A privacy protection method for encrypted smart contracts based on trusted execution environment

A smart contract and execution environment technology, applied in digital data protection, secure communication devices, instruments, etc., can solve the problems of high communication overhead, inability to protect the privacy of smart contract code, identity confirmation, etc., and achieve the effect of ensuring safe execution

Active Publication Date: 2022-07-22
SOUTHEAST UNIV
View PDF12 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

For example, Russinovich et al. proposed a smart contract execution framework called CCF, which protects the privacy of state variables in smart contract codes by introducing a trusted execution environment. Identity confirmation; Zhu Yan and others proposed to use secure multi-party computing to protect the execution of smart contracts, and realized the privacy of smart contract input through linear secret sharing, and compared the execution results of multi-party contracts to ensure the correctness of contract execution. The communication overhead is large, and the privacy of the smart contract code is still unable to be protected

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A privacy protection method for encrypted smart contracts based on trusted execution environment
  • A privacy protection method for encrypted smart contracts based on trusted execution environment
  • A privacy protection method for encrypted smart contracts based on trusted execution environment

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0034] Embodiment 1: A smart contract privacy protection method based on a trusted execution environment and encryption, the method includes three types of nodes: a user node, a computing node and an authentication center, and two steps: contract deployment and contract invocation, as follows:

[0035] Three kinds of nodes:

[0036] 1) User node, user_node: a node that can initiate requests to computing nodes, including contract deployment and contract invocation;

[0037] 2) Compute node, compute_node: a node that carries TEE and can execute smart contract bytecodes in TEE;

[0038] 3) Certification center, certificate_authority: a node containing all legal TEE information, which can be used to verify whether the TEE carried by the node is legal;

[0039] like figure 1 Two steps shown:

[0040] Step1 Contract deployment: The user node user_node uses the legal computing node table legal_table provided by the certificate_authority of the certification center to select a comp...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a smart contract privacy protection method based on a trusted execution environment and encryption, which includes two steps of contract deployment and contract invocation. First, according to the confidential and non-tamperable characteristics of the trusted execution environment, the encrypted deployment of the smart contract bytecode is completed through the trusted execution environment, and the authentication center is used to confirm whether the identity of the trusted execution environment on different computing nodes is legal. Secure transmission of smart contract bytecodes between legitimate trusted execution environments. Secondly, the execution of the smart contract bytecode also occurs in the trusted execution environment. The key exchange algorithm is used to realize the secure transmission of the verification key between the user node and the trusted execution environment. The trusted execution environment uses the verification key to execute the execution. The result is signed, and the user node ensures the correctness of the contract execution through the signature. This solution solves the problems of the smart contract code privacy leakage and the illegal identity of the computing node hosting the TEE in the previous solution.

Description

technical field [0001] The invention relates to a protection method, in particular to a smart contract privacy protection method based on a trusted execution environment and encryption, and belongs to the technical field of blockchain smart contract privacy protection. Background technique [0002] At present, blockchain technology, as an emerging transaction system, is considered to be a technology with innovative influence. A smart contract is an executable computer program that is concluded by two or more parties and defines the logic rules of the transaction process. It is a very core item in blockchain technology. Conceptually, the smart contract stipulates the conditions for the transfer of digital assets by the parties to the transaction. Due to the limitations of the existing transaction instruction set, there are no corresponding security measures for the privacy of contract participants' data. Therefore, malicious nodes will launch attacks on this problem, result...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/40H04L9/32G06F21/62G06F21/60
CPCH04L63/0428H04L63/08H04L63/1416H04L63/0435H04L63/1433H04L9/3247G06F21/6245G06F21/602H04L9/50
Inventor 李必信何嘉昊胡甜媛
Owner SOUTHEAST UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products