WO2022036909A1 - 一种具有高安全性交易区块系统 - Google Patents

一种具有高安全性交易区块系统 Download PDF

Info

Publication number
WO2022036909A1
WO2022036909A1 PCT/CN2020/131115 CN2020131115W WO2022036909A1 WO 2022036909 A1 WO2022036909 A1 WO 2022036909A1 CN 2020131115 W CN2020131115 W CN 2020131115W WO 2022036909 A1 WO2022036909 A1 WO 2022036909A1
Authority
WO
WIPO (PCT)
Prior art keywords
module
transaction
security
data
algorithm
Prior art date
Application number
PCT/CN2020/131115
Other languages
English (en)
French (fr)
Inventor
汪洋
柴荔
邹悦宁
Original Assignee
中诚区块链研究院(南京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中诚区块链研究院(南京)有限公司 filed Critical 中诚区块链研究院(南京)有限公司
Publication of WO2022036909A1 publication Critical patent/WO2022036909A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions

Definitions

  • the present invention relates to the technical field of blockchain, in particular to a transaction block system with high security.
  • the essence of the blockchain is a chain data structure that combines data blocks in a sequential manner according to time sequence, and is cryptographically guaranteed to be an untamperable and unforgeable distributed ledger.
  • the concept of blockchain is derived from Bitcoin and is widely used in financial transaction systems.
  • Due to the wide coverage of the transaction system and the large transaction volume, and the single encryption structure used in the general blockchain it is easy to cause information leakage in some nodes in the blockchain; at the same time, the transaction system does not have comprehensive transaction process supervision.
  • the structure is prone to transaction loopholes, resulting in user property losses.
  • the purpose of the present invention is to provide a transaction block system with high security to solve the problems raised in the above background art.
  • one of the purposes of the present invention is to provide a transaction block system with high security, including a transaction mechanism unit, a block application unit, a core technology component unit and a security mechanism unit; a transaction mechanism
  • the unit, the block application unit, the core technology component unit and the security mechanism unit are sequentially connected through digital signal communication; the transaction mechanism unit is used to establish a complete transaction channel and distribute and manage the transaction process; the block application unit is used for Provide block services to the transaction system; the core technology component unit is used to load the basic technologies, protocols and algorithms that the system relies on; the security mechanism unit is used to provide multi-layer security protection for the transaction process.
  • the transaction mechanism unit includes a currency combination module, an asset mapping module, an application stack module and an asset-oriented module; the currency combination module, the asset mapping module, the application stack module and the asset-oriented module communicate in sequence through digital signals connection; the currency combination module is used to encapsulate and host Bitcoin and its similar currency data; the asset mapping module is used to establish a mapping relationship between virtual currency and the physical asset itself; the application stack module is used to A mapping relationship is established between currency and physical exchange behavior; the asset-oriented module is used to provide a transaction channel for overseas bitcoin transfers.
  • the block application unit includes a distributed ledger module, a smart contract module and an economic incentive module; the distributed ledger module, the smart contract module and the economic incentive module run in parallel; the distributed ledger module uses It is used to establish an asset database that can be shared among multiple sites, different geographical locations or a network composed of multiple institutions; the smart contract module is used to encapsulate several contracts that use computer language to replace legal language to record the terms; the economic The incentive module is used to integrate factors such as the issuance mechanism and distribution mechanism of economic incentives into the blockchain technology system.
  • the core technology component unit includes a network communication module, a data storage module, an encryption management module and a consensus mechanism module; the network communication module, the data storage module, the encryption management module and the consensus mechanism module run in parallel;
  • the network communication module is used to organize each network node through a variety of networking approaches to realize multicast routing, new node identification and data dissemination;
  • the data storage module is used to compare, match, Classification and separate storage;
  • the encryption management module is used for data encryption and privacy protection through a variety of cryptographic principles;
  • the consensus mechanism module is used for encapsulating and managing the policies and methods reached by each node in the system.
  • the consensus mechanism includes workload proof, equity proof, share authorization proof, use of Byzantine fault tolerance, etc.
  • the data storage module adopts K-means clustering algorithm, and the algorithm steps are as follows:
  • N j is the number of samples contained in the jth clustering domain S j ;
  • the encryption management module includes a zero-knowledge proof module, a hash algorithm module, a Merkle tree module and a digital signature module; the zero-knowledge proof module, the hash algorithm module, the Merkle tree module and the digital signature module are side by side run; the zero-knowledge proof module is used to establish an encryption and verification channel through a zero-knowledge proof algorithm; the hash algorithm module is used to convert the input information into a fixed-length output by hashing to protect information; the Merkle The tree module is used to provide a verification path for node data through a complete binary tree algorithm; the digital signature module is used to provide a mathematical mechanism that allows users to prove ownership.
  • the digital signature module adopts an elliptic curve signature algorithm (ECDSA algorithm), and at the same time determines the address as the hash of the ECDSA public key, and the signature process includes the following steps:
  • Hash SHA1 (original data, x, y);
  • the verification process includes the following steps:
  • the security mechanism unit includes a physical security module, a data security module, an application system security module, a key security module and a risk control mechanism module; a physical security module, a data security module, an application system security module, a cryptographic
  • the key security module and the risk control mechanism module run in parallel;
  • the physical security module is used to provide a well-protected environment for the network and host running the blockchain system;
  • the data security module is used to exchange data between nodes.
  • the data provides the negotiated key for encryption and decryption;
  • the application system security module is used to protect the process of application operation from various aspects to avoid joint fraud of some nodes;
  • the key security module is used for block chain nodes.
  • the communication data between them is encrypted;
  • the risk control mechanism module is used to provide thorough detection measures for the network layer of the system, host operation, data access of the application system, transaction frequency and other dimensions.
  • data security includes the security of writing data, the security of reading data, and the supply resistance of distributed denial of service.
  • the application system security module includes an identity authentication module, an authority system module, a transaction rule module and a transaction supervision module; the signal output end of the identity authentication module is connected with the signal input end of the authority system module, and the authority system The signal output end of the module is connected with the signal input end of the transaction rules module, and the signal output end of the transaction rules module is connected with the signal input end of the transaction supervision module; the identity authentication module is used to provide a way to authenticate the user's identity to protect the transaction security; the authority system module is used to protect data privacy by dividing the nodes into verification nodes and non-verification nodes by partial shielding encryption protection disgust; the transaction rule module is used to encapsulate the rules that regulate the transaction process; the transaction supervision The module is used to establish a transaction security supervision structure with the joint participation of big data alliance technology, consensus algorithm verification, third-party credit reporting agencies and matching mechanisms.
  • Another object of the present invention is to provide a transaction block system device with high security, including a processor, a memory, and a computer program stored in the memory and running on the processor, and the processor is used to execute the computer program to achieve Any of the above-mentioned transaction block systems with high security.
  • the third object of the present invention is that the computer-readable storage medium stores a computer program, and when the computer program is executed by the processor, any one of the above-mentioned transaction block systems with high security is implemented.
  • the beneficial effects of the present invention in the transaction block system with high security, by applying the block chain technology to the transaction system and improving the encryption structure, the encryption of data information and the protection of users can be strengthened.
  • Identity verification improves privacy protection.
  • the introduction of a transaction supervision structure with joint participation of multiple structures can enhance the supervision and management of the transaction process, reduce the possibility of loopholes in the transaction process, improve transaction security, and prevent users from losing property. .
  • Fig. 1 is the overall block diagram of embodiment 1;
  • FIG. 2 is a block diagram of the transaction mechanism unit module of Embodiment 1;
  • Fig. 3 is the block application unit module block diagram of embodiment 1;
  • FIG. 4 is a block diagram of a core technology component unit module of Embodiment 1;
  • Fig. 5 is the encryption management module block diagram of embodiment 1;
  • FIG. 6 is a block diagram of a security mechanism unit module of Embodiment 1;
  • FIG. 7 is a block diagram of an application system security module of Embodiment 1;
  • FIG. 8 is a schematic structural diagram of a block system device according to Embodiment 1.
  • FIG. 8 is a schematic structural diagram of a block system device according to Embodiment 1.
  • 200 block application unit; 201, distributed ledger module; 202, smart contract module; 203, economic incentive module;
  • 300 core technology component unit; 301, network communication module; 302, data storage module; 303, encryption management module; 3031, zero-knowledge proof module; 3032, hash algorithm module; 3033, Merkle tree module; 3034, digital signature module ; 304. Consensus mechanism module;
  • security mechanism unit 401, physical security module; 402, data security module; 403, application system security module; 4031, identity authentication module; 4032, authority system module; 4033, transaction rules module; 4034, transaction supervision module; 404 , key security module; 405, risk control mechanism module.
  • this embodiment provides a transaction block system with high security, including a transaction mechanism unit 100, a block application unit 200, a core technology component unit 300 and a security mechanism unit 400; the transaction mechanism unit 100.
  • the block application unit 200, the core technology component unit 300 and the security mechanism unit 400 are sequentially connected through digital signal communication; the transaction mechanism unit 100 is used to establish a complete transaction channel and allocate and manage the transaction process; It is used to provide block services to the transaction system; the core technology component unit 300 is used to load the basic technologies, protocols and algorithms that the system depends on; the security mechanism unit 400 is used to provide multi-layer security protection for the transaction process.
  • the transaction mechanism unit 100 includes a currency combination module 101, an asset mapping module 102, an application stack module 103, and an asset-oriented module 104; the currency combination module 101, the asset mapping module 102, the application stack module 103, and the asset-oriented module 104 in sequence Connected through digital signal communication; the currency combination module 101 is used to encapsulate and host Bitcoin and its similar currency data; the asset mapping module 102 is used to establish a mapping relationship between the virtual currency and the physical asset itself; the application stack module 103 is used to A mapping relationship is established between virtual currency and physical exchange behavior; the asset-oriented module 104 is used to provide a transaction channel for overseas bitcoin transfers.
  • the block application unit 200 includes a distributed ledger module 201, a smart contract module 202 and an economic incentive module 203; the distributed ledger module 201, the smart contract module 202 and the economic incentive module 203 run in parallel; the distributed ledger module 201 It is used to build an asset database that can be shared among multiple sites, different geographical locations or a network composed of multiple institutions; the smart contract module 202 is used to encapsulate several contracts that use computer language to replace legal language to record the terms; economic incentive module 203 is used to integrate factors such as the issuance mechanism and distribution mechanism of economic incentives into the blockchain technology system.
  • the core technology component unit 300 includes a network communication module 301, a data storage module 302, an encryption management module 303 and a consensus mechanism module 304; a network communication module 301, a data storage module 302, an encryption management module 303 and a consensus mechanism module 304 Parallel operation;
  • the network communication module 301 is used to organize each network node through a variety of networking methods to realize multicast routing, new node identification and data dissemination;
  • the data storage module 302 is used to compare the block chain data information during operation, Matching, classifying and storing separately;
  • the encryption management module 303 is used for data encryption and privacy protection through various cryptographic principles;
  • the consensus mechanism module 304 is used to encapsulate and manage the policies and methods reached by each node in the system.
  • the consensus mechanism includes workload proof, equity proof, share authorization proof, use of Byzantine fault tolerance, etc.
  • the data storage module 302 adopts the K-means clustering algorithm, and the algorithm steps are as follows:
  • N j is the number of samples contained in the jth clustering domain S j ;
  • the encryption management module 303 includes a zero-knowledge proof module 3031, a hash algorithm module 3032, a Merkle tree module 3033 and a digital signature module 3034; a zero-knowledge proof module 3031, a hash algorithm module 3032, a Merkle tree module 3033 and a digital signature module 3034 runs in parallel; the zero-knowledge proof module 3031 is used to establish an encryption and verification channel through the zero-knowledge proof algorithm; the hash algorithm module 3032 is used to convert the input information into a fixed-length output by hashing to protect the information; Merkle tree module 3033 is used to provide a verification path for node data through a complete binary tree algorithm; the digital signature module 3034 is used to provide a mathematical mechanism that allows users to prove ownership.
  • the digital signature module 3034 adopts the elliptic curve signature algorithm (ECDSA algorithm), and at the same time determines the address as the hash of the ECDSA public key, and its signature process includes the following steps:
  • Hash SHA1 (original data, x, y);
  • the verification process includes the following steps:
  • the security mechanism unit 400 includes a physical security module 401, a data security module 402, an application system security module 403, a key security module 404 and a risk control mechanism module 405; a physical security module 401, a data security module 402, an application system security module 401 Module 403, key security module 404 and risk control mechanism module 405 run in parallel; physical security module 401 is used to provide a well-protected environment for the network and host running the blockchain system; data security module 402 is used to provide nodes The data exchanged between them provides the negotiated key for encryption and decryption; the application system security module 403 is used to protect the process of application operation from various aspects to avoid joint fraud of some nodes; the key security module 404 is used to The communication data between nodes is encrypted; the risk control mechanism module 405 is used to provide thorough detection measures for the network layer of the system, host operation, data access of the application system, transaction frequency and other dimensions.
  • data security includes the security of writing data, the security of reading data, and the supply resistance of distributed denial of service.
  • the application system security module 403 includes an identity authentication module 4031, an authority system module 4032, a transaction rule module 4033 and a transaction supervision module 4034;
  • the signal output end of the identity authentication module 4031 is connected to the signal input end of the authority system module 4032, and the authority system
  • the signal output end of the module 4032 is connected to the signal input end of the transaction rules module 4033, and the signal output end of the transaction rules module 4033 is connected to the signal input end of the transaction supervision module 4034;
  • the identity authentication module 4031 is used to provide a way to authenticate the user's identity
  • the authority system module 4032 is used to protect data privacy by dividing the nodes into validating nodes and non-validating nodes with partial shielding encryption protection and disgust;
  • the transaction rules module 4033 is used to encapsulate the rules that regulate the transaction process;
  • the transaction supervision module 4034 is used to establish a transaction security supervision structure with the joint participation of big data alliance technology, consensus algorithm verification, third-party credit reporting agencies and matching mechanisms.
  • FIG. 8 there is shown a schematic structural diagram of an apparatus with a high-security transaction block system according to this embodiment.
  • the apparatus includes a processor, a memory, and a bus.
  • the processor includes one or more processing cores, the processor is connected to the processor through a bus, the memory is used for storing program instructions, and the processor implements the above-mentioned high-security transaction block system when executing the program instructions in the memory.
  • the memory can be implemented by any type of volatile or non-volatile storage device or combination thereof, such as static anytime access memory (SRAM), electrically erasable programmable read only memory (EEPROM), Erasing Programmable Read Only Memory (EPROM), Programmable Read Only Memory (PROM), Read Only Memory (ROM), Magnetic Memory, Flash Memory, Magnetic Disk or Optical Disk.
  • SRAM static anytime access memory
  • EEPROM electrically erasable programmable read only memory
  • EPROM Erasing Programmable Read Only Memory
  • PROM Programmable Read Only Memory
  • ROM Read Only Memory
  • Magnetic Memory Flash Memory
  • magnetic Disk Magnetic Disk or Optical Disk.
  • the present invention also provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program, and when the computer program is executed by the processor, the above-mentioned transaction block system with high security is implemented.
  • the present invention also provides a computer program product containing instructions, which, when run on a computer, enables the computer to execute the above aspects with a high-security transaction block system.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

一种具有高安全性交易区块系统,涉及区块链技术领域。该系统包括交易机制单元(100)、区块应用单元(200)、核心技术组件单元(300)和安全机制单元(400);交易机制单元(100)用于建立完整的交易通道并对交易流程进行分配管理;区块应用单元(200)用于给交易系统提供区块服务;核心技术组件单元(300)用于装载系统所依赖的基础技术、协议和算法;安全机制单元(400)用于给交易过程提供多层安全保护。该系统可以加强对数据信息的加密和对用户身份的验证,提高隐私保护的力度,同时可以增强对交易流程的监督管理,减轻交易过程中出现漏洞的可能,提高交易安全性,避免用户损失财产。

Description

一种具有高安全性交易区块系统 技术领域
本发明涉及区块链技术领域,具体地说,涉及一种具有高安全性交易区块系统。
背景技术
金融交易涉及财物安全,因此交易系统对保密性和安全性具有很高的要求。区块链的本质是一种按照时间顺序将数据区块以顺序相连的方式组合成的一种链式数据结构,并以密码学方式保证的不可篡改和不可伪造的分布式账本。区块链的概念从比特币衍生而来,广泛应用于金融交易系统中。但是,因交易系统覆盖面广,交易量大,而一般的区块链内采用的加密结构单一,容易导致区块链中的部分节点出现信息泄露;同时,交易系统内不具有全面的交易流程监管结构,容易出现交易漏洞,从而造成用户财产损失。
发明内容
本发明的目的在于提供了一种具有高安全性交易区块系统,以解决上述背景技术中提出的问题。
为实现上述技术问题的解决,本发明的目的之一在于,提供了一种具有高安全性交易区块系统,包括交易机制单元、区块应用单元、核心技术组件单元和安全机制单元;交易机制单元、区块应用单元、核心技术组件单元与安全机制单元依次通过数字信号通信连接;所述交易机制单元用于建立完整的交易通道并对交易流程进行分配管理;所述区块应用单元用于给交易系统提供区块服务;所述核心技术组件单元用于装载系统所依赖的基础技术、协议和算法;所述安全机制单元用于给交易过程提供多层安全保护。
作为本技术方案的进一步改进,所述交易机制单元包括货币组合模块、资产映射模块、应用栈模块和面向资产模块;货币组合模块、资产映射模块、应用栈模块与面向资产模块依次通过数字信号通信连接;所述货币组合模块用于封载及托管比特币及其同类货币数据;所述资产映射模块用于在虚拟货币和实物资产本身之间建立映射关系;所述应用栈模块用于在虚拟货币与实物交换行为之间建立映射关系;所述面向资产模块用于提供比特币海外转账的交易通道。
作为本技术方案的进一步改进,所述区块应用单元包括分布式账本模块、智能合约模块和经济激励模块;分布式账本模块、智能合约模块与经济激励模块并列运行;所述分布式账本模块用于建立一个可以在多个站点、不同地理位置或者多个机构组成的网络中分享的资产数据库;所述智能合约模块用于封载若干用计算机语言取代法律语言去记录条款的合约;所述经济激励模块用于将经济激励的发行机制和分配机制等因素集成到区块链技术体系中。
作为本技术方案的进一步改进,所述核心技术组件单元包括网络通信模块、数据存储模块、加密管理模块和共识机制模块;网络通信模块、数据存储模块、加密管理模块与共识机制模块并列运行;所述网络通信模块用于通过多种联网途径来组织各个网络节点以实现多播路由、新节点识别和数据传播;所述数据存储模块用于对运行期内块链式数据信息进行对比、匹配、归类及分别存储;所述加密管理模块用于通过多种密码学原理进行数据加密及隐私保护;所述共识机制模块用于封载及管理系统中各个节点达成一致的策略和方法。
其中,共识机制包括工作量证明、权益证明、股份授权证明、使用拜占庭容错等。
作为本技术方案的进一步改进,所述数据存储模块采用采用K-means聚类算法,该算法步骤如下:
S1.1、选K个初始聚类中心,Z 1 I,Z 2 I,∧Z K I,其中,(1,2,...,k)为寻找聚类中心的迭代运算的次序号;
S1.2、逐个将需分类模式样本{X}按最小距离准则分配给K个聚类中心中的某一个Z j (1);对所有的i≠j,j=1,2,...,K,如果Z 1 I,Z 2 I,∧Z K I,则
Figure PCTCN2020131115-appb-000001
其中,k为迭代运算的次序号,第一次迭代k=1,S j表示第j个聚类,其聚类中心为Z j
S1.3、计算各个聚类中心的新的向量值Z j (k+1),j=1,2,...,K,求各聚类域中所包含样本的均值向量:
Figure PCTCN2020131115-appb-000002
其中,N j为第j个聚类域S j中所包含的样本个数;
其中,以均值向量作为新的聚类中心,可使如下聚类准则函数J最小:
Figure PCTCN2020131115-appb-000003
S1.4、若Z j (k+1)≠Z j (k+1),j=1,2,...,K,则返回S2,将模式样本逐个重新分类,重复迭代运算;若Z j (k+1)=Z j (k+1),j=1,2,...,K,则算法收敛,计算结束。
作为本技术方案的进一步改进,所述加密管理模块包括零知识证明模块、哈希算法模块、Merkle树模块和数字签名模块;零知识证明模块、哈希算法模块、Merkle树模块与数字签名模块并列运行;所述零知识证明模块用于通过零知识证明算法建立加密及验证通道;所述哈希算法模块用于通过哈希散列将输入信息变换为固定长度的输出来保护信息;所述Merkle树模块用于通过完全二叉树算法给节点数据提供验证路径;所述数字签名模块用于提供一个可以让用户证明所有权的数学机制。
作为本技术方案的进一步改进,所述数字签名模块采用椭圆曲线签名算法(ECDSA算法),同时确定地址作为ECDSA公钥的散列,其签名过程包括如下步骤:
S2.1、选择一条椭圆曲线Ep(a,b)和基点G;
S2.2、选择私有密钥k(k<n,n为G的阶),利用基点G计算公开密钥K=kG;
S2.3、产生一个随机整数r(r<n),计算点R=rG;
S2.4、将原数据和点R的坐标值x,y作为参数,计算SHA1作为hash,即Hash=SHA1(原数据,x,y);
S2.5、计算s=r-Hash*k(modn);
S2.6、r和s作为签名值,如果r和s其中一个为0,重新从S2.3开始执行;
其验证过程包括如下步骤:
S3.1、接受方在收到消息(m)和签名值(r,s)后,进行以下运算;
S3.2、计算:sG+H(m)P=(x 1,y 1),r 1=x 1modp;
S3.3、验证等式:r 1=rmodp;
S3.4、如果等式成立,接受签名,否则签名无效。
作为本技术方案的进一步改进,所述安全机制单元包括物理安全模块、数据安全模块、应用系统安全模块、密钥安全模块和风控机制模块;物理安全模块、数据安全模块、应用系统安全模块、密钥安全模块与风控机制模块并列运行;所述物理安全模块用于给运行区块链系统的网络和主机提供具有良好防护的环境;所述数据安全模块用于给节点个节点之间交换的数据提供加密和解密的协商密钥;所述应用系统安全模块用于从多方面对应用运行的过程进行保护以避免部分节点出现联合造假;所述密钥安全模块用于对区块链节点之间的通信数据进行加密;所述风控机制模块用于对系统的网络层、主机操作、应用系统的数据访问、交易频度等维度提供周密的检测措施。
其中,数据安全包括写入数据的安全性、读取数据的安全性、分布式拒绝服务供给抵抗等。
作为本技术方案的进一步改进,所述应用系统安全模块包括身份认证模块、权限体系模块、交易规则模块和交易监管模块;身份认证模块的信号输出端与权限体系模块的信号输入端连接,权限体系模块的信号输出端与交易规则模块的信号输入端连接,交易规则模块的信号输出端与交易监管模块的信号输入端连接;所述身份认证模块用于提供对用户身份进行认证的途径以保护交易安全;所述权限体系模块用于采用将节点划分为验证节点和非验证节点的部分屏蔽加密保护反感来保护数据隐私;所述交易规则模块用于封载规范交易流程的规则;所述交易监管模块用于建立由大数据联盟技术、共识算法验证、第三方征信机构及撮合机制联合参与的交易安全监管结构。
本发明的目的之二在于,提供了一种具有高安全性交易区块系统装置,包括处理器、存储器以及存储在存储器中并在处理器上运行的计算机程序,处理器用于执行计算机程序时实现上述任一的具有高安全性交易区块系统。
本发明的目的之三在于,所述计算机可读存储介质存储有计算机程序,所述计算机程序被处理器执行时实现上述任一的具有高安全性交易区块系统。
与现有技术相比,本发明的有益效果:该具有高安全性交易区块系统中,通过将区块 链技术应用到交易系统内,完善加密结构,可以加强对数据信息的加密和对用户身份的验证,提高隐私保护的力度,同时引入由多个结构联合参与的交易监管结构,可以增强对交易流程的监督管理,减轻交易过程中出现漏洞的可能,提高交易安全性,避免用户损失财产。
附图说明
图1为实施例1的整体框图;
图2为实施例1的交易机制单元模块框图;
图3为实施例1的区块应用单元模块框图;
图4为实施例1的核心技术组件单元模块框图;
图5为实施例1的加密管理模块框图;
图6为实施例1的安全机制单元模块框图;
图7为实施例1的应用系统安全模块框图;
图8为实施例1的区块系统装置结构示意图。
图中各个标号意义为:
100、交易机制单元;101、货币组合模块;102、资产映射模块;103、应用栈模块;104、面向资产模块;
200、区块应用单元;201、分布式账本模块;202、智能合约模块;203、经济激励模块;
300、核心技术组件单元;301、网络通信模块;302、数据存储模块;303、加密管理模块;3031、零知识证明模块;3032、哈希算法模块;3033、Merkle树模块;3034、数字签名模块;304、共识机制模块;
400、安全机制单元;401、物理安全模块;402、数据安全模块;403、应用系统安全模块;4031、身份认证模块;4032、权限体系模块;4033、交易规则模块;4034、交易监管模块;404、密钥安全模块;405、风控机制模块。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
实施例1
如图1-8所示,本实施例提供了一种具有高安全性交易区块系统,包括交易机制单元100、区块应用单元200、核心技术组件单元300和安全机制单元400;交易机制单元100、区块应用单元200、核心技术组件单元300与安全机制单元400依次通过数字信号通信连接;交易机制单元100用于建立完整的交易通道并对交易流程进行分配管理;区块应用单元200用于给交易系统提供区块服务;核心技术组件单元300用于装载系统所依赖的基础技术、协议和算法;安全机制单元400用于给交易过程提供多层安全保护。
本实施例中,交易机制单元100包括货币组合模块101、资产映射模块102、应用栈模块103和面向资产模块104;货币组合模块101、资产映射模块102、应用栈模块103与面向资产模块104依次通过数字信号通信连接;货币组合模块101用于封载及托管比特币及其同类货币数据;资产映射模块102用于在虚拟货币和实物资产本身之间建立映射关系;应用栈模块103用于在虚拟货币与实物交换行为之间建立映射关系;面向资产模块104用于提供比特币海外转账的交易通道。
本实施例中,区块应用单元200包括分布式账本模块201、智能合约模块202和经济激励模块203;分布式账本模块201、智能合约模块202与经济激励模块203并列运行;分布式账本模块201用于建立一个可以在多个站点、不同地理位置或者多个机构组成的网络中分享的资产数据库;智能合约模块202用于封载若干用计算机语言取代法律语言去记录条款的合约;经济激励模块203用于将经济激励的发行机制和分配机制等因素集成到区块链技术体系中。
本实施例中,核心技术组件单元300包括网络通信模块301、数据存储模块302、加密管理模块303和共识机制模块304;网络通信模块301、数据存储模块302、加密管理模 块303与共识机制模块304并列运行;网络通信模块301用于通过多种联网途径来组织各个网络节点以实现多播路由、新节点识别和数据传播;数据存储模块302用于对运行期内块链式数据信息进行对比、匹配、归类及分别存储;加密管理模块303用于通过多种密码学原理进行数据加密及隐私保护;共识机制模块304用于封载及管理系统中各个节点达成一致的策略和方法。
其中,共识机制包括工作量证明、权益证明、股份授权证明、使用拜占庭容错等。
进一步地,数据存储模块302采用采用K-means聚类算法,该算法步骤如下:
S1.1、选K个初始聚类中心,Z 1 I,Z 2 I,∧Z K I,其中,(1,2,...,k)为寻找聚类中心的迭代运算的次序号;
S1.2、逐个将需分类模式样本{X}按最小距离准则分配给K个聚类中心中的某一个Z j (1);对所有的i≠j,j=1,2,...,K,如果Z 1 I,Z 2 I,∧Z K I,则X∈S j k,其中,k为迭代运算的次序号,第一次迭代k=1,S j表示第j个聚类,其聚类中心为Z j
S1.3、计算各个聚类中心的新的向量值Z j (k+1),j=1,2,...,K,求各聚类域中所包含样本的均值向量:
Figure PCTCN2020131115-appb-000004
其中,N j为第j个聚类域S j中所包含的样本个数;
其中,以均值向量作为新的聚类中心,可使如下聚类准则函数J最小:
Figure PCTCN2020131115-appb-000005
S1.4、若Z j (k+1)≠Z j (k+1),j=1,2,...,K,则返回S2,将模式样本逐个重新分类,重复迭代运算;若Z j (k+1)=Z j (k+1),j=1,2,...,K,则算法收敛,计算结束。
进一步地,加密管理模块303包括零知识证明模块3031、哈希算法模块3032、Merkle树模块3033和数字签名模块3034;零知识证明模块3031、哈希算法模块3032、Merkle树模块3033与数字签名模块3034并列运行;零知识证明模块3031用于通过零知识证明算法建立加密及验证通道;哈希算法模块3032用于通过哈希散列将输入信息变换为固定 长度的输出来保护信息;Merkle树模块3033用于通过完全二叉树算法给节点数据提供验证路径;数字签名模块3034用于提供一个可以让用户证明所有权的数学机制。
进一步地,数字签名模块3034采用椭圆曲线签名算法(ECDSA算法),同时确定地址作为ECDSA公钥的散列,其签名过程包括如下步骤:
S2.1、选择一条椭圆曲线Ep(a,b)和基点G;
S2.2、选择私有密钥k(k<n,n为G的阶),利用基点G计算公开密钥K=kG;
S2.3、产生一个随机整数r(r<n),计算点R=rG;
S2.4、将原数据和点R的坐标值x,y作为参数,计算SHA1作为hash,即Hash=SHA1(原数据,x,y);
S2.5、计算s=r-Hash*k(modn);
S2.6、r和s作为签名值,如果r和s其中一个为0,重新从S2.3开始执行;
其验证过程包括如下步骤:
S3.1、接受方在收到消息(m)和签名值(r,s)后,进行以下运算;
S3.2、计算:sG+H(m)P=(x 1,y 1),r 1=x 1modp;
S3.3、验证等式:r 1=rmodp;
S3.4、如果等式成立,接受签名,否则签名无效。
进一步地,签名体制的正确性证明公式如下:
sG+H(m)P
=(k-H(m)nA)+H(m)P
=kG-H(m)nAG+H(m)p;
=kG-H(m)P+H(m)P
=kG
所以,r 1=rmodp(其中,R=kG;P=nAG;s=k-H(m)*nAmodp)。
本实施例中,安全机制单元400包括物理安全模块401、数据安全模块402、应用系统安全模块403、密钥安全模块404和风控机制模块405;物理安全模块401、数据安全模块402、应用系统安全模块403、密钥安全模块404与风控机制模块405并列运行;物理 安全模块401用于给运行区块链系统的网络和主机提供具有良好防护的环境;数据安全模块402用于给节点个节点之间交换的数据提供加密和解密的协商密钥;应用系统安全模块403用于从多方面对应用运行的过程进行保护以避免部分节点出现联合造假;密钥安全模块404用于对区块链节点之间的通信数据进行加密;风控机制模块405用于对系统的网络层、主机操作、应用系统的数据访问、交易频度等维度提供周密的检测措施。
其中,数据安全包括写入数据的安全性、读取数据的安全性、分布式拒绝服务供给抵抗等。
进一步地,应用系统安全模块403包括身份认证模块4031、权限体系模块4032、交易规则模块4033和交易监管模块4034;身份认证模块4031的信号输出端与权限体系模块4032的信号输入端连接,权限体系模块4032的信号输出端与交易规则模块4033的信号输入端连接,交易规则模块4033的信号输出端与交易监管模块4034的信号输入端连接;身份认证模块4031用于提供对用户身份进行认证的途径以保护交易安全;权限体系模块4032用于采用将节点划分为验证节点和非验证节点的部分屏蔽加密保护反感来保护数据隐私;交易规则模块4033用于封载规范交易流程的规则;交易监管模块4034用于建立由大数据联盟技术、共识算法验证、第三方征信机构及撮合机制联合参与的交易安全监管结构。
参阅图8,示出了本实施例所涉及的具有高安全性交易区块系统装置结构示意图,该装置包括处理器、存储器和总线。
处理器包括一个或一个以上处理核心,处理器通过总线与处理器相连,存储器用于存储程序指令,处理器执行存储器中的程序指令时实现上述的具有高安全性交易区块系统。
可选的,存储器可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随时存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
此外,本发明还提供了计算机可读存储介质,计算机可读存储介质存储有计算机程序, 计算机程序被处理器执行时实现上述的具有高安全性交易区块系统。
可选的,本发明还提供了了包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行上述各方面具有高安全性交易区块系统。
本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,程序可以存储与计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。
以上显示和描述了本发明的基本原理、主要特征和本发明的优点。本行业的技术人员应该了解,本发明不受上述实施例的限制,上述实施例和说明书中描述的仅为本发明的优选例,并不用来限制本发明,在不脱离本发明精神和范围的前提下,本发明还会有各种变化和改进,这些变化和改进都落入要求保护的本发明范围内。本发明要求保护范围由所附的权利要求书及其等效物界定。

Claims (9)

  1. 一种具有高安全性交易区块系统,其特征在于:包括交易机制单元(100)、区块应用单元(200)、核心技术组件单元(300)和安全机制单元(400);交易机制单元(100)、区块应用单元(200)、核心技术组件单元(300)与安全机制单元(400)依次通过数字信号通信连接;所述交易机制单元(100)用于建立完整的交易通道并对交易流程进行分配管理;所述区块应用单元(200)用于给交易系统提供区块服务;所述核心技术组件单元(300)用于装载系统所依赖的基础技术、协议和算法;所述安全机制单元(400)用于给交易过程提供多层安全保护。
  2. 根据权利要求1所述的具有高安全性交易区块系统,其特征在于:所述交易机制单元(100)包括货币组合模块(101)、资产映射模块(102)、应用栈模块(103)和面向资产模块(104);货币组合模块(101)、资产映射模块(102)、应用栈模块(103)与面向资产模块(104)依次通过数字信号通信连接;所述货币组合模块(101)用于封载及托管比特币及其同类货币数据;所述资产映射模块(102)用于在虚拟货币和实物资产本身之间建立映射关系;所述应用栈模块(103)用于在虚拟货币与实物交换行为之间建立映射关系;所述面向资产模块(104)用于提供比特币海外转账的交易通道。
  3. 根据权利要求1所述的具有高安全性交易区块系统,其特征在于:所述区块应用单元(200)包括分布式账本模块(201)、智能合约模块(202)和经济激励模块(203);分布式账本模块(201)、智能合约模块(202)与经济激励模块(203)并列运行;所述分布式账本模块(201)用于建立一个可以在多个站点、不同地理位置或者多个机构组成的网络中分享的资产数据库;所述智能合约模块(202)用于封载若干用计算机语言取代法律语言去记录条款的合约;所述经济激励模块(203)用于将经济激励的发行机制和分配机制等因素集成到区块链技术体系中。
  4. 根据权利要求1所述的具有高安全性交易区块系统,其特征在于:所述核心技术组件单元(300)包括网络通信模块(301)、数据存储模块(302)、加密管理模块(303)和共识机制模块(304);网络通信模块(301)、数据存储模块(302)、加密管理模块(303)与共识机制模块(304)并列运行;所述网络通信模块(301)用于通过多种联网 途径来组织各个网络节点以实现多播路由、新节点识别和数据传播;所述数据存储模块(302)用于对运行期内块链式数据信息进行对比、匹配、归类及分别存储;所述加密管理模块(303)用于通过多种密码学原理进行数据加密及隐私保护;所述共识机制模块(304)用于封载及管理系统中各个节点达成一致的策略和方法。
  5. 根据权利要求4所述的具有高安全性交易区块系统,其特征在于:所述数据存储模块(302)采用采用K-means聚类算法,该算法步骤如下:
    S1.1、选K个初始聚类中心,Z 1 I,Z 2 I,∧Z K I,其中,(1,2,...,k)为寻找聚类中心的迭代运算的次序号;
    S1.2、逐个将需分类模式样本{X}按最小距离准则分配给K个聚类中心中的某一个Z j (1);对所有的i≠j,j=1,2,...,K,如果Z 1 I,Z 2 I,∧Z K I,则X∈S j k,其中,k为迭代运算的次序号,第一次迭代k=1,S j表示第j个聚类,其聚类中心为Z j
    S1.3、计算各个聚类中心的新的向量值Z j (k+1),j=1,2,...,K,求各聚类域中所包含样本的均值向量:
    Figure PCTCN2020131115-appb-100001
    其中,N j为第j个聚类域S j中所包含的样本个数;
    其中,以均值向量作为新的聚类中心,可使如下聚类准则函数J最小:
    Figure PCTCN2020131115-appb-100002
    S1.4、若Z j (k+1)≠Z j (k+1),j=1,2,...,K,则返回S2,将模式样本逐个重新分类,重复迭代运算;若Z j (k+1)=Z j (k+1),j=1,2,...,K,则算法收敛,计算结束。
  6. 根据权利要求4所述的具有高安全性交易区块系统,其特征在于:所述加密管理模块(303)包括零知识证明模块(3031)、哈希算法模块(3032)、Merkle树模块(3033)和数字签名模块(3034);零知识证明模块(3031)、哈希算法模块(3032)、Merkle树模块(3033)与数字签名模块(3034)并列运行;所述零知识证明模块(3031)用于通过零知识证明算法建立加密及验证通道;所述哈希算法模块(3032)用于通过哈希散列将输 入信息变换为固定长度的输出来保护信息;所述Merkle树模块(3033)用于通过完全二叉树算法给节点数据提供验证路径;所述数字签名模块(3034)用于提供一个可以让用户证明所有权的数学机制。
  7. 根据权利要求6所述的具有高安全性交易区块系统,其特征在于:所述数字签名模块(3034)采用椭圆曲线签名算法(ECDSA算法),同时确定地址作为ECDSA公钥的散列,其签名过程包括如下步骤:
    S2.1、选择一条椭圆曲线Ep(a,b)和基点G;
    S2.2、选择私有密钥k(k<n,n为G的阶),利用基点G计算公开密钥K=kG;
    S2.3、产生一个随机整数r(r<n),计算点R=rG;
    S2.4、将原数据和点R的坐标值x,y作为参数,计算SHA1作为hash,即Hash=SHA1(原数据,x,y);
    S2.5、计算s=r-Hash*k(modn);
    S2.6、r和s作为签名值,如果r和s其中一个为0,重新从S2.3开始执行;
    其验证过程包括如下步骤:
    S3.1、接受方在收到消息(m)和签名值(r,s)后,进行以下运算;
    S3.2、计算:sG+H(m)P=(x 1,y 1),r 1=x 1modp;
    S3.3、验证等式:r 1=rmodp;
    S3.4、如果等式成立,接受签名,否则签名无效。
  8. 根据权利要求1所述的具有高安全性交易区块系统,其特征在于:所述安全机制单元(400)包括物理安全模块(401)、数据安全模块(402)、应用系统安全模块(403)、密钥安全模块(404)和风控机制模块(405);物理安全模块(401)、数据安全模块(402)、应用系统安全模块(403)、密钥安全模块(404)与风控机制模块(405)并列运行;所述物理安全模块(401)用于给运行区块链系统的网络和主机提供具有良好防护的环境;所述数据安全模块(402)用于给节点个节点之间交换的数据提供加密和解密的协商密钥;所述应用系统安全模块(403)用于从多方面对应用运行的过程进行保护以避免部分节点 出现联合造假;所述密钥安全模块(404)用于对区块链节点之间的通信数据进行加密;所述风控机制模块(405)用于对系统的网络层、主机操作、应用系统的数据访问、交易频度等维度提供周密的检测措施。
  9. 根据权利要求8所述的具有高安全性交易区块系统,其特征在于:所述应用系统安全模块(403)包括身份认证模块(4031)、权限体系模块(4032)、交易规则模块(4033)和交易监管模块(4034);身份认证模块(4031)的信号输出端与权限体系模块(4032)的信号输入端连接,权限体系模块(4032)的信号输出端与交易规则模块(4033)的信号输入端连接,交易规则模块(4033)的信号输出端与交易监管模块(4034)的信号输入端连接;所述身份认证模块(4031)用于提供对用户身份进行认证的途径以保护交易安全;所述权限体系模块(4032)用于采用将节点划分为验证节点和非验证节点的部分屏蔽加密保护反感来保护数据隐私;所述交易规则模块(4033)用于封载规范交易流程的规则;所述交易监管模块(4034)用于建立由大数据联盟技术、共识算法验证、第三方征信机构及撮合机制联合参与的交易安全监管结构。
PCT/CN2020/131115 2020-08-21 2020-11-24 一种具有高安全性交易区块系统 WO2022036909A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010851936.0 2020-08-21
CN202010851936.0A CN111932259A (zh) 2020-08-21 2020-08-21 一种具有高安全性交易区块系统

Publications (1)

Publication Number Publication Date
WO2022036909A1 true WO2022036909A1 (zh) 2022-02-24

Family

ID=73304489

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/131115 WO2022036909A1 (zh) 2020-08-21 2020-11-24 一种具有高安全性交易区块系统

Country Status (2)

Country Link
CN (1) CN111932259A (zh)
WO (1) WO2022036909A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114819891A (zh) * 2022-04-18 2022-07-29 北京工商大学 基于平行区块链和智能合约的稻米全供应链信息监管方法
CN115409511A (zh) * 2022-10-31 2022-11-29 北京亿赛通科技发展有限责任公司 一种基于区块链的个人信息保护系统
CN116192383A (zh) * 2023-02-22 2023-05-30 深圳市怡丰云智科技股份有限公司 基于erp加密的物联网监控方法、装置、设备及存储介质

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111932259A (zh) * 2020-08-21 2020-11-13 南京中诚区块链研究院有限公司 一种具有高安全性交易区块系统

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108270571A (zh) * 2017-12-08 2018-07-10 西安电子科技大学 基于区块链的物联网身份认证系统及其方法
CN108804928A (zh) * 2018-07-09 2018-11-13 武汉工商学院 一种溯源系统中数据的安全可信任区块链及管理方法
US20190121988A1 (en) * 2017-10-19 2019-04-25 Koninklijke Kpn N.V. Blockchain Transaction Device And Method
CN110569309A (zh) * 2019-09-17 2019-12-13 上海保险交易所股份有限公司 用于实现区块链的设备、方法、系统以及介质
CN111008836A (zh) * 2019-11-15 2020-04-14 哈尔滨工业大学(深圳) 一种基于可监管区块链的隐私安全转账支付方法、装置、系统及存储介质
CN111932259A (zh) * 2020-08-21 2020-11-13 南京中诚区块链研究院有限公司 一种具有高安全性交易区块系统

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190121988A1 (en) * 2017-10-19 2019-04-25 Koninklijke Kpn N.V. Blockchain Transaction Device And Method
CN108270571A (zh) * 2017-12-08 2018-07-10 西安电子科技大学 基于区块链的物联网身份认证系统及其方法
CN108804928A (zh) * 2018-07-09 2018-11-13 武汉工商学院 一种溯源系统中数据的安全可信任区块链及管理方法
CN110569309A (zh) * 2019-09-17 2019-12-13 上海保险交易所股份有限公司 用于实现区块链的设备、方法、系统以及介质
CN111008836A (zh) * 2019-11-15 2020-04-14 哈尔滨工业大学(深圳) 一种基于可监管区块链的隐私安全转账支付方法、装置、系统及存储介质
CN111932259A (zh) * 2020-08-21 2020-11-13 南京中诚区块链研究院有限公司 一种具有高安全性交易区块系统

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114819891A (zh) * 2022-04-18 2022-07-29 北京工商大学 基于平行区块链和智能合约的稻米全供应链信息监管方法
CN115409511A (zh) * 2022-10-31 2022-11-29 北京亿赛通科技发展有限责任公司 一种基于区块链的个人信息保护系统
CN115409511B (zh) * 2022-10-31 2023-02-10 北京亿赛通科技发展有限责任公司 一种基于区块链的个人信息保护系统
CN116192383A (zh) * 2023-02-22 2023-05-30 深圳市怡丰云智科技股份有限公司 基于erp加密的物联网监控方法、装置、设备及存储介质
CN116192383B (zh) * 2023-02-22 2023-10-31 深圳市怡丰云智科技股份有限公司 基于erp加密的物联网监控方法、装置、设备及存储介质

Also Published As

Publication number Publication date
CN111932259A (zh) 2020-11-13

Similar Documents

Publication Publication Date Title
Niranjanamurthy et al. Analysis of Blockchain technology: pros, cons and SWOT
WO2022036909A1 (zh) 一种具有高安全性交易区块系统
US20220277307A1 (en) Systems and methods for personal identification and verification
US11645632B2 (en) System and method for a decentralized portable information container supporting privacy protected digital information credentialing, remote administration, local validation, access control and remote instruction signaling utilizing blockchain distributed ledger and container wallet technologies
US20200126075A1 (en) Confidential transaction auditing using an authenticated data structure
JP2020523838A (ja) ネットワークの障害時におけるオフ・ブロックチェーン・チャネルに関して生じるセキュリティ関連脆弱性に対処するためのシステム及び方法
KR20210040078A (ko) 안전한 보관 서비스를 위한 시스템 및 방법
Sarmah Application of blockchain in cloud computing
Jani Smart contracts: Building blocks for digital transformation
US20210391996A1 (en) Linking transactions
Zhang et al. OBBC: A blockchain-based data sharing scheme for open banking
Swarnkar et al. Security, privacy, trust management and performance optimization of blockchain technology
Kalapaaking et al. Smart Policy Control for Securing Federated Learning Management System
Weng et al. Proof of unlearning: Definitions and instantiation
Jayapandian et al. A novel approach to enhance multi level security system using encryption with fingerprint in cloud
Yan et al. Blockchain-based verifiable and dynamic multi-keyword ranked searchable encryption scheme in cloud computing
Alexander et al. Cybersecurity, information assurance, and big data based on blockchain
Ghafourian et al. Combining blockchain and biometrics: A survey on technical aspects and a first legal analysis
Grüner et al. Analyzing and comparing the security of self-sovereign identity management systems through threat modeling
US20200364699A1 (en) Method and System for Usage of Cryptocurrency, Preventing Financial Crime
Jeong et al. An efficient management scheme of blockchain-based cloud user information using probabilistic weighting
KR102333322B1 (ko) 영지식 증명 기반의 신용평가 기법
Kabiri et al. Blockchain and smart contracts
CN113746630A (zh) 区块链证书管理方法、装置、联盟链及存储介质
CN112035884A (zh) 基于区块链技术的金融机具管理云平台

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20950112

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20950112

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 08/09/2023)

122 Ep: pct application non-entry in european phase

Ref document number: 20950112

Country of ref document: EP

Kind code of ref document: A1