Patent Issued for Zero knowledge proof-based privacy protection method and system for authenticated data in smart contract (USPTO 11411737): Shandong University
2022 AUG 26 (NewsRx) -- By a
The patent’s inventors are Guan, Zhangshuang (
This patent was filed on
From the background information supplied by the inventors, news correspondents obtained the following quote:
“Technical Field
“The present disclosure relates to the technical field of blockchains, and more particularly, to a Zero Knowledge Proof (ZKP)-based privacy protection method and system for authenticated data in a smart contract.
“Related Art
“The statements in this section merely provide background techniques related to the present disclosure, and do not necessarily constitute the prior art.
“With the unprecedented success of the cryptocurrency Bitcoin, the rapid development of the blockchain technology has led a new technological wave in the Internet field. As a distributed system without a central server, a blockchain does not rely on the correct execution of any party. Once recorded on the blockchain, data cannot be changed. The tamper-proof nature of the blockchain ensures the integrity of transactions thereon, thus establishing a trust relationship.
“A smart contract is a program running on the blockchain, and its execution must be verified by consensus. The emergence of the smart contract enables the blockchain to handle more complex logic than fund transfers. The combination of the blockchain technology and the smart contract has been applied in many fields such as finance, insurance, notary, real estate, lottery, voting, supply chains, smart grids, medical insurance, Internet of Things, cloud computing and the like.
“When the blockchain is applied to actual scenarios to realize the automatic execution of the smart contract, interaction with the real world is inevitable. The smart contract on the blockchain needs to acquire certain information from the real world as inputs, so as to calculate a result and execute it in accordance with predetermined rules. However, not all the inputs from the real world to the smart contract can be open to the public. For example, the smart contract of medical insurance requires age, occupation, gender and a physical examination report of an insured as inputs. For the protection of privacy, the data cannot be open to the public. On the other hand, even if medical insurance is maintained using a consortium blockchain and an access control mechanism is adopted to prevent privacy leakage, personal medical information will still be leaked to nodes that maintain the consortium blockchain. Therefore, it is of great importance to provide authenticated real data to the smart contract on the blockchain without revealing any privacy so as to ensure the privacy and authenticity of data sent to the blockchain.
“A ZKP refers to a method by which a prover who knows or possesses a certain message can convince a validator that a certain assertion is correct without providing any useful information to the validator. A lot of facts have proved that if the ZKP can be used for data authentication, many problems will be effectively solved. Correspondingly, the latest technologies for the ZKP include zk-SNARKs (zero-knowledge Succinct Non-interactive ARgument of Knowledge), zk-STARKs (zero-knowledge Scalable Transparent ARguments of Knowledge), Bulletproofs and the like. zk-SNARK has been successfully applied to the anonymous digital currency ZeroCash.
“A digital signature is a combination of a public key encryption technology and a digital digest technology. The digital signature is equivalent to a traditional handwritten signature in many respects, and already has legal significance in some countries. A correctly implemented digital signature is more difficult to forge than a handwritten one. In addition, some undeniable digital signature schemes can provide a timestamp, which can ensure the validity of the signature even if the private key is leaked.”
Supplementing the background information on this patent, NewsRx reporters also obtained the inventors’ summary information for this patent: “In order to overcome the shortcomings of the prior art, the present disclosure provides a ZKP-based privacy protection method for authenticated data in a smart contract, which can ensure the privacy and authenticity of input data and allows everyone to verify the authenticity of the data without leaking sensitive information.
“According to a first aspect, the present disclosure provides a ZKP-based privacy protection method for authenticated data in a smart contract.
“The ZKP-based privacy protection method for authenticated data in a smart contract includes:”
The claims supplied by the inventors are:
“1. A Zero Knowledge Proof (ZKP)-based privacy protection method for authenticated data in a smart contract, the method comprising: inputting a security parameter to obtain a public parameter using a zero-knowledge proof algorithm, and generating, by a trusted Data Authenticator (DA), a public/private key pair; generating a key pair by using the public parameter and a verification circuit as inputs, the key pair including a proof key and a verification key; performing authentication on private data of a Decentralized App (DApp) User (DU) by using the private key of the trusted DA, and generating a signature; inputting, by a DU prover terminal, the private data serving as an input value and a calculation result and a hash value serving as output values of the verification circuit, and generating, by the DU, a ZKP using the proof key; and verifying, by a validator by using the verification key, whether the ZKP is correct or not, and determining that the calculation result is correct when the verification is passed, or determining that the calculation result is wrong when the verification fails, and executing, by the validator, a smart contract based on a result of the verification.
“2. The method of claim 1, wherein the inputting the security parameter to obtain the public parameter is performed by inputting the security parameter to obtain the public parameter using a ZKP system.
“3. The method of claim 1, wherein the generating, by the trusted DA, the public/private key pair is performed by selecting, by the trusted DA, a digital signature mechanism to generate the public/private key pair, and announcing, by the trusted DA, the public key.
“4. The method of claim 1, wherein a plurality of trusted DAs are allowed, such that private data of a user is authenticated and signed by different DAs.
“5. The method of claim 1, wherein the generating the key pair by using the public parameter and the verification circuit as inputs is performed by: executing a ZKP system by using the public parameter and the verification circuit as inputs to generate the key pair.
“6. The method of claim 1, wherein a ZKP system is executed to generate the key pair, the key pair being allowed to be generated jointly by a plurality of trusted institutions or generated by a trusted process.
“7. The method of claim 1, wherein the generating, by the DU, of a proof is performed by executing, by the DU, a ZKP system to generate the proof.
“8. A Zero Knowledge Proof (ZKP)-based privacy protection system for authenticated data in a smart contract, the system comprising: one or more computer processors programmed to function as: an initialization module, stored in a memory, configured to perform initialization including inputting a security parameter to obtain a public parameter using a zero-knowledge proof algorithm, and generating a public/private key pair by a trusted Data Authenticator (DA); a key pair generation module, stored in the memory, configured to generate a key pair by using the public parameter and a verification circuit as inputs, the key pair including a proof key and a verification key; a data authentication module, stored in the memory, configured to perform authentication on private data of a Decentralized App (DApp) User (DU) by using the private key of the trusted DA, and generate a signature; a proof generation module, stored in the memory, configured to input, by a DU prover terminal, the private data serving as an input value and a calculation result and a hash value serving as output values of the verification circuit, and generate, by the DU, a ZKP using the proof key; and a proof verification module, stored in the memory, configured to verify, by a validator by using the verification key, whether the ZKP is correct or not, and determine that the calculation result is correct when the verification is passed, or determine that the calculation result is wrong when the verification fails, and execute, by the validator, a smart contract based on a result of the verification.”
For the URL and additional information on this patent, see: Guan, Zhangshuang. Zero knowledge proof-based privacy protection method and system for authenticated data in smart contract.
(Our reports deliver fact-based news of research and discoveries from around the world.)
Investigators from Flinders University Have Reported New Data on Managed Care (Creating Political Will for Action On Health Equity: Practical Lessons for Public Health Policy Actors): Managed Care
Patent Issued for Method for performing TLS/SSL inspection based on verified subject name (USPTO 11411924): Check Point Software Technologies Ltd.
Advisor News
Annuity News
Health/Employee Benefits News
Life Insurance News