CN110826095A - Block chain data encryption method and system - Google Patents

Block chain data encryption method and system Download PDF

Info

Publication number
CN110826095A
CN110826095A CN201911004161.7A CN201911004161A CN110826095A CN 110826095 A CN110826095 A CN 110826095A CN 201911004161 A CN201911004161 A CN 201911004161A CN 110826095 A CN110826095 A CN 110826095A
Authority
CN
China
Prior art keywords
block
block chain
sensitive
account book
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911004161.7A
Other languages
Chinese (zh)
Other versions
CN110826095B (en
Inventor
梁循
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Renmin University of China
Original Assignee
Renmin University of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Renmin University of China filed Critical Renmin University of China
Priority to CN201911004161.7A priority Critical patent/CN110826095B/en
Publication of CN110826095A publication Critical patent/CN110826095A/en
Application granted granted Critical
Publication of CN110826095B publication Critical patent/CN110826095B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a block chain data encryption method and a system, which are characterized by comprising the following contents: 1) encrypting the block in which the content is written to obtain an encrypted block; 2) each block on the block chain management book receives and records a secret key, transaction hash and a sensitive state of an encryption block; 3) the channel manager determines the sensitive states of all encrypted blocks on the block chain operation account book; 4) when a common node with a read authority reads an encrypted block on a block chain operation account book, tracing back from the tail part to the head part of the block chain management account book to obtain a first block containing read encrypted block transaction hash; 5) if the acquired block sensitive state is insensitive, decrypting the encrypted block and feeding back the decrypted content to the node executing the operation; if the acquired block sensitive state is sensitive, the sensitive state of the block is directly fed back to the node executing the operation.

Description

Block chain data encryption method and system
Technical Field
The invention relates to a block chain data encryption method and system, and belongs to the technical field of block chains.
Background
The block chain is also called a distributed account book and is an Internet database which is characterized in that centralization and openness are achieved, any node can participate in database recording, and meanwhile, data cannot be tampered. The properties of blockchains provide new solutions for data storage and maintenance. The new block chain can realize the exchange and sharing of information without a third party trusting a certification authority, achieves the trust between people, changes the production relation, and mainly exists in a public chain, a alliance chain and a private chain.
In a new generation of block chain, the control of data access authority is greatly emphasized, role nodes such as an Anchor node (Anchor), an endorsement node (Endorser), a sequencing service node (Orderer) and a billing node (Committer) are added in a plurality of frames, and member identity registration, identity protection, authority configuration, content confidentiality, transaction auditing and the like are realized through the function coordination among different role nodes. With the help of the authority control of the layers, a complex hierarchical relationship can be formed, one block chain is a Channel (Channel), one organization (Org) can comprise a plurality of member nodes (nodes), one organization can have a plurality of channels, the organization member nodes can access the useful channels of the organization, the account access control of the layers is established through the order rule, one Node can belong to different organizations at the same time, and therefore, one Node can access a plurality of block chain accounts according to the corresponding authority. Other emerging blockchains often employ this similar method of access control. The concept of the account book, the channel, the organization, the role and the intelligent contract in the block chain system greatly enriches the operation feasibility of the block chain account book, and through the cooperation of access authority and data encryption, the block content of the block chain account book can be effectively hidden, so that the exposure and the leakage of illegal data and sensitive data are prevented.
Data on the block chain begins from birth of the created block, the blocks are continuously increased, old blocks cannot be deleted and only can be cumulatively increased, and some data abnormal blocks inevitably occur in the whole block growing environment. For an abnormal block, several types of processing modes exist at present, one is to change a consensus mechanism, not adopt a POW mechanism, but use a DPOS mechanism (asset proportion voting) instead, and implement rollback through majority voting. And secondly, block chain branching is carried out, but the continuous branching behavior can cause the problems of instability and version incompatibility of the whole block chain system.
Disclosure of Invention
In view of the above problems, it is an object of the present invention to provide a method and system for encrypting data of a blockchain for an abnormal block, which does not destroy the public trust of the blockchain system and is stable in the blockchain system.
In order to achieve the purpose, the invention adopts the following technical scheme: a method for encrypting blockchain data, comprising: 1) when a common node with write permission writes content into a block chain operation account book and packages the content through a sequencing node, encrypting the block written with the content through an intelligent contract for executing a packaging function to obtain an encrypted block; 2) a block chain management account book is arranged at a channel manager, and each block on the block chain management account book receives and records a key, transaction hash and a sensitive state of an encryption block; 3) the channel manager determines the sensitive states of all the encryption blocks on the block chain operation account book, if the sensitive states of the encryption blocks are sensitive, the fields of the encryption blocks are modified to be sensitive, the modified encryption blocks are used as new blocks and are simultaneously added to the tail of the block chain operation account book and the block chain management account book, and the transaction hash of the encryption blocks before modification is pointed; 4) when a common node with a reading authority reads an encrypted block on a block chain operation account book, tracing back from the tail part to the head part of the block chain management account book through an intelligent contract executing a reading function to obtain a first block containing read encrypted block transaction hash; 5) if the block sensitive state obtained in the step 4) is insensitive, decrypting the read encrypted block through an intelligent contract for executing a reading function according to a block and a key thereof pointing to the block transaction hash on a block chain management account book, and feeding back the decrypted content to a node executing the operation; if the block sensitivity state obtained in the step 4) is sensitive, directly feeding back the block sensitivity state to the node executing the operation.
Preferably, before step 1), a basic organization mechanism of the blockchain network needs to be established, including a blockchain operation account book, a blockchain management account book, a channel, an organization and an intelligent contract, and a common node, a sequencing node and an accounting node are arranged in the organization.
Preferably, each channel corresponds to a blockchain operation ledger and a blockchain management ledger; each channel is provided with at least one administrator node for performing read-write permission control on the organization attached to the channel; each channel is shared by at least one organization, nodes in the organizations operate block chain accounts according to the authority of the nodes in the organizations, each channel is provided with a channel manager, and the access of the organizations to the channels is realized through authorization of the channel managers.
Preferably, the read-write data of all the nodes in the organization sharing the channel are located on the block chain operation ledger, and only the intelligent contract and the channel manager on the block chain operation ledger can perform the read-write operation on the block chain management ledger.
Preferably, an organization administrator is arranged in the organization and used for controlling the node authority in the organization, and the internal authority of each organization in the channel is controlled by the corresponding organization administrator.
Preferably, only nodes with administrator root certificates and administrator authorized intermediate certificates have write authority; any node in all organizations sharing the channel has read access to the blockchain management ledger.
Preferably, the encryption processing of the written content in the step 1) adopts AES encryption processing.
Preferably, in the step 3), if the sensitive state of the encryption block is not sensitive, no processing is performed on the encryption block.
Preferably, in the step 3), the channel administrator opens the operation authority of the blockchain management ledger in the form of an authorization certificate.
A blockchain data encryption system, comprising: the encryption processing module is used for encrypting the block written with the content by an intelligent contract executing a packaging function to obtain an encrypted block when the common node with the write permission writes the content into the block chain operation account book and packages the content by the sequencing node; the system comprises a recording module, a channel manager and a management module, wherein the recording module is used for setting a block chain management account book at the channel manager, and each block on the block chain management account book receives and records a secret key, transaction hash and a sensitive state of an encryption block; the content auditing module is used for determining the sensitive states of all the encryption blocks on the block chain operation account book through a channel administrator, if the sensitive states of the encryption blocks are sensitive, modifying the fields of the encryption blocks to be sensitive, taking the modified encryption blocks as new blocks, simultaneously adding the new blocks to the tail parts of the block chain operation account book and the block chain management account book, and pointing to transaction hash of the encryption blocks before modification; the tracing module is used for tracing from the tail part to the head part of the block chain management account book through an intelligent contract executing a reading function when a common node with a reading authority reads the encrypted block on the block chain operation account book, and acquiring a first block containing the transaction hash of the read encrypted block; the decryption module is used for decrypting the read encrypted block through an intelligent contract for executing a reading function according to the block and a key thereof pointing to the block transaction hash on the block chain management book if the acquired block sensitive state is insensitive, and feeding back the decrypted content to the node executing the operation; and if the acquired sensitive state of the block is sensitive, directly feeding back the sensitive state of the block to the node executing the operation.
Due to the adoption of the technical scheme, the invention has the following advantages: 1. the invention has no instantaneity for the examination of the block content, and can modify the block content whenever the block content is examined and the content is found to be sensitive, and the data of the block content can not be obtained after modification. 2. The invention does not adopt a processing mode of deleting the block for the abnormal data block, but encrypts the data of the abnormal data block so as to hide the internal storage data of the block, but expose the head, the tail and the summary information, therefore, the tracing behavior of the block chain is not influenced, but the contents of the abnormal data block are simultaneously changed and hidden, namely, the blocks which can be accessed and directly read on the block chain are all normal data blocks, and the invention can be widely applied to the technical field of the block chain.
Drawings
FIG. 1 is a diagram of a certificate trust chain in the prior art;
fig. 2 is a schematic diagram of organizing a shared Channel in the prior art, where P denotes a peer node, Org denotes an organization, and Channel denotes a Channel ledger.
Detailed Description
The present invention is described in detail below with reference to the attached drawings. It is to be understood, however, that the drawings are provided solely for the purposes of promoting an understanding of the invention and that they are not to be construed as limiting the invention.
First, referring to the blockchain, as shown in fig. 1, the authority scope of each node in the blockchain is described by its Certificate (CA), where the certificates are classified into two categories, namely Root CA (RCA) and intermediate certificate (intermedateca, ICA), and these certificates form a certificate trust chain starting from the Root certificate, the certificate authorized downward by the Root certificate is the intermediate certificate, the intermediate certificate includes all or part of the authority of the Root certificate, the Root certificate and its authorized Root certificate or intermediate certificate form the certificate trust chain, and from the Root certificate to the intermediate certificate, it is upstream to downstream, and if there is a problem in authorization of a certain node in the upstream, all intermediate certificates in the downstream are determined to be invalid. The management of the node certificates is performed by a Membership Service Provider (MSP) on the blockchain, on which a trusted root certificate and intermediate certificates are defined.
All nodes in the block chain exist in an organization form, each node has different roles in the organization according to certificate authority, for example, common nodes can read or write account book data, sequencing nodes can perform overall network consensus and are responsible for block packing, and accounting nodes can pack blocks and write account books and are responsible for overall network notification of account book updating.
Any action of all nodes in the block chain network is executed through intelligent contracts deployed on the nodes, one node can be deployed with a plurality of intelligent contracts so as to execute a plurality of functions, the deployment of the intelligent contracts depends on the certificates of the nodes, the nodes with read-only authority certificates can execute inquiry operation of accounts through the intelligent contracts, the nodes with written authority certificates can execute writing work of the accounts through the intelligent contracts, and the nodes with administrator authority certificates can create the intelligent contracts. All data on the blockchain ledger is exposed through the operation of the intelligent contracts.
Therefore, the block chain data encryption method provided by the invention comprises the following steps:
1) the method comprises the steps of establishing a basic organization mechanism of a block chain network to realize basic operation on the block chain basic organization mechanism, wherein the basic organization mechanism comprises a block chain operation account book, a block chain management account book, a channel, an organization and an intelligent contract, common nodes, sequencing nodes and accounting nodes are arranged in the organization, and the basic operation comprises MSP management, node certificate authorization, certificate credit chain tracing, account book data encryption, account book data sensitivity audit, account book sensitive data block marking and the like.
As shown in fig. 2, a channel is a logical concept of operating a blockchain account book, each channel corresponds to two blockchain account books, that is, one blockchain operation account book and one blockchain management account book, and each channel is provided with at least one administrator node for performing read-write permission control on an organization attached to the channel. Each channel is shared by at least one organization, nodes in the organizations operate block chain accounts according to the authority of the nodes in the organizations, each channel is provided with a channel manager, and the access of the organizations to the channels is realized through authorization of the channel managers. Read-write data of all the nodes in the organization sharing the channel are located on the block chain operation account book, and only the intelligent contract and the channel manager on the block chain operation account book can perform read-write operation on the block chain management account book.
2) When the common node with the write permission writes the content into the block chain operation account book and packages the content through the sequencing node packaging service, the block written with the content is subjected to AES (advanced encryption Standard) encryption processing through an intelligent contract for executing the packaging function, and an encrypted block is obtained.
3) The channel manager is provided with a block chain management account book, each block on the block chain management account book receives and records a key, transaction hash and a sensitive state of an encryption block, and the default state is insensitive.
4) A channel manager checks the contents of all the encrypted blocks on the block chain operation account book, determines the sensitive states of all the encrypted blocks, and does not perform any processing on the encrypted blocks if the sensitive states of the encrypted blocks are insensitive; and if the sensitive state of the encryption block is sensitive, modifying the field of the encryption block to be sensitive, taking the modified encryption block as a new block, simultaneously adding the new block to the tail part of the block chain operation account book and the block chain management account book, pointing to the transaction hash of the encryption block before modification, and keeping the key of the encryption block unchanged, wherein the sensitive state of the encryption block can be set according to the actual situation.
5) When a common node with a reading authority reads an encrypted block on the block chain operation account book, the block chain management account book is accessed through an intelligent contract executing a reading function, the tail part of the block chain management account book is traced back to the head part, the first block containing the read encrypted block transaction hash is obtained, and once the first block is obtained, the upward tracing is not continued.
6) If the sensitive state of the block acquired in the step 5) is sensitive, decrypting the read encrypted block through an intelligent contract for executing a reading function according to the block chain management account book pointing to the block transaction hash block and the AES key thereof, and feeding back the decrypted content to the node executing the operation; if the block sensitive state obtained in step 5) is not sensitive, returning the sensitive state to an intelligent contract for executing a read function, and directly feeding back the sensitive state of the block to a node executing the operation to complete encryption of the block chain data, wherein an AES encryption algorithm disclosed in the prior art can be used for decrypting the obtained AES key, and the specific process is not repeated here.
In the step 1), an organization administrator is arranged in the organization and is used for controlling the node authority in the organization, and the internal authority of each organization in the channel is controlled by the corresponding organization administrator.
In the step 1), only the node having the administrator root certificate and the administrator authorized intermediate certificate has the write permission, and all other nodes only have the read certificate permission. Any node in all organizations sharing the channel has read access to the blockchain management ledger.
In the step 4), the channel administrator may open the operation authority of the block chain management account book in the form of an authorization certificate.
Based on the above block chain data encryption method, the present invention further provides a block chain data encryption system, including:
the encryption processing module is used for encrypting the block written with the content by an intelligent contract executing a packaging function to obtain an encrypted block when the common node with the write permission writes the content into the block chain operation account book and packages the content by the sequencing node; the system comprises a recording module, a channel manager and a management module, wherein the recording module is used for setting a block chain management account book at the channel manager, each block on the block chain management account book receives and records a key, transaction hash and a sensitive state of an encryption block, and the default state is insensitive; the content auditing module is used for determining the sensitive states of all the encryption blocks on the block chain operation account book through a channel administrator, if the sensitive states of the encryption blocks are sensitive, modifying the fields of the encryption blocks to be sensitive, taking the modified encryption blocks as new blocks, simultaneously adding the new blocks to the tail parts of the block chain operation account book and the block chain management account book, and pointing to transaction hash of the encryption blocks before modification; the tracing module is used for tracing from the tail part to the head part of the block chain management account book through an intelligent contract executing a reading function when a common node with a reading authority reads the encrypted block on the block chain operation account book, and acquiring a first block containing the transaction hash of the read encrypted block; the decryption module is used for decrypting the read encrypted block through an intelligent contract for executing a reading function according to the block and a key thereof pointing to the block transaction hash on the block chain management book if the acquired block sensitive state is insensitive, and feeding back the decrypted content to the node executing the operation; and if the acquired sensitive state of the block is sensitive, directly feeding back the sensitive state of the block to the node executing the operation.
The above embodiments are only used for illustrating the present invention, and the structure, connection mode, manufacturing process, etc. of the components may be changed, and all equivalent changes and modifications performed on the basis of the technical solution of the present invention should not be excluded from the protection scope of the present invention.

Claims (10)

1. A method for encrypting blockchain data, comprising:
1) when a common node with write permission writes content into a block chain operation account book and packages the content through a sequencing node, encrypting the block written with the content through an intelligent contract for executing a packaging function to obtain an encrypted block;
2) a block chain management account book is arranged at a channel manager, and each block on the block chain management account book receives and records a key, transaction hash and a sensitive state of an encryption block;
3) the channel manager determines the sensitive states of all the encryption blocks on the block chain operation account book, if the sensitive states of the encryption blocks are sensitive, the fields of the encryption blocks are modified to be sensitive, the modified encryption blocks are used as new blocks and are simultaneously added to the tail of the block chain operation account book and the block chain management account book, and the transaction hash of the encryption blocks before modification is pointed;
4) when a common node with a reading authority reads an encrypted block on a block chain operation account book, tracing back from the tail part to the head part of the block chain management account book through an intelligent contract executing a reading function to obtain a first block containing read encrypted block transaction hash;
5) if the block sensitive state obtained in the step 4) is insensitive, decrypting the read encrypted block through an intelligent contract for executing a reading function according to a block and a key thereof pointing to the block transaction hash on a block chain management account book, and feeding back the decrypted content to a node executing the operation; if the block sensitivity state obtained in the step 4) is sensitive, directly feeding back the block sensitivity state to the node executing the operation.
2. A method as claimed in claim 1, wherein before performing step 1), an infrastructure of the blockchain network needs to be established, including a blockchain operation ledger, a blockchain management ledger, a channel, an organization and an intelligent contract, and a common node, a sequencing node and an accounting node are disposed in the organization.
3. The method as claimed in claim 2, wherein each channel corresponds to a blockchain operation ledger and a blockchain management ledger; each channel is provided with at least one administrator node for performing read-write permission control on the organization attached to the channel; each channel is shared by at least one organization, nodes in the organizations operate block chain accounts according to the authority of the nodes in the organizations, each channel is provided with a channel manager, and the access of the organizations to the channels is realized through authorization of the channel managers.
4. A blockchain data encryption method according to claim 3, wherein the read-write data of all the nodes in the organization sharing the channel are located on the blockchain operation ledger, and only the intelligent contract and the channel manager on the blockchain operation ledger can perform the read-write operation on the blockchain management ledger.
5. The method as claimed in claim 2, wherein an organization administrator is disposed in the organization for controlling node permissions in the organization, and internal permissions of each organization in the channel are controlled by the corresponding organization administrator.
6. The method of claim 2, wherein only nodes having administrator root certificates and administrator authorized intermediate certificates have write permissions; any node in all organizations sharing the channel has read access to the blockchain management ledger.
7. A block chain data encryption method according to claim 1, wherein the encryption processing of the written content in step 1) adopts AES encryption processing.
8. The method as claimed in claim 1, wherein in step 3), if the sensitive status of the encryption block is not sensitive, no processing is performed on the encryption block.
9. The method as claimed in claim 1, wherein in step 3), the channel administrator opens the operation authority of the blockchain management ledger in the form of an authorization certificate.
10. A blockchain data encryption system, comprising:
the encryption processing module is used for encrypting the block written with the content by an intelligent contract executing a packaging function to obtain an encrypted block when the common node with the write permission writes the content into the block chain operation account book and packages the content by the sequencing node;
the system comprises a recording module, a channel manager and a management module, wherein the recording module is used for setting a block chain management account book at the channel manager, and each block on the block chain management account book receives and records a secret key, transaction hash and a sensitive state of an encryption block;
the content auditing module is used for determining the sensitive states of all the encryption blocks on the block chain operation account book through a channel administrator, if the sensitive states of the encryption blocks are sensitive, modifying the fields of the encryption blocks to be sensitive, taking the modified encryption blocks as new blocks, simultaneously adding the new blocks to the tail parts of the block chain operation account book and the block chain management account book, and pointing to transaction hash of the encryption blocks before modification;
the tracing module is used for tracing from the tail part to the head part of the block chain management account book through an intelligent contract executing a reading function when a common node with a reading authority reads the encrypted block on the block chain operation account book, and acquiring a first block containing the transaction hash of the read encrypted block;
the decryption module is used for decrypting the read encrypted block through an intelligent contract for executing a reading function according to the block and a key thereof pointing to the block transaction hash on the block chain management book if the acquired block sensitive state is insensitive, and feeding back the decrypted content to the node executing the operation; and if the acquired sensitive state of the block is sensitive, directly feeding back the sensitive state of the block to the node executing the operation.
CN201911004161.7A 2019-10-22 2019-10-22 Block chain data encryption method and system Active CN110826095B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911004161.7A CN110826095B (en) 2019-10-22 2019-10-22 Block chain data encryption method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911004161.7A CN110826095B (en) 2019-10-22 2019-10-22 Block chain data encryption method and system

Publications (2)

Publication Number Publication Date
CN110826095A true CN110826095A (en) 2020-02-21
CN110826095B CN110826095B (en) 2021-09-21

Family

ID=69550074

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911004161.7A Active CN110826095B (en) 2019-10-22 2019-10-22 Block chain data encryption method and system

Country Status (1)

Country Link
CN (1) CN110826095B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112182608A (en) * 2020-09-25 2021-01-05 中国人民大学 Regular sharing method and system for encrypted data of alliance chain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109274501A (en) * 2018-10-25 2019-01-25 广西师范大学 License block chain method for secret protection based on Proxy Signature
US20190074968A1 (en) * 2017-09-06 2019-03-07 Alibaba Group Holding Limited Method, apparatus and system for data encryption and decryption
CN110060162A (en) * 2019-03-29 2019-07-26 阿里巴巴集团控股有限公司 Data grant, querying method and device based on block chain
CN110232569A (en) * 2019-05-07 2019-09-13 北京奇艺世纪科技有限公司 A kind of read method of transaction record, device and storage medium
CN110276613A (en) * 2019-06-20 2019-09-24 卓尔智联(武汉)研究院有限公司 Data processing equipment, method and computer readable storage medium based on block chain

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190074968A1 (en) * 2017-09-06 2019-03-07 Alibaba Group Holding Limited Method, apparatus and system for data encryption and decryption
CN109274501A (en) * 2018-10-25 2019-01-25 广西师范大学 License block chain method for secret protection based on Proxy Signature
CN110060162A (en) * 2019-03-29 2019-07-26 阿里巴巴集团控股有限公司 Data grant, querying method and device based on block chain
CN110232569A (en) * 2019-05-07 2019-09-13 北京奇艺世纪科技有限公司 A kind of read method of transaction record, device and storage medium
CN110276613A (en) * 2019-06-20 2019-09-24 卓尔智联(武汉)研究院有限公司 Data processing equipment, method and computer readable storage medium based on block chain

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
CSDN博客: ""Hyperledger Fabric的安全和隐私保护机制"", 《HTTPS://BLOG.CSDN.NET/W365904/ARTICLE/DETAILS/100159932》 *
HOU YI-BIN等: ""Blockchain Based Architecture Model of Electronic Evidence System"", 《COMPUTER SCIENCE》 *
MA,C.等: ""The privacy protection mechanism of Hyperledger Fabric and its application in supply chain finance"", 《HTTPS://DOI.ORG/10.1186/S42400-019-0022-2》 *
张青禾: ""区块链中的身份识别和访问控制技术研究"", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *
朱涛等: ""基于Fabric的跨境汇款追踪平台实现"", 《信息安全学报》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112182608A (en) * 2020-09-25 2021-01-05 中国人民大学 Regular sharing method and system for encrypted data of alliance chain
CN112182608B (en) * 2020-09-25 2023-10-20 中国人民大学 Method and system for regularly sharing alliance chain encryption data

Also Published As

Publication number Publication date
CN110826095B (en) 2021-09-21

Similar Documents

Publication Publication Date Title
US11552935B2 (en) Distributed key secret for rewritable blockchain
AU2019204712B2 (en) Managing sensitive data elements in a blockchain network
Bhaskaran et al. Double-blind consent-driven data sharing on blockchain
US8689352B2 (en) Distributed access control for document centric collaborations
US10348700B2 (en) Verifiable trust for data through wrapper composition
CN109766712B (en) Credit reporting streaming method based on block chain and Intel SGX
CN110957025A (en) Medical health information safety management system
CN103888467B (en) A kind of towards shared secure file folder encryption system
CN111079191A (en) CP-ABE access control scheme based on block chain
CN111008855B (en) Retrospective data access control method based on improved proxy re-encryption
CN112487443A (en) Energy data fine-grained access control method based on block chain
CN112115199A (en) Data management system based on block chain technology
Zhang et al. BCST‐APTS: Blockchain and CP‐ABE Empowered Data Supervision, Sharing, and Privacy Protection Scheme for Secure and Trusted Agricultural Product Traceability System
KR102311462B1 (en) Block chain did-based digital evidence management system and method
EP3817320B1 (en) Blockchain-based system for issuing and validating certificates
CN110826095B (en) Block chain data encryption method and system
Zheng Applications research of blockchain technology in accounting system
Xu et al. Blockchain-based transparency framework for privacy preserving third-party services
CN115840683B (en) Heterogeneous alliance chain monitoring method, system, device, equipment and storage medium
Al Ketbi et al. Establishing a security control framework for blockchain technology
CN111967988A (en) Smart power grid data governance framework based on block chain technology
CN112016898A (en) Block chain-based collaborative office method, device and system
di Vimercati et al. Enforcing Corporate Governance's Internal Controls and Audit in the Cloud
US11757642B1 (en) Systems and methods for decentralized synchronization and braided conflict resolution
CN115150103B (en) Block chain-based digital certificate offline verification method, device and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant