WO2021088535A1 - Procédé et dispositif d'interrogation de données privées basés sur un contrat intelligent - Google Patents

Procédé et dispositif d'interrogation de données privées basés sur un contrat intelligent Download PDF

Info

Publication number
WO2021088535A1
WO2021088535A1 PCT/CN2020/116434 CN2020116434W WO2021088535A1 WO 2021088535 A1 WO2021088535 A1 WO 2021088535A1 CN 2020116434 W CN2020116434 W CN 2020116434W WO 2021088535 A1 WO2021088535 A1 WO 2021088535A1
Authority
WO
WIPO (PCT)
Prior art keywords
query
transaction
contract
data
party
Prior art date
Application number
PCT/CN2020/116434
Other languages
English (en)
Chinese (zh)
Inventor
刘琦
闫莺
宋旭阳
Original Assignee
支付宝(杭州)信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 支付宝(杭州)信息技术有限公司 filed Critical 支付宝(杭州)信息技术有限公司
Publication of WO2021088535A1 publication Critical patent/WO2021088535A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2471Distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Definitions

  • One or more embodiments of this specification relate to the field of blockchain technology, and in particular to a method and device for querying private data based on smart contracts.
  • Blockchain technology is built on a transmission network (such as a peer-to-peer network).
  • the network nodes in the transmission network use chained data structures to verify and store data, and use distributed node consensus algorithms to generate and update data.
  • TEE Trusted Execution Environment
  • TEE can play the role of a black box in the hardware. Neither the code executed in the TEE nor the data operating system layer can be peeped, and only the pre-defined interface in the code can operate on it.
  • plaintext data is calculated in TEE instead of complex cryptographic operations in homomorphic encryption. There is no loss of efficiency in the calculation process. Therefore, the combination with TEE can achieve less performance loss. Under the premise, the security and privacy of the blockchain are greatly improved. At present, the industry is very concerned about the TEE solution.
  • TEE solutions including TPM (Trusted Platform Module) in software and Intel SGX (Software Guard Extensions) in hardware. , Software Protection Extension), ARM Trustzone (trust zone) and AMD PSP (Platform Security Processor, platform security processor).
  • one or more embodiments of this specification provide a method and device for querying private data based on smart contracts.
  • a method for querying private data based on smart contracts is proposed, which is applied to a blockchain node; the method includes: when receiving the target private data initiated by the querying party When querying the transaction, read the transaction identifier of the historical transaction related to the target privacy data contained in the query transaction and the contract address of the business contract called by the historical transaction; obtain the business contract according to the contract address , And execute the authority control code defined in the business contract to determine the query authority of the querying party for the target private data; when the determined query authority is allowed to query, the target private data will be acquired and the target private data will be acquired.
  • the obtained target privacy data is read into the trusted execution environment for decryption, so as to be obtained by the inquiring party.
  • a device for querying private data based on smart contracts which is applied to a blockchain node; the device includes: a transaction reading unit, which is initiated by the querying party when it is received During the query transaction for target privacy data, read the transaction identifier of the historical transaction related to the target privacy data contained in the query transaction and the contract address of the business contract called by the historical transaction; the authority query unit is based on The contract address obtains the business contract, and executes the authority control code defined in the business contract to determine the query authority for the target private data; the data acquisition unit, when the determined query authority is When the query is allowed, the target private data is obtained and the obtained target private data is read into the trusted execution environment for decryption, so that the querying party can obtain it.
  • an electronic device including: a processor; a memory for storing executable instructions of the processor; wherein the processor runs the executable instructions In order to realize the private data query method based on smart contract as described in any of the above embodiments.
  • a computer-readable storage medium which stores computer instructions, which when executed by a processor, implements the method described in any of the above-mentioned embodiments. step.
  • Fig. 1 is a schematic diagram of creating a smart contract according to an exemplary embodiment.
  • Fig. 2 is a schematic diagram of invoking a smart contract provided by an exemplary embodiment.
  • Fig. 3 is a schematic diagram of invoking a business contract provided by an exemplary embodiment.
  • Fig. 4 is a flowchart of a method for querying private data based on smart contracts according to an exemplary embodiment.
  • Fig. 5 is a flowchart of another method for querying private data based on smart contracts provided by an exemplary embodiment.
  • Fig. 6 is a schematic structural diagram of a device provided by an exemplary embodiment.
  • Fig. 7 is a block diagram of a device for querying private data based on smart contracts according to an exemplary embodiment.
  • the steps of the corresponding method are not necessarily executed in the order shown and described in this specification.
  • the method may include more or fewer steps than described in this specification.
  • a single step described in this specification may be decomposed into multiple steps for description in other embodiments; and multiple steps described in this specification may also be combined into a single step in other embodiments. description.
  • Block chains are generally divided into three types: Public Blockchain, Private Blockchain and Consortium Blockchain.
  • the public chain is represented by Bitcoin and Ethereum. Participants who join the public chain can read the data records on the chain, participate in transactions, and compete for the accounting rights of new blocks. Moreover, each participant (ie, node) can freely join and exit the network, and perform related operations.
  • the private chain is the opposite.
  • the write permission of the network is controlled by an organization or institution, and the data read permission is regulated by the organization.
  • the private chain can be a weakly centralized system with strict restrictions and few participating nodes.
  • This type of blockchain is more suitable for internal use by specific institutions.
  • Consortium chain is a block chain between public chain and private chain, which can realize "partial decentralization".
  • Each node in the alliance chain usually has a corresponding entity or organization; participants are authorized to join the network and form a stakeholder alliance to jointly maintain the operation of the blockchain.
  • a smart contract on the blockchain is a contract that can be triggered and executed by a transaction on the blockchain system.
  • Smart contracts can be defined in the form of codes.
  • EVM Ethereum Virtual Machine
  • Every Ethereum node can run EVM.
  • EVM is a Turing complete virtual machine, which means that various complex logic can be implemented through it.
  • Users who publish and call smart contracts in Ethereum run on the EVM.
  • the virtual machine directly runs is the virtual machine code (virtual machine bytecode, hereinafter referred to as "byte code").
  • the smart contract deployed on the blockchain can be in the form of bytecode.
  • the EVM of node 1 can execute the transaction and generate a corresponding contract instance.
  • the "0x6f8ae93" in Figure 1 represents the address of this contract, the data field of the transaction can be stored in bytecode, and the to field of the transaction is empty.
  • the contract is successfully created and can be called in the subsequent process.
  • a contract account corresponding to the smart contract appears on the blockchain and has a specific address, and the contract code will be stored in the contract account.
  • the behavior of the smart contract is controlled by the contract code.
  • smart contracts enable virtual accounts containing contract codes and account storage (Storage) to be generated on the blockchain.
  • the EVM of a certain node can execute the transaction and generate a corresponding contract instance.
  • the from field of the transaction in Figure 2 is the address of the account of the transaction initiator (ie Bob), the "0x6f8ae93" in the to field represents the address of the called smart contract, and the value field in Ethereum is the value of Ether ,
  • the method and parameters of calling the smart contract are stored in the data field of the transaction.
  • the smart contract is executed independently on each node in the blockchain network in a prescribed manner. All execution records and data are stored on the blockchain. Therefore, when the transaction is completed, the blockchain will be stored on the blockchain that cannot be tampered with. Lost transaction certificate.
  • the receipt data obtained by a node executing a transaction can include the following content: Result field, indicating the execution result of the transaction; Gas used field, indicating the gas value consumed by the transaction; Logs field, indicating the log generated by the transaction, and the log can be It further includes the From field, To field, Topic field, Log data field, etc.
  • the From field represents the account address of the initiator of the call
  • the To field represents the account address of the called object (such as a smart contract)
  • the Topic field represents the subject of the log.
  • the Log data field indicates log data
  • the Output field indicates the output of the transaction.
  • the receipt data generated after the transaction is executed is stored in plain text, and anyone can see the contents of the above-mentioned receipt fields contained in the receipt data, and there is no privacy protection setting and ability.
  • the block chain is a data set stored in a database of a node and organized by a specific logic.
  • the physical carrier of the database may be a storage medium, such as a persistent storage medium.
  • only part of the content of the receipt data may be sensitive, while other content is not sensitive. Only sensitive content needs to be protected for privacy, and other content can be disclosed. In some cases, it may even be necessary to perform retrieval of part of the content to drive The implementation of related operations, then the implementation of privacy protection for this part of the content will affect the implementation of retrieval operations.
  • the process of protecting user privacy may include steps 302 to 306 as shown in FIG. 3.
  • Step 302 User A creates a transaction for invoking a business contract, and sends the created transaction to the blockchain node.
  • User A can invoke the smart contract (ie, business contract) deployed on the blockchain by creating a transaction (including the account address of the called smart contract), so that the blockchain node executes the business contract to complete the corresponding business.
  • user A can use digital envelope encryption to encrypt the created transaction, which combines a symmetric encryption algorithm and an asymmetric encryption algorithm.
  • the transaction content is encrypted using a symmetric encryption algorithm (that is, the transaction content is encrypted using the symmetric key used by itself), and then the public key of the asymmetric encryption algorithm is used to encrypt the symmetric key.
  • Step 304 the blockchain node executes the business contract.
  • the blockchain node After receiving the encrypted transaction, the blockchain node reads the transaction into the TEE, first uses the private key of the asymmetric encryption algorithm to decrypt the symmetric key, and then uses the decrypted symmetric key to decrypt the transaction Obtain the transaction content, and then execute the business code of the business contract within the TEE.
  • step 306 the blockchain node stores private data related to the transaction.
  • the blockchain node after receiving the transaction, the blockchain node (after passing the consensus) will publish the transaction (encrypted in the form of a digital envelope) to the blockchain for certification.
  • the blockchain node executes the transaction, it will also encrypt and store the relevant data obtained from the execution of the transaction (publish it on the blockchain for certification, or store it locally); among them, for the transaction corresponding to the transaction
  • the receipt can be encrypted with the symmetric key used by user A
  • the contract status data obtained in response to the execution of the business contract in response to the transaction can be encrypted with a specific symmetric key inside the TEE.
  • data such as user A's account attribute information, business contract account attribute information, and business contract contract code can also be encrypted using a specific symmetric key inside the TEE.
  • the data encrypted by these blockchain nodes above all belong to user A's private data on the blockchain.
  • the user may need to share the privacy data related to the business realized by the blockchain to some specific users for viewing, that is, these specific users can view the privacy related to the historical transactions initiated by the user. data.
  • the query authority can be set for the user's private data, so that other users who are allowed to query can view it.
  • the following describes the private data query scheme of this manual in conjunction with Figure 4-5.
  • Fig. 4 is a flowchart of a method for querying private data based on smart contracts provided by an exemplary embodiment. As shown in FIG. 4, the method is applied to a blockchain node and may include the following steps 402 to 406.
  • Step 402 When receiving a query transaction for target privacy data initiated by the querying party, read the transaction identifier of the historical transaction related to the target privacy data contained in the query transaction and the business contract invoked by the historical transaction The contract address.
  • the private data can be associated with the permission control code that controls the query permission of the private data, so that each business contract can control the private data related to the transaction calling itself.
  • the development and deployment of business contracts can be completed by roles such as blockchain users, blockchain members, and blockchain administrators. Take the consortium chain as an example.
  • Blockchain members or blockchain users, administrators
  • accounting authority set up authority control rules, and define the authority control rules in the form of authority control codes in the business contract (also Defined the business code).
  • the blockchain member can publish the business contract to the alliance chain through any node device in the alliance chain, and the business contract is specified by the member node device in the alliance chain. (For example, several authoritative node devices with accounting authority designated in the consortium chain) After completing the consensus, they are included in the distributed database (ie, distributed ledger) of the consortium chain.
  • the deploying party of the business contract i.e., ordinary users or ordinary members with accounting authority
  • Related privacy data i.e., ordinary users or ordinary members with accounting authority
  • the consensus algorithms supported in the blockchain can include: the first type of consensus algorithm, that is, the consensus algorithm that node devices need to compete for the accounting right of each round of accounting cycle; for example, Proof of Work (POW) ), Proof of Stake (POS), Delegated Proof of Stake (DPOS) and other consensus algorithms; the second type of consensus algorithm, that is, pre-election of accounting nodes for each round of accounting cycle (no need to compete Accounting rights) consensus algorithms; for example, practical Byzantine Fault Tolerance (PBFT) and other consensus algorithms.
  • the first type of consensus algorithm that is, the consensus algorithm that node devices need to compete for the accounting right of each round of accounting cycle
  • POW Proof of Work
  • POS Proof of Stake
  • DPOS Delegated Proof of Stake
  • PBFT Practical Byzantine Fault Tolerance
  • all node devices that compete for the right to bookkeeping can execute the transaction after receiving the transaction.
  • one node device may win this round of contention for the right to bookkeeping and become the bookkeeping node.
  • the accounting node can package the received transaction with other transactions to generate the latest block, and send the generated latest block or the block header of the latest block to other node devices for consensus.
  • the node device with the right to book accounts has been agreed before this round of bookkeeping. Therefore, after the node device receives the transaction, if it is not the accounting node of this round, it can send the transaction to the accounting node.
  • the transaction can be executed during or before the process of packaging the transaction with other transactions to generate the latest block.
  • the accounting node After the accounting node generates the latest block, it can send the latest block or the block header of the latest block to other node devices for consensus.
  • the accounting node of this round can package the received transaction to generate the latest block, and the generated latest block or the latest block
  • the header of the block is sent to other node devices for consensus verification. If other node devices receive the latest block or the block header of the latest block, and there is no problem after verification, the latest block can be appended to the end of the original blockchain to complete the accounting process of the blockchain. In the process of verifying the new block or block header sent by the accounting node, other nodes can also execute the transaction contained in the block.
  • each business contract only controls the query authority of private data related to the transaction that invokes itself. Therefore, when a user (as a query party) initiates a query transaction for target private data related to a historical transaction (initiated by any other user), the blockchain node needs to determine the business that controls the query authority of the target private data Contract, and then the business contract can be invoked to achieve permission control.
  • a distribution contract can be deployed on the blockchain in advance to identify whether the transaction received by the blockchain node is a query transaction, and when the received transaction is When querying a transaction, the corresponding business contract is further called to execute the authority control code (it can be understood as distributing the query transaction to the corresponding business contract).
  • the distribution code can be defined in the distribution contract, and the distribution code is used to call the business contract to execute the permission control code defined in the business contract. Therefore, the query transaction created by the querying party is a transaction for invoking the distribution contract; at the same time, the query transaction can record the contract address of the business contract called by the historical transaction.
  • any transaction received by the blockchain node is used to call the distribution contract
  • any transaction can be used as a query transaction
  • the distribution contract can be called to execute the distribution code defined in the distribution contract, according to the query transaction contains
  • the contract address further calls the corresponding business contract (that is, the business contract called by the historical transaction) to execute the authority control code.
  • the content of the to field in the query transaction created by the querying party is the contract address of the distribution contract
  • the content of the to field in the historical transaction is also recorded in the query transaction, that is, the contract address of the business contract called by the historical transaction.
  • the distribution contract can be designed as a system-level smart contract. Therefore, the development and deployment of the distribution contract can be completed by the administrator of the blockchain. Also taking the alliance chain as an example, an administrator with management authority develops the distribution logic (calls the business contract based on the contract address of the business contract called by the historical transaction recorded in the query transaction), and distributes the logic in the form of code distribution Defined in the distribution contract. After completing the development of the distribution contract, the administrator can publish the distribution contract to the alliance chain for deployment (similar to the above-mentioned process of deploying smart contracts).
  • the distribution contract can be deployed through the genesis block of the blockchain, that is, the distribution contract is deployed when the blockchain is built, and the contract code of the distribution contract is recorded in the genesis block.
  • the distribution contract can be deployed in the subsequent process of building the blockchain; for example, the administrator wants to increase the permission query function in the subsequent use process. Then, the administrator can initiate a transaction to create a distribution contract to deploy the distribution contract on the blockchain.
  • the to field of the transaction is an empty string, and the binary code for initializing the contract is specified in the data field. When the contract is called later, the execution result of the code will be the contract code.
  • the above-mentioned distribution logic can also be solidified into the chain code in the form of distribution code, and released together with the chain code.
  • the administrator needs to deploy later, and the contract code is solidified in the chain code, making the contract code controllable and effectively improving security.
  • the operation of distributing the query transaction to the corresponding business contract is completed by the blockchain node itself, rather than by calling a smart contract.
  • the type of request initiated on the blockchain by a user who accesses the blockchain may specifically refer to a transaction used in a traditional blockchain.
  • the type of request initiated on the blockchain by a user who accesses the blockchain can also be other than a transaction, other forms of instructions, messages, etc. with a standard data structure, one or more embodiments of this specification It is not particularly limited.
  • the request initiated on the blockchain by the user accessing the blockchain is taken as an example for description.
  • Step 404 Obtain the business contract according to the contract address, and execute the authority control code defined in the business contract to determine the query authority of the query party for the target private data.
  • the permission control rules defined in the form of permission control codes in the business contract can be flexibly set according to actual needs; of course, one or more embodiments of this specification do not limit the specific content of the permission control rules.
  • the identity information of the inquiring party can be used as the basis for authority control.
  • the query transaction should contain the identity information of the query party.
  • the identity information of the inquiring party is the account ID (ie account address) of the inquiring party, and the account ID may be recorded in the from field of the inquiry transaction.
  • the permission control rule can be set to allow the querying party to query corresponding private data when the identity information of the querying party meets specific conditions.
  • the inquiry authority of the inquiring party can be determined to allow the inquiry, or when the inquiring party's credit score exceeds the preset credit threshold, the inquiry authority of the inquiring party can be determined to be allowed Query and so on. Therefore, when determining the query authority of the query party, the authority control code defined in the business contract can be executed to determine the query party's query authority for the target private data according to the identity information of the query party.
  • the identity information of the inquiring party and the identity information of the initiator of the historical transaction can be used together as the basis for authority control.
  • the inquiry transaction should also include information about the historical transaction.
  • the identity information of the initiator the permission control rule can be set to allow the querying party to query corresponding private data when the identity information of the querying party and the identity information of the initiator meet specific conditions.
  • the query group and the queried group are recorded in the permission control rules, and members belonging to the query group are allowed to view the private data of the members of the queried group; or, the permission control rules directly record the correspondence of which other users each user can view; or
  • the inquiry authority of the inquiry party can be determined to allow inquiry and so on. Therefore, when determining the query authority of the querying party, the authority control code defined in the business contract can be executed to determine the querying party's query authority for the target private data according to the identity information of the querying party and the identity information of the initiator.
  • the identity information of the initiator of the historical transaction can be used as the basis for authority control. Accordingly, when the querying party creates the query transaction, the query transaction should include the identity information of the initiator of the historical transaction. Then, the permission control rule can be set to allow the querying party to query corresponding private data when the identity information of the initiator meets specific conditions. For example, when the initiator belongs to a pre-designated set of users that can be queried, the query authority of the inquiring party can be determined to allow the query, or when the credit score of the initiator exceeds the preset credit threshold, the query authority of the inquiring party can be determined to be allowed Query and so on. Therefore, when determining the query authority of the querying party, the authority control code defined in the business contract can be executed to determine the querying authority's query authority for the target private data according to the identity information of the initiator.
  • the identity information of the initiator contained in the query transaction is only the identity information declared by the querying party, and the identity information is not necessarily the actual initiator of the historical transaction.
  • the identity information of the inquiring party may forge the identity information of the initiator. Therefore, after determining that the query authority of the querying party is allowed to query, the blockchain node can obtain the historical transaction according to the transaction identifier of the historical transaction contained in the query transaction (ie transaction ID, usually the hash value of the transaction).
  • the acquired historical transaction determines the identity information of the initiator of the historical transaction (that is, the actual identity information of the initiator).
  • the operation of obtaining target privacy data is prohibited, which can effectively eliminate the situation that the querying party steals user privacy data by forging the identity information of the initiator.
  • the query transaction is created by the querying party, and the contract address of the business contract called by the historical transaction contained in the query transaction is declared by the querying party, so the contract address is not necessarily the contract address of the business contract actually called by the historical transaction , That is, there is a risk that the querying party forges the contract address. Therefore, after determining that the query authority of the querying party is allowed to query, the blockchain node can obtain the historical transaction according to the transaction identifier of the historical transaction contained in the query transaction (ie transaction ID, usually the hash value of the transaction). The acquired historical transaction determines the contract address of the business contract actually called by the historical transaction. When the determined contract address is inconsistent with the contract address of the business contract called by the historical transaction contained in the query transaction, the operation of obtaining the target privacy data is prohibited, which can effectively eliminate the inquirer from forging the contract address to steal the user's privacy data. happening.
  • the hash value of the historical transaction (as the transaction identifier), the contract address of the business contract called by the historical transaction (that is, the content of the to field of the historical transaction), and the identity information of the initiator of the historical transaction (that is, the from Field content) and other data can be recorded in the data (also written as input) field of the query transaction.
  • the blockchain node determines that the query authority of the query party is allowed to query, it can be obtained from the blockchain according to the hash value of the historical transaction Historical transactions (documented on the blockchain), and read the contents of the from field of historical transactions and the contents of the to field of historical transactions.
  • the operation of obtaining the target private data can be further performed; otherwise, the operation of obtaining the target private data is prohibited.
  • the operation of obtaining the target private data can be further performed; otherwise, the operation of obtaining the target private data is prohibited.
  • Step 406 When the determined query authority is allowed to query, obtain the target privacy data and read the obtained target privacy data into a trusted execution environment for decryption, so as to be obtained by the querying party.
  • the privacy data is encrypted and stored. Therefore, when it is determined that the query authority of the querying party is allowed to query, the target privacy data can be obtained and the obtained target privacy data can be read into the trusted execution environment for decryption (for example, the target privacy data can be obtained according to the transaction identifier). Obtained by the inquirer. Depending on the type of data contained in the target private data, the decryption method used is also different (because the encryption method is different).
  • the target privacy data includes historical transactions and/or transaction receipts of historical transactions
  • both historical transactions and transaction receipts of historical transactions are encrypted with the symmetric key used by the initiator of the historical transaction . Therefore, after obtaining the historical transaction and/or the transaction receipt of the historical transaction, the symmetric key used by the initiator (user A in the embodiment shown in FIG. 3) can be obtained first, and then the symmetric key can be passed in the TEE. The key decrypts historical transactions and/or transaction receipts of historical transactions.
  • the symmetric key used to encrypt historical transactions can be obtained first (the symmetric key is encrypted by the public key used by the initiator, that is, the digital envelope is used in the embodiment shown in FIG. 3). Encryption), the symmetric key is decrypted in the TEE through the private key corresponding to the public key used by the initiator to obtain the decrypted symmetric key.
  • the symmetric key used by the initiator can be generated by the initiator through a symmetric encryption algorithm, or obtained through negotiation between the initiator and the blockchain node, or sent by the key management server.
  • symmetric encryption algorithms for example, DES algorithm, 3DES algorithm, TDEA algorithm, Blowfish algorithm, RC5 algorithm, IDEA algorithm, etc. can be used.
  • the public key used by the initiator is sent to the initiator by the key management server through remote certification, the TEE of the blockchain node is established by the SGX architecture, and the private key corresponding to the public key is sent to the blockchain by the key management server through remote certification Enclave of nodes (enclave, also called enclave).
  • the asymmetric encryption algorithm used to generate the public key and the private key can be, for example, RSA, Elgamal, knapsack algorithm, Rabin, D-H, ECC (elliptic curve encryption algorithm), etc.
  • the target privacy data includes at least one of the account attribute information of the initiator of the historical transaction, the account attribute information of the business contract, the contract code of the business contract, and the contract status data of the business contract
  • these Private data is encrypted with a specific symmetric key inside the TEE. Therefore, after obtaining these private data, the private data can be decrypted by the specific symmetric key of the blockchain node in the TEE.
  • the SGX structure of the blockchain node is sent by the key management server after remote certification, or it is negotiated between the blockchain node and other blockchain nodes.
  • the querying party when the querying party initiates a query transaction, it can also use the symmetric key used by itself to encrypt the created query transaction, and use its own symmetric key to encrypt the created query transaction.
  • the public key encrypts the symmetric key. Therefore, after receiving the query transaction, the blockchain node first decrypts the symmetric key of the encrypted query transaction through the private key corresponding to the public key used by the querying party in the TEE, and then queries the transaction through the symmetric key pair obtained by decryption Decryption is performed to obtain the transaction content contained in the query transaction.
  • the blockchain node After obtaining the target private data and decrypting the target private data, the blockchain node can encrypt the decrypted target private data with the symmetric key of the querying party, so that the querying party can use the symmetric key pair used by itself.
  • the target private data is decrypted and viewed, thereby avoiding the target private data from being leaked.
  • the sources of the symmetric key, public key, and private key used for privacy protection of the query party are similar to those described above, and will not be repeated here.
  • the asymmetric keys (public key and private key) used in this process can be the asymmetric keys used for the privacy protection of the initiator as described above.
  • the inquiry authority of the inquiry party when it is determined that the inquiry authority of the inquiry party is forbidden to inquiry, there is no need to perform the above-mentioned steps of verifying the identity information of the initiator or verifying the contract address of the business contract by obtaining historical transactions.
  • the verification step is an unnecessary operation, so the occupation of the processing resources of the blockchain node can be reduced, thereby improving the performance of the blockchain node.
  • a contract receipt indicating that the querying party is prohibited from querying the target private data can be generated for the querying party to view.
  • the process for the user B as the querying party to query the target private data may include the following steps 502 to 530.
  • step 502 the user B creates a query transaction by using the client terminal.
  • the to field of the query transaction records the contract address of the distribution contract.
  • the hash value (ie transaction ID) and the from field of the historical transaction can also be recorded in the data field (or other fields) of the query transaction.
  • the hash value of the historical transaction, the address of the initiator, and the contract address of the business contract can be obtained by offline sharing between user B and user A, or obtained by any other means.
  • step 504 the user B uses the digital envelope encryption to query the transaction through the client.
  • Step 506 User B initiates a query transaction to the blockchain node through the client.
  • step 508 the blockchain node decrypts the query transaction in the TEE.
  • TEE is a secure extension based on CPU hardware and a trusted execution environment that is completely isolated from the outside.
  • TEE was first proposed by Global Platform to solve the security isolation of resources on mobile devices, and parallel to the operating system to provide a trusted and secure execution environment for applications.
  • ARM's Trust Zone technology is the first to realize the real commercial TEE technology.
  • security requirements are getting higher and higher.
  • Not only mobile devices, cloud devices, and data centers have put forward more demands on TEE.
  • the concept of TEE has also been rapidly developed and expanded. Compared with the originally proposed concept, the TEE referred to now is a more generalized TEE.
  • TEE hardware-assisted TEE
  • enriched the concepts and features of TEE which has been widely recognized in the industry.
  • cloud access requires remote access, and the end user is invisible to the hardware platform. Therefore, the first step in using TEE is to confirm the authenticity of TEE. Therefore, the current TEE technology has introduced a remote certification mechanism, which is endorsed by hardware manufacturers (mainly CPU manufacturers) and through digital signature technology to ensure that users can verify the state of the TEE.
  • security needs that can't be met by only secure resource isolation, further data privacy protection has also been proposed.
  • TEEs including Intel SGX and AMD SEV also provide memory encryption technology to limit the trusted hardware to the CPU, and the data on the bus and memory are ciphertexts to prevent malicious users from snooping.
  • TEE technologies such as Intel’s Software Protection Extensions (SGX) isolate code execution, remote attestation, secure configuration, secure storage of data, and trusted paths for code execution.
  • the applications running in TEE are protected by security and are almost impossible to be accessed by third parties.
  • SGX provides a circle, that is, an encrypted trusted execution area in the memory, and the CPU protects data from being stolen.
  • the SGX-supported CPU used by the blockchain node as an example.
  • EPC Enclave Page Cache, Enclave Page Cache, Enclave Page Cache
  • the engine MEE Memory Encryption Engine
  • SGX users can distrust the operating system, VMM (Virtual Machine Monitor), and even BIOS (Basic Input Output System). They only need to trust the CPU to ensure that private data will not leakage.
  • the key of the asymmetric encryption algorithm can be generated by the key management server.
  • the key management server sends the private key to the blockchain node, specifically, it can be passed into the circle of the blockchain node.
  • Blockchain nodes can contain multiple enclosures, and the above private key can be passed into the security enclosures in these enclosures; for example, the security enclosure can be a QE (Quoting Enclave) enclosure instead of AE (Application Enclave) ) Encircle the circle.
  • QE Quoting Enclave
  • AE Application Enclave
  • the client can use the symmetric encryption algorithm to encrypt the created transaction, that is, use the symmetric key of the symmetric encryption algorithm to encrypt the transaction content, and use the asymmetric encryption algorithm to encrypt the symmetric key used in the symmetric encryption algorithm.
  • the public key of the asymmetric encryption algorithm is used to encrypt the symmetric key used in the symmetric encryption algorithm.
  • the above encryption method is called digital envelope encryption.
  • step 510 the blockchain node determines that the received transaction is a query transaction for invoking the distribution contract.
  • the blockchain node after receiving any transaction, the blockchain node reads the content of the to field of the transaction.
  • the content of the to field is the contract address of the distribution contract, it means that the transaction is used to call the distribution contract, and then it can be determined that the transaction is a query transaction.
  • Step 512 the blockchain node calls the distribution contract.
  • Step 514 The distribution contract determines the business contract invoked by the historical transaction according to the to field of the historical transaction recorded in the query transaction.
  • Step 516 Distribute the contract and call the business contract.
  • Step 518 The business contract determines the query authority of user B according to the from field of the query transaction and the from field of the historical transaction.
  • the identity information of the inquiring party and the initiator of the historical transaction are jointly used as the basis for permission control as an example.
  • the permission control rules (defined in the business contract in the form of permission control codes) record the query group and the queried group, and members belonging to the query group are allowed to view the private data of the queried group members; or, directly record in the permission control rules
  • Each user can view the corresponding relationship of which other users.
  • the account address is used as the user's identity information.
  • the blockchain node executes the authority control code defined in the business contract to determine according to the account address of the querying party (the content of the from field of the query transaction) and the account address of the initiator of the historical transaction (the content of the from field of the historical transaction) User B's query authority.
  • Step 520 The business contract returns user B's query authority to the blockchain node.
  • Step 522 After determining that the query permission of user B is allowed to query, the blockchain node verifies the from field and to field of the historical transaction.
  • the address of the initiator and the contract address of the business contract recorded in the query transaction are filled in by user B. Therefore, the address of the initiator should be understood as the address of the initiator of the historical transaction declared by user B.
  • the contract The address should be understood as the contract address of the business contract called by the historical transaction declared by user B.
  • the address of the actual initiator of the historical transaction is not necessarily the address of the initiator declared by user B
  • the contract address of the business contract actually called by the historical transaction is not necessarily the address of the contract declared by user B, that is, user B forged Possible.
  • user B can deploy a business contract on the blockchain by deploying a business contract as described above.
  • the permission control code defined in the business contract allows user B to view user A’s private data; then, user B can change
  • the contract address of the business contract invoked by the historical transaction initiated by the user A is filled in as the contract address of the aforementioned business contract deployed by the user B. Therefore, when it is determined that the query permission of user B is allowed to query, the blockchain node can further verify the address of the initiator of the historical transaction declared by user B and the contract address, thereby ensuring the security of private data.
  • the blockchain node After the blockchain node determines that user B's query permission is allowed to query, it can obtain historical transactions from the blockchain according to the hash value of the historical transaction (the certificate is stored on the blockchain), and read The content recorded in the from field of historical transactions and the to field of historical transactions. If the content of the read from field is the same as the content of the from field declared in the query transaction, the operation of obtaining the target privacy data can be further performed; otherwise, execution is prohibited. The operation of obtaining target private data. In the same way, if the content of the read to field is the same as the content of the to field declared in the query transaction, the operation of obtaining the target private data can be further performed; otherwise, the operation of obtaining the target private data is prohibited.
  • the above verification step is an unnecessary operation, so there is no need to perform the above verification step, thereby reducing the occupation of the processing resources of the blockchain node. In turn, the performance of blockchain nodes is improved.
  • a contract receipt regarding the prohibition of user B from querying the target private data can be generated for user B to view.
  • the blockchain node returns to user B a query-forbidden receipt to inform user B that the query permission is forbidden to query.
  • Step 524 The blockchain node obtains the target privacy data.
  • step 526 the blockchain node reads the target private data into the TEE for decryption.
  • the target privacy data includes historical transactions and/or transaction receipts of historical transactions
  • both historical transactions and transaction receipts of historical transactions are encrypted with the symmetric key used by the initiator of the historical transaction . Therefore, after obtaining the historical transaction and/or transaction receipt of the historical transaction, the symmetric key used by user A can be obtained first, and then the transaction receipt of the historical transaction and/or historical transaction can be decrypted by the symmetric key in the TEE .
  • the symmetric key used to encrypt historical transactions (the symmetric key is encrypted by the public key used by user A) can be obtained first, and the public key used with user A can be used in the TEE The corresponding private key decrypts the symmetric key to obtain the decrypted symmetric key.
  • the target privacy data includes at least one of user A's account attribute information, business contract account attribute information, business contract contract code, business contract contract status data
  • the specific symmetric key of the blockchain node can be passed in the TEE Decrypt these private data.
  • the specific symmetric key can be a seal (Simple Encrypted Arithmetic Library) key, which can be sent to the blockchain node by the key management server after being remotely attested, or it can be between each blockchain node After negotiation, the blockchain node uses the seal key to encrypt and decrypt private data.
  • the key management server sends the symmetric key to the blockchain node, or the symmetric key negotiated between the various blockchain nodes may not be the above-mentioned seal key, but the root key (root key). ), and the above-mentioned seal key may be a derived key of the root key.
  • the root key can irreversibly derive several versions of derived keys in turn, and any two adjacent keys can irreversibly derive a low version key from a higher version key, thereby forming a chained key Derivative structure.
  • the root key and the version factor 0xFF the decimal value is 255, that is, the version number of the key that needs to be generated; of course, You can also use other values
  • hash calculation to obtain the key key-255 with the version number of 255; by hashing the key key-255 with the version factor 0xFE, the key key- with the version number of 254 is obtained. 254; ...
  • the key key-0 By hashing the key key-1 and the version factor 0x00, the key key-0 with the version number of 0 is obtained. Due to the characteristics of the hash algorithm, the calculation between the high version key and the low version key is irreversible. For example, the key key-0 can be calculated from the key key-1 and the version factor 0x00, but the key cannot be passed through the key. -0 and version factor 0x00 deduces the key key-1.
  • a certain version of the derived key can be designated as the above-mentioned seal key to encrypt private data.
  • the seal key can also be version updated, and based on the above-mentioned features, it should be updated from the lower version key to the higher version key, so that even if the lower version key is leaked, the higher version key cannot be reversed. Version key to ensure sufficient data security.
  • step 528 the blockchain node uses the user B's symmetric key to encrypt the target private data.
  • Step 530 User B views the target privacy data.
  • the blockchain node after the blockchain node encrypts the target private data, it can generate an event containing the target private data and store it in the blockchain log. Then, user B can use the client to call back through the blockchain Mechanism to obtain the event, so as to view the target privacy data. After obtaining the target private data, user B uses the symmetric key used by the client to decrypt the target private data to obtain the private data of the plaintext content.
  • the blockchain node after the blockchain node encrypts the target private data, it can directly return the encrypted target private data to the client used by the user B.
  • user B uses the symmetric key used by the client to decrypt the target private data to obtain the private data of the plaintext content.
  • this specification also provides an embodiment of a private data query device based on a smart contract.
  • the embodiments of the private data query device in this specification can be applied to electronic equipment.
  • the device embodiments can be implemented by software, or can be implemented by hardware or a combination of software and hardware.
  • Taking software implementation as an example as a logical device, it is formed by reading the corresponding computer program instructions in the non-volatile memory into the memory through the processor of the electronic device where it is located.
  • FIG. 6 is a schematic structural diagram of a device provided by an exemplary embodiment.
  • the device includes a processor 602, an internal bus 604, a network interface 606, a memory 608, and a non-volatile memory 610.
  • the processor 602 reads the corresponding computer program from the non-volatile memory 610 to the memory 608 and then runs it to form a smart contract-based privacy data query device on a logical level.
  • one or more embodiments of this specification do not exclude other implementations, such as logic devices or a combination of software and hardware, etc. That is to say, the execution subject of the following processing flow is not limited to each
  • the logic unit can also be a hardware or a logic device.
  • the query device is applied to a blockchain node and may include the following units.
  • the transaction reading unit 701 when receiving a query transaction for target privacy data initiated by the querying party, reads the transaction identifier of the historical transaction related to the target privacy data and the historical transaction call contained in the query transaction The contract address of the business contract.
  • the authority query unit 702 obtains the business contract according to the contract address, and executes the authority control code defined in the business contract to determine the query authority of the query party for the target private data.
  • the data acquisition unit 703 when the determined query authority is allowed to query, acquires the target private data and reads the acquired target private data into a trusted execution environment for decryption, so as to be obtained by the querying party.
  • a transaction identification unit 704 when any one of the received transactions is used to invoke a distribution contract, use the any transaction as the query transaction; a contract invocation unit 705, which executes the definition in the distribution contract To call the business contract to execute the permission control code according to the contract address.
  • the target privacy data includes at least one of the following: the historical transaction, a transaction receipt corresponding to the historical transaction, the account attribute information of the initiator of the historical transaction, and the account attribute information of the business contract , The contract code of the business contract, and the contract status data of the business contract.
  • the target privacy data includes the historical transaction and/or the transaction receipt; the data obtaining unit 703 is specifically configured to: obtain the symmetric key used by the initiator; in the trusted execution environment The symmetric key is used to decrypt the target private data.
  • the data obtaining unit 703 is further configured to: obtain a symmetric key used to encrypt the historical transaction, the symmetric key being encrypted by the public key used by the initiator; in the trusted execution environment The private key corresponding to the public key used by the initiator is used to decrypt the symmetric key to obtain the decrypted symmetric key.
  • the public key used by the initiator is sent to the initiator by the key management server through remote certification, and the trusted execution environment of the blockchain node is established by the SGX architecture, and corresponds to the public key
  • the private key is sent to the circle of blockchain nodes by the key management server through remote certification.
  • the target privacy data includes at least one of account attribute information of the initiator of the historical transaction, account attribute information of the business contract, contract code of the business contract, and contract status data of the business contract One;
  • the data acquisition unit 703 is specifically configured to:
  • the target private data is decrypted through the specific symmetric key of the blockchain node in the trusted execution environment.
  • the trusted execution environment of the blockchain node is established by the SGX architecture, and the specific symmetric key is sent by the key management server after the SGX architecture of the blockchain node is remotely certified, or is It is obtained through negotiation between the blockchain node and other blockchain nodes.
  • the authority query unit 702 is specifically configured to execute the authority control code defined in the business contract to determine the query authority of the query party for the target private data according to the identity information of the query party;
  • the query transaction also includes the identity information of the originator of the historical transaction;
  • the authority query unit is specifically configured to execute the authority control code defined in the business contract to perform the query based on the identity information of the query party And the identity information of the initiator to determine the query authority of the query party for the target private data; or, execute the authority control code defined in the business contract to determine the query according to the identity information of the initiator The party’s query authority for the target private data.
  • the device further includes the following units.
  • the first obtaining unit 706 obtains the historical transaction according to the transaction identifier.
  • the first verification unit 707 determines the identity information of the initiator of the historical transaction according to the acquired historical transaction.
  • the first prohibition unit 708 prohibits performing the operation of obtaining the target privacy data when the determined identity information is inconsistent with the identity information of the historical transaction included in the query transaction.
  • the device further includes the following units.
  • the second obtaining unit 709 obtains the historical transaction according to the transaction identifier.
  • the second verification unit 710 determines the contract address of the business contract actually invoked by the historical transaction according to the acquired historical transaction.
  • the second prohibition unit 711 prohibits performing the operation of obtaining the target private data when the determined contract address is inconsistent with the contract address of the business contract called by the historical transaction included in the query transaction.
  • the symmetric key used to encrypt the query transaction is encrypted by the public key used by the query party.
  • the device After receiving the inquiry transaction, the device further includes: a transaction decryption unit 712, which encrypts the symmetry of the inquiry transaction by a private key pair corresponding to the public key used by the inquiry party in the trusted execution environment Key decryption: decrypt the query transaction using the symmetric key obtained by decryption to obtain the transaction content contained in the query transaction; after decrypting the target private data, the device further includes: a data encryption unit 713, The decrypted target private data is encrypted by the symmetric key of the inquiring party.
  • a transaction decryption unit 712 which encrypts the symmetry of the inquiry transaction by a private key pair corresponding to the public key used by the inquiry party in the trusted execution environment Key decryption: decrypt the query transaction using the symmetric key obtained by decryption to obtain the transaction content contained in the query transaction; after decrypting the target private data, the device further includes: a data encryption unit 713, The decrypted target private data is encrypted by the symmetric key of the in
  • a privacy processing unit 714 when the determined query authority is query prohibition, generate a contract receipt indicating that the query party prohibits querying the target private data for viewing by the query party.
  • a typical implementation device is a computer.
  • the computer may be, for example, a personal computer, a laptop computer, a cell phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or Any combination of these devices.
  • the embodiments of the present invention can be provided as a method, a system, or a computer program product. Therefore, the present invention may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, the present invention may adopt the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types.
  • This specification can also be practiced in distributed computing environments where tasks are performed by remote processing devices connected through a communication network.
  • program modules can be located in local and remote computer storage media including storage devices.
  • These computer program instructions can also be stored in a computer-readable memory that can guide a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device.
  • the device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, so as to execute on the computer or other programmable equipment.
  • the instructions provide steps for implementing the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • the computer includes one or more processors (CPU), input/output interfaces, network interfaces, and memory.
  • the memory may include non-permanent memory in a computer-readable medium, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM).
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, disk storage, quantum memory, graphene-based storage media or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
  • first, second, third, etc. may be used to describe various information in one or more embodiments of this specification, the information should not be limited to these terms. These terms are only used to distinguish the same type of information from each other.
  • first information may also be referred to as second information, and similarly, the second information may also be referred to as first information.
  • word “if” as used herein can be interpreted as "when” or “when” or "in response to determination”.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Probability & Statistics with Applications (AREA)
  • Fuzzy Systems (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • General Business, Economics & Management (AREA)
  • Mathematical Physics (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Procédé et dispositif d'interrogation de données privées basés sur un contrat intelligent. Le procédé est appliqué à un nœud de chaîne de blocs et peut consister à : lire un identifiant de transaction d'une transaction historique relative à des données privées cibles et une adresse de contrat d'un contrat de service invoqué par la transaction historique contenue dans une transaction d'interrogation lorsque la transaction d'interrogation initiée par une partie interrogatrice pour les données privées cibles est reçue (402) ; obtenir le contrat de service en fonction de l'adresse de contrat et exécuter un code de commande d'autorité défini dans le contrat de service pour déterminer l'autorité interrogatrice de la partie interrogatrice pour les données privées cibles (404) ; et lorsque l'autorité interrogatrice déterminée est que l'interrogation est autorisée, obtenir les données privées cibles et lire les données privées cibles obtenues dans un environnement d'exécution de confiance pour le déchiffrement, de telle sorte que les données privées cibles sont obtenues par la partie interrogatrice (406).
PCT/CN2020/116434 2019-11-08 2020-09-21 Procédé et dispositif d'interrogation de données privées basés sur un contrat intelligent WO2021088535A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911085017.0A CN110580417B (zh) 2019-11-08 2019-11-08 基于智能合约的隐私数据查询方法及装置
CN201911085017.0 2019-11-08

Publications (1)

Publication Number Publication Date
WO2021088535A1 true WO2021088535A1 (fr) 2021-05-14

Family

ID=68815543

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/116434 WO2021088535A1 (fr) 2019-11-08 2020-09-21 Procédé et dispositif d'interrogation de données privées basés sur un contrat intelligent

Country Status (2)

Country Link
CN (2) CN111475850B (fr)
WO (1) WO2021088535A1 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111475850B (zh) * 2019-11-08 2024-03-26 支付宝(杭州)信息技术有限公司 基于智能合约的隐私数据查询方法及装置
CN111538783B (zh) * 2020-04-20 2023-05-05 成都质数斯达克科技有限公司 一种智能合约执行约束的方法、装置、终端及存储介质
CN111737304B (zh) * 2020-07-31 2021-03-02 支付宝(杭州)信息技术有限公司 一种区块链数据的处理方法、装置及设备
CN111814198B (zh) 2020-09-11 2021-03-23 支付宝(杭州)信息技术有限公司 一种基于区块链的用户隐私数据提供方法及装置
CN113010115B (zh) * 2021-03-18 2022-11-22 腾讯科技(深圳)有限公司 区块链节点中的数据处理方法及相关设备
CN114363013B (zh) * 2021-12-15 2024-04-26 武汉大学 监管友好的区块链内容隐私保护系统、消息发送以及查询方法
CN115115367B (zh) * 2022-08-30 2023-03-31 平安银行股份有限公司 一种基于区块链的交易信息查询方法、装置及电子设备
CN117034356B (zh) * 2023-10-09 2024-01-05 成都乐超人科技有限公司 一种基于混合链的多作业流程的隐私保护方法及装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107862215A (zh) * 2017-09-29 2018-03-30 阿里巴巴集团控股有限公司 一种数据存储方法、数据查询方法及装置
CN109785132A (zh) * 2018-12-21 2019-05-21 众安信息技术服务有限公司 一种基于区块链的防伪溯源方法、装置及存储介质
US20190173667A1 (en) * 2016-12-23 2019-06-06 Cloudminds (Shenzhen) Robotics Systems Co., Ltd. Block generation method, device and blockchain network
CN110263086A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 结合用户类型与事件函数类型的收据存储方法和节点
CN110580417A (zh) * 2019-11-08 2019-12-17 支付宝(杭州)信息技术有限公司 基于智能合约的隐私数据查询方法及装置

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11030341B2 (en) * 2013-11-01 2021-06-08 Anonos Inc. Systems and methods for enforcing privacy-respectful, trusted communications
CN109690599B (zh) * 2017-09-18 2020-06-05 腾讯科技(深圳)有限公司 资源交易的方法、节点、装置及存储介质
CN111901402A (zh) * 2019-02-19 2020-11-06 创新先进技术有限公司 区块链中实现隐私保护的方法、节点和存储介质
CN110032885B (zh) * 2019-02-19 2020-03-06 阿里巴巴集团控股有限公司 区块链中实现隐私保护的方法、节点和存储介质
CN110060162B (zh) * 2019-03-29 2023-10-27 创新先进技术有限公司 基于区块链的数据授权、查询方法和装置
CN110099068B (zh) * 2019-05-16 2021-06-22 通链(北京)科技有限公司 基于区块链的开放平台间交互的方法、装置及设备
CN110321721B (zh) * 2019-07-02 2021-03-30 石家庄铁道大学 基于区块链的电子病历访问控制方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190173667A1 (en) * 2016-12-23 2019-06-06 Cloudminds (Shenzhen) Robotics Systems Co., Ltd. Block generation method, device and blockchain network
CN107862215A (zh) * 2017-09-29 2018-03-30 阿里巴巴集团控股有限公司 一种数据存储方法、数据查询方法及装置
CN109785132A (zh) * 2018-12-21 2019-05-21 众安信息技术服务有限公司 一种基于区块链的防伪溯源方法、装置及存储介质
CN110263086A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 结合用户类型与事件函数类型的收据存储方法和节点
CN110580417A (zh) * 2019-11-08 2019-12-17 支付宝(杭州)信息技术有限公司 基于智能合约的隐私数据查询方法及装置

Also Published As

Publication number Publication date
CN111475850B (zh) 2024-03-26
CN111475850A (zh) 2020-07-31
CN110580417B (zh) 2020-04-07
CN110580417A (zh) 2019-12-17

Similar Documents

Publication Publication Date Title
WO2021088546A1 (fr) Procédé et dispositif d'interrogation de données de confidentialité basés sur un compte de chaîne de blocs
WO2021088548A1 (fr) Procédé et appareil d'interrogation de données de confidentialité sur la base d'un contrat intelligent
WO2021088547A1 (fr) Procédé et appareil d'interrogation de données privées de compte basés sur une chaîne de blocs
WO2021088536A1 (fr) Procédé et appareil d'interrogation de données privées basés sur une autorisation hors chaîne
WO2021082664A1 (fr) Procédé et appareil d'interrogation de données de confidentialité de chaîne de blocs
WO2021179743A1 (fr) Procédé et appareil d'interrogation d'informations de confidentialité de compte dans une chaîne de blocs
WO2020238255A1 (fr) Procédé et appareil de gestion de contrat intelligent en fonction d'une chaîne de blocs et dispositif électronique
WO2021088549A1 (fr) Procédé et appareil de configuration de requête d'autorisation basés sur un code de chaîne
WO2021088535A1 (fr) Procédé et dispositif d'interrogation de données privées basés sur un contrat intelligent
WO2021088533A1 (fr) Procédé et dispositif de partage de données privées
WO2021103794A1 (fr) Procédé permettant de réaliser une transaction de préservation de la vie privée hautement efficace dans une chaîne de blocs, et dispositif
WO2021088543A1 (fr) Procédé et appareil de configuration d'interrogation d'autorisation basée sur un contrat intelligent
WO2020233623A1 (fr) Procédé de stockage de reçu et nœud combinant un type de transaction et un état d'évaluation
WO2020233631A1 (fr) Procédé et nœud de stockage de reçu basés sur le type de transaction
WO2020233625A1 (fr) Procédé de stockage de reçus combinant un type d'utilisateur, des conditions de détermination et un nœud
WO2020233635A1 (fr) Procédé de stockage de reçu combinant des restrictions conditionnelles de multiples types de dimensions et nœud
WO2020233630A1 (fr) Procédé et nœud de mémorisation de reçus en fonction du type d'utilisateur
WO2020233615A1 (fr) Procédé de stockage de reçu combinant un type d'utilisateur et un type de fonction d'événement et nœud
WO2020233628A1 (fr) Procédé et nœud de stockage de reçu basés sur une combinaison d'un type de fonction d'événement et d'une condition d'évaluation
WO2020233619A1 (fr) Procédé et nœud de stockage de reçu en combinaison avec un type d'utilisateur et un type de transaction
WO2020233633A1 (fr) Procédé de stockage de reçus et nœud basé sur une condition de détermination
TWI724813B (zh) 交易調度方法及裝置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20884220

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20884220

Country of ref document: EP

Kind code of ref document: A1