CN108846653A - Big data secure sharing method and system based on block chain - Google Patents

Big data secure sharing method and system based on block chain Download PDF

Info

Publication number
CN108846653A
CN108846653A CN201810616957.7A CN201810616957A CN108846653A CN 108846653 A CN108846653 A CN 108846653A CN 201810616957 A CN201810616957 A CN 201810616957A CN 108846653 A CN108846653 A CN 108846653A
Authority
CN
China
Prior art keywords
data
remuneration
intelligent contract
contract
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810616957.7A
Other languages
Chinese (zh)
Inventor
孔令和
孔令坤
陈贵海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Jiaotong University
Original Assignee
Shanghai Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Jiaotong University filed Critical Shanghai Jiaotong University
Priority to CN201810616957.7A priority Critical patent/CN108846653A/en
Publication of CN108846653A publication Critical patent/CN108846653A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A kind of big data secure sharing method based on block chain, data requirements side broadcasts the intelligent contract comprising remuneration information to data providing by open source user interface, and encrypts to required privacy information;Data providing decides whether to connect lower task according to the remuneration amount of money in intelligent contract, the code that selection connects lower task after data requirements side is confirmed and operation data party in request sends, and according to code structure, determine whether exposed privacy information and decides whether to provide data to contract, when not exposed privacy information and data providing approves remuneration, then result is delivered in broadcasting network intelligent contract by data providing, and remuneration is obtained after being confirmed by miner;Miner executes the code by compiling on backstage, and result is confirmed and is traded, and finally earns remuneration by intelligent contract on backstage according to the workload of confirmation transaction.The present invention allows miner to replace the data management platform of centralization by block chain technology, it is ensured that the economy of safety and the data sharing application of user information.

Description

Big data secure sharing method and system based on block chain
Technical field
It is specifically a kind of that big data peace is completed using block chain the present invention relates to a kind of technology of big data field Shared method and system entirely.
Background technique
Traditional big data application framework is often a kind of structure of triangle.Data requirements side, big data manage platform and Data set provider constitutes between three elements independently and the entirety that is mutually related.From number in traditional frame Data according to provider be by data platform focus on and manage, this make conventional frame be faced with privacy leakage and vulnerable to Distribution refusal attacks the security risk of (DDOS), Sybil attack (Sybil attacks).
Summary of the invention
The present invention is easy to happen leaking data or privacy of user leakage for the big data management platform of centralization at present Deficiency, propose a kind of big data secure sharing method and system based on block chain, increased income with a block chain and one User interface carry out the big data platform instead of conventional center, by block chain technology, miner is allowed to replace the number of centralization According to management platform, so that it is guaranteed that the safety of user information.
The present invention is achieved by the following technical solutions:
The present invention relates to a kind of big data secure sharing method based on block chain, data requirements side passes through open source user circle Data-oriented provider broadcast includes the intelligent contract of remuneration information, and is encrypted to required privacy information;Data providing Decided whether to connect lower task according to the remuneration amount of money in intelligent contract, selection connects lower task and runs after data requirements side is confirmed The code that data requirements side is sent, and according to code structure, determine whether exposed privacy information and decides whether to provide to contract Data, when not exposing privacy information and data providing approval remuneration, then result is delivered in broadcasting network by data providing Intelligent contract, and remuneration is obtained after being confirmed by miner;Miner executes the code by compiling on backstage, and result is confirmed and is handed over Easily, remuneration is finally earned by intelligent contract on backstage according to the workload of confirmation transaction.
The information that the data providing and data party in request preferably passes through the intelligent contract of open source user's circle acquisition is concurrent The information for sending task to receive and confirm.
The open source user interface is used but is not limited to:Disclosed demand data acquisition specific method illustrates website.
Technical effect
Compared with prior art, the present invention has height anonymization:User will have more during sharing data High anonymity.Its anonymization degree is approximately equal to the anonymity of ether coin money-holder;By using block chain technology, the present invention has It is hidden vulnerable to distribution refusal attack (DDOS), the safety of Sybil attack (Sybil attacks) that effect has prevented data sharing platform Suffer from.
Detailed description of the invention
Fig. 1 is the structural schematic diagram of embodiment system;
Fig. 2 is structural schematic diagram of the system after the encapsulation of intelligent contract in embodiment;
Fig. 3 is that system intelligence contract data party in request initiates contract flow diagram in embodiment;
Fig. 4 is that system intelligence contract data party in request stops contract flow diagram in embodiment;
Fig. 5 is that system intelligence contract data provider submits data flow diagram in embodiment.
Specific embodiment
As shown in Fig. 2, the present embodiment is related to a kind of intelligent contract envelope of the data management shared platform use by decentralization Dress, and the safe shared system of big data that the frame of whole system is reduced under intelligent contract, including data requirements side, data Provider and miner's three parts, wherein:Data requirements side includes remuneration to data providing broadcast by open source user interface The intelligent contract of information, and required privacy information is encrypted;Data providing is determined according to the remuneration amount of money in intelligent contract It is fixed whether to connect lower task.After being confirmed by user interface of increasing income to the information of intelligent contract, data requirements side can be selected Select and connect lower task, the code that operation data party in request sends therewith, and according to code structure, determine whether exposed privacy information and Decide whether to provide data to contract, when not exposing privacy information and data providing approval remuneration, then data providing will be tied Fruit is delivered in broadcasting network intelligent contract, and remuneration is obtained after being confirmed by miner;Miner executes on backstage by compiling Code, and result is confirmed and is traded, remuneration is finally earned by intelligent contract on backstage according to the workload of confirmation transaction.
Three parts are stitched together, initiating intelligent contract by data requirements side, fill in contract number to data providing Accordingly and miner's confirmation transaction at any time, the present embodiment can completely realize technical effect of the invention,
The intelligent contract is a kind of computer protocol for being intended to propagate, verify or execute in a manner of information-based contract, Its permission carries out credible transaction in no third-party situation, these transaction are traceable and irreversible.Present invention uses The intelligent contract Development Framework in ether mill solves the block chain number of decentralization by the public credibility of ether coin socially The problem of users to trust is spent is difficult to set up according to management platform.
In Fig. 2, number designation simply has recorded the process sequence of the entire frame in a big data sharing task.Its Middle process label 2* represents this process 2* and synchronous with process 2 can carry out, and process label x indicates that this process can be in process 2 Any time afterwards executes.In addition, the solid line in Fig. 2 represents the process that will necessarily occur, and represent may be in frame for dotted line The process that can't be performed in the execution of frame process.
The encryption is encrypted in the code of offer using specific public key, finally using RSA cryptographic algorithms Private key is reused after having collected the record in all block chains privacy information is decrypted, obtain original text.
Described refers to comprising remuneration information:By way of record block chain transaction, miner's either number will be paid in advance According in the remuneration deposit block chain of provider.
As shown in figure 3, the intelligent contract of the initiation comprising remuneration information is specially:It has used under solidity platform The payable function of intelligent contract, and the value for the information that the data requirements side as contract promoter is transmitted (msg.value) it is defined using require sentence, so that it is needed to be greater than data requirements side and the report provided is provided Reward.At the same time, data requirements side is needed to data providing broadcast data extraction procedure, and specific implementation is to use TCP/ IP agreement carries out program transmission to the user that network is added.
The result delivery refers to:Data providing provides the function for submitting data in intelligent contract for user, and The code snippet of the analysis and processing to data is added in function body.
Miner's confirmation refers to:When the code of miner's successful com intelligence contract, then illustrate that data providing is submitted Data it is errorless, the remuneration that data requirements side is specified finally is handed to number what this submitted the function of data by intelligent contract According to provider.
As shown in figure 4, the data requirements side has the power to have collected enough data in identification or is not desired to receive Stop contract in the case where collecting data, obtains the remuneration not yet distributed in contract, specially:Intelligent contract record has been used to close About founder, that is, data requirements person address, and abort function is write for data requirements person, when data requirements person calls function The remaining sum (this.balance) of current contract is returned into data requirements person.
The performance indicator of the present embodiment is mainly reflected in its safety, and mainly miner's module by intelligent contract behind is true The exchange recognized in block chain reaches.Safety can specifically investigate the present embodiment authentication, encryption system and anonymity, Four aspects of anti-attack ability.In terms of authentication, the disengaging of node, the i.e. registration needs of user are provided close by ether mill Key verifying, effectively can prevent identity from falsely using, and the private key of user has complete life cycle management, i.e., possesses in system Complete private key generation, distribution, storage, use and Destruction.In terms of encryption system and privacy, the present embodiment use with Too " elliptic curve " in mill generates the public and private key of user, existing big data shared system is compared, due to having used ether mill The user anonymity of remote super existing system may be implemented in the book keeping operation mode of block chain, i.e., the personal information of user is only by ether Public address in mill provides.In terms of anti-attack ability, compares current big data shared system and possess vulnerable to network attack Problem, the present embodiment pass through the constraint in intelligent contract to party in request and provider, have prevented distributed refusal attack substantially (DDOS), Sybil attack (Sybil attacks)
Above-mentioned specific implementation can by those skilled in the art under the premise of without departing substantially from the principle of the invention and objective with difference Mode carry out local directed complete set to it, protection scope of the present invention is subject to claims and not by above-mentioned specific implementation institute Limit, each implementation within its scope is by the constraint of the present invention.

Claims (10)

1. a kind of big data secure sharing method based on block chain, which is characterized in that data requirements side passes through open source user circle Data-oriented provider broadcast includes the intelligent contract of remuneration information, and is encrypted to required privacy information;Data providing Decided whether to connect lower task according to the remuneration amount of money in intelligent contract, selection connects lower task and runs after data requirements side is confirmed The code that data requirements side is sent, and according to code structure, determine whether exposed privacy information and decides whether to provide to contract Data, when not exposing privacy information and data providing approval remuneration, then result is delivered in broadcasting network by data providing Intelligent contract, and remuneration is obtained after being confirmed by miner;Miner executes the code by compiling on backstage, and result is confirmed and is handed over Easily, remuneration is finally earned by intelligent contract on backstage according to the workload of confirmation transaction.
2. according to the method described in claim 1, it is characterized in that, the intelligent contract refer to permission in no third-party feelings The computer protocol of traceable and irreversible credible transaction is carried out under condition.
3. according to the method described in claim 1, it is characterized in that, the encryption, using RSA cryptographic algorithms, in the generation of offer It is encrypted in code using specific public key, private key is finally reused after having collected the record in all block chains, privacy is believed Breath is decrypted, and obtains original text.
4. according to the method described in claim 1, it is characterized in that, it is described to refer to comprising remuneration information:By recording block chain The mode of transaction, will be in the remuneration deposit block chain for paying miner's either data providing in advance.
5. method according to claim 1 or 4, characterized in that the initiation has comprising the intelligent contract of remuneration information Body is:The payable function of intelligent contract under solidity platform is used, and to the data requirements side as contract promoter The value for the information transmitted is defined using require sentence, so that it is needed to be greater than data requirements side and is claimed to mention The remuneration of confession, while data requirements side is needed to data providing broadcast data extraction procedure, specific implementation is to use ICP/IP protocol carries out program transmission to the user that network is added.
6. according to the method described in claim 5, it is characterized in that, the data providing and data party in request preferably pass through out Source user circle obtains the information of intelligent contract and sends the information that task receives and confirms.
7. according to the method described in claim 1, it is characterized in that, the described result delivery refers to:Data providing is in intelligent conjunction The code snippet that the function for submitting data is provided in about for user, and the analysis to data is added in function body and handles.
8. according to the method described in claim 1, it is characterized in that, described miner's confirmation refers to:When miner's successful com intelligence The code of contract, then the data for illustrating that data providing is submitted are errorless, and intelligent contract exists the remuneration that data requirements side is specified This submits the last of the function of data to hand to data providing.
9. according to the method described in claim 1, it is characterized in that, the data requirements side has the power to have collected foot in identification Enough data are either not desired to stop contract in the case where collecting data, obtain the remuneration not yet distributed in contract.
10. according to the method described in claim 9, it is characterized in that, use intelligent contract record contract founder, that is, data requirements The address of person, and abort function is write for data requirements person, the remaining sum of current contract is returned when data requirements person calls function Back to data requirements person.
CN201810616957.7A 2018-06-15 2018-06-15 Big data secure sharing method and system based on block chain Pending CN108846653A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810616957.7A CN108846653A (en) 2018-06-15 2018-06-15 Big data secure sharing method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810616957.7A CN108846653A (en) 2018-06-15 2018-06-15 Big data secure sharing method and system based on block chain

Publications (1)

Publication Number Publication Date
CN108846653A true CN108846653A (en) 2018-11-20

Family

ID=64202902

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810616957.7A Pending CN108846653A (en) 2018-06-15 2018-06-15 Big data secure sharing method and system based on block chain

Country Status (1)

Country Link
CN (1) CN108846653A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109831501A (en) * 2019-01-30 2019-05-31 京东数字科技控股有限公司 Information dispensing method and system based on block chain
CN110266644A (en) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 In conjunction with the receipt storage method and node of code mark and type of transaction
CN110648134A (en) * 2019-08-27 2020-01-03 广东工业大学 System and method for sharing short-distance data of Internet of vehicles users based on block chain
CN110691065A (en) * 2019-05-13 2020-01-14 中国石油大学(华东) Malicious website cooperative detection strategy based on block chain technology
CN111324881A (en) * 2020-02-20 2020-06-23 铭数科技(青岛)有限公司 Data security sharing system and method fusing Kerberos authentication server and block chain
CN112287392A (en) * 2020-11-23 2021-01-29 广东科学技术职业学院 Intelligent contract implementation method and system with privacy information protection function
CN113228011A (en) * 2018-12-29 2021-08-06 上海诺基亚贝尔股份有限公司 Data sharing

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106529932A (en) * 2016-11-01 2017-03-22 西安电子科技大学 Bitcoin-based outsourcing calculating fair payment method
CN106843774A (en) * 2017-02-24 2017-06-13 合肥工业大学 A kind of mass-rent construction method of the intelligent contract based on block chain
US20170352027A1 (en) * 2016-06-07 2017-12-07 Cornell University Authenticated data feed for blockchains
CN107464118A (en) * 2017-08-16 2017-12-12 济南浪潮高新科技投资发展有限公司 A kind of data trade method based on block chain intelligence contract
US20180089758A1 (en) * 2016-09-26 2018-03-29 Shapeshift Ag System and method of providing a contract-creator application
CN107862548A (en) * 2017-11-03 2018-03-30 国云科技股份有限公司 A kind of broad range of data sharing method based on block chain

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170352027A1 (en) * 2016-06-07 2017-12-07 Cornell University Authenticated data feed for blockchains
US20180089758A1 (en) * 2016-09-26 2018-03-29 Shapeshift Ag System and method of providing a contract-creator application
CN106529932A (en) * 2016-11-01 2017-03-22 西安电子科技大学 Bitcoin-based outsourcing calculating fair payment method
CN106843774A (en) * 2017-02-24 2017-06-13 合肥工业大学 A kind of mass-rent construction method of the intelligent contract based on block chain
CN107464118A (en) * 2017-08-16 2017-12-12 济南浪潮高新科技投资发展有限公司 A kind of data trade method based on block chain intelligence contract
CN107862548A (en) * 2017-11-03 2018-03-30 国云科技股份有限公司 A kind of broad range of data sharing method based on block chain

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113228011A (en) * 2018-12-29 2021-08-06 上海诺基亚贝尔股份有限公司 Data sharing
CN109831501A (en) * 2019-01-30 2019-05-31 京东数字科技控股有限公司 Information dispensing method and system based on block chain
CN109831501B (en) * 2019-01-30 2020-09-29 京东数字科技控股有限公司 Information distribution method and system based on block chain
CN110691065A (en) * 2019-05-13 2020-01-14 中国石油大学(华东) Malicious website cooperative detection strategy based on block chain technology
CN110266644A (en) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 In conjunction with the receipt storage method and node of code mark and type of transaction
CN110648134A (en) * 2019-08-27 2020-01-03 广东工业大学 System and method for sharing short-distance data of Internet of vehicles users based on block chain
CN111324881A (en) * 2020-02-20 2020-06-23 铭数科技(青岛)有限公司 Data security sharing system and method fusing Kerberos authentication server and block chain
CN112287392A (en) * 2020-11-23 2021-01-29 广东科学技术职业学院 Intelligent contract implementation method and system with privacy information protection function

Similar Documents

Publication Publication Date Title
CN108846653A (en) Big data secure sharing method and system based on block chain
Saad et al. Exploring the attack surface of blockchain: A systematic overview
Saad et al. Exploring the attack surface of blockchain: A comprehensive survey
Di Pietro et al. A blockchain-based trust system for the internet of things
CN108052530B (en) Decentralized CA construction method and system based on alliance chain
CN108418680B (en) Block chain key recovery method and medium based on secure multi-party computing technology
US20190124146A1 (en) Systems and methods of blockchain platform for distributed applications
EP3763076B1 (en) Method and system for a trusted execution environment-based proof of stake protocol
CN108830733A (en) A kind of information processing method, block scm cluster and system
CN109245894B (en) Distributed cloud storage system based on intelligent contracts
CN109743182B (en) Intelligent contract approval method and system based on block chain
Turner et al. A target-centric intelligence approach to WannaCry 2.0
CN109741068A (en) Internetbank inter-bank contracting method, apparatus and system
WO2019170814A1 (en) Data transaction system and method
CN114565386A (en) Block chain escrow transaction method and system with multi-party cooperative privacy protection
Glaessner et al. Electronic Security: Risk Mitigation in Financial Transactions: Public Policy Issues
CN115296838A (en) Data sharing method, system and storage medium based on block chain
Li et al. Securing deployed smart contracts and DeFi with distributed TEE cluster
Alexander et al. Cybersecurity, information assurance, and big data based on blockchain
Singh et al. A comprehensive study of security aspects in blockchain
Podolanko et al. Countering double-spend attacks on bitcoin fast-pay transactions
Zhou et al. Anonymity analysis of bitcoin, zcash and ethereum
Ge et al. Accio: Variable-Amount, Optimized-Unlinkable and NIZK-Free Off-Chain Payments via Hubs
Woetzel Secret Network: A Privacy-Preserving Secret Contract & Decentralized Application Platform
Franchina et al. A comparison between SWIFT and blockchain from a cyber resiliency perspective

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20181120