Encrypted smart contract privacy protection method based on trusted execution environment

A smart contract and execution environment technology, applied in digital data protection, secure communication devices, instruments, etc., can solve problems such as high communication overhead, identity confirmation, and inability to protect the privacy of smart contract code, and achieve the effect of ensuring safe execution

Active Publication Date: 2021-11-30
SOUTHEAST UNIV
View PDF12 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

For example, Russinovich et al. proposed a smart contract execution framework called CCF, which protects the privacy of state variables in smart contract codes by introducing a trusted execution environment. Identity confirmation; Zhu Yan and others proposed to use secure multi-party computing to protect the execution of smart contracts, and realized the privacy of smart contract input through linear secret sharing, and compared the execution results of multi-party contracts to ensure the correctness of contract execution. The communication overhead is large, and the privacy of the smart contract code is still unable to be protected

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Encrypted smart contract privacy protection method based on trusted execution environment
  • Encrypted smart contract privacy protection method based on trusted execution environment
  • Encrypted smart contract privacy protection method based on trusted execution environment

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0035] Embodiment 1: A smart contract privacy protection method based on trusted execution environment and encryption, the method includes three nodes: user node, computing node and certification center, two steps: contract deployment and contract call, as follows:

[0036] Three kinds of nodes:

[0037] 1) User node, user_node: A node that can initiate a request to a computing node, and the request includes contract deployment and contract invocation;

[0038] 2) Compute node, compute_node: a node that carries TEE and can execute smart contract bytecode in TEE;

[0039] 3) Certification center, certificate_authority: a node containing all legal TEE information, which can be used to verify whether the TEE carried by the node is legal;

[0040] Two steps:

[0041] Step1 contract deployment: the user node user_node uses the legal computing node table legal_table provided by the certification center certificate_authority to select a computing node compute_node that carries a le...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an intelligent contract privacy protection method based on a trusted execution environment and encryption. The method comprises two steps of contract deployment and contract calling. The method comprises the following steps: according to the confidential and non-tampering characteristics of a trusted execution environment, completing encryption deployment of an intelligent contract byte code through the trusted execution environment, confirming whether identities of the trusted execution environments on different computing nodes are legal or not through an authentication center, and realizing the safe transmission of the byte code of the intelligent contract between two legal trusted execution environments; performing the execution of the byte code of the intelligent contract in the trusted execution environment, realizing the secure transmission of a verification key between the user node and the trusted execution environment through a key exchange algorithm, enabling the trusted execution environment to use the verification key to sign an execution result, and enabling the user node to ensure the correctness of contract execution through the signature. According to the scheme, the problems that the privacy of the smart contract code is leaked and the identity of the TEE carried by the computing node is illegal in the previous scheme are solved.

Description

technical field [0001] The invention relates to a protection method, in particular to a smart contract privacy protection method based on a trusted execution environment and encryption, and belongs to the technical field of blockchain smart contract privacy protection. [0002] technical background [0003] At present, blockchain technology, as an emerging transaction system, is considered to be a technology with innovative influence. A smart contract is an executable computer program that is concluded by two or more parties and defines the logic rules of the transaction process. It is a very core item in blockchain technology. From a conceptual point of view, the smart contract stipulates the conditions for the transfer of digital assets between the parties to the transaction. Due to the limitations of the existing transaction instruction set, there is no corresponding security measure for the privacy of contract participant data. Therefore, malicious nodes will attack thi...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L9/32G06F21/62G06F21/60
CPCH04L63/0428H04L63/08H04L63/1416H04L63/0435H04L63/1433H04L9/3247G06F21/6245G06F21/602H04L9/50
Inventor 李必信何嘉昊胡甜媛
Owner SOUTHEAST UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products