-09-04 2021-09-24 支付宝(杭州)信息技术有限公司 一种基于可信硬件的数据管理方法、装置及设备
CN113012008B (zh) 2020-09-15 2022-06-03 支付宝(杭州)信息技术有限公司 一种基于可信硬件的身份管理方法、装置及设备
CN113255005B (zh) 2020-09-15 2024-05-28 支付宝(杭州)信息技术有限公司 一种基于区块链的数据资产流转方法、装置及设备
CN111930846B (zh) 2020-09-15 2021-02-23 支付宝(杭州)信息技术有限公司 一种数据处理方法、装置及设备
CN112506987B (zh) * 2020-11-19 2022-05-20 杭州趣链科技有限公司 基于区块链的查询方法、装置、设备及存储介质
CN112667689A (zh) * 2021-01-04 2021-04-16 拉卡拉支付股份有限公司 数据查询方法、装置、电子设备、存储介质及程序产品
CN113034138A (zh) * 2021-03-12 2021-06-25 三一智造(深圳)有限公司 一种基于区块链的隐私保护方法
CN113434906B (zh) * 2021-07-05 2024-01-16 平安科技(深圳)有限公司 数据查询方法、装置、计算机设备及存储介质
CN113609156B (zh) * 2021-08-02 2023-12-12 北京百度网讯科技有限公司 数据的查询与写入方法、装置、电子设备及可读存储介质
CN113343286B (zh) * 2021-08-05 2021-11-23 江西农业大学 一种数据加解密方法、数据上传端、数据接收端及系统
CN114357080A (zh) * 2021-12-31 2022-04-15 支付宝(杭州)信息技术有限公司 账户数据的读写方法及装置
CN116662376B (zh) * 2023-08-01 2024-02-13 腾讯科技(深圳)有限公司 数据查询方法、装置、电子设备及存储介质

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109214197A (zh) * 2018-08-14 2019-01-15 上海点融信息科技有限责任公司 基于区块链来处理隐私数据的方法、装置及存储介质
WO2019072297A2 (fr) * 2018-12-13 2019-04-18 Alibaba Group Holding Limited Service de contrat intelligent hors registre de chaîne de blocs ("off-chain") reposant sur un environnement d'exécution de confiance
CN109792386A (zh) * 2016-09-29 2019-05-21 诺基亚技术有限公司 用于可信计算的方法和装置
WO2019120318A2 (fr) * 2019-03-27 2019-06-27 Alibaba Group Holding Limited Récupération de données publiques pour des réseaux de chaînes de blocs au moyen d'environnements d'exécution sécurisés hautement disponibles
CN110032884A (zh) * 2019-01-31 2019-07-19 阿里巴巴集团控股有限公司 区块链中实现隐私保护的方法及节点、存储介质
CN110049066A (zh) * 2019-05-23 2019-07-23 中国科学院软件研究所 一种基于数字签名和区块链的资源访问授权方法
CN111222157A (zh) * 2019-10-30 2020-06-02 支付宝(杭州)信息技术有限公司 区块链隐私数据的查询方法及装置

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106651346A (zh) * 2016-11-28 2017-05-10 上海凯岸信息科技有限公司 基于区块链的征信数据共享与交易系统
CN108573381B (zh) * 2017-03-09 2020-06-05 北京京东尚科信息技术有限公司 数据处理方法以及装置
CN108540484A (zh) * 2018-04-23 2018-09-14 北京云图科瑞科技有限公司 一种基于区块链的交易方法、装置及系统
CN109660358B (zh) * 2019-01-08 2022-04-08 余炀 一种基于区块链及安全执行环境的数据流通方法
CN110020856B (zh) * 2019-01-31 2020-06-05 阿里巴巴集团控股有限公司 区块链中实现混合交易的方法、节点和存储介质
CN110033265B (zh) * 2019-02-19 2020-09-11 阿里巴巴集团控股有限公司 区块链中实现隐私保护的方法、节点和存储介质
CN110020549B (zh) * 2019-02-19 2020-04-07 阿里巴巴集团控股有限公司 区块链中实现隐私保护的方法、节点和存储介质
CN110032885B (zh) * 2019-02-19 2020-03-06 阿里巴巴集团控股有限公司 区块链中实现隐私保护的方法、节点和存储介质
CN110263543B (zh) * 2019-05-20 2021-06-01 创新先进技术有限公司 基于代码标注的对象级收据存储方法和节点

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109792386A (zh) * 2016-09-29 2019-05-21 诺基亚技术有限公司 用于可信计算的方法和装置
CN109214197A (zh) * 2018-08-14 2019-01-15 上海点融信息科技有限责任公司 基于区块链来处理隐私数据的方法、装置及存储介质
WO2019072297A2 (fr) * 2018-12-13 2019-04-18 Alibaba Group Holding Limited Service de contrat intelligent hors registre de chaîne de blocs ("off-chain") reposant sur un environnement d'exécution de confiance
CN110032884A (zh) * 2019-01-31 2019-07-19 阿里巴巴集团控股有限公司 区块链中实现隐私保护的方法及节点、存储介质
WO2019120318A2 (fr) * 2019-03-27 2019-06-27 Alibaba Group Holding Limited Récupération de données publiques pour des réseaux de chaînes de blocs au moyen d'environnements d'exécution sécurisés hautement disponibles
CN110049066A (zh) * 2019-05-23 2019-07-23 中国科学院软件研究所 一种基于数字签名和区块链的资源访问授权方法
CN111222157A (zh) * 2019-10-30 2020-06-02 支付宝(杭州)信息技术有限公司 区块链隐私数据的查询方法及装置

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113220453A (zh) * 2021-05-11 2021-08-06 支付宝(杭州)信息技术有限公司 区块链系统中发起交易的方法及装置
CN113220453B (zh) * 2021-05-11 2024-05-31 支付宝(杭州)信息技术有限公司 区块链系统中发起交易的方法及装置
CN113364771A (zh) * 2021-06-04 2021-09-07 永旗(北京)科技有限公司 一种基于区块链的物联网数据共享方法
CN113364771B (zh) * 2021-06-04 2023-08-11 佳乔(深圳)投资有限公司 一种基于区块链的物联网数据共享方法
CN114327759A (zh) * 2021-07-06 2022-04-12 支付宝(杭州)信息技术有限公司 区块链数据的处理方法及装置
CN115641210A (zh) * 2022-10-31 2023-01-24 贵州电网有限责任公司信息中心 电力交易存储方法、装置、设备及存储介质
CN115834789A (zh) * 2022-11-24 2023-03-21 南京信息工程大学 一种基于加密域的医疗影像加密以及恢复方法
CN115834789B (zh) * 2022-11-24 2024-02-23 南京信息工程大学 基于加密域的医疗影像加密以及恢复方法

Also Published As

Publication number Publication date
CN111222157A (zh) 2020-06-02
CN113221169B (zh) 2023-01-20
CN111222157B (zh) 2021-03-23
CN113221169A (zh) 2021-08-06

Similar Documents

Publication Publication Date Title
WO2021082664A1 (fr) Procédé et appareil d'interrogation de données de confidentialité de chaîne de blocs
WO2021088547A1 (fr) Procédé et appareil d'interrogation de données privées de compte basés sur une chaîne de blocs
WO2021088546A1 (fr) Procédé et dispositif d'interrogation de données de confidentialité basés sur un compte de chaîne de blocs
WO2021088536A1 (fr) Procédé et appareil d'interrogation de données privées basés sur une autorisation hors chaîne
WO2021088548A1 (fr) Procédé et appareil d'interrogation de données de confidentialité sur la base d'un contrat intelligent
WO2020238255A1 (fr) Procédé et appareil de gestion de contrat intelligent en fonction d'une chaîne de blocs et dispositif électronique
WO2021179743A1 (fr) Procédé et appareil d'interrogation d'informations de confidentialité de compte dans une chaîne de blocs
WO2021184963A1 (fr) Procédé et appareil d'appel de contrat
WO2021103794A1 (fr) Procédé permettant de réaliser une transaction de préservation de la vie privée hautement efficace dans une chaîne de blocs, et dispositif
WO2021088549A1 (fr) Procédé et appareil de configuration de requête d'autorisation basés sur un code de chaîne
WO2021088533A1 (fr) Procédé et dispositif de partage de données privées
WO2021088535A1 (fr) Procédé et dispositif d'interrogation de données privées basés sur un contrat intelligent
WO2021088543A1 (fr) Procédé et appareil de configuration d'interrogation d'autorisation basée sur un contrat intelligent
WO2020233623A1 (fr) Procédé de stockage de reçu et nœud combinant un type de transaction et un état d'évaluation
WO2020233626A1 (fr) Procédé et nœud de stockage de reçu combinés à une limitation conditionnelle de types de transactions et d'utilisateurs
WO2020233631A1 (fr) Procédé et nœud de stockage de reçu basés sur le type de transaction
WO2020233630A1 (fr) Procédé et nœud de mémorisation de reçus en fonction du type d'utilisateur
WO2020233635A1 (fr) Procédé de stockage de reçu combinant des restrictions conditionnelles de multiples types de dimensions et nœud
WO2020233628A1 (fr) Procédé et nœud de stockage de reçu basés sur une combinaison d'un type de fonction d'événement et d'une condition d'évaluation
WO2020233625A1 (fr) Procédé de stockage de reçus combinant un type d'utilisateur, des conditions de détermination et un nœud
WO2020233615A1 (fr) Procédé de stockage de reçu combinant un type d'utilisateur et un type de fonction d'événement et nœud
WO2020233624A1 (fr) Procédé de mémorisation de reçus et nœud utilisant un type de transaction en combinaison avec un type de fonction d'événement
WO2020233619A1 (fr) Procédé et nœud de stockage de reçu en combinaison avec un type d'utilisateur et un type de transaction
WO2020233627A1 (fr) Procédé et nœud de stockage de reçu basés sur de multiples types de dimensions
WO2020233632A1 (fr) Procédé et nœud de stockage de reçu basés sur un type de fonction d'événement

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20881420

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20881420

Country of ref document: EP

Kind code of ref document: A1