CN106911470A - A kind of bit coin transaction privacy Enhancement Method - Google Patents

A kind of bit coin transaction privacy Enhancement Method Download PDF

Info

Publication number
CN106911470A
CN106911470A CN201710050768.3A CN201710050768A CN106911470A CN 106911470 A CN106911470 A CN 106911470A CN 201710050768 A CN201710050768 A CN 201710050768A CN 106911470 A CN106911470 A CN 106911470A
Authority
CN
China
Prior art keywords
transaction
recipient
value
mod
alpha
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710050768.3A
Other languages
Chinese (zh)
Other versions
CN106911470B (en
Inventor
伍前红
王沁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beihang University
Original Assignee
Beihang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beihang University filed Critical Beihang University
Priority to CN201710050768.3A priority Critical patent/CN106911470B/en
Publication of CN106911470A publication Critical patent/CN106911470A/en
Application granted granted Critical
Publication of CN106911470B publication Critical patent/CN106911470B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • G06Q20/023Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP] the neutral party being a clearing house
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

A kind of bit coin transaction privacy Enhancement Method, its step is as follows:1st, initialization, output system encryption and decryption and checking initial value;2nd, total input amount of money is calculated;3rd, each number for sending is encrypted;4 carry out verification process, it is ensured that trading value is always just, and ensure that transaction input and output are equal;5th, it is transmitted after being verified, recipient's decryption;6th, trading card discloses the whole network and is confirmed.By above step, the problem existed from existing bit coin system is produced, and then carries out complete design, for solving the problems, such as the exposed privacy leakage of number in bit coin system;It covers bit coin system, homomorphic cryptography system and commitment value and proves several cryptographic primitives, by the method for different field from new opplication in the enhanced practical problem of privacy, the method has encryption and decryption, homomorphic characteristic, Zero Knowledge characteristic, security, high efficiency and compatibility, realizes the smooth process of exchange of bit coin after encryption.

