CN106571925A - Method of carrying out proof of work on block in block chain system and device thereof - Google Patents

Method of carrying out proof of work on block in block chain system and device thereof Download PDF

Info

Publication number
CN106571925A
CN106571925A CN201610924502.2A CN201610924502A CN106571925A CN 106571925 A CN106571925 A CN 106571925A CN 201610924502 A CN201610924502 A CN 201610924502A CN 106571925 A CN106571925 A CN 106571925A
Authority
CN
China
Prior art keywords
block
sha
variable
key
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610924502.2A
Other languages
Chinese (zh)
Other versions
CN106571925B (en
Inventor
陈剑雄
谢文杰
白凌舟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kerui Cloud Technology Co Ltd
Original Assignee
Beijing Kerui Cloud Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kerui Cloud Technology Co Ltd filed Critical Beijing Kerui Cloud Technology Co Ltd
Priority to CN201610924502.2A priority Critical patent/CN106571925B/en
Publication of CN106571925A publication Critical patent/CN106571925A/en
Application granted granted Critical
Publication of CN106571925B publication Critical patent/CN106571925B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation

Abstract

The invention provides a method of carrying out proof of work on a block in a block chain system and device thereof. The method comprises the following steps of modifying a secret key Kt in a security hash algorithm SHA-2 to be a dynamic value, wherein the t is an integer and the t equals to 1-64; and using the corrected security hash algorithm SHA-2 to carry out proof of work on a newly-increased block in the block chain system. In the prior art, a value of the secret key Kt is a fixed value. Compared to the prior art, in the invention, the value of the secret key Kt is modified to be a dynamic value and an attacker uses long time to construct a proper hash conflict so that an attack time requirement is increased, and safety and stability of the block chain system are improved.

Description

The method and device proved by the block amount of being operated in block catenary system
Technical field
The present invention relates to technical field of data processing, the block amount of being operated in more particularly to a kind of catenary system to block The method and device of proof.
Background technology
Block chain technology is occurred in the bottom layer realization mechanism of founder's bit coin of digital cash earliest, and it is using by numerous Recording transaction, block chain technology is exactly its most basic core to the decentration distributed network that node is constituted.Block Chain technology does not need central control node, sets up on reproducible shared account book.When block catenary system is creating newly-increased area When block (including block head and transaction content), using SHA SHA-2 algorithms (Secure Hash Algorithm, belongs to hash functions, including SHA224, SHA256, SHA384, SHA512) carry out increasing the workload card of block newly It is bright.Such as, using SHA256 algorithms to increasing the process that the block amount of being operated is proved newly it is:Message to being input into (can be new Increase the block head of block) processed by 512 (i.e. 64 bytes) packet, iterate to calculate 64 times in each packet, produce 256 The message digest of position, can be referred to as identifying code.After message and identifying code are taken Deng other side, then message is calculated using SHA256 Method is encrypted and obtains corresponding result, and the accordingly result for calculating and the identifying code for receiving are compared, if equally, just explanation Message is not changed in transmitting procedure.Key Kt it has been related in iterative calculation step in SHA-2 algorithms, Kt is 32 The constant value sequence of position, is fixed value, and attacker is easy to appropriate hash collision attacks are constructed within the limited time simultaneously SHA-2 algorithms are cracked, the safety and stability of block catenary system can be so reduced.
The content of the invention
The method that the block amount of being operated in a kind of catenary system to block is proved is embodiments provided, by key Kt is modified as dynamic value, can lift the time requirement of attack, improves the safety and stability of block catenary system.The method bag Include:
Key Kt in modification SHA SHA-2 is dynamic value, wherein, t is integer, t=1~64;
Using amended SHA SHA-2 to block catenary system in the newly-increased block amount of being operated prove.
In one embodiment, the key Kt changed as follows in SHA SHA-2 is dynamic value:
It is determined that the cryptographic Hash that obtain is proved to the first block amount of being operated using SHA SHA-2;Described One block is the block being connected with newly-increased block;
Determine last 64 place value of the cryptographic Hash;
Assignment process is carried out to last 64 place value of the cryptographic Hash, and the value after assignment is processed is assigned to secure hash calculation Key Kt in method SHA-2.
In one embodiment, carry out assignment process as follows to last 64 place value of the cryptographic Hash, and will assign Value after value process is assigned to the key Kt in SHA SHA-2:
First 32 in last 64 of the cryptographic Hash are assigned to into the first variable a1,32 are assigned to the second variable afterwards First variable a1 moulds 64 are obtained ternary n1 by a2, the second variable a2 moulds 64 are obtained the 4th variable n2, by the first variable a1 First key Kn1 is assigned to, the second variable a2 is assigned to into the second key Kn2, wherein, n1, n2 are integer, and n1, n2 belong to t.
The embodiment of the present invention additionally provides the device that the block amount of being operated in a kind of catenary system to block is proved, will be close Key Kt is modified as dynamic value, can lift the time requirement of attack, improves the safety and stability of block catenary system.The device Including:
Modified module, for changing the key Kt in SHA SHA-2 for dynamic value, wherein, t is integer, t= 1~64;
Prove module, for using amended SHA SHA-2 to block catenary system in newly-increased block enter Row proof of work.
In one embodiment, the modified module specifically for:Changed in SHA SHA-2 as follows Key Kt be dynamic value:
It is determined that the cryptographic Hash that obtain is proved to the first block amount of being operated using SHA SHA-2;Described One block is the block being connected with newly-increased block;
Determine last 64 place value of the cryptographic Hash;
Assignment process is carried out to last 64 place value of the cryptographic Hash, and the value after assignment is processed is assigned to secure hash calculation Key Kt in method SHA-2.
In one embodiment, the modified module specifically for:Last 64 to the cryptographic Hash as follows Value carries out assignment process, and the value after assignment is processed is assigned to the key Kt in SHA SHA-2:
First 32 in last 64 of the cryptographic Hash are assigned to into the first variable a1,32 are assigned to the second variable afterwards First variable a1 moulds 64 are obtained ternary n1 by a2, the second variable a2 moulds 64 are obtained the 4th variable n2, by the first variable a1 First key Kn1 is assigned to, the second variable a2 is assigned to into the second key Kn2, wherein, n1, n2 are integer, and n1, n2 belong to t.
In embodiments of the present invention, the key Kt changed in SHA SHA-2 is dynamic value, using amended SHA SHA-2 to block catenary system in the newly-increased block amount of being operated prove.Key in the prior art that compares Using for fixed value, the value of key Kt has been modified as dynamic value to the value of Kt by the present invention, such attacker can with it is longer when Between constructing appropriate hash conflicts, so as to improve the time requirement of attack, improve block catenary system safety and Stability.
Description of the drawings
In order to be illustrated more clearly that the embodiment of the present invention or technical scheme of the prior art, below will be to embodiment or existing Accompanying drawing to be used needed for having technology description is briefly described, it should be apparent that, drawings in the following description are only this Some embodiments of invention, for those of ordinary skill in the art, on the premise of not paying creative work, can be with Other accompanying drawings are obtained according to these accompanying drawings.
Fig. 1 is the method stream that the block amount of being operated in a kind of catenary system to block provided in an embodiment of the present invention is proved Cheng Tu;
Fig. 2 is a kind of calculating process figure of SHA SHA-2 provided in an embodiment of the present invention;
Fig. 3 is the device knot that the block amount of being operated in a kind of catenary system to block provided in an embodiment of the present invention is proved Structure schematic diagram.
Specific embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation is described, it is clear that described embodiment is only a part of embodiment of the invention, rather than the embodiment of whole.Based on this Embodiment in invention, the every other reality obtained under the premise of creative work is not made by those of ordinary skill in the art Example is applied, the scope of protection of the invention is belonged to.
The proof of work that existing employing SHA SHA-2 is carried out to the area in block catenary system, due to Key Kt in SHA-2 is fixed value, and attacker can construct appropriate hash collision attacks within the limited time and break Solution SHA-2 algorithms, can so reduce the safety and stability of block catenary system.Based on this, in embodiments of the present invention, there is provided The method that a kind of block amount of being operated in the catenary system to block is proved, as shown in figure 1, the method includes:
Step 101:Key Kt in modification SHA SHA-2 is dynamic value, wherein, t is integer, t=1~ 64;
Step 102:Using amended SHA SHA-2 to block catenary system in newly-increased block be operated Amount is proved.
When being embodied as, proof of work (Proof Of Work, abbreviation POW) is a proof, for confirming to do one Quantitative work, enters line justification to which using proof of work function (SHA-2 series hash algorithms).
The present invention is the upgrading based on SHA-2 series hash algorithms, is the basal core skill of decentration block chain technology Amended algorithm is named as SHA2Dy64 algorithms by art, the present invention.The difference of SHA2Dy64 algorithms and SHA-2 serial algorithms It is:Key Kt in SHA2Dy64 algorithms has been modified to dynamic value, and the key Kt in SHA-2 serial algorithms is fixed value.
The amending method of key Kt is as follows:
It is determined that the cryptographic Hash that obtain is proved to the first block amount of being operated using SHA SHA-2;Described One block is the block being connected with newly-increased block;
Determine last 64 place value of the cryptographic Hash of the first block;
Assignment process is carried out to last 64 place value of the cryptographic Hash, and the value after assignment is processed is assigned to secure hash calculation Key Kt in method SHA-2, including:
First 32 in last 64 of cryptographic Hash are assigned to into the first variable a1,32 are assigned to the second variable a2 afterwards, First variable a1 moulds 64 are obtained into ternary n1, the second variable a2 moulds 64 are obtained into the 4th variable n2, the first variable a1 is assigned It is worth to first key Kn1, the second variable a2 is assigned to into the second key Kn2, wherein, n1, n2 are integer, and n1, n2 belong to t.
The newly-increased block amount of being operated proof is concretely comprised the following steps using SHA2Dy64 algorithms:
STEP1:Additional padding bits and length value.Message to increasing block newly is filled and makes the message length mould 512 be 448, the bit number scope of filling is 1 to 512, and the highest order of filling bit string is 1, and remaining position is 0.To be represented with 64-bit again Initial message (before filling) bit length be attached to be filled with the result of bit after (low byte is preferential).
STEP2:Initialization caching.Deposit the centre of the hash function and most terminate using the caching of a 256-bit Really.The caching is expressed as A=0x6A09E667, B=0xBB67AE85, C=0x3C6EF372, D=0xA54FF53A, E= 0x510E527F, F=0x9B05688C, G=0x1F83D9AB, H=0x5BE0CD19.
STEP3:Process 512-bit (16 words) packet sequence.Often walk and all with 256-bit cache size ABCDEFGH be Input, then according to calculation process as shown in Figure 2 updates cache contents.Four kinds in original SHA-2 algorithms are used in Fig. 2 Basic logic function Ch (Chrestenson functions, Ch functions are the Generalized Walsh Function rivers for taking multiple discrete complex values), Maj, ∑ 0, ∑ 1 are the good nonlinear functions of predefined.Wt is the message after packet, is cut into the block of regular length, 512bit=32bit*16, that is, Wt (t=1,2 ..., 16) are produced by this group of message, and Wt (t=17,18 ..., 64) by W1- W16 is calculated by recurrence formula.Kt is t-th key, in the middle of the amending method modification Kt of key Kt recited above Two value.Then 64 times are calculated come to this eight work of ABCDEFGH by the iteration inside the packet of each 512bit Block circular is encrypted, and is constantly updated the 32bit*8 of this eight work blocks, is finally serially added the hash character that this block is produced Last hash character string is produced to mix.
Based on same inventive concept, the block additionally provided in the embodiment of the present invention in a kind of catenary system to block carries out work The device that work amount is proved, as described in the following examples.Due to the dress proved to the block amount of being operated in block catenary system The principle for putting solve problem is similar to the method proved to the block amount of being operated in block catenary system, therefore to block linkwork The enforcement of the device that the block amount of being operated in system is proved may refer to demonstrate,prove the block amount of being operated in block catenary system The enforcement of bright method, repeats part and repeats no more.Used below, term " unit " or " module " can be realized making a reservation for The combination of the software and/or hardware of function.Although the device described by following examples is preferably with software realizing, firmly Part, or the realization of the combination of software and hardware is also may and to be contemplated.
Fig. 3 is a kind of structure of the device proved to the block amount of being operated in block catenary system of the embodiment of the present invention Block diagram, as shown in figure 3, including:
Modified module 301, is dynamic value for changing the key Kt in SHA SHA-2, wherein, t is integer, T=0~64;
Prove module 302, for using amended SHA SHA-2 to block catenary system in newly-increased block The amount of being operated is proved.
Below the structure is illustrated.
When being embodied as, modified module 301 specifically for:Change as follows close in SHA SHA-2 Key Kt is dynamic value:
It is determined that the cryptographic Hash that obtain is proved to the first block amount of being operated using SHA SHA-2;Described One block is the block being connected with newly-increased block;
Determine last 64 place value of the cryptographic Hash;
Assignment process is carried out to last 64 place value of the cryptographic Hash, and the value after assignment is processed is assigned to secure hash calculation Key Kt in method SHA-2.
When being embodied as, modified module 301 specifically for:As follows last 64 place value of the cryptographic Hash is carried out Assignment process, and the value after assignment is processed is assigned to the key Kt in SHA SHA-2:
First 32 in last 64 of the cryptographic Hash are assigned to into the first variable a1,32 are assigned to the second variable afterwards First variable a1 moulds 64 are obtained ternary n1 by a2, the second variable a2 moulds 64 are obtained the 4th variable n2, by the first variable a1 First key Kn1 is assigned to, the second variable a2 is assigned to into the second key Kn2, wherein, n1, n2 are integer, and n1, n2 belong to t.
To sum up, the inventive method is had the advantages that with device:
1) the SHA-2 hash algorithms (key Kt is dynamic value) of upgrading are used when the amount of being operated of the invention is proved, When hash value is calculated, existing ore deposit machine cannot directly apply to this, it is ensured that initial fairness;
2) dynamic key Kt and block chain dynamical correlation, the key value fixed in advance become dependent upon a block chain Cryptographic Hash, be placed in dynamic table can assignment region, have brand-new requirement to the chip of ore deposit machine;
3) the SHA-2 algorithms upgraded, the time requirement that significant increase is attacked, once because generating new block, it is right The attack effect of old block cannot be brought in the transaction data of new block.That is, it is assumed that the mean time that a block is generated Between be 1 minute, effective hash conflict can not be produced in one minute, will be unable to attack block chain.So as to greatly enhance The survival ability of block chain;
4) by SHA-2 algorithms of upgrading, decentration block chain technology is promoted, improves stability and safety.
Those skilled in the art are it should be appreciated that embodiments of the invention can be provided as method, system or computer program Product.Therefore, the present invention can adopt complete hardware embodiment, complete software embodiment or with reference to the reality in terms of software and hardware Apply the form of example.And, the present invention can be using the computer for wherein including computer usable program code at one or more The computer program implemented in usable storage medium (including but not limited to disk memory, CD-ROM, optical memory etc.) is produced The form of product.
The present invention be with reference to method according to embodiments of the present invention, equipment (system), and computer program flow process Figure and/or block diagram are describing.It should be understood that can be by computer program instructions flowchart and/or each stream in block diagram The combination of journey and/or square frame and flow chart and/or flow process and/or square frame in block diagram.These computer programs can be provided The processor of general purpose computer, special-purpose computer, Embedded Processor or other programmable data processing devices is instructed to produce A raw machine so that produced for reality by the instruction of computer or the computing device of other programmable data processing devices The device of the function of specifying in present one flow process of flow chart or one square frame of multiple flow processs and/or block diagram or multiple square frames.
These computer program instructions may be alternatively stored in and can guide computer or other programmable data processing devices with spy Determine in the computer-readable memory that mode works so that the instruction being stored in the computer-readable memory is produced to be included referring to Make the manufacture of device, the command device realize in one flow process of flow chart or one square frame of multiple flow processs and/or block diagram or The function of specifying in multiple square frames.
These computer program instructions can be also loaded in computer or other programmable data processing devices so that in meter Series of operation steps is performed on calculation machine or other programmable devices to produce computer implemented process, so as in computer or The instruction performed on other programmable devices is provided for realizing in one flow process of flow chart or multiple flow processs and/or block diagram one The step of function of specifying in individual square frame or multiple square frames.
The preferred embodiments of the present invention are the foregoing is only, the present invention is not limited to, for the skill of this area For art personnel, the embodiment of the present invention can have various modifications and variations.It is all within the spirit and principles in the present invention, made Any modification, equivalent substitution and improvements etc., should be included within the scope of the present invention.

Claims (6)

1. the method that the block amount of being operated in a kind of catenary system to block is proved, it is characterised in that include:
Key Kt in modification SHA SHA-2 is dynamic value, wherein, t is integer, t=1~64;
Using amended SHA SHA-2 to block catenary system in the newly-increased block amount of being operated prove.
2. the method that the block amount of being operated in block catenary system as claimed in claim 1 is proved, it is characterised in that press Key Kt in following manner modification SHA SHA-2 is dynamic value:
It is determined that the cryptographic Hash that obtain is proved to the first block amount of being operated using SHA SHA-2;Firstth area Block is the block being connected with newly-increased block;
Determine last 64 place value of the cryptographic Hash;
Assignment process is carried out to last 64 place value of the cryptographic Hash, and the value after assignment is processed is assigned to SHA Key Kt in SHA-2.
3. the method that the block amount of being operated in block catenary system as claimed in claim 2 is proved, it is characterised in that press Following manner carries out assignment process to last 64 place value of the cryptographic Hash, and the value after assignment is processed is assigned to secure hash calculation Key Kt in method SHA-2:
First 32 in last 64 of the cryptographic Hash are assigned to into the first variable a1,32 are assigned to the second variable a2 afterwards, First variable a1 moulds 64 are obtained into ternary n1, the second variable a2 moulds 64 are obtained into the 4th variable n2, the first variable a1 is assigned It is worth to first key Kn1, the second variable a2 is assigned to into the second key Kn2, wherein, n1, n2 are integer, and n1, n2 belong to t.
4. the device that the block amount of being operated in a kind of catenary system to block is proved, it is characterised in that include:
Modified module, for changing the key Kt in SHA SHA-2 for dynamic value, wherein, t is integer, t=1~ 64;
Prove module, for using amended SHA SHA-2 to block catenary system in newly-increased block carry out work Prove as amount.
5. the device that the block amount of being operated in block catenary system as claimed in claim 4 is proved, it is characterised in that institute State modified module specifically for:It is dynamic value to change the key Kt in SHA SHA-2 as follows:
It is determined that the cryptographic Hash that obtain is proved to the first block amount of being operated using SHA SHA-2;Firstth area Block is the block being connected with newly-increased block;
Determine last 64 place value of the cryptographic Hash;
Assignment process is carried out to last 64 place value of the cryptographic Hash, and the value after assignment is processed is assigned to SHA Key Kt in SHA-2.
6. the device that the block amount of being operated in block catenary system as claimed in claim 5 is proved, it is characterised in that institute State modified module specifically for:Assignment process is carried out to last 64 place value of the cryptographic Hash as follows, and by assignment Value after reason is assigned to the key Kt in SHA SHA-2:
First 32 in last 64 of the cryptographic Hash are assigned to into the first variable a1,32 are assigned to the second variable a2 afterwards, First variable a1 moulds 64 are obtained into ternary n1, the second variable a2 moulds 64 are obtained into the 4th variable n2, the first variable a1 is assigned It is worth to first key Kn1, the second variable a2 is assigned to into the second key Kn2, wherein, n1, n2 are integer, and n1, n2 belong to t.
CN201610924502.2A 2016-10-24 2016-10-24 Method and device for carrying out workload certification on blocks in block chain system Active CN106571925B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610924502.2A CN106571925B (en) 2016-10-24 2016-10-24 Method and device for carrying out workload certification on blocks in block chain system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610924502.2A CN106571925B (en) 2016-10-24 2016-10-24 Method and device for carrying out workload certification on blocks in block chain system

Publications (2)

Publication Number Publication Date
CN106571925A true CN106571925A (en) 2017-04-19
CN106571925B CN106571925B (en) 2020-07-10

Family

ID=58534358

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610924502.2A Active CN106571925B (en) 2016-10-24 2016-10-24 Method and device for carrying out workload certification on blocks in block chain system

Country Status (1)

Country Link
CN (1) CN106571925B (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107342980A (en) * 2017-06-05 2017-11-10 杭州云象网络技术有限公司 A kind of trust authentication method and system of publicly-owned chain node proof of work
CN108418876A (en) * 2018-02-09 2018-08-17 北京众享比特科技有限公司 Store proof of work method and system, motivational techniques and system
CN108470277A (en) * 2018-02-28 2018-08-31 深圳市网心科技有限公司 Reward settlement method, system, readable storage medium storing program for executing and the computing device of block chain
CN108777612A (en) * 2018-05-18 2018-11-09 中科声龙科技发展(北京)有限公司 A kind of optimization method and circuit of proof of work operation chip core calculating unit
CN108965259A (en) * 2018-06-21 2018-12-07 佛山科学技术学院 A kind of discovery of block chain malicious node and partition method and device
WO2019019393A1 (en) * 2017-07-25 2019-01-31 上海壹账通金融科技有限公司 Business interface calling method, business interface calling device, user terminal and readable storage medium
CN109936443A (en) * 2017-12-18 2019-06-25 厦门本能管家科技有限公司 A kind of creation method of block chain address private key
CN110097361A (en) * 2019-04-01 2019-08-06 南京思利华信息科技有限公司 A kind of block chain dynamic calculation power common recognition method and computer system based on X11 algorithm
CN112054990A (en) * 2020-07-21 2020-12-08 杜晓楠 Method for preventing Hash flood attack in blockchain system, computer readable medium and blockchain system
US11240002B2 (en) * 2017-12-12 2022-02-01 Nhn Entertainment Corporation Resource operating method for each of nodes communicating through network and computer device operating as one of nodes

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1852432A (en) * 2005-12-27 2006-10-25 华为技术有限公司 Method for enciphering and deciphering living-broadcasting flow-medium data
CN101056171A (en) * 2006-06-20 2007-10-17 华为技术有限公司 An encryption communication method and device
CN102857337A (en) * 2004-08-12 2013-01-02 Cmla有限公司 Permutation data transform to enhance security
US20140208099A1 (en) * 2013-01-21 2014-07-24 Alcatel-Lucent Canada Inc. Service plane encryption in ip/mpls networks
CN105608588A (en) * 2016-01-04 2016-05-25 布比(北京)网络技术有限公司 Tracing record processing method and apparatus
CN105976232A (en) * 2016-06-24 2016-09-28 深圳前海微众银行股份有限公司 Asset transaction method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102857337A (en) * 2004-08-12 2013-01-02 Cmla有限公司 Permutation data transform to enhance security
CN1852432A (en) * 2005-12-27 2006-10-25 华为技术有限公司 Method for enciphering and deciphering living-broadcasting flow-medium data
CN101056171A (en) * 2006-06-20 2007-10-17 华为技术有限公司 An encryption communication method and device
US20140208099A1 (en) * 2013-01-21 2014-07-24 Alcatel-Lucent Canada Inc. Service plane encryption in ip/mpls networks
CN105608588A (en) * 2016-01-04 2016-05-25 布比(北京)网络技术有限公司 Tracing record processing method and apparatus
CN105976232A (en) * 2016-06-24 2016-09-28 深圳前海微众银行股份有限公司 Asset transaction method and device

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
刘政林 等: "SHA-2(256,384,512)系列算法的硬件实现", 《微电子学与计算机》 *
张松敏 等: "安全散列算法SHA-1 的研究", 《计算机安全》 *
袁勇 等: "区块链技术发展现状与展望", 《自动化学报》 *

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107342980B (en) * 2017-06-05 2020-05-19 杭州云象网络技术有限公司 Credibility verification method and system for public link node workload certification
CN107342980A (en) * 2017-06-05 2017-11-10 杭州云象网络技术有限公司 A kind of trust authentication method and system of publicly-owned chain node proof of work
WO2019019393A1 (en) * 2017-07-25 2019-01-31 上海壹账通金融科技有限公司 Business interface calling method, business interface calling device, user terminal and readable storage medium
US11240002B2 (en) * 2017-12-12 2022-02-01 Nhn Entertainment Corporation Resource operating method for each of nodes communicating through network and computer device operating as one of nodes
CN109936443A (en) * 2017-12-18 2019-06-25 厦门本能管家科技有限公司 A kind of creation method of block chain address private key
CN108418876A (en) * 2018-02-09 2018-08-17 北京众享比特科技有限公司 Store proof of work method and system, motivational techniques and system
CN108418876B (en) * 2018-02-09 2019-04-19 北京众享比特科技有限公司 Store proof of work method and system, motivational techniques and system
CN108470277A (en) * 2018-02-28 2018-08-31 深圳市网心科技有限公司 Reward settlement method, system, readable storage medium storing program for executing and the computing device of block chain
CN108777612A (en) * 2018-05-18 2018-11-09 中科声龙科技发展(北京)有限公司 A kind of optimization method and circuit of proof of work operation chip core calculating unit
CN108777612B (en) * 2018-05-18 2020-03-20 中科声龙科技发展(北京)有限公司 Optimization method and circuit for workload certification operation chip core calculation component
CN108965259A (en) * 2018-06-21 2018-12-07 佛山科学技术学院 A kind of discovery of block chain malicious node and partition method and device
CN110097361A (en) * 2019-04-01 2019-08-06 南京思利华信息科技有限公司 A kind of block chain dynamic calculation power common recognition method and computer system based on X11 algorithm
CN110097361B (en) * 2019-04-01 2023-04-07 南京思利华信息科技有限公司 Block chain dynamic calculation force consensus method based on X11 algorithm and computer system
CN112054990A (en) * 2020-07-21 2020-12-08 杜晓楠 Method for preventing Hash flood attack in blockchain system, computer readable medium and blockchain system
CN112054990B (en) * 2020-07-21 2022-09-16 杜晓楠 Method for preventing Hash flood attack in blockchain system, computer readable medium and blockchain system

Also Published As

Publication number Publication date
CN106571925B (en) 2020-07-10

Similar Documents

Publication Publication Date Title
CN106571925A (en) Method of carrying out proof of work on block in block chain system and device thereof
CN108985732B (en) Consensus and account book data organization method and system based on block-free DAG technology
CN109936626B (en) Method, node and storage medium for implementing privacy protection in block chain
CN110032885B (en) Method, node and storage medium for implementing privacy protection in block chain
CN110020549B (en) Method, node and storage medium for implementing privacy protection in block chain
CN103905202B (en) A kind of RFID lightweight mutual authentication methods based on PUF
CN111131171B (en) Node authentication method and device based on block chain network
CN110032876B (en) Method, node and storage medium for implementing privacy protection in block chain
CN105306194B (en) For encrypted file and/or the multiple encryption method and system of communications protocol
CN110033266B (en) Method, node and storage medium for implementing privacy protection in block chain
EP3843355A1 (en) Method for sending message, method for verifying message, device, and communication system
CN111133720A (en) Method and apparatus for securely communicating between devices
CN110245943B (en) Receipt storage method and node based on judgment condition
CN110033265B (en) Method, node and storage medium for implementing privacy protection in block chain
CN107947917A (en) A kind of method and device for generating whitepack key
CN109257332A (en) The creation method and device for the exit passageway that digital cash hardware wallet application updates
CN103516524A (en) Security authentication method and system
CN110213050B (en) Key generation method, device and storage medium
Al-gohany et al. Comparative study of database security in cloud computing using AES and DES encryption algorithms
CN109413084A (en) A kind of password update method, apparatus and system
GB2498063A (en) Checking acceptance of a string by automaton
CN110008737B (en) Method, node and storage medium for implementing privacy protection in block chain
CN113256417A (en) Transaction sharing-based consensus block method and system
KR20160001598A (en) Method and system for generating host keys for storage devices
CN113821381B (en) Block chain node resource backup and off-line node resource transfer method and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant