Blockchain Fintech – Jieqian Zheng, Alibaba Group Holding Ltd

Abstract for “Blockchain system, data processing method for the blockchain system”

“A blockchain system is disclosed and a data processing methodology for a blockchain systems are also disclosed. A regulatory terminal and a terminal are two components of the blockchain system. The regulatory terminal can issue an ID key for the transaction terminal according the ID of the terminal and operate on privacy data based on that ID key. An account address is the ID of the transaction terminal. The ID key issued by the regulatory terminal to the transaction terminal enables the transaction terminal to function on local privacy data. This ensures that the blockchain system’s privacy is protected and security is enhanced.

Background for “Blockchain system, data processing method for the blockchain system”

“Blockchain technology is also known as distributed ledger tech. It is a distributed, decentralized database technology. Blockchain technology features decentralization, transparency, trustworthiness, openness, transparency, tamper resistance and trustworthiness.

“The traditional blockchain system lacks privacy protection and comprehensive regulation. A user’s address is represented as a collection of unmeaning numbers. There is no mechanism to update a key. The user can create a new key to transfer assets and the address will be generated using the new key. The user must notify the transaction party promptly of any changes to the address. The user will also be affected by the transfer of a key address or the loss of their user key. Privacy data and account information are openly available without privacy protection. The regulator does not have the ability to stop illegal transactions. It cannot also prevent loss if the key of the user is lost or poses a security risk.

This Summary presents a few concepts in simplified form. They are described in detail in the Detailed Description. This Summary does not intend to identify all the key features and essential features of claimed subject matter. It is also not meant to be used as an aid in determining its scope. “Technique(s), or technical solution(s),”? For example, the term “technique(s)” could refer to apparatuses, system(s), methods and/or computer-readable instruction(s) as allowed by the context and the present disclosure.

“In the example embodiments of this disclosure, a Blockchain System and a Data Processing Method for a Blockchain System are provided. These may effectively realize privacy protection and increase security of the system.”

“In the first aspect, a Blockchain system is presented in the examples embodiments of this disclosure. The system comprises a regulatory terminal as well as a transaction terminal. The regulatory terminal is connected to the transaction terminal. The regulatory terminal can issue an identification key (ID) of the terminal according to the ID of a transaction terminal. It also operates on privacy data of transaction terminals based on the ID key.

“The transaction terminal can operate on local privacy data according the ID key issued by the regulatory terminal.”

“In an example implementation, a transaction terminal could include a user termin; the privacy data may include at minimum one of these: a transaction serial no. of the user-terminal, and a system ID, identification information, and asset information corresponding the user terminal. The system ID corresponding the user terminal also includes the ID and registration time information for the user terminal.

“The regulatory terminal could be configured to access the privacy data of the transaction Terminal based on the ID Key of the Transaction Terminal in at least one of these ways:

“Calculating a secret-sharing sub-key for the user termin from the ID key, and protecting transaction serial number and system ID of user terminal through secret sharing based upon the secret sharing-sub-keys of regulatory terminal and user terminal.

“Protecting the asset information of user terminals by homomorphic encryption based upon the ID key of user terminal;”

“Calculating a symmetric encrypted key for the user terminal using the ID key of user terminal and protecting identity information of user terminal through symmetric encryption based upon the symmetric encryption keys of user terminal;”

“Checking, using the secret sharing key of the regulatory terminal the transaction serial number as well as the corresponding system ID for the user terminal that is protected by secret sharing;

“Checking, using the ID key from the user terminal, the asset data of the user terminal that is protected by homomorphic encryption;

“Calculating a symmetric encrypted key for the user terminal using the ID key, and verifying, with the symmetric crypto key of user terminal, identity information of user terminal protected via symmetric encryption.”

“In one example, the user-terminal may be configured to calculate secret sharing key and symmetric encryption keys of the user-terminal from the ID key; and then operate on local privacy data based at least on one of the ID, secret sharing key and symmetric encryption keys of the user-terminal.”

“In an example implementation, a transaction terminal might include: An issuing institutional; the privacy data for the transaction terminal could include at least one: a transaction serial no. of the issuing institutions, as well as a system ID, asset information, and an ID and registration information of the issuing institutions; and

“The regulatory terminal could be configured to access the privacy data of the transaction Terminal based on the ID Key of the Transaction Terminal in at least one of these ways:

“Calculating a secret-sharing sub-key for the issuing entity from an ID key, and protecting transaction serial number and system ID corresponding the issuing institutions by secret sharing based upon the secret sharing-sub-keys of the regulatory terminal and the issuing institutional.

“Protecting asset information of issuing institutions by homomorphic encryption, based on the ID keys of issuing institutions;”

“Checking, using the secret sharing key of the regulatory terminal the transaction serial number as well as the corresponding system ID (protected by secret sharing); and

“Checking, with an ID key from the issuing bank, the asset information of that issuing bank protected by homomorphic encryption.

“In an example implementation, a regulatory terminal could be configured to issue ID keys of transaction terminals according to the ID on the transaction terminal in this manner:

“determining the system ID that corresponds to the transaction terminal based on the ID of transaction terminal. The system ID includes the registration time information and the ID of transaction terminal.

“issuing the ID keys of the transaction terminal in accordance with the system ID and the system master key.”

“In one example, the regulatory terminal could be configured to issue an I key to the transaction Terminal and sign and release registration data after verifying that the transaction terminal submitted a registration request. The registration information may include the privacy data of transaction terminals protected by the ID key of transaction terminal.

“In one example, the regulatory terminal could be configured to issue an amended ID key to the transaction Terminal and sign and release the update information after verifying that the transaction terminal submitted an update application. The update information contains the privacy data of transaction terminals protected by the updated ID Key.

“In an example implementation, a transaction terminal may also include a user Terminal; the user Terminal may be configured to submit an update application to regulatory terminal after updating the signature certificate from a certificate Authority Institution. The update application must contain at least the following information: the ID of the user Terminal, an updated Signature Certificate, and the signature created on the submitted information according a signature key for the user Terminal.

“An example implementation may allow the regulatory terminal to protect the system IDs of both the transaction parties and a transaction increment number of the transaction Terminal by secret sharing and return an encrypted result to the transaction Terminal after receiving a transaction request from the transaction terminal.

“The transaction terminal could be configured to decrypt to verify IDs of both the parties to the transaction and homomorphically encrypt the transaction amount using ID keys from both parties to the transaction and send encrypted information to regulatory terminal after signing;

“The regulatory terminal could be further configured to sign or release transaction data after successfully verifying and decrypting the encrypted information.”

“In an example implementation, the Blockchain system may also include: A chain-generating institution that can, with respect to data signed by the regulatory Terminal, add data released by the terminal to a data chains after successfully verifying its signature.”

“In an example implementation, the Blockchain system may also include an audit terminal that can audit the data released by regulatory terminals and then added to the data chain by the chain-generating institution.”

“In an example implementation, regulatory terminals may be further configured for the update of the system master key.”

“In a second embodiment, a data processing process for a Blockchain system is provided in the examples embodiments of this disclosure. These include:

“issuing, at a regulatory terminal an ID key for a transaction terminal in accordance with an ID of the transaction terminal; and

“Operating on privacy data of transaction terminals based on the I key of transaction terminal, wherein account addresses are the ID of transaction terminal.”

“In an example implementation, a transaction terminal could include a user termin; the privacy data may include at minimum one of these: a transaction serial no. of the user-terminal, and a system ID, identification information, and asset information corresponding the user terminal. The system ID corresponding the user terminal also includes the ID and registration time information for the user terminal.

“The step of operating on privacy data at the transaction terminal based upon the ID key may include at minimum one of these:

“Calculating a secret-sharing sub-key for the user termin from the ID key, and protecting transaction serial numbers and the corresponding system IDs of the usertermin by secret sharing based upon the secret sharing-sub-key of regulatory terminal and the user-terminal secret-sharing sub-key;”

“Protecting the asset information of user terminals by homomorphic encryption based upon the ID key of user terminal;”

“Calculating a symmetric encrypted key for the user terminal using the ID key of user terminal and protecting identity information of user terminal through symmetric encryption based upon the symmetric encryption keys of user terminal;”

“Checking, using the secret sharing key of the regulatory terminal the transaction serial number as well as the corresponding system ID for the user terminal that is protected by secret sharing;

“Checking, using the ID key from the user terminal, the asset data of the user terminal that is protected by homomorphic encryption;

“Calculating a symmetric encrypted key for the user terminal using the ID key, and verifying, with the symmetric crypto key of user terminal, identity information of user terminal protected via symmetric encryption.”

“In an example implementation the step of issuing by the regulatory terminal an ID key for a transaction terminal in accordance with an ID of the transaction terminal might include:

“Determining a system ID that corresponds to the transaction terminal based on the ID of transaction terminal. The system ID includes the ID, registration time information, and transaction terminal ID;

“issuing the ID keys of the transaction terminal in accordance with the system ID and the system master key.”

“In an example implementation before the step of the regulatory terminal issuing an I key of a transaction Terminal according to an ID, the method may also include: receiving a registration Request submitted by the transaction Terminal and successfully verifying it; and

“After the operation on privacy data of transaction terminal based upon the ID key, the method may also include signing and releasing registration information by regulatory terminal. The registration information includes privacy data of transaction terminal based upon the ID key.

“In an example implementation before the step by a regulatory terminal issuing a ID key of transaction terminal according to anID of the transaction terminal. The method may also include: receiving an updated application submitted by transaction terminal and verifying it successfully; and

“After the operation on privacy data at the transaction terminal based upon the ID key of transaction terminal, the method might further include: regulatory terminal signing and releasing updated information. The update information includes privacy data at the transaction terminal that is protected based the updated ID key.

“In an example implementation, a transaction terminal may also include a user Terminal; the update application for the user Terminal carries at minimum the following information: the ID of the User terminal, an updated Signature Certificate of the User terminal and a signature made according to a Signature Key of the User terminal.

“The regulatory terminal may verify the update application successfully.

“Successfully verified, by regulatory terminal, the updated signing certificate and the signature by the user terminal. Verifying through an online protocol verification service provided to certificate authority institution that updated signature certificates are in a valid state and verifying that updated signature certificates match with signature certificates prior to updating.”

“In an example implementation, this method may also include receiving a transaction request from the transaction terminal; and

“The step of operating on privacy data at the transaction terminal based upon the ID key may include:

“Protecting, by the regulatory Terminal, system IDs that correspond to both parties to the transaction as well as a transaction increment number of the Transaction terminal by secret sharing based upon a secret-sharing sub-key from the transaction terminal. Returning an encryption result to transaction terminal.

“Obtaining, by regulatory terminal, a transaction sum protected by homomorphic encryption by decryption based upon the ID key transaction terminal after receiving encrypted information from the transaction terminal and signing and releasing all transaction data after verifying that the encrypted information is correct.”

“In an example implementation the method might further include:

“Authorizing, by regulatory terminal, a sub-key for secret sharing to a regulatory terminal to support a chain generation institution to check data that is protected by secret sharing;

“Authorizing, by regulatory terminal, a secret sharing sub-key and a system masterkey to an audit terminal, in order to support the audit terminal’s check of asset information at the transaction terminal and data that is protected through secret sharing.”

“In an example implementation the method might further include: The regulatory terminal updating system master keys.”

“In a third aspect of the present disclosure, a data processing process for a Blockchain system is provided in the examples embodiments of the disclosed disclosure. These include:

“Acquiring, via a transaction terminal an ID key for the transaction terminal issued from a regulatory terminal; and

“Operating, by the transaction Terminal, on local privacy Data according to the I key of the Transaction Terminal, wherein the I key is obtained from anID of the Transaction terminal and the ID number of the account address.”

“In an example implementation, a transaction terminal might include a user termin; the local privacy data may include at minimum one of these: a transaction serial no. of the user-terminal, and a system ID, identification information, and asset information corresponding the user terminal. The system ID corresponding the user terminal includes the ID and registration time information for the user terminal.

“The transaction terminal’s step that operates on local privacy data in accordance with the ID key of its transaction terminal might include at least one:

“Calculating a secret sharing key of the user termin from the ID key issued to the regulatory terminal and verifying, with the secret sharing keys, the transaction serial numbers and the corresponding system IDs of the user termin protected by secret sharing;

“Checking with the ID key the asset information of user terminal protected using homomorphic encryption;

“Calculating a symmetric encryption keys of the user terminal based on the ID key issued to the regulatory terminal and verifying the identity information of user terminal based on the symmetric encryption keys;”

“Protecting asset information at the user terminal using homomorphic encryption based upon the ID key;

“Calculating a symmetric encrypted key of user terminal using the ID key and protecting identity information of user terminal through symmetric encryption based upon the symmetric encryption keys of the user termin.”

“In an example implementation, a transaction terminal might include an issuing institutional; the local privacy data for the transaction terminal could include at least one: a transaction serial no. of the issuing institutions, and a system ID or asset information corresponding the issuing institutions, wherein the system identification corresponding the issuing institute includes the ID and registration times information of the issuing Institution; and

“The transaction terminal’s step that operates on local privacy data in accordance with the ID key of its transaction terminal might include at least one:

“Calculating a secret sharing key of the issuing entity according to the ID code issued by the regulatory terminal and checking, using the secret sharing key, the transaction serial numbers and the corresponding system IDs of the issuing institutions protected by secret sharing;

“Checking, with an ID key, the asset data of the issuing institution that has been encrypted using homomorphic encryption;

“Protecting asset information of issuing institutions by homomorphic encryption based upon the ID key.”

“In an example implementation before the step of a terminal receiving an ID key issued by a regulatory terminal to enable them to transact, the method could also include:

“Submitting, via the transaction terminal, an registration request to regulatory terminal; and

“Receiving the ID Key of the Transaction Terminal Issued by the Regulating Terminal.”

“In an example implementation before the step of a terminal receiving an ID key issued by a regulatory terminal to enable them to transact, the method could also include:

“Submitting, via the transaction terminal, an updated application to the regulatory terminal

“Receiving an updated ID Key of the Transaction Terminal issued by the Regulating Terminal.”

“In an example implementation, a transaction terminal might include a user terminal. Before the user terminal submits a regulatory terminal update application, the method could also include the user terminal applying to a certificate authority institution to update its signature certificate and receiving an updated signature certification from the institution.

“In an example implementation before the step that the transaction terminal operates on local privacy data according the ID key, the method might further include: submitting, via the transaction terminal a transaction request, to the regulatory terminal;

“The transaction terminal can operate on local privacy data according the ID key of its transaction terminal. This step may include:

“Receiving system IDs that correspond to both parties to the transaction, and a transaction increment number of the terminal which are protected through secret sharing and returned the regulatory terminal;

“Decrypting to verify IDs of both the parties to the transaction, homomorphically encryption a transaction amount according ID keys of both the parties to the transaction and submitting encrypted information at the regulatory terminal after signing,”

“Wherein the encrypted information contains: the IDs and transaction serial numbers of both transaction parties, the transaction amount that is protected by homomorphic encryption and a signature on the submitted information according the signature key of transaction terminal.”

“In a fourth embodiment, a communication system is provided in the examples embodiments of this disclosure. It includes: a first storage and a processor. The first memory is designed to store a data processor program for a Blockchain system. When executed by the processor, the data processor implements the steps of data processing method as described in the second aspect.

“In a fifth embodiment, a communication system is provided. It includes: a second storage and a processor. The second memory stores a data processing programme for a blockchain system. When executed by the processor, the data processor implements the steps of data processing method described in the third aspect.

“Also provided are the examples of the present disclosure that include a computer-readable medium, which contains a data processing programme for a blockchain system. The data processing program executes the steps of a data processing method described in the second aspect.

“In addition to the examples of the present disclosure, a computer-readable medium is also provided that stores a data processor program for a Blockchain system. The data processing program executes the steps in the third aspect.

“In the examples of the present disclosure, the Blockchain system comprises at least one regulatory terminal and one transaction terminal. The regulatory terminal is connected to the transaction termin and is configured to issue an I key according to an identification of the terminal. The ID of a transaction terminal is an account number. The ID key of a transaction terminal is the ID of the terminal. The transaction terminal is then configured to operate on local privacy data based on the ID keys of the terminal. The example embodiments of this disclosure show that the blockchain system protects privacy data effectively using an ID key determined according the account address. Transaction terminal and regulatory terminal can also check privacy data to ensure the rights and privacy and security of the system.

“In an example implementation the blockchain system supports smooth, available updating of the key, certificate, and transaction terminal keys; the account address won’t be modified after the key has been updated and will continue to be used. The key can be updated to retrieve it if it is lost at the transaction terminal without causing asset loss, improving security and the integrity of the blockchain system.

“In this example, the regulatory terminal has regulatory capability and can stop illicit transactions and protect assets. The regulatory terminal can, for example, freeze revenues or expenditures of users.

“In this example implementation, the Blockchain system provided in this embodiment further supports the update of signature certificate of user terminal and the update of system master key.”

“Certainly, any product that implements this disclosure doesn’t necessarily have to achieve all of the above benefits simultaneously.”

“The following are examples of embodiments of the present disclosure. Refer to the accompanying illustrations for more details. The examples described below are intended to illustrate and understand the present disclosure. They are not meant to limit the disclosure.

“It is important to note that the example embodiments and features of the current disclosure may be combined in the event of no conflict. All combinations fall within the protection scope for the present disclosure. The flowchart shows the steps in a specific order, but it is possible to perform the steps in another order in certain cases.

Summary for “Blockchain system, data processing method for the blockchain system”

“Blockchain technology is also known as distributed ledger tech. It is a distributed, decentralized database technology. Blockchain technology features decentralization, transparency, trustworthiness, openness, transparency, tamper resistance and trustworthiness.

“The traditional blockchain system lacks privacy protection and comprehensive regulation. A user’s address is represented as a collection of unmeaning numbers. There is no mechanism to update a key. The user can create a new key to transfer assets and the address will be generated using the new key. The user must notify the transaction party promptly of any changes to the address. The user will also be affected by the transfer of a key address or the loss of their user key. Privacy data and account information are openly available without privacy protection. The regulator does not have the ability to stop illegal transactions. It cannot also prevent loss if the key of the user is lost or poses a security risk.

This Summary presents a few concepts in simplified form. They are described in detail in the Detailed Description. This Summary does not intend to identify all the key features and essential features of claimed subject matter. It is also not meant to be used as an aid in determining its scope. “Technique(s), or technical solution(s),”? For example, the term “technique(s)” could refer to apparatuses, system(s), methods and/or computer-readable instruction(s) as allowed by the context and the present disclosure.

“In the example embodiments of this disclosure, a Blockchain System and a Data Processing Method for a Blockchain System are provided. These may effectively realize privacy protection and increase security of the system.”

“In the first aspect, a Blockchain system is presented in the examples embodiments of this disclosure. The system comprises a regulatory terminal as well as a transaction terminal. The regulatory terminal is connected to the transaction terminal. The regulatory terminal can issue an identification key (ID) of the terminal according to the ID of a transaction terminal. It also operates on privacy data of transaction terminals based on the ID key.

“The transaction terminal can operate on local privacy data according the ID key issued by the regulatory terminal.”

“In an example implementation, a transaction terminal could include a user termin; the privacy data may include at minimum one of these: a transaction serial no. of the user-terminal, and a system ID, identification information, and asset information corresponding the user terminal. The system ID corresponding the user terminal also includes the ID and registration time information for the user terminal.

“The regulatory terminal could be configured to access the privacy data of the transaction Terminal based on the ID Key of the Transaction Terminal in at least one of these ways:

“Calculating a secret-sharing sub-key for the user termin from the ID key, and protecting transaction serial number and system ID of user terminal through secret sharing based upon the secret sharing-sub-keys of regulatory terminal and user terminal.

“Protecting the asset information of user terminals by homomorphic encryption based upon the ID key of user terminal;”

“Calculating a symmetric encrypted key for the user terminal using the ID key of user terminal and protecting identity information of user terminal through symmetric encryption based upon the symmetric encryption keys of user terminal;”

“Checking, using the secret sharing key of the regulatory terminal the transaction serial number as well as the corresponding system ID for the user terminal that is protected by secret sharing;

“Checking, using the ID key from the user terminal, the asset data of the user terminal that is protected by homomorphic encryption;

“Calculating a symmetric encrypted key for the user terminal using the ID key, and verifying, with the symmetric crypto key of user terminal, identity information of user terminal protected via symmetric encryption.”

“In one example, the user-terminal may be configured to calculate secret sharing key and symmetric encryption keys of the user-terminal from the ID key; and then operate on local privacy data based at least on one of the ID, secret sharing key and symmetric encryption keys of the user-terminal.”

“In an example implementation, a transaction terminal might include: An issuing institutional; the privacy data for the transaction terminal could include at least one: a transaction serial no. of the issuing institutions, as well as a system ID, asset information, and an ID and registration information of the issuing institutions; and

“The regulatory terminal could be configured to access the privacy data of the transaction Terminal based on the ID Key of the Transaction Terminal in at least one of these ways:

“Calculating a secret-sharing sub-key for the issuing entity from an ID key, and protecting transaction serial number and system ID corresponding the issuing institutions by secret sharing based upon the secret sharing-sub-keys of the regulatory terminal and the issuing institutional.

“Protecting asset information of issuing institutions by homomorphic encryption, based on the ID keys of issuing institutions;”

“Checking, using the secret sharing key of the regulatory terminal the transaction serial number as well as the corresponding system ID (protected by secret sharing); and

“Checking, with an ID key from the issuing bank, the asset information of that issuing bank protected by homomorphic encryption.

“In an example implementation, a regulatory terminal could be configured to issue ID keys of transaction terminals according to the ID on the transaction terminal in this manner:

“determining the system ID that corresponds to the transaction terminal based on the ID of transaction terminal. The system ID includes the registration time information and the ID of transaction terminal.

“issuing the ID keys of the transaction terminal in accordance with the system ID and the system master key.”

“In one example, the regulatory terminal could be configured to issue an I key to the transaction Terminal and sign and release registration data after verifying that the transaction terminal submitted a registration request. The registration information may include the privacy data of transaction terminals protected by the ID key of transaction terminal.

“In one example, the regulatory terminal could be configured to issue an amended ID key to the transaction Terminal and sign and release the update information after verifying that the transaction terminal submitted an update application. The update information contains the privacy data of transaction terminals protected by the updated ID Key.

“In an example implementation, a transaction terminal may also include a user Terminal; the user Terminal may be configured to submit an update application to regulatory terminal after updating the signature certificate from a certificate Authority Institution. The update application must contain at least the following information: the ID of the user Terminal, an updated Signature Certificate, and the signature created on the submitted information according a signature key for the user Terminal.

“An example implementation may allow the regulatory terminal to protect the system IDs of both the transaction parties and a transaction increment number of the transaction Terminal by secret sharing and return an encrypted result to the transaction Terminal after receiving a transaction request from the transaction terminal.

“The transaction terminal could be configured to decrypt to verify IDs of both the parties to the transaction and homomorphically encrypt the transaction amount using ID keys from both parties to the transaction and send encrypted information to regulatory terminal after signing;

“The regulatory terminal could be further configured to sign or release transaction data after successfully verifying and decrypting the encrypted information.”

“In an example implementation, the Blockchain system may also include: A chain-generating institution that can, with respect to data signed by the regulatory Terminal, add data released by the terminal to a data chains after successfully verifying its signature.”

“In an example implementation, the Blockchain system may also include an audit terminal that can audit the data released by regulatory terminals and then added to the data chain by the chain-generating institution.”

“In an example implementation, regulatory terminals may be further configured for the update of the system master key.”

“In a second embodiment, a data processing process for a Blockchain system is provided in the examples embodiments of this disclosure. These include:

“issuing, at a regulatory terminal an ID key for a transaction terminal in accordance with an ID of the transaction terminal; and

“Operating on privacy data of transaction terminals based on the I key of transaction terminal, wherein account addresses are the ID of transaction terminal.”

“In an example implementation, a transaction terminal could include a user termin; the privacy data may include at minimum one of these: a transaction serial no. of the user-terminal, and a system ID, identification information, and asset information corresponding the user terminal. The system ID corresponding the user terminal also includes the ID and registration time information for the user terminal.

“The step of operating on privacy data at the transaction terminal based upon the ID key may include at minimum one of these:

“Calculating a secret-sharing sub-key for the user termin from the ID key, and protecting transaction serial numbers and the corresponding system IDs of the usertermin by secret sharing based upon the secret sharing-sub-key of regulatory terminal and the user-terminal secret-sharing sub-key;”

“Protecting the asset information of user terminals by homomorphic encryption based upon the ID key of user terminal;”

“Calculating a symmetric encrypted key for the user terminal using the ID key of user terminal and protecting identity information of user terminal through symmetric encryption based upon the symmetric encryption keys of user terminal;”

“Checking, using the secret sharing key of the regulatory terminal the transaction serial number as well as the corresponding system ID for the user terminal that is protected by secret sharing;

“Checking, using the ID key from the user terminal, the asset data of the user terminal that is protected by homomorphic encryption;

“Calculating a symmetric encrypted key for the user terminal using the ID key, and verifying, with the symmetric crypto key of user terminal, identity information of user terminal protected via symmetric encryption.”

“In an example implementation the step of issuing by the regulatory terminal an ID key for a transaction terminal in accordance with an ID of the transaction terminal might include:

“Determining a system ID that corresponds to the transaction terminal based on the ID of transaction terminal. The system ID includes the ID, registration time information, and transaction terminal ID;

“issuing the ID keys of the transaction terminal in accordance with the system ID and the system master key.”

“In an example implementation before the step of the regulatory terminal issuing an I key of a transaction Terminal according to an ID, the method may also include: receiving a registration Request submitted by the transaction Terminal and successfully verifying it; and

“After the operation on privacy data of transaction terminal based upon the ID key, the method may also include signing and releasing registration information by regulatory terminal. The registration information includes privacy data of transaction terminal based upon the ID key.

“In an example implementation before the step by a regulatory terminal issuing a ID key of transaction terminal according to anID of the transaction terminal. The method may also include: receiving an updated application submitted by transaction terminal and verifying it successfully; and

“After the operation on privacy data at the transaction terminal based upon the ID key of transaction terminal, the method might further include: regulatory terminal signing and releasing updated information. The update information includes privacy data at the transaction terminal that is protected based the updated ID key.

“In an example implementation, a transaction terminal may also include a user Terminal; the update application for the user Terminal carries at minimum the following information: the ID of the User terminal, an updated Signature Certificate of the User terminal and a signature made according to a Signature Key of the User terminal.

“The regulatory terminal may verify the update application successfully.

“Successfully verified, by regulatory terminal, the updated signing certificate and the signature by the user terminal. Verifying through an online protocol verification service provided to certificate authority institution that updated signature certificates are in a valid state and verifying that updated signature certificates match with signature certificates prior to updating.”

“In an example implementation, this method may also include receiving a transaction request from the transaction terminal; and

“The step of operating on privacy data at the transaction terminal based upon the ID key may include:

“Protecting, by the regulatory Terminal, system IDs that correspond to both parties to the transaction as well as a transaction increment number of the Transaction terminal by secret sharing based upon a secret-sharing sub-key from the transaction terminal. Returning an encryption result to transaction terminal.

“Obtaining, by regulatory terminal, a transaction sum protected by homomorphic encryption by decryption based upon the ID key transaction terminal after receiving encrypted information from the transaction terminal and signing and releasing all transaction data after verifying that the encrypted information is correct.”

“In an example implementation the method might further include:

“Authorizing, by regulatory terminal, a sub-key for secret sharing to a regulatory terminal to support a chain generation institution to check data that is protected by secret sharing;

“Authorizing, by regulatory terminal, a secret sharing sub-key and a system masterkey to an audit terminal, in order to support the audit terminal’s check of asset information at the transaction terminal and data that is protected through secret sharing.”

“In an example implementation the method might further include: The regulatory terminal updating system master keys.”

“In a third aspect of the present disclosure, a data processing process for a Blockchain system is provided in the examples embodiments of the disclosed disclosure. These include:

“Acquiring, via a transaction terminal an ID key for the transaction terminal issued from a regulatory terminal; and

“Operating, by the transaction Terminal, on local privacy Data according to the I key of the Transaction Terminal, wherein the I key is obtained from anID of the Transaction terminal and the ID number of the account address.”

“In an example implementation, a transaction terminal might include a user termin; the local privacy data may include at minimum one of these: a transaction serial no. of the user-terminal, and a system ID, identification information, and asset information corresponding the user terminal. The system ID corresponding the user terminal includes the ID and registration time information for the user terminal.

“The transaction terminal’s step that operates on local privacy data in accordance with the ID key of its transaction terminal might include at least one:

“Calculating a secret sharing key of the user termin from the ID key issued to the regulatory terminal and verifying, with the secret sharing keys, the transaction serial numbers and the corresponding system IDs of the user termin protected by secret sharing;

“Checking with the ID key the asset information of user terminal protected using homomorphic encryption;

“Calculating a symmetric encryption keys of the user terminal based on the ID key issued to the regulatory terminal and verifying the identity information of user terminal based on the symmetric encryption keys;”

“Protecting asset information at the user terminal using homomorphic encryption based upon the ID key;

“Calculating a symmetric encrypted key of user terminal using the ID key and protecting identity information of user terminal through symmetric encryption based upon the symmetric encryption keys of the user termin.”

“In an example implementation, a transaction terminal might include an issuing institutional; the local privacy data for the transaction terminal could include at least one: a transaction serial no. of the issuing institutions, and a system ID or asset information corresponding the issuing institutions, wherein the system identification corresponding the issuing institute includes the ID and registration times information of the issuing Institution; and

“The transaction terminal’s step that operates on local privacy data in accordance with the ID key of its transaction terminal might include at least one:

“Calculating a secret sharing key of the issuing entity according to the ID code issued by the regulatory terminal and checking, using the secret sharing key, the transaction serial numbers and the corresponding system IDs of the issuing institutions protected by secret sharing;

“Checking, with an ID key, the asset data of the issuing institution that has been encrypted using homomorphic encryption;

“Protecting asset information of issuing institutions by homomorphic encryption based upon the ID key.”

“In an example implementation before the step of a terminal receiving an ID key issued by a regulatory terminal to enable them to transact, the method could also include:

“Submitting, via the transaction terminal, an registration request to regulatory terminal; and

“Receiving the ID Key of the Transaction Terminal Issued by the Regulating Terminal.”

“In an example implementation before the step of a terminal receiving an ID key issued by a regulatory terminal to enable them to transact, the method could also include:

“Submitting, via the transaction terminal, an updated application to the regulatory terminal

“Receiving an updated ID Key of the Transaction Terminal issued by the Regulating Terminal.”

“In an example implementation, a transaction terminal might include a user terminal. Before the user terminal submits a regulatory terminal update application, the method could also include the user terminal applying to a certificate authority institution to update its signature certificate and receiving an updated signature certification from the institution.

“In an example implementation before the step that the transaction terminal operates on local privacy data according the ID key, the method might further include: submitting, via the transaction terminal a transaction request, to the regulatory terminal;

“The transaction terminal can operate on local privacy data according the ID key of its transaction terminal. This step may include:

“Receiving system IDs that correspond to both parties to the transaction, and a transaction increment number of the terminal which are protected through secret sharing and returned the regulatory terminal;

“Decrypting to verify IDs of both the parties to the transaction, homomorphically encryption a transaction amount according ID keys of both the parties to the transaction and submitting encrypted information at the regulatory terminal after signing,”

“Wherein the encrypted information contains: the IDs and transaction serial numbers of both transaction parties, the transaction amount that is protected by homomorphic encryption and a signature on the submitted information according the signature key of transaction terminal.”

“In a fourth embodiment, a communication system is provided in the examples embodiments of this disclosure. It includes: a first storage and a processor. The first memory is designed to store a data processor program for a Blockchain system. When executed by the processor, the data processor implements the steps of data processing method as described in the second aspect.

“In a fifth embodiment, a communication system is provided. It includes: a second storage and a processor. The second memory stores a data processing programme for a blockchain system. When executed by the processor, the data processor implements the steps of data processing method described in the third aspect.

“Also provided are the examples of the present disclosure that include a computer-readable medium, which contains a data processing programme for a blockchain system. The data processing program executes the steps of a data processing method described in the second aspect.

“In addition to the examples of the present disclosure, a computer-readable medium is also provided that stores a data processor program for a Blockchain system. The data processing program executes the steps in the third aspect.

“In the examples of the present disclosure, the Blockchain system comprises at least one regulatory terminal and one transaction terminal. The regulatory terminal is connected to the transaction termin and is configured to issue an I key according to an identification of the terminal. The ID of a transaction terminal is an account number. The ID key of a transaction terminal is the ID of the terminal. The transaction terminal is then configured to operate on local privacy data based on the ID keys of the terminal. The example embodiments of this disclosure show that the blockchain system protects privacy data effectively using an ID key determined according the account address. Transaction terminal and regulatory terminal can also check privacy data to ensure the rights and privacy and security of the system.

“In an example implementation the blockchain system supports smooth, available updating of the key, certificate, and transaction terminal keys; the account address won’t be modified after the key has been updated and will continue to be used. The key can be updated to retrieve it if it is lost at the transaction terminal without causing asset loss, improving security and the integrity of the blockchain system.

“In this example, the regulatory terminal has regulatory capability and can stop illicit transactions and protect assets. The regulatory terminal can, for example, freeze revenues or expenditures of users.

“In this example implementation, the Blockchain system provided in this embodiment further supports the update of signature certificate of user terminal and the update of system master key.”

“Certainly, any product that implements this disclosure doesn’t necessarily have to achieve all of the above benefits simultaneously.”

“The following are examples of embodiments of the present disclosure. Refer to the accompanying illustrations for more details. The examples described below are intended to illustrate and understand the present disclosure. They are not meant to limit the disclosure.

“It is important to note that the example embodiments and features of the current disclosure may be combined in the event of no conflict. All combinations fall within the protection scope for the present disclosure. The flowchart shows the steps in a specific order, but it is possible to perform the steps in another order in certain cases.

Click here to view the patent on Google Patents.