Patent issued for zero-knowledge proof-based privacy protection method and system for authenticated data in smart contract (USPTO 11411737): Shandong University – InsuranceNewsNet

2022 AUGUST 26 (NewsRx) — By One News Reporter – Staff News Editor at Daily Insurance NewsShandong University (shandongPeople Republic of China) received patent number 11411737, according to reports from Alexandria, Virginiaby the editors of NewsRx.

The inventors of the patent are Guan, Zhangshuang (QingdaoCN), Wan, Zhiguo (QingdaoNC).

This patent was filed on November 19, 2019 and was published online at August 9, 2022.

From the background information provided by the inventors, news correspondents obtained the following quote:

“Technical area

“This disclosure relates to the technical field of blockchains, and more specifically, to a Zero Knowledge Proof (ZKP)-based privacy protection method and system for authenticated data in a smart contract.

« Related art

“The statements in this section merely provide basic techniques relating to this disclosure and do not necessarily constitute prior art.

“With the unprecedented success of the Bitcoin cryptocurrency, the rapid development of blockchain technology has brought about a new technological wave in the Internet field. As a distributed system without a central server, a blockchain does not rely on the proper execution of any party. Once recorded on the blockchain, the data can no longer be modified. The tamper-proof nature of the blockchain ensures the integrity of transactions on it, thereby establishing a relationship of trust.

“A smart contract is a program running on the blockchain, and its execution must be verified by consensus. The emergence of the smart contract allows the blockchain to handle more complex logic than fund transfers. The combination of blockchain technology and smart contract has been applied in many fields such as finance, insurance, notary, real estate, lottery, voting, supply chains, smart grids, l medical insurance, the Internet of Things, cloud computing, etc.

“When the blockchain is applied to real scenarios to realize the automatic execution of the smart contract, the interaction with the real world is inevitable. The smart contract on the blockchain needs to acquire certain information from the real world as inputs, in order to calculate an outcome and execute it according to predetermined rules. However, not all real-world inputs in the smart contract can be open to the public. For example, the medical insurance smart contract requires age, occupation, gender and a physical examination report of an insured as inputs. For the protection of privacy, the data cannot be opened to the public. On the other hand, even if medical insurance is maintained using a consortium blockchain and an access control mechanism is adopted to prevent privacy leaks, personal medical information will always be leaked to nodes that maintain the consortium’s blockchain. Therefore, it is very important to provide authenticated real data to the smart contract on the blockchain without revealing any confidentiality to ensure the confidentiality and authenticity of the data sent to the blockchain.

“A ZKP refers to a method by which a prover who knows or has a certain message can convince a validator that a certain assertion is correct without providing any useful information to the validator. Many facts have proven that if ZKP can be used for data authentication, many problems will be effectively solved. Accordingly, the latest technologies for ZKP include zk-SNARKs (Non-Interactive Zero-Knowledge Succinct Knowledge ARguments), zk-STARKs (Scalable Zero-Knowledge Transparent Knowledge ARguments), Bulletproof and others. zk-SNARK has been successfully applied to the anonymous digital currency ZeroCash.

“A digital signature is a combination of public key encryption technology and digital digest technology. The digital signature is in many ways equivalent to a traditional handwritten signature and already has legal significance in some countries. A properly implemented digital signature is harder to forge than a handwritten signature. Additionally, some unmistakable digital signature schemes can provide a timestamp, which can guarantee the validity of the signature even if the private key is leaked.

Supplementing the background information on this patent, NewsRx reporters also obtained the inventors’ summary information for this patent: “In order to overcome shortcomings in the prior art, this disclosure provides a privacy ZKP for authenticated data in an intelligent system. contract, which can guarantee the confidentiality and authenticity of the input data and allows everyone to verify the authenticity of the data without disclosing sensitive information.

According to a first aspect, the present invention provides a ZKP-based privacy protection method for authenticated data in a smart contract.

“The ZKP-based privacy protection method for authenticated data in a smart contract includes:”

The claims provided by the inventors are:

“1. A Zero Knowledge Proof (ZKP) based privacy protection method for authenticated data in a smart contract, the method comprising: inputting a security parameter to obtain a public parameter using a zero-knowledge proof algorithm, and the generation, by a trusted data authenticator (DA), of a public/private key pair; generating a key pair using the public parameter and a verification circuit as inputs, the key pair comprising a proof key and a verification key; perform authentication on the private data of a user (DU) of decentralized application (DApp) using the private key of the trusted DA, and generate a signature inputting, by a proof terminal DU, the private data serving as input value and calculation result and a hash value serving as output values ​​of the verification circuit, and generating, by the DU, a ZKP at the help of the c length of proof; and checking, by a validator using the verification key, whether the ZKP is correct or not, and determining that the calculation result is correct when the verification is successful, or determining that the calculation result is wrong when the verification fails, and executing, by the validator, a smart contract based on a result of the verification.

A method according to claim 1, wherein the input of the security parameter to obtain the public parameter is performed by inputting the security parameter to obtain the public parameter using a ZKP system.

“3. A method according to claim 1, wherein the generation, by the trusted DA, of the public/private key pair is performed by selecting, by the trusted DA, a digital signature mechanism to generate the key pair public/private, and by announcing, by the trusted DA DA, the public key.

“4. A method according to claim 1, wherein a plurality of trusted DAs are authorized such that a user’s private data is authenticated and signed by different DAs.

“5. A method according to claim 1, wherein the generation of the key pair using the public parameter and the verification circuit as inputs is performed by: executing a ZKP system using the public parameter and the verification circuit as inputs to generate the key pair.

A method according to claim 1, wherein a ZKP system is executed to generate the key pair, the key pair being jointly generated by a plurality of trusted institutions or generated by a trusted process.

7. A method according to claim 1, wherein the generation by the DU of a proof is performed by executing, by the DU, a ZKP system for generating the proof.

“8. Zero Knowledge Proof (ZKP) based privacy protection system for authenticated data in a smart contract, the system comprising: one or more computer processors programmed to function as: an initialization module, stored in a memory, configured to perform an initialization comprising entering a security parameter to obtain a public parameter using a zero-knowledge proof algorithm, and generating a public/private key pair by an authenticator of trusted data (DA); a key pair generation module, stored in memory, configured to generate a key pair using the public parameter and a verification circuit as inputs, the key pair including a proof key and a verification key; a data authentication module, stored in memory, configured to perform authentication on private data of an app user cation (DApp) (DU) using the private key of the trusted DA, and generate a signature; a proof generation module, stored in the memory, configured to input, by a prover DU terminal, the private data serving as input value and calculation result and a hash value serving as output values ​​of the verification circuit , and generating, by the DU, a ZKP using the proof key; and a proof verification module, stored in the memory, configured to verify, by a validator using the verification key, whether the ZKP is correct or not, and determine that the result of the calculation is correct when the verification is successful, or determine that the result of the calculation is wrong when the verification fails, and executes, by the validator, a smart contract based on the result of the verification.

For the URL and additional information on this patent, see: Guan, Zhangshuang. Zero-knowledge proof-based privacy protection method and system for authenticated data in a smart contract. WE Patent number 11411737, pending November 19, 2019and published online at August 9, 2022. Patent URL: http://patft.uspto.gov/netacgi/nph-Parser?Sect1=PTO1&Sect2=HITOFF&d=PALL&p=1&u=%2Fnetahtml%2FPTO%2Fsrchnum.htm&r=1&f=G&l=50&s1=11411737.PN.&OS=PN/11411737RS =PN/11411737

(Our reports provide factual information on research and discoveries around the world.)

Donald E. Patel