WO2022267184A1 - 一种基于区块链网络的智能合约数据安全管理方法、***及存储介质 - Google Patents

一种基于区块链网络的智能合约数据安全管理方法、***及存储介质 Download PDF

Info

Publication number
WO2022267184A1
WO2022267184A1 PCT/CN2021/110854 CN2021110854W WO2022267184A1 WO 2022267184 A1 WO2022267184 A1 WO 2022267184A1 CN 2021110854 W CN2021110854 W CN 2021110854W WO 2022267184 A1 WO2022267184 A1 WO 2022267184A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
verification
management
smart contract
managed
Prior art date
Application number
PCT/CN2021/110854
Other languages
English (en)
French (fr)
Inventor
储栋
王心禹
张�荣
赵莉
何亚运
Original Assignee
安徽安时科技发展有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 安徽安时科技发展有限公司 filed Critical 安徽安时科技发展有限公司
Priority to US17/916,445 priority Critical patent/US20240214214A1/en
Publication of WO2022267184A1 publication Critical patent/WO2022267184A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the present invention relates to the technical field of block chain, in particular to a smart contract data security management method , system and storage medium based on block chain network.
  • the transaction logic can be separated from the underlying system mechanism.
  • the underlying system is responsible for basic functions such as the creation and verification of transaction blocks, the consensus of bookkeepers, and what the transaction itself does can be defined through secondary programming. Therefore, the existing technology has designed a virtual environment EVM for transaction code execution. Users can develop custom transaction logic and publish it to the chain. When the transaction is in progress, all nodes on the chain execute the same code, thereby synchronously changing The state of the data on the chain.
  • the essence of a smart contract is a piece of code running in the blockchain network, which completes the business logic assigned by the user. Taking the tokens of the Ethereum system as an example, its business logic is token issuance and transactions.
  • Smart contract is one of the core technologies of blockchain, it is the consensus rule in multi-party participation scenarios, and smart contract is the center of value transmission.
  • the reason why security issues have become more important than ever after the emergence of the blockchain is because smart contracts realize a kind of value transfer. Every number on the blockchain is a value, and the digital changes caused by each loophole are behind it. Huge loss of value.
  • Smart contract source code Although the openness and transparency of the source code can improve the user's trust in the contract, it also greatly reduces the cost of hacking attacks. Every smart contract exposed on the open network may become a gold mine and attack target for professional hacking teams. In addition, There are loopholes in the development process of smart contracts.
  • the present invention provides a smart contract data security management method based on the blockchain network to solve the problem in the prior art that the contract data is maliciously attacked and the data is changed due to contract disclosure and other security loopholes.
  • a smart contract data security management method based on a block chain network comprising the following steps:
  • Trigger a data management request establish a blockchain network communication, call a smart contract to generate verification data, and assign timeliness management to the verification data before sending it to the data management request end;
  • the data management requester invokes the private key, signs the verification data, reorganizes the data to be managed, and sends it to the smart contract for verification;
  • Execute verification data status verification if the verification fails, terminate the operation, otherwise perform verification data timeliness verification;
  • the operation is terminated, otherwise, the smart contract is managed with matching data based on the data to be managed.
  • the verification data is a randomly generated serial code:
  • the timeliness management of the verification data is to set a time stamp and preset a time threshold for the serial code generated this time in the smart contract.
  • the signature verification specifically includes:
  • the smart contract calls the public key to unsign the signed data sent in, compares it with the verification data stored locally, and completes the verification.
  • the verification data state verification is to read the verification data state stored in the smart contract, and if the verification data is not verified, the verification is passed;
  • the timeliness check of the verification data specifically includes:
  • the label verification specifically includes:
  • the management label includes the data management authority, management times and times threshold;
  • the blockchain network includes: adopting a weakly centralized consortium blockchain technology for configuration and establishment in a trusted execution environment, or adopting a decentralized public blockchain technology for configuration and establishment.
  • the present invention also provides a smart contract data security management system based on a blockchain network, including a data management terminal module, a blockchain network, a smart contract module and a data label storage module, wherein,
  • the data management terminal module is configured to record the private key information in the asymmetric public-private key, and send a data management request to the smart contract module, sign it after receiving the verification data generated by the smart contract module and wait for management The data is combined and packaged and then transmitted to the smart contract module;
  • the smart contract module is configured to receive a data management request, generate verification data and transmit it to the data management terminal, perform signature verification on the received signature data and perform matching management operations, including:
  • Execute verification data status verification if the verification fails, terminate the operation, otherwise perform verification data timeliness verification;
  • the operation will be terminated, otherwise, the smart contract will be managed with matching data based on the data to be managed;
  • the data label storage module is configured to set and store a management label for data matching in the smart contract, and the management label includes the data management authority, management times and times threshold;
  • the verification data generated by the smart contract module is a randomly generated serial code:
  • the timeliness management of the verification data is to set a time stamp and preset a time threshold for the serial code generated this time in the smart contract.
  • the smart contract module performs the verification data state verification to read the verification data state stored in the smart contract, and if the verification data is not verified, the verification is passed;
  • the timeliness check of the verification data specifically includes:
  • the present invention also provides a computer-readable storage medium, on which a smart contract data security management program is stored, and the smart contract data security management program can be executed by one or more processors to implement the following: The steps of the aforementioned smart contract data security management method based on the block chain network.
  • the present invention has the following beneficial effects:
  • the present invention stores the information of the contract manager on the chain, which ensures the security of the manager's information, manages the important data information in the contract with tags, adopts a multi-layer data protection mechanism, and can eliminate most malicious data attacks; quadruple data verification The mechanism solves data changes caused by malicious attacks on contract data caused by contract disclosure or other security vulnerabilities, effectively ensuring the security of data on the chain, and has practical value in a practical sense;
  • Fig. 1 is a schematic flow chart of a method for managing smart contract data security based on a blockchain network in Embodiment 1;
  • FIG. 2 is a schematic structural diagram of a smart contract data security management system based on a blockchain network in Embodiment 2.
  • aspects of the present invention can be implemented as a system, method or computer program product. Therefore, various aspects of the present invention can be implemented in the form of a combination of software and hardware, which can be collectively referred to as "circuit", “module” or “system” herein. Furthermore, in some embodiments, various aspects of the present invention can also be implemented in the form of a computer program product on one or more microcontroller-readable media containing microcontroller-readable program code.
  • Formal verification uses logical language to formally model smart contract documents and codes, and checks the functional correctness and security attributes of smart contracts through rigorous mathematical reasoning logic and proofs, overcoming the inability to exhaustively exhaust all possible inputs using traditional testing methods It can completely cover the runtime behavior of the code, can ensure absolute correctness within a certain range, and makes up for the limitations of contract testing and contract auditing. Therefore, formal verification has been initially applied to high-speed rail, aerospace, nuclear power and other safety-critical related fields, and achieved very good results.
  • Bhargavan et al. proposed a smart contract analysis and verification framework, which converts smart contract source code and bytecode into a functional programming language F* through Solidity* and EVM* tools, in order to analyze and verify contract runtime security and functional correctness .
  • tools such as Coq, Isabelle/HOL, and Why3 have also realized the semantic representation of EVM, and have done some formal verification of smart contracts.
  • Fuzz testing is a method to discover software faults by constructing unexpected input data and monitoring the abnormal results of the target software during operation.
  • the random engine When fuzzing a smart contract, the random engine is used to generate a large amount of random data to form an executable transaction. Referring to the feedback of the test results, the random engine dynamically adjusts the generated data to explore as much as possible of the smart contract state space. Analyze the state of each transaction based on the finite state machine to detect whether there is an attack threat.
  • the automated tool Echidna uses fuzz testing technology to detect EVM bytecode, but it cannot guarantee the stability of API functions.
  • symbolic execution refers to use symbolic values instead of concrete values to execute programs.
  • "Execution” in symbolic execution refers to parsing the instructions on the executable path of the program, and updating the program execution status according to its semantics, which is equivalent to the general process of interpreting and executing the detection of smart contract vulnerabilities by means of symbolic execution.
  • Symbolize variables with uncertain values then interpret and execute the instructions in the program one by one, update the execution status, collect path constraints during the interpretation and execution, and perform fork execution at the branch node to complete the exploration of all executable paths in the program.
  • Discovery of security issues Constraint solving technology can solve the path constraints collected in symbolic execution, judge whether the path is reachable, and detect whether the value of the variable at a specific program point meets the requirements of program security or may meet the conditions for the existence of loopholes.
  • taint analysis is a data flow analysis technique for tainted variables.
  • the general process of taint analysis is as follows: first, identify the generation point of taint information in the smart contract and mark it; then perform forward or backward data dependency analysis according to actual needs and taint propagation rules, and obtain the data dependence and dependent of the taint A set of instructions for relations; finally check at some key program points whether key operations will be affected by tainted information.
  • the present invention designs the following embodiments.
  • a smart contract data security management method based on a blockchain network includes the following steps:
  • Trigger the data management request establish blockchain network communication, call the smart contract to generate verification data, and assign timeliness management to the verification data before sending it to the data management request end;
  • the verification data is a randomly generated serial code
  • the The serial code is irregular
  • the timeliness management is given to the verification data.
  • the smart contract set the time stamp and preset the time threshold for the serial code generated this time;
  • the data management requester invokes the private key, signs the verification data, reorganizes the data to be managed, and sends it to the smart contract for verification;
  • Execute verification data status verification If the verification fails, the operation will be terminated, otherwise, the verification data timeliness verification will be performed; the verification data status verification is to read the verification data status stored in the smart contract, and if the verification data has not been verified, it will pass Verification; if the signature verification has been performed, the operation will be terminated to ensure that repeated attacks that occur after the private key signature content and original signature information are intercepted by others can be prevented. sex;
  • Timeliness verification specifically includes:
  • the signature verification specifically includes:
  • the smart contract calls the public key to unsign the signature data sent in, compares it with the verification data stored locally, and completes the verification;
  • the tag verification in this embodiment specifically includes:
  • the management label includes the data management authority, management times and times threshold;
  • the management update method of adding initial information in the contract can only be performed once. If the user loses the private key after the initial data upload, when the second person updates the contract information through the private key, the design of this embodiment protects the data security. Ensure that the data of the initial data owner of the contract is not updated twice to ensure the security of the data information, and there is no traceability here;
  • the smart contract data can be updated, but in reality, the user's private key storage mechanism is not perfect, and it is easy to cause the private key to be discarded and stolen; once the private key is stolen, The security of the contract cannot be guaranteed.
  • setting the label in this embodiment can mainly solve the classification and hierarchical control of the data in the smart contract.
  • Management tags cooperate with timeliness verification and signature verification to realize multiple protections for the data to be managed.
  • the general blockchain network includes: adopting weakly centralized consortium blockchain technology for configuration and establishment in a trusted execution environment, or adopting decentralized public blockchain technology for configuration and establishment.
  • this embodiment provides a blockchain network-based symmetric encryption traceability transaction system, including a data management terminal module, a blockchain network, a smart contract module, and a data label storage module, wherein,
  • the data management terminal module is configured to record the private key information in the asymmetric public-private key, and send a data management request to the smart contract module, sign it after receiving the verification data generated by the smart contract module and wait for management The data is combined and packaged and then transmitted to the smart contract module;
  • the smart contract module is configured to receive a data management request, generate verification data and transmit it to the data management terminal, perform signature verification on the received signature data and perform matching management operations, including:
  • Execute verification data status verification if the verification fails, terminate the operation, otherwise perform verification data timeliness verification;
  • the operation will be terminated, otherwise, the smart contract will be managed with matching data based on the data to be managed;
  • the data label storage module is configured to set and store a management label for data matching in the smart contract, and the management label includes the data management authority, management times and times threshold;
  • the verification data generated by the smart contract module is a randomly generated serial code:
  • the timeliness management of the verification data is to set a time stamp and preset a time threshold for the serial code generated this time in the smart contract.
  • the smart contract module in this embodiment executes the verification data state verification to read the verification data state stored in the smart contract, and if the verification data is not verified, it passes the verification;
  • the timeliness check of the verification data specifically includes:
  • a computer-readable storage medium where a smart contract data security management program is stored on the computer-readable storage medium, and the smart contract data security management program can be executed by one or more processors, so as to realize the The steps of the smart contract data security management method based on the block chain network described above.
  • the disclosed systems, devices and methods can be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components can be combined or May be integrated into another system, or some features may be ignored, or not implemented.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be through some interfaces, and the indirect coupling or communication connection of devices or units may be in electrical, mechanical or other forms.
  • the unit described as a separate component may or may not be physically separated, and the component displayed as a unit may or may not be a physical unit, that is, it may be located in one place. Or it can also be distributed to multiple network elements. Part or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, each unit may exist separately physically, or two or more units may be integrated into one unit.
  • the functions described above are realized in the form of software function units and sold or used as independent products, they can be stored in a computer-readable storage medium.
  • the essence of the technical solution of the present invention or the part that contributes to the prior art or the part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a USB flash drive, a mobile hard disk, and a read-only memory (ROM, Read-Only Memory). Random access memory (RAM, Random, Access, Memory), magnetic disk or optical disk and other media that can store program verification codes.
  • ROM Read-Only Memory
  • RAM Random access memory
  • RAM Random, Access, Memory
  • magnetic disk or optical disk and other media that can store program verification codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Data Mining & Analysis (AREA)
  • Accounting & Taxation (AREA)
  • Economics (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本发明涉及区块链技术领域,公开了一种基于区块链网络的智能合约数据安全管理方法、***及存储介质,包括在生成智能合约时同步将非对称公私钥中的公钥信息存入其中;触发数据管理请求,建立区块链网络通信,调用智能合约生成验证数据,并对验证数据赋予时效性管理后,回传至数据管理请求端并调用私钥,对验证数据进行签名后与待管理数据进行重组并送入智能合约执行校验,根据校验结果对待管理数据执行匹配管理操作;本发明解决了因合约公开或其他安全漏洞造成的合约数据恶意攻击造成数据变更,有效确保链上数据的安全性,有切实意义上的实用价值。

Description

一种基于区块链网络的智能合约数据安全管理方法、***及存储介质 技术领域
本发明涉及区块链技术领域,具体涉及一种基于区块链网络的智能合约数据安全管理方法 ***及存储介质。
背景技术
在区块链***中,交易逻辑是可以和底层***机制分离的。底层***负责交易块的创建和验证,记账者的共识达成等基础功能,而交易本身到底做什么事情是可以通过二次编程的方式来定义的。因此现有技术设计了一种交易代码执行的虚拟环境EVM,使用者可以开发自定义的交易逻辑,发布到链上,当交易进行时,链上所有的节点都执行相同的代码,从而同步改变链上数据的状态。智能合约本质是一段运行在区块链网络中的代码,它完成用户所赋予的业务逻辑。以以太坊体系的代币为例,其业务逻辑是代币发币和交易。以太坊在设计之初,将智能合约设计成了一旦部署就不能修改的模式。这种设计有可能是为了提高智能合约的可信性。但是我们知道,只要是由人编写的程序,就一定会出现错误和缺陷。智能合约是区块链的核心技术之一,是多方参与场景中的共识规则,更是智能合约是价值传递的中枢。之所以区块链出现以后安全问题变得前所未有的重要,是因为智能合约实现的是一种价值传递,区块链上的每一个数字都是价值,每个漏洞导致的数字变化,其背后就是巨额的价值损失。
技术问题
此外由于现有的智能合约的可信度源自其不可篡改性,一旦被部署上线便无法修改。任何人都可对合约存在的安全漏洞发起攻击,如果合约没有相应的防御措施,便将无法遏止安全问题的恶化,从而严重损害合约本身的经济价值以及公众对项目的信任,同时很多项目会公开智能合约源码。源码的公开透明虽能提升用户对合约的信任度,却也大幅度降低了黑客攻击的成本,每一个暴露在开放网络上的智能合约都有可能成为专业黑客团队的金矿和攻击目标,另外智能合约的开发过程存在纰漏,由于起步晚,发展时间短,智能合约本身就有很多不足;同时市面上专业的技术人员严重匮乏,不严谨的代码参考、拷贝和修改等人为因素都会引起漏洞,因此如何解决这些问题,使得对智能合约进行安全高效的管理变得尤为重要。
技术解决方案
针对现有技术的不足,本发明提供一种基于区块链网络的智能合约数据安全管理方法用以解决现有技术中因合约公开且其他安全漏洞,造成合约数据恶意攻击造成数据变更的问题。
本发明解决技术问题采用如下技术方案:
一种基于区块链网络的智能合约数据安全管理方法,包括以下步骤:
在生成智能合约时同步将非对称公私钥中的公钥信息存入其中;
触发数据管理请求,建立区块链网络通信,调用智能合约生成验证数据,并对验证数据赋予时效性管理后传至数据管理请求端;
数据管理请求端调用私钥,对验证数据进行签名后与待管理数据进行重组并送入智能合约执行校验;
根据校验结果对待管理数据执行匹配管理操作,具体包括:
执行验证数据状态校验:若验证不通过则终止操作,否则执行验证数据时效性校验;
    若验证数据时效性校验不通过则终止操作,否则执行签名验证;
若签名验证不通过则终止操作,否则执行合约匹配数据标签验证;
若标签验证不通过则终止操作,否则基于待管理数据对智能合约进行匹配数据管理。
优选地,,所述验证数据为随机生成的串码:
所述对验证数据赋予时效性管理为在智能合约中对本次生成的串码设置时间戳并预设时间阈值。
优选地,所述签名验证具体包括:
智能合约调用公钥对送入的签名数据进行解签,与本地存储的验证数据进行比对,完成验证。
优选地,所述验证数据状态校验为读取智能合约存储的验证数据状态,若验证数据未执行验签则通过校验;
所述验证数据时效性校验具体包括:
读取本地存储的验证数据中的时间戳,基于数据接收时间和预设时间阈值,进行验证数据的时效性验证。
优选地,所述标签验证具体包括:
对智能合约中数据匹配设置管理标签,所述管理标签包括该数据管理权限、管理次数和次数阈值;
签名验证通过后,读取待管理数据,定位智能合约中与待管理数据对应的目标数据管理标签;
若该管理标签中管理权限为禁止,则终止操作;
否则读取管理次数,若达到次数阈值则终止操作,否则基于待管理数据对目标数据执行更新操作,并更新管理标签中的管理次数。
优选地,所述区块链网络包括:采用用弱中心化的联盟区块链技术在可信执行环境中进行配置组建,或者采用去中心化的公有区块链技术进行配置组建。
本发明还提供一种基于区块链网络的智能合约数据安全管理***,包括数据管理终端模块、区块链网络、智能合约模块和数据标签存储模块,其中,
所述数据管理终端模块配置成用于记录非对称公私钥中的私钥信息,并发出数据管理请求至智能合约模块,在收到智能合约模块生成的验证数据后对其进行签名并将待管理数据进行组合封装后经传输至智能合约模块;
所述智能合约模块配置成接收数据管理请求、生成验证数据传输至数据管理终端,对接收的签名数据执行验签并执行匹配管理操作,包括:
执行验证数据状态校验:若验证不通过则终止操作,否则执行验证数据时效性校验;
若验证数据时效性校验不通过则终止操作,否则执行签名验证;
若签名验证不通过则终止操作,否则执行合约匹配数据标签验证;
若标签验证不通过则终止操作,否则基于待管理数据对智能合约进行匹配数据管理;
所述数据标签存储模块配置成用于对智能合约中数据匹配设置管理标签并存储,所述管理标签包括该数据管理权限、管理次数和次数阈值;
签名验证通过后,读取待管理数据,定位智能合约中与待管理数据对应的目标数据管理标签;
若该管理标签中管理权限为禁止,则终止操作;
否则读取管理次数,若达到次数阈值则终止操作,否则基于待管理数据对目标数据执行更新操作,并更新管理标签中的管理次数。
优选地,所述智能合约模块生成的验证数据为随机生成的串码:
所述对验证数据赋予时效性管理为在智能合约中对本次生成的串码设置时间戳并预设时间阈值。
优选地,所述智能合约模块执行验证数据状态校验为为读取智能合约存储的验证数据状态,若验证数据未执行验签则通过校验;
所述验证数据时效性校验具体包括:
读取本地存储的验证数据中的时间戳,基于数据接收时间和预设时间阈值,进行验证数据的时效性验证。
本发明还提供一种计算机可读存储介质,所述计算机可读存储介质上存储有智能合约数据安全管理程序,所述智能合约数据安全管理程序可被一个或者多个处理器执行,以实现如前述的基于区块链网络的智能合约数据安全管理方法的步骤。
有益效果
与现有技术相比,本发明具有如下的有益效果:
本发明对合约管理者信息进行链上存储,保证了管理者信息的安全性,对于合约中重要数据信息进行标签管理,采用多层数据防护机制,可以排除多数恶意数据攻击;四重数据校验机制解决了因合约公开或其他安全漏洞造成的合约数据恶意攻击造成数据变更,有效确保链上数据的安全性,有切实意义上的实用价值;
关于本发明相对于现有技术,其他突出的实质性特点和显著的进步在实施例部分进一步详细介绍。
附图说明
通过阅读参照以下附图对非限制性实施例所作的详细描述,本发明的其它特征、目的和优点将会变得更明显:
图1为实施例1的一种基于区块链网络的智能合约数据安全管理方法流程示意图;
图2为实施例2的一种基于区块链网络的智能合约数据安全管理***结构示意图。
本发明的实施方式
在下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
需要说明的是,在说明书及权利要求书当中使用了某些名称来指称特定组件。应当理解,本领域普通技术人员可能会用不同名称来指称同一个组件。本申请说明书及权利要求书并不以名称的差异作为区分组件的方式,而是以组件在功能上的实质性差异作为区分组件的准则。如在本申请说明书和权利要求书中所使用的“包含”或“包括”为一开放式用语,其应解释为“包含但不限定于”或“包括但不限定于”。具体实施方式部分所描述的实施例为本发明的较佳实施例,并非用以限定本发明的范围。
此外,所属技术领域的技术人员知道,本发明的各个方面可以实现为***、方法或计算机程序产品。因此,本发明的各个方面可以具体实现为软硬件结合的形式,这里可以统称为“电路”、“模块”或“***”。此外,在一些实施例中,本发明的各个方面还可以实现为在一个或多个微控制器可读介质中的计算机程序产品的形式,该微控制器可读介质中包含微控制器可读的程序代码。
在此预先说明的是针对智能合约安全问题,通常主要使用安全库进行开发、安全团队开展合约测试、合约审计这三个角度采取措施,例如:
(1)形式化验证
形式化验证用逻辑语言对智能合约文档和代码进行形式化建模,通过严密的数学推理逻辑和证明,检查智能合约的功能正确性和安全属性,克服了用传统测试手段无法穷举所有可能输入的缺陷,能完全覆盖代码的运行期行为,可以确保在一定范围内的绝对正确,弥补了合约测试和合约审计工作的局限性,因此形式化验证已初步应用于高铁、航天、核电等安全攸关的领域,并且取得了非常好的效果。
Bhargavan等提出了一个智能合约分析和验证框架,该框架通过Solidity*和EVM*工具将智能合约源码和字节码转化成函数编程语言F*,以便分析和验证合约运行时安全性和功能正确性。目前,Coq、Isabelle/HOL、Why3等工具也实现了EVM的语义表示,并做了一些形式化验证智能合约的工作。
(2)模糊测试
模糊测试是一种通过构造非预期的输入数据并监视目标软件在运行过程中的异常结果来发现软件故障的方法。对智能合约进行模糊测试时,利用随机引擎生成大量的随机数据,构成可执行交易,参考测试结果的反馈,随机引擎动态调整生成的数据,从而探索尽可能多的智能合约状态空间。基于有限状态机分析每一笔交易的状态,检测是否存在攻击威胁。自动化工具Echidna采用了模糊测试技术来对EVM字节码进行检测,但是不能保证API功能的稳定性。
(3) 符号执行
符号执行的核心思想是使用符号值代替具体值执行程序。对于程序分析过程中任意不确定值的变量,包括环境变量和输入等,都可以用符号值代替。符号执行中的“执行”是指解析程序可执行路径上的指令,根据其语义更新程序执行状态,等同于解释执行借助符号执行检测智能合约漏洞的一般过程为,首先将按需将智能合约中不确定值的变量符号化,然后逐条解释执行程序中的指令,在解释执行过程中更新执行状态、搜集路径约束,并在分支节点处做fork执行,以完成程序中所有可执行路径的探索,发现安全问题。约束求解技术能够对符号执行中搜集的路径约束进行求解,判断路径是否可达,并在特定的程序点上检测变量的取值是否符合程序安全的规定或者可能满足漏洞存在的条件。
(4)污点分析
本质上来说,污点分析是针对污点变量的数据流分析技术。污点分析的一般流程为:首先识别污点信息在智能合约中的产生点并对其进行标记;然后按照实际需求和污点传播规则进行前向或后向数据依赖分析,得到污点的数据依赖和被依赖关系的指令集合;最终在一些关键的程序点检查关键的操作是否会受到污点信息的影响。
在智能合约具有缺陷需要完善时,对于合约中的数据需要进行对应管理更新,本发明基于这种背景下设计了下述实施例内容。
实施例1
如图1所示,本实施例提供的一种基于区块链网络的智能合约数据安全管理方法,包括以下步骤:
在生成智能合约时同步将非对称公私钥中的公钥信息存入其中;
触发数据管理请求,建立区块链网络通信,调用智能合约生成验证数据,并对验证数据赋予时效性管理后传至数据管理请求端;在本实施例中验证数据为随机生成的串码,该串码无规律,对验证数据赋予时效性管理具体为在智能合约中对本次生成的串码设置时间戳并预设时间阈值;
数据管理请求端调用私钥,对验证数据进行签名后与待管理数据进行重组并送入智能合约执行校验;
根据校验结果对待管理数据执行匹配管理操作,具体包括:
执行验证数据状态校验:若验证不通过则终止操作,否则执行验证数据时效性校验;其中验证数据状态校验为读取智能合约存储的验证数据状态,若验证数据未执行验签则通过校验;若已经执行过验签则终止操作,确保私钥签名内容和原始签名信息被别人截获后发生的重复攻击可以被阻止,设定了区块链下发验证串码的随机性以及一次性;
时效性校验具体包括:
读取验证数据中的时间戳,基于数据接收时间和预设时间阈值,进行验证数据的时效性验证;当其他非智能合约公钥对应私钥签名的数据,或者未签名的数据来恶意攻击智能合约时,在第一步防护—验签时就已被丢弃,合约数据不会有任何响应;
 
若验证数据时效性校验不通过则终止操作,否则执行签名验证;其中签名验证具体包括:
智能合约调用公钥对送入的签名数据进行解签,与本地存储的验证数据进行比对,完成验证;
若签名验证不通过则终止操作,否则基于待管理数据对智能合约进行匹配数据管理,在本实施例中的标签验证具体包括:
对智能合约中数据匹配设置管理标签,所述管理标签包括该数据管理权限、管理次数和次数阈值;
签名验证通过后,读取待管理数据,定位智能合约中与待管理数据对应的目标数据管理标签;
若该管理标签中管理权限为禁止,则终止操作;
否则读取管理次数,若达到次数阈值则终止操作,否则基于待管理数据对目标数据执行更新操作,并更新管理标签中的管理次数;比较常见的可以的设置管理次数为1次,即对智能合约中初始信息添加仅可执行一次的管理更新方法,如果用户在初次数据上传后,私钥丢失,当第二人通过私钥对合约信息进行更新时,本实施例的设计保护了数据安全,确保合约初始数据拥有者数据不被二次更新,保证数据信息的安全,在这里不做追溯;
由于现有技术总数据通过拥有者私钥授权,可实现对智能合约数据的更新,但现实中用户私钥保管机制不够完善,容易造成私钥的丢弃和被盗问题;一旦私钥被盗,合约安全性就无法得到保证,对于重要信息,上链后不被更改的信息,在本实施例中设置标签的主要可以解决对于智能合约中数据的分类分级别管控。
管理标签配合时效性校验和签名验证实现了对于待管理数据的多重防护。
在本实施例总的区块链网络包括:采用用弱中心化的联盟区块链技术在可信执行环境中进行配置组建,或者采用去中心化的公有区块链技术进行配置组建。
实施例2
如图2所示,本实施例提供一种基于区块链网络的对称加密溯源交易***,包括数据管理终端模块、区块链网络、智能合约模块和数据标签存储模块,其中,
所述数据管理终端模块配置成用于记录非对称公私钥中的私钥信息,并发出数据管理请求至智能合约模块,在收到智能合约模块生成的验证数据后对其进行签名并将待管理数据进行组合封装后经传输至智能合约模块;
所述智能合约模块配置成接收数据管理请求、生成验证数据传输至数据管理终端,对接收的签名数据执行验签并执行匹配管理操作,包括:
执行验证数据状态校验:若验证不通过则终止操作,否则执行验证数据时效性校验;
    若验证数据时效性校验不通过则终止操作,否则执行签名验证;
若签名验证不通过则终止操作,否则执行合约匹配数据标签验证;
若标签验证不通过则终止操作,否则基于待管理数据对智能合约进行匹配数据管理;
所述数据标签存储模块配置成用于对智能合约中数据匹配设置管理标签并存储,所述管理标签包括该数据管理权限、管理次数和次数阈值;
签名验证通过后,读取待管理数据,定位智能合约中与待管理数据对应的目标数据管理标签;
若该管理标签中管理权限为禁止,则终止操作;
否则读取管理次数,若达到次数阈值则终止操作,否则基于待管理数据对目标数据执行更新操作,并更新管理标签中的管理次数。
在本实施例中智能合约模块生成的验证数据为随机生成的串码:
所述对验证数据赋予时效性管理为在智能合约中对本次生成的串码设置时间戳并预设时间阈值。
本实施例中的智能合约模块执行验证数据状态校验为读取智能合约存储的验证数据状态,若验证数据未执行验签则通过校验;
所述验证数据时效性校验具体包括:
读取本地存储的验证数据中的时间戳,基于数据接收时间和预设时间阈值,进行验证数据的时效性验证。
实施例3
一种计算机可读存储介质,所述计算机可读存储介质上存储有智能合约数据安全管理程序,所述智能合约数据安全管理程序可被一个或者多个处理器执行,以实现如实施例1所述的基于区块链网络的智能合约数据安全管理方法的步骤。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单 元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出 本发明的范围。
 所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的***、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
 在本申请所提供的几个实施例中,应该理解到,所揭露的***、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个***,或一些特征可以忽略,或不执行。另一点,所显示或 讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦 合或通信连接,可以是电性,机械或其它的形式。
 所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显 示的部件可以是或者也可以不是物理单元,即可以位于一个地方。或者也可以分布到多个 网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说 对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。
而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)。随机存取存 储器(RAM,Random,Access,Memory)、磁碟或者光盘等各种可以存储程序校验码的介质。
对于本领域技术人员而言,显然本发明不限于上述示范性实施例的细节,而且在不背离本发明的精神或基本特征的情况下,能够以其他的具体形式实现本发明。因此,无论从哪一点来看,均应将实施例看作是示范性的,而且是非限制性的,本发明的范围由所附权利要求而不是上述说明限定,因此旨在将落在权利要求的等同要件的含义和范围内的所有变化囊括在本发明内。不应将权利要求中的任何附图标记视为限制所涉及的权利要求。
此外,应当理解,虽然本说明书按照实施方式加以描述,但并非每个实施方式仅包含一个独立的技术方案,说明书的这种叙述方式仅仅是为清楚起见,本领域技术人员应当将说明书作为一个整体,各实施例中的技术方案也可以经适当组合,形成本领域技术人员可以理解的其他实施方式。

Claims (10)

  1. 一种基于区块链网络的智能合约数据安全管理方法,其特征在于,包括以下步骤:
    在生成智能合约时同步将非对称公私钥中的公钥信息存入其中;
    触发数据管理请求,建立区块链网络通信,调用智能合约生成验证数据,并对验证数据赋予时效性管理后传至数据管理请求端;
    数据管理请求端调用私钥,对验证数据进行签名后与待管理数据进行重组并送入智能合约执行校验;
    根据校验结果对待管理数据执行匹配管理操作,具体包括:
    执行验证数据状态校验:若验证不通过则终止操作,否则执行验证数据时效性校验;
        若验证数据时效性校验不通过则终止操作,否则执行签名验证;
    若签名验证不通过则终止操作,否则执行合约匹配数据标签验证;
    若标签验证不通过则终止操作,否则基于待管理数据对智能合约进行匹配数据管理。
  2. 根据权利要求1所述的一种基于区块链网络的智能合约数据安全管理方法,其特征在于,所述验证数据为随机生成的串码:
    所述对验证数据赋予时效性管理为在智能合约中对本次生成的串码设置时间戳并预设时间阈值。
  3. 据权利要求2所述的一种基于区块链网络的智能合约数据安全管理方法,其特征在于,所述签名验证具体包括:
    智能合约调用公钥对送入的签名数据进行解签,与本地存储的验证数据进行比对,完成验证。
  4. 根据权利要求3所述的一种基于区块链网络的智能合约数据安全管理方法,其特征在于,所述验证数据状态校验为读取智能合约存储的验证数据状态,若验证数据未执行验签则通过校验;
    所述验证数据时效性校验具体包括:
    读取本地存储的验证数据中的时间戳,基于数据接收时间和预设时间阈值,进行验证数据的时效性验证。
  5. 根据权利要求4所述的一种基于区块链网络的智能合约数据安全管理方法,其特征在于,所述标签验证具体包括:
    对智能合约中数据匹配设置管理标签,所述管理标签包括该数据管理权限、管理次数和次数阈值;
    签名验证通过后,读取待管理数据,定位智能合约中与待管理数据对应的目标数据管理标签;
    若该管理标签中管理权限为禁止,则终止操作;
    否则读取管理次数,若达到次数阈值则终止操作,否则基于待管理数据对目标数据执行更新操作,并更新管理标签中的管理次数。
  6. 根据权利要求5所述的一种基于区块链网络的智能合约数据安全管理方法,其特征在于,所述区块链网络包括:采用用弱中心化的联盟区块链技术在可信执行环境中进行配置组建,或者采用去中心化的公有区块链技术进行配置组建。
  7. 一种基于区块链网络的智能合约数据安全管理***,其特征在于,包括数据管理终端模块、区块链网络、智能合约模块和数据标签存储模块,其中,
    所述数据管理终端模块配置成用于记录非对称公私钥中的私钥信息,并发出数据管理请求至智能合约模块,在收到智能合约模块生成的验证数据后对其进行签名并将待管理数据进行组合封装后经传输至智能合约模块;
    所述智能合约模块配置成接收数据管理请求、生成验证数据传输至数据管理终端,对接收的签名数据执行验签并执行匹配管理操作,包括:
    执行验证数据状态校验:若验证不通过则终止操作,否则执行验证数据时效性校验;
        若验证数据时效性校验不通过则终止操作,否则执行签名验证;
    若签名验证不通过则终止操作,否则执行合约匹配数据标签验证;
    若标签验证不通过则终止操作,否则基于待管理数据对智能合约进行匹配数据管理;
    所述数据标签存储模块配置成用于对智能合约中数据匹配设置管理标签并存储,所述管理标签包括该数据管理权限、管理次数和次数阈值;
    签名验证通过后,读取待管理数据,定位智能合约中与待管理数据对应的目标数据管理标签;
    若该管理标签中管理权限为禁止,则终止操作;
    否则读取管理次数,若达到次数阈值则终止操作,否则基于待管理数据对目标数据执行更新操作,并更新管理标签中的管理次数。
  8. 根据权利要求7所述一种基于区块链网络的物品安全高效交易***,其特征在于,所述智能合约模块生成的验证数据为随机生成的串码:
    所述对验证数据赋予时效性管理为在智能合约中对本次生成的串码设置时间戳并预设时间阈值。
  9. 根据权利要求8所述一种基于区块链网络的物品安全高效交易***,其特征在于,所述智能合约模块执行验证数据状态校验为为读取智能合约存储的验证数据状态,若验证数据未执行验签则通过校验;
    所述验证数据时效性校验具体包括:
    读取本地存储的验证数据中的时间戳,基于数据接收时间和预设时间阈值,进行验证数据的时效性验证。
  10. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质上存储有智能合约数据安全管理程序,所述智能合约数据安全管理程序可被一个或者多个处理器执行,以实现如权利要求1至6中任一项所述的基于区块链网络的智能合约数据安全管理方法的步骤。
PCT/CN2021/110854 2021-06-24 2021-08-05 一种基于区块链网络的智能合约数据安全管理方法、***及存储介质 WO2022267184A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/916,445 US20240214214A1 (en) 2021-06-24 2021-08-05 Data security management method, system and storage medium for smart contract based on block chain network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110701639.2 2021-06-24
CN202110701639.2A CN113449034B (zh) 2021-06-24 2021-06-24 一种基于区块链网络的智能合约数据安全管理方法、***及存储介质

Publications (1)

Publication Number Publication Date
WO2022267184A1 true WO2022267184A1 (zh) 2022-12-29

Family

ID=77812392

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/110854 WO2022267184A1 (zh) 2021-06-24 2021-08-05 一种基于区块链网络的智能合约数据安全管理方法、***及存储介质

Country Status (3)

Country Link
US (1) US20240214214A1 (zh)
CN (1) CN113449034B (zh)
WO (1) WO2022267184A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116502671A (zh) * 2023-04-21 2023-07-28 上海芯歌智能科技有限公司 人工智能模型控制***与控制方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108960830A (zh) * 2018-07-16 2018-12-07 百度在线网络技术(北京)有限公司 智能合约的部署方法、装置、设备及存储介质
CN108985936A (zh) * 2018-07-09 2018-12-11 北京中电普华信息技术有限公司 一种基于智能合约的审计方法及***
CN110675153A (zh) * 2019-10-10 2020-01-10 北京京东振世信息技术有限公司 基于区块链的数据校验方法及装置、存储介质及电子设备
US20200167503A1 (en) * 2019-05-30 2020-05-28 Alibaba Group Holding Limited Managing a smart contract on a blockchain
CN111311255A (zh) * 2020-01-19 2020-06-19 杭州云象网络技术有限公司 一种基于预言机的智能合约形式化验证和纠错方法

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112202563A (zh) * 2020-09-09 2021-01-08 毛泽龙 基于区块链的安全交易***及方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108985936A (zh) * 2018-07-09 2018-12-11 北京中电普华信息技术有限公司 一种基于智能合约的审计方法及***
CN108960830A (zh) * 2018-07-16 2018-12-07 百度在线网络技术(北京)有限公司 智能合约的部署方法、装置、设备及存储介质
US20200167503A1 (en) * 2019-05-30 2020-05-28 Alibaba Group Holding Limited Managing a smart contract on a blockchain
CN110675153A (zh) * 2019-10-10 2020-01-10 北京京东振世信息技术有限公司 基于区块链的数据校验方法及装置、存储介质及电子设备
CN111311255A (zh) * 2020-01-19 2020-06-19 杭州云象网络技术有限公司 一种基于预言机的智能合约形式化验证和纠错方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116502671A (zh) * 2023-04-21 2023-07-28 上海芯歌智能科技有限公司 人工智能模型控制***与控制方法

Also Published As

Publication number Publication date
US20240214214A1 (en) 2024-06-27
CN113449034B (zh) 2024-03-19
CN113449034A (zh) 2021-09-28

Similar Documents

Publication Publication Date Title
US11860822B2 (en) Immutable ledger with efficient and secure data destruction, system and method
CN109643359B (zh) 控制密钥-值存储的验证
Kobeissi et al. Verifpal: Cryptographic protocol analysis for the real world
Caballero et al. Input generation via decomposition and re-stitching: Finding bugs in malware
Yan et al. Confidentiality support over financial grade consortium blockchain
Basin et al. Know your enemy: Compromising adversaries in protocol analysis
Delaune et al. A formal analysis of authentication in the TPM
US20190197216A1 (en) Method, apparatus, and computer-readable medium for executing a logic on a computing device and protecting the logic against reverse engineering
Apvrille et al. SysML-Sec attack graphs: compact representations for complex attacks
Guo et al. Model learning and model checking of ipsec implementations for internet of things
Lin Automated analysis of security APIs
Delaune et al. Formal security analysis of PKCS# 11 and proprietary extensions
Qian et al. Demystifying random number in ethereum smart contract: taxonomy, vulnerability identification, and attack detection
WO2022267184A1 (zh) 一种基于区块链网络的智能合约数据安全管理方法、***及存储介质
CN114500347B (zh) 一种对安全互联协议进行形式化验证的方法和***
Bhargavan et al. Verifying policy-based web services security
Shao et al. Formal analysis of HMAC authorisation in the TPM2. 0 specification
Anantharaman Protecting Systems from Exploits Using Language-Theoretic Security
Jurjens Code security analysis of a biometric authentication system using automated theorem provers
Arora et al. Validating integrity for the ephemerizer’s protocol with cl-atse
Baez Evaluating SGX’s Remote Attestation Security Through the Analysis of Copland Phrases
Pandey et al. Privacy-preserving of cloud storage security
Li et al. Database Access Information Security Management Simulation under Big Data Platform
Wang et al. RESTlogic: Detecting Logic Vulnerabilities in Cloud REST APIs.
Nasrabadi et al. CryptoBap: A Binary Analysis Platform for Cryptographic Protocols

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 17916445

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21946669

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21946669

Country of ref document: EP

Kind code of ref document: A1