CN115423418A - Thesis review method based on block chain - Google Patents

Thesis review method based on block chain Download PDF

Info

Publication number
CN115423418A
CN115423418A CN202210779554.0A CN202210779554A CN115423418A CN 115423418 A CN115423418 A CN 115423418A CN 202210779554 A CN202210779554 A CN 202210779554A CN 115423418 A CN115423418 A CN 115423418A
Authority
CN
China
Prior art keywords
host
function
review
reviewer
chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210779554.0A
Other languages
Chinese (zh)
Other versions
CN115423418B (en
Inventor
李超
孙睿
刘吉强
王伟
段莉
王健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jiaotong University
Original Assignee
Beijing Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jiaotong University filed Critical Beijing Jiaotong University
Priority to CN202210779554.0A priority Critical patent/CN115423418B/en
Publication of CN115423418A publication Critical patent/CN115423418A/en
Application granted granted Critical
Publication of CN115423418B publication Critical patent/CN115423418B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Data Mining & Analysis (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a thesis review method based on a block chain. The method comprises the following steps: the evaluation party registers through a function register () to obtain evaluation qualification; the host calls a function open () to submit the cut-off time of each phase and the ipfs link required by the submission; contributor C i Submitting the ipfs link of the manuscript encrypted by the public key of the contributor through a function submitC (); the host submits the selected evaluation parties by calling a function assign () and distributes the contribution to each evaluation party; the contributor discloses the decryption key of his contribution to all reviewers over the down-link channel
Figure DDA0003728789050000011
The reviewer obtains the manuscript content and reviews the manuscript content; the reviewer submits the ipfs link for scoring by calling a function submitter (); host officeThe party calculates the final scores of the manuscripts on the chain based on the review score of the reviewer by calling the function decision () and publicizes the final scores. The invention transmits the information of manuscripts, scoring results and the like under the chain, and stores and calculates under the chain, thereby realizing anonymity and effectively preventing an attacker from finding out a reviewing party through the assigned information corresponding to a certain manuscript before the result is displayed.

Description

Thesis review method based on block chain
Technical Field
The invention relates to the technical field of block chains, in particular to a thesis review method based on a block chain.
Background
Peer review is a necessary step of academic paper selection and quality control, not only regarding the fate of the contribution of the contributor, but also determining the development of academic journals or conferences, and even affecting the growth and decline of the whole subject field. Although the important value of peer review is widely accepted by academia, the opaqueness and undisclosed result of peer review process are subject to the following problems. In recent years, the academic community is gradually paying attention to the transparency of peer review, and more organizations and scholars call for disclosing the information of the review result after the review, including the content and score of the review report, and even the identity of the reviewer. In order to gradually promote the transparentization of the evaluation results, various peer evaluation systems are continuously emerged. However, the centralised nature of these systems may lead to a series of problems, on the one hand the security of these systems being subject to trust in a single entity, and on the other hand the review process may still face operator-uncontrollable security incidents, such as unpredictable security holes and internal attacks.
In recent years, the technology of blockchains originated from bitcoins has been rapidly developed. Firstly, the block chain is transparent and has the characteristic of being not falsifiable, so that the transparency of the evaluation result can be effectively ensured, and an attacker can be effectively prevented from falsifiing the evaluation result. Second, with ethernet-based development of DAPP (decentralized application), since the backend logic of a DAPP is deployed in a block chain in a smart contract manner, one DAPP may contain multiple smart contracts, each typically consisting of multiple functions. The execution of each function needs to be triggered by the corresponding transaction that the user submits into the blockchain. When a node in the block chain network receives a transaction of a user, a specified function in a specified intelligent contract is executed based on transaction content, and the execution result of the function is verified by the nodes of the whole network, so that the certainty and the correctness of the execution result are guaranteed in a decentralized environment, and the dependence on a centralized entity is abandoned.
In the prior art, a centralized thesis review system scheme includes: and providing an evaluation protocol Ants-Review based on the Ether workshop, wherein the protocol compiles the management flow of the evaluation process into an intelligent contract, requires protocol participants such as a contributor, an evaluation party, a (conference or periodical) host and the like to call functions according to protocol regulations, and completes the evaluation flow of the manuscript. The Ants-Review protocol successfully achieves decentralization of the Review process. In addition, once assigned, the identity of the contributor will be recorded into the ledger with the goal of non-tamperproof recording of the assignment for future auditing, rewards, and accountability. In comparison, the method does not need to store any information which may cause the leakage of the assigned information on the block chain before the review result is displayed, so that an attacker cannot deterministically find out the reviewer corresponding to a certain manuscript.
The shortcomings of the above-mentioned solution of the centralized thesis review system in the prior art include: the anonymity and scalability of the review system is not achieved. Anonymity cannot be realized, and because the information recorded by the block chain is transparently disclosed, the identity of the reviewing party is disclosed before the reviewing result is generated, so that an attacker can find out the reviewing party corresponding to a certain manuscript, which is not beneficial to maintaining the fairness of the reviewing process; the reason why the expandability cannot be realized is that the protocols proposed by the two papers need to call functions in the intelligent contract for multiple times, so that resources on multiple chains are consumed in the execution process of the protocols, the execution cost is too high, and the protocols are difficult to be applied to actual scenes.
Disclosure of Invention
The embodiment of the invention provides a thesis review method based on a block chain, which is used for effectively reviewing a thesis by using the block chain.
In order to achieve the purpose, the invention adopts the following technical scheme.
A thesis review method based on a blockchain comprises the following steps:
the evaluation party registers through a function register () and submits a connection ipfs of personal data to obtain evaluation qualification;
a host calls a function open () initialization protocol, starts a submission stage of a manuscript, submits the deadline time of each stage and an ifs link required by submission, and transfers a specified number of Ethernet coins to an intelligent contract;
contributor C before the submission phase of the contribution expires i Generating a pair of keys special for the contribution
Figure BDA0003728789030000021
Submitting the ipfs link of the manuscript encrypted by the public key of the contributor through a function submitC ();
after the submission stage is cut off and before the assignment stage is cut off, the sponsor submits the account address of the selected evaluation party and the manuscript number distributed to each evaluation party by calling a function assign ();
after the review phase begins, the contributor publishes its contribution decryption key to all reviewers over the downlink channel
Figure BDA0003728789030000022
The review party obtains the content of the manuscript and reviews the content; before the evaluation stage is ended, submitting an ipfs link for evaluation by a evaluating party by calling a function submitter ();
after the review stage is ended and before the posting stage is ended, the host calculates the final scores of all the manuscripts on the chain based on the review scores of the reviewers by calling a function precision () and posts the manuscripts.
Preferably, the reviewer registers through a function register (), submits a connection ipfs of personal data, and obtains a review qualification, including:
in the registration process, ipfs link of personal data of the reviewer is submitted through the function register () so as to allow a host to inquire and select, and a certain amount of Ethernet money is transferred to an intelligent contract to serve as a security deposit so as to punish possible malicious behaviors of the reviewer.
Preferably, before the submission stage of the manuscript is ended, the contributor C i Generating a pair of keys special for the contribution
Figure BDA0003728789030000031
And submitting the ipfs link of the contribution encrypted by the public key of the contributor through a function submitC (), comprising:
contributor C before the submission phase of the contribution expires i Forming manuscript object
Figure BDA0003728789030000032
Figure BDA0003728789030000033
Including manuscript summary plaintext, manuscript text ciphertext, contributor C i Generating a pair of keys special for the contribution
Figure BDA0003728789030000034
The contributor uses the down-chain channel passing function submitC () to submit encrypted by the contributor's public key
Figure BDA0003728789030000035
The ipfs of (1) is linked to the host;
the host receives the information from the contributor
Figure BDA0003728789030000036
Then, will
Figure BDA0003728789030000037
Organized as a Mercury tree CT, the host node root of the Mercury tree CT CT Submitting to a blockchain chain; at the same time, the host will have all leaf nodes of the Merck tree CT
Figure BDA0003728789030000038
Packaged into chunks and published to all reviewers via the down-link channel.
Preferably, after the submission phase expires and before the assignment phase expires, the sponsor submits the selected account address of the reviewer and the manuscript number allocated to each reviewer by calling the function assign (), which includes:
host selects n review parties based on self-defined standard
Figure BDA0003728789030000039
Forming the review party of the thesis, the host side distributes k manuscripts to be reviewed to each review party, and sends the assignment object to each review party through the chain down channel
Figure BDA00037287890300000310
Reviewer R j Receiving assignment information
Figure BDA00037287890300000311
Thereafter, the signature information is sent to the host over the downlink channel
Figure BDA00037287890300000312
Party to be evaluated R j Acceptance of commitment
Figure BDA00037287890300000313
The host collects all the evaluation clients
Figure BDA00037287890300000314
Thereafter, a panelist object is constructed
Figure BDA00037287890300000315
The host will
Figure BDA00037287890300000316
Organized as a Mercker tree RT, the host will call the commander RT () to the root R of the Mercker tree RT RT Submit to block chain and complete leaf node
Figure BDA00037287890300000317
And packing the pieces of the chunk into chunks,and is published to all reviewers via a downlink channel.
Preferably, after the review phase begins, the contributor discloses the decryption key of his contribution to all reviewers through the downlink channel
Figure BDA00037287890300000318
The review party obtains the content of the manuscript and reviews the content; before the review stage is ended, the reviewer submits the ipfs link for review scoring by calling a function submitR (), and the method comprises the following steps:
contributors pass their contribution decryption keys to the host over a down-link channel
Figure BDA0003728789030000041
Host will
Figure BDA0003728789030000042
The data are forwarded to several reviewers who review the contribution of the contributor, and the reviewers calculate
Figure BDA0003728789030000043
And
Figure BDA0003728789030000044
obtaining manuscripts and evaluating the manuscripts;
reviewer R j Forming fractional objects
Figure BDA0003728789030000045
Figure BDA0003728789030000046
Including assigned k j Value and signature of each manuscript to be reviewed
Figure BDA0003728789030000047
The reviewer submits by calling function submitR () using the down-chain channel
Figure BDA0003728789030000048
The ipfs of (1) is linked to the host;
host officeThe party collects the information from the review party
Figure BDA0003728789030000049
Then, will
Figure BDA00037287890300000410
Organized as a Merck tree ST having a set of leaf nodes of
Figure BDA00037287890300000411
Wherein
Figure BDA00037287890300000412
Iterative hashing with root nodes as leaf nodes
Figure BDA00037287890300000413
The host calls the commit () function to root the root node ST Submitting to a block chain; the host will all
Figure BDA00037287890300000414
Packaged into chunks and published to all reviewers via the down-link channel.
Preferably, after the review stage is ended and before the presentation stage is ended, the host calculates a final score of each manuscript on the chain based on the review score of the review party by calling a function precision (), and the method includes:
based on scoring by the reviewer, the host calculates and displays the final scores of the manuscripts under the chain, uploads the final scores of the manuscripts by calling function precision (), and the host discloses all the manuscripts by using a channel under the chain
Figure BDA00037287890300000415
Auditing and tracing malicious behaviors, wherein the malicious behaviors comprise: sponsor unpublished reviewing party
Figure BDA00037287890300000416
Reviewer R j Multiple commit
Figure BDA00037287890300000417
Host-side-chain calculation error, and reviewer R j Uncommitted
Figure BDA00037287890300000418
It can be seen from the technical solutions provided by the embodiments of the present invention that, the method according to the embodiments of the present invention transmits the manuscripts, scores the results, and the like under the link, and stores and calculates under the link, thereby realizing anonymity, effectively preventing an attacker from finding out a reviewing party through the assignment information corresponding to a certain manuscript before the results are displayed, and simultaneously reducing Gas consumed by function call, reducing the execution cost of the protocol, and realizing the extensibility of the BLAR protocol of the present invention.
Additional aspects and advantages of the invention will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic diagram of an implementation of a thesis review method based on a blockchain according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of an implementation of an improved BLAR protocol according to an embodiment of the present invention;
FIG. 3 is a flow chart of an improved BLAR protocol
Fig. 4 is a schematic diagram of an implementation of a thesis submission subprotocol according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of an implementation of an anonymous assignment subprotocol according to an embodiment of the present invention;
FIG. 6 is a schematic diagram of an implementation of a paper molecular protocol according to an embodiment of the present invention;
fig. 7 is a schematic diagram of an implementation of a result bulletin sub-protocol according to an embodiment of the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like reference numerals refer to the same or similar elements or elements having the same or similar functions throughout. The embodiments described below with reference to the accompanying drawings are illustrative only for the purpose of explaining the present invention, and are not to be construed as limiting the present invention.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or coupled. As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
It will be understood by those skilled in the art that, unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the prior art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
For the convenience of understanding the embodiments of the present invention, the following description will be further explained by taking several specific embodiments as examples in conjunction with the drawings, and the embodiments are not to be construed as limiting the embodiments of the present invention.
Intelligent contracts refer to a computer protocol intended to propagate, verify, or execute contracts in an informational manner. Smart contracts allow trusted transactions to be conducted without third parties, which transactions are traceable and irreversible. The goal of smart contracts is to provide a secure method over traditional contracts and to reduce other transaction costs associated with the contracts.
In order to improve the defects of the current thesis review protocol in anonymity and expandability, the invention does not rely on a block chain for storage and calculation any more, ensures that any information which possibly causes the leakage of assigned information is not stored before the review result is displayed, and ensures that an attacker cannot deterministically find out a reviewer corresponding to a certain manuscript to realize anonymity. In addition, the protocol provided by the invention transfers the data aggregation and processing from the block chain to the link, and only the processed result is settled on the chain, so that the transaction quantity, the memory space and the calculated quantity in the block chain are greatly reduced, and finally, the lightweight anonymous review protocol is realized.
The embodiment of the invention is based on an improved BLAR (Block-based light Anonymous Review), and the implementation principle of the thesis Review method based on the block chain is shown in FIG. 1. The on-chain logic in the method exists in the form of an intelligent contract that contains a plurality of functions. The participants may trade through function calls to perform the desired function (solid lines in the figure) or may pass information through the downlink channel (dotted lines in the figure). The specific treatment process of the method comprises the following treatment steps:
and S10, in order to obtain the qualification, the reviewer needs to register by calling a function register (), and in the registration process, ipfs links of personal data of the reviewer are submitted by the function register (), so that the host is allowed to inquire and select. In addition, it is also necessary to transfer a certain amount of ethernet coins to the smart contract as a security deposit to punish possible malicious behavior of the reviewer. The reviewer only needs to register once, so that the related data is associated to the intelligent contract, and the reviewer can participate in any field of thesis review.
And S20, the host initializes a protocol by calling a function open (), starts a submission stage, needs to submit the deadline time of each stage and link with the ipfs required by submission, and transfers the specified amount of Ethernet coins to the intelligent contract.
Step S30, before the end of the submission stage, the contributor generates a pair of keys special for the contribution
Figure BDA0003728789030000061
And submits the contribution by calling the function submitC (). The manuscript is represented by a manuscript object (creation object,
Figure BDA0003728789030000062
) Data structure submission, particularly represented as
Figure BDA0003728789030000063
To reduce the cost of data storage on the etherhouse blockchain, IPFS is used for file sharing, denoted as link ← I (file), file ← R (link).
The contents of the manuscript are linked through ipfs after the public key of the contributor is encrypted.
And S40, after the submission stage is ended and before the assignment stage is ended, submitting the account address of the selected evaluation party by the host through calling a function assign () and distributing the account address to the manuscript number needing to be evaluated by each evaluation party.
Step S50, at the beginning of the review stage, the contributor discloses the decryption key of his contribution to all the reviewers through the downlink channel
Figure BDA0003728789030000071
Thereby allowing reviewers to pass
Figure BDA0003728789030000072
And acquiring the manuscript content and evaluating. E and D in the formula are respectivelyRepresenting encryption and decryption.
Step S60, before the review stage is ended, the reviewer submits the review result by calling the function submitter (), the review result is classified as a score object (score object,
Figure BDA0003728789030000073
) Data structure submission, particularly represented as
Figure BDA0003728789030000074
Namely, the contribution review score, and the ipfs link for the review opinions, which are selectable items.
And step S70, after the evaluation stage is ended and before the bulletin stage is ended, the host calculates the final scores of all the manuscripts on the chain and bulletins the manuscripts by calling a function decision (), and scoring the manuscripts based on the evaluation party.
It can be seen that in the basic protocol, the identity of the reviewer is already disclosed in the assignment stage, and multiple steps require all contributors or reviewers to call functions, i.e., anonymity is not supported and Gas consumption on the chain is extremely high, resulting in the protocol facing two major challenges of anonymity and extensibility. On this basis, the present invention analyzes the major challenges of improving this underlying protocol to support anonymity and lightweighting, and presents key technologies that overcome these challenges.
The improved BLAR protocol is shown in FIG. 2, and the specific processing flow is shown in FIG. 3, and the improved BLAR protocol is divided into four sub-protocols according to the four stages of submission, assignment, review and presentation, and discussed respectively.
Each sub-protocol is described in detail as follows:
1) Thesis submission subprotocol
The implementation principle of the paper submission subprotocol is shown in fig. 4. The participants of the subprotocol include the host H and the m-bit contributors
Figure BDA0003728789030000075
The participant H can either perform the desired function through a function call transaction (solid lines in the figure pointing to the blockchain) or pass information through the down-link channel (dotted lines in the figure).The main challenge facing this sub-protocol is to lightweight the submitC () function calls in the base protocol.
The protocol comprises the following specific steps:
the host initializes the protocol by calling a function open () and starts a submission stage, the function needs to submit the cut-off time of each stage and link with the ipfs required by submission, and transfers a certain amount of Ethernet coins to the intelligent contract to be used as a security deposit, so that the potential malicious behavior of the host is punished.
In a first sub-phase, contributor C i A manuscript object is formed (creation object,
Figure BDA0003728789030000081
) Data structure, particularly expressed as
Figure BDA0003728789030000082
Wherein
Figure BDA0003728789030000083
Ipfs links and signatures for the plain text of the manuscript summary (summary) and the cipher text of the manuscript text (detail). The contribution summary includes title, abstract, keywords, etc. to help the host select the appropriate contributor. Different from the basic protocol
Figure BDA0003728789030000084
The protocol is lightweight and requires the contributor to use an off-link channel transmission
Figure BDA0003728789030000085
The hash functions used in the invention are Keccak-256, and the hash operation is represented as hash ← H (·). The Etherhouse community provides a JavaScript API to sign any message msg using ECDSA, with the signature operation denoted vrs ← S (H (msg)), where H (msg) is Keccak-256 hash of msg. In addition, the EtherFang solid language provides the global function ecrecover (\8230;) returns (address), which can check the signature directly in the smart contract, denoted as signer ← V (H (msg), vrs), and the output signer is the EtherFang address of the signer.
In a second sub-phase, the host collects contribution from contributors
Figure BDA0003728789030000086
Then, will
Figure BDA0003728789030000087
Organized as a Merck tree CT, in which the set of leaf nodes of the tree is
Figure BDA0003728789030000088
The root node of the tree is an iterative hash of the leaf nodes. The host will root the root node by calling the function commit () to CT Submitting to a blockchain chain; at the same time, the host will have all the leaf nodes of the Merck tree CT
Figure BDA0003728789030000089
Packaged into chunks (chunk) and published to all contributors via the downlinked channel.
In a third sub-phase, this sub-protocol defends against malicious behavior such as the possibility of a host to take the planting fence. The malicious behavior of the host in the planting of the trash indicates that the host receives a certain contributor C i Contribution object for transfer under chain
Figure BDA00037287890300000810
But will not intentionally fail
Figure BDA00037287890300000811
Included as leaf nodes in the merck tree so that the planting fence does not provide contribution. To deal with this possibility, the protocol leaves a short extension of time after the second sub-phase is over, allowing the contributor to upload the contribution object that was maliciously shielded by the host by calling the function submitCO (). The function has the following specific logic: firstly, time condition judgment is carried out once, and the function is required to be called only in a preset time interval of the third sub-stage. Next, the contributors' submissions are stored and associated with the host. And finally, simultaneously recording warnings for the host and the contributor so as to encourage both parties to complete contribution in an offline mode as much as possible. At this pointA sub-phase, any contributor can invoke the submitCO () function to submit a contribution, whether or not the contribution has been previously submitted through the chain, which ensures that any contributor has the ability to ensure that its contribution is entered by the system, whether or not the host is trusted. However, calling the submitCO () function consumes ethernet money, incurring costs, which will motivate contributors to contribution down-the-chain.
2) Anonymous assignment subprotocol
The principle of implementation of the anonymous assignment subprotocol overview is shown in fig. 5. The participants of the sub-agreement include a host H and n reviewers
Figure BDA0003728789030000091
This sub-protocol faces two major challenges: on one hand, anonymity needs to be realized, namely, any information which can cause the leakage of assignment information is not stored on the chain; on the other hand, the assign () function in the basic protocol needs to be called to be light, and Gas consumption is reduced as much as possible.
The protocol comprises the following specific steps:
in a first sub-phase, the sponsor selects n reviewers from the set of candidate reviewers based on customized criteria
Figure BDA0003728789030000092
Forming the reviewer of the treaty review. Then, the host assigns k articles to be reviewed to each reviewer, where k can be customized, such as 3 articles reviewed by each reviewer.
The host will sign all the manuscript objects
Figure BDA0003728789030000093
Packaged into chunks (chunk) and published to all reviewers via the downlinked channel. In addition, the host sends the assignment object to each reviewer separately through the downlinked channel
Figure BDA0003728789030000094
Wherein cn and rid j Are respectively a reviewing party R j The number of the participating judges and their serial numbers in the judges,
Figure BDA0003728789030000095
to be allocated to R j K of (a) j The corresponding leaf node number of each article to be evaluated in the Mercker tree CT.
In a second sub-phase, reviewer R j Receiving assignment information
Figure BDA0003728789030000096
Thereafter, the signature information is sent to the host over the downlink channel
Figure BDA0003728789030000097
Party to be evaluated R j Acceptance of commitment
Figure BDA0003728789030000098
In a third sub-phase, the host collects all
Figure BDA0003728789030000099
Thereafter, a panelist object is constructed
Figure BDA00037287890300000910
Wherein
Figure BDA00037287890300000911
Namely to select R j The commitment of (1). Subsequently, the host will
Figure BDA00037287890300000912
Organized as a Merck tree RT, with a collection of leaf nodes
Figure BDA00037287890300000913
Iterative hashing with root nodes as leaf nodes
Figure BDA00037287890300000914
The host calls the function commitRT () to connect the root node R RT Submitting to a block chain; at the same time, the host will have all the leaf nodes of the Mercker tree RT
Figure BDA00037287890300000915
Packaged into chunks (chunk) and published to all reviewers via the downlinked channel.
3) Paper molecular protocol
The implementation principle of the paper molecular protocol is shown in fig. 6. The participants of the subprotocol include the host H, m contributors
Figure BDA0003728789030000101
And n review parties
Figure BDA0003728789030000102
Like the paper submission subprotocol, the main challenge facing the paper development subprotocol is to lightweight submitter () function calls in the underlying protocol.
The protocol comprises the following specific steps:
in a first sub-phase, the contributor passes the decryption key of its contribution to the host over the down-link channel
Figure BDA0003728789030000103
Host will
Figure BDA0003728789030000104
Forwarded to several reviewers for review of the contributor contribution, thereby allowing the reviewers to computationally pass the contribution
Figure BDA0003728789030000105
And acquiring manuscripts and evaluating the manuscripts.
In the second sub-phase, reviewer R j Forming fractional objects
Figure BDA0003728789030000106
I.e. assigned k j Score and signature of each manuscript to be reviewed
Figure BDA0003728789030000107
Next, the reviewer uses the downlink channel transmission
Figure BDA0003728789030000108
In a third sub-phase, the host collects data from the reviewers
Figure BDA0003728789030000109
Then, will
Figure BDA00037287890300001010
Organized as a Merck tree ST, in particular with a set of leaf nodes of the tree as
Figure BDA00037287890300001011
Wherein
Figure BDA00037287890300001012
Iterative hashing with root nodes of trees being leaf nodes
Figure BDA00037287890300001013
The host roots the root node by calling the function commitST () ST Submitting to a blockchain chain; at the same time, the host will be all
Figure BDA00037287890300001014
Packaged into chunks (chunk) and published to all reviewers via the downlinked channel.
In a fourth sub-stage, the host's planting of the malicious behavior is defended. At this stage, the host receives some reviewer R j Fractional objects for downlink transmission
Figure BDA00037287890300001015
But will not intentionally fail
Figure BDA00037287890300001016
Included as leaf nodes in the merck tree ST, so that the planting fence reviewer does not provide scores. To address this possibility, the protocol allows reviewers to upload information that is maliciously masked by the host by calling the function submitSO ()
Figure BDA00037287890300001017
The function has the following specific logic: first advanceAnd performing time condition judgment once, and forcibly requiring the function to be called only in a preset time interval of the fourth sub-stage. Next, the submissions of the reviewer are stored
Figure BDA00037287890300001018
And associates with the host. Finally, alerts are recorded for both the host and the reviewer to encourage both parties to follow the first three sub-phase steps as much as possible.
4) Result bulletin protocol
The result discloses the implementation principle of the subprotocol as shown in fig. 7. The on-chain logic of the protocol exists in the form of an intelligent contract that contains a plurality of functions. The participants of the sub-agreement include a host H and n reviewers
Figure BDA00037287890300001019
The main functions of the subprotocol are auditing, correcting errors and tracing the results and the malicious behaviors of the participants. The subprotocol comprises a plurality of groups of conditionally triggered functions (dotted lines in the figure), wherein the functions cannot be called when the protocol is normally executed, and are called only when relevant participants have malicious behaviors, so that the functions are used for correcting the results generated by the malicious behaviors and tracing the malicious behavior executing parties.
The protocol comprises the following specific steps:
in the first sub-stage, based on the scores of the reviewers, the sponsor calculates the final scores of all the manuscripts and performs public displaying. Unlike the base protocol, to save on the cost of the chain, the calculation process is done under the chain, and the host simply uploads the final result, such as a listing of papers or winning papers, by calling the function decision (). At the same time, the host utilizes the downlink channel, open all
Figure BDA0003728789030000111
In the second sub-stage, the protocol audits and accountates four types of malicious behaviors so as to guarantee the activity and the correctness of the protocol.
The host is unpublished
Figure BDA0003728789030000112
In the result posting phase, if reviewer R j Disclosure under discovery sponsor chain
Figure BDA0003728789030000113
Does not include self information, and can be submitted by calling function challenge H ()
Figure BDA0003728789030000114
And
Figure BDA0003728789030000115
corresponding Mercker's proof that the host is required to be published on the chain
Figure BDA0003728789030000116
And
Figure BDA0003728789030000117
the function is first based on the Merck root on the chain RT And root ST Verifying the Mercker proof, if true, requiring the host to submit within a certain time limit by calling function answerH ()
Figure BDA0003728789030000118
And with
Figure BDA0003728789030000119
On the chain, the contract marks the host as a violation if the time limit is exceeded, and the offender is denied a security deposit and is rewarded with the reporter.
Reviewer R j Multiple commit
Figure BDA00037287890300001110
In the molecular stage of thesis, dishonest reviewers can realize uploading twice by utilizing the splitting of the data on the chain and the data under the chain
Figure BDA00037287890300001111
The first time by down-chain transmission and the second time by up-chain calling function submitSO (), the latter being to prevent malicious hacking of the host. Is not noticedAt this point, the twice submitted data may be computed twice under the chain by the host, resulting in erroneous under-chain computation results. However, intelligent contracts have difficulty monitoring this malicious behavior of reviewers independently, because the contracts do not know the status of the data down the chain. Even if the contract knows the state of the data down the chain, it would be very expensive to verify the malicious behavior on the chain. Thus, this sub-protocol designs the changengeso () function to handle such error behavior. The function can be called by a host or any reviewer, and the caller needs to submit evidence as the function input. Briefly, the evidence is a reviewer R j Has been submitted under the chain
Figure BDA00037287890300001112
Merkel proof of (a). The function is first based on the merkel root on the chain ST Checking the Mercker proof, followed by checking R j Whether or not submitted through submitSO ()
Figure BDA00037287890300001113
If both checks are true, the contract will R j The flag is violation, the offender is not paid a security deposit and is rewarded with the reporter.
Host side chaining down the calculation result error: in the result post stage, the host submitted the down-chain computation result through the function decision () may be erroneous, either intentionally or unintentionally. In this case, any reviewer may require that the calculation under the chain be converted to the calculation on the chain, thereby ensuring the correctness of the results. Specifically, the reviewer first calls function reload SO () to disclose the sponsor under the paper scoring phase chain
Figure BDA0003728789030000121
Resubmitting the chain back to enable the intelligent contract to read all
Figure BDA0003728789030000122
On the basis, the reviewer calls a function challenge decision () to enable all intelligent contract utilization chains to use
Figure BDA0003728789030000123
The result is recalculated. If the result is different from the results of the offline calculations submitted by the host, the contract marks the host as a violation, withholds the offender's security deposit and rewards the reporter.
Reviewer R j Uncommitted
Figure BDA0003728789030000124
At the paper scoring stage, dishonest reviewers may not submit scores
Figure BDA0003728789030000125
If this happens, the host or any reviewer may report the non-existent reviewer R by calling function challenge () j . The function first checks R j Not submitted by the function submitSO () in the paper scoring phase
Figure BDA0003728789030000126
To chain, if the result is true, then R is required j Invoking the function answerR () within a time limit to commit it under the chain
Figure BDA0003728789030000127
If R proves that j Time-out or R j If the submitted Mercker proof verifies false, then the contract will R j Marking as a violation, punishment the offender and reward the reporter.
In addition, the BLAR protocol provides support for three types of functions, dispute (Rebutton), non-participation in score disclosure (Opt-out), and supplemental review.
Dispute (Rebutton): in recent years, the review process of more and more computer conferences includes a dispute (Rebutton) phase, allowing contributors to submit a certain number of Rebutton based on review opinions, and allowing reviewers to modify scores after reading the Rebutton content. In the stage, the host informs the contributor of the scores and the review opinion IPFS links through a down-link channel, the contributor can choose to submit the Rebutton content IPFS links to the intelligent contract before the dispute stage is ended, and the specific method of the method is similar to replace the manuscript content submitted in the existing submission stage with the Rebutton content. And then, a round of scoring stage is added between the refuting stage and the showing stage. In this stage, the reviewer may re-score based on the content of the Rebutton, similar to the first scoring before Rebutton.
Not participating in score disclosure (Opt-out): rejected contributors may not want their scores to be disclosed, i.e., may wish to choose not to participate in score disclosure (opt-out). Firstly, in the submission stage, the contributor marks opt-out when submitting the contribution, and generates a pair of contribution-specific asymmetric keys, wherein the public key is disclosed, and the private key is informed to the host through a down-link channel. Then, in the scoring stage, if the reviewer finds that the allocated manuscript is marked with opt-out, the reviewer needs to encrypt the score of the manuscript by using the public key corresponding to the manuscript, and then generates a score object based on the encrypted score. Finally, in the post phase, the host can decrypt all the scores to make recording decisions. Meanwhile, the host discloses all the score objects, but the scores of the manuscripts marked with opt-out can only be decrypted and known by the contributors of the manuscripts.
And (4) supplementary evaluation: if the number of the opinions received by the partial papers in the scoring stage is insufficient, a round of 'assigning-scoring' supplementary paper opinions can be repeated before the showing stage, and then the result is disclosed.
In summary, the method of the embodiment of the present invention transmits documents, scores results, and other information under the link, and stores and calculates under the link, thereby realizing anonymity, effectively preventing an attacker from finding a reviewer through the assignment information corresponding to a certain document before result display, reducing Gas consumed by function call, reducing the execution cost of the BLAR protocol of the present invention, and realizing the extensibility of the BLAR protocol of the present invention. The advantages of the invention will be discussed in terms of both safety and cost.
1) Security analysis
The safety anonymous evaluation protocol needs to meet three safety characteristics of activity, correctness and anonymity, and the following analysis is performed in sequence.
(1) The BLAR protocol is active. First, assuming only the host is a honest participant, the host has the ability to perform after the first three phases of sequential executionThe result posting phase generates the review result by calling function decision (). Next, assuming only one reviewer is an honest participant, that reviewer has the ability to call function reloadSO () to all that is done during the result presentation phase
Figure BDA0003728789030000131
Submitted to the chain and the results of the review are computed on the chain by calling the function changedecision (). In summary, as long as there is at least one honest participant in the host and the reviewer, the BLAR protocol is active because the function decision () or challenge decision () completes the execution of the protocol and generates the review result.
(2) The BLAR protocol is correct. First, assuming only the host is an honest participant, the host has the ability to score on and off the chain during the results posting phase
Figure BDA0003728789030000132
The correct result is computed and submitted to on-chain validation via function decision (). Then, assuming only one reviewer is an honest participant, the dishonest sponsor may submit the error-chaining computation results using the function decision (), or even not submit the results. In these cases, the reviewer has the ability to assign all of the results to the results posting phase by calling the function reloadSO ()
Figure BDA0003728789030000133
Submitted to the chain and computed on the chain on a total basis by calling the function challenge precision ()
Figure BDA0003728789030000134
The correct result. In summary, as long as there is at least one honest participant between the host and the reviewer, the lightweight anonymous review protocol BLAR has correctness because the function precision () or challangedecision () can generate the correct result on the chain that matches the score of the reviewer.
(3) The BLAR protocol is anonymous. Assuming that the host does not reveal the assignment information before the post period, statistics is taken of the reviews that the reviewers can obtain at each stageAnd (4) relevant information. In the submission phase, no review-related information is generated. In the assignment phase, the reviewer may obtain the root node root of the Mercker tree RT RT And all leaf nodes
Figure BDA0003728789030000135
In the scoring phase, the reviewer may obtain the root node root of the tree ST ST And leaf nodes
Figure BDA0003728789030000141
Wherein, the leaf node
Figure BDA0003728789030000142
Figure BDA0003728789030000143
And the reviewers are unaware of
Figure BDA0003728789030000144
And
Figure BDA0003728789030000145
as long as the hash algorithm H (-) and the signature algorithm S (-) are secure, the reviewer cannot prove that the host has chosen to enter the committee. The security of the Keccak-256 hash algorithm and the ECDSA digital signature algorithm used by Ethern is proved in related researches, so the lightweight anonymous review protocol BLAR provided by the invention has anonymity.
2) Cost analysis
On the basis that all protocol participants have reasonability, the costs of the four subprotocols of the anonymous review protocol are analyzed one by one, so that the cost for executing the complete protocol is obtained, and the efficiency and the expandability of the protocol are demonstrated.
In the paper submittal protocol, if only the function commit CT () needs to be called, gas is consumed as O (1); if the contributor needs to upload the malicious shielding of the sponsor by calling the function submitCO ()
Figure BDA0003728789030000146
The Gas consumption will increase, with an upper limit ofO (n); the calling of the submiTCO () can not only correct the harm of malicious behaviors of the host, but also cause the host and the contributor calling the function to pay transaction cost together, so that the host and the contributor are subjected to economic punishment to generate negative profit, and the rational host and the contributor cannot call the function submiTCO (), so that the subprotocol only needs to call the function submiTCO (), and Gas is consumed as O (1).
Similarly, in the anonymous assignment subprotocol and the paper scoring subprotocol, rational participants only need to call functions commit rt () and commit st (), so that Gas is consumed as O (1).
In the result bulletin protocol, if only the function precision () needs to be called, gas consumption is O (1); if there are four types of malicious behaviors, functions such as challenge H (), challenge SO (), challenge Desition (), challenge R () and the like need to be called, the Gas consumption is increased, and the upper limit is O (n); since the calling of the functions can correct the harm of the malicious behaviors, the security deposit of a malicious behavior execution party is not collected, the economic penalty is caused, the negative profit is generated, the rational protocol participant can not call the functions, the subprotocol only needs to call the function precision (), and therefore Gas is consumed as O (1).
In conclusion, when all protocol participants are rational, the protocol execution process only needs to call functions commit CT (), commit RT (), commit ST (), and decision (), and Gas is consumed as O (1), so that the lightweight anonymous evaluation protocol is an extensible anonymous evaluation protocol.
Those of ordinary skill in the art will understand that: the figures are merely schematic representations of one embodiment, and the blocks or flow diagrams in the figures are not necessarily required to practice the present invention.
From the above description of the embodiments, it is clear to those skilled in the art that the present invention can be implemented by software plus necessary general hardware platform. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which may be stored in a storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, apparatus or system embodiments, which are substantially similar to method embodiments, are described in relative ease, and reference may be made to some descriptions of method embodiments for related points. The above-described embodiments of the apparatus and system are merely illustrative, and the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
While the invention has been described with reference to specific preferred embodiments, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention as defined in the following claims. Therefore, the protection scope of the present invention should be subject to the protection scope of the claims.

Claims (6)

1. A thesis review method based on a blockchain is characterized by comprising the following steps:
the evaluation party registers through a function register () and submits a connection ipfs of personal data to obtain evaluation qualification;
a host calls a function open () initialization protocol, starts a submission stage of a manuscript, submits the deadline time of each stage and an ifs link required by submission, and transfers a specified number of Ethernet coins to an intelligent contract;
contributor C before the submission phase of the contribution expires i Generating a pair of keys special for the contribution
Figure FDA0003728789020000011
Submitting the ipfs link of the manuscript encrypted by the public key of the contributor through a function submitC ();
after the submission stage is cut off and before the assignment stage is cut off, the sponsor submits the selected account address of the panel party and the manuscript number distributed to each panel party by calling a function assign ();
after the review phase begins, the contributor discloses the decryption key sk of his contribution to all reviewers over the downlink channel i C The review party obtains the content of the manuscript and reviews the content; before the evaluation stage is ended, submitting an ipfs link for evaluation by a evaluating party by calling a function submitter ();
after the review stage is ended and before the publishing stage is ended, the host calculates the final scores of all the manuscripts on the chain based on the review scores of the review party by calling function precision () and publishes the manuscripts.
2. The method of claim 1, wherein said reviewer registers with a function register () to submit a linked ipfs of personal profiles to qualify for review, comprising:
in the registration process, ipfs link of personal data of the reviewer is submitted through the function register () so as to allow a host to inquire and select, and a certain amount of Ethernet money is transferred to an intelligent contract to serve as a security deposit so as to punish possible malicious behaviors of the reviewer.
3. The method of claim 1, wherein the contributor C expires before the contribution phase of the contribution expires i Generating a pair of keys special for the contribution
Figure FDA0003728789020000012
And submitted through a function submitC ()The ipfs linking of the contribution after the public key encryption of the contributor comprises the following steps:
contributor C before the submission phase of the contribution expires i Forming manuscript object
Figure FDA0003728789020000021
Figure FDA0003728789020000022
Including manuscript summary plaintext, manuscript text ciphertext, contributor C i Generating a pair of keys special for the contribution
Figure FDA0003728789020000023
Submitter using a down-chain channel pass function submitC () submitted encrypted with the submitter public key
Figure FDA0003728789020000024
The ipfs of (1) is linked to the host;
the host receives the contribution from the contributor
Figure FDA0003728789020000025
Then, will
Figure FDA0003728789020000026
Organizing the root node root of the Merck tree CT by the host CT Submitting to a blockchain chain; at the same time, the host will have all the leaf nodes of the Merck tree CT
Figure FDA0003728789020000027
Packaged into chunks and published to all reviewers via the downlinked channel.
4. The method as claimed in claim 3, wherein after the commit phase expires and before the assignment phase expires, the sponsor submits the selected reviewer account address and the manuscript number allocated to each reviewer by calling function assign (), comprising:
host selects n review parties based on self-defined standard
Figure FDA0003728789020000028
Forming the review party of the thesis, the host side distributes k manuscripts to be reviewed to each review party, and sends the assignment object to each review party through the chain down channel
Figure FDA0003728789020000029
Reviewer R j Receiving assignment information
Figure FDA00037287890200000210
Thereafter, the signature information is sent to the host over the downlink channel
Figure FDA00037287890200000211
Party to be evaluated R j Acceptance of promise
Figure FDA00037287890200000212
The host collects all the evaluation partners
Figure FDA00037287890200000213
Thereafter, a panelist object is constructed
Figure FDA00037287890200000214
The host will
Figure FDA00037287890200000215
Organized as a Mercker tree RT, the host will call the commander RT () to the root R of the Mercker tree RT RT Submit to blockchain and leave all leaf nodes
Figure FDA00037287890200000216
Packaged into chunks and published to all reviewers via the downlinked channel.
5. The method of claim 3, wherein after the review phase begins, the contributor discloses the decryption key of his contribution to all reviewers over the down-link channel
Figure FDA00037287890200000217
The review party obtains the manuscript content and reviews the manuscript content; before the review stage is ended, the reviewer submits the ipfs link for review scoring by calling a function submitR (), and the method comprises the following steps:
contributors pass their contribution decryption keys to the host over the downlink channel
Figure FDA00037287890200000218
Host will
Figure FDA00037287890200000219
The data are forwarded to several reviewers who review the contribution of the contributor, and the reviewers calculate
Figure FDA00037287890200000220
And
Figure FDA00037287890200000221
obtaining manuscripts and evaluating the manuscripts;
reviewer R j Forming fractional objects
Figure FDA0003728789020000031
Figure FDA0003728789020000032
Including assigned k j Value and signature of each manuscript to be reviewed
Figure FDA0003728789020000033
The reviewer submits by calling function submitR () using the down-chain channel
Figure FDA0003728789020000034
The ipfs of the host is linked to the host;
the host collects to the reviewers
Figure FDA0003728789020000035
Then, will
Figure FDA0003728789020000036
Organized as a Merck tree ST with set of leaf nodes of the Merck tree ST
Figure FDA0003728789020000037
Wherein
Figure FDA0003728789020000038
Iterative hashing with root nodes as leaf nodes
Figure FDA0003728789020000039
The host roots the root node by calling the function commitST () ST Submitting to a blockchain chain; the host will all
Figure FDA00037287890200000310
Packaged into chunks and published to all reviewers via the downlinked channel.
6. The method of claim 5, wherein after the review phase is ended and before the posting phase is ended, the host calculates the final score of each manuscript on the chain by calling a function precision (), and the final score is posted on the basis of the review score of the reviewer, and the method comprises the following steps:
based on scoring by the reviewer, the host calculates and displays the final scores of the manuscripts under the chain, uploads the final scores of the manuscripts by calling function precision (), and the host discloses all the manuscripts by using a channel under the chain
Figure FDA00037287890200000311
Auditing and tracing malicious behaviors, wherein the malicious behaviors comprise: sponsor undisclosed reviewing party
Figure FDA00037287890200000312
Reviewer R j Multiple commit
Figure FDA00037287890200000313
Host-side-chain calculation error, and reviewer R j Uncommitted
Figure FDA00037287890200000314
CN202210779554.0A 2022-07-04 2022-07-04 Paper review method based on blockchain Active CN115423418B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210779554.0A CN115423418B (en) 2022-07-04 2022-07-04 Paper review method based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210779554.0A CN115423418B (en) 2022-07-04 2022-07-04 Paper review method based on blockchain

Publications (2)

Publication Number Publication Date
CN115423418A true CN115423418A (en) 2022-12-02
CN115423418B CN115423418B (en) 2023-05-02

Family

ID=84197308

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210779554.0A Active CN115423418B (en) 2022-07-04 2022-07-04 Paper review method based on blockchain

Country Status (1)

Country Link
CN (1) CN115423418B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108763367A (en) * 2018-05-17 2018-11-06 南京大学 A method of scientific paper recommendation is carried out based on depth match matrix decomposition model
CN109635221A (en) * 2018-12-06 2019-04-16 山东大学 Paper publishing evaluation sharing method and system based on block chain
CN110223029A (en) * 2019-05-05 2019-09-10 上海链度科技有限公司 A kind of paper examination system and method based on block chain technology
CN110222010A (en) * 2019-06-11 2019-09-10 北京百度网讯科技有限公司 Paper store method, equipment and computer readable storage medium based on block chain
CN111476548A (en) * 2020-04-16 2020-07-31 山东师范大学 Title review method and system based on block chain
CN111651462A (en) * 2020-06-23 2020-09-11 烟台大学 Thesis indexing system based on block chain technology
CN113032827A (en) * 2021-03-22 2021-06-25 东北大学 Thesis peer review method based on block chain technology
CN114637742A (en) * 2022-02-14 2022-06-17 中国石油大学(北京) Thesis auditing method, system, processing equipment and storage medium based on block chain
CN114692198A (en) * 2022-03-16 2022-07-01 中国科学院计算技术研究所 Anonymous network expert review method and system based on block chain

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108763367A (en) * 2018-05-17 2018-11-06 南京大学 A method of scientific paper recommendation is carried out based on depth match matrix decomposition model
CN109635221A (en) * 2018-12-06 2019-04-16 山东大学 Paper publishing evaluation sharing method and system based on block chain
CN110223029A (en) * 2019-05-05 2019-09-10 上海链度科技有限公司 A kind of paper examination system and method based on block chain technology
CN110222010A (en) * 2019-06-11 2019-09-10 北京百度网讯科技有限公司 Paper store method, equipment and computer readable storage medium based on block chain
CN111476548A (en) * 2020-04-16 2020-07-31 山东师范大学 Title review method and system based on block chain
CN111651462A (en) * 2020-06-23 2020-09-11 烟台大学 Thesis indexing system based on block chain technology
CN113032827A (en) * 2021-03-22 2021-06-25 东北大学 Thesis peer review method based on block chain technology
CN114637742A (en) * 2022-02-14 2022-06-17 中国石油大学(北京) Thesis auditing method, system, processing equipment and storage medium based on block chain
CN114692198A (en) * 2022-03-16 2022-07-01 中国科学院计算技术研究所 Anonymous network expert review method and system based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
姚前等: ""区块链***中身份管理技术研究综述"", 《软件学报》 *

Also Published As

Publication number Publication date
CN115423418B (en) 2023-05-02

Similar Documents

Publication Publication Date Title
Leng et al. Blockchain security: A survey of techniques and research directions
Yli-Huumo et al. Where is current research on blockchain technology?—a systematic review
Raj Foundations of blockchain: the pathway to cryptocurrencies and decentralized blockchain applications
Carboni Feedback based reputation on top of the bitcoin blockchain
US11271991B2 (en) Systems, methods and media for a distributed social media network and system of record
CN115210741B (en) Partially ordered blockchain
Azad et al. PrivBox: Verifiable decentralized reputation system for online marketplaces
CN105790954A (en) Method and system for constructing electronic evidence
Han et al. A survey on blockchain-based integrity auditing for cloud data
Li et al. A decentralized and secure blockchain platform for open fair data trading
CN112053271B (en) Public service platform data evidence management method and system based on block chain
CN110400218A (en) Layering common recognition method, block chain data processing system based on the Jury Trial
Rahmadika et al. Toward Privacy‐Preserving Shared Storage in Untrusted Blockchain P2P Networks
Qu et al. A electronic voting protocol based on blockchain and homomorphic signcryption
Thapa et al. SPA: A secure and private auction framework for decentralized online social networks
Gao et al. BFR‐SE: A Blockchain‐Based Fair and Reliable Searchable Encryption Scheme for IoT with Fine‐Grained Access Control in Cloud Environment
Preece Ticket to ride: an investigation into the use of blockchain technology in the rail industry
Wu et al. A study on blockchain-based circular economy credit rating system
Ma et al. A new framework of IND-CCA secure public key encryption with keyword search
CN115423418A (en) Thesis review method based on block chain
Yao et al. An anonymous verifiable random function with applications in blockchain
Medley et al. Collaborative verifiable delay functions
Katal et al. Blockchain consensus algorithms: study and challenges
Bunduchi Emperor’s new blockchain: an overview of the technology adoption within the maritime industry
Wang et al. A blockchain-based decentralized public auditing scheme for cloud storage

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant