Movatterモバイル変換


[0]ホーム

URL:


CN108764874A - Anonymous refund method, system and storage medium based on block chain - Google Patents

Anonymous refund method, system and storage medium based on block chain
Download PDF

Info

Publication number
CN108764874A
CN108764874ACN201810477299.8ACN201810477299ACN108764874ACN 108764874 ACN108764874 ACN 108764874ACN 201810477299 ACN201810477299 ACN 201810477299ACN 108764874 ACN108764874 ACN 108764874A
Authority
CN
China
Prior art keywords
node
transaction
public key
information
coin
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810477299.8A
Other languages
Chinese (zh)
Other versions
CN108764874B (en
Inventor
李辉忠
石翔
张开翔
范瑞彬
马国俊
刘雪峰
裴庆祺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WeBank Co Ltd
Original Assignee
WeBank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WeBank Co LtdfiledCriticalWeBank Co Ltd
Priority to CN201810477299.8ApriorityCriticalpatent/CN108764874B/en
Publication of CN108764874ApublicationCriticalpatent/CN108764874A/en
Application grantedgrantedCritical
Publication of CN108764874BpublicationCriticalpatent/CN108764874B/en
Activelegal-statusCriticalCurrent
Anticipated expirationlegal-statusCritical

Links

Classifications

Landscapes

Abstract

Translated fromChinese

本发明公开了一种基于区块链的匿名转账方法,包括:第一节点向第二节点发起转账交易请求,接收第二节点返回的公钥信息;第一节点生成本次交易的交易信息并发送至第二节点,交易信息包括基于公钥信息生成的新币承诺、基于公钥信息加密的交易金额、零知识证明;第二节点对基于公钥信息加密的交易金额进行验证,若验证通过,则在区块链网络中公布交易信息,以供矿工节点对本次交易进行验证与记账;矿工节点对零知识证明中的证明内容进行验证,若验证通过,则确定本次交易有效并将交易信息记入区块链中。本发明还公开了一种基于区块链的匿名转账系统及计算机可读存储介质。本发明实现了匿名转账,保证了基于区块链转账的交易双方信息的隐私。

The invention discloses an anonymous transfer method based on blockchain, which includes: a first node initiates a transfer transaction request to a second node, and receives public key information returned by the second node; the first node generates the transaction information of this transaction and Sent to the second node, the transaction information includes the new currency commitment generated based on the public key information, the transaction amount encrypted based on the public key information, and zero-knowledge proof; the second node verifies the transaction amount encrypted based on the public key information, and if the verification passes , the transaction information will be published in the blockchain network for the miner nodes to verify and record the transaction; the miner nodes will verify the content of the proof in the zero-knowledge proof. If the verification is passed, the transaction will be determined to be valid and Record transaction information into the blockchain. The invention also discloses a blockchain-based anonymous transfer system and a computer-readable storage medium. The invention realizes anonymous transfer, and ensures the privacy of information of both transaction parties based on block chain transfer.

Description

Translated fromChinese
基于区块链的匿名转账方法、系统及存储介质Blockchain-based anonymous transfer method, system and storage medium

技术领域technical field

本发明涉及区块链金融技术领域,尤其涉及一种基于区块链的匿名转账方法、系统及计算机可读存储介质。The present invention relates to the technical field of blockchain finance, in particular to a blockchain-based anonymous transfer method, system and computer-readable storage medium.

背景技术Background technique

现有的区块链网络是由参与的多家机构组成的一个分布式网络。任意机构之间发生的每一笔交易都会在全网公布,所有参与机构都会收到并记录这笔交易,从而生成一个账本。这个账本在每个机构都存在一份并且是相同的,它是按照交易时间顺序组成并且不可篡改的。The existing blockchain network is a distributed network composed of participating institutions. Every transaction between any institution will be announced on the whole network, and all participating institutions will receive and record the transaction, thereby generating a ledger. This ledger exists in each institution and is the same. It is composed in order of transaction time and cannot be tampered with.

由于现行的基于区块链技术的交易信息都是采用的明文形式,并且每笔转账交易在每个节点中都存有一份完整的信息记录,这样将会导致交易信息在非交易相关方中存在泄漏的风险,例如AB两个机构之间的转账交易信息是没有必要泄漏给C机构的。Since the current transaction information based on blockchain technology is in the form of plain text, and each transfer transaction has a complete information record in each node, this will cause transaction information to exist in non-transaction related parties The risk of leakage, for example, the transfer transaction information between AB and AB is not necessary to be leaked to C institution.

发明内容Contents of the invention

本发明的主要目的在于提供一种基于区块链的匿名转账方法、系统及计算机可读存储介质,旨在解决如何在基于区块链的转账交易中避免非交易相关方获得交易信息的技术问题。The main purpose of the present invention is to provide a blockchain-based anonymous transfer method, system and computer-readable storage medium, aiming to solve the technical problem of how to prevent non-transaction related parties from obtaining transaction information in blockchain-based transfer transactions .

为实现上述目的,本发明提供一种基于区块链的匿名转账方法,所述基于区块链的匿名转账方法包括以下步骤:In order to achieve the above object, the present invention provides a blockchain-based anonymous transfer method, which includes the following steps:

第一节点向第二节点发起转账交易请求,接收第二节点返回的公钥信息;The first node initiates a transfer transaction request to the second node, and receives the public key information returned by the second node;

第一节点生成本次交易的交易信息,并将所述交易信息发送至第二节点,所述交易信息包括基于所述公钥信息生成的新币承诺、基于所述公钥信息加密的交易金额、零知识证明;The first node generates the transaction information of this transaction, and sends the transaction information to the second node, the transaction information includes the new coin commitment generated based on the public key information, and the transaction amount encrypted based on the public key information , zero-knowledge proof;

第二节点对所述基于所述公钥信息加密的交易金额进行验证,若验证通过,则第二节点在区块链网络中公布所述交易信息,以供矿工节点对本次交易进行验证与记账;The second node verifies the transaction amount encrypted based on the public key information. If the verification is passed, the second node publishes the transaction information in the block chain network for the miner nodes to verify and verify the transaction. bookkeeping;

矿工节点对所述零知识证明中的证明内容进行验证,若验证通过,则确定本次交易有效并将所述交易信息记入区块链中。The miner node verifies the proof content in the zero-knowledge proof, and if the verification is passed, it determines that the transaction is valid and records the transaction information into the block chain.

可选地,所述交易信息还包括:旧币序列号、使用己方地址公钥为己方生成的找零币承诺、使用所述第二节点加密公钥对生成新币序列号的随机数进行加密所得到的第一密文、使用监管节点公钥对交易金额和交易双方公钥进行加密所得到的第二密文。Optionally, the transaction information also includes: the serial number of the old coin, the change coin commitment generated for the party using the public key of the address of the own party, and the random number generated by the serial number of the new coin using the encryption public key of the second node The obtained first ciphertext, and the second ciphertext obtained by encrypting the transaction amount and the public keys of both parties to the transaction using the supervisory node public key.

可选地,所述第二节点对所述基于所述公钥信息加密的交易金额进行验证,具体包括:Optionally, the second node verifies the transaction amount encrypted based on the public key information, specifically including:

第二节点使用己方解密私钥解密基于第二节点加密公钥加密的交易金额,使用己方地址私钥解密第一节点使用第二节点地址公钥为第二节点生成的新币承诺,分别得到交易金额与新币面额;The second node uses its own decryption private key to decrypt the transaction amount encrypted based on the second node’s encrypted public key, and uses its own address private key to decrypt the new currency commitment generated by the first node for the second node using the second node’s address public key to obtain the transaction Amount and SGD denomination;

验证本次交易金额与新币面额是否一致,若一致,则验证通过。Verify that the transaction amount is consistent with the denomination of the new currency. If they are consistent, the verification is passed.

可选地,所述矿工节点对所述零知识证明中的证明内容进行验证所对应的验证内容包括:Optionally, the verification content corresponding to the miner node verifying the proof content in the zero-knowledge proof includes:

A、验证旧币和新币的数据格式中是否包含承诺,若是,则确定旧币和新币格式完整;A. Verify whether the data format of the old currency and the new currency contains a commitment, and if so, confirm that the format of the old currency and the new currency is complete;

B、验证第一节点的地址公钥与地址私钥是否一一对应,若是,则确定付款人的身份信息真实;B. Verify that the address public key of the first node corresponds to the address private key, and if so, determine that the identity information of the payer is true;

C、验证旧币序列号与第一节点地址私钥是否一一对应,若是,则确定旧币序列号计算正确;C. Verify that the serial number of the old coin is in one-to-one correspondence with the private key of the first node address, and if so, determine that the serial number of the old coin is calculated correctly;

D、验证第一节点的旧币承诺是否存在于承诺Merkle树中,若是,则确定旧币承诺有效;D. Verify whether the old currency commitment of the first node exists in the commitment Merkle tree, and if so, determine that the old currency commitment is valid;

E、验证整个区块链网络中的旧币金额之和是否等于新币金额之和,若是,则确定本次交易金额有效。E. Verify whether the sum of the old currency amounts in the entire blockchain network is equal to the sum of the new currency amounts, and if so, determine that the transaction amount is valid.

可选地,所述基于区块链的匿名转账方法还包括:Optionally, the anonymous transfer method based on blockchain also includes:

监管节点使用己方私钥解密所述第二密文,得到交易金额和交易双方地址公钥,以供对匿名转账交易进行监管。The supervisory node decrypts the second ciphertext with its own private key, and obtains the transaction amount and the public keys of the addresses of both parties, so as to supervise the anonymous transfer transaction.

可选地,所述基于区块链的匿名转账方法还包括:Optionally, the anonymous transfer method based on blockchain also includes:

第一节点向货币发行节点发起购币交易请求,并接收货币发行节点对所述购币交易请求进行审核后返回的确认购买信息;The first node initiates a currency purchase transaction request to the currency issuing node, and receives the confirmation purchase information returned by the currency issuing node after reviewing the currency purchase transaction request;

第一节点在接收到确认购买信息后,使用己方的地址私钥和地址公钥,分别生成本次购币交易对应的货币序列号与货币承诺,并将所述货币序列号、所述货币承诺以及所述货币承诺所要求的铸币面额发送给货币发行节点进行验证;After receiving the purchase confirmation information, the first node uses its own address private key and address public key to generate the currency serial number and currency commitment corresponding to this currency purchase transaction respectively, and sends the currency serial number, currency commitment And the coin denomination required by the currency commitment is sent to the currency issuing node for verification;

货币发行节点验证本次购币交易的交易面额与铸币面额是否一致,若一致,则生成铸币交易信息,并在区块链网络中公布所述铸币交易信息,以供矿工节点对本次交易进行验证与记账;The currency issuing node verifies whether the transaction denomination of this coin purchase transaction is consistent with the minting denomination. If it is consistent, it generates minting transaction information and publishes the minting transaction information in the blockchain network for miner nodes to conduct transactions on this transaction. verification and accounting;

其中,所述铸币交易信息包括:货币发行节点为本次交易生成的交易ID、所述货币承诺以及货币发行节点为本次交易生成的数字签名。Wherein, the minting transaction information includes: the transaction ID generated by the currency issuing node for this transaction, the currency commitment, and the digital signature generated by the currency issuing node for this transaction.

进一步地,为实现上述目的,本发明还提供一种基于区块链的匿名转账方法,所述基于区块链的匿名转账方法包括以下步骤:Further, in order to achieve the above object, the present invention also provides a block chain-based anonymous transfer method, the block chain-based anonymous transfer method includes the following steps:

第一节点向第二节点发起转账交易请求,接收第二节点返回的公钥信息;The first node initiates a transfer transaction request to the second node, and receives the public key information returned by the second node;

生成本次交易的交易信息,并将所述交易信息发送至第二节点,以供第二节点对基于所述公钥信息加密的交易金额进行验证,所述交易信息包括基于所述公钥信息生成的新币承诺、基于所述公钥信息加密的交易金额、零知识证明;Generate transaction information for this transaction, and send the transaction information to the second node for the second node to verify the transaction amount encrypted based on the public key information, the transaction information includes The generated new currency commitment, the encrypted transaction amount based on the public key information, and the zero-knowledge proof;

其中,若交易金额验证通过,则第二节点在区块链网络中公布所述交易信息,以供矿工节点对所述零知识证明中的证明内容进行验证,若所述零知识证明验证通过,则矿工节点确定本次交易有效并将所述交易信息记入区块链中。Wherein, if the verification of the transaction amount is passed, the second node publishes the transaction information in the block chain network for the miner node to verify the content of the proof in the zero-knowledge proof, and if the verification of the zero-knowledge proof passes, Then the miner node determines that the transaction is valid and records the transaction information into the block chain.

可选地,所述公钥信息包括:第二节点地址公钥与第二节点加密公钥;Optionally, the public key information includes: the second node address public key and the second node encryption public key;

所述交易信息还包括:旧币序列号、使用己方地址公钥为己方生成的找零币承诺、使用所述第二节点加密公钥对生成新币序列号的随机数进行加密所得到的第一密文、使用监管节点公钥对交易金额和交易双方公钥进行加密所得到的第二密文。The transaction information also includes: the serial number of the old coin, the change coin commitment generated for the party using the public key of the address of the own party, and the first encrypted random number obtained by encrypting the random number of the serial number of the new coin using the encryption public key of the second node. A ciphertext, and a second ciphertext obtained by encrypting the transaction amount and the public keys of both parties to the transaction using the supervision node public key.

可选地,所述基于区块链的匿名转账方法还包括:Optionally, the anonymous transfer method based on blockchain also includes:

监管节点使用己方私钥解密所述第二密文,得到交易金额和交易双方地址公钥,以供对匿名转账交易进行监管。The supervisory node decrypts the second ciphertext with its own private key, and obtains the transaction amount and the public keys of the addresses of both parties, so as to supervise the anonymous transfer transaction.

可选地,所述基于区块链的匿名转账方法还包括:Optionally, the anonymous transfer method based on blockchain also includes:

第一节点向货币发行节点发起购币交易请求,并接收货币发行节点对所述购币交易请求进行审核后返回的确认购买信息;The first node initiates a currency purchase transaction request to the currency issuing node, and receives the confirmation purchase information returned by the currency issuing node after reviewing the currency purchase transaction request;

在接收到确认购买信息后,使用己方的地址私钥和地址公钥,分别生成本次购币交易对应的货币序列号与货币承诺,并将所述货币序列号、所述货币承诺以及所述货币承诺所要求的铸币面额发送给货币发行节点,以供验证本次购币交易的交易面额与铸币面额是否一致;After receiving the confirmed purchase information, use your own address private key and address public key to generate the currency serial number and currency commitment corresponding to this currency purchase transaction, and send the currency serial number, currency commitment and the The coin denomination required by the currency commitment is sent to the currency issuing node to verify whether the transaction denomination of this coin purchase transaction is consistent with the coin denomination;

其中,若验证一致,则货币发行节点生成铸币交易信息,并在区块链网络中公布所述铸币交易信息,以供矿工节点对本次交易进行验证与记账,所述铸币交易信息包括:货币发行节点为本次交易生成的交易ID、所述货币承诺以及货币发行节点为本次交易生成的数字签名。Among them, if the verification is consistent, the currency issuing node generates coinage transaction information, and publishes the coinage transaction information in the blockchain network for the miner nodes to verify and keep accounts for this transaction. The coinage transaction information includes: The transaction ID generated by the currency issuing node for this transaction, the currency commitment, and the digital signature generated by the currency issuing node for this transaction.

进一步地,为实现上述目的,本发明还提供一种基于区块链的匿名转账方法,所述基于区块链的匿名转账方法包括以下步骤:Further, in order to achieve the above object, the present invention also provides a block chain-based anonymous transfer method, the block chain-based anonymous transfer method includes the following steps:

第二节点接收第一节点发起的转账交易请求,并向第一节点返回公钥信息;The second node receives the transfer transaction request initiated by the first node, and returns the public key information to the first node;

接收第一节点生成并发送的本次交易的交易信息,所述交易信息包括基于所述公钥信息生成的新币承诺、基于所述公钥信息加密的交易金额、零知识证明;Receive the transaction information of this transaction generated and sent by the first node, the transaction information includes the new coin commitment generated based on the public key information, the encrypted transaction amount based on the public key information, and the zero-knowledge proof;

对所述基于所述公钥信息加密的交易金额进行验证;Verifying the transaction amount encrypted based on the public key information;

若交易金额验证通过,则在区块链网络中公布所述交易信息,以供矿工节点对所述零知识证明中的证明内容进行验证,若所述零知识证明验证通过,则矿工节点确定本次交易有效并将所述交易信息记入区块链中。If the verification of the transaction amount is passed, the transaction information will be announced in the blockchain network for the miner node to verify the content of the proof in the zero-knowledge proof. If the verification of the zero-knowledge proof is passed, the miner node will determine the The transaction is valid and the transaction information is recorded in the block chain.

可选地,所述公钥信息包括:第二节点地址公钥与第二节点加密公钥;Optionally, the public key information includes: the second node address public key and the second node encryption public key;

所述交易信息还包括:旧币序列号、使用己方地址公钥为己方生成的找零币承诺、使用所述第二节点加密公钥对生成新币序列号的随机数进行加密所得到的第一密文、使用监管节点公钥对交易金额和交易双方公钥进行加密所得到的第二密文。The transaction information also includes: the serial number of the old coin, the change coin commitment generated for the party using the public key of the address of the own party, and the first encrypted random number obtained by encrypting the random number of the serial number of the new coin using the encryption public key of the second node. A ciphertext, and a second ciphertext obtained by encrypting the transaction amount and the public keys of both parties to the transaction using the supervision node public key.

可选地,所述对所述基于所述公钥信息加密的交易金额进行验证包括:Optionally, the verifying the transaction amount encrypted based on the public key information includes:

第二节点使用己方解密私钥解密基于第二节点加密公钥加密的交易金额,使用己方地址私钥解密第一节点使用第二节点地址公钥为第二节点生成的新币承诺,分别得到交易金额与新币面额;The second node uses its own decryption private key to decrypt the transaction amount encrypted based on the second node’s encrypted public key, and uses its own address private key to decrypt the new currency commitment generated by the first node for the second node using the second node’s address public key to obtain the transaction Amount and SGD denomination;

验证本次交易金额与新币面额是否一致,若一致,则验证通过。Verify that the transaction amount is consistent with the denomination of the new currency. If they are consistent, the verification is passed.

可选地,所述基于区块链的匿名转账方法还包括:Optionally, the anonymous transfer method based on blockchain also includes:

监管节点使用己方私钥解密所述第二密文,得到交易金额和交易双方地址公钥,以供对匿名转账交易进行监管。The supervisory node decrypts the second ciphertext with its own private key, and obtains the transaction amount and the public keys of the addresses of both parties, so as to supervise the anonymous transfer transaction.

进一步地,为实现上述目的,本发明还提供一种基于区块链的匿名转账系统,所述匿名转账系统包括:区块链网络、区块链,所述区块链网络中包括:第一节点、第二节点、矿工节点;Further, in order to achieve the above purpose, the present invention also provides a blockchain-based anonymous transfer system, the anonymous transfer system includes: a blockchain network, a blockchain, and the blockchain network includes: a first node, second node, miner node;

第一节点,用于向第二节点发起转账交易请求,接收第二节点返回的公钥信息;生成本次交易的交易信息;将所述交易信息发送至第二节点,所述交易信息包括基于所述公钥信息生成的新币承诺、基于所述公钥信息加密的交易金额、零知识证明;The first node is used to initiate a transfer transaction request to the second node, receive the public key information returned by the second node; generate transaction information for this transaction; send the transaction information to the second node, and the transaction information includes The new currency commitment generated by the public key information, the transaction amount encrypted based on the public key information, and the zero-knowledge proof;

第二节点,用于对所述基于所述公钥信息加密的交易金额进行验证,若验证通过,则第二节点在区块链网络中公布所述交易信息,以供矿工节点对本次交易进行验证与记账;The second node is used to verify the transaction amount encrypted based on the public key information. If the verification is passed, the second node publishes the transaction information in the block chain network for miner nodes to verify the transaction amount. verification and accounting;

矿工节点,用于对所述零知识证明中的证明内容进行验证,若验证通过,则确定本次交易有效并将所述交易信息记入区块链中。The miner node is used to verify the content of the proof in the zero-knowledge proof, and if the verification is passed, it is determined that the transaction is valid and the transaction information is recorded in the block chain.

可选地,所述区块链网络中还包括:监管节点;所述公钥信息包括:第二节点地址公钥与第二节点加密公钥;Optionally, the blockchain network further includes: a supervisory node; the public key information includes: the second node address public key and the second node encryption public key;

所述交易信息还包括:旧币序列号、使用己方地址公钥为己方生成的找零币承诺、使用所述第二节点加密公钥对生成新币序列号的随机数进行加密所得到的第一密文、使用监管节点公钥对交易金额和交易双方公钥进行加密所得到的第二密文。The transaction information also includes: the serial number of the old coin, the change coin commitment generated for the party using the public key of the address of the own party, and the first encrypted random number obtained by encrypting the random number of the serial number of the new coin using the encryption public key of the second node. A ciphertext, and a second ciphertext obtained by encrypting the transaction amount and the public keys of both parties to the transaction using the supervision node public key.

可选地,所述第二节点还用于:Optionally, the second node is also used for:

使用己方解密私钥解密基于第二节点加密公钥加密的交易金额,使用己方地址私钥解密第一节点使用第二节点地址公钥为第二节点生成的新币承诺,分别得到交易金额与新币面额;验证本次交易金额与新币面额是否一致,若一致,则验证通过。Use your own decryption private key to decrypt the transaction amount encrypted based on the second node’s encrypted public key, and use your own address private key to decrypt the new coin commitment generated by the first node using the second node’s address public key for the second node, and get the transaction amount and new respectively. currency denomination; verify whether the transaction amount is consistent with the new currency denomination, and if they are consistent, the verification is passed.

可选地,所述矿工节点对所述零知识证明中的证明内容进行验证所对应的验证内容包括:Optionally, the verification content corresponding to the miner node verifying the proof content in the zero-knowledge proof includes:

A、验证旧币和新币的数据格式中是否包含承诺,若是,则确定旧币和新币格式完整;A. Verify whether the data format of the old currency and the new currency contains a commitment, and if so, confirm that the format of the old currency and the new currency is complete;

B、验证第一节点的地址公钥与地址私钥是否一一对应,若是,则确定付款人的身份信息真实;B. Verify that the address public key of the first node corresponds to the address private key, and if so, determine that the identity information of the payer is true;

C、验证旧币序列号与第一节点地址私钥是否一一对应,若是,则确定旧币序列号计算正确;C. Verify that the serial number of the old coin is in one-to-one correspondence with the private key of the first node address, and if so, determine that the serial number of the old coin is calculated correctly;

D、验证第一节点的旧币承诺是否存在于承诺Merkle树中,若是,则确定旧币承诺有效;D. Verify whether the old currency commitment of the first node exists in the commitment Merkle tree, and if so, determine that the old currency commitment is valid;

E、验证整个区块链网络中的旧币金额之和是否等于新币金额之和,若是,则确定本次交易金额有效。E. Verify whether the sum of the old currency amounts in the entire blockchain network is equal to the sum of the new currency amounts, and if so, determine that the transaction amount is valid.

可选地,所述监管节点用于:Optionally, the supervisory node is used for:

使用己方私钥解密所述第二密文,得到交易金额和交易双方地址公钥,以供对匿名转账交易进行监管。Using one's own private key to decrypt the second ciphertext to obtain the transaction amount and the public keys of the addresses of both parties, so as to supervise the anonymous transfer transaction.

可选地,所述区块链网络中还包括:货币发行节点;Optionally, the blockchain network also includes: a currency issuing node;

第一节点还用于:向货币发行节点发起购币交易请求;在接收到确认购买信息后,使用己方的地址私钥和地址公钥,分别生成本次购币交易对应的货币序列号与货币承诺,并将所述货币序列号、所述货币承诺以及所述货币承诺所要求的铸币面额发送给货币发行节点进行验证;The first node is also used to: initiate a currency purchase transaction request to the currency issuing node; after receiving the confirmation purchase information, use its own address private key and address public key to generate the currency serial number and currency corresponding to the currency purchase transaction respectively. Commitment, and send the currency serial number, the currency commitment and the coin denomination required by the currency commitment to the currency issuing node for verification;

货币发行节点用于:对所述购币交易请求进行审核后向第一节点返回确认购买信息;验证本次购币交易的交易面额与铸币面额是否一致,若一致,则生成铸币交易信息,并在区块链网络中公布所述铸币交易信息,以供矿工节点对本次交易进行验证与记账;The currency issuing node is used to: review the coin purchase transaction request and return confirmation purchase information to the first node; verify whether the transaction denomination of this coin purchase transaction is consistent with the coinage denomination, and if they are consistent, generate coinage transaction information, and Publish the coinage transaction information in the blockchain network for the miner nodes to verify and keep accounts for this transaction;

其中,所述铸币交易信息包括:货币发行节点为本次交易生成的交易ID、所述货币承诺以及货币发行节点为本次交易生成的数字签名。Wherein, the minting transaction information includes: the transaction ID generated by the currency issuing node for this transaction, the currency commitment, and the digital signature generated by the currency issuing node for this transaction.

进一步地,为实现上述目的,本发明还提供一种计算机可读存储介质,所述计算机可读存储介质上存储有基于区块链的匿名转账程序,所述基于区块链的匿名转账程序被处理器执行时实现如上述任一项所述的基于区块链的匿名转账方法的步骤。Further, in order to achieve the above object, the present invention also provides a computer-readable storage medium, on which a blockchain-based anonymous transfer program is stored, and the blockchain-based anonymous transfer program is The processor implements the steps of implementing the blockchain-based anonymous transfer method as described in any one of the above.

本发明中,第一节点在向第二节点发起转账交易时,生成本次交易的交易信息,该交易信息中包括加密的交易金额与零知识证明,并且允许第二节点解密交易信息进行金额验证而不允许矿工节点解密交易信息;矿工节点只能通过验证第一节点提供的零知识证明来实现对本次交易有效性的验证,进而保证了在区块链上的转账交易只会在交易双方中可获知,其他方无法解密获取,从而实现了匿名转账,保证了基于区块链转账的交易双方信息的隐私。In the present invention, when the first node initiates a transfer transaction to the second node, it generates the transaction information of this transaction, which includes the encrypted transaction amount and zero-knowledge proof, and allows the second node to decrypt the transaction information to verify the amount Miner nodes are not allowed to decrypt transaction information; miner nodes can only verify the validity of this transaction by verifying the zero-knowledge proof provided by the first node, thereby ensuring that the transfer transaction on the blockchain will only be in the transaction. It can be known that other parties cannot decrypt and obtain, thus realizing anonymous transfers and ensuring the privacy of both parties to the transaction based on blockchain transfers.

附图说明Description of drawings

图1为本发明匿名转账系统一实施例的功能模块架构示意图;Fig. 1 is a schematic diagram of the functional module architecture of an embodiment of the anonymous transfer system of the present invention;

图2为本发明匿名转账系统的系统模型所对应的实体结构示意图;Fig. 2 is a schematic diagram of the entity structure corresponding to the system model of the anonymous transfer system of the present invention;

图3为本发明基于区块链的匿名转账方法第一实施例的流程示意图;3 is a schematic flow diagram of the first embodiment of the anonymous transfer method based on blockchain in the present invention;

图4为本发明基于区块链的匿名转账方法第二实施例的流程示意图;4 is a schematic flow diagram of the second embodiment of the anonymous transfer method based on blockchain in the present invention;

图5为图2所示实体结构下匿名转账方法一实施例的铸币流程示意图;Fig. 5 is a schematic diagram of the minting process of an embodiment of the anonymous transfer method under the entity structure shown in Fig. 2;

图6为图2所示实体结构下匿名转账方法一实施例的转账流程示意图;Fig. 6 is a schematic diagram of the transfer process of an embodiment of the anonymous transfer method under the entity structure shown in Fig. 2;

图7为本发明基于区块链的匿名转账方法第三实施例的流程示意图;7 is a schematic flow diagram of the third embodiment of the anonymous transfer method based on blockchain in the present invention;

图8为本发明基于区块链的匿名转账方法第四实施例的流程示意图;FIG. 8 is a schematic flow diagram of the fourth embodiment of the anonymous transfer method based on blockchain in the present invention;

图9为本发明基于区块链的匿名转账方法第五实施例的流程示意图。FIG. 9 is a schematic flowchart of a fifth embodiment of the blockchain-based anonymous transfer method of the present invention.

本发明目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。The realization of the purpose of the present invention, functional characteristics and advantages will be further described in conjunction with the embodiments and with reference to the accompanying drawings.

具体实施方式Detailed ways

应当理解,此处所描述的具体实施例仅用以解释本发明,并不用于限定本发明。It should be understood that the specific embodiments described here are only used to explain the present invention, not to limit the present invention.

本发明提供一种基于区块链的匿名转账系统。The present invention provides a blockchain-based anonymous transfer system.

参照图1,图1为本发明匿名转账系统一实施例的功能模块架构示意图。Referring to FIG. 1, FIG. 1 is a schematic diagram of the functional module architecture of an embodiment of the anonymous transfer system of the present invention.

本实施例中,匿名转账系统包括区块链网络、区块链,其中,区块链网络中包括多个节点,不同的节点对应不同的区块链参与机构。比如节点A、B分别为不同的用户节点,而节点C为货币发行节点,节点D为矿工节点,而节点E为监管节点。In this embodiment, the anonymous transfer system includes a blockchain network and a blockchain, wherein the blockchain network includes multiple nodes, and different nodes correspond to different blockchain participating institutions. For example, nodes A and B are different user nodes, while node C is a currency issuing node, node D is a miner node, and node E is a regulatory node.

本实施例中,匿名转账系统可以实现不同节点之间的匿名转账,保证在区块链上的转账交易只会在交易双方中可获知,其他方无法解密获取。下面具体以第一节点向第二节点转账进行举例说明。In this embodiment, the anonymous transfer system can realize anonymous transfer between different nodes, ensuring that the transfer transaction on the blockchain can only be known by both parties to the transaction, and other parties cannot decrypt it. In the following, the transfer from the first node to the second node will be described as an example.

本实施例中,第一节点,用于向第二节点发起转账交易请求,接收第二节点返回的公钥信息;生成本次交易的交易信息;将所述交易信息发送至第二节点,其中,所述交易信息包括基于所述公钥信息生成的新币承诺、基于所述公钥信息加密的交易金额、零知识证明;In this embodiment, the first node is used to initiate a transfer transaction request to the second node, receive the public key information returned by the second node; generate the transaction information of this transaction; send the transaction information to the second node, wherein , the transaction information includes a new coin commitment generated based on the public key information, a transaction amount encrypted based on the public key information, and a zero-knowledge proof;

第二节点,用于对所述基于所述公钥信息加密的交易金额进行验证,若验证通过,则第二节点在区块链网络中公布所述交易信息,以供矿工节点对本次交易进行验证与记账;The second node is used to verify the transaction amount encrypted based on the public key information. If the verification is passed, the second node publishes the transaction information in the block chain network for miner nodes to verify the transaction amount. verification and accounting;

矿工节点,用于对所述零知识证明中的证明内容进行验证,若验证通过,则确定本次交易有效并将所述交易信息记入区块链中。The miner node is used to verify the content of the proof in the zero-knowledge proof, and if the verification is passed, it is determined that the transaction is valid and the transaction information is recorded in the block chain.

进一步地,在一实施例中,所述公钥信息包括:第二节点地址公钥与第二节点加密公钥;Further, in an embodiment, the public key information includes: the second node address public key and the second node encryption public key;

本实施例中,第一节点生成的交易信息包括:In this embodiment, the transaction information generated by the first node includes:

A、第一节点使用第二节点地址公钥为第二节点生成的新币承诺;A. The first node uses the address public key of the second node to generate a new coin commitment for the second node;

B、第一节点使用己方地址公钥为己方生成的找零币承诺;B. The first node uses its own address public key to generate the change coin commitment for itself;

C、本次交易中与新币承诺、找零币承诺关联的旧币承诺的旧币序列号;C. The old currency serial number of the old currency commitment associated with the new currency commitment and the change currency commitment in this transaction;

D、第一节点使用第二节点加密公钥对交易金额和用于生成新币序列号的随机数进行加密所得到的第一密文;D. The first ciphertext obtained by encrypting the transaction amount and the random number used to generate the serial number of the new currency by the first node using the encrypted public key of the second node;

E、第一节点使用监管节点公钥对交易金额和交易双方地址公钥进行加密所得到的第二密文。E. The second ciphertext obtained by the first node encrypting the transaction amount and the public keys of the addresses of both parties using the supervision node public key.

为保证匿名转账符合金融监管要求,本实施例中,所述区块链网络中还可接入监管节点,以供对区块链网络中的所有交易进行金融监管。In order to ensure that the anonymous transfer meets the requirements of financial supervision, in this embodiment, the blockchain network can also be connected to a supervisory node for financial supervision of all transactions in the blockchain network.

可选的,所述监管节点用于:使用己方私钥解密所述第二密文,得到交易金额和交易双方地址公钥,以供对匿名转账交易进行监管。Optionally, the supervisory node is configured to: use its own private key to decrypt the second ciphertext to obtain the transaction amount and the public keys of the addresses of both parties, so as to supervise the anonymous transfer transaction.

进一步地,在一实施例中,所述第二节点还用于:使用己方解密私钥解密所述第一密文、使用己方地址私钥解密所述新币承诺,分别得到本次交易金额与新币面额;验证本次交易金额与新币面额是否一致,若一致,则验证通过。Further, in an embodiment, the second node is also used to: decrypt the first ciphertext with its own decryption private key, and decrypt the new coin commitment with its own address private key, to obtain the current transaction amount and New currency denomination; verify whether the transaction amount is consistent with the new currency denomination, and if they are consistent, the verification is passed.

进一步地,在一实施例中,所述矿工节点对所述零知识证明中的证明内容进行验证所对应的验证内容包括:Further, in one embodiment, the miner node verifies the proof content in the zero-knowledge proof and the corresponding verification content includes:

A、验证旧币和新币的数据格式中是否包含承诺,若是,则确定旧币和新币格式完整;A. Verify whether the data format of the old currency and the new currency contains a commitment, and if so, confirm that the format of the old currency and the new currency is complete;

B、验证第一节点的地址公钥与地址私钥是否一一对应,若是,则确定付款人的身份信息真实;B. Verify that the address public key of the first node corresponds to the address private key, and if so, determine that the identity information of the payer is true;

C、验证旧币序列号与第一节点地址私钥是否一一对应,若是,则确定旧币序列号计算正确;C. Verify that the serial number of the old coin is in one-to-one correspondence with the private key of the first node address, and if so, determine that the serial number of the old coin is calculated correctly;

D、验证第一节点的旧币承诺是否存在于承诺Merkle树中,若是,则确定旧币承诺有效;D. Verify whether the old currency commitment of the first node exists in the commitment Merkle tree, and if so, determine that the old currency commitment is valid;

E、验证整个区块链网络中的旧币金额之和是否等于新币金额之和,若是,则确定本次交易金额有效。E. Verify whether the sum of the old currency amounts in the entire blockchain network is equal to the sum of the new currency amounts, and if so, determine that the transaction amount is valid.

进一步地,在一实施例中,为实现区块链网络中货币的管理,所述区块链网络中还包括:货币发行节点;Further, in one embodiment, in order to realize the management of currency in the blockchain network, the blockchain network further includes: a currency issuing node;

第一节点还用于:向货币发行节点发起购币交易请求;在接收到确认购买信息后,使用己方的地址私钥和地址公钥,分别生成本次购币交易对应的货币序列号与货币承诺,并将所述货币序列号、所述货币承诺以及所述货币承诺所要求的铸币面额发送给货币发行节点进行验证;The first node is also used to: initiate a currency purchase transaction request to the currency issuing node; after receiving the confirmation purchase information, use its own address private key and address public key to generate the currency serial number and currency corresponding to the currency purchase transaction respectively. Commitment, and send the currency serial number, the currency commitment and the coin denomination required by the currency commitment to the currency issuing node for verification;

货币发行节点用于:对所述购币交易请求进行审核后向第一节点返回确认购买信息;验证本次购币交易的交易面额与铸币面额是否一致,若一致,则生成铸币交易信息,并在区块链网络中公布所述铸币交易信息,以供矿工节点对本次交易进行验证与记账;The currency issuing node is used to: review the coin purchase transaction request and return confirmation purchase information to the first node; verify whether the transaction denomination of this coin purchase transaction is consistent with the coinage denomination, and if they are consistent, generate coinage transaction information, and Publish the coinage transaction information in the blockchain network for the miner nodes to verify and keep accounts for this transaction;

其中,所述铸币交易信息包括:货币发行节点为本次交易生成的交易ID、所述货币承诺以及货币发行节点为本次交易生成的数字签名。Wherein, the minting transaction information includes: the transaction ID generated by the currency issuing node for this transaction, the currency commitment, and the digital signature generated by the currency issuing node for this transaction.

为便于理解本发明,下面基于本发明匿名转账系统对应的系统模型,对本发明匿名转账的相关基础内容进行说明。In order to facilitate the understanding of the present invention, based on the system model corresponding to the anonymous transfer system of the present invention, the relevant basic content of the anonymous transfer of the present invention will be described below.

本发明中,区块链网络中各节点基于角色的不同而可划分为用户、监管者、发行者三种类型。如图2所示的本发明匿名转账系统的系统模型所对应的实体结构。In the present invention, each node in the blockchain network can be divided into three types based on different roles: users, regulators, and issuers. The entity structure corresponding to the system model of the anonymous transfer system of the present invention as shown in FIG. 2 .

(1)监管者,监管整个系统的所有交易,可以看清每笔交易的金额和流向。(1) The regulator, who supervises all transactions in the entire system, can clearly see the amount and flow of each transaction.

(2)发行者,负责向用户发行数字货币。(2) The issuer is responsible for issuing digital currency to users.

(3)用户,系统中进行数字货币交易的用户。(3) Users, users who conduct digital currency transactions in the system.

(4)用户信息库,保存系统中所有用户的信息,由监管者独立维护。(4) The user information database, which stores the information of all users in the system, is independently maintained by the supervisor.

(5)铸币信息库,保存所有用户购买数字货币的信息(假设系统中用户是从发行者购买数字货币后,再进行交易的),由发行者自己维护。(5) Mint information database, which saves the information of all users purchasing digital currency (assuming that users in the system purchase digital currency from the issuer before conducting transactions), which is maintained by the issuer itself.

(6)钱包,保存用户自己拥有的数字货币,由用户自己独立维护。(6) Wallet, which stores the digital currency owned by the user and is independently maintained by the user.

钱包的结构要素包括<SN,CM,V,ρ,*>,其中,SN表示数字货币序列号,CM表示承诺:是一串密文,代表一笔私密资金,可理解为一笔被加密的资金。其它节点无法通过承诺推测出转账者和转账金额。承诺只属于一个用户,并且只能被花一次,通过花费掉时产生的货币序列号来避免双花问题。其它节点同样无法根据货币序列号推测出对应的货币承诺,V表示数字货币面额,ρ表示256bit的随机数:用于生成数字货币序列号,*为其它信息。The structural elements of the wallet include <SN, CM, V, ρ, *>, where SN represents the serial number of the digital currency, and CM represents the commitment: it is a string of ciphertexts, representing a private fund, which can be understood as an encrypted funds. Other nodes cannot guess the transferor and transfer amount through commitment. The commitment only belongs to one user and can only be spent once, avoiding the double-spending problem by using the currency serial number generated when it is spent. Other nodes also cannot infer the corresponding currency commitment based on the currency serial number. V represents the denomination of the digital currency, ρ represents a 256-bit random number: used to generate the digital currency serial number, and * is other information.

(7)用户公钥池,存储系统当前所有合法用户的公钥。(7) User public key pool, which stores the public keys of all current legal users of the system.

用户公钥池的结构类似承诺池,采用Merkle树结构:每个用户公钥为其中的叶子节点,根节点的值存储于区块链。The structure of the user public key pool is similar to the commitment pool, using a Merkle tree structure: each user public key is a leaf node, and the value of the root node is stored in the blockchain.

(8)承诺池,存储系统所有承诺。(8) Commitment pool, which stores all commitments of the system.

承诺池为Merkle树结构,每个承诺为其中叶子节,根节点的值存储于区块链。The commitment pool is a Merkle tree structure, each commitment is a leaf node, and the value of the root node is stored in the blockchain.

(9)区块链,存储系统的交易信息,以及承诺池和用户公钥池的哈希值。(9) Block chain, which stores the transaction information of the system, as well as the hash value of the commitment pool and the user public key pool.

区块链中每一区块结构包括:本区块的块序号、前一区块的哈希值、用户公钥池的根值、承诺池的根值、交易类型与交易信息,其中,交易类型包括:铸币,整币转账,零币转账,公钥池更新。The structure of each block in the blockchain includes: the block number of this block, the hash value of the previous block, the root value of the user public key pool, the root value of the commitment pool, transaction type and transaction information, among which, the transaction Types include: coin minting, full coin transfer, zero coin transfer, public key pool update.

(10)铸币承诺的结构(10) Structure of Minting Commitment

CMmint=(k,gv+ρ,Ρ),其中,k=H256(apk||ρ||v),apk为256bits的用户地址公钥,ρ表示256bit的随机数,v表示所铸数字货币的面额。g为Z*p上的生成元,P为160位以上的素数。CMmint =(k,gv+ρ ,Ρ), where k=H256 (apk ||ρ||v), apk is the 256-bit user address public key, ρ represents a 256-bit random number, and v represents The denomination of minted digital currency. g is a generator on Z*p , and P is a prime number with more than 160 bits.

(11)交易承诺的结构(11) Structure of transaction commitment

CMpour=(k,gv+ρ,Ρ),其中,k=H256(apk||ρ||v),apk为256bits的用户地址公钥,ρ表示256bit的随机数,v表示所交易的数字货币的面额。g为Z*p上的生成元,P为160位以上的素数。CMpour =(k,gv+ρ ,Ρ), where k=H256 (apk ||ρ||v), apk is the user address public key of 256 bits, ρ represents a 256-bit random number, and v represents The denomination of the digital currency being traded. g is a generator on Z*p , and P is a prime number with more than 160 bits.

(12)密钥说明(12) Key description

监管者的公钥,用于对交易信息中交易金额和用户身份的加密,以及对用户公钥池更新时的签名验证;The regulator's public key is used to encrypt the transaction amount and user identity in the transaction information, and to verify the signature when the user's public key pool is updated;

监管者的私钥,用于对交易信息中交易金额和用户身份的解密,以及对用户公钥池更新时的签名;The supervisor's private key is used to decrypt the transaction amount and user identity in the transaction information, and to sign when the user's public key pool is updated;

用户的地址公钥,用于铸币和交易时硬币承诺的生成;The user's address public key, which is used to generate coin commitments when minting and trading;

用户的地址私钥,用于地址公钥与硬币序列号的生成;The user's address private key is used to generate the address public key and coin serial number;

用户的加密公钥:用户交易时用于加密传输硬币秘密信息的公钥;User's encrypted public key: the public key used to encrypt and transmit coin secret information when the user trades;

用户的解密私钥:用户交易时用于解密硬币秘密信息密文的私钥。User's decryption private key: The private key used to decrypt the ciphertext of the coin's secret information when the user trades.

基于上述基于区块链的匿名转账系统的功能模块架构及系统模型,提出本发明基于区块链的匿名转账方法的以下各实施例。Based on the above-mentioned functional module architecture and system model of the blockchain-based anonymous transfer system, the following embodiments of the blockchain-based anonymous transfer method of the present invention are proposed.

参照图3,图3为本发明基于区块链的匿名转账方法第一实施例的流程示意图。本实施例中,所述基于区块链的匿名转账方法包括以下步骤:Referring to FIG. 3 , FIG. 3 is a schematic flowchart of the first embodiment of the blockchain-based anonymous transfer method of the present invention. In this embodiment, the anonymous transfer method based on block chain includes the following steps:

步骤S110,第一节点向第二节点发起转账交易请求,接收第二节点返回的公钥信息;Step S110, the first node initiates a transfer transaction request to the second node, and receives the public key information returned by the second node;

本实施例中,第一节点在发起转账交易请求后,为实现匿名转账交易内容对第二节点公开,因此,需要使用第二节点提供的公钥信息来加密相关交易信息,从而第二节点可解密获知相关交易信息,比如交易金额。In this embodiment, after the first node initiates the transfer transaction request, it discloses the transaction content to the second node in order to realize the anonymous transfer transaction. Therefore, it is necessary to use the public key information provided by the second node to encrypt the relevant transaction information, so that the second node can Decrypt to obtain relevant transaction information, such as transaction amount.

步骤S120,第一节点生成本次交易的交易信息,并将所述交易信息,发送至第二节点,所述交易信息包括基于所述公钥信息生成的新币承诺、基于所述公钥信息加密的交易金额、零知识证明;Step S120, the first node generates the transaction information of this transaction, and sends the transaction information to the second node, the transaction information includes the new currency commitment generated based on the public key information, the new currency commitment based on the public key information Encrypted transaction amount, zero-knowledge proof;

零知识证明:一种密码学的证明思想。示证者与验证者共同协商好一个规则,在规则中,示证者在不暴露自身私密证据的情况下,向验证者提供一串密文,验证者通过验证密文,能够相信示证者拥有相应的私密证据,而验证者却无法知道私密证据的内容。Zero-knowledge proof: a proof idea of cryptography. The prover and the verifier jointly negotiate a rule. In the rule, the prover provides a string of ciphertexts to the verifier without revealing his own private evidence. The verifier can trust the prover by verifying the ciphertext. The verifier has the corresponding private evidence, but the verifier cannot know the content of the private evidence.

本实施例中,为实现匿名转账,防止交易信息泄露,第一节点生成本次交易的交易信息与零知识证明,其中,第一节点可基于区块链中转账流程要求选择性地加密相关交易信息以形成交易信息。例如,基于收款方对交易金额的验证要求,加密交易金额;基于监管方的监管要求,加密交易双方的身份信息以及交易金额。In this embodiment, in order to realize anonymous transfer and prevent the leakage of transaction information, the first node generates the transaction information and zero-knowledge proof of this transaction, wherein the first node can selectively encrypt related transactions based on the requirements of the transfer process in the blockchain information to form transaction information. For example, based on the verification requirements of the payee for the transaction amount, the transaction amount is encrypted; based on the regulatory requirements of the regulator, the identity information of both parties to the transaction and the transaction amount are encrypted.

本实施例中,第一节点生成的交易信息中包括基于所述公钥信息生成的新币承诺、基于所述公钥信息加密的交易金额、零知识证明。其中,零知识证明也是一种密文,用于矿工节点对交易的有效性进行验证。In this embodiment, the transaction information generated by the first node includes a new coin commitment generated based on the public key information, a transaction amount encrypted based on the public key information, and a zero-knowledge proof. Among them, zero-knowledge proof is also a kind of ciphertext, which is used by miner nodes to verify the validity of transactions.

步骤S130,第二节点对所述基于所述公钥信息加密的交易金额进行验证,若验证通过,则第二节点在区块链网络中公布所述交易信息,以供矿工节点对本次交易进行验证与记账;Step S130, the second node verifies the transaction amount encrypted based on the public key information, and if the verification is passed, the second node publishes the transaction information in the blockchain network for miner nodes to verify the transaction amount. verification and accounting;

本实施例中,在公布交易信息以供矿工节点进行验证与记账之前,第一节点需要将生成的交易信息与零知识证明发送给第二节点进行交易金额验证,也即验证第一节点发起的交易金额与第二节点获得的货币面额是否一致,若一致,则验证通过。In this embodiment, before publishing the transaction information for miner nodes to verify and keep accounts, the first node needs to send the generated transaction information and zero-knowledge proof to the second node to verify the transaction amount, that is, to verify that the first node initiates Whether the transaction amount is consistent with the currency denomination obtained by the second node, if they are consistent, the verification is passed.

为保证第二节点能够成功解密交易信息,本实施例中第一节点优选采用第二节点地址公钥与加密公钥来加密交易信息中的相关内容。In order to ensure that the second node can successfully decrypt the transaction information, in this embodiment, the first node preferably uses the second node address public key and encryption public key to encrypt relevant content in the transaction information.

本实施例中,第二节点在通过交易金额验证后,将交易信息与零知识证明公布到区块链网络中,以供网络中的各矿工节点对本次交易进行验证与记账。In this embodiment, after the second node passes the verification of the transaction amount, it publishes the transaction information and the zero-knowledge proof to the blockchain network for each miner node in the network to verify and keep accounts for the transaction.

步骤S140,矿工节点对所述零知识证明中的证明内容进行验证,若验证通过,则确定本次交易有效并将所述交易信息记入区块链中。Step S140, the miner node verifies the content of the proof in the zero-knowledge proof, and if the verification is passed, it determines that the transaction is valid and records the transaction information into the blockchain.

本实施例对于零知识证明的具体内容不限,各矿工节点通过验证零知识证明中的证明内容来实现对本次交易有效性的验证,并在零知识证明的证明内容被验证通过后,确定本次交易有效,并将交易信息记账到区块链中。由于矿工节点无法获得交易信息的明文内容,比如交易双方的身份信息、交易金额,同时零知识证明中也未向矿工节点暴露交易内容,因而实现了第一节点与第二节点之间交易相对于其他节点匿名的效果,保证了第一节点与第二节点之间交易信息的隐私。In this embodiment, the specific content of the zero-knowledge proof is not limited. Each miner node verifies the validity of this transaction by verifying the proof content in the zero-knowledge proof, and after the proof content of the zero-knowledge proof is verified, determine This transaction is valid, and the transaction information will be recorded in the blockchain. Since the miner node cannot obtain the plaintext content of the transaction information, such as the identity information of the two parties to the transaction and the transaction amount, and the zero-knowledge proof does not expose the transaction content to the miner node, the transaction between the first node and the second node is relatively stable. The anonymity effect of other nodes ensures the privacy of transaction information between the first node and the second node.

本实施例中,第一节点在向第二节点发起转账交易时,生成本次交易的交易信息,该交易信息中包括加密的交易金额与零知识证明,并且允许第二节点解密交易信息进行金额验证而不允许矿工节点解密交易信息;矿工节点只能通过验证第一节点提供的零知识证明来实现对本次交易有效性的验证,进而保证了在区块链上的转账交易只会在交易双方中可获知,其他方无法解密获取,从而实现了匿名转账,保证了基于区块链转账的交易双方信息的隐私。In this embodiment, when the first node initiates a transfer transaction to the second node, it generates the transaction information of this transaction, the transaction information includes the encrypted transaction amount and zero-knowledge proof, and allows the second node to decrypt the transaction information to determine the amount Verification does not allow the miner node to decrypt the transaction information; the miner node can only verify the validity of this transaction by verifying the zero-knowledge proof provided by the first node, thereby ensuring that the transfer transaction on the blockchain will only be in the transaction Both parties can know that other parties cannot decrypt and obtain, thus realizing anonymous transfers and ensuring the privacy of the information of both parties to the transaction based on blockchain transfers.

进一步地,在本发明基于区块链的匿名转账方法一实施例中,为保证第二节点能够成功解密交易信息,本实施例中第一节点优选采用第二节点地址公钥与第二节点加密公钥来加密交易信息中的相关内容,具体在向第二节点发起转账交易请求时,由第二节点将己方的地址公钥与加密公钥返回给第一节点。Further, in an embodiment of the blockchain-based anonymous transfer method of the present invention, in order to ensure that the second node can successfully decrypt the transaction information, in this embodiment, the first node preferably uses the second node address public key to encrypt with the second node The public key is used to encrypt relevant content in the transaction information. Specifically, when a transfer transaction request is initiated to the second node, the second node returns its own address public key and encrypted public key to the first node.

本实施例中,第一节点生成的交易信息包括:In this embodiment, the transaction information generated by the first node includes:

A、第一节点使用第二节点地址公钥为第二节点生成的新币承诺;A. The first node uses the address public key of the second node to generate a new coin commitment for the second node;

B、第一节点使用己方地址公钥为己方生成的找零币承诺;B. The first node uses its own address public key to generate the change coin commitment for itself;

C、本次交易中与新币承诺、找零币承诺关联的旧币承诺的旧币序列号;C. The old currency serial number of the old currency commitment associated with the new currency commitment and the change currency commitment in this transaction;

本实施例中,旧币承诺、新币承诺与找零币承诺都是一种承诺。承诺是一串密文,代表一笔私密资金,可理解为一笔被加密的资金。其它节点无法通过承诺推测出转账者和转账金额。承诺只属于一个用户,并且只能被花一次,通过花费掉时产生的货币序列号来避免双花问题。其它节点同样无法根据货币序列号推测出对应的货币承诺。In this embodiment, the old currency commitment, the new currency commitment and the change currency commitment are all commitments. Commitment is a string of ciphertext, representing a private fund, which can be understood as an encrypted fund. Other nodes cannot guess the transferor and transfer amount through commitment. The commitment only belongs to one user and can only be spent once, avoiding the double-spending problem by using the currency serial number generated when it is spent. Other nodes also cannot infer the corresponding currency commitment based on the currency serial number.

本实施例中,第一节点在花费旧币承诺时,将为第二节点生成新币承诺以及为自身生成找零币承诺。其中,若旧币承诺全部花费掉,则无需生成找零币承诺。In this embodiment, when the first node spends the old currency commitment, it will generate a new currency commitment for the second node and generate a change currency commitment for itself. Among them, if the old currency commitment is fully spent, there is no need to generate a change currency commitment.

D、第一节点使用第二节点加密公钥对交易金额和用于生成新币序列号的随机数进行加密所得到的第一密文;D. The first ciphertext obtained by encrypting the transaction amount and the random number used to generate the serial number of the new currency by the first node using the encrypted public key of the second node;

本实施例中,第一节点使用第二节点的加密公钥对交易金额进行加密,由于整个区块链网络中只有第二节点存在对应的解密私钥,因此,其他节点无法获得第一密文中的私密交易信息。In this embodiment, the first node uses the encrypted public key of the second node to encrypt the transaction amount. Since only the second node has the corresponding decryption private key in the entire blockchain network, other nodes cannot obtain the encrypted data in the first ciphertext. private transaction information.

其中,随机数用于第二节点在花费新币承诺时,用于生成新币序列号以避免双花。Among them, the random number is used for the second node to generate the serial number of the new currency to avoid double spending when the second node spends the new currency commitment.

E、第一节点使用监管节点公钥对交易金额和交易双方地址公钥进行加密所得到的第二密文。E. The second ciphertext obtained by the first node encrypting the transaction amount and the public keys of the addresses of both parties using the supervision node public key.

本实施例中,第一节点使用监管节点的公钥对交易金额进行加密,由于整个区块链网络中只有监管节点存在对应的私钥,因此,其他节点无法获得第二密文中的私密交易信息。另外,监管节点使用己方私钥解密第二密文,得到交易金额和交易双方地址公钥,从而可对匿名转账交易进行监管。In this embodiment, the first node uses the public key of the supervision node to encrypt the transaction amount. Since only the supervision node has the corresponding private key in the entire blockchain network, other nodes cannot obtain the private transaction information in the second ciphertext . In addition, the supervision node uses its own private key to decrypt the second ciphertext, and obtains the transaction amount and the public keys of the addresses of both parties, so as to supervise the anonymous transfer transaction.

进一步地,基于上述实施例,在本发明另一实施例中,所述第二节点对对所述基于所述公钥信息加密的交易金额进行验证包括:Further, based on the above embodiment, in another embodiment of the present invention, the second node verifying the transaction amount encrypted based on the public key information includes:

第二节点使用己方解密私钥解密基于第二节点加密公钥加密的交易金额,使用己方地址私钥解密第一节点使用第二节点地址公钥为第二节点生成的新币承诺,分别得到交易金额与新币面额;验证本次交易金额与新币面额是否一致,若一致,则验证通过。The second node uses its own decryption private key to decrypt the transaction amount encrypted based on the second node’s encrypted public key, and uses its own address private key to decrypt the new currency commitment generated by the first node for the second node using the second node’s address public key to obtain the transaction The amount and the denomination of the new currency; verify whether the transaction amount is consistent with the denomination of the new currency, and if they are consistent, the verification is passed.

本实施例中,为避免转账交易中存在欺诈,第二节点需要对本次交易的金额以及自身获得的新币面额进行验证,若验证一致,则确定交易有效。In this embodiment, in order to avoid fraud in the transfer transaction, the second node needs to verify the amount of this transaction and the denomination of the new currency obtained by itself. If the verification is consistent, the transaction is determined to be valid.

由于第一密文采用的是第二节点提供的加密私钥进行的加密,因此,第二节点使用己方解密私钥即可解密第一密文而获得本次交易金额;由于新币承诺采用的是第二节点提供的加密公钥进行的加密,因此,第二节点使用己方地址私钥即可解密新币承诺而获得新币面额。Since the first ciphertext is encrypted with the encryption private key provided by the second node, the second node can decrypt the first ciphertext and obtain the transaction amount by using its own decryption private key; It is encrypted by the encryption public key provided by the second node. Therefore, the second node can decrypt the new currency promise by using its own address private key to obtain the new currency denomination.

进一步地,在本发明基于区块链的匿名转账方法另一实施例中,矿工节点对应的验证内容与零知识证明中的证明内容一一对应。本实施例中,优选矿工节点对应的验证内容包括:Further, in another embodiment of the blockchain-based anonymous transfer method of the present invention, the verification content corresponding to the miner node is in one-to-one correspondence with the proof content in the zero-knowledge proof. In this embodiment, the verification content corresponding to the preferred miner node includes:

A、验证旧币和新币的数据格式中是否包含承诺,若是,则确定旧币和新币格式完整;A. Verify whether the data format of the old currency and the new currency contains a commitment, and if so, confirm that the format of the old currency and the new currency is complete;

本实施例中,承诺代表一笔加密的私密资金,因此旧币和新币的数据格式中必须包含有承诺,若格式不完整则不允许交易成功。In this embodiment, the commitment represents an encrypted private fund, so the data format of the old currency and the new currency must contain the commitment, and if the format is incomplete, the transaction will not be allowed to succeed.

B、验证第一节点的地址公钥与地址私钥是否一一对应,若是,则确定付款人的身份信息真实;B. Verify that the address public key of the first node corresponds to the address private key, and if so, determine that the identity information of the payer is true;

本实施例中,地址公钥可在整个区块链网络中唯一标识一个节点,因此,只需验证地址公钥与地址私钥是否一一对应,即可确定付款人的身份信息是否真实。In this embodiment, the address public key can uniquely identify a node in the entire blockchain network. Therefore, it is only necessary to verify whether the address public key and the address private key correspond one-to-one to determine whether the identity information of the payer is true.

本实施例中,区块链网络中还包括一用户公钥池,该用户公钥池采用Merkle树结构,用于存储整个网络中的用户公钥,每个用户公钥为Merkle树的叶子节点,根节点的值存储于区块链中。In this embodiment, the blockchain network also includes a user public key pool, which uses a Merkle tree structure to store user public keys in the entire network, and each user public key is a leaf node of the Merkle tree , the value of the root node is stored in the blockchain.

C、验证旧币序列号与第一节点地址私钥是否一一对应,若是,则确定旧币序列号计算正确;C. Verify that the serial number of the old coin is in one-to-one correspondence with the private key of the first node address, and if so, determine that the serial number of the old coin is calculated correctly;

本实施例中,第一节点的货币序列号由己方地址私钥所生成,因此,通过验证旧币序列号与第一节点地址私钥是否一一对应,即可确定旧币序列号是否计算正确。In this embodiment, the currency serial number of the first node is generated by its own address private key. Therefore, by verifying whether the serial number of the old currency corresponds to the private key of the address of the first node, it can be determined whether the serial number of the old currency is calculated correctly .

D、验证第一节点的旧币承诺是否存在于承诺Merkle树中,若是,则确定旧币承诺有效;D. Verify whether the old currency commitment of the first node exists in the commitment Merkle tree, and if so, determine that the old currency commitment is valid;

本实施例中,区块链网络中还包括一承诺池,该承诺池采用Merkle树结构,用于存储整个网络中的承诺,每个承诺为Merkle树的叶子节点,根节点的值存储于区块链中。因此,如果第一节点的旧币承诺存在于承诺Merkle树中,则确定旧币承诺有效。In this embodiment, the blockchain network also includes a commitment pool, which uses a Merkle tree structure to store commitments in the entire network. Each commitment is a leaf node of the Merkle tree, and the value of the root node is stored in the block in the block chain. Therefore, if the old currency commitment of the first node exists in the commitment Merkle tree, it is determined that the old currency commitment is valid.

E、验证整个区块链网络中的旧币金额之和是否等于新币金额之和,若是,则确定本次交易金额有效。E. Verify whether the sum of the old currency amounts in the entire blockchain network is equal to the sum of the new currency amounts, and if so, determine that the transaction amount is valid.

本实施例中,在不考虑新发行货币的情况下,新币只能是通过消费旧币来产生,因此,如果交易金额有效的话,则整个区块链网络中的旧币金额之和理应等于整个区块链网络中的新币金额之和。In this embodiment, new coins can only be generated by consuming old coins without considering the newly issued currency. Therefore, if the transaction amount is valid, the sum of the old coins in the entire blockchain network should be equal to The sum of the amount of new coins in the entire blockchain network.

进一步地,本实施例中,当监管节点作为矿工节点参与记账时,监管节点还进一步验证用监管公钥加密的地址公钥是否是支付双方的地址公钥、用监管公钥加密的金额是否是交易金额,当监管节点与其他矿工节点的验证都通过时,即可确认本次交易有效而进行区块链记账。Furthermore, in this embodiment, when the supervisory node participates in accounting as a miner node, the supervisory node further verifies whether the address public key encrypted with the supervisory public key is the address public key of both parties, and whether the amount encrypted with the supervisory public key Is the transaction amount. When the verification of the supervision node and other miner nodes passes, the transaction can be confirmed to be valid and the blockchain bookkeeping can be performed.

参照图4,图4为本发明基于区块链的匿名转账方法第二实施例的流程示意图。本实施例中,所述基于区块链的匿名转账方法还包括:Referring to FIG. 4 , FIG. 4 is a schematic flowchart of the second embodiment of the blockchain-based anonymous transfer method of the present invention. In this embodiment, the anonymous transfer method based on blockchain also includes:

步骤S210,第一节点向货币发行节点发起购币交易请求,并接收货币发行节点对所述购币交易请求进行审核后返回的确认购买信息;Step S210, the first node initiates a currency purchase transaction request to the currency issuing node, and receives confirmation purchase information returned by the currency issuing node after reviewing the currency purchase transaction request;

本实施例中,区块链网络中还包括货币发行节点,用于向区块链网络中的节点发行数字货币。In this embodiment, the blockchain network also includes currency issuing nodes, which are used to issue digital currency to nodes in the blockchain network.

本实施例中,第一节点向货币发行节点发起购币交易请求后,货币发行节点需要对购币交易请求进行审核,比如审核购买人身份是否合法、购买面额是否符合监管要求等,当审核通过后向第一节点返回确认购买的信息。In this embodiment, after the first node initiates a currency purchase transaction request to the currency issuing node, the currency issuing node needs to review the currency purchase transaction request, such as checking whether the identity of the purchaser is legal, whether the purchase denomination meets regulatory requirements, etc., when the audit passes Then return the information confirming the purchase to the first node.

步骤S220,第一节点在接收到确认购买信息后,使用己方的地址私钥和地址公钥,分别生成本次购币交易对应的货币序列号与货币承诺,并将所述货币序列号、所述货币承诺以及所述货币承诺所要求的铸币面额发送给货币发行节点进行验证;Step S220, after receiving the purchase confirmation information, the first node uses its own address private key and address public key to generate the currency serial number and currency commitment corresponding to the currency purchase transaction respectively, and sends the currency serial number, the The currency commitment and the coin denomination required by the currency commitment are sent to the currency issuing node for verification;

第一节点在接收到货币发行节点返回的确认购买信息后,使用自己的地址私钥生成本次购币交易对应的货币序列号,而使用自己的地址公钥生成本次购币交易对应的货币承诺,然后发送给货币发行节点。After receiving the confirmation purchase information returned by the currency issuing node, the first node uses its own address private key to generate the currency serial number corresponding to this currency purchase transaction, and uses its own address public key to generate the currency corresponding to this currency purchase transaction Commitment, which is then sent to the currency issuing node.

步骤S230,货币发行节点验证本次购币交易的交易面额与铸币面额是否一致,若一致,则生成铸币交易信息,并在区块链网络中公布所述铸币交易信息,以供矿工节点对本次交易进行验证与记账;Step S230, the currency issuing node verifies whether the transaction denomination of this coin purchase transaction is consistent with the minting denomination, and if they are consistent, generates minting transaction information and publishes the minting transaction information in the blockchain network for miner nodes to verify the minting transaction information. Verification and bookkeeping of each transaction;

其中,所述铸币交易信息包括:货币发行节点为本次交易生成的交易ID、所述货币承诺以及货币发行节点为本次交易生成的数字签名。Wherein, the minting transaction information includes: the transaction ID generated by the currency issuing node for this transaction, the currency commitment, and the digital signature generated by the currency issuing node for this transaction.

本实施例中,在对本次购币交易进行记账之前,货币发行节点还需验证本次购币交易的交易面额与铸币面额是否一致,若一致,则生成铸币交易信息并公布到区块链网络中,以供矿工节点对本次交易进行验证与记账。In this embodiment, before accounting for this coin purchase transaction, the currency issuing node also needs to verify whether the transaction denomination of this coin purchase transaction is consistent with the coinage denomination, and if they are consistent, generate coinage transaction information and publish it to the block In the chain network, it is used for miner nodes to verify and record this transaction.

为便于更好地理解本发明的匿名转账流程,下面基于图2所示的匿名转账系统的系统模型所对应的实体结构示意图,对匿名转账所涉及的铸币流程与转账流程进行举例说明。In order to facilitate a better understanding of the anonymous transfer process of the present invention, based on the schematic diagram of the physical structure corresponding to the system model of the anonymous transfer system shown in FIG.

一、铸币流程1. Minting process

如图5所示,节点用户向发行者节点发起铸币交易,矿工节点进行记账,具体实现流程如下:As shown in Figure 5, the node user initiates a minting transaction to the issuer node, and the miner node performs accounting. The specific implementation process is as follows:

(1)用户向发行者发起购币请求,该请求中包含有所有购买货币的面额;(1) The user initiates a currency purchase request to the issuer, which includes the denominations of all purchased currencies;

(2)发行者对用户的购币请求进行审核;(2) The issuer reviews the user's request to purchase coins;

(3)在审核通过后,发行者保存用户的购币信息;(3) After the approval, the issuer saves the user's currency purchase information;

(4)发行者向用户返回确认购买信息;(4) The issuer returns confirmation purchase information to the user;

(5)用户在接收到确认购买信息后,生成本次购币的承诺,并将承诺以及承诺的相关信息发送给发行者;(5) After receiving the confirmation purchase information, the user generates a commitment for this currency purchase, and sends the commitment and related information to the issuer;

(6)发行者验证承诺和面额;(6) The issuer verifies the commitment and denomination;

(7)在验证通过后,发行者生成本次购币的铸币交易信息,包括有:发行者为本次交易生成的交易ID、用户为本次购币生成的承诺,发行者为本次购币生成的签名,其中,签名对象具体为本次交易生成的交易ID、本次所铸货币的序列号及本次购币生成的承诺。(7) After the verification is passed, the issuer generates the coinage transaction information for this purchase, including: the transaction ID generated by the issuer for this transaction, the commitment generated by the user for this purchase, and the issuer for this purchase. The signature generated by the coin, where the signature object is the transaction ID generated by this transaction, the serial number of the coin minted this time, and the commitment generated by this coin purchase.

(8)发行者将本次的铸币交易信息公布到区块链网络中;(8) The issuer publishes the minting transaction information to the blockchain network;

(9)矿工节点验证本次交易是否有效;(9) The miner node verifies whether the transaction is valid;

(10)若本次交易有效,则矿工节点将上述铸币交易信息记入区块链中。(10) If the transaction is valid, the miner node will record the above minting transaction information into the blockchain.

二、转账流程2. Transfer process

如图6所示,节点用户A向节点用户B进行匿名转账,矿工节点进行记账,具体实现流程如下:As shown in Figure 6, node user A makes an anonymous transfer to node user B, and the miner node keeps accounts. The specific implementation process is as follows:

(1)用户A先向用户B发起交易请求;(1) User A first initiates a transaction request to user B;

(2)用户B向用户A返回自己的地址公钥与加密公钥;(2) User B returns his address public key and encryption public key to user A;

(3)用户A生成交易信息,包括:新币的旧币序列号、使用用户B的地址公钥为用户B生成的新币承诺、为自己生成的找零币承诺、使用用户B的加密公钥加密交易金额与用于生成新币序列号的随机数所得到的密文、使用监管者的公钥加密交易金额及交易双方地址公钥所得到的密文、零知识证明;(3) User A generates transaction information, including: the serial number of the old currency of the new currency, the new currency commitment generated for user B using the address public key of user B, the change currency commitment generated for himself, and the encrypted public key of user B. The ciphertext obtained by encrypting the transaction amount with the key and the random number used to generate the serial number of the new coin, the ciphertext obtained by encrypting the transaction amount and the public keys of the addresses of both parties using the supervisor's public key, and zero-knowledge proof;

(4)用户A将上述交易信息发送至用户B;(4) User A sends the above transaction information to User B;

(5)用户B对交易信息中的交易金额进行验证;(5) User B verifies the transaction amount in the transaction information;

(6)在交易金额验证通过后,用户B将上述交易信息公布到区块链网络中;(6) After the transaction amount is verified, user B publishes the above transaction information to the blockchain network;

(7)矿工节点基于交易信息中的零知识证明验证本次交易是否有效;(7) The miner node verifies whether the transaction is valid based on the zero-knowledge proof in the transaction information;

(8)若本次交易有效,则矿工节点将上述交易信息记入区块链中。(8) If the transaction is valid, the miner node will record the above transaction information into the blockchain.

参照图7,图7为本发明基于区块链的匿名转账方法第三实施例的流程示意图。本实施例中,所述基于区块链的匿名转账方法包括以下步骤:Referring to FIG. 7 , FIG. 7 is a schematic flowchart of a third embodiment of the blockchain-based anonymous transfer method of the present invention. In this embodiment, the anonymous transfer method based on block chain includes the following steps:

步骤S310,第一节点向第二节点发起转账交易请求,接收第二节点返回的公钥信息;Step S310, the first node initiates a transfer transaction request to the second node, and receives the public key information returned by the second node;

本实施例中,第一节点在发起转账交易请求后,为实现匿名转账交易内容对第二节点公开,因此,需要使用第二节点提供的公钥信息来加密相关交易信息,从而第二节点可解密获知相关交易信息,比如交易金额。In this embodiment, after the first node initiates the transfer transaction request, it discloses the transaction content to the second node in order to realize the anonymous transfer transaction. Therefore, it is necessary to use the public key information provided by the second node to encrypt the relevant transaction information, so that the second node can Decrypt to obtain relevant transaction information, such as transaction amount.

步骤S320,生成本次交易的交易信息,并将所述交易信息发送至第二节点,以供第二节点对基于所述公钥信息加密的交易金额进行验证,所述交易信息包括基于所述公钥信息生成的新币承诺、基于所述公钥信息加密的交易金额、零知识证明;Step S320, generate transaction information of this transaction, and send the transaction information to the second node for the second node to verify the transaction amount encrypted based on the public key information, the transaction information includes New currency commitment generated by public key information, transaction amount encrypted based on said public key information, and zero-knowledge proof;

其中,在公布交易信息以供矿工节点进行验证与记账之前,第一节点需要将生成的交易信息与零知识证明发送给第二节点进行交易金额验证,也即验证第一节点发起的交易金额与第二节点获得的货币面额是否一致,若一致,则验证通过。Among them, before publishing the transaction information for miner nodes to verify and keep accounts, the first node needs to send the generated transaction information and zero-knowledge proof to the second node for transaction amount verification, that is, to verify the transaction amount initiated by the first node Whether it is consistent with the currency denomination obtained by the second node, and if it is consistent, the verification is passed.

本实施例中,为实现匿名转账,防止交易信息泄露,第一节点生成本次交易的交易信息,其中,第一节点可基于区块链中转账流程要求选择性地加密相关交易信息以形成交易信息。例如,基于收款方对交易金额的验证要求,加密交易金额;基于监管方的监管要求,加密交易双方的身份信息以及交易金额。In this embodiment, in order to realize anonymous transfer and prevent the leakage of transaction information, the first node generates the transaction information of this transaction, wherein, the first node can selectively encrypt relevant transaction information based on the requirements of the transfer process in the blockchain to form a transaction information. For example, based on the verification requirements of the payee for the transaction amount, the transaction amount is encrypted; based on the regulatory requirements of the regulator, the identity information of both parties to the transaction and the transaction amount are encrypted.

本实施例中,若交易金额验证通过,则第二节点在区块链网络中公布所述交易信息与所述零知识证明,以供矿工节点对所述零知识证明中的证明内容进行验证,若所述零知识证明验证通过,则矿工节点确定本次交易有效并将所述交易信息记入区块链中。In this embodiment, if the verification of the transaction amount is passed, the second node publishes the transaction information and the zero-knowledge proof in the blockchain network for the miner nodes to verify the content of the proof in the zero-knowledge proof, If the zero-knowledge proof is verified, the miner node determines that the transaction is valid and records the transaction information into the block chain.

为保证第二节点能够成功解密交易信息,本实施例中第一节点优选采用第二节点地址公钥与加密公钥来加密交易信息中的相关内容。In order to ensure that the second node can successfully decrypt the transaction information, in this embodiment, the first node preferably uses the second node address public key and encryption public key to encrypt relevant content in the transaction information.

本实施例中,第二节点在通过交易金额验证后,将交易信息公布到区块链网络中,以供网络中的各矿工节点对本次交易进行验证与记账。In this embodiment, after the second node passes the verification of the transaction amount, it publishes the transaction information to the blockchain network, so that each miner node in the network can verify and keep accounts for this transaction.

本实施例对于零知识证明的具体内容不限,各矿工节点通过验证零知识证明中的证明内容来实现对本次交易有效性的验证,并在零知识证明的证明内容被验证通过后,确定本次交易有效,并将交易信息记账到区块链中。由于矿工节点无法获得交易信息的明文内容,比如交易双方的身份信息、交易金额,同时零知识证明中也未向矿工节点暴露交易内容,因而实现了第一节点与第二节点之间交易相对于其他节点匿名的效果,保证了第一节点与第二节点之间交易信息的隐私。In this embodiment, the specific content of the zero-knowledge proof is not limited. Each miner node verifies the validity of this transaction by verifying the proof content in the zero-knowledge proof, and after the proof content of the zero-knowledge proof is verified, determine This transaction is valid, and the transaction information will be recorded in the blockchain. Since the miner node cannot obtain the plaintext content of the transaction information, such as the identity information of the two parties to the transaction and the transaction amount, and the zero-knowledge proof does not expose the transaction content to the miner node, the transaction between the first node and the second node is relatively stable. The anonymity effect of other nodes ensures the privacy of transaction information between the first node and the second node.

本实施例中,第一节点在向第二节点发起转账交易时,生成本次交易的交易信息,该交易信息中包括加密的交易金额与零知识证明,并且允许第二节点解密交易信息进行金额验证而不允许矿工节点解密交易信息;矿工节点只能通过验证第一节点提供的零知识证明来实现对本次交易有效性的验证,进而保证了在区块链上的转账交易只会在交易双方中可获知,其他方无法解密获取,从而实现了匿名转账,保证了基于区块链转账的交易双方信息的隐私。In this embodiment, when the first node initiates a transfer transaction to the second node, it generates the transaction information of this transaction, the transaction information includes the encrypted transaction amount and zero-knowledge proof, and allows the second node to decrypt the transaction information to determine the amount Verification does not allow the miner node to decrypt the transaction information; the miner node can only verify the validity of this transaction by verifying the zero-knowledge proof provided by the first node, thereby ensuring that the transfer transaction on the blockchain will only be in the transaction Both parties can know that other parties cannot decrypt and obtain, thus realizing anonymous transfers and ensuring the privacy of the information of both parties to the transaction based on blockchain transfers.

进一步地,在本发明基于区块链的匿名转账方法一实施例中,为保证第二节点能够成功解密交易信息,本实施例中第一节点优选采用第二节点地址公钥与加密公钥来加密交易信息中的相关内容,具体在向第二节点发起转账交易请求时,由第二节点将己方的地址公钥与加密公钥返回给第一节点。Further, in an embodiment of the blockchain-based anonymous transfer method of the present invention, in order to ensure that the second node can successfully decrypt the transaction information, in this embodiment, the first node preferably uses the second node address public key and encryption public key to For the relevant content in the encrypted transaction information, specifically, when a transfer transaction request is initiated to the second node, the second node returns its own address public key and encrypted public key to the first node.

本实施例中,第一节点生成的交易信息包括:In this embodiment, the transaction information generated by the first node includes:

A、第一节点使用第二节点地址公钥为第二节点生成的新币承诺;A. The first node uses the address public key of the second node to generate a new coin commitment for the second node;

B、第一节点使用己方地址公钥为己方生成的找零币承诺;B. The first node uses its own address public key to generate the change coin commitment for itself;

C、本次交易中与新币承诺、找零币承诺关联的旧币承诺的旧币序列号;C. The old currency serial number of the old currency commitment associated with the new currency commitment and the change currency commitment in this transaction;

本实施例中,旧币承诺、新币承诺与找零币承诺都是一种承诺。承诺是一串密文,代表一笔私密资金,可理解为一笔被加密的资金。其它节点无法通过承诺推测出转账者和转账金额。承诺只属于一个用户,并且只能被花一次,通过花费掉时产生的货币序列号来避免双花问题。其它节点同样无法根据货币序列号推测出对应的货币承诺。In this embodiment, the old currency commitment, the new currency commitment and the change currency commitment are all commitments. Commitment is a string of ciphertext, representing a private fund, which can be understood as an encrypted fund. Other nodes cannot guess the transferor and transfer amount through commitment. The commitment only belongs to one user and can only be spent once, avoiding the double-spending problem by using the currency serial number generated when it is spent. Other nodes also cannot infer the corresponding currency commitment based on the currency serial number.

本实施例中,第一节点在花费旧币承诺时,将为第二节点生成新币承诺以及为自身生成找零币承诺。其中,若旧币承诺全部花费掉,则无需生成找零币承诺。In this embodiment, when the first node spends the old currency commitment, it will generate a new currency commitment for the second node and generate a change currency commitment for itself. Among them, if the old currency commitment is fully spent, there is no need to generate a change currency commitment.

D、第一节点使用第二节点加密公钥对交易金额和用于生成新币序列号的随机数进行加密所得到的第一密文;D. The first ciphertext obtained by encrypting the transaction amount and the random number used to generate the serial number of the new currency by the first node using the encrypted public key of the second node;

本实施例中,第一节点使用第二节点的加密公钥对交易金额进行加密,由于整个区块链网络中只有第二节点存在对应的解密私钥,因此,其他节点无法获得第一密文中的私密交易信息。In this embodiment, the first node uses the encrypted public key of the second node to encrypt the transaction amount. Since only the second node has the corresponding decryption private key in the entire blockchain network, other nodes cannot obtain the encrypted data in the first ciphertext. private transaction information.

其中,随机数用于第二节点在花费新币承诺时,用于生成新币序列号以避免双花。Among them, the random number is used for the second node to generate the serial number of the new currency to avoid double spending when the second node spends the new currency commitment.

E、第一节点使用监管节点公钥对交易金额和交易双方地址公钥进行加密所得到的第二密文。E. The second ciphertext obtained by the first node encrypting the transaction amount and the public keys of the addresses of both parties using the supervision node public key.

本实施例中,第一节点使用监管节点的公钥对交易金额进行加密,由于整个区块链网络中只有监管节点存在对应的私钥,因此,其他节点无法获得第二密文中的私密交易信息。另外,监管节点使用己方私钥解密第二密文,得到交易金额和交易双方地址公钥,从而可对匿名转账交易进行监管。In this embodiment, the first node uses the public key of the supervision node to encrypt the transaction amount. Since only the supervision node has the corresponding private key in the entire blockchain network, other nodes cannot obtain the private transaction information in the second ciphertext . In addition, the supervision node uses its own private key to decrypt the second ciphertext, and obtains the transaction amount and the public keys of the addresses of both parties, so as to supervise the anonymous transfer transaction.

参照图8,图8为本发明基于区块链的匿名转账方法第四实施例的流程示意图。本实施例中,所述基于区块链的匿名转账方法还包括:Referring to FIG. 8 , FIG. 8 is a schematic flowchart of a fourth embodiment of the blockchain-based anonymous transfer method of the present invention. In this embodiment, the anonymous transfer method based on blockchain also includes:

步骤S410,第一节点向货币发行节点发起购币交易请求,并接收货币发行节点对所述购币交易请求进行审核后返回的确认购买信息;Step S410, the first node initiates a currency purchase transaction request to the currency issuing node, and receives confirmation purchase information returned by the currency issuing node after reviewing the currency purchase transaction request;

本实施例中,区块链网络中还包括货币发行节点,用于向区块链网络中的节点发行数字货币。In this embodiment, the blockchain network also includes currency issuing nodes, which are used to issue digital currency to nodes in the blockchain network.

本实施例中,第一节点向货币发行节点发起购币交易请求后,货币发行节点需要对购币交易请求进行审核,比如审核购买人身份是否合法、购买面额是否符合监管要求等,当审核通过后向第一节点返回确认购买的信息。In this embodiment, after the first node initiates a currency purchase transaction request to the currency issuing node, the currency issuing node needs to review the currency purchase transaction request, such as checking whether the identity of the purchaser is legal, whether the purchase denomination meets regulatory requirements, etc., when the audit passes Then return the information confirming the purchase to the first node.

步骤S420,在接收到确认购买信息后,使用己方的地址私钥和地址公钥,分别生成本次购币交易对应的货币序列号与货币承诺,并将所述货币序列号、所述货币承诺以及所述货币承诺所要求的铸币面额发送给货币发行节点,以供验证本次购币交易的交易面额与铸币面额是否一致;Step S420, after receiving the purchase confirmation information, use your own address private key and address public key to generate the currency serial number and currency commitment corresponding to this currency purchase transaction respectively, and store the currency serial number, currency commitment And the coin denomination required by the currency commitment is sent to the currency issuing node to verify whether the transaction denomination of this coin purchase transaction is consistent with the mint denomination;

其中,若验证一致,则货币发行节点生成铸币交易信息,并在区块链网络中公布所述铸币交易信息,以供矿工节点对本次交易进行验证与记账,所述铸币交易信息包括:货币发行节点为本次交易生成的交易ID、所述货币承诺以及货币发行节点为本次交易生成的数字签名。Among them, if the verification is consistent, the currency issuing node generates coinage transaction information, and publishes the coinage transaction information in the blockchain network for the miner nodes to verify and keep accounts for this transaction. The coinage transaction information includes: The transaction ID generated by the currency issuing node for this transaction, the currency commitment, and the digital signature generated by the currency issuing node for this transaction.

本实施例中,第一节点在接收到货币发行节点返回的确认购买信息后,使用自己的地址私钥生成本次购币交易对应的货币序列号,而使用自己的地址公钥生成本次购币交易对应的货币承诺,然后发送给货币发行节点。货币发行节点在对本次购币交易进行记账之前,还需验证本次购币交易的交易面额与铸币面额是否一致,若一致,则生成铸币交易信息并公布到区块链网络中,以供矿工节点对本次交易进行验证与记账。In this embodiment, after receiving the confirmation purchase information returned by the currency issuing node, the first node uses its own address private key to generate the currency serial number corresponding to this currency purchase transaction, and uses its own address public key to generate the currency serial number corresponding to the currency purchase transaction. The currency commitment corresponding to the currency transaction is then sent to the currency issuing node. Before the currency issuance node records the currency purchase transaction, it needs to verify whether the transaction denomination of the currency purchase transaction is consistent with the coin denomination. For miner nodes to verify and record this transaction.

参照图9,图9为本发明基于区块链的匿名转账方法第五实施例的流程示意图。本实施例中,所述基于区块链的匿名转账方法还包括:Referring to FIG. 9 , FIG. 9 is a schematic flowchart of a fifth embodiment of the blockchain-based anonymous transfer method of the present invention. In this embodiment, the anonymous transfer method based on blockchain also includes:

步骤S510,第二节点接收第一节点发起的转账交易请求,并向第一节点返回公钥信息;Step S510, the second node receives the transfer transaction request initiated by the first node, and returns the public key information to the first node;

本实施例中,第二节点在接收第一节点发起的转账交易请求后,向第一节点返回公钥信息,以供用于加密第一节点产生的相关交易信息,从而第二节点可使用对应的私钥解密获知相关交易信息,比如交易金额,保证了转账交易信息的隐私性。In this embodiment, after receiving the transfer transaction request initiated by the first node, the second node returns public key information to the first node for use in encrypting the relevant transaction information generated by the first node, so that the second node can use the corresponding The private key is decrypted to obtain relevant transaction information, such as the transaction amount, which ensures the privacy of the transfer transaction information.

步骤S520,接收第一节点生成并发送的本次交易的交易信息,所述交易信息包括基于所述公钥信息生成的新币承诺、基于所述公钥信息加密的交易金额、零知识证明;Step S520, receiving the transaction information of this transaction generated and sent by the first node, the transaction information includes the new currency commitment generated based on the public key information, the encrypted transaction amount based on the public key information, and the zero-knowledge proof;

本实施例中,为实现匿名转账,防止交易信息泄露,第一节点生成本次交易的交易信息,其中,第一节点可基于区块链中转账流程要求选择性地加密相关交易信息以形成交易信息。例如,基于收款方对交易金额的验证要求,加密交易金额;基于监管方的监管要求,加密交易双方的身份信息以及交易金额。本实施例中,第一节点生成的交易信息中包括基于第二节点提供的公钥信息加密的新币信息与交易金额。In this embodiment, in order to realize anonymous transfer and prevent the leakage of transaction information, the first node generates the transaction information of this transaction, wherein, the first node can selectively encrypt relevant transaction information based on the requirements of the transfer process in the blockchain to form a transaction information. For example, based on the verification requirements of the payee for the transaction amount, the transaction amount is encrypted; based on the regulatory requirements of the regulator, the identity information of both parties to the transaction and the transaction amount are encrypted. In this embodiment, the transaction information generated by the first node includes new currency information and transaction amount encrypted based on the public key information provided by the second node.

步骤S530,对所述基于所述公钥信息加密的交易金额进行验证;Step S530, verifying the transaction amount encrypted based on the public key information;

第二节点在公布交易信息以供矿工节点进行验证与记账之前,还需进行交易金额验证,也即验证第一节点发起的交易金额与第二节点获得的货币面额是否一致,若一致,则验证通过。Before the second node publishes the transaction information for miner nodes to verify and keep accounts, it needs to verify the transaction amount, that is, to verify whether the transaction amount initiated by the first node is consistent with the currency denomination obtained by the second node. If they are consistent, then Verification passed.

步骤S540,若交易金额验证通过,则在区块链网络中公布所述交易信息,以供矿工节点对所述零知识证明中的证明内容进行验证,若所述零知识证明验证通过,则矿工节点确定本次交易有效并将所述交易信息记入区块链中。Step S540, if the verification of the transaction amount is passed, publish the transaction information in the blockchain network for the miner nodes to verify the content of the proof in the zero-knowledge proof, if the verification of the zero-knowledge proof is passed, the miner The node determines that the transaction is valid and records the transaction information into the block chain.

本实施例中,第二节点在通过交易金额验证后,将交易信息公布到区块链网络中,以供网络中的各矿工节点对本次交易进行验证与记账。各矿工节点通过验证零知识证明中的证明内容来实现对本次交易有效性的验证,并在零知识证明的证明内容被验证通过后,确定本次交易有效,并将交易信息记账到区块链中。由于矿工节点无法获得交易信息的明文内容,比如交易双方的身份信息、交易金额,同时零知识证明中也未向矿工节点暴露交易内容,因而实现了第一节点与第二节点之间交易相对于其他节点匿名的效果,保证了第一节点与第二节点之间交易信息的隐私。In this embodiment, after the second node passes the verification of the transaction amount, it publishes the transaction information to the blockchain network, so that each miner node in the network can verify and keep accounts for this transaction. Each miner node verifies the validity of this transaction by verifying the proof content in the zero-knowledge proof, and after the proof content of the zero-knowledge proof is verified, it determines that the transaction is valid and records the transaction information to the block in the block chain. Since the miner node cannot obtain the plaintext content of the transaction information, such as the identity information of the two parties to the transaction and the transaction amount, and the zero-knowledge proof does not expose the transaction content to the miner node, the transaction between the first node and the second node is relatively stable. The anonymity effect of other nodes ensures the privacy of transaction information between the first node and the second node.

本实施例中,第一节点在向第二节点发起转账交易时,生成本次交易的交易信息,该交易信息中包括加密的交易金额与零知识证明,并且允许第二节点解密交易信息进行金额验证而不允许矿工节点解密交易信息;矿工节点只能通过验证第一节点提供的零知识证明来实现对本次交易有效性的验证,进而保证了在区块链上的转账交易只会在交易双方中可获知,其他方无法解密获取,从而实现了匿名转账,保证了基于区块链转账的交易双方信息的隐私。In this embodiment, when the first node initiates a transfer transaction to the second node, it generates the transaction information of this transaction, the transaction information includes the encrypted transaction amount and zero-knowledge proof, and allows the second node to decrypt the transaction information to determine the amount Verification does not allow the miner node to decrypt the transaction information; the miner node can only verify the validity of this transaction by verifying the zero-knowledge proof provided by the first node, thereby ensuring that the transfer transaction on the blockchain will only be in the transaction Both parties can know that other parties cannot decrypt and obtain, thus realizing anonymous transfers and ensuring the privacy of the information of both parties to the transaction based on blockchain transfers.

进一步地,在本发明基于区块链的匿名转账方法一实施例中,为保证第二节点能够成功解密交易信息,本实施例中第一节点优选采用第二节点地址公钥与加密公钥来加密交易信息中的相关内容,具体在向第二节点发起转账交易请求时,由第二节点将己方的地址公钥与加密公钥返回给第一节点。Further, in an embodiment of the blockchain-based anonymous transfer method of the present invention, in order to ensure that the second node can successfully decrypt the transaction information, in this embodiment, the first node preferably uses the second node address public key and encryption public key to For the relevant content in the encrypted transaction information, specifically, when a transfer transaction request is initiated to the second node, the second node returns its own address public key and encrypted public key to the first node.

本实施例中,第一节点生成的交易信息包括:In this embodiment, the transaction information generated by the first node includes:

A、第一节点使用第二节点地址公钥为第二节点生成的新币承诺;A. The first node uses the address public key of the second node to generate a new coin commitment for the second node;

B、第一节点使用己方地址公钥为己方生成的找零币承诺;B. The first node uses its own address public key to generate the change coin commitment for itself;

C、本次交易中与新币承诺、找零币承诺关联的旧币承诺的旧币序列号;C. The old currency serial number of the old currency commitment associated with the new currency commitment and the change currency commitment in this transaction;

本实施例中,旧币承诺、新币承诺与找零币承诺都是一种承诺。承诺是一串密文,代表一笔私密资金,可理解为一笔被加密的资金。其它节点无法通过承诺推测出转账者和转账金额。承诺只属于一个用户,并且只能被花一次,通过花费掉时产生的货币序列号来避免双花问题。其它节点同样无法根据货币序列号推测出对应的货币承诺。In this embodiment, the old currency commitment, the new currency commitment and the change currency commitment are all commitments. Commitment is a string of ciphertext, representing a private fund, which can be understood as an encrypted fund. Other nodes cannot guess the transferor and transfer amount through commitment. The commitment only belongs to one user and can only be spent once, avoiding the double-spending problem by using the currency serial number generated when it is spent. Other nodes also cannot infer the corresponding currency commitment based on the currency serial number.

本实施例中,第一节点在花费旧币承诺时,将为第二节点生成新币承诺以及为自身生成找零币承诺。其中,若旧币承诺全部花费掉,则无需生成找零币承诺。In this embodiment, when the first node spends the old currency commitment, it will generate a new currency commitment for the second node and generate a change currency commitment for itself. Among them, if the old currency commitment is fully spent, there is no need to generate a change currency commitment.

D、第一节点使用第二节点加密公钥对交易金额和用于生成新币序列号的随机数进行加密所得到的第一密文;D. The first ciphertext obtained by encrypting the transaction amount and the random number used to generate the serial number of the new currency by the first node using the encrypted public key of the second node;

本实施例中,第一节点使用第二节点的加密公钥对交易金额进行加密,由于整个区块链网络中只有第二节点存在对应的解密私钥,因此,其他节点无法获得第一密文中的私密交易信息。In this embodiment, the first node uses the encrypted public key of the second node to encrypt the transaction amount. Since only the second node has the corresponding decryption private key in the entire blockchain network, other nodes cannot obtain the encrypted data in the first ciphertext. private transaction information.

其中,随机数用于第二节点在花费新币承诺时,用于生成新币序列号以避免双花。Among them, the random number is used for the second node to generate the serial number of the new currency to avoid double spending when the second node spends the new currency commitment.

E、第一节点使用监管节点公钥对交易金额和交易双方地址公钥进行加密所得到的第二密文。E. The second ciphertext obtained by the first node encrypting the transaction amount and the public keys of the addresses of both parties using the supervision node public key.

本实施例中,第一节点使用监管节点的公钥对交易金额进行加密,由于整个区块链网络中只有监管节点存在对应的私钥,因此,其他节点无法获得第二密文中的私密交易信息。另外,监管节点使用己方私钥解密第二密文,得到交易金额和交易双方地址公钥,从而可对匿名转账交易进行监管。In this embodiment, the first node uses the public key of the supervision node to encrypt the transaction amount. Since only the supervision node has the corresponding private key in the entire blockchain network, other nodes cannot obtain the private transaction information in the second ciphertext . In addition, the supervision node uses its own private key to decrypt the second ciphertext, and obtains the transaction amount and the public keys of the addresses of both parties, so as to supervise the anonymous transfer transaction.

进一步地,基于上述实施例,在本发明另一实施例中,第二节点对所述基于所述公钥信息加密的交易金额进行验证包括:Further, based on the above embodiments, in another embodiment of the present invention, the second node verifying the transaction amount encrypted based on the public key information includes:

第二节点使用己方解密私钥解密所述第一密文、使用己方地址私钥解密所述新币承诺,分别得到本次交易金额与新币面额;验证本次交易金额与新币面额是否一致,若一致,则验证通过。The second node uses its own decryption private key to decrypt the first ciphertext, uses its own address private key to decrypt the new currency commitment, and obtains the transaction amount and the new currency denomination respectively; verifies whether the transaction amount and the new currency denomination are consistent , if they are consistent, the verification is passed.

本实施例中,为避免转账交易中存在欺诈,第二节点需要对本次交易的金额以及自身获得的新币面额进行验证,若验证一致,则确定交易有效。In this embodiment, in order to avoid fraud in the transfer transaction, the second node needs to verify the amount of this transaction and the denomination of the new currency obtained by itself. If the verification is consistent, the transaction is determined to be valid.

由于第一密文采用的是第二节点提供的加密私钥进行的加密,因此,第二节点使用己方解密私钥即可解密第一密文而获得本次交易金额;由于新币承诺采用的是第二节点提供的加密公钥进行的加密,因此,第二节点使用己方地址私钥即可解密新币承诺而获得新币面额。Since the first ciphertext is encrypted with the encryption private key provided by the second node, the second node can decrypt the first ciphertext and obtain the transaction amount by using its own decryption private key; It is encrypted by the encryption public key provided by the second node. Therefore, the second node can decrypt the new currency promise by using its own address private key to obtain the new currency denomination.

本发明还提供一种计算机可读存储介质。The present invention also provides a computer-readable storage medium.

本实施例中,所述计算机可读存储介质上存储有基于区块链的匿名转账程序,所述基于区块链的匿名转账程序被处理器执行时实现如上述任一项实施例中所述的基于区块链的匿名转账方法的步骤。In this embodiment, an anonymous transfer program based on blockchain is stored on the computer-readable storage medium, and when the anonymous transfer program based on blockchain is executed by a processor, it can be implemented as described in any of the above-mentioned embodiments. The steps of the blockchain-based anonymous transfer method.

通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM)中,包括若干指令用以使得一台终端(可以是手机,计算机,服务器或者网络设备等)执行本发明各个实施例所述的方法。Through the description of the above embodiments, those skilled in the art can clearly understand that the methods of the above embodiments can be implemented by means of software plus a necessary general-purpose hardware platform, and of course also by hardware, but in many cases the former is better implementation. Based on such an understanding, the essence of the technical solution of the present invention or the part that contributes to the prior art can be embodied in the form of software products, and the computer software products are stored in a storage medium (such as ROM/RAM), including Several instructions are used to make a terminal (which may be a mobile phone, a computer, a server or a network device, etc.) execute the methods described in various embodiments of the present invention.

上面结合附图对本发明的实施例进行了描述,但是本发明并不局限于上述的具体实施方式,上述的具体实施方式仅仅是示意性的,而不是限制性的,本领域的普通技术人员在本发明的启示下,在不脱离本发明宗旨和权利要求所保护的范围情况下,还可做出很多形式,凡是利用本发明说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,这些均属于本发明的保护之内。Embodiments of the present invention have been described above in conjunction with the accompanying drawings, but the present invention is not limited to the above-mentioned specific implementations, and the above-mentioned specific implementations are only illustrative, rather than restrictive, and those of ordinary skill in the art will Under the enlightenment of the present invention, without departing from the gist of the present invention and the scope of protection of the claims, many forms can also be made, and any equivalent structure or equivalent process transformation made by using the description and drawings of the present invention, or Directly or indirectly used in other relevant technical fields, these all belong to the protection of the present invention.

Claims (21)

CN201810477299.8A2018-05-172018-05-17 Blockchain-based anonymous transfer method, system and storage mediumActiveCN108764874B (en)

Priority Applications (1)

Application NumberPriority DateFiling DateTitle
CN201810477299.8ACN108764874B (en)2018-05-172018-05-17 Blockchain-based anonymous transfer method, system and storage medium

Applications Claiming Priority (1)

Application NumberPriority DateFiling DateTitle
CN201810477299.8ACN108764874B (en)2018-05-172018-05-17 Blockchain-based anonymous transfer method, system and storage medium

Publications (2)

Publication NumberPublication Date
CN108764874Atrue CN108764874A (en)2018-11-06
CN108764874B CN108764874B (en)2021-09-07

Family

ID=64007322

Family Applications (1)

Application NumberTitlePriority DateFiling Date
CN201810477299.8AActiveCN108764874B (en)2018-05-172018-05-17 Blockchain-based anonymous transfer method, system and storage medium

Country Status (1)

CountryLink
CN (1)CN108764874B (en)

Cited By (72)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
CN109447791A (en)*2018-11-092019-03-08北京邮电大学A kind of funds transaction method and device based on block chain
CN109493053A (en)*2018-11-222019-03-19质数链网科技成都有限公司A kind of anonymous deal method for alliance's block catenary system
WO2019072261A2 (en)2018-11-072019-04-18Alibaba Group Holding LimitedRegulating blockchain confidential transactions
WO2019072268A2 (en)2018-11-072019-04-18Alibaba Group Holding LimitedBlockchain data protection based on account note model with zero-knowledge proof
WO2019072302A2 (en)2018-12-212019-04-18Alibaba Group Holding LimitedBlockchain data protection based on generic account model and homomorphic encryption
CN109670826A (en)*2018-11-292019-04-23如般量子科技有限公司Anti- quantum calculation block chain method of commerce based on unsymmetrical key pond
CN109670827A (en)*2018-11-292019-04-23如般量子科技有限公司Anti- quantum calculation block chain method of commerce based on pool of symmetric keys
CN109756582A (en)*2019-03-152019-05-14腾讯科技(深圳)有限公司Information recording method, device, node and storage medium in block chain network
CN109784928A (en)*2019-01-232019-05-21众安信息技术服务有限公司Information processing method and information processing unit based on block chain
CN109815722A (en)*2019-01-312019-05-28上海易点时空网络有限公司 Privacy data transaction method and device
CN109858281A (en)*2019-02-012019-06-07杭州云象网络技术有限公司A kind of block chain account model method for secret protection based on zero-knowledge proof
CN109903026A (en)*2018-12-142019-06-18阿里巴巴集团控股有限公司Event processing method and device based on block chain and electronic equipment
CN109937557A (en)*2018-11-272019-06-25阿里巴巴集团控股有限公司 System and method for information protection
CN110009318A (en)*2019-03-222019-07-12陕西师范大学 A Monero-based digital currency tracking method
CN110070443A (en)*2019-04-232019-07-30深圳前海微众银行股份有限公司A kind of bill processing method and device based on block chain
CN110089069A (en)*2018-11-272019-08-02阿里巴巴集团控股有限公司System and method for information protection
WO2019072264A3 (en)*2018-11-072019-08-22Alibaba Group Holding LimitedBlockchain data protection using homomorphic encryption
WO2019072265A3 (en)*2018-11-072019-08-22Alibaba Group Holding LimitedBlockchain system supporting public and private transactions under account models
WO2019072278A3 (en)*2018-11-272019-09-19Alibaba Group Holding LimitedSystem and method for information protection
CN110278266A (en)*2019-06-202019-09-24深圳前海微众银行股份有限公司 A blockchain-based resource processing method and device
CN110291756A (en)*2018-11-072019-09-27阿里巴巴集团控股有限公司Restore encrypted transaction message in the transaction of block chain secret
CN110337665A (en)*2018-11-272019-10-15阿里巴巴集团控股有限公司 System and method for information protection
CN110348837A (en)*2019-06-282019-10-18阿里巴巴集团控股有限公司A kind of transfer account method and system based on block chain intelligence contract
CN110366738A (en)*2019-01-312019-10-22阿里巴巴集团控股有限公司 Cross-asset transactions in blockchain networks
CN110363528A (en)*2019-06-272019-10-22矩阵元技术(深圳)有限公司Cooperate with generation, trading signature method and device, the storage medium of address
WO2019072300A3 (en)*2018-12-212019-10-24Alibaba Group Holding LimitedBlockchain data protection based on generic account model and homomorphic encryption
CN110546667A (en)*2018-11-072019-12-06阿里巴巴集团控股有限公司block chain data protection using homomorphic encryption
CN110555772A (en)*2019-09-062019-12-10深圳前海微众银行股份有限公司Certificate verification method, device, equipment and readable storage medium
CN110636050A (en)*2019-08-282019-12-31如般量子科技有限公司Anonymous identity recognition method and system based on alliance chain and resisting quantum computation
CN110855631A (en)*2019-10-242020-02-28南京可信区块链与算法经济研究院有限公司Monitorable zero knowledge verification method and system in block chain and storage medium
CN110942316A (en)*2019-12-042020-03-31趣派(海南)信息科技有限公司Transfer verification method and system based on multi-party verification
CN111091380A (en)*2019-10-252020-05-01趣派(海南)信息科技有限公司Block chain asset management method based on friend covert verification
CN111126988A (en)*2019-12-242020-05-08深圳前海微众银行股份有限公司Block chain-based transfer method, device, equipment and computer medium
US10652019B1 (en)2019-08-282020-05-12Qed-It Systems Ltd.Atomic swap using zero-knowledge proofs, and applications thereof
CN111241586A (en)*2020-01-202020-06-05布比(北京)网络技术有限公司Anonymous processing method and system for block link address, terminal and storage medium
US10700850B2 (en)2018-11-272020-06-30Alibaba Group Holding LimitedSystem and method for information protection
CN111369251A (en)*2020-03-072020-07-03中国人民解放军国防科技大学Block chain transaction supervision method based on user secondary identity structure
CN111433798A (en)*2020-02-032020-07-17支付宝(杭州)信息技术有限公司Credible insurance letter based on block chain
US10755276B2 (en)2018-12-142020-08-25Alibaba Group Holding LimitedEvent processing method, apparatus and electronic device based on blockchain technology
CN111639923A (en)*2020-05-072020-09-08杭州云象网络技术有限公司Digital currency transaction accounting method and system based on zero knowledge proof
CN111737748A (en)*2020-06-242020-10-02深圳前海微众银行股份有限公司 A data decryption method and device applied to blockchain
CN111756743A (en)*2020-06-242020-10-09腾讯科技(深圳)有限公司Resource transfer method and device based on block chain, computer equipment and storage medium
CN111783151A (en)*2020-06-302020-10-16平安科技(深圳)有限公司 Management method, device and computer equipment for blockchain ledger
CN111932251A (en)*2020-07-032020-11-13杭州云象网络技术有限公司Block chain-based digital currency transaction visualization method and system
CN112016118A (en)*2019-05-312020-12-01国际商业机器公司Anonymous database rating updates
CN112115201A (en)*2020-09-162020-12-22建信金融科技有限责任公司Transaction processing method and device based on block chain and transaction tracking method and device
CN112418857A (en)*2020-11-302021-02-26北京八分量信息科技有限公司 Hidden transaction method, device and related products based on UTXO model
US10938549B2 (en)2018-11-272021-03-02Advanced New Technologies Co., Ltd.System and method for information protection
WO2021042685A1 (en)*2019-09-052021-03-11国网区块链科技(北京)有限公司Transaction method, device, and system employing blockchain
CN112529550A (en)*2020-12-082021-03-19深圳前海微众银行股份有限公司Anonymous transfer method and device based on block chain and electronic equipment
CN112561701A (en)*2020-12-152021-03-26长沙理工大学Transaction creating method, verification method and transaction equipment of blockchain system
CN112633890A (en)*2020-12-222021-04-09深圳前海微众银行股份有限公司Verification method and device for concealed rights and interests certification based on block chain
CN112700242A (en)*2020-12-282021-04-23山东浪潮质量链科技有限公司Method, device and medium for detecting sensitive information of block chain in advance
CN112734423A (en)*2020-12-312021-04-30杭州趣链科技有限公司Transaction method based on block chain and terminal equipment
CN112766943A (en)*2021-01-182021-05-07西安电子科技大学Anonymous computing block chain data processing method, system, medium, device and application
US11032077B2 (en)2018-09-202021-06-08Advanced New Technologies Co., Ltd.Blockchain-based transaction method and apparatus, and remitter device
US11050549B2 (en)2018-09-302021-06-29Advanced New Technologies Co., Ltd.Blockchain-based transaction method and apparatus, and remitter device
CN113159767A (en)*2021-04-152021-07-23中国建设银行股份有限公司Transfer processing method, device and system based on block chain
US11144918B2 (en)2018-08-062021-10-12Advanced New Technologies Co., Ltd.Method, apparatus and electronic device for blockchain transactions
CN113508409A (en)*2019-02-152021-10-15区块链控股有限公司Computer-implemented system and method for effecting transfers over blockchain networks
CN113592469A (en)*2021-08-022021-11-02杭州复杂美科技有限公司Red packet processing method based on zero knowledge proof, computer equipment and storage medium
CN113691361A (en)*2021-08-252021-11-23上海万向区块链股份公司 Consortium chain privacy protection method and system based on homomorphic encryption and zero-knowledge proof
US11244306B2 (en)2018-08-062022-02-08Advanced New Technologies Co., Ltd.Method, apparatus and electronic device for blockchain transactions
US11276060B2 (en)2019-06-282022-03-15Advanced New Technologies Co., Ltd.Transferring operations based on blockchain smart contract
CN114358782A (en)*2021-12-062022-04-15北京众享比特科技有限公司Block chain transaction auditing method, device, equipment and storage medium
US11341492B2 (en)2018-08-302022-05-24Advanced New Technologies Co., Ltd.Method, apparatus and electronic device for blockchain transactions
US11341487B2 (en)2018-12-292022-05-24Advanced New Technologies Co., Ltd.System and method for information protection
CN114693297A (en)*2020-12-312022-07-01上海简苏网络科技有限公司Method and device for generating encrypted account transfer transaction request and performing encrypted account transfer
CN115131018A (en)*2022-04-282022-09-30河北雄安火树科技有限公司Block chain based private transaction method and related product
CN115550073A (en)*2022-11-302022-12-30安徽中科晶格技术有限公司Construction method capable of monitoring stealth address
CN115953244A (en)*2022-12-282023-04-11中国人民银行数字货币研究所 Block chain-based transaction supervision method, device, electronic equipment and storage medium
WO2024140258A1 (en)*2022-12-282024-07-04中国人民银行数字货币研究所Blockchain-based transaction supervision method, system and apparatus, and electronic device

Citations (7)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
CN106506505A (en)*2016-11-152017-03-15深圳银链科技有限公司A kind of list based on block chain is close to be chatted and group close merely method and its system
CN106549749A (en)*2016-12-062017-03-29杭州趣链科技有限公司A kind of block chain method for secret protection encrypted based on additive homomorphism
CN106911470A (en)*2017-01-232017-06-30北京航空航天大学A kind of bit coin transaction privacy Enhancement Method
CN107077675A (en)*2016-12-302017-08-18深圳前海达闼云端智能科技有限公司Block chain based currency management method and system
US20170366357A1 (en)*2016-06-162017-12-21The Bank Of New York MellonDistributed, centrally authored block chain network
CN107545414A (en)*2017-07-172018-01-05招商银行股份有限公司Anonymous deal method, apparatus and computer-readable recording medium
CN107612973A (en)*2017-08-182018-01-19暨南大学Block chain structure, generation method and transaction verification method for intelligent sliding moved end

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US20170366357A1 (en)*2016-06-162017-12-21The Bank Of New York MellonDistributed, centrally authored block chain network
CN106506505A (en)*2016-11-152017-03-15深圳银链科技有限公司A kind of list based on block chain is close to be chatted and group close merely method and its system
CN106549749A (en)*2016-12-062017-03-29杭州趣链科技有限公司A kind of block chain method for secret protection encrypted based on additive homomorphism
CN107077675A (en)*2016-12-302017-08-18深圳前海达闼云端智能科技有限公司Block chain based currency management method and system
CN106911470A (en)*2017-01-232017-06-30北京航空航天大学A kind of bit coin transaction privacy Enhancement Method
CN107545414A (en)*2017-07-172018-01-05招商银行股份有限公司Anonymous deal method, apparatus and computer-readable recording medium
CN107612973A (en)*2017-08-182018-01-19暨南大学Block chain structure, generation method and transaction verification method for intelligent sliding moved end

Cited By (165)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US11144918B2 (en)2018-08-062021-10-12Advanced New Technologies Co., Ltd.Method, apparatus and electronic device for blockchain transactions
US11244306B2 (en)2018-08-062022-02-08Advanced New Technologies Co., Ltd.Method, apparatus and electronic device for blockchain transactions
US11295303B2 (en)2018-08-062022-04-05Advanced New Technologies Co., Ltd.Method, apparatus and electronic device for blockchain transactions
US11379826B2 (en)2018-08-062022-07-05Advanced New Technologies Co., Ltd.Method, apparatus and electronic device for blockchain transactions
US11392942B2 (en)2018-08-302022-07-19Advanced New Technologies Co., Ltd.Method, apparatus and electronic device for blockchain transactions
US11341492B2 (en)2018-08-302022-05-24Advanced New Technologies Co., Ltd.Method, apparatus and electronic device for blockchain transactions
US11032077B2 (en)2018-09-202021-06-08Advanced New Technologies Co., Ltd.Blockchain-based transaction method and apparatus, and remitter device
US12021993B2 (en)2018-09-202024-06-25Advanced New Technologies Co., Ltd.Blockchain-based transaction method and apparatus, and remitter device
US11050549B2 (en)2018-09-302021-06-29Advanced New Technologies Co., Ltd.Blockchain-based transaction method and apparatus, and remitter device
US10678931B2 (en)2018-11-072020-06-09Alibaba Group Holding LimitedRegulating blockchain confidential transactions
RU2720354C1 (en)*2018-11-072020-04-29Алибаба Груп Холдинг ЛимитедControl of confidential blockchain transactions
AU2018347190B2 (en)*2018-11-072020-10-22Advanced New Technologies Co., Ltd.Blockchain data protection based on account note model with zero-knowledge proof
US10922421B2 (en)2018-11-072021-02-16Advanced New Technologies Co., Ltd.Regulating blockchain confidential transactions
CN110546667B (en)*2018-11-072023-08-18创新先进技术有限公司Blockchain data protection using homomorphic encryption
CN110419055B (en)*2018-11-072023-08-22创新先进技术有限公司Blockchain data protection based on account ticket model with zero knowledge proof
RU2729595C1 (en)*2018-11-072020-08-11Алибаба Груп Холдинг ЛимитедProtection of data of chains of blocks on basis of model of banknotes on accounts with proof with zero disclosure
WO2019072264A3 (en)*2018-11-072019-08-22Alibaba Group Holding LimitedBlockchain data protection using homomorphic encryption
WO2019072268A3 (en)*2018-11-072019-08-22Alibaba Group Holding LimitedBlockchain data protection based on account note model with zero-knowledge proof
WO2019072265A3 (en)*2018-11-072019-08-22Alibaba Group Holding LimitedBlockchain system supporting public and private transactions under account models
RU2727161C1 (en)*2018-11-072020-07-21Алибаба Груп Холдинг ЛимитедProtection of these chains of blocks using homomorphic encryption
KR102215773B1 (en)*2018-11-072021-02-17어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Blockchain data protection based on account note model with zero-knowledge proof
RU2726157C1 (en)*2018-11-072020-07-09Алибаба Груп Холдинг ЛимитедRecovering encrypted transaction information in confidential transactions with blockchain
EP3829104A1 (en)*2018-11-072021-06-02Advanced New Technologies Co., Ltd.Blockchain data protection based on account note model with zero-knowledge proof
TWI695613B (en)*2018-11-072020-06-01香港商阿里巴巴集團服務有限公司 Blockchain data protection using homomorphic encryption
CN110291756A (en)*2018-11-072019-09-27阿里巴巴集团控股有限公司Restore encrypted transaction message in the transaction of block chain secret
WO2019072261A2 (en)2018-11-072019-04-18Alibaba Group Holding LimitedRegulating blockchain confidential transactions
WO2019072261A3 (en)*2018-11-072019-09-12Alibaba Group Holding LimitedRegulating blockchain confidential transactions
US10664835B2 (en)2018-11-072020-05-26Alibaba Group Holding LimitedBlockchain data protection using homomorphic encryption
US11429962B2 (en)2018-11-072022-08-30Advanced New Technologies Co., Ltd.Recovering encrypted transaction information in blockchain confidential transactions
AU2018347190A1 (en)*2018-11-072020-05-21Advanced New Technologies Co., Ltd.Blockchain data protection based on account note model with zero-knowledge proof
CN110383311A (en)*2018-11-072019-10-25阿里巴巴集团控股有限公司 Regulatory Blockchain Confidential Transactions
KR20200054131A (en)*2018-11-072020-05-19알리바바 그룹 홀딩 리미티드 Blockchain data protection based on account note model with zero-knowledge proof
CN110419055A (en)*2018-11-072019-11-05阿里巴巴集团控股有限公司Block chain data protection based on the account bill model using zero-knowledge proof
US11055709B2 (en)2018-11-072021-07-06Advanced New Technologies Co., Ltd.Recovering encrypted transaction information in blockchain confidential transactions
EP3542336A4 (en)*2018-11-072019-11-20Alibaba Group Holding Limited BLOCK CHAIN DATA PROTECTION BASED ON A TICKET MODEL FROM ACCOUNTS USING ZERO KNOWLEDGE PROOF
EP3545647A4 (en)*2018-11-072019-11-27Alibaba Group Holding Limited REGULATION OF CONFIDENTIAL TRANSACTIONS OF BLOCK CHAIN
CN110546667A (en)*2018-11-072019-12-06阿里巴巴集团控股有限公司block chain data protection using homomorphic encryption
US11232442B2 (en)2018-11-072022-01-25Advanced New Technologies Co., Ltd.Recovering encrypted transaction information in blockchain confidential transactions
WO2019072268A2 (en)2018-11-072019-04-18Alibaba Group Holding LimitedBlockchain data protection based on account note model with zero-knowledge proof
EP3549306A4 (en)*2018-11-072020-01-01Alibaba Group Holding Limited RECOVERY OF ENCRYPTED TRANSACTION INFORMATION IN CONFIDENTIAL BLOCK CHAIN TRANSACTIONS
JP2020503718A (en)*2018-11-072020-01-30アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited Blockchain Data Protection Based on Account Annotation Model Using Zero Knowledge Proof
CN109447791B (en)*2018-11-092021-07-16北京邮电大学 A method and device for fund transaction based on blockchain
CN109447791A (en)*2018-11-092019-03-08北京邮电大学A kind of funds transaction method and device based on block chain
CN109493053A (en)*2018-11-222019-03-19质数链网科技成都有限公司A kind of anonymous deal method for alliance's block catenary system
US11277389B2 (en)2018-11-272022-03-15Advanced New Technologies Co., Ltd.System and method for information protection
US10748370B2 (en)2018-11-272020-08-18Alibaba Group Holding LimitedSystem and method for information protection
US11080694B2 (en)2018-11-272021-08-03Advanced New Technologies Co., Ltd.System and method for information protection
RU2716740C1 (en)*2018-11-272020-03-16Алибаба Груп Холдинг ЛимитедInformation protection system and method
US11218455B2 (en)2018-11-272022-01-04Advanced New Technologies Co., Ltd.System and method for information protection
CN110419053A (en)*2018-11-272019-11-05阿里巴巴集团控股有限公司 Systems and methods for information protection
AU2018347196B2 (en)*2018-11-272020-05-14Advanced New Technologies Co., Ltd.System and method for information protection
TWI706275B (en)*2018-11-272020-10-01香港商阿里巴巴集團服務有限公司 System and method for information protection
US10885735B2 (en)2018-11-272021-01-05Advanced New Technologies Co., Ltd.System and method for information protection
RU2721959C1 (en)*2018-11-272020-05-25Алибаба Груп Холдинг ЛимитедSystem and method for protecting information
US11282325B2 (en)2018-11-272022-03-22Advanced New Technologies Co., Ltd.System and method for information protection
TWI716034B (en)*2018-11-272021-01-11開曼群島商創新先進技術有限公司 System and method for information protection
CN110337665A (en)*2018-11-272019-10-15阿里巴巴集团控股有限公司 System and method for information protection
US10892888B2 (en)2018-11-272021-01-12Advanced New Technologies Co., Ltd.System and method for information protection
KR20200066259A (en)*2018-11-272020-06-09알리바바 그룹 홀딩 리미티드 System and method for information protection
CN109937557A (en)*2018-11-272019-06-25阿里巴巴集团控股有限公司 System and method for information protection
US10700850B2 (en)2018-11-272020-06-30Alibaba Group Holding LimitedSystem and method for information protection
CN110419053B (en)*2018-11-272023-12-01创新先进技术有限公司System and method for information protection
WO2019072276A3 (en)*2018-11-272019-09-19Alibaba Group Holding LimitedSystem and method for information protection
US11127002B2 (en)2018-11-272021-09-21Advanced New Technologies Co., Ltd.System and method for information protection
US10938549B2 (en)2018-11-272021-03-02Advanced New Technologies Co., Ltd.System and method for information protection
WO2019072278A3 (en)*2018-11-272019-09-19Alibaba Group Holding LimitedSystem and method for information protection
US10715500B2 (en)2018-11-272020-07-14Alibaba Group Holding LimitedSystem and method for information protection
WO2019072279A3 (en)*2018-11-272019-09-19Alibaba Group Holding LimitedSystem and method for information protection
US11102184B2 (en)2018-11-272021-08-24Advanced New Technologies Co., Ltd.System and method for information protection
US10726657B2 (en)2018-11-272020-07-28Alibaba Group Holding LimitedSystem and method for information protection
KR102139897B1 (en)*2018-11-272020-07-31알리바바 그룹 홀딩 리미티드 System and method for information protection
CN110089069A (en)*2018-11-272019-08-02阿里巴巴集团控股有限公司System and method for information protection
CN109670827A (en)*2018-11-292019-04-23如般量子科技有限公司Anti- quantum calculation block chain method of commerce based on pool of symmetric keys
CN109670826A (en)*2018-11-292019-04-23如般量子科技有限公司Anti- quantum calculation block chain method of commerce based on unsymmetrical key pond
CN109670827B (en)*2018-11-292020-11-17如般量子科技有限公司Anti-quantum computation blockchain transaction method based on symmetric key pool
CN109670826B (en)*2018-11-292020-11-17如般量子科技有限公司Anti-quantum computation block chain transaction method based on asymmetric key pool
TWI724460B (en)*2018-12-142021-04-11開曼群島商創新先進技術有限公司 Block chain-based event processing method and device, and electronic equipment
US10755276B2 (en)2018-12-142020-08-25Alibaba Group Holding LimitedEvent processing method, apparatus and electronic device based on blockchain technology
US10817872B2 (en)2018-12-142020-10-27Advanced New Technologies Co., Ltd.Event processing method, apparatus and electronic device based on blockchain technology
US11037164B2 (en)2018-12-142021-06-15Advanced New Technologies Co., Ltd.Event processing method, apparatus and electronic device based on blockchain technology
US11257093B2 (en)2018-12-142022-02-22Advanced New Technologies Co., Ltd.Event processing method, apparatus and electronic device based on blockchain technology
US10861016B2 (en)2018-12-142020-12-08Advanced New Technologies Co., Ltd.Event processing method, apparatus and electronic device based on blockchain technology
CN109903026A (en)*2018-12-142019-06-18阿里巴巴集团控股有限公司Event processing method and device based on block chain and electronic equipment
EP3560144A4 (en)*2018-12-212020-03-04Alibaba Group Holding Limited BLOCKCHAIN DATA PROTECTION BASED ON A GENERIC ACCOUNT MODEL AND HOMOMORPHER ENCRYPTION
CN110402561A (en)*2018-12-212019-11-01阿里巴巴集团控股有限公司 Blockchain Data Protection Based on Universal Account Model and Homomorphic Encryption
WO2019072302A2 (en)2018-12-212019-04-18Alibaba Group Holding LimitedBlockchain data protection based on generic account model and homomorphic encryption
KR20200079219A (en)*2018-12-212020-07-02알리바바 그룹 홀딩 리미티드 Blockchain data protection based on general account model and homogeneous encryption
US10680800B2 (en)2018-12-212020-06-09Alibaba Group Holding LimitedBlockchain data protection based on generic account model and homomorphic encryption
US11063769B2 (en)2018-12-212021-07-13Advanced New Technologies Co., Ltd.Blockchain data protection based on generic account model and homomorphic encryption
CN111602161B (en)*2018-12-212023-08-22创新先进技术有限公司Blockchain Data Protection Based on Universal Account Model and Homomorphic Encryption
KR102193551B1 (en)2018-12-212020-12-23어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Blockchain data protection based on generic account model and quasi-homogeneous encryption
RU2733223C1 (en)*2018-12-212020-09-30Алибаба Груп Холдинг ЛимитедProtection of data of chains of blocks based on common model based on accounts and homomorphic encryption
US10790987B2 (en)2018-12-212020-09-29Alibaba Group Holding LimitedBlockchain data protection based on generic account model and homomorphic encryption
RU2719451C1 (en)*2018-12-212020-04-17Алибаба Груп Холдинг ЛимитедProtection of data of block chains based on common model based on accounts and homomorphic encryption
KR102213414B1 (en)*2018-12-212021-02-09어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Blockchain data protection based on general account model and homogeneous encryption
CN111602161A (en)*2018-12-212020-08-28阿里巴巴集团控股有限公司 Blockchain Data Protection Based on Universal Account Model and Homomorphic Encryption
CN110402561B (en)*2018-12-212021-11-23创新先进技术有限公司Block chain data protection based on general account model and homomorphic encryption
KR20200079217A (en)*2018-12-212020-07-02알리바바 그룹 홀딩 리미티드 Blockchain data protection based on generic account model and semi-homogeneous encryption
US10708039B1 (en)2018-12-212020-07-07Alibaba Group Holding LimitedBlockchain data protection based on generic account model and homomorphic encryption
WO2019072300A3 (en)*2018-12-212019-10-24Alibaba Group Holding LimitedBlockchain data protection based on generic account model and homomorphic encryption
US11341487B2 (en)2018-12-292022-05-24Advanced New Technologies Co., Ltd.System and method for information protection
US11416854B2 (en)2018-12-292022-08-16Advanced New Technologies Co., Ltd.System and method for information protection
CN109784928A (en)*2019-01-232019-05-21众安信息技术服务有限公司Information processing method and information processing unit based on block chain
CN109784928B (en)*2019-01-232024-04-12众安信息技术服务有限公司Information processing method and information processing device based on block chain
CN110366738A (en)*2019-01-312019-10-22阿里巴巴集团控股有限公司 Cross-asset transactions in blockchain networks
CN109815722A (en)*2019-01-312019-05-28上海易点时空网络有限公司 Privacy data transaction method and device
CN109815722B (en)*2019-01-312021-04-27上海易点时空网络有限公司Private data transaction method and device
CN110366738B (en)*2019-01-312023-09-26创新先进技术有限公司 Cross-asset transactions in blockchain networks
CN109858281A (en)*2019-02-012019-06-07杭州云象网络技术有限公司A kind of block chain account model method for secret protection based on zero-knowledge proof
CN113874898A (en)*2019-02-152021-12-31区块链控股有限公司Computer-implemented system and method for effecting transfers over blockchain networks
CN113508409A (en)*2019-02-152021-10-15区块链控股有限公司Computer-implemented system and method for effecting transfers over blockchain networks
CN113874897A (en)*2019-02-152021-12-31区块链控股有限公司Computer-implemented system and method for effecting transfers over blockchain networks
CN109756582B (en)*2019-03-152022-08-12腾讯科技(深圳)有限公司Information recording method, device, node and storage medium in block chain network
CN109756582A (en)*2019-03-152019-05-14腾讯科技(深圳)有限公司Information recording method, device, node and storage medium in block chain network
CN110009318A (en)*2019-03-222019-07-12陕西师范大学 A Monero-based digital currency tracking method
CN110070443B (en)*2019-04-232023-07-11深圳前海微众银行股份有限公司 A blockchain-based bill processing method and device
CN110070443A (en)*2019-04-232019-07-30深圳前海微众银行股份有限公司A kind of bill processing method and device based on block chain
CN112016118B (en)*2019-05-312024-05-24国际商业机器公司Method and system for anonymous database rating update
CN112016118A (en)*2019-05-312020-12-01国际商业机器公司Anonymous database rating updates
CN110278266B (en)*2019-06-202021-09-17深圳前海微众银行股份有限公司Resource processing method and device based on block chain
CN110278266A (en)*2019-06-202019-09-24深圳前海微众银行股份有限公司 A blockchain-based resource processing method and device
CN110363528A (en)*2019-06-272019-10-22矩阵元技术(深圳)有限公司Cooperate with generation, trading signature method and device, the storage medium of address
US11276060B2 (en)2019-06-282022-03-15Advanced New Technologies Co., Ltd.Transferring operations based on blockchain smart contract
CN110348837A (en)*2019-06-282019-10-18阿里巴巴集团控股有限公司A kind of transfer account method and system based on block chain intelligence contract
US10652019B1 (en)2019-08-282020-05-12Qed-It Systems Ltd.Atomic swap using zero-knowledge proofs, and applications thereof
CN110636050A (en)*2019-08-282019-12-31如般量子科技有限公司Anonymous identity recognition method and system based on alliance chain and resisting quantum computation
WO2021042685A1 (en)*2019-09-052021-03-11国网区块链科技(北京)有限公司Transaction method, device, and system employing blockchain
CN110555772A (en)*2019-09-062019-12-10深圳前海微众银行股份有限公司Certificate verification method, device, equipment and readable storage medium
CN110855631A (en)*2019-10-242020-02-28南京可信区块链与算法经济研究院有限公司Monitorable zero knowledge verification method and system in block chain and storage medium
CN110855631B (en)*2019-10-242022-05-17南京可信区块链与算法经济研究院有限公司Method, system and storage medium for verifying supervision-capable zero knowledge in block chain
CN111091380B (en)*2019-10-252023-05-09趣派(海南)信息科技有限公司Block chain asset management method based on friend hidden verification
CN111091380A (en)*2019-10-252020-05-01趣派(海南)信息科技有限公司Block chain asset management method based on friend covert verification
CN110942316A (en)*2019-12-042020-03-31趣派(海南)信息科技有限公司Transfer verification method and system based on multi-party verification
CN111126988A (en)*2019-12-242020-05-08深圳前海微众银行股份有限公司Block chain-based transfer method, device, equipment and computer medium
CN111126988B (en)*2019-12-242024-04-19深圳前海微众银行股份有限公司Block chain-based transfer method, device, equipment and computer medium
CN111241586A (en)*2020-01-202020-06-05布比(北京)网络技术有限公司Anonymous processing method and system for block link address, terminal and storage medium
CN111433798A (en)*2020-02-032020-07-17支付宝(杭州)信息技术有限公司Credible insurance letter based on block chain
CN111369251A (en)*2020-03-072020-07-03中国人民解放军国防科技大学Block chain transaction supervision method based on user secondary identity structure
CN111639923A (en)*2020-05-072020-09-08杭州云象网络技术有限公司Digital currency transaction accounting method and system based on zero knowledge proof
CN111639923B (en)*2020-05-072023-09-29杭州云象网络技术有限公司Digital currency transaction accounting method and system based on zero knowledge proof
CN111756743A (en)*2020-06-242020-10-09腾讯科技(深圳)有限公司Resource transfer method and device based on block chain, computer equipment and storage medium
CN111737748A (en)*2020-06-242020-10-02深圳前海微众银行股份有限公司 A data decryption method and device applied to blockchain
CN111783151A (en)*2020-06-302020-10-16平安科技(深圳)有限公司 Management method, device and computer equipment for blockchain ledger
WO2022001549A1 (en)*2020-06-302022-01-06平安科技(深圳)有限公司Blockchain ledger management method and apparatus, and computer device
CN111932251A (en)*2020-07-032020-11-13杭州云象网络技术有限公司Block chain-based digital currency transaction visualization method and system
CN112115201A (en)*2020-09-162020-12-22建信金融科技有限责任公司Transaction processing method and device based on block chain and transaction tracking method and device
CN112418857B (en)*2020-11-302023-06-30北京八分量信息科技有限公司 UTXO model-based hidden transaction method, device and related products
CN112418857A (en)*2020-11-302021-02-26北京八分量信息科技有限公司 Hidden transaction method, device and related products based on UTXO model
CN112529550A (en)*2020-12-082021-03-19深圳前海微众银行股份有限公司Anonymous transfer method and device based on block chain and electronic equipment
CN112561701A (en)*2020-12-152021-03-26长沙理工大学Transaction creating method, verification method and transaction equipment of blockchain system
CN112561701B (en)*2020-12-152024-07-19长沙理工大学Transaction creation method, verification method and transaction equipment of blockchain system
CN112633890B (en)*2020-12-222024-04-05深圳前海微众银行股份有限公司Verification method and device for hidden rights and interests evidence based on blockchain
CN112633890A (en)*2020-12-222021-04-09深圳前海微众银行股份有限公司Verification method and device for concealed rights and interests certification based on block chain
CN112700242A (en)*2020-12-282021-04-23山东浪潮质量链科技有限公司Method, device and medium for detecting sensitive information of block chain in advance
CN114693297A (en)*2020-12-312022-07-01上海简苏网络科技有限公司Method and device for generating encrypted account transfer transaction request and performing encrypted account transfer
CN112734423A (en)*2020-12-312021-04-30杭州趣链科技有限公司Transaction method based on block chain and terminal equipment
CN112766943A (en)*2021-01-182021-05-07西安电子科技大学Anonymous computing block chain data processing method, system, medium, device and application
CN113159767A (en)*2021-04-152021-07-23中国建设银行股份有限公司Transfer processing method, device and system based on block chain
CN113592469A (en)*2021-08-022021-11-02杭州复杂美科技有限公司Red packet processing method based on zero knowledge proof, computer equipment and storage medium
CN113691361A (en)*2021-08-252021-11-23上海万向区块链股份公司 Consortium chain privacy protection method and system based on homomorphic encryption and zero-knowledge proof
CN114358782A (en)*2021-12-062022-04-15北京众享比特科技有限公司Block chain transaction auditing method, device, equipment and storage medium
CN115131018A (en)*2022-04-282022-09-30河北雄安火树科技有限公司Block chain based private transaction method and related product
CN115550073A (en)*2022-11-302022-12-30安徽中科晶格技术有限公司Construction method capable of monitoring stealth address
CN115953244A (en)*2022-12-282023-04-11中国人民银行数字货币研究所 Block chain-based transaction supervision method, device, electronic equipment and storage medium
WO2024140258A1 (en)*2022-12-282024-07-04中国人民银行数字货币研究所Blockchain-based transaction supervision method, system and apparatus, and electronic device

Also Published As

Publication numberPublication date
CN108764874B (en)2021-09-07

Similar Documents

PublicationPublication DateTitle
CN108764874A (en)Anonymous refund method, system and storage medium based on block chain
US20240303635A1 (en)Token-based off-chain interaction authorization
CN109493016B (en) Offline payment method, terminal and agent delivery device based on digital currency
US11223609B2 (en)Techniques for secure blockchain management
US10535065B2 (en)Secure payment transactions based on the public bankcard ledger
US20220215355A1 (en)Method for directly transmitting electronic coin data records between terminals and payment system
US11270299B2 (en)Methods and systems of using a cryptocurrency system to manage payments and payment alternatives
EP3912118A1 (en)Identity management, smart contract generator, and blockchain mediating system, and related methods
US12373858B2 (en)Decentralized computer systems and methods for loyalty points payments using distributed ledgers
CN109903026A (en)Event processing method and device based on block chain and electronic equipment
CN107274139A (en)Warehouse receipt data managing method and computer-readable medium
RU2157001C2 (en)Method for conducting transactions
CN107240017A (en)Block chain trade managing system and method
US20140337206A1 (en)Electronic Currency System
US20190108517A1 (en)Digital currency for performing cash-equivalent transactions
CN111062717B (en)Data transfer processing method, device and computer readable storage medium
US20200320490A1 (en)Method and system for conducting a transaction using private blockchain
KR19990007959A (en) Electronic money system
CN104717067A (en)Safety verification method, device and system based on non-interactive zero-knowledge
CN110494878A (en)It is remitted money by telecom operators via the digital properties of telephone number
CN107852333A (en)System and method for the mandate of sharable content object
CN113269649A (en)System and method for tracking digital currency
US11704636B2 (en)Proxied cross-ledger authentication
CN108805574A (en)Method of commerce based on secret protection and system
US20240078522A1 (en)Interaction channel balancing

Legal Events

DateCodeTitleDescription
PB01Publication
PB01Publication
SE01Entry into force of request for substantive examination
SE01Entry into force of request for substantive examination
GR01Patent grant
GR01Patent grant

[8]ページ先頭

©2009-2025 Movatter.jp