CN109951279B - Anonymous data storage method based on block chain and edge device - Google Patents

Anonymous data storage method based on block chain and edge device Download PDF

Info

Publication number
CN109951279B
CN109951279B CN201910199971.6A CN201910199971A CN109951279B CN 109951279 B CN109951279 B CN 109951279B CN 201910199971 A CN201910199971 A CN 201910199971A CN 109951279 B CN109951279 B CN 109951279B
Authority
CN
China
Prior art keywords
data
edge device
block chain
identity
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910199971.6A
Other languages
Chinese (zh)
Other versions
CN109951279A (en
Inventor
乔治
王志伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN201910199971.6A priority Critical patent/CN109951279B/en
Publication of CN109951279A publication Critical patent/CN109951279A/en
Application granted granted Critical
Publication of CN109951279B publication Critical patent/CN109951279B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses an anonymous data storage method based on a block chain and edge equipment, which comprises the following steps: the edge device registers to the block chain; the edge equipment helps the terminal equipment to generate a pseudo identity; the edge equipment generates an encryption key and stores encrypted data into a distributed Hash table; the edge device stores data to the block chain; the user initiates a request to obtain data. The generated pseudo identity of the terminal equipment improves the safety of data storage, and a user requests data by spending certain cost, and the cost is paid to miners on a block chain to be used as an incentive mechanism to maintain the operation of the block chain.

Description

Anonymous data storage method based on block chain and edge device
Technical Field
The invention relates to an anonymous data distributed storage method based on a block chain and edge equipment, and belongs to the technical field of Internet of things.
Background
The block chain technology is a bottom layer technology of the bitcoin, the bitcoin runs under the condition that no centralized operation management exists, and the technology is abstracted and extracted later, and is called as the block chain technology or the distributed book technology. Due to the characteristic that no central mechanism can intervene in the execution sequence and the execution result of the transaction, namely, the blocks generated by the block chain can be completely trusted, and the characteristic that the blocks are completely trusted and do not need third-party authentication can be applied to various scenes.
Edge computing is used as an extended concept of cloud computing, data processed by the edge computing is closer to a data source, a traditional cloud computing scheme processes data in a cloud server, the edge computing processes data in a brother facility in a network in real time, most of the current networks are distributed, compared with central server computing, overhead is greatly reduced by the edge computing, and when part of servers fail, the whole network cannot be in failure.
When a terminal device in a traditional block chain of things (BIoT) architecture works, the identity of the terminal device is often not anonymous, real identity information is transparently visible in a network, and when the identity is intercepted by an attacker, a potential identity forgery threat exists. Thus, the security of the storage protocol with the anonymity mechanism is higher. In recent years, researchers have proposed the internet of things blockchain protocol with anonymity, but some protocols have low compatibility, and others have low security of anonymity mechanism, so that the practicability of the existing anonymous storage protocol is low.
Disclosure of Invention
The purpose of the invention is as follows: in order to overcome the defects in the prior art, the invention provides an anonymous data storage method based on a block chain and edge equipment. In addition, the process that the edge device registers to the block chain is realized, and the identity information of the terminal device and the identity information of the edge device can both ensure anonymity.
The technical scheme is as follows: in order to achieve the purpose, the invention adopts the technical scheme that:
a anonymous data storage method based on a block chain and edge equipment comprises the block chain, the edge equipment and terminal equipment, wherein the terminal equipment interacts with the outside, the edge equipment is responsible for maintaining the communication between the block chain and the terminal equipment, and the block chain is used as underlying network storage data and ensures the safety of the underlying network storage data, and the anonymous data storage method comprises the following steps:
step 1, edge device registers to block chain
Step 1-1, generating a system parameter params and a master key msk by a trusted third party PKG, wherein the master key is a public whole-process parameter;
step 1-2, the edge device identifies the ID of the edge deviceeSending to a trusted third party, and calculating the private key SK of the edge equipment by the PKG of the trusted third party through the identityeEdge device identity IDe∈{0,1}*As the edge device public key PKe
Step 1-3, generating self public key and private key pair PK by using block chainCAnd SKCBlock chain public key PKCPublic, Block chain private Key SKCKeeping secret;
step 1-4, the edge device generates a random number-H (R)e) And use the blockchain public key PKCEncrypt and generate ciphertext-C1Sending the data to a block chain;
step 1-5, block chain receives ciphertext C1Thereafter, the private key SK of the block chain is usedCDecrypting to recover the random number-H (R)e) While generating a random number, di H (R)c) Using the edge device public key PKeEncrypting to generate ciphertext II C2Sending the data to the edge device; (public keys are disclosed throughout, and who wants to be able to decrypt and use them).
Step 1-6, the edge device receives the ciphertext II C2Thereafter, the edge device private key SK is usedeDecrypting to obtain random number II H (R)c) The edge device and the blockchain use a random number of two H (R)c) And a random number-H (R)e) Synthesizing a random number N, and using a block chain to combine the random number N and the edge device identity IDeStoring in an access control list;
step 2, pseudo identity generation stage:
step 2-1, the trusted third party TA distributes the unique identity identification idT for the terminal equipmentiI is more than or equal to 1 and less than or equal to n, and n represents; n represents the number of terminal devices;
step 2-2, the edge device selects a large prime number p meeting the safety requirement and generates a finite field ZpA generator of
Figure BDA0001997054750000021
Figure BDA0001997054750000022
It is disclosed that the above-mentioned materials,
Figure BDA0001997054750000023
a non-0 finite field representing order P;
step 2-3, the terminal equipment identifies the identity idTiSending the random number R to the edge device, selecting a parameter T by the edge device, informing the parameter T to the terminal device, and calculating a public key PK and a private key SK of the terminal device after the edge device receives the parameter T;
step 2-4, grouping the real identity idT into a group idT (idT) with the length L1idT2…idTt,L<log2p; randomly selecting integer r for ith block message identityi,1≤i≤t,1<ri< p-1, calculate:
Figure BDA0001997054750000024
the generated pseudo identity PseID is: PseID ═ c1,c′1)(c2,c′2)…(ct,c′t)
(cj,C′j) Essentially, the cipher text generated by encryption, this cipher text is utilized as a pseudo-identity,
Figure BDA0001997054750000025
in the form of an encryption algorithm, the difficult problem of solving discrete logarithms over a finite field is utilized,
Figure BDA0001997054750000026
the same is true.
Step 3, encryption key generation and encryption phase
Step 3-1, the edge device uses the parameter T selected by itself and the random number R received from the terminal device to generate an encryption key K ═ H (g)H(T)·R) G is a finite field ZpH (T) represents a hash function, and the primitive element is irreversible to generate fixed-length output;
step 3-2, the edge device receives data from the temperature sensor (namely, the terminal device), and after receiving the data, encrypts the data to generate a ciphertext C: C-EnK(M, PseID, Ts), wherein EnK() The PSeID for representing the edge device to encrypt the whole message by using an encryption key K of a symmetric encryption algorithm is the pseudo identity of the terminal device, Ts is the current timestamp, EnKTo use the secret key as K ═ H (g)H(T)·R) The specific algorithm is selected according to specific conditions, and the flow is shown here. M is data (data to be stored) received by the terminal equipment and sent to the edge equipment
Step 4, the edge device sends a storage request to the block chain
Step 4-1, the edge device stores the ciphertext into a distributed hash table DHT, the hash table DHT returns the address Addr of the piece of data to the edge device, the edge device initiates a transaction request Action, the transaction request indicates that the edge device packages the generated ciphertext and the initiated Action request into a transaction, and the transaction request is sent to a block chain;
step 4-2, after the block chain receives the transaction, decrypting the ciphertext by using the public key PK of the edge device to obtain Addr, PseID, Ts and IDEdgeIf ID is presentEdgeIf the data is registered, the data transmitted from the edge device and received by the block link is correct, the current time is recorded, and the address Addr of the data, the pseudo identity PseID of the terminal device and the current time are stored in the block chain;
step 5, the user requests to obtain data
Step 5-1, the user requests data from the blockchain, at this time, the transaction request Action is access data, and the generated transaction is as follows:
T2=(Action,SignsK(Action,IDUser,Ts))
wherein, IDUserThe identity mark of the edge device is shown, T2 is the transaction generated by the user requesting data from the blockchain (the request form on the blockchain is the transaction form), the access data is equivalent to a mark and tells the blockchain that the current transaction is the acquisition data, SignSK() The transaction is sent using a digital signature. Ts is the current timestamp.
Step 5-2, after the block link receives the transaction, the miner node generates a public key/private key pair (PK/SK), packs the data and sends the data to the user, and the generated transaction is as follows:
T3=(IDUser,SignSK(Addr,IDUser,Ts)
where T3 is the transaction, ID, generated by the Miner nodeUserRepresenting a user requesting to acquire data, and Addr representing an address of the data stored in the DHT;
after receiving the transaction, the user decrypts the transaction by using the public key PK of the block chain to obtain Addr, wherein the Addr is an address of data stored in the DHT, the user takes out the data in a ciphertext form through the address, the block chain informs the edge device to send a key for decrypting the data to the user, and the user decrypts the data information after receiving the key;
preferably: generating ciphertext C in steps 1-41The formula is as follows:
Figure BDA0001997054750000031
generating ciphertext II C in steps 1-52Is given by the formula
Figure BDA0001997054750000041
Figure BDA0001997054750000042
Representing an encryption algorithm, Ts representing a current timestamp;
preferably: random number II H (R) in Steps 1-6c) And a random number-H (R)e) Synthesizing a random number N, a formula,
Figure BDA0001997054750000043
Figure BDA0001997054750000044
Figure BDA0001997054750000045
indicating an exclusive-or operation as a basis for whether the edge device is registered.
Preferably: in the step 2-4, the real identity is reversely solved through the private key of the terminal equipment and the generated pseudo identity:
Figure BDA0001997054750000046
id=idT1idT2…idTt
idTirepresenting the true identity of the terminal device having the pseudo-identity,
preferably: the public key PK of the terminal equipment in the step 2-3 is as follows:
Figure BDA0001997054750000047
the private key SK of the terminal equipment is as follows: SKpse=H(idT)+H(gH(T)·R)
H (id) denotes the use of a hash function for idT, H (T) denotes the secret parameters selected for the edge device using the hash function T for T, gH(T)·RIndicates that H (T) or R is performed in a finite field.
Preferably: in step 4-1, the transaction is sent to the block chain, at this time, the Action is stored data, and the generated transaction is:
T1=(Action,SignSK(Addr,PseID,Ts,ID Edge,N))
wherein Addr is an address of a ciphertext stored in the DHT, PseID is a pseudo identity of the terminal equipment, Ts is a current timestamp, SK is a private key of the edge equipment, and ID isEdgeN is a random number, i.e. identity registration information of the edge device.
Compared with the prior art, the invention has the following beneficial effects:
1. the protocol utilizes the property of tamper resistance of the block chain, the pseudo identity cannot be changed again after being stored in the block chain, and the characteristic of the block chain is fully utilized.
2. The anonymity mechanism in the protocol can link the generated pseudo identity with the real identity, namely, an operator can generate anonymity more conveniently.
3. The pseudo identity is generated by three joint forces of a trusted third party, terminal equipment and edge equipment for assisting calculation, so that the advantage that even if one party is cracked, the real identity cannot be cracked by known information
Drawings
Fig. 1 is a block chain of an internet of things and a terminal equipment architecture diagram in the present invention.
Fig. 2 is a flow chart of anonymous identity generation in the present invention.
Fig. 3 is a flow diagram of an edge device requesting storage of data from a blockchain.
Fig. 4 is a flow diagram of an edge device requesting to fetch data from a blockchain.
Fig. 5 is a flow chart of the present invention.
Detailed Description
The present invention is further illustrated by the following description in conjunction with the accompanying drawings and the specific embodiments, it is to be understood that these examples are given solely for the purpose of illustration and are not intended as a definition of the limits of the invention, since various equivalent modifications will occur to those skilled in the art upon reading the present invention and fall within the limits of the appended claims.
An anonymous data storage method based on a block chain and edge devices is disclosed, as shown in fig. 1, the three-layer architecture of the internet of things of the present invention is provided with the block chain, the edge devices and the terminal devices from bottom to top, the terminal devices interact with the outside, the edge devices are responsible for maintaining the communication between the block chain and the terminal devices, and the block chain is used as an underlying network to store data and ensure the security thereof, as shown in fig. 2-5, the method comprises the following steps:
step 1, edge device registers to block chain
Step 1-1, generating a system parameter params and a master key msk by a trusted third party PKG, wherein the master key is a public whole-process parameter and can be expressed as: (params, msk) ← Init (κ);
step 1-2, the edge device identifies the ID of the edge deviceeSending to a trusted third party, and calculating the private key SK of the edge equipment by the PKG of the trusted third party through the identityeHere edge device identity IDe∈{0,1}*As the edge device public key PKe(ii) a To this end, the PKG has generated a public/private key pair for the edge device.
Step 1-3, generating self public key and private key pair PK by using block chainCAnd SKCBlock chain public key PKCPublic, Block chain private Key SKCKeeping secret;
step 1-4, the edge device generates a random number-H (R)e) And use the blockchain public key PKCEncrypt to generate ciphertext C1Sending to the block chain, wherein the formula is as follows:
Figure BDA0001997054750000051
Figure BDA0001997054750000052
indicating the use of the blockchain public key PKCAn expression formula for encryption is carried out, wherein Ts represents the current timestamp;
step 1-5, block chain receives ciphertext C1Thereafter, the private key SK of the block chain is usedCDecrypting to recover the random number-H (R)e) While generating a random number, di H (R)c) Using the edge device public key PKeEncrypting to generate ciphertext II C2Sent to the edge device in the formula
Figure BDA0001997054750000053
Step 1-6, the edge device receives the ciphertext II C2Thereafter, the edge device private key SK is usedeDecrypting to obtain random number II H (R)c) The edge device uses a random number of two H (R)c) And a random number-H (R)e) Synthesizing a random number R, and having H (R) at the end of the block chainc) And H (R)e) The random number of two H (R) is also used for the end of the blockc) And a random number-H (R)e) The random number R is synthesized by synthesizing the random number R,
Figure BDA0001997054750000054
the block chain combines the random number R and the edge device identity IDeStoring in an access control list;
data anonymous storage protocol:
step 2, pseudo identity generation stage:
step 2-1, the trusted third party TA distributes the unique identity identification idT for the terminal equipmentiI is more than or equal to 1 and less than or equal to n, and then the trusted third party TA is off-line; n represents the number of terminal devices;
step 2-2, the edge device selects a large prime number p meeting the safety requirement and generates a finite field ZpA generator of
Figure BDA0001997054750000061
Figure BDA0001997054750000062
It is disclosed that the above-mentioned materials,
Figure BDA0001997054750000063
non-0 finite field with order P
Step 2-3, the terminal equipment identifies the identity idTiAnd sending the random number R to the edge device, selecting a parameter T by the edge device, informing the terminal device of the parameter T, and calculating g after the edge device receives the parameter TH(T)·RCalculating a public key PK and a private key SK of the terminal equipment;
the public key PK of the terminal device is:
Figure BDA0001997054750000067
the corresponding terminal device private key SK is: SKpse=H(idT)+H(gH(T)·R)
H (T) represents the use of a hash function on T; h (idT) denotes that the length of idT is equal to that of the hash function
Step 2-4, grouping the real identity idT into a group idT (idT) with the length L1idT2…idTt,L<log2p; randomly selecting integer r for ith block message identityi,1≤i≤t,1<ri< p-1, calculate:
Figure BDA0001997054750000064
the generated pseudo-identity is: PseID ═ c1,c′1)(c2,c′2)…(ct,c′t)
(cj,c′j) Essentially, the ciphertext generated by encryption is used here as a pseudo-identity (which is not normally separately explained for algorithmic reasons, but is simply a part of the ciphertext)
Figure BDA0001997054750000065
In the form of an encryption algorithm, the difficult problem of solving discrete logarithms on a finite field is utilized,
Figure BDA0001997054750000068
The same is true.
By the private key and the generated pseudo identity, the real identity can be reversely solved under the necessary condition, so that the real identity and the pseudo identity are connected. The solving process is given below:
Figure BDA0001997054750000066
id=idT1idT2…idTt
step 3, encryption key generation and encryption phase
Step 3-1, the edge device uses the parameter T selected by itself and the random number R received from the terminal device to generate the encryption key K as a piece (g)H(T)·R) G is a finite field ZpOne primitive above, H (T) denotes the use of a hash function on T
Step 3-2, after the edge device finishes the registration and authentication, the edge device receives data from the temperature sensor (namely, the terminal device), and after receiving the data, the edge device encrypts the data to generate a ciphertext C: C-EnK(M, PseID, Ts), wherein EnK() The method comprises the steps that the edge device encrypts the whole message by using an encryption key K of a symmetric encryption algorithm, M represents received data (message), PseID is a pseudo identity of the terminal device, and Ts is a current timestamp.
EnKTo use the secret key as K ═ H (g)H(T)·R) The specific algorithm is selected according to specific conditions, and the flow is shown here. M is data (data to be stored) received by the terminal equipment and sent to the edge equipment
Step 4, the edge device sends a storage request to the block chain
Step 4-1, the edge device stores the ciphertext into a distributed hash table DHT, the hash table DHT returns an address Addr of the piece of data to the edge device, the edge device initiates a transaction request Action, and if the edge device is not registered, the edge device firstly registers; the transaction request indicates that the edge device packages the generated ciphertext and the initiated behavior request into a transaction, and sends the transaction to a block chain, wherein an Action at the time is store data, and the generated transaction is as follows:
T1=(Action,SignSK(Addr,PseID,Ts,IDEdge,N))
wherein, T1 represents the transaction formed by the edge device packaging the generated ciphertext and the initiated behavior request, Addr is the address of the ciphertext stored in DHT, PseID is the pseudo-identity of the terminal device, Ts is the current timestamp, SK is the private key of the edge device using itself, IDEdgeThe identity of the edge device is N, and the N is identity registration information of the edge device;
step 4-2, receiving transaction by the block chain:
after the block chain receives the transaction, the public key PK of the edge device is used for decrypting the ciphertext to obtain Addr, PseID, Ts and IDEdgeIf ID is presentEdgeIf the data is registered, the data transmitted from the edge device and received by the block link is correct, the current time is recorded, and the address Addr of the data, the pseudo identity PseID of the terminal device and the current time are stored in the block chain;
step 5, the user requests to obtain data
Step 5-1, the user requests data from the blockchain, at this time, the transaction request Action is access data, and the generated transaction is as follows:
T2=(Action,SignSK(Action,IDUser,Ts))
wherein, IDUserThe identity mark of the edge device is shown, T2 is the transaction generated by the user requesting data from the blockchain (the request form on the blockchain is the transaction form), the access data is equivalent to a mark and tells the blockchain that the current transaction is the acquisition data, SignSK() The transaction is sent using a digital signature. Ts is the current timestamp.
Step 5-2, after the block chain receives the transaction, the miners' nodes (the working nodes on the block chain) generate a public key/private key pair (PK/SK), pack and send data to the user, and the generated transaction is as follows:
T3=(IDUser,SignSK(Addr,IDUser,Ts)
IDUserrepresenting a user requesting to acquire data, and Addr representing an address of the data stored in the DHT; t3 is a transaction generated by a miner node;
after the user receives the transaction, the user decrypts the transaction to obtain data;
after receiving the transaction, the user decrypts the transaction using the public key PK of the block chain to obtain Addr, which is an address of data stored in the DHT, and the user extracts the data in the form of ciphertext using the address. After the user pays, the blockchain informs the edge device that the key K for decrypting the data is H (g)H(T)·R) Sending to the user, and decrypting the data information after the user receives the key
The generated pseudo identity of the terminal equipment improves the safety of data storage, and a user requests data by spending certain cost, and the cost is paid to miners on a block chain to be used as an incentive mechanism to maintain the operation of the block chain.
The above description is only of the preferred embodiments of the present invention, and it should be noted that: it will be apparent to those skilled in the art that various modifications and adaptations can be made without departing from the principles of the invention and these are intended to be within the scope of the invention.

Claims (6)

1. The anonymous data storage method based on the block chain and the edge device comprises the block chain, the edge device and the terminal device, and is characterized in that the terminal device interacts with the outside, the edge device is responsible for maintaining the communication between the block chain and the terminal device, and the block chain is used as an underlying network to store data and ensure the safety of the data, and comprises the following steps:
step 1, edge device registers to block chain
Step 1-1, generating a system parameter params and a master key msk by a trusted third party PKG, wherein the master key is a public whole-process parameter;
step 1-2, edge equipment sets edgesSpare identity IDeSending to a trusted third party, and calculating the private key SK of the edge equipment by the PKG of the trusted third party through the identityeEdge device identity IDe∈{0,1}*As the edge device public key PKe
Step 1-3, generating self public key and private key pair PK by using block chainCAnd SKCBlock chain public key PKCPublic, Block chain private Key SKCKeeping secret;
step 1-4, the edge device generates a random number-H (R)e) And use the blockchain public key PKCEncrypt and generate ciphertext-C1Sending the data to a block chain;
step 1-5, block chain receives ciphertext C1Thereafter, the private key SK of the block chain is usedCDecrypting to recover the random number-H (R)e) While generating a random number, di H (R)c) Using the edge device public key PKeEncrypting to generate ciphertext II C2Sending the data to the edge device;
step 1-6, the edge device receives the ciphertext II C2Thereafter, the edge device private key SK is usedeDecrypting to obtain random number II H (R)c) The edge device and the blockchain use a random number of two H (R)c) And a random number-H (R)e) Synthesizing a random number N, and using a block chain to combine the random number N and the edge device identity IDeStoring in an access control list;
step 2, pseudo identity generation stage:
step 2-1, the trusted third party TA distributes the unique identity identification idT for the terminal equipmentiI is more than or equal to 1 and less than or equal to n, and n represents the number of the terminal equipment;
step 2-2, the edge device selects a large prime number p meeting the safety requirement and generates a finite field ZpA generator of
Figure FDA0003501367190000011
Figure FDA0003501367190000012
It is disclosed that the above-mentioned materials,
Figure FDA0003501367190000013
a non-0 finite field representing order P;
step 2-3, the terminal equipment identifies the identity idTiSending the random number R to the edge device, selecting a parameter T by the edge device, informing the parameter T to the terminal device, and calculating a public key PK and a private key SK of the terminal device after the edge device receives the parameter T;
step 2-4, grouping the real identity idT into a group idT (idT) with the length L1idT2...idTt,L<log2p; randomly selecting integer r for jth message identityj,1≤j≤t,1<rj<p-1, calculating:
Figure FDA0003501367190000014
the generated pseudo identity PseID is: PseID ═ c1,c′1)(c2,c′2)…(ct,c′t)
Wherein (c)j,c′j) To encrypt the generated ciphertext, the ciphertext is treated as a pseudo-identity,
Figure FDA0003501367190000015
in the form of an encryption algorithm;
step 3, encryption key generation and encryption phase
Step 3-1, the edge device uses the parameter T selected by itself and the random number R received from the terminal device to generate an encryption key K ═ H (g)H(T)·R) G is a finite field ZpH (t) represents a hash function;
step 3-2, the edge device receives data from the terminal device, and after receiving the data, encrypts the data to generate a ciphertext C: C-EnK(M, PseID, Ts), wherein EnK() The edge device encrypts the whole message by using an encryption key K of a symmetric encryption algorithm, M represents received data, PseID is the pseudo-identity of the terminal device, Ts is the current timestamp,
step 4, the edge device sends a storage request to the block chain
Step 4-1, the edge device stores the ciphertext into a distributed hash table DHT, the hash table DHT returns an address Addr of the piece of data to the edge device, the edge device initiates a transaction request Action, the transaction request Action indicates that the edge device packages the generated ciphertext and the initiated behavior request into a transaction, and the transaction request Action is sent to a block chain;
step 4-2, after the block chain receives the transaction, decrypting the ciphertext by using the public key PK of the edge device to obtain Addr, PseID, Ts and IDeIf ID is presenteIf the data is registered, the data transmitted from the edge device and received by the block link is correct, the current time is recorded, and the address Addr of the data, the pseudo identity PseID of the terminal device and the current time are stored in the block chain;
step 5, the user requests to obtain data
Step 5-1, the user requests data from the blockchain, at this time, the transaction request Action is access data, and the generated transaction is as follows:
T2=(Action,SignsK(Action,IDUser,Ts))
t2 is a transaction generated by a user requesting data from a blockchain, access data represents an identifier and tells the blockchain that the current transaction is data acquisition and signSK() Sending the transaction using a digital signature, Ts being a current timestamp;
step 5-2, after the block link receives the transaction, the miner section generates a public key/private key pair, packs the data and sends the data to the user, and the generated transaction is as follows:
T3=(IDUser,SignSK(Addr,IDUser,Ts)
where T3 is the transaction, ID, generated by the Miner nodeUserRepresenting a user requesting to acquire data, and Addr representing an address of the data stored in the DHT;
after receiving the transaction, the user decrypts the transaction by using the public key PK of the block chain to obtain Addr, wherein the Addr is an address of data stored in the DHT, the user takes out the data in a ciphertext form through the address, the block chain informs the edge device to send a key for decrypting the data to the user, and the user decrypts the data information after receiving the key;
2. the method of claim 1 for anonymous data storage based on blockchain and edge devices, wherein: generating ciphertext C in steps 1-41The formula is as follows:
Figure FDA0003501367190000021
Figure FDA0003501367190000022
representing an encryption algorithm, Ts representing a current timestamp; generating ciphertext II C in steps 1-52Is given by the formula
Figure FDA0003501367190000031
3. The method of claim 2 for anonymous data storage based on blockchain and edge devices, wherein: random number II H (R) in Steps 1-6c) And a random number-H (R)e) Synthesizing a random number N formula,
Figure FDA0003501367190000032
wherein
Figure FDA0003501367190000033
Indicating an exclusive or operation.
4. The method of claim 3 for anonymous data storage based on blockchain and edge devices, wherein: in the step 2-4, the real identity is reversely solved through the private key of the terminal equipment and the generated pseudo identity:
Figure FDA0003501367190000034
idT=idT1idT2…idTt
idTirepresenting the true identity of the terminal device having the pseudo-identity.
5. The method of claim 4 for anonymous data storage based on blockchain and edge devices, wherein: the public key PK of the terminal equipment in the step 2-3 is as follows:
Figure FDA0003501367190000035
the private key SK of the terminal equipment is as follows: SKpse=H(idT)+H(gH(T)·R) The private key is used for generating the pseudo identity for the terminal equipment;
h (idT) denotes the use of a hash function on idT, H (T) denotes the use of a hash function on T, T being a secret parameter chosen by the edge device, gH(T)·RIndicates that H (T) or R is performed in a finite field.
6. The method of claim 5 for anonymous data storage based on blockchain and edge devices, wherein: in step 4-1, the transaction is sent to the block chain, at this time, the Action is stored data, and the generated transaction is:
T1=(Action,SignSK(Addr,PseID,Ts,IDe,N))
wherein, T1 represents the transaction formed by the edge device packaging the generated ciphertext and the initiated behavior request, Addr is the address of the ciphertext stored in DHT, PseID is the pseudo-identity of the terminal device, Ts is the current timestamp, SK is the private key of the edge device, IDeN is a random number, which is the identity of the edge device.
CN201910199971.6A 2019-03-15 2019-03-15 Anonymous data storage method based on block chain and edge device Active CN109951279B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910199971.6A CN109951279B (en) 2019-03-15 2019-03-15 Anonymous data storage method based on block chain and edge device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910199971.6A CN109951279B (en) 2019-03-15 2019-03-15 Anonymous data storage method based on block chain and edge device

Publications (2)

Publication Number Publication Date
CN109951279A CN109951279A (en) 2019-06-28
CN109951279B true CN109951279B (en) 2022-03-29

Family

ID=67010040

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910199971.6A Active CN109951279B (en) 2019-03-15 2019-03-15 Anonymous data storage method based on block chain and edge device

Country Status (1)

Country Link
CN (1) CN109951279B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110365707A (en) * 2019-07-30 2019-10-22 广州致链科技有限公司 Edge calculations gateway and its implementation towards block chain Internet of things system
CN110460615B (en) * 2019-08-22 2020-09-04 电子科技大学 Discrete logarithm-based alliance chain construction method
CN111147472B (en) * 2019-12-23 2023-02-28 全球能源互联网研究院有限公司 Lightweight authentication method and system for intelligent electric meter under edge computing scene
CN113691376B (en) * 2021-08-04 2022-04-26 深圳前海微众银行股份有限公司 Key management method and device
CN114844625B (en) * 2022-03-08 2024-04-16 武汉大学 Electricity conversion reservation service method and equipment based on heterogeneous signcryption and excitation mechanism
CN114760333A (en) * 2022-03-10 2022-07-15 中国电力科学研究院有限公司 Power internet of things data trusted exchange method and system based on alliance link identification service

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107070644A (en) * 2016-12-26 2017-08-18 北京科技大学 A kind of decentralization public key management method and management system based on trust network
CN109040312A (en) * 2018-09-17 2018-12-18 云迅智能科技南京有限公司 A kind of multiple access edge calculations network system and method
CN109166036A (en) * 2018-07-19 2019-01-08 华北电力大学 A kind of V2G energy mechanism of exchange based on block chain and contract theory
CN109218391A (en) * 2018-07-16 2019-01-15 哈尔滨工程大学 A method of distributed memory system audit and decentralization based on block chain

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10698995B2 (en) * 2014-08-28 2020-06-30 Facetec, Inc. Method to verify identity using a previously collected biometric image/data
US10541806B2 (en) * 2017-07-13 2020-01-21 International Business Machines Corporation Authorizing account access via blinded identifiers
CN109167778B (en) * 2018-08-28 2020-11-10 南京邮电大学 Terminal equipment identity-free universal authentication method in Internet of things

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107070644A (en) * 2016-12-26 2017-08-18 北京科技大学 A kind of decentralization public key management method and management system based on trust network
CN109218391A (en) * 2018-07-16 2019-01-15 哈尔滨工程大学 A method of distributed memory system audit and decentralization based on block chain
CN109166036A (en) * 2018-07-19 2019-01-08 华北电力大学 A kind of V2G energy mechanism of exchange based on block chain and contract theory
CN109040312A (en) * 2018-09-17 2018-12-18 云迅智能科技南京有限公司 A kind of multiple access edge calculations network system and method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"区块链在边缘计算与物联网安全领域应用";黄忠义;《网络空间安全》;20180825;第9卷(第8期);全文 *

Also Published As

Publication number Publication date
CN109951279A (en) 2019-06-28

Similar Documents

Publication Publication Date Title
CN109951279B (en) Anonymous data storage method based on block chain and edge device
JP7164580B6 (en) Secure multi-party loss-tolerant storage and transfer of cryptographic keys for blockchain-based systems in conjunction with wallet management systems
CN110022217B (en) Advertisement media service data credible storage system based on block chain
US9430655B1 (en) Split tokenization
CN106130716B (en) Key exchange system and method based on authentication information
US20130191632A1 (en) System and method for securing private keys issued from distributed private key generator (d-pkg) nodes
CN106487506B (en) Multi-mechanism KP-ABE method supporting pre-encryption and outsourcing decryption
CN101883100B (en) Digital content distributed authorization method
US20210152370A1 (en) Digital signature method, device, and system
CN112532580B (en) Data transmission method and system based on block chain and proxy re-encryption
US20230188325A1 (en) Computer-implemented system and method for highly secure, high speed encryption and transmission of data
CN105354233A (en) Linear SVM classification service query system and method with two-way privacy protection
CN108924103A (en) The on-line/off-line of identity-based towards cloud storage can search for encryption method
CN103414559A (en) Identity authentication method based on IBE-like system in cloud computing environment
US11528127B2 (en) Computer-implemented system and method for highly secure, high speed encryption and transmission of data
WO2014030706A1 (en) Encrypted database system, client device and server, method and program for adding encrypted data
CN110519226B (en) Quantum communication server secret communication method and system based on asymmetric key pool and implicit certificate
CN106612173A (en) Encryption scheme for trusted key in cloud storage
CN111526131B (en) Anti-quantum-computation electronic official document transmission method and system based on secret sharing and quantum communication service station
CN110932847A (en) User revocation method for identity identification cryptosystem with ciphertext homomorphism
CN111222118A (en) Certification information generation and query method based on alliance chain
CN116915393A (en) Quantum dynamic data encryption method and data decryption method
CN110572256A (en) Anti-quantum computation asymmetric key management method and system based on asymmetric key pool and implicit certificate

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant