CN107171812A - It is a kind of based on block chain without key signature infrastructure construction method - Google Patents

It is a kind of based on block chain without key signature infrastructure construction method Download PDF

Info

Publication number
CN107171812A
CN107171812A CN201710583829.2A CN201710583829A CN107171812A CN 107171812 A CN107171812 A CN 107171812A CN 201710583829 A CN201710583829 A CN 201710583829A CN 107171812 A CN107171812 A CN 107171812A
Authority
CN
China
Prior art keywords
block chain
hash
block
cryptographic hash
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710583829.2A
Other languages
Chinese (zh)
Inventor
王翠翠
朱佩江
马炬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Unlimited (beijing) Technology Co Ltd
Original Assignee
Unlimited (beijing) Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Unlimited (beijing) Technology Co Ltd filed Critical Unlimited (beijing) Technology Co Ltd
Priority to CN201710583829.2A priority Critical patent/CN107171812A/en
Publication of CN107171812A publication Critical patent/CN107171812A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Abstract

The present invention be it is a kind of based on block chain without key signature infrastructure construction method, this method passes through authentication using core layer node, the root cryptographic Hash that convergence-level is formed is embedded in OP_RETURN transaction scripts, and broadcasted in block chain network, and block is finally packaged into, form KSI Calendar hash account books;The KSI issue layer architectures based on block chain are proposed simultaneously, and the role of publisher node in KSI is served as by miner, the Transaction Information in block chain network is collected, Merkle tree are built;Publisher node need to only extract the content in OP_RETURN in transaction, for Merkle tree structure, ultimately form CRH, final CRH is written in block head;The present invention is not in the case of changing currently without key signature infrastructure framework, the authentication of KSI core layer nodes is completed using block chain, the open and clear property of Calendar hash account books is ensured, and it is long to solve current CRH release cycles, publication medium lack it is credible, the problem of be not easy to recognize and handle.

Description

It is a kind of based on block chain without key signature infrastructure construction method
Technical field
The present invention relates to Technology On Data Encryption, more particularly, to it is a kind of based on block chain without key signature infrastructure structure Construction method.
Background technology
In recent years, with system destruction, information stealth and electronics cheat based on internaling attack, because it is disguised strong, Destructive big characteristic, serious threat is caused to personal and enterprise or even national security.Traditional solution, such as it is lasting The measures such as monitoring, data encryption, deployment and maintenance cost are high, and with the increasing of mobile device and pluggable storage facility Many, the difficulty for solving to internal attack by traditional safety approach is growing day by day.
To solve the above problems, most basic effective manner is to ensure that the illegal record used of digital asset can not be more Change.KSI (Keyless Signature Infrastructure, no key signature infrastructure)Exactly such a basis Facility, it can detect the change state of digital asset and these information are submitted into further audit and investigated:Not only for Digital asset state provides real-time certification, prevents the loss of data, and the detection for also carrying out rogue activity for validated user is provided Deposit card.
It is different from traditional endorsement method(Such as PKI uses asymmetric encryption mode), KSI adds only with Hash Close mode, thus system not by Key Exposure the problems such as influenceed, so as to ensure the long-term effectiveness of digital signature.Compare Under, even if traditional PKI signatures add safety time and stab this safeguard, Key Exposure still can not be solved the problems, such as. Certainly, " no key " is not meant to during signature is produced without using any key:In KSI, the identity of signer Certification is two separate processes with the protection of integrality evidence, and for authentication, key is still indispensable, that is, signs Person's authentication is completed based on asymmetric encryption;And the integrity protection of data then uses no key signature.
Workflow without key signature infrastructure can be summarized as three steps:Hash, polymerization and issue
1) Hash:File is carried out Hash by client, and the cryptographic Hash of generation represents this document in itself during follow-up;
2) it polymerize:The Hash tree formed in each cycle represents the All Files of stage signature.Each cycle in current system It is defaulted as 1 second;
3) issue:The root of the Hash tree formed in each cycle is published in distributed calendar hash databases, KSI use can preserve a copy per family;Cryptographic Hash in hash calendar further forms Hash tree, its root cryptographic Hash (Calendar Root Hash, CRH), then it is distributed in the media such as newspaper, microblogging, is used as trust anchor.Currently, CRH Release cycle is one month.
KSI uses any one data submitted in Hash tree polymerization technique, system " can trace to its source ".Such as Fig. 1 Shown, user sends the cryptographic Hash of a file, it is assumed that be X1, and all requests received are polymerized to a Hash Tree, returns to the fullpath then contained in the signature of user from leaf node to root node.In order to prove X3Integrality, Need to utilize X4 、X12And X58Root cryptographic Hash is regenerated, to prove that X3 take part in the generation of root node.
The cryptographic Hash for the digital asset submitted for each user, all existence anduniquess is corresponding " hash chain ":Bag A series of Hash needed for root node in calendar hash databases is constructed as digital asset Hash value node are contained Value and its calculating path.The signature that KSI returns to user contains hash chain, the encryption certificate for time of signing, digital asset Kazakhstan Uncommon value submitter's identity.No matter when and where, by accessing Calendar hash databases, number can just be verified using signature According to integrality.
KSI infrastructure is mainly comprising four parts:Core layer(Core layer), polymer layer(Aggregator), test Demonstrate,prove server(Verfier)And gateway(Gateway).The function of each several part is as follows:
1) core layer:The root of the Hash tree of formation per second is selected, calendar hash databases are managed;
2) polymer layer:It polymerize cryptographic Hash and distribution is signed;
3) authentication server:There is provided the common interface for accessing calendar hash database positionings.
4) gateway:Gateway is the component at curstomer-oriented end in KSI infrastructure, is responsible for collecting and handles what client was sent Request, and the request after polymerization is sent to upper strata cluster.
However, the defect for three aspects that current KSI is present:
(1)Core layer selects the root of the Hash tree of formation per second in KSI, and is issued in Calendar hash databases In, the authoritative account book that the data in the database will be signed as client validation, but lack centralization Calendar at present The trusted mechanism of hash databases.
(2)CRH issue lacks high efficiency, and release cycle is monthly, CRH can only ensure that its issuing time stabs it The validity of preceding data, it is impossible to meet fine-grained integrity certification demand.
(3)In KSI CRH publication channel be newspaper, forum and microblog, wherein for papery media need into Row manual identified and processing;And issue is then easy to the attack pair of referred to as attacker in the data of the platform such as forum and microblogging As.
The content of the invention
The purpose of the present invention is to propose to a kind of KSI core layers based on block chain and issue layer building method, do not changing In the case of currently without key signature infrastructure framework, the authentication of KSI core layer nodes is completed using block chain, is ensured The open and clear property of Calendar hash account books, and solve that current CRH release cycles are long, publication medium lacks credible Property, the problem of be not easy to recognize and handle.
In order to realize the purpose of the present invention, spy proposes following technical scheme:
It is a kind of based on block chain without key signature infrastructure construction method, the construction method includes step:
1)Client submits data or the cryptographic Hash of file to gateway layer;
2)The cryptographic Hash of the submission of client is collected and handled to gateway layer, and aggregates into Merkle tree;
3)Gateway layer sends the Merkle tree of formation root cryptographic Hash to polymer layer;
4)The root cryptographic Hash that polymer layer server process gateway layer is sent, and it is added to Merkle tree;
5)Polymerization stratum server sends the root cryptographic Hash of formation to core layer;
6)Core stratum server receives cryptographic Hash and polymerization that polymer layer is submitted by being accessed after authentication in block chain network Into Merkle tree;
7)The Merkle tree formed in time per second root cryptographic Hash, i.e. Calendar hash are passed through OP_ by core layer RETURN <Calendar hash>In form insertion transaction script OP_RERURN, and by transaction issue in block chain network;
8)Miner collects the Transaction Information in block chain network, builds Merkle tree, CRH is written in block head;
9)Client will receive the signature that each stratum server is successively returned, and the numeral money submitted by user is contained in the signature Production Hash value node constructs a series of cryptographic Hash needed for CRH and its calculates path, and user has been downloaded into this by accessing The block data on ground, utilizes the integrality of Signature verification data.
In the step 7, the root cryptographic Hash that convergence-level is formed is embedded in OP_ by core layer node by authentication In RETURN transaction scripts, and issue is traded by broadcast in block chain network, and is finally packaged into block, formed KSI Calendar hash account books.
In the step 8, miner extracts the content Calendar hash in OP_RETURN in transaction, for Merkle Tree structure, the root cryptographic Hash CRH ultimately formed.
In the step 8, miner is competed by mechanism of knowing together or the book keeping operation of distribution block is weighed, and when adjusting the production of block Between, i.e. CRH release cycle forms the KSI issue layer architectures based on block chain.
The technique effect of the present invention:
1st, the root cryptographic Hash that convergence-level is formed is embedded in OP_RETURN transaction scripts by core layer node by authentication, And broadcasted in block chain network, and block is finally packaged into, form a kind of open, transparent, believable KSI Calendar hash account books, compared to traditional without key signature infrastructure, the Calendar hash accounts based on block chain Originally solve the credibility of core layer node identity, and account book open and clear property;
2nd, by the mechanism of knowing together, publisher node(Miner)Competition or the book keeping operation power of distribution block, while being adjusted by mechanism of knowing together The production time of block, namely CRH release cycle, solve the problem of CRH release cycles are long in traditional KSI;
3rd, CRH is recorded only in block head, and user downloads lightweight block data(That is a download area build), you can realize CRH Backup, solve in traditional KSI publication medium lack it is credible, the problem of be not easy to recognize and handle.
4th, compared to the single data integrity proof system based on block chain, KSI and block chain combination are caused into system Handling capacity and autgmentability are stronger, are more suitable for large-scale industrial application, and it is minimum to calculate power, storage and network load demand.
Brief description of the drawings
Fig. 1 Hash tree polymerization process examples;
Fig. 2 is without cryptographic Hash polymerization and issuing process in key signature infrastructure based on block chain;
Fig. 3 is the workflow without key signature infrastructure based on block chain.
Embodiment
For the object, technical solutions and advantages of the present invention are more clearly understood, below in conjunction with the drawings and specific embodiments, The present invention is described in more detail.
N block chains
Block chain is any number of nodes in a kind of recording technique of decentralization, participation system, in a period of time system The data of full detail exchange, a block is recorded by the method for cryptography, while generating the fingerprint of the block is used for chain Connect next area's block sum check.System is all to be participated in nodes to assert record jointly and verify, it is common assert record whether be it is true, together When each node can replicate the copy for obtaining a complete documentation.Compared with traditional book keeping operation technology, its feature is as follows:
1) chain that system node is safeguarded jointly constantly increases, and is only possible to addition record, and the record occurred can not all be distorted;
2) decentralization, multicenter, can reach common understanding without the control of concentration in other words;
3) ensure that transaction can not be denied and destroyed by the mechanism of cryptography, and protect the privacy of user profile and record;
In numerous block chain business applications, bit coin block platform chain its by extensive infrastructure and powerful network effect Should, it is considered as turning into the bottom of block chain field standard at last.
In bit coin, the block for constituting block chain is a kind of container data structures for having polymerize Transaction Information.It is by one The individual block head comprising metadata and immediately after composition block main body a lot of transaction composition.Block head is 80 bytes, And average each transaction is at least 250 bytes, and average each block comprises at least the transaction more than 500.Therefore, a bag Intact block containing All Activity is 1000 times also bigger than block head.
Wherein, block head is made up of three groups of block metadata.It is the data of one group of reference father's block cryptographic Hash, this group first Metadata is used to the block with previous block in block chain being connected.Second group metadata, i.e. difficulty, timestamp and nonce, Related to digging ore deposit competition, third element data are Merkle tree roots(A kind of number for being used for effectively summarizing All Activity in block According to structure).
N Merkle trees
Merkle trees are a kind of Hash binary trees, and it is a kind of data for being used as quick conclusion and verification large-scale data integrality Structure.This binary tree includes cryptographic hash.It is a kind of with branch that term " tree " is often used to description in Computer Subject Data structure, but tree be usually squeezed display, " root " the top of figure simultaneously " leaf " in the bottom of figure.
In bit coin network, Merkle trees are used to conclude the All Activity in a block, are handed over while generation is whole The digital finger-print easily gathered, and verify the high effective way that block whether there is certain transaction there is provided a kind of.Generation one is complete Merkle trees are needed recursively to Hash node to carrying out Hash, and newly-generated Hash node is inserted into Merkle trees, Until only remaining a Hash node, the node is exactly the root of Merkle trees.Used twice in the Merkle trees of bit coin SHA256 algorithms, therefore its cryptographic hashing algorithm is also referred to as double-SHA256.
N merchandises
The transaction of bit coin is most important part in bit coin system.One bit coin transaction is one and contains input value and output The data structure of value, the data structure is implanted a fund from initial point(Input value)It is transferred to destination address(Output valve) Code information.The base unit of bit coin transaction is UTXO(Without the transaction output used).By transaction consumption UTXO is referred to as transaction input, is referred to as transaction output by the UTXO of transaction creation.In this way, a certain amount of bit coin Value is shifted between the different owners, and is consumed and establishment UTXO in chain transaction.One bit coin transaction is by using institute The signature for the person of having unlocks UTXO, and is locked by using the bit coin address of the new owner and create UTXO. when one The transaction of bit coin is when being verified, the unblock script in each input value by corresponding locking script simultaneously(It does not interfere with each other Ground)Perform, so as to check whether this transaction meets use condition.
In current several standards transaction script, OP_RETURN scripts allow developer to increase by 40 in transaction output The nontransaction data of byte.Then, different from the UTXO of pseudo- trade type, OP_RETURN is created and a kind of can clearly checked Nontransaction type output, such data need not be stored in UTXO collection.OP_RETURN outputs are recorded on block chain, and they can disappear Disk space is consumed, the increase of block chain scale is also resulted in, but they are not stored in UTXO concentrations, therefore will not also cause UTXO Internal memory expands, and more cost will not be saved as in of a high price full node is all can't bear the heavy load to consume.
The pattern of OP_RETURN scripts:
OP_RETURN <data>
" data " is partly restricted to 40 bytes, and presents in a hashed form more, and such as the SHA256 algorithms of 32 bytes are exported.It is many Using all before it plus prefix with aid in assert.For example, prefix of the testimonial material of electronics Fair services using 8 bytes " DOCPROOF ", in hexadecimal algorithm, corresponding ASCII character is 44f4350524f4f46.
The present invention consider introduce block chain technology, design it is a kind of based on block chain technology without key signature infrastructure, To solve the problem of tradition exists without key signature infrastructure.
Fig. 2 illustrates the data or file cryptographic Hash of client submission by polymerizeing layer by layer, ultimately forms Calendar Hash is issued in block chain network and is formed CRH process;Fig. 3 is the work without key signature infrastructure based on block chain Make flow.As shown in Fig. 2 and Fig. 3, the workflow without key infrastructure of the invention based on block chain is divided into the following steps:
The first step, client submits data or the cryptographic Hash of file to gateway layer;
The cryptographic Hash of the submission of client is collected and handled to second step, gateway layer, and aggregates into Merkle tree;
3rd step, gateway layer sends the Merkle tree of formation root cryptographic Hash to polymer layer;
4th step, the root cryptographic Hash that polymer layer server process gateway layer is sent, and it is added to Merkle tree;
5th step, polymerization stratum server sends the root cryptographic Hash of formation to core layer;
6th step, core stratum server receives the cryptographic Hash that polymer layer is submitted by being accessed after authentication in block chain network And aggregate into Merkle tree;
7th step, core layer is by the Merkle tree formed in the time per second root cryptographic Hash, i.e. Calendar hash are embedded Merchandise in script OP_RERURN, form is as follows:
OP_RETURN <Calendar hash>
And by transaction issue in block chain network;
8th step, miner's (issue node layer of competition book keeping operation power) collects the Transaction Information in block chain network, builds Merkle Tree, different from the building method of Merkle tree in bit coin, in the present invention, miner need to only extract OP_ in transaction Content in RETURN(Calendar hash), for Merkle tree structure, the root cryptographic Hash ultimately formed is CRH, so CRH will be written in block head;By the mechanism of knowing together, the book keeping operation power of miner's competition or distribution block, and pass through Common recognition mechanism can adjust the production time of block, namely CRH release cycle;
9th step, client will receive the signature that each stratum server is successively returned, and contain what is submitted by user in the signature Digital asset Hash value node constructs a series of cryptographic Hash needed for CRH and its calculates path.
Because CRH is recorded only in block head, user downloads lightweight block data(That is a download area build), you can it is real Existing CRH backup.User no matter when and where, can by access have been downloaded into local block data, utilize label The integrality of name checking data, without the authoritative institution for relying on key and any centralization.
Particular embodiments described above, has been carried out further to the purpose of the present invention, technical scheme and beneficial effect Describe in detail, should be understood that the specific embodiment that the foregoing is only the present invention, be not intended to limit the invention, Within the spirit and principles of the invention, any modification, equivalent substitution and improvements done etc., should be included in the present invention's Within protection domain.

Claims (4)

1. it is a kind of based on block chain without key signature infrastructure construction method, it is characterised in that the construction method includes Step:
1)Client submits data or the cryptographic Hash of file to gateway layer;
2)The cryptographic Hash of the submission of client is collected and handled to gateway layer, and aggregates into Merkle tree;
3)Gateway layer sends the Merkle tree of formation root cryptographic Hash to polymer layer;
4)The root cryptographic Hash that polymer layer server process gateway layer is sent, and it is added to Merkle tree;
5)Polymerization stratum server sends the root cryptographic Hash of formation to core layer;
6)Core stratum server receives cryptographic Hash and polymerization that polymer layer is submitted by being accessed after authentication in block chain network Into Merkle tree;
7)The Merkle tree formed in time per second root cryptographic Hash, i.e. Calendar hash are passed through OP_ by core layer RETURN <Calendar hash>In form insertion transaction script OP_RERURN, and by transaction issue in block chain network;
8)Miner collects the Transaction Information in block chain network, builds Merkle tree, CRH is written in block head;
9)Client will receive the signature that each stratum server is successively returned, and the numeral money submitted by user is contained in the signature Production Hash value node constructs a series of cryptographic Hash needed for CRH and its calculates path, and user has been downloaded into this by accessing The block data on ground, utilizes the integrality of Signature verification data.
2. construction method according to claim 1, it is characterised in that in the step 7, core layer node is recognized by identity Card, by the root cryptographic Hash that convergence-level is formed be embedded in OP_RETURN transaction script in, and in block chain network by broadcast into Row transaction issue, and block is finally packaged into, form KSI Calendar hash account books.
3. construction method according to claim 2, it is characterised in that in the step 8, miner extracts OP_ in transaction Content Calendar hash in RETURN, for Merkle tree structure, the root cryptographic Hash CRH ultimately formed.
4. construction method according to claim 3, it is characterised in that in the step 8, miner is competed by mechanism of knowing together Or the book keeping operation power of distribution block, and the production time of block, i.e. CRH release cycle are adjusted, form the KSI hairs based on block chain Cloth layer architecture.
CN201710583829.2A 2017-07-18 2017-07-18 It is a kind of based on block chain without key signature infrastructure construction method Pending CN107171812A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710583829.2A CN107171812A (en) 2017-07-18 2017-07-18 It is a kind of based on block chain without key signature infrastructure construction method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710583829.2A CN107171812A (en) 2017-07-18 2017-07-18 It is a kind of based on block chain without key signature infrastructure construction method

Publications (1)

Publication Number Publication Date
CN107171812A true CN107171812A (en) 2017-09-15

Family

ID=59816949

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710583829.2A Pending CN107171812A (en) 2017-07-18 2017-07-18 It is a kind of based on block chain without key signature infrastructure construction method

Country Status (1)

Country Link
CN (1) CN107171812A (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107832907A (en) * 2017-09-25 2018-03-23 中央财经大学 Students ' behavior information authentication system based on block chain technology
CN107959676A (en) * 2017-11-27 2018-04-24 杭州云象网络技术有限公司 A kind of back end hot-plug method for supporting block chain technology secrecy system
CN108009810A (en) * 2017-12-27 2018-05-08 光载无限(北京)科技有限公司 A kind of Trusted Digital transaction in assets method
CN108023896A (en) * 2017-12-28 2018-05-11 江苏通付盾科技有限公司 Block synchronous method and system
CN108768747A (en) * 2018-06-19 2018-11-06 肇庆中能创智信息科技有限公司 A kind of Platform Server for safeguarding block chain network
CN108847925A (en) * 2018-06-20 2018-11-20 深圳大学 A kind of fragment block chain generation method based on tree
CN109447630A (en) * 2018-09-10 2019-03-08 北京安易信科技有限公司 A kind of block chain building method and system for supporting conglomerate more to apply
CN109685506A (en) * 2018-12-25 2019-04-26 杭州复杂美科技有限公司 The Signature Confirmation method of multi-signature account generation method and multi-signature account
TWI659640B (en) * 2017-11-16 2019-05-11 中華電信股份有限公司 Signature system incorporating block chain technique, signature method and signature authentication method
CN109889504A (en) * 2019-01-23 2019-06-14 北京航空航天大学 Decentralization data access rights method of commerce and system
CN110138540A (en) * 2018-02-08 2019-08-16 触信(厦门)智能科技有限公司 A kind of data block encryption method
CN110324422A (en) * 2019-07-05 2019-10-11 北京大学 A kind of substantive approach and system of cloud application
CN110730074A (en) * 2019-09-09 2020-01-24 谈建 Implementation method and data structure of nested traceable digital twin body
CN110737919A (en) * 2018-07-18 2020-01-31 株式会社电装 History management method, history management device, and history management system
CN111801910A (en) * 2017-12-15 2020-10-20 区块链控股有限公司 System and method for authenticating off-chain data based on proof verification
CN112527905A (en) * 2020-12-17 2021-03-19 内蒙古民族大学 Multi-node block chain Internet of things data fusion method for pumping unit
CN112653557A (en) * 2020-12-25 2021-04-13 北京天融信网络安全技术有限公司 Digital identity processing method and device, electronic equipment and readable storage medium
WO2021135934A1 (en) * 2019-12-31 2021-07-08 深圳市红砖坊技术有限公司 Blockchain accounting method and apparatus, node and storage medium
CN113572615A (en) * 2021-06-03 2021-10-29 北京邮电大学 Identity verification method and system for distributed network users

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106411503A (en) * 2016-11-28 2017-02-15 中国银行股份有限公司 Accounting method, accounting system, voting node and accounting node under block chain voting and accounting mode
CN106534160A (en) * 2016-12-02 2017-03-22 江苏通付盾科技有限公司 Identity authentication method and system based on block chain

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106411503A (en) * 2016-11-28 2017-02-15 中国银行股份有限公司 Accounting method, accounting system, voting node and accounting node under block chain voting and accounting mode
CN106534160A (en) * 2016-12-02 2017-03-22 江苏通付盾科技有限公司 Identity authentication method and system based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CHRISTOPHER JAMTHAGEN 等: "Blockchain-based publishing layer for the Keyless Signing Infrastructure", 《2016 IEEE UTC/ATC/SCALCOM/CBDCOM/IOP/SMARTWORLD》 *

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107832907A (en) * 2017-09-25 2018-03-23 中央财经大学 Students ' behavior information authentication system based on block chain technology
TWI659640B (en) * 2017-11-16 2019-05-11 中華電信股份有限公司 Signature system incorporating block chain technique, signature method and signature authentication method
CN107959676A (en) * 2017-11-27 2018-04-24 杭州云象网络技术有限公司 A kind of back end hot-plug method for supporting block chain technology secrecy system
CN107959676B (en) * 2017-11-27 2019-11-19 杭州云象网络技术有限公司 A kind of back end hot-plug method for supporting block chain technology secrecy system
CN111801910A (en) * 2017-12-15 2020-10-20 区块链控股有限公司 System and method for authenticating off-chain data based on proof verification
CN108009810A (en) * 2017-12-27 2018-05-08 光载无限(北京)科技有限公司 A kind of Trusted Digital transaction in assets method
CN108023896A (en) * 2017-12-28 2018-05-11 江苏通付盾科技有限公司 Block synchronous method and system
CN108023896B (en) * 2017-12-28 2020-09-08 江苏通付盾科技有限公司 Block synchronization method and system
CN110138540A (en) * 2018-02-08 2019-08-16 触信(厦门)智能科技有限公司 A kind of data block encryption method
CN108768747A (en) * 2018-06-19 2018-11-06 肇庆中能创智信息科技有限公司 A kind of Platform Server for safeguarding block chain network
CN108847925A (en) * 2018-06-20 2018-11-20 深圳大学 A kind of fragment block chain generation method based on tree
CN108847925B (en) * 2018-06-20 2020-09-15 深圳大学 Fragment block chain generation method based on tree structure
CN110737919A (en) * 2018-07-18 2020-01-31 株式会社电装 History management method, history management device, and history management system
CN109447630A (en) * 2018-09-10 2019-03-08 北京安易信科技有限公司 A kind of block chain building method and system for supporting conglomerate more to apply
CN109685506A (en) * 2018-12-25 2019-04-26 杭州复杂美科技有限公司 The Signature Confirmation method of multi-signature account generation method and multi-signature account
CN109685506B (en) * 2018-12-25 2020-12-11 杭州复杂美科技有限公司 Multi-signature account generation method and multi-signature account signature confirmation method
CN109889504A (en) * 2019-01-23 2019-06-14 北京航空航天大学 Decentralization data access rights method of commerce and system
CN109889504B (en) * 2019-01-23 2020-08-28 北京航空航天大学 Decentralized data access right transaction method and system
CN110324422B (en) * 2019-07-05 2020-08-28 北京大学 Cloud application verification method and system
CN110324422A (en) * 2019-07-05 2019-10-11 北京大学 A kind of substantive approach and system of cloud application
CN110730074A (en) * 2019-09-09 2020-01-24 谈建 Implementation method and data structure of nested traceable digital twin body
WO2021135934A1 (en) * 2019-12-31 2021-07-08 深圳市红砖坊技术有限公司 Blockchain accounting method and apparatus, node and storage medium
CN112527905A (en) * 2020-12-17 2021-03-19 内蒙古民族大学 Multi-node block chain Internet of things data fusion method for pumping unit
CN112527905B (en) * 2020-12-17 2023-01-17 内蒙古民族大学 Multi-node block chain Internet of things data fusion method for pumping unit
CN112653557A (en) * 2020-12-25 2021-04-13 北京天融信网络安全技术有限公司 Digital identity processing method and device, electronic equipment and readable storage medium
CN112653557B (en) * 2020-12-25 2023-10-13 北京天融信网络安全技术有限公司 Digital identity processing method, digital identity processing device, electronic equipment and readable storage medium
CN113572615A (en) * 2021-06-03 2021-10-29 北京邮电大学 Identity verification method and system for distributed network users
CN113572615B (en) * 2021-06-03 2022-09-20 北京邮电大学 Method, system, equipment and storage medium for identity authentication of distributed network users

Similar Documents

Publication Publication Date Title
CN107171812A (en) It is a kind of based on block chain without key signature infrastructure construction method
Yang et al. Blockchain-based publicly verifiable data deletion scheme for cloud storage
CN108833081B (en) Block chain-based equipment networking authentication method
KR101974075B1 (en) Method and system for verifying ownership of a digital asset using a distributed hash table and a peer-to-peer distributed ledger
CN107342867B (en) Signature verification method and device
Cucurull et al. Distributed immutabilization of secure logs
KR20200106000A (en) System and method for implementing blockchain-based digital certificate
CN109493042A (en) A kind of intelligent contract possessing access control function is credible to deposit card method and system
KR20180115768A (en) Encryption method and system for secure extraction of data from a block chain
CN108009445B (en) Semi-centralized trusted data management system
Martinovic et al. Blockchains for governmental services: Design principles, applications, and case studies
KR20200105999A (en) System and method for generating digital marks
CN101340282A (en) Generation method of composite public key
Cheng et al. Polynomial-based modifiable blockchain structure for removing fraud transactions
CN109245894A (en) A kind of distributed cloud storage system based on intelligent contract
Miao et al. Blockchain assisted multi-copy provable data possession with faults localization in multi-cloud storage
Zhang et al. Deconstructing Blockchains: Concepts, Systems, and Insights.
Gulati et al. Self-sovereign dynamic digital identities based on blockchain technology
Sakho et al. Blockchain: Perspectives and issues
Kohad et al. Scalability issues of blockchain technology
Cui et al. Protecting vaccine safety: An improved, blockchain-based, storage-efficient scheme
Zhang et al. OBBC: A blockchain-based data sharing scheme for open banking
CN109889343B (en) Electronic invoice circulation control method, device and system
CN113014394B (en) Electronic data certification method and system based on alliance chain
JP2023530594A (en) Permitted Event Processing in Distributed Databases

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170915