CN110011813A - A kind of data hiding transmission method based on block chain - Google Patents

A kind of data hiding transmission method based on block chain Download PDF

Info

Publication number
CN110011813A
CN110011813A CN201910292009.7A CN201910292009A CN110011813A CN 110011813 A CN110011813 A CN 110011813A CN 201910292009 A CN201910292009 A CN 201910292009A CN 110011813 A CN110011813 A CN 110011813A
Authority
CN
China
Prior art keywords
data
sender
recipient
privately owned
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910292009.7A
Other languages
Chinese (zh)
Inventor
刘昊霖
袁霞
邓清勇
田淑娟
裴廷睿
朱江
李哲涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiangtan University
Original Assignee
Xiangtan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiangtan University filed Critical Xiangtan University
Priority to CN201910292009.7A priority Critical patent/CN110011813A/en
Publication of CN110011813A publication Critical patent/CN110011813A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

For the feature of the data hiding difference in block chain data transmission procedure, the invention proposes a kind of methods based on the transmission of block chain data hiding: by establishing a privately owned chain, the node for entering privately owned chain is screened with intelligent contract, guarantees that the node for being only allowed to enter privately owned chain can keep accounts to this transmission;Utilize the address of annular signature technology and stealthy addressing technique protection sender and recipient;Using digital digest is generated before and after hash algorithm twice, comparison data transmits front and back digital digest generated, verificating data safety.Transmission method proposed by the present invention has also carried out concealment processing to data transmission, to keep data transmission procedure safe and reliable while protecting data transmission security.

Description

A kind of data hiding transmission method based on block chain
Technical field:
The present invention relates to data hiding transmission field, in particular to a kind of data hiding transmission method based on block chain.
Background technique:
Block chain is the novel of the computer technologies such as Distributed Storage, point-to-point transmission, common recognition mechanism, Encryption Algorithm Application model.So-called common recognition mechanism is that the mathematics calculation established between different nodes and trust, obtain equity is realized in block catenary system Method.The essential characteristic of block chain has decentralization, opening, autonomy, information that can not distort, anonymity etc..
Currently, with the continuous development of society, based on the feature of block chain, the application and research and development of block chain increasingly by Concern.In big data era, data all have a very important value for personal or enterprise, the safety of data transmission and Concealment is concerned.But while guaranteeing data transmission security, data transmission concealment not enough, this defect pair Data transmission procedure has the risk being destroyed.
Summary of the invention:
For this defect of concealment problem in the data transmission procedure based on block chain, the invention proposes one kind to be based on The method of block chain data hiding transmission.Guarantee data security transmit while, can guarantee the concealment of data content.
Specifically, the invention proposes embodiments in detail below:
A kind of method based on the transmission of block chain data hiding is provided the present invention provides a kind of, concrete operation step is such as Under:
(1) after sender gets the data hiding transmission request of recipient, a privately owned chain is established.In the privately owned chain Node include sender and recipient and some trusted nodes;
(2) address of sender is protected by annular signature technology;
(3) address of recipient is protected by stealthy addressing technique, sender creates address and transmits encrypted number Abstract and data;
(4) recipient is decrypted by the private key that stealthy addressing technique is calculated, and obtains the digital digest and institute Data are stated, new digital digest is generated by hash algorithm to the data received, judge the new digital digest generated It is whether identical as the digital digest that receives.
It should be understood that trusted node enters the control mode of the privately owned chain in the privately owned chain are as follows: pass through The node that intelligent contract is trusted jointly into screening sender and recipient.
It should be further noted that: the node diagnostic for including in the privately owned chain are as follows: only sender and recipient have The effect of book keeping operation, other nodes are non-accounting nodes, are the synchronous relationship of data, non-book keeping operation between other nodes and accounting nodes Data portion in node as a kind of legal basis as it can be seen that exist.
It should be noted that: ring signatures technology the following steps are included:
Step 1: key generates: generating a key pair for member each in ring, member is in the privately owned chain in ring All nodes;
Step 2: signature: sender is the number with the private key of oneself and the public key of any n ring members (including oneself) Word abstract and the data m generate signature;
Step 3: signature verification: whether recipient signs according to ring signatures, the digital digest and the data m verifying It is signed by member in ring.
Stealthy addressing technique, comprising the following steps:
Step 1: it is the basic point of elliptic curve group that recipient, which gathers around there are two key pair (s, S) and (b, B), G,;
Step 2: sender generates a temporary key to (r, R), and wherein R=rG is transmitted with transaction;
Step 3: sender and recipient all use ECDH calculate shared key C:C=H (RSG)=H (RS)= H (SR), wherein H () is a kind of keyed Hash function, and sender uses temporary address of the cG+B as recipient;
Step 4: recipient calculates identical destination address with two different modes, i.e. cG+B=(c+b) G, such as Fruit has matching, then is decrypted using corresponding private key c+b.
Preferably, further comprise: sender calculates shared key C to the digital digest with by ECDH before being transmitted With the data encryption.
In conclusion advantage of the present invention is as follows:
(1) a new privately owned chain is established, the node for entering privately owned chain is screened by intelligent contract, is this time passed Defeated process is completely hidden to no artis;
(2) privately owned chain node is limited, consequently facilitating control, safer, data transmission bauds are faster;
(3) annular signature technology is combined with stealthy addressing technique, is protected the address of sender and recipient, is made this The concealment of transmission is higher;
(4) digital digest that comparison data transmission front and back is generated by hash algorithm, demonstrates the safety of data, it is ensured that This time trust degree of transmission.
Detailed description of the invention
It in order to illustrate the embodiments of the present invention more clearly or the technical solution of the prior art, below will be to embodiment or existing Attached drawing needed in technical description is briefly described, it should be apparent that, the accompanying drawings in the following description is only this hair Bright some embodiments.
The step of Fig. 1 is a kind of data hiding transmission method based on block chain of proposition of the embodiment of the present invention is schemed;
Fig. 2 is the flow diagram that middle ring of embodiment of the present invention signature technology and stealthy addressing technique combine;
Fig. 3 is a kind of flow diagram for data hiding transmission method based on block chain that the embodiment of the present invention proposes.
Specific embodiment:
The present invention is described in detail with specific embodiment with reference to the accompanying drawing.
Embodiment 1
The embodiment of the present invention 1 discloses a kind of data hiding transmission method based on block chain, in conjunction with shown in Fig. 1 and Fig. 3, The following steps are included:
Step 101: after sender gets the data hiding transmission request of recipient, establishing a privately owned chain, the private Having the node in chain includes sender and recipient and some trusted nodes;
It should be understood that trusted node enters the control mode of the privately owned chain in the privately owned chain are as follows: pass through The node that intelligent contract is trusted jointly into screening sender and recipient.
Need further exist for explanation: the node diagnostic for including in the privately owned chain are as follows: only sender and recipient have The effect of book keeping operation, other nodes are non-accounting nodes, are the synchronous relationship of data, non-book keeping operation between other nodes and accounting nodes Data portion in node as a kind of legal basis as it can be seen that exist.
Step 102: the address of sender is protected by annular signature technology;
It should be understood that ring signatures technology the following steps are included:
Step 1: key generates: generating a key pair for member each in ring, member is in the privately owned chain in ring All nodes;
Step 2: signature: sender is the number with the private key of oneself and the public key of any n ring members (including oneself) Word abstract and the data m generate signature.The specific steps of signature are as follows:
(1) the key K=H (m) of symmetric encipherment algorithm is generated, wherein H is a kind of hash algorithm;
(2) a V value is randomly selected;
(3) n random value x is choseniAs the input of trap-door one-way function in signature ring, y is calculatedi=gi(xi);
(4) C is enabledK,V(y1,y2,...,ynThe trapdoor function of)=V, signer (sender) input xs, calculate ys=gs (xs), the private key to be drawn oneself up due to signer (sender), it is possible to acquire
(5) ring signatures of the composition about m: (P1,P2,...,Pn;V;x1,x2,...xn), it can not know through this signature That really possess private key is Ps
Step 3: signature verification: whether recipient signs according to ring signatures and the digital digest and data m verifying It is signed by member in ring.The specific steps of signature verification are as follows:
(1) pass through public key (P1,P2,...,Pn) and yi=gi(xi) correspondingly to (x1,x2,...xn) encryption obtain (y1, y2,...,yn);
(2) key of symmetric encipherment algorithm, i.e. K=H (m) are calculated;
(3) equation C is verifiedK,V(y1,y2,...,ynWhether)=V is true.
Step 103: the address of recipient is protected by stealthy addressing technique, sender creates address and transmits encrypted Digital digest and data;
It should be understood that stealthy addressing technique, comprising the following steps:
Step 1: it is the basic point of elliptic curve group that recipient, which gathers around there are two key pair (s, S) and (b, B), G,;
Step 2: sender generates a temporary key to (r, R), and wherein R=rG is transmitted with transaction;
Step 3: sender and recipient all use ECDH calculate shared key C:C=H (RSG)=H (RS)= H (SR), wherein H () is a kind of keyed Hash function, and sender uses temporary address of the cG+B as recipient;
Step 4: recipient calculates identical destination address with two different modes, i.e. cG+B=(c+b) G, such as Fruit has matching, then is decrypted using corresponding private key c+b.
It should be further noted that: sender before being transmitted plucks the number with by ECDH calculating shared key C It will be with the data encryption.
Step 104: recipient is decrypted by the private key that stealthy addressing technique is calculated, and obtains the digital digest With the data, new digital digest is generated to the data received by hash algorithm, judges the new number generated Whether whether abstract identical as the digital digest that receives;If they are the same, then the data received be it is safe, passing It is not destroyed or distorts during defeated, concealment is good.If it is different, then retransmitting request.
It should be added that: step 102 and step 103 are not that complete front and back is suitable comprising multiple substep steps Order relation, but being used in combination for annular signature technology and stealth addressing technique, are a kind of opposite ordinal relations.Such as Fig. 2 institute The step of show: annular signature technology is mutually embedded in stealthy addressing technique, is used in combination, the last verifying of the two is in sender After carrying out transmission operation.
Foregoing provide a kind of data hiding transmission methods based on block chain, by establishing a privately owned chain, with intelligence Contract screening enters the node of privately owned chain, guarantees that the node for being only allowed to enter privately owned chain can remember this transmission Account, and then achieve the purpose that transmission process is hidden.Utilize annular signature technology and stealthy addressing technique protection sender and reception The address of side;Using digital digest is generated before and after hash algorithm twice, comparison data transmission front and back digital digest generated is tested Demonstrate,prove Information Security.Transmission method proposed by the present invention also carries out data transmission while protecting data transmission security Concealment processing, to keep data transmission procedure safe and reliable.
Disclosed above is only a specific implementation scene of the invention, and still, the present invention is not limited to this, Ren Heben What the technical staff in field can think variation should all fall into protection scope of the present invention.

Claims (6)

1. a kind of data hiding transmission method based on block chain characterized by comprising
(1) after sender gets the data hiding transmission request of recipient, a privately owned chain, the section in the privately owned chain are established Point includes sender and recipient and some trusted nodes;
(2) address of sender is protected by annular signature technology;
(3) address of recipient is protected by stealthy addressing technique, sender creates address and transmits encrypted digital digest And data;
(4) recipient is decrypted by the private key that stealthy addressing technique is calculated, and obtains the digital digest and the number According to, new digital digest is generated by hash algorithm to the data received, judge generate new digital digest and connect Whether the digital digest received is identical.
2. the data hiding transmission method according to claim 1 based on block chain, which is characterized in that " in privately owned chain Including some trusted nodes " include:
Node is screened by intelligent contract, the node that only sender and recipient trust jointly can just obtain permitting into Enter the privately owned chain.
3. the data hiding transmission method according to claim 1 based on block chain, it is characterised in that:
The node for including in the privately owned chain, only sender and recipient play the role of book keeping operation, other nodes are non-book keeping operation section Point is the synchronous relationship of data between other nodes and accounting nodes, and the data portion in non-accounting nodes is as it can be seen that as one kind Legal basis exists.
4. the data hiding transmission method according to claim 1 based on block chain, which is characterized in that ring signatures technology packet Include following steps:
Step 1: key generates: generating a key pair for member each in ring, member is all in the privately owned chain in ring Node;
Step 2: signature: sender is plucked with the private key of oneself and the public key of any n ring members (including oneself) for the number It to generate and sign with the data m;
Step 3: signature verification: whether recipient is ring according to ring signatures, the digital digest and the data m verifying signature Middle member is signed.
5. the data hiding transmission method according to claim 1 based on block chain, which is characterized in that stealthy address skill Art, comprising the following steps:
Step 1: it is the basic point of elliptic curve group that recipient, which gathers around there are two key pair (s, S) and (b, B), G,;
Step 2: sender generates a temporary key to (r, R), and wherein R=rG is transmitted with transaction;
Step 3: sender and recipient use ECDH to calculate shared key C:C=H (RSG)=H (RS)=H (SR), wherein H () is a kind of keyed Hash function, and sender uses temporary address of the cG+B as recipient;
Step 4: recipient calculates identical destination address with two different modes, i.e. cG+B=(c+b) G, if there is Matching, then be decrypted using corresponding private key c+b.
6. according to claim 1, based on the data hiding transmission method of block chain described in 5, which is characterized in that " transmission encryption The digital digest and the data afterwards " includes: that sender calculates shared key C to the number with by ECDH before being transmitted Word abstract and the data encryption.
CN201910292009.7A 2019-04-12 2019-04-12 A kind of data hiding transmission method based on block chain Pending CN110011813A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910292009.7A CN110011813A (en) 2019-04-12 2019-04-12 A kind of data hiding transmission method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910292009.7A CN110011813A (en) 2019-04-12 2019-04-12 A kind of data hiding transmission method based on block chain

Publications (1)

Publication Number Publication Date
CN110011813A true CN110011813A (en) 2019-07-12

Family

ID=67171279

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910292009.7A Pending CN110011813A (en) 2019-04-12 2019-04-12 A kind of data hiding transmission method based on block chain

Country Status (1)

Country Link
CN (1) CN110011813A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111125755A (en) * 2019-12-12 2020-05-08 陕西医链区块链集团有限公司 Medical field data processing system and method based on block chain architecture technology
CN111147249A (en) * 2019-12-16 2020-05-12 中国银联股份有限公司 Data processing method, device, equipment and medium
CN112383526A (en) * 2020-11-06 2021-02-19 扬州大学 Covert communication method under block chain realized by intelligent contract
CN113111386A (en) * 2021-04-30 2021-07-13 永旗(北京)科技有限公司 Privacy protection method for block chain transaction data
CN113132411A (en) * 2021-04-30 2021-07-16 永旗(北京)科技有限公司 Data hidden transmission method based on block chain
CN113507467A (en) * 2021-07-07 2021-10-15 浙江大学 Block chain-based hidden information transmission system and method
CN113691512A (en) * 2021-08-13 2021-11-23 北京理工大学 Data hiding transmission system and method combining block chain and onion network
CN114726509A (en) * 2022-02-28 2022-07-08 北京理工大学 Data hidden transmission method based on multi-block chain platform
CN114726508A (en) * 2022-02-28 2022-07-08 北京理工大学 Special transaction screening method for block chain group concealed transmission
CN116471053A (en) * 2023-03-24 2023-07-21 河北新冀网络传媒有限公司 Data security encryption transmission method and system based on block chain

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160358165A1 (en) * 2015-06-08 2016-12-08 Blockstream Corporation Cryptographically concealing amounts transacted on a ledger while preserving a network's ability to verify the transaction
CN106779704A (en) * 2016-12-06 2017-05-31 杭州趣链科技有限公司 A kind of block chain anonymous deal method based on ring signatures
CN108768992A (en) * 2018-05-17 2018-11-06 深圳前海微众银行股份有限公司 Information anonymous transmission method, equipment and readable storage medium storing program for executing based on block chain
CN108881449A (en) * 2018-06-27 2018-11-23 青岛墨客区块链有限公司 A kind of anonymous call method and system of block chain
CN109104284A (en) * 2018-07-11 2018-12-28 四川大学 A kind of block chain anonymity transport protocol based on ring signatures
CN110520881A (en) * 2017-04-07 2019-11-29 区块链控股有限公司 Method and system for secure data record distribution using blockchains

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160358165A1 (en) * 2015-06-08 2016-12-08 Blockstream Corporation Cryptographically concealing amounts transacted on a ledger while preserving a network's ability to verify the transaction
CN106779704A (en) * 2016-12-06 2017-05-31 杭州趣链科技有限公司 A kind of block chain anonymous deal method based on ring signatures
CN110520881A (en) * 2017-04-07 2019-11-29 区块链控股有限公司 Method and system for secure data record distribution using blockchains
CN108768992A (en) * 2018-05-17 2018-11-06 深圳前海微众银行股份有限公司 Information anonymous transmission method, equipment and readable storage medium storing program for executing based on block chain
CN108881449A (en) * 2018-06-27 2018-11-23 青岛墨客区块链有限公司 A kind of anonymous call method and system of block chain
CN109104284A (en) * 2018-07-11 2018-12-28 四川大学 A kind of block chain anonymity transport protocol based on ring signatures

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
祝烈煌等: "区块链交易数据隐私保护机制", 《大数据》 *

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111125755A (en) * 2019-12-12 2020-05-08 陕西医链区块链集团有限公司 Medical field data processing system and method based on block chain architecture technology
CN111147249A (en) * 2019-12-16 2020-05-12 中国银联股份有限公司 Data processing method, device, equipment and medium
CN111147249B (en) * 2019-12-16 2023-04-18 中国银联股份有限公司 Data processing method, device, equipment and medium
CN112383526B (en) * 2020-11-06 2022-08-12 扬州大学 Covert communication method under block chain realized by intelligent contract
CN112383526A (en) * 2020-11-06 2021-02-19 扬州大学 Covert communication method under block chain realized by intelligent contract
CN113111386A (en) * 2021-04-30 2021-07-13 永旗(北京)科技有限公司 Privacy protection method for block chain transaction data
CN113132411A (en) * 2021-04-30 2021-07-16 永旗(北京)科技有限公司 Data hidden transmission method based on block chain
CN113507467A (en) * 2021-07-07 2021-10-15 浙江大学 Block chain-based hidden information transmission system and method
CN113691512A (en) * 2021-08-13 2021-11-23 北京理工大学 Data hiding transmission system and method combining block chain and onion network
CN114726509A (en) * 2022-02-28 2022-07-08 北京理工大学 Data hidden transmission method based on multi-block chain platform
CN114726508A (en) * 2022-02-28 2022-07-08 北京理工大学 Special transaction screening method for block chain group concealed transmission
CN114726509B (en) * 2022-02-28 2024-02-23 北京理工大学 Data hidden transmission method based on multi-block chain platform
CN114726508B (en) * 2022-02-28 2024-02-23 北京理工大学 Special transaction screening method for hidden transmission of block chain group
CN116471053A (en) * 2023-03-24 2023-07-21 河北新冀网络传媒有限公司 Data security encryption transmission method and system based on block chain
CN116471053B (en) * 2023-03-24 2023-10-20 河北新冀网络传媒有限公司 Data security encryption transmission method and system based on block chain

Similar Documents

Publication Publication Date Title
CN110011813A (en) A kind of data hiding transmission method based on block chain
US20200304316A1 (en) Implicitly Certified Digital Signatures
Perlman et al. Network security: private communication in a public world
CN105991285B (en) Identity identifying method, apparatus and system for quantum key distribution process
Rivest Chaffing and winnowing: Confidentiality without encryption
US10148422B2 (en) Implicitly certified public keys
CN101170407B (en) A method for securely generating secret key pair and transmitting public key or certificate application file
US8417949B2 (en) Total exchange session security
CN109327313A (en) A kind of Bidirectional identity authentication method with secret protection characteristic, server
CN108768652A (en) It is a kind of can the attack of anti-quantum alliance's block chain bottom encryption method
JPH1041932A (en) Ciphering key recovery method and equipment
CN111092733B (en) Quantum blind double signature method for resisting collective noise
CN104243494B (en) A kind of data processing method
CN110086599B (en) Hash calculation method and signcryption method based on homomorphic chameleon Hash function
CN108390866A (en) Trusted remote method of proof based on the two-way anonymous authentication of dual-proxy
Boonkrong Internet banking login with multi-factor authentication
CN114598533A (en) Block chain side chain cross-chain identity trusted authentication and data encryption transmission method
CN102291396A (en) Anonymous authentication algorithm for remote authentication between credible platforms
Liu et al. Security weaknesses in arbitrated quantum signature protocols
Chernyi et al. Security of electronic digital signature in maritime industry
CN116432204B (en) Supervision transaction privacy protection method based on homomorphic encryption and zero knowledge proof
CN116743470A (en) Service data encryption processing method and device
CN112333701B (en) Cross-domain authentication method based on identity in large-scale Internet of things scene
CN110572257B (en) Identity-based data source identification method and system
Lv et al. Security of auditing protocols against subversion attacks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20190712

WD01 Invention patent application deemed withdrawn after publication