Description

A kind of bit coin transaction privacy Enhancement Method
(1) technical field:
The present invention devises a kind of bit coin transaction privacy Enhancement Method, for protecting the plaintext in bit coin process of exchange Number safety.Scheme realizes the encrypting and decrypting computing to number by adding homomorphism system, it is ensured that the number in transmitting procedure Privacy, while proving to ensure that hide number in transaction is always just and the equal requirement of input and output total value by commitment value. The program belongs to cryptography and cryptography currency field in information security.
(2) technical background:
2008, this acute hearing (Satoshi Nakamoto) was designed and has issued a kind of point-to-point go in Japan PROCEDURE person Heart digital cash --- bit coin.Bit coin system is proposed based on point-to-point new distribution type pattern, eliminates tradition The trusted-authority of electronic money.Decentralization that bit coin and bottom block chain technology show, information can not distort, Information wide-scale distribution, information anonymity characteristic are gradually paid close attention to by academia and industrial quarters and launch further investigation.
The generation of bit coin has driven a series of the Internet moneys based on cryptography to rise with development.According to operation principle Difference, three classes can be roughly divided into:It is based on PoW, based on PoS and based on PoW+PoS.POW(Proof of Work, proof of work) refer to that how many currency obtained, the workload of ore deposit contribution is dug depending on you, computer performance is better, gives you Ore deposit will be more, the currency of representative has:Bit coin, Lay spy coin, dog dog coin, Zcash.POS (Proof of Stake, equity Prove) according to you hold currency amount and the time carry out the system of interest distribution, under POS patterns, income is just for your " digging ore deposit " Than in your coin age, and unrelated with the calculating performance of computer, representative has:Bit stock, the black coin in intelligent mill.Based on PoW+PoS's Representative has:Ether mill, point point coin.Others also have some currency such as:Auspicious ripple coin, fixed star coin, contract coin.
The rise of bit coin and other electronic money has triggered the extensive use for block chain technology, during block chain 1.0 In generation, be the bottom industrial structure formed as core with digital cash such as bit coin, forms ore deposit machine, ore deposit pond, digital cash, payment Wallet, exchange, the industrial colony of digital cash gateway and industrial chain.In the epoch of block chain 2.0, the focus of technology and application is from list The application that pure electronic money is transferred to Floor layer Technology block chain technology comes up, form diversification, Suresh Kumar, many scenes should With classification and industry are high across big, degree of independence.Assets checking, financial service, charitable, media and community, research and investment, The fields such as intelligent contract, just false proof, transaction in assets, bank settlement, ecommerce, social communication, Internet of Things, file storage.
For the transaction privacy leakage problem brought that large area bit coin is used, scheme adds homomorphic cryptography by using Scheme Paillier systems are encrypted transmission to plaintext number of deals.The system is to be carried by Pascal Paillier for 1999 Go out, the difficulty of encryption system is based on closing number rank residue class difficult problem, with the anti-chosen -plain attact under master pattern Safety.The system has plus homomorphic characteristic so that the ciphertext after to encryption carries out multiplying operation realizing adding in plain text accordingly Reducing, the property applies to the verification process in the case of privacy is not revealed.Except homomorphic characteristic, the system is also equipped with efficiently Property so that scheme can meet and handed in bit coin by carrying out precomputation and quickly being calculated with Chinese remainder theorem Encrypting and decrypting step in the easy time.
After being encrypted with encryption system, the ciphertext of generation will be present in each trading card.It is corresponding close to ensure The satisfaction of the hiding plaintext of text has used the commitment value to prove to be verified on the occasion of and with equal requirement, scheme.Proof is held Promise value red et al. method for proposing before specific interval was using 2004 5, the method ensures under the relatively simple process of step Small extension field, makes secret number remain on the occasion of can demonstrate,prove.The equal utilization Hash mapping value of two commitment values of proof is equal Thought, verifies that two commitment values include same secret in the case where not revealing by promise number.Two commitment value proof schemes All possesses Zero Knowledge characteristic, it is ensured that the number after encryption is not compromised in verification process.
(3) content of the invention:
1st, purpose:The purpose of the present invention is to propose to a kind of bit coin transaction privacy Enhancement Method, with realizing process of exchange Original number of deals is encrypted hiding privacy enhancing function in plain text.On the one hand scheme makes the ciphertext value after encryption good Protect dealer's privacy, on the other hand also ensure hiding trading value be always on the occasion of and number of deals before and after sum one Cause, to meet the compatibility with former bit system.
2nd, technical scheme:
The inventive method is divided into six steps, and six steps are scattered in transaction layer and validation layer successively:1) system initialization, Generation initial value.2) calculate the total input value of transaction, i.e., go up single cross easily with digging ore deposit total income.3) system uses recipient in transaction layer Public key distinguishes encrypted transmission number, while using each number of the identical number of system public key encryption in validation layer.4) in checking Whether as evidence layer verifies the number after hiding, and whether input and output total value is equal.5) after validation layer is verified, transaction layer Number after encryption is sent to recipient, recipient is decrypted according to the private key of oneself.6) recipient checks and find correct laggard Row the whole network broadcast trading card etc. is to be confirmed.
2.1 rudimentary knowledge:
2.1.1 bit coin system
Bit coin system includes three skill elements:Transaction, common recognition mechanism, distributed network.Three skill elements Form the three-decker of bit coin and block chain:Trading card, block, block chain.The existence form of bit coin be it is some not Reversible trading card, the transaction data of several users per transaction unirecord, including transaction source and send address, number of deals The information such as volume, signature.Can all there is a special identifier symbol generated by SHA-256 hash algorithms to come to transaction in per transaction list Singly it is identified.Must carry out broadcasting etc. to be confirmed to the whole network after the completion of every transaction list.When each absence from work without reason was to one section of past Between trading card verified after and find an initial character continuously for a data block can be generated after the cryptographic Hash of d zero, often Individual data block generates and final after six data blocks confirm and can not change behind.Not modifiable data block forms a chain type Structure, i.e. block chain.The generation of block is confirmed by the calculation power of distributed the whole network node, and calculation power is more big more is easily found New block, but due to the corresponding adjustment of difficulty in computation, the corresponding calculating time is maintained at 10 minutes or so.Bit coin system phase For the specific decentralization of original electronic-monetary system, can not forge, it is open can verify that, the advantage, the system such as cryptography safety By nearly 9 years verified its stability of development and expansion.
2.1.2Paillier public encryption system
Paillier encryption systems provide the anti-chosen -plain attact safety under master pattern, possess efficient encryption solution Close efficiency and add the characteristic of homomorphism, the system encryption and decryption step is as follows:
Generation:If p and q is Big prime, g is that system generates unit, makes n=pq, calculates λ=λ (n)=lcm (p-1, q-1), Wherein public key is (n, g), and private key is λ.
Encryption:C=gm·rn mod n2, wherein r is any selection.
Decryption:
Homomorphic characteristic:Decsk(Encpk(m1)·Encpk(m2)mod n2)=m1+m2mod n。
2.1.3 commitment value is proved
Commitment value proves to be mainly used in the validation layer of scheme, on the one hand solves to be always just by commitment value, on the other hand solves Ensure the equal characteristic of input and output after certainly being operated by commitment value.In order to ensure the privacy number after being encrypted to be always On the occasion of to prevent the stealing of bit coin, scheme employs Wu Qianhong et al. in the commitment value of proposition in 2004 in specific interval Efficient proof method.The method design procedure is relatively easy, and extension field is 1 so that can be limited to by promise number specific Interval, lower bound is set to 0 by scheme, you can prove by promise number be on the occasion of.In order to ensure encryption after numerical value as output with Transaction input value self-consistentency, scheme is employed proves that two are promised to undertake the equal method of number.Program mentality of designing is simple, passes through Secret value is hidden in commitment value, and adds the value that randomly selects, enter using whether the value of hash function twice is equal Row judges whether self-consistentency, you can prove by before and after commitment value and always.
2.2 technical scheme contents
A kind of bit coin transaction privacy Enhancement Method of present invention design, the method is divided into six steps according to flow carries out reality Existing, scheme framework is divided into transaction layer and validation layer two-layer, and six steps are sequentially distributed among two-layer;
A kind of bit coin transaction privacy Enhancement Method of the present invention, its operating procedure is as follows:
Step 1:System initialization/KeyGen:Generate the security parameter for encryption and decryption computing and checking;System is input into Security parameter, exports public key and private key for the generation of encryption and decryption computing to (pki,ski), while exporting the public affairs for verifying Key pkd, note this public key without pairing private key;
Step 2:Calculate input total value/Insum:The total input value of transaction is calculated, that is, goes up single cross easily (non-first with digging ore deposit total income Beginning block chain then take in by no this item);If the trading card is as the new block for confirming, the trading card will obtain 50 extra ratios Used as reward, total income is the summation that the part mutually operates with former ciphertext in plain text to special coin expense;If the trading card is not new confirmation Block is first single, then without additional income, total income is the value that single cross is easily transmitted;
Step 3:Encrypted entry/Encrypt:System distinguishes encrypted transmission number in transaction layer using recipient's public key, while Each number of the identical number of system public key encryption is used in validation layer;To pass through in validation layer in the encrypted number of transaction layer After send to each recipient's account, it is noted that the encryption number sent in validation layer will into " mute's account ", the account without Private key, the amount of money is abandoned after this authentication;
Step 4:Checking item/Verify:Whether number after validation layer checking is hidden is on the occasion of and input and output are total Whether volume is equal;Validation layer is divided into two steps, and the first step proves the hiding amount of money by commitment value in specific interval method of proof Be always on the occasion of;The equal method of proof of used two commitment values of second step proves total phase before and after hiding amount of money input and output Deng;When two steps are true, into the sending link of transaction layer;
Step 5:Decryption item/Decrypt:After validation layer is verified, the number after encryption is sent to reception by transaction layer Person, recipient is decrypted according to the private key of oneself;After the reception amount of money that recipient checks oneself is correct, continue next single Transaction;The reception value of the recipient is next single input value;
Step 6:Broadcast acknowledgements/Broadcast:I.e. recipient carries out the whole network broadcast trading card and waits true after checking and finding correct Recognize;The ciphertext for that cannot distinguish will be hidden by cleartext information original on the trading card after program treatment, it is ensured that transaction The privacy of the only possible analyzed treatment of process.
Wherein, described in step 1 " system initialization/KeyGen ", its specific practice is as follows:
The input of system is security parameter, and output is then the parameter for encryption and decryption computing and checking;It is right in transaction layer In each different recipient i, system is generated and generates two Big prime p to each recipientiAnd qi;Recipient's private key is ski= λi, public key is pki=(ni,gi), wherein ni=piqi
Simultaneously in validation layer, system exports the public key pk for " the mute's account " verifiedd=(nd,gd), it is noted that this is public Key is without pairing private key;I.e. the system account can not be operated to the amount of money for receiving;System generation option Vα(gα,hα) and Vβ(gβ, hβ) for verifying.
Wherein, described in step 2 " calculating input total value/Insum ", calculating input total value is divided into two kinds of situations and begs for By its specific practice is as follows:
If the trading card is as the new block for confirming, the trading card will obtain 50 extra bit coin expenses as prize Encourage (halved now to 25 bit coin, cut-off in January, 2017), total income is that the part mutually operates with former ciphertext in plain text Summation, is expressed as
If the trading card is not newly to confirm that block is first single, without additional income, total income is the value that single cross is easily transmitted, It is expressed as
Wherein, described in step 3 " encrypted entry/Encrypt ", ciphering process is to add simultaneously in transaction layer and validation layer Close identical number, its specific practice is as follows:
In transaction layer, scheme uses the public key pk of different recipients1,pk2,...,pkiCome using Paillier encryption systems Encrypt the plaintext number m for sending1,m2,...,miIt is c1,c2,...,ci, it is expressed as:
Meanwhile, in validation layer, scheme uses the same public key pk of systemdBy the number m that each sends in transaction layer1, m2,...,miIt is encrypted, is expressed as:
Wherein design of scheme random number rd=hβ
Wherein, described in step 4 " checking item/Verify ", its validation layer is divided into two steps, and the first step passes through commitment value Specific interval method of proof prove the hiding amount of money be always on the occasion of;The used two equal proof sides of commitment value of second step Sum is equal before and after method proves hiding amount of money input and output;Its specific practice is as follows:
It is Verify-I for the first step, scheme ensures encrypted number using commitment value in specific interval proof miIt is on the occasion of sender Alice makes promise respectively for different recipient iFor letter Change, use E0,E1,E2,E3, F, V replace Ei0,Ei1,Ei2,Ei3,Fi,Vi
1) Alice sets v=α2Y+ ω > 2t+l+s+T, wherein arbitrarily selection α ≠ 0,0 < ω≤2s+T;R is set3-rα2+r1α +r2∈[-2sn+1,...,2sN-1], wherein arbitrarily selection r1,r2,r3∈[-2sn+1,...,2sn-1];Then calculate:
Alice sends (V, E2,E3, F) and give recipient;
2) recipient calculates:
E1=E0(mi,r)/ga=gyhr mod n
3) Alice and recipient each calculate:
Wherein r*=-r α2-r1α-r2
4) recipient's checking PK1, the correctness of PK2, PK3, and whether meet v > 2t+l+s+T, the recipient if meeting It is believed that x > a;
5) for each recipient mi, scheme repeat step 1) and-step 4) it is provable mi> 0 (i=1,2 ..., i });
The proof part is by the m of each recipientiRepeat i times, if wherein have arbitrarily once failed, transaction is lost Lose;If all successes, system passes through, and continues the checking of next step;
It is Verify-II for second step, scheme ensures transaction output using the equal proofs of two commitment values of proof Input self-consistentency, i.e. m=m1+m2+...+mi=∑ mi;Now, to make two promises as follows for Alice:
Wherein rα∈{-2sn+1,...,2sn-1},rβ=nd∈{-2sn+1,...,2sn-1};If receiving identical number " mute's account " want to verify whether contained plaintext number in its ciphertext for receiving equal with the value that Alice sends, then it Needs carry out following two steps:
1) the equal m=∑s m of secret value being hidden in commitment value E and Fi
2) the ciphertext H=Π c after operatingidF is promised to undertake equal to one of;
In order to realize above-mentioned steps 1), we are proved as follows:
1.Alice random selection ω ∈ 1 ..., 2i+tb-1},ηα∈{1,...,2l+t+sn-1},ηβ∈{1,...,2l+t+ sn-1};Then calculate:
2.Alice calculates u=H (Wα||Wβ);
3.Alice is calculated:
D=ω+um, Dαα+urα,Dββ+urβ
And send (u, D, Dα,Dβ) give " mute's account ";
4. " mute's account " checks whether u=u ', wherein
If the part steps are proved to be successful, proceeding lower part steps proves:
1. the ciphertext of " mute's account " to receiving is calculated:
2. from the above it can be seen that we arbitrarily can choose r in ciphering processd=hβ, arbitrarily selected in verification process Take rβ=nd;And in system initialization process, we are setAnd gd=gβ, it is event:
3. check whether H is equal to F, if not, Fail Transaction, if it is passes through, and carry out next step;
To sum up verify, when being true the step of two parts, into the sending link of transaction layer.
Wherein, described in steps of 5 " decryption item/Decrypt ", after card layer is verified, transaction layer is by after encryption Number ciRecipient is sent to, its specific practice is as follows:
Recipient is according to the private key sk of oneselfiIt is decrypted:
Wherein
After the reception amount of money that recipient checks oneself is correct, continue next single transaction;The reception value of the recipient is It is next single input value;It is worth noting that, after the completion of transaction, the ciphertext number in " mute's account " will be dropped, its The value that effect only makes validation layer as bridge is contacted with the value generation for sending.
Wherein, described in step 6 " broadcast acknowledgements/Broadcast ", i.e. recipient to carry out the whole network after checking and finding correct wide Broadcast trading card etc. to be confirmed, its specific practice is as follows:
The ciphertext for that cannot distinguish will be hidden by cleartext information original on the trading card after program treatment, it is ensured that The privacy of the only possible analyzed treatment of process of exchange;This trading card can be masked as T by usAlice, the process is equally applicable It is easy in any other single crosses.
By above step, the enhanced method of bit coin privacy proposed by the invention is discussed, the method be from The problem that existing bit coin system is present is produced, and then carries out complete design, for solving number exposure in bit coin system Privacy leakage problem;The method covers bit coin system, homomorphic cryptography system and commitment value and proves several cryptographic primitives, By the method for different field from new opplication in the enhanced practical problem of privacy, according to its conceptual design understand, the program has Encryption and decryption, homomorphic characteristic, Zero Knowledge characteristic, security, high efficiency and compatibility;Finally, the systems approach realizes encryption The smooth process of exchange of bit coin afterwards.
3rd, advantage and effect:
The invention provides a kind of bit coin transaction privacy Enhancement Method, the method is simultaneous in guarantee and original bit coin system The hidden function of number in transaction is realized in the case of appearance, and ensure that the number of encryption is always just and input and output phase Deng requirement.The method has 1) homomorphic characteristic so that system can carry out plus-minus operation to ciphertext.2) Zero Knowledge characteristic, passes Any plaintext value is not revealed in defeated and checking.3) security, can resist different types of active attack and passive attack.4) efficiently Property, there is less computational complexity compared to solutions such as Zerocoin, and can be by precomputation and Chinese remainder theorem Carry out algorithm acceleration.5) compatibility, with conventional bit coin system compatible, can be implanted into primal system.
(4) illustrate:
Fig. 1 is the FB(flow block) of the method for the invention.
Sequence number, code name, symbol description are as follows in figure:
In diagram, Insum/Encrypt/Verify/Decrypt/Braodcast represents step 2-6 respectively, Transcation layer/Verification layer represent the two-layer of system architecture, m respectively1,m2,...,miTo send To the plaintext number of recipient, c1,c2,...,ciIt is the ciphertext number after encryption, (pki,ski) it is the public private key pair encrypted, Enc/Dec is encryption process, " mute's account " that Dumb account are set when being checking.
(5) specific embodiment
The present invention is a kind of bit coin transaction privacy Enhancement Method, and the method is divided into six steps according to flow carries out reality Existing, scheme framework is divided into transaction layer and validation layer two-layer.The system flow of the method is shown in Fig. 1, with reference to FB(flow block), by the method The step that implements be described below:
A kind of bit coin transaction privacy Enhancement Method of the present invention is as follows by the method specific implementation step:
Step 1:System initialization/KeyGen:Input security parameter, exports the ginseng for encryption and decryption computing and checking Number.In transaction layer, the recipient i different for each, system is generated and generates two Big prime p to each recipientiAnd qi.Connect Receipts person's private key is skii, public key is pki=(ni,gi), wherein ni=piqi
Simultaneously in validation layer, system exports the public key pk for " the mute's account " verifiedd=(nd,gd), it is noted that this is public Key is without pairing private key.I.e. the system account can not be operated to the amount of money for receiving;System generation option Vα(gα,hα) and Vβ(gβ, hβ) for verifying;
It is noted that because " mute's account " and commitment value prove to be in validation layer together, and its parameter is generated by system, Design of scheme gβ=gdAndNumber is promised to undertake to ensure that the ciphertext after operation can turn into;
Step 2:Calculate total input value/Insum:Calculate the total input value of transaction, i.e., go up single cross easily with digging ore deposit total income.
If the trading card is as the new block for confirming, the trading card will obtain 50 extra bit coin expenses as prize Encourage (halved now to 25 bit coin), total income is the summation that the part mutually operates with former ciphertext in plain text, is expressed as
If the trading card is not newly to confirm that block is first single, without additional income, total income is the value that single cross is easily transmitted, It is expressed as
Step 3:Encrypted entry/Encrypt:In transaction layer, scheme uses the public key pk of different recipients1,pk2,...,pki The plaintext number m of transmission is encrypted using Paillier encryption systems1,m2,...,miIt is c1,c2,...,ci, it is expressed as:
Meanwhile, in validation layer, scheme uses the same public key pk of systemdBy the number m that each sends in transaction layer1, m2,...,miIt is encrypted, is expressed as:
Wherein design of scheme random number rd=hβ
The common ground of two-layer is to have encrypted identical number of deals mi, difference is that transaction layer is used from recipient Different public key pki, validation layer used the identical public key pk from systemdFor realize Paillier systems plus homomorphism Characteristic.In identical number m in itiEnsure that the correctness that recipient is worth after this authentication;
Step 4:Checking item/Verify:System validation layer checking hide after number whether be on the occasion of, and be input into it is defeated Whether equal go out total value.Validation layer is divided into two steps, and the first step proves what is hidden by commitment value in specific interval method of proof The amount of money be always on the occasion of;It is total before and after the hiding amount of money input and output of the equal method of proof proof of used two commitment values of second step Number is equal;
For the first step, scheme ensures encrypted number m using commitment value in specific interval proofiBe on the occasion of, Sender Alice makes promise respectively for different recipient iTo put it more simply, using E0, E1,E2,E3, F, V replace Ei0,Ei1,Ei2,Ei3,Fi,Vi
1) Alice sets v=α2Y+ ω > 2t+l+s+T, wherein arbitrarily selection α ≠ 0,0 < ω≤2s+T;R is set3-rα2+r1α +r2∈[-2sn+1,...,2sN-1], wherein arbitrarily selection r1,r2,r3∈[-2sn+1,...,2sn-1];Then calculate:
Alice sends (V, E2,E3, F) and give recipient;
2) recipient calculates:
E1=E0(mi,r)/ga=gyhr mod n
3) Alice and recipient each calculate:
Wherein r*=-r α2-r1α-r2
4) recipient's checking PK1, the correctness of PK2, PK3, and whether meet v > 2t+l+s+T, the recipient if meeting It is believed that x > a;
5) for each recipient mi, scheme repeat step 1-4 is provable mi> 0 (i=1,2 ..., i }).
The proof part is by the m of each recipientiRepeat i times, if wherein have arbitrarily once failed, transaction is lost Lose;If all successes, system returns to 1, and continues the checking of next step.
For second step, scheme is ensured one before and after transaction output input using the equal proofs of two commitment values of proof Cause, i.e. m=m1+m2+...+mi=Σ mi.Now, to make two promises as follows for Alice:
Wherein rα∈{-2sn+1,...,2sn-1},rβ=nd∈{-2sn+1,...,2sn-1};If receiving identical number " mute's account " want to verify whether contained plaintext number in its ciphertext for receiving equal with the value that Alice sends, then it Needs carry out following two steps:
1) the equal m=∑s m of secret value being hidden in commitment value E and Fi
2) the ciphertext H=Π c after operatingidF is promised to undertake equal to one of.
In order to realize above-mentioned steps 1), we are proved as follows:
1.Alice random selection ω ∈ 1 ..., 2i+tb-1},ηα∈{1,...,2l+t+sn-1},ηβ∈{1,...,2l+t+ sn-1};Then calculate:
2.Alice calculates u=H (Wα||Wβ);
3.Alice is calculated:
D=ω+um, Dαα+urα,Dββ+urβ
And send (u, D, Dα,Dβ) give " mute's account ";
4. " mute's account " checks whether u=u ', wherein
If the part steps are proved to be successful, proceeding lower part steps proves:
1. the ciphertext of " mute's account " to receiving is calculated:
2. from the above it can be seen that we arbitrarily can choose r in ciphering processd=hβ, arbitrarily selected in verification process Take rβ=nd;And in system initialization process, we are setAnd gd=gβ, it is event:
3. check whether H is equal to F, if not, Fail Transaction, if returning to 1, and carries out next step.
To sum up verify, when being true the step of two parts, into the sending link of transaction layer;
Step 5:Decryption item/Dcrypt:After card layer is verified, transaction layer is by the number c after encryptioniIt is sent to reception Person, recipient is according to the private key sk of oneselfiIt is decrypted:
Wherein
After the reception amount of money that recipient checks oneself is correct, continue next single transaction.The reception value of the recipient is It is next single input value.It is worth noting that, after the completion of transaction, the ciphertext number in " mute's account " will be dropped, its The value that effect only makes validation layer as bridge is contacted with the value generation for sending;
Step 6:Broadcast acknowledgements/Broadcast:Recipient carries out the whole network broadcast trading card etc. after checking and finding correct to be confirmed. The ciphertext for that cannot distinguish will be hidden by cleartext information original on the trading card after program treatment, it is ensured that process of exchange The privacy of only possible analyzed treatment.This trading card can be masked as T by usAlice, the process be equally applicable to it is any its His single cross is easy.

Claims (7)

1. a kind of bit coin transaction privacy Enhancement Method, it is characterised in that:Its operating procedure is as follows:
Step 1:System initialization/KeyGen:Generate the security parameter for encryption and decryption computing and checking;System input safety Parameter, exports public key and private key for the generation of encryption and decryption computing to (pki,ski), while exporting the public key for verifying pkd, note this public key without pairing private key;
Step 2:Calculate input total value/Insum:Calculate the total input value of transaction, i.e., go up single cross easily with digging ore deposit total income;If the transaction It is singly the block as new confirmation, then the trading card will obtain 50 extra bit coin expenses as reward, total income is the portion The summation that clearly demarcated Wen Yuyuan ciphertexts are mutually operated;If the trading card is not newly to confirm that block is first single, without additional income, total income is For the value that upper single cross is easily transmitted;
Step 3:Encrypted entry/Encrypt:System distinguishes encrypted transmission number in transaction layer using recipient's public key, while testing Card layer uses each number of the identical number of system public key encryption;Sent out after the encrypted number of transaction layer will pass through in validation layer Deliver to each recipient's account, it is noted that validation layer send encryption number will into " mute's account ", the account without private key, The amount of money is abandoned after this authentication;
Step 4:Checking item/Verify:Whether number after validation layer checking is hidden is on the occasion of and input and output total value is It is no equal;Validation layer is divided into two steps, and the first step proves the hiding amount of money all the time by commitment value in specific interval method of proof Be on the occasion of;Sum is equal before and after the equal method of proof of used two commitment values of second step proves hiding amount of money input and output; When two steps are true, into the sending link of transaction layer;
Step 5:Decryption item/Decrypt:After validation layer is verified, the number after encryption is sent to recipient by transaction layer, is connect Receipts person is decrypted according to the private key of oneself;After the reception amount of money that recipient checks oneself is correct, continue next single transaction; The reception value of the recipient is next single input value;
Step 6:Broadcast acknowledgements/Broadcast:I.e. recipient that the whole network broadcast trading card etc. is carried out after checking and finding correct is to be confirmed;Through Original cleartext information will hide the ciphertext for that cannot distinguish on the trading card crossed after program treatment, it is ensured that process of exchange is only One privacy that may be analyzed treatment;
By above step, the enhanced method of bit coin privacy proposed by the invention is discussed, and the method is from existing Bit coin system exist problem produce, then carry out complete design, for solving bit coin system in number it is exposed hidden Private leakage problem;The method covers bit coin system, homomorphic cryptography system and commitment value and proves several cryptographic primitives, will not The method of same domain in the enhanced practical problem of privacy, knows that the program has encryption and decryption from new opplication according to its conceptual design Property, homomorphic characteristic, Zero Knowledge characteristic, security, high efficiency and compatibility;Finally, the systems approach realizes bit after encryption The smooth process of exchange of coin.
2. a kind of bit coin transaction privacy Enhancement Method according to claim 1, it is characterised in that:It is described in step 1 " system initialization/KeyGen ", its specific practice is as follows:
The input of system is security parameter, and output is then the parameter for encryption and decryption computing and checking;In transaction layer, for every Individual different recipient i, system is generated and generates two Big prime p to each recipientiAnd qi;Recipient's private key is skii, Public key is pki=(ni,gi), wherein ni=piqi
Simultaneously in validation layer, system exports the public key pk for " the mute's account " verifiedd=(nd,gd), it is noted that this public key without Pairing private key;I.e. the system account can not be operated to the amount of money for receiving;System generation option Vα(gα,hα) and Vβ(gβ,hβ) For verifying.
3. a kind of bit coin transaction privacy Enhancement Method according to claim 1, it is characterised in that:It is described in step 2 " calculate input total value/Insum ", calculate input total value and be divided into two kinds of situations, its specific practice is as follows:
If the trading card is as the new block for confirming, the trading card will obtain 50 extra bit coin expenses as reward, Total income is the summation that the part mutually operates with former ciphertext in plain text, is expressed as
m = m i n + 50 = Dec pk A l i c e ( c i n ⊗ 50 ) ;
If the trading card is not newly to confirm that block is first single, without additional income, total income is the value that single cross is easily transmitted, and represents For
m = m i n = Dec pk A l i c e ( c i n ) .
4. a kind of bit coin transaction privacy Enhancement Method according to claim 1, it is characterised in that:It is described in step 3 " encrypted entry/Encrypt ", ciphering process is to encrypt identical number simultaneously in transaction layer and validation layer, and its specific practice is such as Under:
In transaction layer, scheme uses the public key pk of different recipients1,pk2,...,pkiEncrypted using Paillier encryption systems The plaintext number m of transmission1,m2,...,miIt is c1,c2,...,ci, it is expressed as:
c i = Enc pk i ( m i ) = g i m i r i n i mod n i 2 ;
Meanwhile, in validation layer, scheme uses the same public key pk of systemdBy the number m that each sends in transaction layer1, m2,...,miIt is encrypted, is expressed as:
c i d = Enc pk d ( m i ) = g d m i r d n d mod n d 2
Wherein design of scheme random number rd=hβ
5. a kind of bit coin transaction privacy Enhancement Method according to claim 1, it is characterised in that:It is described in step 4 " checking item/Verify ", its validation layer is divided into two steps, and the first step proves hidden by commitment value in specific interval method of proof The amount of money of Tibetan be always on the occasion of;Before the equal method of proof of used two commitment values of second step proves hiding amount of money input and output It is total equal afterwards;Its specific practice is as follows:
It is Verify-I for the first step, scheme ensures encrypted number m using commitment value in specific interval proofiFor On the occasion of sender Alice makes promise respectively for different recipient iTo put it more simply, Use E0,E1,E2,E3, F, V replace Ei0,Ei1,Ei2,Ei3,Fi,Vi
1) Alice sets v=α2Y+ ω > 2t+l+s+T, wherein arbitrarily selection α ≠ 0,0 < ω≤2s+T
R is set3-rα2+r1α+r2∈[-2sn+1,...,2sN-1],
Wherein any selection r1,r2,r3∈[-2sn+1,...,2sn-1];Then calculate:
E 1 = g m i - a h r = g y h r mod n
E 2 = E 1 α h r 1 mod n , E 3 = E 2 α h r 2 mod n
F = g ω h r 3 mod n
V = g v / E 2 = g ω h - rα 2 - r 1 α - r 2 mod n
Alice sends (V, E2,E3, F) and give recipient;
2) recipient calculates:
E1=E0(mi,r)/ga=gyhr mod n
V = g v / E 3 = g ω h - rα 2 - r 1 α - r 2 mod n
3) Alice and recipient each calculate:
Wherein r*=-r α2-r1α-r2
4) recipient's checking PK1, the correctness of PK2, PK3, and whether meet v > 2t+l+s+T, recipient firmly believes x if meeting > a;
5) for each recipient mi, scheme repeat step 1) and-step 4) it is that can prove that mi> 0 (i=1,2 ..., i });
The proof part is by the m of each recipientiRepeat i times, if wherein have arbitrarily once failed, Fail Transaction;Such as Fruit all successes, system passes through, and continues the checking of next step;
It is Verify-II for second step, scheme ensures transaction output input using the equal proofs of two commitment values of proof Self-consistentency, i.e. m=m1+m2+...+mi=∑ mi;Now, to make two promises as follows for Alice:
E = E α ( m , r α ) = g α m h α r α , F = E β ( Σm i , r β ) = g β m h β r β ,
Wherein rα∈{-2sn+1,...,2sn-1},rβ=nd∈{-2sn+1,...,2sn-1};If receiving the " mute of identical number Bar account " wants to verify whether contained plaintext number in its ciphertext for receiving equal with the value that Alice sends, then it need into Following two steps of row:
1) the equal m=Σ m of secret value being hidden in commitment value E and Fi
2) the ciphertext H=Π c after operatingidF is promised to undertake equal to one of;
In order to realize above-mentioned steps 1), we are proved as follows:
1.Alice random selection ω ∈ 1 ..., 2i+tb-1},ηα∈{1,...,2l+t+sn-1},ηβ∈{1,...,2l+t+sn- 1};Then calculate:
W α = g α ω h α η α mod n α , W β = g β ω h β η β mod n β ;
2.Alice calculates u=H (Wα||Wβ);
3.Alice is calculated:
D=ω+um, Dαα+urα,Dββ+urβ
And send (u, D, Dα,Dβ) give " mute's account ";
4. " mute's account " checks whether u=u ', wherein
u ′ = H ( g α D h α D α E - u mod n α | | g β D h β D β F - u mod n β ) ;
If the part steps are proved to be successful, proceeding lower part steps proves:
1. the ciphertext of " mute's account " to receiving is calculated:
H = Πc i d = c 1 ′ c 2 ′ ... c i ′ = g d m 1 ′ + m 2 ′ + ... + m i ′ r d n d = g d Σm i ′ r d n d mod n d 2 ;
2. can find out from above, we are any in ciphering process to choose rd=hβ, it is any in verification process to choose rβ=nd;And And in system initialization process, we are setAnd gd=gβ, it is event:
H = g d Σm i ′ r d n d mod n d 2
F = g β Σm i h β r β mod n β = g d Σm i r d n d mod n d 2 ;
3. check whether H is equal to F, if not, Fail Transaction, if it is passes through, and carry out next step;
To sum up verify, when being true the step of two parts, into the sending link of transaction layer.
6. a kind of bit coin transaction privacy Enhancement Method according to claim 1, it is characterised in that:It is described in steps of 5 " decryption item/Decrypt ", after card layer is verified, transaction layer is by the number c after encryptioniRecipient is sent to, its specific work Method is as follows:
Recipient is according to the private key sk of oneselfiIt is decrypted:
m i = L ( c i λ i mod n i 2 ) L ( g i λ i mod n i 2 ) mod n i
Whereinx∈Sn={ u < n2| x=1 mod n };
After the reception amount of money that recipient checks oneself is correct, continue next single transaction;The reception value of the recipient is down The input value of one list;It is worth noting that, after the completion of transaction, the ciphertext number in " mute's account " will be dropped, its effect Only make the value of validation layer be produced with the value for sending as bridge to contact.
7. a kind of bit coin transaction privacy Enhancement Method according to claim 1, it is characterised in that:It is described in step 6 " broadcast acknowledgements/Broadcast ", i.e. recipient carries out the whole network broadcast to be confirmed, its specific work such as trading card after checking and finding correct Method is as follows:
The ciphertext for that cannot distinguish will be hidden by cleartext information original on the trading card after program treatment, it is ensured that transaction Process can uniquely be analyzed the privacy for the treatment of;This trading card is masked as T by usAlice, the process be equally applicable to it is any other Single cross is easy.
CN201710050768.3A 2017-01-23 2017-01-23 Bit currency transaction privacy enhancement method Active CN106911470B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710050768.3A CN106911470B (en) 2017-01-23 2017-01-23 Bit currency transaction privacy enhancement method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710050768.3A CN106911470B (en) 2017-01-23 2017-01-23 Bit currency transaction privacy enhancement method

Publications (2)

Publication Number Publication Date
CN106911470A true CN106911470A (en) 2017-06-30
CN106911470B CN106911470B (en) 2020-07-07

Family

ID=59207453

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710050768.3A Active CN106911470B (en) 2017-01-23 2017-01-23 Bit currency transaction privacy enhancement method

Country Status (1)

Country Link
CN (1) CN106911470B (en)

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107330775A (en) * 2017-07-05 2017-11-07 贵州大学 A kind of first valency sealing method of commerce based on bit coin agreement
CN108021821A (en) * 2017-11-28 2018-05-11 北京航空航天大学 Multicenter block chain transaction intimacy protection system and method
CN108200174A (en) * 2018-01-04 2018-06-22 成都理工大学 Based on the distributed mobile phone protecting platform of block chain and its implementation
CN108418783A (en) * 2017-09-01 2018-08-17 矩阵元技术(深圳)有限公司 A kind of protection method of block chain intelligence contract privacy, medium
CN108418689A (en) * 2017-11-30 2018-08-17 矩阵元技术(深圳)有限公司 A kind of the zero-knowledge proof method and medium of suitable block chain secret protection
CN108712409A (en) * 2018-05-09 2018-10-26 梧州市兴能农业科技有限公司 A kind of e bill transaction system based on privately owned block chain
CN108734017A (en) * 2018-05-20 2018-11-02 深圳市图灵奇点智能科技有限公司 Driving data sharing method and device, system and computer storage media
CN108763955A (en) * 2018-05-20 2018-11-06 深圳市图灵奇点智能科技有限公司 Running data sharing method and device, system and computer storage media
CN108764874A (en) * 2018-05-17 2018-11-06 深圳前海微众银行股份有限公司 Anonymous refund method, system and storage medium based on block chain
CN108805574A (en) * 2018-05-19 2018-11-13 深圳市图灵奇点智能科技有限公司 Method of commerce based on secret protection and system
CN109087099A (en) * 2018-07-31 2018-12-25 杭州复杂美科技有限公司 A kind of privacy method of commerce and system, equipment and storage medium
CN109255720A (en) * 2018-09-29 2019-01-22 武汉星云智慧科技有限公司 Community endowment card certificate based on block chain launches the method and system checked and write off
WO2019034170A1 (en) * 2017-08-18 2019-02-21 吴泽亮 Interaction method and device
WO2019096333A1 (en) * 2017-11-20 2019-05-23 Bitmaintech Pte. Ltd. Virtual currency settlement method, apparatus, and electronic device
CN109937557A (en) * 2018-11-27 2019-06-25 阿里巴巴集团控股有限公司 System and method for information protection
WO2019072265A3 (en) * 2018-11-07 2019-08-22 Alibaba Group Holding Limited Blockchain system supporting public and private transactions under account models
WO2019072268A3 (en) * 2018-11-07 2019-08-22 Alibaba Group Holding Limited Blockchain data protection based on account note model with zero-knowledge proof
WO2019072279A3 (en) * 2018-11-27 2019-09-19 Alibaba Group Holding Limited System and method for information protection
CN110337665A (en) * 2018-11-27 2019-10-15 阿里巴巴集团控股有限公司 System and method for information protection
WO2019195989A1 (en) * 2018-04-09 2019-10-17 Huawei Technologies Co., Ltd. Zero-knowledge range proof with reversible commitment
CN110419053A (en) * 2018-11-27 2019-11-05 阿里巴巴集团控股有限公司 System and method for information protection
WO2019209168A3 (en) * 2018-04-26 2019-12-12 华为国际有限公司 Data processing method, related apparatus, and blockchain system
JP2020500458A (en) * 2018-11-27 2020-01-09 アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited Information protection system and method
US10700850B2 (en) 2018-11-27 2020-06-30 Alibaba Group Holding Limited System and method for information protection
CN111783114A (en) * 2018-08-06 2020-10-16 阿里巴巴集团控股有限公司 Block chain transaction method and device and electronic equipment
CN111886830A (en) * 2018-03-23 2020-11-03 区块链控股有限公司 Computer-implemented system and method for data exchange
CN112235425A (en) * 2020-12-14 2021-01-15 长沙理工大学 Block chain mine pool forming method, device and system and readable storage medium
US11144918B2 (en) 2018-08-06 2021-10-12 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US20220150073A1 (en) * 2020-11-09 2022-05-12 International Business Machines Corporation Blockchain based verifiabilty of user status

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103259650A (en) * 2013-04-25 2013-08-21 河海大学 Fair and rational multi-secret sharing method for honest participants
US20160358165A1 (en) * 2015-06-08 2016-12-08 Blockstream Corporation Cryptographically concealing amounts transacted on a ledger while preserving a network's ability to verify the transaction

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103259650A (en) * 2013-04-25 2013-08-21 河海大学 Fair and rational multi-secret sharing method for honest participants
US20160358165A1 (en) * 2015-06-08 2016-12-08 Blockstream Corporation Cryptographically concealing amounts transacted on a ledger while preserving a network's ability to verify the transaction

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
FRANCA B F: "Privacy and pruning in the mini-blockchain", 《HTTPS://CRYPTONITE.INFO/FILES/ANONYMITY_ACCOUNT_TREE.PDF》 *
伍前红: "可信密码学计算的关键技术及其在电子商务中的应用", 《中国优秀博硕士学位论文全文数据库 (博士) 信息科技辑》 *

Cited By (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107330775A (en) * 2017-07-05 2017-11-07 贵州大学 A kind of first valency sealing method of commerce based on bit coin agreement
WO2019034170A1 (en) * 2017-08-18 2019-02-21 吴泽亮 Interaction method and device
CN108418783A (en) * 2017-09-01 2018-08-17 矩阵元技术(深圳)有限公司 A kind of protection method of block chain intelligence contract privacy, medium
CN108418783B (en) * 2017-09-01 2021-03-19 矩阵元技术(深圳)有限公司 Method and medium for protecting privacy of intelligent contracts of block chains
US11875315B2 (en) 2017-11-20 2024-01-16 Antpool Technologies Limited Virtual currency settlement method, apparatus, and electronic device
WO2019096333A1 (en) * 2017-11-20 2019-05-23 Bitmaintech Pte. Ltd. Virtual currency settlement method, apparatus, and electronic device
CN108021821A (en) * 2017-11-28 2018-05-11 北京航空航天大学 Multicenter block chain transaction intimacy protection system and method
CN108418689A (en) * 2017-11-30 2018-08-17 矩阵元技术(深圳)有限公司 A kind of the zero-knowledge proof method and medium of suitable block chain secret protection
CN108418689B (en) * 2017-11-30 2020-07-10 矩阵元技术(深圳)有限公司 Zero-knowledge proof method and medium suitable for block chain privacy protection
CN108200174A (en) * 2018-01-04 2018-06-22 成都理工大学 Based on the distributed mobile phone protecting platform of block chain and its implementation
CN108200174B (en) * 2018-01-04 2019-10-25 成都理工大学 Based on the distributed mobile phone protecting platform of block chain and its implementation
CN111886830A (en) * 2018-03-23 2020-11-03 区块链控股有限公司 Computer-implemented system and method for data exchange
CN111919416A (en) * 2018-04-09 2020-11-10 华为技术有限公司 Zero knowledge range proof with reversible commitments
WO2019195989A1 (en) * 2018-04-09 2019-10-17 Huawei Technologies Co., Ltd. Zero-knowledge range proof with reversible commitment
CN111989891A (en) * 2018-04-26 2020-11-24 华为国际有限公司 Data processing method, related device and block chain system
WO2019209168A3 (en) * 2018-04-26 2019-12-12 华为国际有限公司 Data processing method, related apparatus, and blockchain system
CN108712409A (en) * 2018-05-09 2018-10-26 梧州市兴能农业科技有限公司 A kind of e bill transaction system based on privately owned block chain
CN108764874A (en) * 2018-05-17 2018-11-06 深圳前海微众银行股份有限公司 Anonymous refund method, system and storage medium based on block chain
CN108764874B (en) * 2018-05-17 2021-09-07 深圳前海微众银行股份有限公司 Anonymous transfer method, system and storage medium based on block chain
CN108805574A (en) * 2018-05-19 2018-11-13 深圳市图灵奇点智能科技有限公司 Method of commerce based on secret protection and system
CN108805574B (en) * 2018-05-19 2021-01-26 深圳市图灵奇点智能科技有限公司 Transaction method and system based on privacy protection
CN108734017B (en) * 2018-05-20 2020-11-13 深圳市图灵奇点智能科技有限公司 Driving data sharing method and device, system and computer storage medium
CN108763955B (en) * 2018-05-20 2020-11-13 深圳市图灵奇点智能科技有限公司 Travel data sharing method and apparatus, travel data sharing system, and computer storage medium
CN108734017A (en) * 2018-05-20 2018-11-02 深圳市图灵奇点智能科技有限公司 Driving data sharing method and device, system and computer storage media
CN108763955A (en) * 2018-05-20 2018-11-06 深圳市图灵奇点智能科技有限公司 Running data sharing method and device, system and computer storage media
CN109087099A (en) * 2018-07-31 2018-12-25 杭州复杂美科技有限公司 A kind of privacy method of commerce and system, equipment and storage medium
US11295303B2 (en) 2018-08-06 2022-04-05 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US11144918B2 (en) 2018-08-06 2021-10-12 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
CN111783114B (en) * 2018-08-06 2024-04-02 创新先进技术有限公司 Block chain transaction method and device and electronic equipment
CN111783114A (en) * 2018-08-06 2020-10-16 阿里巴巴集团控股有限公司 Block chain transaction method and device and electronic equipment
CN109255720B (en) * 2018-09-29 2022-01-18 武汉星云智慧科技有限公司 Block chain-based community endowment card issuing and verification method and system
CN109255720A (en) * 2018-09-29 2019-01-22 武汉星云智慧科技有限公司 Community endowment card certificate based on block chain launches the method and system checked and write off
WO2019072265A3 (en) * 2018-11-07 2019-08-22 Alibaba Group Holding Limited Blockchain system supporting public and private transactions under account models
CN110419055B (en) * 2018-11-07 2023-08-22 创新先进技术有限公司 Blockchain data protection based on account ticket model with zero knowledge proof
WO2019072268A3 (en) * 2018-11-07 2019-08-22 Alibaba Group Holding Limited Blockchain data protection based on account note model with zero-knowledge proof
CN110419055A (en) * 2018-11-07 2019-11-05 阿里巴巴集团控股有限公司 Block chain data protection based on the account bill model using zero-knowledge proof
US10726657B2 (en) 2018-11-27 2020-07-28 Alibaba Group Holding Limited System and method for information protection
US10700850B2 (en) 2018-11-27 2020-06-30 Alibaba Group Holding Limited System and method for information protection
TWI716034B (en) * 2018-11-27 2021-01-11 開曼群島商創新先進技術有限公司 System and method for information protection
US10892888B2 (en) 2018-11-27 2021-01-12 Advanced New Technologies Co., Ltd. System and method for information protection
CN109937557A (en) * 2018-11-27 2019-06-25 阿里巴巴集团控股有限公司 System and method for information protection
US10748370B2 (en) 2018-11-27 2020-08-18 Alibaba Group Holding Limited System and method for information protection
US10938549B2 (en) 2018-11-27 2021-03-02 Advanced New Technologies Co., Ltd. System and method for information protection
WO2019072279A3 (en) * 2018-11-27 2019-09-19 Alibaba Group Holding Limited System and method for information protection
US10715500B2 (en) 2018-11-27 2020-07-14 Alibaba Group Holding Limited System and method for information protection
US11080694B2 (en) 2018-11-27 2021-08-03 Advanced New Technologies Co., Ltd. System and method for information protection
US11102184B2 (en) 2018-11-27 2021-08-24 Advanced New Technologies Co., Ltd. System and method for information protection
CN110419053B (en) * 2018-11-27 2023-12-01 创新先进技术有限公司 System and method for information protection
US11127002B2 (en) 2018-11-27 2021-09-21 Advanced New Technologies Co., Ltd. System and method for information protection
RU2716740C1 (en) * 2018-11-27 2020-03-16 Алибаба Груп Холдинг Лимитед Information protection system and method
US11218455B2 (en) 2018-11-27 2022-01-04 Advanced New Technologies Co., Ltd. System and method for information protection
JP2020500458A (en) * 2018-11-27 2020-01-09 アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited Information protection system and method
US11277389B2 (en) 2018-11-27 2022-03-15 Advanced New Technologies Co., Ltd. System and method for information protection
US11282325B2 (en) 2018-11-27 2022-03-22 Advanced New Technologies Co., Ltd. System and method for information protection
CN110419053A (en) * 2018-11-27 2019-11-05 阿里巴巴集团控股有限公司 System and method for information protection
US10885735B2 (en) 2018-11-27 2021-01-05 Advanced New Technologies Co., Ltd. System and method for information protection
CN110337665A (en) * 2018-11-27 2019-10-15 阿里巴巴集团控股有限公司 System and method for information protection
US20220150073A1 (en) * 2020-11-09 2022-05-12 International Business Machines Corporation Blockchain based verifiabilty of user status
US12010244B2 (en) * 2020-11-09 2024-06-11 International Business Machines Corporation Blockchain based verifiability of user status
CN112235425B (en) * 2020-12-14 2021-03-09 长沙理工大学 Block chain mine pool forming method, device and system and readable storage medium
CN112235425A (en) * 2020-12-14 2021-01-15 长沙理工大学 Block chain mine pool forming method, device and system and readable storage medium

Also Published As

Publication number Publication date
CN106911470B (en) 2020-07-07

Similar Documents

Publication Publication Date Title
CN106911470A (en) A kind of bit coin transaction privacy Enhancement Method
Qadir et al. A review paper on cryptography
CN111008836B (en) Privacy security transfer payment method, device, system and storage medium
Wang et al. Preserving transaction privacy in bitcoin
Ziegeldorf et al. Coinparty: Secure multi-party mixing of bitcoins
CN108021821A (en) Multicenter block chain transaction intimacy protection system and method
CN110011781A (en) A kind of homomorphic cryptography method encrypting and support zero-knowledge proof for transaction amount
Rosenberg Handbook of financial cryptography and security
CN110971390A (en) Fully homomorphic encryption method for intelligent contract privacy protection
CN105187425B (en) Facing cloud calculus communication system safety without certificate thresholding decryption method
CN110414981A (en) A kind of homomorphic cryptography method that supporting ZKPs and block chain transaction amount encryption method
CN106506165B (en) Fictitious assets anonymity sort method based on homomorphic cryptography
CN115795518B (en) Block chain-based federal learning privacy protection method
Wang et al. A regulation scheme based on the ciphertext-policy hierarchical attribute-based encryption in bitcoin system
CN105162589A (en) Lattice-based verifiable attribute encryption method
CN110599164A (en) Method for rapidly paying by any payee under supervision chain
Zhou et al. Distributed bitcoin account management
Islam A privacy-preserving transparent central bank digital currency system based on consortium blockchain and unspent transaction outputs
Wu et al. The survey on the development of secure multi-party computing in the blockchain
Malhotra Bitcoin Protocol: Model of ‘Cryptographic Proof’Based Global Crypto-Currency & Electronic Payments System
CN110517040A (en) Anti- quantum calculation block chain secure transactions method, system and equipment based on group's unsymmetrical key pond
Howlader et al. Sealed‐bid auction: a cryptographic solution to bid‐rigging attack in the collusive environment
Feng et al. A Secure Multi-party Computation Protocol Combines Pederson Commitment with Schnorr Signature for Blockchain
Kuppuswamy et al. Securing E-commerce business using hybrid combination based on new symmetric key and RSA algorithm
Pavithra et al. Blockchain-based criminal smart contract for symmetric key selling using ZK-SNARKs

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant