WO2021114495A1 - 基于区块链的供应链交易隐私保护系统、方法及相关设备 - Google Patents

基于区块链的供应链交易隐私保护系统、方法及相关设备 Download PDF

Info

Publication number
WO2021114495A1
WO2021114495A1 PCT/CN2020/077627 CN2020077627W WO2021114495A1 WO 2021114495 A1 WO2021114495 A1 WO 2021114495A1 CN 2020077627 W CN2020077627 W CN 2020077627W WO 2021114495 A1 WO2021114495 A1 WO 2021114495A1
Authority
WO
WIPO (PCT)
Prior art keywords
blockchain
utxo
transaction
supply chain
based supply
Prior art date
Application number
PCT/CN2020/077627
Other languages
English (en)
French (fr)
Inventor
辛佳骏
张骁
来鑫
Original Assignee
深圳市网心科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市网心科技有限公司 filed Critical 深圳市网心科技有限公司
Publication of WO2021114495A1 publication Critical patent/WO2021114495A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Definitions

  • the present invention relates to the field of blockchain technology, and in particular to a blockchain-based supply chain transaction privacy protection system, method and related equipment.
  • the existing blockchain-based supply chain system connects core enterprise node equipment, supplier node equipment, factor node equipment, and bank node equipment through the blockchain.
  • core enterprise node equipment, supplier node equipment, factorer node equipment, and bank node equipment are used as blockchain nodes to join the blockchain-based supply chain system, they need to be authorized to join, and there is a certain amount between blockchain nodes.
  • the credibility of the data is enhanced by the way of transaction data such as accounts receivable, bill vouchers, mortgaged goods vouchers, etc.
  • the main purpose of the present invention is to provide a blockchain-based supply chain transaction privacy protection system, method, and related equipment, aiming to solve the technical problem of privacy leakage caused by the transaction data in the blockchain-based supply chain being cleared on the chain.
  • the first aspect of the present invention provides a blockchain-based supply chain transaction privacy protection system, the system includes:
  • the core enterprise node device is used to encrypt the payables promised by the core enterprise to the primary supplier to obtain a confidential transaction, sign the confidential transaction and upload the signed transaction data to the blockchain-based supply chain platform;
  • the first-level supplier node device is used to receive the confidential transaction, decrypt it and output it to the first-level supplier;
  • the blockchain-based supply chain platform is used to store transaction data.
  • the core enterprise node device encrypts the payables promised by the core enterprise to the first-tier supplier to obtain the confidential transaction including:
  • a confidential transaction is obtained through Pedersen's commitment to encrypt the payable.
  • UTXO in the confidential transaction g x h r , where x is the payable.
  • the first-level supplier node device is further configured to:
  • the first-level supplier node device is further configured to: perform range certification on the first UTXO and the second UTXO based on Bulletproof.
  • the system further includes: a supervisory authority node device for receiving transaction data, verifying the transaction data, and uploading the transaction data to the office in response to a successful verification.
  • a supervisory authority node device for receiving transaction data, verifying the transaction data, and uploading the transaction data to the office in response to a successful verification.
  • the supply chain platform based on blockchain.
  • the system further includes: at least one risk assessment agency node device for reading transaction data stored on the blockchain-based supply chain platform and using pre-trained risk The evaluation model performs risk evaluation on the transaction data, and sends the risk evaluation result to the other blockchain entity node devices.
  • the first-level supplier node device or the other blockchain entity node device is also used to pay the core enterprise node device to the core enterprise node device when the payable is due
  • the UTXO held is invalidated and signed or returned to the core enterprise node device.
  • the other blockchain entity node devices include one or more of the following combinations: secondary supplier node devices, bank node devices, and factor node devices.
  • the second aspect of the present invention provides a blockchain-based supply chain transaction privacy protection method, which is applied to core enterprise node equipment, and the method includes:
  • the third aspect of the present invention provides a blockchain-based supply chain transaction privacy protection method, which is applied to a supplier node device, and the method includes:
  • the fourth aspect of the present invention provides a blockchain node device, the blockchain node device includes a memory and a processor, and the memory stores a block-based operating system that can run on the processor.
  • a download program of the blockchain-based supply chain transaction privacy protection method which implements the blockchain-based supply chain transaction privacy protection when the download program of the blockchain-based supply chain transaction privacy protection method is executed by the processor method.
  • the fifth aspect of the present invention provides a computer-readable storage medium storing a download program of a blockchain-based supply chain transaction privacy protection method.
  • the download program of the supply chain transaction privacy protection method of the chain can be executed by one or more processors to realize the blockchain-based supply chain transaction privacy protection method.
  • the block chain-based supply chain transaction privacy protection system, method, block chain node equipment and storage medium described in the embodiments of the present invention by introducing the concept of confidential transactions, encrypt the plaintext payables of core enterprises into confidential transactions and upload them Chain, only both parties to the transaction can decrypt the amount in the confidential transaction, protect the transaction privacy from being leaked, and protect the business secrets of the blockchain entity.
  • FIG. 1 is a schematic diagram of the architecture of a blockchain-based supply chain transaction privacy protection system according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of another architecture of a blockchain-based supply chain transaction privacy protection system according to an embodiment of the present invention
  • FIG. 3 is a schematic diagram of another architecture of a blockchain-based supply chain transaction privacy protection system according to an embodiment of the present invention.
  • FIG. 4 is a schematic flowchart of a method for protecting privacy of supply chain transactions based on blockchain according to an embodiment of the present invention
  • FIG. 5 is a schematic diagram of another process of a blockchain-based supply chain transaction privacy protection method according to an embodiment of the present invention.
  • FIG. 6 is a functional module diagram of a blockchain-based supply chain transaction privacy protection device according to an embodiment of the present invention.
  • FIG. 7 is a diagram of another functional module of a block chain-based supply chain transaction privacy protection device according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of a blockchain node device according to an embodiment of the present invention.
  • FIG. 1 it is a schematic diagram of the architecture of a blockchain-based supply chain transaction privacy protection system according to an embodiment of the present invention.
  • the blockchain-based supply chain transaction privacy protection system 1 may include, but is not limited to: a blockchain-based supply chain platform 10, core enterprise node equipment 11, primary supplier node equipment 12, and other blockchain entity node equipment .
  • the other blockchain entity node device 13 may include one or a combination of the following: a secondary supplier node device 13, a bank node device 13, and a factor node device 13.
  • the core enterprises, primary suppliers, secondary suppliers, banks, and factoring companies are all referred to as blockchain entities.
  • the core enterprise node equipment 11, the first-level supplier node equipment 12, the second-level supplier node equipment 13, the bank node equipment 13, and the factoring company node equipment 13 are referred to as blockchain entity node equipment.
  • the blockchain entity Before accessing the blockchain-based supply chain platform 10, the blockchain entity first applies for a digital certificate from a certificate authority (CA). After the CA determines the identity of the applicant, it assigns a public key to the applicant, and at the same time associates the distributed public key with the applicant's identity information and signs it to form a digital certificate and send it to the applicant. Subsequently, when a blockchain entity accesses the blockchain-based supply chain platform 10, the blockchain-based supply chain platform 10 uses the public key of the CA to verify the signature on the digital certificate of the connected blockchain entity When the verification is passed, the digital certificate is considered valid and the blockchain entity is allowed to access the blockchain-based supply chain platform 10. When the verification fails, the digital certificate is considered invalid and the blockchain entity is rejected Enter a blockchain-based supply chain platform10.
  • the content of the digital certificate includes: information of the electronic visa authority, public key user information, public key, signature, validity period, and so on.
  • the core enterprise node device 11 is used to encrypt the payables promised by the core enterprise to the primary supplier to obtain a confidential transaction, sign the confidential transaction and upload the signed transaction data to the block-based Chain of supply chain platform10.
  • the core enterprise purchases the products of the first-tier supplier and promises to pay
  • the first-tier supplier may purchase the products of the second-tier supplier based on a part of the said payables
  • the second-tier supplier may further commit to the first-tier supplier After splitting the payables, purchase the products of other secondary suppliers, and so on.
  • Factors can purchase payables held by primary and secondary suppliers.
  • the bank can provide loans based on the supplier's payables.
  • the core company After the core company purchases the products of the first-tier supplier and promises to pay, the core company encrypts the payables through the core company node device 11 to obtain confidential transactions, ensuring that the core company and the first-tier supplier Privacy of transactions between.
  • the legality of the UTXO is guaranteed by the credit of the core enterprise.
  • the credit of the core enterprise is embodied in the core enterprise itself. If an enterprise cannot guarantee its credit, it cannot be regarded as a core enterprise.
  • the core enterprise node device 11 encrypts the payables promised by the core enterprise to the primary supplier to obtain a confidential transaction:
  • the first system parameter g and the second system parameter h are the basis of discrete logarithms, and are a system parameter disclosed worldwide.
  • the random number r is a number randomly selected by the core enterprise.
  • the primary supplier node device 12 is configured to use the blockchain-based supply chain platform to receive the confidential transaction, decrypt it and output it to the primary supplier.
  • the first-level supplier as the receiver of the core enterprise's payables, receives the confidential transaction sent by the core enterprise node device 11 through the first-level supplier node device 12.
  • the core enterprise can inform the primary supplier of the payment and the random number r through key agreement and other methods.
  • the first-level supplier node device 12 is also used to split the UTXO into a first UTXO and a second UTXO, based on the first UTXO and/or second UTXO and Other blockchain entity node devices conduct transactions.
  • the primary supplier node device 12 sends the transaction data to the blockchain-based supply chain platform 10 for storage.
  • the sum of the amount in the first UTXO and the amount in the second UTXO is equal to the amount in the UTXO.
  • the first-tier supplier can split the UTXO in the confidential transaction and trade it to the second-tier supplier, factoring company, or use the bank for mortgage loans.
  • the secondary supplier, factor or bank can further split and trade after receiving the split UTXO. Once the split UTXO is used, the original UTXO is no longer available, but the transaction data about the original UTXO will still be recorded on the blockchain-based supply chain platform for traceability and inquiries.
  • the first-tier supplier node device 12 is also used to perform range certification on the first UTXO and the second UTXO based on Bulletproof.
  • the amount in UTXO2 is a legal value, that is, the amount in UTXO is a positive number within a certain range.
  • the splitting of UTXO into two sub-UTXOs is taken as an example.
  • the first-tier supplier node device can also split UTXO into 3 or more parts for more flexibility. Deal with secondary suppliers.
  • the first-level supplier node device 12 or the other blockchain entity node device 13 is also used to pay the core enterprise node device when the payable is due The payable, in response to the successful redemption of the payable, invalidate the UTXO held or return it to the core enterprise node device.
  • the due time stamp of the payment is marked in the UTXO.
  • the core enterprise When the core enterprise receives the information of redemption of the payable through the core enterprise node device 11, it confirms whether the payable is due. After confirming that the due payment is due, the debt is redeemed. After receiving the debt, the blockchain entity signs, indicating that the debt has been received. When or after receiving the debt, the blockchain entity holding UTXO will invalidate the UTXO signature or return it to the core company to form a complete transaction data record on the blockchain-based supply chain platform10 on.
  • the blockchain-based supply chain platform 10, the core enterprise node equipment 11, and the first-tier supplier node equipment 12 in the blockchain-based supply chain transaction privacy protection system 1 must exist.
  • Other blockchain entity node devices 13 may optionally exist. That is, the secondary supplier node device, bank node device, and factor node device may optionally exist in the blockchain-based supply chain transaction privacy protection system 1.
  • FIG. 2 it is a schematic diagram of another architecture of a blockchain-based supply chain transaction privacy protection system according to an embodiment of the present invention.
  • the blockchain-based supply chain transaction privacy protection system 1 in addition to the blockchain-based supply chain platform 10, core enterprise node equipment 11, first-tier supplier node equipment 12, and other blockchain entity nodes described in Figure 1
  • the device 13 may also include a supervisory agency node device 14.
  • the regulatory agency node device 14 is configured to receive transaction data, verify the transaction data, and upload the transaction data to the blockchain-based supply chain platform 10 in response to a successful verification.
  • all blockchain entities Before sending transaction data to the blockchain-based supply chain platform 10, all blockchain entities first send the transaction data to the regulatory agency node device 14 of the regulatory agency, and the regulatory agency node device 14 verifies whether the transaction data is Is it credible or legal? After passing the inspection of the regulatory agency node device 14, the regulatory agency node device 14 then uploads the transaction data to the blockchain-based supply chain platform 10.
  • FIG. 3 it is a schematic diagram of another architecture of a blockchain-based supply chain transaction privacy protection system according to an embodiment of the present invention.
  • the blockchain-based supply chain transaction privacy protection system 1 includes the blockchain-based supply chain platform 10, core enterprise node equipment 11, first-tier supplier node equipment 12, and other blockchain entity nodes described in Figure 2
  • the device 13 and the supervisory agency node device 14 may also include at least one risk assessment agency node device 15.
  • the at least one risk assessment agency node device 15 is used to read transaction data stored on the blockchain-based supply chain platform 10, and use a pre-trained risk assessment model to perform risk assessment on the transaction data , And send the risk assessment result to the other blockchain entity node device 13.
  • At least one risk assessment agency node device 15 can obtain in advance the historical transaction data recorded on the blockchain-based supply chain platform 10, and train a risk assessment model based on the historical transaction data to evaluate the payables in each transaction data. value.
  • At least one risk assessment agency node device 15 When at least one risk assessment agency node device 15 reads the newly recorded transaction data on the blockchain-based supply chain platform 10, it uses a risk assessment model to evaluate the value of the payable in the newly recorded transaction data, and The risk assessment result is sent to the potential purchasers of UTXO (that is, the payable of the core enterprise) corresponding to the transaction data.
  • the potential purchasers may include, but are not limited to, secondary suppliers, factoring companies, banks, etc.
  • the blockchain-based supply chain platform 10 may be a blockchain system based on any UTXO model and a blockchain system that supports the UTXO account model.
  • the blockchain-based supply chain system 1 may further include: a data decryption module, a UTXO amount range certification module, a blockchain wallet, a lightweight wallet, a statistical analysis tool, an entity list, etc.
  • the blockchain-based supply chain privacy transaction system 1 described in this embodiment introduces the concept of confidential transactions, encrypts the plaintext payables of core companies into confidential transactions and uploads them to the chain. Only both parties to the transaction can decrypt the amount in the confidential transaction , To protect transaction privacy from being leaked, and to protect the business secrets of blockchain entities.
  • FIG. 4 is a schematic flowchart of a blockchain-based supply chain transaction privacy protection method disclosed in an embodiment of the present invention.
  • the blockchain-based supply chain transaction privacy protection system can be applied to core enterprise node equipment.
  • the blockchain-based supply chain transaction privacy protection system specifically includes the following steps. According to different needs, the order of the steps in the flowchart can be changed, and some steps can be omitted.
  • S41 Determine the payables of the transaction with the first-tier supplier.
  • the core enterprise purchases the products of the first-tier supplier and promises to pay.
  • the first system parameter g and the second system parameter h are the basis of discrete logarithms, and are a system parameter disclosed worldwide.
  • the random number r is a number randomly selected by the core enterprise.
  • Pedersen promises to encrypt the payment to obtain a confidential transaction.
  • the core enterprise purchases the products of the first-tier supplier and promises to pay, the core enterprise encrypts the payable through the core enterprise node device 11 to obtain confidential transactions.
  • UTXO g x h r in the confidential transaction, where x is the payable.
  • the legality of the UTXO is guaranteed by the credit of the core enterprise.
  • the credit of the core enterprise is embodied in the core enterprise itself. If an enterprise cannot guarantee its credit, it cannot be regarded as a core enterprise.
  • Commitment hide a value in an encrypted ciphertext.
  • the promiser can later choose to decrypt the promised value. Once the promise is issued, the promiser cannot find another value that still has the same promise calculation result.
  • the commitment algorithm is used to hide the transaction amount, so that only both parties to the transaction can see the transaction amount, while others cannot see the transaction amount, and both parties cannot forge the transaction amount.
  • S45 Sign the confidential transaction and upload the signed transaction data to a blockchain-based supply chain platform.
  • the core enterprise uses digital signature technology to sign the corresponding payment through the core enterprise node device.
  • Digital signature technology is based on asymmetric encryption algorithm and message digest algorithm to achieve the authentication of the source and integrity of the message, and at the same time, it is a guarantee that the signer cannot deny.
  • There are two roles in a digital signature system one is the signer of the message and the other is the authenticator of the message.
  • the signer of the message can sign the information digest of a message according to his private key, and the authenticator of the message verifies the information digest of a message according to his public key. If the verification is passed, it can be proved that the source of the message is the signer of the message, the information digest of the message is the same and the signer cannot deny it.
  • the confidential transaction is sent to the primary supplier, which ensures the privacy of the transaction between the core enterprise and the primary supplier.
  • the method further includes:
  • the core enterprise When the core enterprise receives the payment information through the core enterprise node device, it confirms whether the payment is due. After confirming that the due payment is due, redeem the debt. After receiving the debt, the blockchain entity signs, indicating that the debt has been received. When or after receiving the debt, the blockchain entity holding UTXO invalidates the UTXO signature or returns it to the core enterprise to form a complete transaction data record on the blockchain-based supply chain platform .
  • the blockchain-based supply chain privacy transaction method described in this embodiment introduces the concept of confidential transactions, encrypts the plaintext payables of the core enterprise into a confidential transaction and uploads it to the chain. Only both parties to the transaction can decrypt the amount in the confidential transaction. It protects transaction privacy from being leaked, and protects the commercial secrets of blockchain entities.
  • FIG. 5 is a schematic diagram of another process of a blockchain-based supply chain transaction privacy protection method disclosed in an embodiment of the present invention.
  • the blockchain-based supply chain transaction privacy protection system can be applied to supplier node equipment.
  • the blockchain-based supply chain transaction privacy protection system specifically includes the following steps. According to different needs, the order of the steps in the flowchart can be changed, and some steps can be omitted.
  • S51 Receive and decrypt the confidential transaction sent by the core enterprise node device.
  • the first-level supplier receives the confidential transaction sent by the node device of the core enterprise through the node device 12 of the first-level supplier.
  • the core enterprise can inform the primary supplier of the payment and the random number r through key agreement and other methods. Decrypt according to payables and random numbers.
  • the first-tier supplier may purchase the products of the second-tier supplier based on a part of the payable.
  • the sum of the amount in the first UTXO and the amount in the second UTXO is equal to the amount in the UTXO in the confidential transaction.
  • S53 Perform transactions with other blockchain entity node devices based on the first UTXO and the second UTXO.
  • the primary supplier can split the UTXO in the confidential transaction and trade it to the secondary supplier, factoring company or mortgage through the bank, and send the transaction data to the blockchain-based supply chain platform for storage.
  • the secondary supplier, factor or bank can further split and trade the UTXO after receiving the split. Once the split UTXO is used, the original UTXO is no longer available, but transaction data about the original UTXO will still be recorded on the blockchain-based supply chain platform for traceability and inquiries.
  • the method further includes:
  • the UTXO held is invalidated or returned to the core enterprise node device.
  • the due time stamp of the payment is marked in the UTXO.
  • the blockchain-based supply chain privacy transaction method described in this embodiment introduces the concept of confidential transactions, encrypts the plaintext payables of the core enterprise into a confidential transaction and uploads it to the chain. Only both parties to the transaction can decrypt the amount in the confidential transaction. It protects transaction privacy from being leaked, and protects the commercial secrets of blockchain entities.
  • FIG. 6 is a schematic diagram of functional modules of a blockchain-based supply chain transaction privacy protection device disclosed in an embodiment of the present invention.
  • the blockchain-based supply chain transaction privacy protection device 60 runs in a core enterprise node device.
  • the block chain-based supply chain transaction privacy protection device 60 may include multiple functional modules composed of program code segments.
  • the program code of each program segment in the blockchain-based supply chain transaction privacy protection device 60 can be stored in the memory of the dispatch server and executed by at least one processor to execute (see Figure 4 for details). All or part of the steps in the blockchain-based supply chain transaction privacy protection method.
  • the block chain-based supply chain transaction privacy protection device 60 can be divided into multiple functional modules according to the functions it performs.
  • the functional modules may include: a determination module 601, an acquisition module 602, a selection module 603, an encryption module 604, a signature module 605, and a payment module 606.
  • the module referred to in the present invention refers to a series of computer program segments that can be executed by at least one processor and can complete fixed functions, and are stored in a memory. In this embodiment, the functions of each module will be described in detail in subsequent embodiments.
  • the determining module 601 is used to determine the payables for transactions with the primary supplier.
  • the core enterprise purchases the products of the first-tier supplier and promises to pay.
  • the acquiring module 602 is configured to acquire the first system parameter g and the second system parameter h.
  • the first system parameter g and the second system parameter h are the basis of discrete logarithms, and are a system parameter disclosed worldwide.
  • the selection module 603 is used to select a random number r.
  • the random number r is a number randomly selected by the core enterprise.
  • the encryption module 604 is used for encrypting the payable through Pedersen's promise to obtain a confidential transaction.
  • the core enterprise purchases the products of the first-tier supplier and promises to pay, the core enterprise encrypts the payable through the core enterprise node device 11 to obtain confidential transactions.
  • UTXO g x h r in the confidential transaction, where x is the payable.
  • the legality of the UTXO is guaranteed by the credit of the core enterprise.
  • the credit of the core enterprise is embodied in the core enterprise itself. If an enterprise cannot guarantee its credit, it cannot be regarded as a core enterprise.
  • Commitment hide a value in an encrypted ciphertext.
  • the promiser can later choose to decrypt the promised value. Once the promise is issued, the promiser cannot find another value that still has the same promise calculation result.
  • the commitment algorithm is used to hide the transaction amount, so that only both parties to the transaction can see the transaction amount, while others cannot see the transaction amount, and both parties cannot forge the transaction amount.
  • the signature module 605 is used to sign the confidential transaction and upload the signed transaction data to a blockchain-based supply chain platform.
  • the core enterprise uses digital signature technology to sign the corresponding payment through the core enterprise node device.
  • Digital signature technology is based on asymmetric encryption algorithm and message digest algorithm to achieve the authentication of the source and integrity of the message, and at the same time, it is a guarantee that the signer cannot deny.
  • There are two roles in a digital signature system one is the signer of the message and the other is the authenticator of the message.
  • the signer of the message can sign the information digest of a message according to his private key, and the authenticator of the message verifies the information digest of a message according to his public key. If the verification is passed, it can be proved that the source of the message is the signer of the message, the information digest of the message is the same and the signer cannot deny it.
  • the confidential transaction is sent to the primary supplier, which ensures the privacy of the transaction between the core enterprise and the primary supplier.
  • the payment module 606 is used for confirming whether the payment is due when receiving the information to redeem the payment; in response to the payment due, the debt is redeemed.
  • the core enterprise When the core enterprise receives the payment information through the core enterprise node device, it confirms whether the payment is due. After confirming that the due payment is due, the debt is redeemed. After receiving the debt, the blockchain entity signs, indicating that the debt has been received. When or after receiving the debt, the blockchain entity holding UTXO invalidates the UTXO signature or returns it to the core enterprise to form a complete transaction data record on the blockchain-based supply chain platform .
  • the blockchain-based supply chain privacy transaction device described in this embodiment introduces the concept of confidential transactions, encrypts the plaintext payables of core enterprises into confidential transactions and puts them on the chain. Only both parties to the transaction can decrypt the amount in the confidential transaction. It protects transaction privacy from being leaked, and protects the commercial secrets of blockchain entities.
  • FIG. 7 is a schematic diagram of another functional module of a blockchain-based supply chain transaction privacy protection device disclosed in an embodiment of the present invention.
  • the blockchain-based supply chain transaction privacy protection device 70 runs in a core enterprise node device.
  • the block chain-based supply chain transaction privacy protection device 70 may include multiple functional modules composed of program code segments.
  • the program code of each program segment in the blockchain-based supply chain transaction privacy protection device 70 can be stored in the memory of the dispatch server and executed by at least one processor to execute (see Figure 5 for details). All or part of the steps in the blockchain-based supply chain transaction privacy protection method.
  • the blockchain-based supply chain transaction privacy protection device 70 can be divided into multiple functional modules according to the functions it performs.
  • the functional modules may include: a receiving module 701, a splitting module 702, a transaction module 703, a certification module 704, a redemption module 705, and a response module 706.
  • the module referred to in the present invention refers to a series of computer program segments that can be executed by at least one processor and can complete fixed functions, and are stored in a memory. In this embodiment, the functions of each module will be described in detail in subsequent embodiments.
  • the receiving module 701 is used for receiving and decrypting the confidential transaction sent by the core enterprise node device.
  • the first-level supplier receives the confidential transaction sent by the node device of the core enterprise through the node device 12 of the first-level supplier.
  • the core enterprise can inform the primary supplier of the payment and the random number r through key agreement and other methods. Decrypt according to payables and random numbers.
  • the splitting module 702 is configured to split the UTXO in the confidential transaction into a first UTXO and a second UTXO.
  • the first-tier supplier may purchase the products of the second-tier supplier based on a part of the payable.
  • the sum of the amount in the first UTXO and the amount in the second UTXO is equal to the amount in the UTXO in the confidential transaction.
  • the transaction module 703 is configured to perform transactions with other blockchain entity node devices based on the first UTXO and the second UTXO.
  • the primary supplier can split the UTXO in the confidential transaction and trade it to the secondary supplier, factoring company or mortgage loan through the bank, and send the transaction data to the blockchain-based supply chain platform for storage.
  • the secondary supplier, factor or bank can further split and trade after receiving the split UTXO. Once the split UTXO is used, the original UTXO is no longer available, but the transaction data about the original UTXO will still be recorded on the blockchain-based supply chain platform for traceability and inquiries.
  • the certification module 704 is used to perform range certification on the first UTXO and the second UTXO based on Bulletproof.
  • the redemption module 705 is configured to redeem the payable to the core enterprise node device when the payable is due.
  • the response module 706 is configured to, in response to the successful redemption of the payable, perform an invalidation signature on the UTXO held or return it to the core enterprise node device.
  • the due time stamp of the payment is marked in the UTXO.
  • the blockchain-based supply chain privacy transaction device described in this embodiment introduces the concept of confidential transactions, encrypts the plaintext payables of core enterprises into confidential transactions and puts them on the chain. Only both parties to the transaction can decrypt the amount in the confidential transaction. It protects transaction privacy from being leaked, and protects the commercial secrets of blockchain entities.
  • FIG. 8 is a schematic diagram of the internal structure of a blockchain node device disclosed in an embodiment of the present invention.
  • the blockchain node device 8 may include a memory 81, a processor 82, a bus 83, and a transceiver 84.
  • the blockchain node device 8 is used to implement the function of the block chain-based supply chain transaction privacy protection device described in FIG. 6 and/or the block chain-based supply chain transaction privacy protection device described in FIG. 7 Function.
  • the memory 81 includes at least one type of readable storage medium, and the readable storage medium includes flash memory, hard disk, multimedia card, card-type memory (for example, SD or DX memory, etc.), magnetic memory, magnetic disk, optical disk, and the like.
  • the memory 81 may be an internal storage unit of the blockchain node device 8 in some embodiments, such as a hard disk of the blockchain node device 8. In other embodiments, the memory 81 may also be an external storage device of the blockchain node device 8, for example, a plug-in hard disk equipped on the blockchain node device 8, a smart memory card (Smart Media Card, SMC). ), Secure Digital (SD) card, Flash Card, etc.
  • the memory 81 may also include not only the internal storage unit of the blockchain node device 8 but also an external storage device.
  • the memory 81 can be used not only to store application programs and various data installed in the blockchain node device 8, such as the supply chain transaction privacy protection device 60 based on the blockchain and the codes of various modules, or based on the blockchain.
  • the supply chain transaction privacy protection device 70 and the code of each module can also be used to temporarily store data that has been output or will be output.
  • the processor 82 may be a central processing unit (CPU), controller, microcontroller, microprocessor, or other blockchain-based supply chain transaction privacy protection chip for operating memory
  • CPU central processing unit
  • controller microcontroller
  • microprocessor or other blockchain-based supply chain transaction privacy protection chip for operating memory
  • the program code or processing data stored in 81 may be a central processing unit (CPU), controller, microcontroller, microprocessor, or other blockchain-based supply chain transaction privacy protection chip for operating memory
  • CPU central processing unit
  • controller microcontroller
  • microprocessor microprocessor
  • the bus 83 may be a peripheral component interconnect standard (PCI) bus or an extended industry standard architecture (EISA) bus, etc.
  • PCI peripheral component interconnect standard
  • EISA extended industry standard architecture
  • the bus can be divided into address bus, data bus, control bus and so on. For ease of representation, only one thick line is used in FIG. 8, but it does not mean that there is only one bus or one type of bus.
  • the blockchain node device 8 may also include a network interface, and the network interface may optionally include a wired interface and/or a wireless interface (such as a WI-FI interface, a Bluetooth interface, etc.), which is usually used in the block
  • the link node device 8 establishes a communication connection with other dispatch servers.
  • the blockchain node device 8 may also include a user interface
  • the user interface may include a display (Display), an input unit, such as a keyboard (Keyboard), optionally, the user interface may also include a standard wired interface, wireless interface.
  • the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an organic light-emitting diode (OLED) touch device, and the like.
  • the display may also be called a display screen or a display unit, which is used to display the messages processed in the dispatch server and to display a visualized user interface.
  • FIG. 8 only shows the blockchain node device 8 with components 81-84.
  • the structure shown in FIG. 8 does not constitute a limitation on the blockchain node device 8. It may be a bus-type structure or a star-shaped structure.
  • the blockchain node device 8 may also include fewer or more components than shown in the figure, or a combination of certain components, or a different component arrangement.
  • Other existing or future electronic products that can be adapted to the present invention should also be included in the protection scope of the present invention, and are included here by reference.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium.
  • the computer instructions may be transmitted from a website, computer, server, or data center. Transmission to another website site, computer, server or data center via wired (for example, coaxial cable, optical fiber, digital subscriber line) or wireless (for example, infrared, wireless, microwave, etc.).
  • the computer-readable storage medium may be any available medium that can be stored by a computer or a data storage device such as a server or a data center integrated with one or more available media.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, and a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (SSD)).
  • the disclosed system, device, and method can be implemented in other ways.
  • the device embodiments described above are merely illustrative, for example, the division of the units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components may be combined or It can be integrated into another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
  • the functional units in the various embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the above-mentioned integrated unit can be implemented in the form of hardware or application program functional unit.
  • the integrated unit is implemented in the form of an application function unit and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • a computer readable storage medium includes several instructions to make a dispatch server (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage media include: U disk, hard disk, Read-Only Memory (Read-Only Memory, ROM), magnetic disk or optical disk and other media that can store program codes.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

一种基于区块链的供应链交易隐私保护系统,包括:核心企业节点设备(11),用于将核心企业承诺给一级供应商的应付款进行加密得到机密交易,对所述机密交易进行签名并上传签名后的交易数据至基于区块链的供应链平台(10);一级供应商节点设备(12),用于接收所述机密交易并解密后输出给所述一级供应商;所述基于区块链的供应链平台(10),用于存储交易数据。还提供了一种基于区块链的供应链交易隐私保护方法、区块链节点设备及存储介质,能够将核心企业的明文应付款加密成机密交易并上链,只有交易双方能够解密机密交易中的金额,保护了交易隐私不被泄露。

Description

基于区块链的供应链交易隐私保护系统、方法及相关设备 技术领域
本发明涉及区块链技术领域,尤其涉及一种基于区块链的供应链交易隐私保护系统、方法及相关设备。
背景技术
现有的基于区块链的供应链系统,将核心企业节点设备、供应商节点设备、保理商节点设备及银行节点设备等通过区块链联系了起来。核心企业节点设备、供应商节点设备、保理商节点设备及银行节点设备等作为区块链节点加入基于区块链的供应链系统时,需要经过授权才能加入,区块链节点之间具有一定的信任基础,通过应收账款、票据凭证、抵押货物凭证等交易数据上链的方式增强了数据的可信性。
然而,这些交易数据中往往存在商业机密,将交易数据明文上链,导致了商业机密和个人隐私的泄露。
因此,有必要提供一种基于区块链的供应链交易隐私保护方案。
发明内容
本发明的主要目的在于提供一种基于区块链的供应链交易隐私保护系统、方法及相关设备,旨在解决基于区块链的供应链中交易数据明文上链导致隐私泄露的技术问题。
为实现上述目的,本发明的第一方面提供一种基于区块链的供应链交易隐私保护系统,所述系统包括:
核心企业节点设备,用于将核心企业承诺给一级供应商的应付款进行加密得到机密交易,对所述机密交易进行签名并上传签名后的交易数据至基于区块链的供应链平台;
一级供应商节点设备,用于接收所述机密交易并解密后输出给所述一级供应商;
所述基于区块链的供应链平台,用于存储交易数据。
根据本发明的一个可选实施例,所述核心企业节点设备将核心企业承诺给一级供应商的应付款进行加密得到机密交易包括:
获取第一系统参数g和第二系统参数h;
选取随机数r;
通过Pedersen承诺将所述应付款进行加密得到机密交易,所述机密交易中的UTXO=g xh r,其中,所述x为所述应付款。
根据本发明的一个可选实施例,所述一级供应商节点设备,还用于:
将所述UTXO拆分为第一UTXO和第二UTXO,其中,所述第一UTXO中的金额和第二UTXO中的金额之和等于所述UTXO中的金额;
基于所述第一UTXO和第二UTXO与其他区块链实体节点设备进行交易。
根据本发明的一个可选实施例,所述一级供应商节点设备,还用于:基于Bulletproof对所述第一UTXO和第二UTXO进行范围证明。
根据本发明的一个可选实施例,所述系统还包括:监管机构节点设备,用于接收交易数据,对所述交易数据进行校验,响应于校验成功,将所述交易数据上传至所述基于区块链的供应链平台。
根据本发明的一个可选实施例,所述系统还包括:至少一个风险评估机构节点设备,用于读取所述基于区块链的供应链平台上存储的交易数据,使用预先训练好的风险评估模型对所述交易数据进行风险评估,并将风险评估结果发送给所述其他区块链实体节点设备。
根据本发明的一个可选实施例,所述一级供应商节点设备或者所述其他区块链实体节点设备,还用于当所述应付款到期后,向所述核心企业节点设备兑付应付款,响应于所述应付款兑付成功,将持有的UTXO进行无效化签名或者返还给所述核心企业节点设备。
根据本发明的一个可选实施例,所述其他区块链实体节点设备包括以下一种或多种的组合:二级供应商节点设备、银行节点设备、保理商节点设备。
为实现上述目的,本发明的第二方面提供一种基于区块链的供应链交易隐私保护方法,应用于核心企业节点设备中,所述方法包括:
确定与一级供应商交易的应付款;
获取第一系统参数g和第二系统参数h;
选取随机数r;
通过Pedersen承诺将所述应付款进行加密得到机密交易,所述机密交易中的UTXO=g xh r,其中,所述x为所述应付款;
对所述机密交易进行签名并上传签名后的交易数据至基于区块链的供应链平台。
为实现上述目的,本发明的第三方面提供一种基于区块链的供应链交易隐私保护方法,应用于供应商节点设备中,所述方法包括:
接收核心企业节点设备发送的机密交易并解密;
将所述机密交易中的UTXO拆分为第一UTXO和第二UTXO,所述第一UTXO中的第一隐藏金额和第二UTXO中的第二隐藏金额之和等于所述UTXO中的隐藏金额;
基于所述第一UTXO和第二UTXO与其他区块链实体节点设备进行交易;
基于Bulletproof对所述第一UTXO和第二UTXO进行范围证明。
为实现上述目的,本发明的第四方面提供一种区块链节点设备,所述区块链节点设备包括存储器和处理器,所述存储器上存储有可在所述处理器上运行的基于区块链的供应链交易隐私保护方法的下载程序,所述基于区块链的供应链交易隐私保护方法的下载程序被所述处理器执行时实现所述的基于区块链的供应链交易隐私保护方法。
为实现上述目的,本发明的第五方面提供一种计算机可读存储介质,所述计算机可读存储介质上存储有基于区块链的供应链交易隐私保护方法的下载程序,所述基于区块链的供应链交易隐私保护方法的下载程序可被一个或者多个处理器执行以实现所述的基于区块链的供应链交易隐私保护方法。
本发明实施例所述的基于区块链的供应链交易隐私保护系统、方法、区块链节点设备及存储介质,通过引入机密交易的概念,将核心企业的明文应付款加密成机密交易并上链,只有交易双方能够解密机密交易中的金额,保护了交易隐私不被泄露,保障了区块链实体商业机密。
附图说明
图1为本发明实施例的基于区块链的供应链交易隐私保护系统的架构示意图;
图2为本发明实施例的基于区块链的供应链交易隐私保护系统的另一架构示意图;
图3为本发明实施例的基于区块链的供应链交易隐私保护系统的另一架构示意图;
图4为本发明实施例的基于区块链的供应链交易隐私保护方法的流程示意图;
图5为本发明实施例的基于区块链的供应链交易隐私保护方法的另一流程示意图;
图6为本发明实施例的基于区块链的供应链交易隐私保护装置的功能模块图;
图7为本发明实施例的基于区块链的供应链交易隐私保护装置的另一功能模块图;
图8为本发明实施例的区块链节点设备的结构示意图。
具体实施方式
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅用以解释本发明,并不用于限定本发明。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
本申请的说明书和权利要求书及上述附图中的术语“第一”、“第二”是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的实施例能够以除了在这里图示或描述的内容以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。
另外,各个实施例之间的技术方案可以相互结合,但是必须是以本领域普通技术人员能够实现为基础,当技术方案的结合出现相互矛盾或无法实现时应当认为这种技术方案的结合不存在,也不在本发明要求的保护范围之内。
如图1所示,为本发明实施例的基于区块链的供应链交易隐私保护系统的架构示意图。
基于区块链的供应链交易隐私保护系统1可以包括,但不限于:基于区块链的供应链平台10、核心企业节点设备11、一级供应商节点设备12、其他区块链实体节点设备。
在一个可选的实施例中,所述其他区块链实体节点设备13可以包括以下一种或多种的组合:二级供应商节点设备13、银行节点设备13、保理商节点设备13。所述核心企业、一级供应商、二级供应商、银行、保理商均称之为区块链实体。所述核心企业节点设备11、一级供应商节点设备12、二级供应商节点设备13、银行节点设备13、保理商节点设备13称之为区块链实体节点设备。
区块链实体在接入基于区块链的供应链平台10之前,先向证书颁发机构(Certificate Authority,CA)申请数字证书。CA在判明申请者的身份后,便为申请者分配一个公钥,同时将分配的公钥与申请者的身份信息关联起来并签字后形成数字证书发给申请者。后续,当区块链实体接入基于区块链的供应链平台10时,基于区块链的供应链平台10使用CA的公钥对接入的区块链实体的数字证书上的签字进行验证,当验证通过,则数字证书 被认为是有效的,允许区块链实体接入基于区块链的供应链平台10,当验证失败,则数字证书被认为是无效的,拒绝区块链实体接入基于区块链的供应链平台10。所述数字证书的内容包括:电子签证机关的信息、公钥用户信息、公钥、签字和有效期等等。
在一些实施例中,核心企业节点设备11,用于将核心企业承诺给一级供应商的应付款进行加密得到机密交易,对所述机密交易进行签名并上传签名后的交易数据至基于区块链的供应链平台10。
示例性的,核心企业购买一级供应商的产品并承诺应付款,一级供应商可基于所述应付款的一部分购买二级供应商的产品,二级供应商可以进一步将一级供应商承诺的应付款拆分后购买其他二级供应商的产品,以此类推。保理商可以购买一级供应商、二级供应商持有的应付款。银行可以基于供应商的应付款提供贷款。
为了避免交易隐私被泄露,核心企业购买一级供应商的产品并承诺应付款之后,核心企业通过核心企业节点设备11对所述应付款进行加密得到机密交易,确保了核心企业与一级供应商之间的交易隐私。
所述UTXO的合法性通过核心企业的信用来保证。核心企业的信用体现在核心企业本身。如果一个企业不能保证信用,那么就不能被当作核心企业。
在一个可选的实施例中,所述核心企业节点设备11将核心企业承诺给一级供应商的应付款进行加密得到机密交易:
获取第一系统参数g和第二系统参数h;
选取随机数r;
通过Pedersen承诺将所述应付款x进行加密得到机密交易,所述机密交易中的UTXO=g xh r,其中,所述x为所述应付款。
在该可选的实施例中,所述第一系统参数g和第二系统参数h是离散对数的基,是一个全世界范围内公开的系统参数。随机数r是由核心企业随机选择的一个数。
在一些实施例中,一级供应商节点设备12,用于利用所述基于区块链的供应链平台接收所述机密交易并解密后输出给所述一级供应商。
一级供应商作为核心企业应付款的接收方,通过一级供应商节点设备12接收核心企业节点设备11发送的机密交易。核心企业可以通过密钥协商等方式告知一级供应商应付款及随机数r。
在一个可选的实施例中,所述一级供应商节点设备12,还用于将所述UTXO拆分为 第一UTXO和第二UTXO,基于所述第一UTXO和/或第二UTXO与其他区块链实体节点设备进行交易。
所述一级供应商节点设备12将交易数据发送给所述基于区块链的供应链平台10进行存储。
在该可选的实施例中,所述第一UTXO中的金额和第二UTXO中的金额之和等于所述UTXO中的金额。
一级供应商可以将机密交易中的UTXO拆分后交易给二级供应商、保理商或者通过银行进行抵押贷款。二级供应商、保理商或者银行接收到拆分后的UTXO可以进一步进行拆分并交易。一旦拆分后的UTXO被使用后,原来的UTXO就不再可用,但是关于原来的UTXO的交易数据依旧会记录在基于区块链的供应链平台上,供溯源和查询。
在一个可选的实施例中,所述一级供应商节点设备12,还用于基于Bulletproof对所述第一UTXO和第二UTXO进行范围证明。
在该可选的实施例中,当一笔UTXO0拆分成UTXO1和UTXO2时,可以使用Pedersen承诺的加法同态性,得到UTXO0=UTXO1+UTXO2,并且可以使用Bulletproof算法证明拆分后的UTXO1和UTXO2中的金额均为合法值,即UTXO中的金额为一定范围内的正数。
示例性的,假设
Figure PCTCN2020077627-appb-000001
该UTXO的持有者可以将其拆分为UTXO 1和UTXO 2。使用Pedersen承诺的加法同态性得到:
Figure PCTCN2020077627-appb-000002
由此可见,x 0=x 1+x 2,如此保证了两笔UTXO中的金额之和等于原UTXO所隐藏的金额。于此同时,使用Bulletproof算法生成范围证明,用于证明UTXO 1和UTXO 2中的金额在合理范围内。举例来说,金额的范围可以设置为[0,2^32-1]。关于Bulletproof算法生成范围证明的过程,为现有技术,本发明不再详细赘述。
需要说明的是,上述实施例中以将UTXO拆分为两个子UTXO为例进行了说明,实际上一级供应商节点设备也可以将UTXO拆分成3份或者更多份,以更灵活的与二级供应商进行交易。
在一个可选的实施例中,所述一级供应商节点设备12或者所述其他区块链实体节点设备13,还用于当所述应付款到期后,向所述核心企业节点设备兑付应付款,响应于所述应付款兑付成功,将持有的UTXO进行无效化签名或者返还给所述核心企业节点设备。
所述UTXO中标记了应付款的到期时间戳。
当持有UTXO的区块链实体(例如,一级供应商、二级供应商、保理商、银行等)通过各自的节点设备确定应付款到期后,可以通过所述基于区块链的供应链平台10上记录的交易数据向所述核心企业节点设备11兑付应付款。
核心企业通过核心企业节点设备11接收到兑付应付款的信息时,确认应付款是否到期。在确认应付款到期后,兑付债款。收到债款后的区块链实体进行签名,表示已经收到了债款。持有UTXO的区块链实体在收到债款的同时或者之后,将自身所持有的UTXO无效化签名或者返还给核心企业,形成完整的交易数据记录在基于区块链的供应链平台10上。
需要说明的是,所述基于区块链的供应链交易隐私保护系统1中的基于区块链的供应链平台10、核心企业节点设备11、一级供应商节点设备12必须存在的,所述其他区块链实体节点设备13可选的存在。即,二级供应商节点设备、银行节点设备、保理商节点设备可选的存在于所述基于区块链的供应链交易隐私保护系统1中。
如图2所示,为本发明实施例的基于区块链的供应链交易隐私保护系统的另一架构示意图。
基于区块链的供应链交易隐私保护系统1除了包括图1中所述的基于区块链的供应链平台10、核心企业节点设备11、一级供应商节点设备12、其他区块链实体节点设备13,还可以包括监管机构节点设备14。
其中,所述监管机构节点设备14,用于接收交易数据,对所述交易数据进行校验,响应于校验成功,将所述交易数据上传至所述基于区块链的供应链平台10。
所有区块链实体在将交易数据发送给基于区块链的供应链平台10之前,先将交易数据发送给监管机构的监管机构节点设备14,由监管机构节点设备14校验所述交易数据是否可信或者是否合法。通过监管机构节点设备14的检验后,由监管机构节点设备14再将交易数据上传至基于区块链的供应链平台10。
如图3所示,为本发明实施例的基于区块链的供应链交易隐私保护系统的另一架构示意图。
基于区块链的供应链交易隐私保护系统1除了包括图2中所述的基于区块链的供应链平台10、核心企业节点设备11、一级供应商节点设备12、其他区块链实体节点设备13、监管机构节点设备14,还可以包括至少一个风险评估机构节点设备15。
其中,所述至少一个风险评估机构节点设备15,用于读取所述基于区块链的供应链 平台10上存储的交易数据,使用预先训练好的风险评估模型对所述交易数据进行风险评估,并将风险评估结果发送给所述其他区块链实体节点设备13。
至少一个风险评估机构节点设备15可以事先获取所述基于区块链的供应链平台10上记录的历史交易数据,并基于历史交易数据训练风险评估模型,来评估每笔交易数据中的应付款的价值。
至少一个风险评估机构节点设备15读取到所述基于区块链的供应链平台10上新记录的交易数据时,使用风险评估模型来评估新记录的交易数据中的应付款的价值,并将风险评估结果发送给交易数据对应的UTXO(即核心企业的应付款)的潜在购买者。所述潜在购买者可以包括,但不限于二级供应商,保理商,银行等。
二级供应商,保理商,银行等获取了风险评估结果后,可以选择与UTXO的持有者进行交易,并最终完成应付款的兑付过程。
在一些实施例中,所述基于区块链的供应链平台10,可以是基于任何UTXO模型的区块链系统以及支持UTXO账户模型的区块链系统。
在一些实施例中,所述基于区块链的供应链系统1还可以包括:数据解密模块,UTXO金额范围证明模块,区块链钱包,轻量钱包,统计分析工具,实体列表等。
本实施例所述的基于区块链的供应链隐私交易系统1,通过引入机密交易的概念,将核心企业的明文应付款加密成机密交易并上链,只有交易双方能够解密机密交易中的金额,保护了交易隐私不被泄露,保障了区块链实体商业机密。
参阅图4所示,为本发明实施例揭露的基于区块链的供应链交易隐私保护方法的流程示意图。
所述基于区块链的供应链交易隐私保护系统可以应用于核心企业节点设备中。所述基于区块链的供应链交易隐私保护系统具体包括以下步骤,根据不同的需求,该流程图中步骤的顺序可以改变,某些步骤可以省略。
S41,确定与一级供应商交易的应付款。
核心企业购买一级供应商的产品并承诺应付款。
S42,获取第一系统参数g和第二系统参数h。
所述第一系统参数g和第二系统参数h是离散对数的基,是一个全世界范围内公开的系统参数。
S43,选取随机数r。
随机数r是由核心企业随机选择的一个数。
S44,通过Pedersen承诺将所述应付款进行加密得到机密交易。
为了避免交易隐私被泄露,核心企业购买一级供应商的产品并承诺应付款之后,核心企业通过核心企业节点设备11对所述应付款进行加密得到机密交易。
所述机密交易中的UTXO=g xh r,其中,所述x为所述应付款。所述UTXO的合法性通过核心企业的信用来保证。核心企业的信用体现在核心企业本身。如果一个企业不能保证信用,那么就不能被当作核心企业。
承诺(Commitment):将一个数值隐藏进一个加密后的密文中。承诺者可以之后选择解密承诺的数值。承诺一旦发出,则承诺者无法找到另外一个数值依然具有相同的承诺计算结果。
使用承诺算法隐藏交易金额,使得只有交易双方可以看到交易的金额,而其他人看不到交易金额,同时双方无法伪造交易金额。
S45,对所述机密交易进行签名并上传签名后的交易数据至基于区块链的供应链平台。
核心企业通过核心企业节点设备使用数字签名技术对应付款进行签名。数字签名技术是基于非对称加密算法和信息摘要算法实现的对于消息来源及完整性的认证,同时是签名者不可抵赖的保证。在一个数字签名系统中有两个角色,一个是消息的签名者,一个是消息的认证者。消息的签名者根据自己的私钥可以对一条消息的信息摘要进行签名,消息的认证者根据自己的公钥对一条消息的信息摘要进行验证。如果验证通过则可证明该消息的来源是消息的签名者,消息的信息摘要相同且签名者不可抵赖。
通过对应付款进行加密得到机密交易发送给一级供应商,确保了核心企业与一级供应商之间的交易隐私。
在一个可选的实施例中,所述方法还包括:
当接收到兑付应付款的信息时,确认所述应付款是否到期;
响应于应付款到期,兑付债款。
核心企业通过核心企业节点设备接收到兑付应付款的信息时,确认应付款是否到期。在确认应付款到期后,兑付债款。收到债款后的区块链实体进行签名,表示已经收到了债款。持有UTXO的区块链实体在收到债款的同时或者之后,将自身所持有的UTXO无效化签名或者返还给核心企业,形成完整的交易数据记录在基于区块链的供应链平台上。
本实施例所述的基于区块链的供应链隐私交易方法,通过引入机密交易的概念,将核心企业的明文应付款加密成机密交易并上链,只有交易双方能够解密机密交易中的金额,保护了交易隐私不被泄露,保障了区块链实体商业机密。
参阅图5所示,为本发明实施例揭露的基于区块链的供应链交易隐私保护方法的另一流程示意图。
所述基于区块链的供应链交易隐私保护系统可以应用于供应商节点设备中。所述基于区块链的供应链交易隐私保护系统具体包括以下步骤,根据不同的需求,该流程图中步骤的顺序可以改变,某些步骤可以省略。
S51,接收核心企业节点设备发送的机密交易并解密。
一级供应商作为核心企业应付款的接收方,通过一级供应商节点设备12接收核心企业节点设备发送的机密交易。核心企业可以通过密钥协商等方式告知一级供应商应付款及随机数r。根据应付款及随机数进行解密。
S52,将所述机密交易中的UTXO拆分为第一UTXO和第二UTXO。
一级供应商可基于所述应付款的一部分购买二级供应商的产品。
其中,所述第一UTXO中的金额和第二UTXO中的金额之和等于所述机密交易中的UTXO中的金额。
S53,基于所述第一UTXO和第二UTXO与其他区块链实体节点设备进行交易。
一级供应商可以将机密交易中的UTXO拆分后交易给二级供应商、保理商或者通过银行进行抵押贷款,将交易数据发送给所述基于区块链的供应链平台进行存储。二级供应商、保理商或者银行接收到拆分后的UTXO可以进一步进行拆分并交易。一旦拆分后的UTXO被使用后,原来的UTXO就不再可用,但是关于原来的UTXO的交易数据依旧会记录在基于区块链的供应链平台上,供溯源和查询。
S54,基于Bulletproof对所述第一UTXO和第二UTXO进行范围证明。
当一笔UTXO0拆分成UTXO1和UTXO2时,可以使用Pedersen承诺的加法同态性,得到UTXO0=UTXO1+UTXO2,并且可以使用Bulletproof算法证明拆分后的UTXO1和UTXO2中的金额均为合法值,即UTXO中的金额为一定范围内的正数。
示例性的,假设
Figure PCTCN2020077627-appb-000003
该UTXO的持有者可以将其拆分为UTXO 1和UTXO 2。使用Pedersen承诺的加法同态性得到:
Figure PCTCN2020077627-appb-000004
由此可见,x 0=x 1+x 2,如此保证了两笔UTXO中的金额之和等于原UTXO所隐藏的金 额。于此同时,使用Bulletproof算法生成范围证明,用于证明UTXO 1和UTXO 2中的金额在合理范围内。举例来说,金额的范围可以设置为[0,2^32-1]。关于Bulletproof算法生成范围证明的过程,为现有技术,本发明不再详细赘述。
在一个可选的实施例中,所述方法还包括:
当所述应付款到期后,向所述核心企业节点设备兑付应付款;
响应于所述应付款兑付成功,将持有的UTXO进行无效化签名或者返还给所述核心企业节点设备。
所述UTXO中标记了应付款的到期时间戳。
当持有UTXO的区块链实体(例如,一级供应商、二级供应商、保理商、银行等)通过各自的节点设备确定应付款到期后,可以通过基于区块链的供应链平台上存储的交易数据向核心企业兑付应付款。
本实施例所述的基于区块链的供应链隐私交易方法,通过引入机密交易的概念,将核心企业的明文应付款加密成机密交易并上链,只有交易双方能够解密机密交易中的金额,保护了交易隐私不被泄露,保障了区块链实体商业机密。
参阅图6所示,为本发明实施例揭露的基于区块链的供应链交易隐私保护装置的功能模块示意图。
在一些实施例中,所述基于区块链的供应链交易隐私保护装置60运行于核心企业节点设备中。所述基于区块链的供应链交易隐私保护装置60可以包括多个由程序代码段所组成的功能模块。所述基于区块链的供应链交易隐私保护装置60中的各个程序段的程序代码可以存储于调度服务器的存储器中,并由至少一个处理器所执行,以执行(详见图4描述)基于区块链的供应链交易隐私保护方法中的全部或者部分步骤。
本实施例中,所述基于区块链的供应链交易隐私保护装置60根据其所执行的功能,可以被划分为多个功能模块。所述功能模块可以包括:确定模块601、获取模块602、选取模块603、加密模块604、签名模块605及付款模块606。本发明所称的模块是指一种能够被至少一个处理器所执行并且能够完成固定功能的一系列计算机程序段,其存储在存储器中。在本实施例中,关于各模块的功能将在后续的实施例中详述。
所述确定模块601,用于确定与一级供应商交易的应付款。
核心企业购买一级供应商的产品并承诺应付款。
所述获取模块602,用于获取第一系统参数g和第二系统参数h。
所述第一系统参数g和第二系统参数h是离散对数的基,是一个全世界范围内公开的系统参数。
所述选取模块603,用于选取随机数r。
随机数r是由核心企业随机选择的一个数。
所述加密模块604,用于通过Pedersen承诺将所述应付款进行加密得到机密交易。
为了避免交易隐私被泄露,核心企业购买一级供应商的产品并承诺应付款之后,核心企业通过核心企业节点设备11对所述应付款进行加密得到机密交易。
所述机密交易中的UTXO=g xh r,其中,所述x为所述应付款。所述UTXO的合法性通过核心企业的信用来保证。核心企业的信用体现在核心企业本身。如果一个企业不能保证信用,那么就不能被当作核心企业。
承诺(Commitment):将一个数值隐藏进一个加密后的密文中。承诺者可以之后选择解密承诺的数值。承诺一旦发出,则承诺者无法找到另外一个数值依然具有相同的承诺计算结果。
使用承诺算法隐藏交易金额,使得只有交易双方可以看到交易的金额,而其他人看不到交易金额,同时双方无法伪造交易金额。
所述签名模块605,用于对所述机密交易进行签名并上传签名后的交易数据至基于区块链的供应链平台。
核心企业通过核心企业节点设备使用数字签名技术对应付款进行签名。数字签名技术是基于非对称加密算法和信息摘要算法实现的对于消息来源及完整性的认证,同时是签名者不可抵赖的保证。在一个数字签名系统中有两个角色,一个是消息的签名者,一个是消息的认证者。消息的签名者根据自己的私钥可以对一条消息的信息摘要进行签名,消息的认证者根据自己的公钥对一条消息的信息摘要进行验证。如果验证通过则可证明该消息的来源是消息的签名者,消息的信息摘要相同且签名者不可抵赖。
通过对应付款进行加密得到机密交易发送给一级供应商,确保了核心企业与一级供应商之间的交易隐私。
所述付款模块606,用于当接收到兑付应付款的信息时,确认所述应付款是否到期;响应于应付款到期,兑付债款。
核心企业通过核心企业节点设备接收到兑付应付款的信息时,确认应付款是否到期。在确认应付款到期后,兑付债款。收到债款后的区块链实体进行签名,表示已经收到了 债款。持有UTXO的区块链实体在收到债款的同时或者之后,将自身所持有的UTXO无效化签名或者返还给核心企业,形成完整的交易数据记录在基于区块链的供应链平台上。
本实施例所述的基于区块链的供应链隐私交易装置,通过引入机密交易的概念,将核心企业的明文应付款加密成机密交易并上链,只有交易双方能够解密机密交易中的金额,保护了交易隐私不被泄露,保障了区块链实体商业机密。
参阅图7所示,为本发明实施例揭露的基于区块链的供应链交易隐私保护装置的另一功能模块示意图。
在一些实施例中,所述基于区块链的供应链交易隐私保护装置70运行于核心企业节点设备中。所述基于区块链的供应链交易隐私保护装置70可以包括多个由程序代码段所组成的功能模块。所述基于区块链的供应链交易隐私保护装置70中的各个程序段的程序代码可以存储于调度服务器的存储器中,并由至少一个处理器所执行,以执行(详见图5描述)基于区块链的供应链交易隐私保护方法中的全部或者部分步骤。
本实施例中,所述基于区块链的供应链交易隐私保护装置70根据其所执行的功能,可以被划分为多个功能模块。所述功能模块可以包括:接收模块701、拆分模块702、交易模块703、证明模块704、兑付模块705及响应模块706。本发明所称的模块是指一种能够被至少一个处理器所执行并且能够完成固定功能的一系列计算机程序段,其存储在存储器中。在本实施例中,关于各模块的功能将在后续的实施例中详述。
所述接收模块701,用于接收核心企业节点设备发送的机密交易并解密。
一级供应商作为核心企业应付款的接收方,通过一级供应商节点设备12接收核心企业节点设备发送的机密交易。核心企业可以通过密钥协商等方式告知一级供应商应付款及随机数r。根据应付款及随机数进行解密。
所述拆分模块702,用于将所述机密交易中的UTXO拆分为第一UTXO和第二UTXO。
一级供应商可基于所述应付款的一部分购买二级供应商的产品。
其中,所述第一UTXO中的金额和第二UTXO中的金额之和等于所述机密交易中的UTXO中的金额。
所述交易模块703,用于基于所述第一UTXO和第二UTXO与其他区块链实体节点设备进行交易。
一级供应商可以将机密交易中的UTXO拆分后交易给二级供应商、保理商或者通 过银行进行抵押贷款,将交易数据发送给所述基于区块链的供应链平台进行存储。二级供应商、保理商或者银行接收到拆分后的UTXO可以进一步进行拆分并交易。一旦拆分后的UTXO被使用后,原来的UTXO就不再可用,但是关于原来的UTXO的交易数据依旧会记录在基于区块链的供应链平台上,供溯源和查询。
所述证明模块704,用于基于Bulletproof对所述第一UTXO和第二UTXO进行范围证明。
当一笔UTXO0拆分成UTXO1和UTXO2时,可以使用Pedersen承诺的加法同态性,得到UTXO0=UTXO1+UTXO2,并且可以使用Bulletproof算法证明拆分后的UTXO1和UTXO2中的金额均为合法值,即UTXO中的金额为一定范围内的正数。
示例性的,假设
Figure PCTCN2020077627-appb-000005
该UTXO的持有者可以将其拆分为UTXO 1和UTXO 2。使用Pedersen承诺的加法同态性得到:
Figure PCTCN2020077627-appb-000006
由此可见,x 0=x 1+x 2,如此保证了两笔UTXO中的金额之和等于原UTXO所隐藏的金额。于此同时,使用Bulletproof算法生成范围证明,用于证明UTXO 1和UTXO 2中的金额在合理范围内。金额的范围设置为[0,2^32-1]。关于Bulletproof算法生成范围证明的过程,为现有技术,本发明不再详细赘述。
所述兑付模块705,用于当所述应付款到期后,向所述核心企业节点设备兑付应付款。
所述响应模块706,用于响应于所述应付款兑付成功,将持有的UTXO进行无效化签名或者返还给所述核心企业节点设备。
所述UTXO中标记了应付款的到期时间戳。
当持有UTXO的区块链实体(例如,一级供应商、二级供应商、保理商、银行等)通过各自的节点设备确定应付款到期后,可以通过基于区块链的供应链平台上存储的交易数据向核心企业兑付应付款。
本实施例所述的基于区块链的供应链隐私交易装置,通过引入机密交易的概念,将核心企业的明文应付款加密成机密交易并上链,只有交易双方能够解密机密交易中的金额,保护了交易隐私不被泄露,保障了区块链实体商业机密。
图8为本发明实施例揭露的区块链节点设备的内部结构示意图。
在本实施例中,所述区块链节点设备8可以包括存储器81、处理器82和总线83及收发器84。所述区块链节点设备8用于实现图6所述的基于区块链的供应链交易隐私 保护装置的功能,及/或实现图7所述的基于区块链的供应链交易隐私保护装置的功能。
其中,存储器81至少包括一种类型的可读存储介质,所述可读存储介质包括闪存、硬盘、多媒体卡、卡型存储器(例如,SD或DX存储器等)、磁性存储器、磁盘、光盘等。存储器81在一些实施例中可以是所述区块链节点设备8的内部存储单元,例如所述区块链节点设备8的硬盘。存储器81在另一些实施例中也可以是所述区块链节点设备8的外部存储设备,例如所述区块链节点设备8上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。进一步地,存储器81还可以既包括所述区块链节点设备8的内部存储单元,也包括外部存储设备。存储器81不仅可以用于存储安装于所述区块链节点设备8的应用程序及各类数据,例如基于区块链的供应链交易隐私保护装置60及各个模块的代码等,或者基于区块链的供应链交易隐私保护装置70及各个模块的代码等,还可以用于暂时地存储已经输出或者将要输出的数据。
处理器82在一些实施例中可以是一中央处理器(Central Processing Unit,CPU)、控制器、微控制器、微处理器或其他基于区块链的供应链交易隐私保护芯片,用于运行存储器81中存储的程序代码或处理数据。
该总线83可以是外设部件互连标准(peripheral component interconnect,PCI)总线或扩展工业标准结构(extended industry standard architecture,EISA)总线等。该总线可以分为地址总线、数据总线、控制总线等。为便于表示,图8中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。
进一步地,所述区块链节点设备8还可以包括网络接口,网络接口可选的可以包括有线接口和/或无线接口(如WI-FI接口、蓝牙接口等),通常用于在该区块链节点设备8与其他调度服务器之间建立通信连接。
可选地,该区块链节点设备8还可以包括用户接口,用户接口可以包括显示器(Display)、输入单元,比如键盘(Keyboard),可选的,用户接口还可以包括标准的有线接口、无线接口。可选地,在一些实施例中,显示器可以是LED显示器、液晶显示器、触控式液晶显示器以及有机发光二极管(Organic Light-Emitting Diode,OLED)触摸器等。其中,显示器也可以称为显示屏或显示单元,用于显示在所述调度服务器中处理的消息以及用于显示可视化的用户界面。
图8仅示出了具有组件81-84的所述区块链节点设备8,本领域技术人员可以理解 的是,图8示出的结构并不构成对所述区块链节点设备8的限定,既可以是总线型结构,也可以是星形结构,所述区块链节点设备8还可以包括比图示更少或者更多的部件,或者组合某些部件,或者不同的部件布置。其他现有的或今后可能出现的电子产品如可适应于本发明,也应包含在本发明的保护范围以内,并以引用方式包含于此。
在上述实施例中,可以全部或部分地通过应用程序、硬件、固件或者其任意组合来实现。当使用应用程序实现时,可以全部或部分地以计算机程序产品的形式实现。
所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本发明实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如,同轴电缆、光纤、数字用户线)或无线(例如,红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存储的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质(例如,软盘、硬盘、磁带),光介质(例如,DVD),或者半导体介质(例如,固态硬盘(Solid State Disk,SSD))等。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例中的方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用应用程序功能单元的形式实现。
所述集成的单元如果以应用程序功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以应用程序产品的形式体现出来,该计算机应用程序产品存储在一个存储介质中,包括若干指令用以使得一台调度服务器(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、硬盘、只读存储器(Read-Only Memory,ROM)、磁碟或者光盘等各种可以存储程序代码的介质。
需要说明的是,上述本发明实施例序号仅仅为了描述,不代表实施例的优劣。
以上仅为本发明的优选实施例,并非因此限制本发明的专利范围,凡是利用本发明说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本发明的专利保护范围内。

Claims (12)

  1. 一种基于区块链的供应链交易隐私保护系统,其特征在于,所述系统包括:
    核心企业节点设备,用于将核心企业承诺给一级供应商的应付款进行加密得到机密交易,对所述机密交易进行签名并上传签名后的交易数据至基于区块链的供应链平台;
    一级供应商节点设备,用于接收所述机密交易并解密后输出给所述一级供应商;
    所述基于区块链的供应链平台,用于存储交易数据。
  2. 如权利要求1所述的基于区块链的供应链交易隐私保护系统,其特征在于,所述核心企业节点设备将核心企业承诺给一级供应商的应付款进行加密得到机密交易包括:
    获取第一系统参数g和第二系统参数h;
    选取随机数r;
    通过Pedersen承诺将所述应付款进行加密得到机密交易,所述机密交易中的UTXO=g xh r,其中,所述x为所述应付款。
  3. 如权利要求2所述的基于区块链的供应链交易隐私保护系统,其特征在于,所述一级供应商节点设备,还用于:
    将所述UTXO拆分为第一UTXO和第二UTXO,其中,所述第一UTXO中的金额和第二UTXO中的金额之和等于所述UTXO中的金额;
    基于所述第一UTXO和第二UTXO与其他区块链实体节点设备进行交易。
  4. 如权利要求3所述的基于区块链的供应链交易隐私保护系统,其特征在于,所述一级供应商节点设备,还用于:
    基于Bulletproof对所述第一UTXO和第二UTXO进行范围证明。
  5. 如权利要求4所述的基于区块链的供应链交易隐私保护系统,其特征在于,所述系统还包括:
    监管机构节点设备,用于接收交易数据,对所述交易数据进行校验,响应于校验成功,将所述交易数据上传至所述基于区块链的供应链平台。
  6. 如权利要求5所述的基于区块链的供应链交易隐私保护系统,其特征在于,所述系统还包括:
    至少一个风险评估机构节点设备,用于读取所述基于区块链的供应链平台上存储的交易数据,使用预先训练好的风险评估模型对所述交易数据进行风险评估,并将风险评估结果发送给所述其他区块链实体节点设备。
  7. 如权利要求6所述的基于区块链的供应链交易隐私保护系统,其特征在于,所述一级供应商节点设备或者所述其他区块链实体节点设备,还用于当所述应付款到期后,向所述核心企业节点设备兑付应付款,响应于所述应付款兑付成功,将持有的UTXO进行无效化签名或者返还给所述核心企业节点设备。
  8. 如权利要求3至7中任意一项所述的基于区块链的供应链交易隐私保护系统,其特征在于,所述其他区块链实体节点设备包括以下一种或多种的组合:二级供应商节点设备、银行节点设备、保理商节点设备。
  9. 一种基于区块链的供应链交易隐私保护方法,应用于核心企业节点设备中,其特征在于,所述方法包括:
    确定与一级供应商交易的应付款;
    获取第一系统参数g和第二系统参数h;
    选取随机数r;
    通过Pedersen承诺将所述应付款进行加密得到机密交易,所述机密交易中的UTXO=g xh r,其中,所述x为所述应付款;
    对所述机密交易进行签名并上传签名后的交易数据至基于区块链的供应链平台。
  10. 一种基于区块链的供应链交易隐私保护方法,应用于供应商节点设备中,其特征在于,所述方法包括:
    接收核心企业节点设备发送的机密交易并解密;
    将所述机密交易中的UTXO拆分为第一UTXO和第二UTXO,所述第一UTXO中的第一隐藏金额和第二UTXO中的第二隐藏金额之和等于所述UTXO中的隐藏金额;
    基于所述第一UTXO和第二UTXO与其他区块链实体节点设备进行交易;
    基于Bulletproof对所述第一UTXO和第二UTXO进行范围证明。
  11. 一种区块链节点设备,其特征在于,所述区块链节点设备包括存储器和处理器,所述存储器上存储有可在所述处理器上运行的基于区块链的供应链交易隐私保护方法的下载程序,所述基于区块链的供应链交易隐私保护方法的下载程序被所述处理器执行时实现如权利要求9或者10所述的基于区块链的供应链交易隐私保护方法。
  12. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质上存储有基于区块链的供应链交易隐私保护方法的下载程序,所述基于区块链的供应链交易隐私保护方法的下载程序可被一个或者多个处理器执行以实现如权利要求9或者10所述的基 于区块链的供应链交易隐私保护方法。
PCT/CN2020/077627 2019-12-13 2020-03-03 基于区块链的供应链交易隐私保护系统、方法及相关设备 WO2021114495A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911286196.4A CN110992034A (zh) 2019-12-13 2019-12-13 基于区块链的供应链交易隐私保护系统、方法及相关设备
CN201911286196.4 2019-12-13

Publications (1)

Publication Number Publication Date
WO2021114495A1 true WO2021114495A1 (zh) 2021-06-17

Family

ID=70093630

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/077627 WO2021114495A1 (zh) 2019-12-13 2020-03-03 基于区块链的供应链交易隐私保护系统、方法及相关设备

Country Status (2)

Country Link
CN (1) CN110992034A (zh)
WO (1) WO2021114495A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2621535A (en) * 2022-05-01 2024-02-21 Elas Holdings PTY LTD Computer implemented systems and methods

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111861741A (zh) * 2020-06-23 2020-10-30 广东贝莱蔻生物科技有限公司 一种基于区块链的供应链债权流转及追溯方法和系统
CN111966753B (zh) * 2020-08-18 2024-02-27 中国银行股份有限公司 基于区块链和同态加密的决策树模型训练方法及装置

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106549749A (zh) * 2016-12-06 2017-03-29 杭州趣链科技有限公司 一种基于加法同态加密的区块链隐私保护方法
CN109840771A (zh) * 2019-04-01 2019-06-04 西安电子科技大学 一种基于同态加密的区块链隐私保护系统及其方法
CN110020936A (zh) * 2019-01-03 2019-07-16 阿里巴巴集团控股有限公司 基于区块链的资产管理方法及装置、电子设备
US20190251270A1 (en) * 2018-11-07 2019-08-15 Alibaba Group Holding Limited Regulating blockchain confidential transactions
CN110348837A (zh) * 2019-06-28 2019-10-18 阿里巴巴集团控股有限公司 一种基于区块链智能合约的转账方法及系统
CN110414956A (zh) * 2019-08-09 2019-11-05 北京阿尔山区块链联盟科技有限公司 数字资产的转让方法、装置及服务器

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107730258A (zh) * 2017-09-01 2018-02-23 上海点融信息科技有限责任公司 基于区块链的资源处理方法、装置及计算机可读存储介质
CN109544152A (zh) * 2018-10-12 2019-03-29 深圳壹账通智能科技有限公司 基于区块链的供应链支付方法、收款方法、装置、设备及介质
CN109636144B (zh) * 2018-11-28 2021-07-06 优钱付(浙江)信息科技有限公司 区块链风险评估供应链金融方法、装置、设备及存储介质
CN110298623A (zh) * 2019-04-23 2019-10-01 上海能链众合科技有限公司 一种基于区块链的供应链业务数据控制系统
CN110517147B (zh) * 2019-08-30 2023-04-14 深圳市迅雷网络技术有限公司 交易数据处理方法、装置、系统及计算机可读存储介质

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106549749A (zh) * 2016-12-06 2017-03-29 杭州趣链科技有限公司 一种基于加法同态加密的区块链隐私保护方法
US20190251270A1 (en) * 2018-11-07 2019-08-15 Alibaba Group Holding Limited Regulating blockchain confidential transactions
CN110020936A (zh) * 2019-01-03 2019-07-16 阿里巴巴集团控股有限公司 基于区块链的资产管理方法及装置、电子设备
CN109840771A (zh) * 2019-04-01 2019-06-04 西安电子科技大学 一种基于同态加密的区块链隐私保护系统及其方法
CN110348837A (zh) * 2019-06-28 2019-10-18 阿里巴巴集团控股有限公司 一种基于区块链智能合约的转账方法及系统
CN110414956A (zh) * 2019-08-09 2019-11-05 北京阿尔山区块链联盟科技有限公司 数字资产的转让方法、装置及服务器

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2621535A (en) * 2022-05-01 2024-02-21 Elas Holdings PTY LTD Computer implemented systems and methods

Also Published As

Publication number Publication date
CN110992034A (zh) 2020-04-10

Similar Documents

Publication Publication Date Title
US20210351931A1 (en) System and method for securely processing an electronic identity
KR102180991B1 (ko) 블록 체인 기밀 거래의 규제
KR101780636B1 (ko) 인증 정보의 발급 방법 및 이를 지원하는 블록체인기반 인증 정보 관리 서버
EP3607728B1 (en) Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain
US11232415B2 (en) Method for cryptographically managing title transactions
KR101799343B1 (ko) 인증 정보의 사용 방법, 파기 방법 및 이를 지원하는 블록체인기반 인증 정보 관리 서버
CN108292401B (zh) 安全的数字数据操作
WO2021134900A1 (zh) 区块链供应链交易隐藏静态监管系统及方法
US11055707B2 (en) Cryptocurrency infrastructure system
AU751404B2 (en) Symmetrically-secured electronic communication system
CN112106324A (zh) 用于创建、注册和验证经数字盖章的资产的方法、计算机程序产品和设备
US20170213210A1 (en) Asset transfers using a multi-tenant transaction database
CN117579281A (zh) 用于使用区块链的所有权验证的方法和系统
US20180349894A1 (en) System of hardware and software to prevent disclosure of personally identifiable information, preserve anonymity and perform settlement of transactions between parties using created and stored secure credentials
CN111160908B (zh) 基于区块链的供应链交易隐私保护系统、方法及相关设备
WO2021114495A1 (zh) 基于区块链的供应链交易隐私保护系统、方法及相关设备
TWI622949B (zh) 具多重密鑰的kyc資料標記之爭議救濟系統及其方法
CN111105235B (zh) 基于区块链的供应链交易隐私保护系统、方法及相关设备
CN110213251B (zh) 匿名举报奖励发放方法及领取方法、设备和存储介质
WO2021134897A1 (zh) 区块链供应链交易隐藏动态监管系统及方法
US11716200B2 (en) Techniques for performing secure operations
CN112435026A (zh) 用零知识证明保护文件交易信息的方法、装置和电子设备
TWI734729B (zh) 實現電子簽章的方法、裝置及簽章伺服器
US20150206143A1 (en) Line item processing in a multi-layer transaction tracking system
US20230283466A1 (en) Content protection system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20900642

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20900642

Country of ref document: EP

Kind code of ref document: A1