计算机科学 ›› 2020, Vol. 47 ›› Issue (3): 281-286.doi: 10.11896/jsjkx.190300086

所属专题: 区块链技术

• 信息安全 • 上一篇    下一篇

区块链交易数据隐私保护方法

许重建,李险峰   

  1. (北京大学深圳研究生院 广东 深圳518000)
  • 收稿日期:2019-03-19 出版日期:2020-03-15 发布日期:2020-03-30
  • 通讯作者: 李险峰(lixianfeng@pkusz.edu.cn)

Data Privacy Protection Method of Block Chain Transaction

XU Chong-jian,LI Xian-feng   

  1. (Peking University Shenzhen Graduate School, Shenzhen, Guangdong 518000, China)
  • Received:2019-03-19 Online:2020-03-15 Published:2020-03-30
  • About author:XU Chong-jian,born in 1982,postgra-duate.His main research interests include blockchain,bigdata and AI. LI Xian-feng,born in 1973,Ph.D,associate professor.His main research interests include networked embedded system and internet of things technology.

摘要: 区块链具有开放性、不可篡改、分布式共享全局账本等优点,但同时这些特性也造成了交易数据隐私泄露问题,严重影响其在许多业务领域的应用,特别是在企业联盟链领域的应用,随着区块链应用的不断发展,如何在区块链平台上对交易数据进行隐私保护是一个非常值得研究的问题。为此,首先对现有的区块链交易数据隐私保护方法进行研究并指出其不足,其次对区块链交易数据隐私保护需求进行定性分析,将每一笔交易数据分为敏感数据和基础数据两部分,建立需求分析矩阵,得出交易隐私保护的本质需求和隐含需求以及可能的应用场景;然后结合对称加密与非对称加密各自的特点以及智能合约的共识特性,设计了一套基于双重加密的区块链交易数据隐私保护方法,该方法主要包括私密数据提供方加密存储交易数据、私密数据使用方解密读取交易数据、私密数据可访问方共享交易数据3个模块,同时对每个模块的工作流程进行了详细论述;最后在蚂蚁区块链平台上结合国际贸易多方共同参与的实际业务对该方法进行验证。测评结果表明,该方法能够实现字段级别细粒度的交易数据隐私保护,能够在链上高效稳定地进行私密数据共享和完成私密数据的全链路操作;在使用4个节点搭建的区块链平台上完成了超过100万笔的交易测试,平均TPS达到了800;相比原来没有使用隐私保护的系统,交易性能并没有明显降低,相比比特币、以太坊等区块链平台,文中使用的区块链平台通过加密后的交易性能得到了几十倍的提升。

关键词: 区块链, 全局账本, 数据共享, 双重加密, 隐私保护, 智能合约

Abstract: Block chain has the advantages of openness,non-tampering and distributed sharing of global accounts,but at the same time,these characteristics also bring about the privacy disclosure of transaction data,which seriously affects its application in many business areas,especially in the field of enterprise alliance chain.With the continuous development of block chain,how to protect the privacy of transaction data on block chain platform is a very worthwhile problem to study.To this end,firstly,the exi-sting methods of data privacy protection in block chain transactions were studied and their shortcomings were pointed out.Se-condly,the requirements of data privacy protection in block chain transactions were qualitatively analyzed.Each transaction data was divided into sensitive data and basic data.A demand analysis matrix was established to obtain the essential and implicit needs of transaction privacy protection and possible application scenarios.Then,combining the characteristics of symmetric encryption and asymmetric encryption and the consensus of intelligent contract,a privacy protection method of block chain transaction data based on double encryption was designed.The method mainly includes three modules:encrypting and storing transaction data by private data provider,using and decrypting private data to read transaction data,and sharing transaction data by private data accessible party.The workflow of each module was discussed in detail.Finally,the method was validated on the Mychain Platform,which combines with the actual business of multi-party participation in international trade.The evaluation results show that the proposed method can achieve fine-grained transaction data privacy protection at the field level,and can efficiently and steadily share private data on the chain and complete the full-link operation of private data.More than 1 million transaction tests have been completed on the block chain platform constructed by four nodes,and the TPS has reached 800.Compared with the original transaction performance without privacy protection,there is no significant reduction in performance.Compared with Bitcoin,Ethereum and other block chain platforms,the performance of the proposed method is improved dozens of times.

Key words: Block chain, Data sharing, Double encryption, Global ledger, Privacy protection, Smartcontract

中图分类号: 

  • TP391
[1]TRELEAVEN P,BROWN R G,YANG D.Blockchain Techno- logy in Finance[J].Computer,2017,50(9):14-17.
[2]BECK,ROMAN.Beyond Bitcoin:The Rise of Blockchain World[J].Computer,2018,51(2):54-58.
[3]TAPSCOTT D,TAPSCOTT A.Blockchain revolution:how the technology behind bitcoin is changing money,business,and the world[M].Penguin,2016.
[4]CROSBY M,PATTANAYAK P,VERMA S,et al.Blockchain technology:Beyond bitcoin[J].Applied Innovation,2016,2(6-10):71.
[5]ZHENG Z,XIE S,DAI H,et al.An overview of blockchain technology:Architecture,consensus,and future trends[C]∥2017 IEEE International Congress on Big Data (BigData Congress).IEEE,2017:557-564.
[6]LACITY M C.Addressing key challenges to making enterprise blockchain applications a reality[J].MIS Quarterly Executive,2018,17(3):201-222.
[7]HALPIN H,PIEKARSKA M.Introduction to Security and Privacy on the Blockchain[C]∥2017 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW).IEEE,2017:1-3.
[8]ZHU L H,GAO F,SHEN M,et al.Survey on Privacy Preserving Techniques for Blockchain Technology[J].Journal of Computer Research and Development,2017,54(10):2170-2186.
[9]BOGNER A,CHANSON M,MEEUW A.A decentralised sharing app running a smart contract on the ethereum blockchain[C]∥Proceedings of the 6th International Conference on the Internet of Things.ACM,2016:177-178.
[10]LIAO K,ZHAO Z,DOUPÉ A,et al.Behind closed doors:mea- surement and analysis of CryptoLocker ransoms in Bitcoin[C]∥2016 APWG Symposium on Electronic Crime Research (eCrime).IEEE,2016:1-13.
[11]WU J X,GAO Y,ZHANG Z Y,et al.A Multi-Party Privacy Preserving Fair Contract Signing Protocol based on Blockchains[J].Journal of Cyber Security,2018,3(3):13-21.
[12]RUFFING T,MORENO-SANCHEZ P,KATE A.CoinShuffle:Practical decentralized coin mixing for Bitcoin[C]∥European Symposium on Research in Computer Security.Springer,Cham,2014:345-364.
[13]ZIEGELDORF J H,GROSSMANN F,HENZE M,et al.Coin- party:Secure multi-party mixing of bitcoins[C]∥Proceedings of the 5th ACM Conference on Data and Application Security and Privacy.ACM,2015:75-86.
[14]BISSIAS G,OZISIK A P,LEVINE B N,et al.Sybil-resistant mixing for bitcoin[C]∥Proceedings of the 13th Workshop on Privacy in the Electronic Society.ACM,2014:149-158.
[15]SNOW P,DEERY B,LU J,et al.Factom business processes secured by immutable audit trails on the blockchain[OL].https://www.factom.com/wp-content/uploads/2018/10/Factom_Whitepaper_v1.2.pdf.
[16]HOU Y B,LIANG X,ZHAN X Y.Block Chain Based Architecture Model of Electronic Evidence System[J].Computer Science,2018,v.45(S1):361-364.
[17]HUANG X F,XU L,YANG X.Blockchain Model of Cloud Forensics[J].Journal of Beijing University of Posts and Telecom, 2017,40(6):120-124.
[18]AZARIA A,EKBLAW A,VIEIRA T,et al.Medrec:Using blockchain for medical data access and permission management[C]∥International Conference on Open and Big Data (OBD).IEEE,2016:25-30.
[19]XING S M,FENG W,WANG Q J.Research on Anti-Lost Scheme of Confidential Files Based on BlockChain Technology[J].Journal of Information Security Research,2017(10):22-30.
[20]XUE T F,FU Q C,WANG C,et al.A Medical Data Sharing Model via Blockchain[J].Acta Automatica Sinica,2017(9):73-80.
[21]XIA Q I,SIFAH E B,ASAMOAH K O,et al.MeDShare:Trust-less medical data sharing among cloud service providers via blockchain[J].IEEE Access,2017,5:14757-14767.
[22]WU Z Q,LIANG Y H,KANG J W,et al.Secure data storage and sharing system based on consortium blockchain in smart grid[J].Journal of Computer Applications,2017,37(10):2742-2747.
[23]TANG C M,GAO L.Multi-parties Key Agreement Protocol in Block Chain[J].Netinfo Security,2017,17(12):17-21.
[1] 鲁晨阳, 邓苏, 马武彬, 吴亚辉, 周浩浩.
基于分层抽样优化的面向异构客户端的联邦学习
Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients
计算机科学, 2022, 49(9): 183-193. https://doi.org/10.11896/jsjkx.220500263
[2] 汤凌韬, 王迪, 张鲁飞, 刘盛云.
基于安全多方计算和差分隐私的联邦学习方案
Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy
计算机科学, 2022, 49(9): 297-305. https://doi.org/10.11896/jsjkx.210800108
[3] 王子凯, 朱健, 张伯钧, 胡凯.
区块链与智能合约并行方法研究与实现
Research and Implementation of Parallel Method in Blockchain and Smart Contract
计算机科学, 2022, 49(9): 312-317. https://doi.org/10.11896/jsjkx.210800102
[4] 吕由, 吴文渊.
隐私保护线性回归方案与应用
Privacy-preserving Linear Regression Scheme and Its Application
计算机科学, 2022, 49(9): 318-325. https://doi.org/10.11896/jsjkx.220300190
[5] 黄松, 杜金虎, 王兴亚, 孙金磊.
以太坊智能合约模糊测试技术研究综述
Survey of Ethereum Smart Contract Fuzzing Technology Research
计算机科学, 2022, 49(8): 294-305. https://doi.org/10.11896/jsjkx.220500069
[6] 周航, 姜河, 赵琰, 解相朋.
适用于各单元共识交易的电力区块链系统优化调度研究
Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit
计算机科学, 2022, 49(6A): 771-776. https://doi.org/10.11896/jsjkx.210600241
[7] 王健.
基于隐私保护的反向传播神经网络学习算法
Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving
计算机科学, 2022, 49(6A): 575-580. https://doi.org/10.11896/jsjkx.211100155
[8] 李博, 向海昀, 张宇翔, 廖浩德.
面向食品溯源场景的PBFT优化算法应用研究
Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios
计算机科学, 2022, 49(6A): 723-728. https://doi.org/10.11896/jsjkx.210800018
[9] 傅丽玉, 陆歌皓, 吴义明, 罗娅玲.
区块链技术的研究及其发展综述
Overview of Research and Development of Blockchain Technology
计算机科学, 2022, 49(6A): 447-461. https://doi.org/10.11896/jsjkx.210600214
[10] 高健博, 张家硕, 李青山, 陈钟.
RegLang:一种面向监管的智能合约编程语言
RegLang:A Smart Contract Programming Language for Regulation
计算机科学, 2022, 49(6A): 462-468. https://doi.org/10.11896/jsjkx.210700016
[11] 卫宏儒, 李思月, 郭涌浩.
基于智能合约的秘密重建协议
Secret Reconstruction Protocol Based on Smart Contract
计算机科学, 2022, 49(6A): 469-473. https://doi.org/10.11896/jsjkx.210700033
[12] 毛典辉, 黄晖煜, 赵爽.
符合监管合规性的自动合成新闻检测方法研究
Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance
计算机科学, 2022, 49(6A): 523-530. https://doi.org/10.11896/jsjkx.210300083
[13] 王思明, 谭北海, 余荣.
面向6G可信可靠智能的区块链分片与激励机制
Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence
计算机科学, 2022, 49(6): 32-38. https://doi.org/10.11896/jsjkx.220400004
[14] 孙浩, 毛瀚宇, 张岩峰, 于戈, 徐石成, 何光宇.
区块链跨链技术发展及应用
Development and Application of Blockchain Cross-chain Technology
计算机科学, 2022, 49(5): 287-295. https://doi.org/10.11896/jsjkx.210800132
[15] 李利, 何欣, 韩志杰.
群智感知的隐私保护研究综述
Review of Privacy-preserving Mechanisms in Crowdsensing
计算机科学, 2022, 49(5): 303-310. https://doi.org/10.11896/jsjkx.210400077
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!