CN110662210A - Block chain-based secondary or repeated mobile phone number identification method, system and equipment - Google Patents

Block chain-based secondary or repeated mobile phone number identification method, system and equipment Download PDF

Info

Publication number
CN110662210A
CN110662210A CN201910893540.XA CN201910893540A CN110662210A CN 110662210 A CN110662210 A CN 110662210A CN 201910893540 A CN201910893540 A CN 201910893540A CN 110662210 A CN110662210 A CN 110662210A
Authority
CN
China
Prior art keywords
mobile phone
phone number
prime
prime number
contract
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910893540.XA
Other languages
Chinese (zh)
Other versions
CN110662210B (en
Inventor
贺伟
张小虎
严永峰
汪昌帅
史楠迪
林鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianyi Electronic Commerce Co Ltd
Original Assignee
Tianyi Electronic Commerce Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianyi Electronic Commerce Co Ltd filed Critical Tianyi Electronic Commerce Co Ltd
Priority to CN201910893540.XA priority Critical patent/CN110662210B/en
Publication of CN110662210A publication Critical patent/CN110662210A/en
Application granted granted Critical
Publication of CN110662210B publication Critical patent/CN110662210B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • H04W8/28Number portability ; Network address portability

Abstract

The invention provides a method, a system and equipment for identifying secondary or repeated mobile phone numbers based on a block chain. And intelligent contracts used for inquiring the mobile phone numbers for two times or more times are deployed in the block chain. The method for identifying the secondary or multiple mobile phone numbers based on the block chain comprises the following steps: when acquiring a registration request or a login request of a mobile phone number, the application service inquires whether the mobile phone number exists in an intelligent contract of the block chain; if yes, determining the mobile phone number as a secondary or multi-time mobile phone number; otherwise, the mobile phone number is determined as the initial number. The invention can effectively improve the application efficiency of the mobile phone number for two or more times, save the operation and maintenance cost of the user, the application service and the operator, ensure the privacy and the safety of the user and improve the user experience.

Description

Block chain-based secondary or repeated mobile phone number identification method, system and equipment
Technical Field
The invention relates to the technical field of mobile communication, in particular to a method, a system and equipment for identifying secondary or repeated mobile phone numbers based on a block chain.
Background
The operator can revoke the mobile phone number of the user who is not used or owed for a long time and release the mobile phone number to a new user again, so that the number source is saved, and the utilization rate of the limited number source is improved. The existing secondary number operation business mode related to the operator, the application service and the user is shown in fig. 1, and the instruction descriptions are shown in table 1.
TABLE 1
Figure BDA0002209527660000011
Because the secondary number allocation processing flow is concentrated on the operator side, a series of problems including privacy, cost, safety and the like are easily caused, and the details are as follows:
1. privacy issues:
"user-application service": the old user may have registered the mobile phone number of the personal information in the application service, but the operator cannot notify the application service in the process of re-numbering, which results in that: a. the new user can not register the mobile phone number again in the same application service; b. the new user can inherit the service record of the old user at the application service after the new user successfully logs in, so that the privacy of the old user is revealed; c. the old user identity information is bound with the mobile phone number, so that the new user identity cannot be bound with the mobile phone number again; d. and the credit investigation mechanism maps the old user credit investigation record error to the new user according to the mobile phone number.
"application service-operator": the application service can provide a secondary number-placing query request to an operator, and the query process adopts a real user mobile phone number, so that the following steps are performed: a. user consumption and mobile phone use habits are exposed to operators; b. the application service operation condition is revealed to the operator.
"operator-user": operators can only decide whether to reclaim numbers at the present stage by whether the number is not used continuously for more than a certain period, which results in: a. the withdrawn number is not accurate, which may infringe the user's rights and interests, and the user may be temporarily unused; b. the user gives up the number voluntarily and needs to be notified to the operator, and most users have no intention due to lack of motivation. c. The application service queries the operator for the twice-number-placing condition, which may reveal privacy of personal consumption habits of users.
2. The cost problem is as follows:
the operator needs to maintain a secondary number allocation inquiry system of the mobile phone number to which the operator belongs. In the existing secondary number query, paid query service is independently provided by each operator, but unified query service is not provided. The telecom operator can easily identify the operator by the number segment, so that multiple inquiries to multiple operators are not needed. Once the scheme of number portability is implemented, operators to which the mobile phone numbers of the single user belong cannot be identified from the number sections, and the application service needs to inquire multiple operators for multiple times to confirm the state of the secondary number, so that the inquiry efficiency is low, and the cost is high.
3. Safety problems are as follows:
the existing centralized system has a single-point failure risk, and can also be attacked maliciously to cause system unavailability or data loss and a tampering risk.
Disclosure of Invention
In view of the above-mentioned shortcomings in the prior art, an object of the present invention is to provide a method, system and device for identifying a secondary or multi-time mobile phone number based on a block chain, which are used to solve the above problems in the prior art.
In order to achieve the above objects and other related objects, the present invention provides a method for identifying a secondary or multiple mobile phone number based on a block chain, wherein an intelligent contract for querying the secondary or multiple mobile phone number is deployed in the block chain; the method comprises the following steps: when acquiring a registration request or a login request of a mobile phone number, the application service inquires whether the mobile phone number exists in an intelligent contract of the block chain; if yes, determining the mobile phone number as a secondary or multi-time mobile phone number; otherwise, the mobile phone number is determined as the initial number.
In one embodiment of the invention, the intelligent contracts include prime accumulator contracts; the prime number accumulator contract is used for storing the mapping relation between the products of the application service identification and the allocated mask prime number and the blinding prime number and storing the mapping relation between the products of each secondary or multi-time mobile phone number and the allocated mobile phone number prime number issued by a supplier.
In an embodiment of the present invention, the intelligent contract further includes a prime number mapping contract; the prime number mapping contract is used for allocating a unique mask prime number and a blind prime number for the application service and allocating a unique mobile phone number prime number for the secondary or multiple mobile phone numbers issued by a supplier; wherein the mask prime number, the mobile phone number prime number and the blinding prime number are different from each other.
In an embodiment of the invention, the prime number mapping contract is further configured to: when a prime number acquisition request sent by an application service is acquired, providing a mask prime number and a blinding prime number to the application service so as to add the mask prime number and the blinding prime number to the prime number accumulator contract in the form of a product by the application service; when a prime number acquisition request sent by an operator is acquired, the prime numbers of the mobile phone numbers of each secondary or multiple times issued by the provider are provided for the provider, and the provider adds the prime numbers of the mobile phone numbers to the prime number accumulator contract in a product form.
In an embodiment of the present invention, when the application service obtains a registration request of a mobile phone number, the method further includes: checking whether the mobile phone number has a past registration record of the current application; if yes, inquiring the prime number of the mobile phone number corresponding to the mobile phone number from the prime number mapping contract, and then sending the product of the prime number of the mobile phone number and the mask prime number to the prime number accumulator contract to inquire whether the prime number of the mobile phone number exists in the prime number accumulator or not; if the inquiry result is yes, determining that the mobile phone number is a secondary or multiple mobile phone number, and allowing to register again after deleting the old user information; if the inquiry result is negative, the mobile phone number is determined not to be the secondary or repeated mobile phone number, and direct registration is allowed.
In an embodiment of the present invention, when the application service obtains a login request of a mobile phone number, the method further includes: checking whether the mobile phone number has a current login record for a certain time; if not, firstly inquiring the prime number of the mobile phone number corresponding to the mobile phone number from the prime number mapping contract, and then sending the product of the prime number of the mobile phone number and the mask prime number to the prime number accumulator contract to inquire whether the prime number of the mobile phone number exists in the prime number accumulator or not; if the inquiry result is yes, determining that the mobile phone number is a secondary or multiple mobile phone number, not allowing login, and prompting to re-register; if the inquiry result is negative, the mobile phone number is determined not to be the secondary or repeated mobile phone number, and the login is allowed and completed.
In an embodiment of the present invention, after identifying whether a mobile phone number is a secondary or multiple mobile phone number, the application service further performs the following steps: initiating a prime number delete request to the prime number accumulator contract to delete the product of the masked prime number and the blinded prime number; after the prime number accumulator contract is successfully deleted, a request for deleting the mapping relation between the application service and the product of the mask prime number and the blinding prime number is initiated to the prime number mapping contract, so that the mapping relation is deleted by the prime number mapping contract.
In order to achieve the above objects and other related objects, the present invention provides a system for identifying a secondary or multiple mobile phone number based on a block chain, wherein an intelligent contract for querying the secondary or multiple mobile phone number is deployed in the block chain; the system comprises: the request acquisition module is used for acquiring a registration request or a login request of a mobile phone number by the service; the number identification module is used for the application service to inquire whether the mobile phone number exists in the intelligent contract of the block chain; if yes, determining the mobile phone number as a secondary or multi-time mobile phone number; otherwise, the mobile phone number is determined as the initial number.
To achieve the above and other related objects, the present invention provides a computer-readable storage medium, in which a computer program is stored, and when the computer program is loaded and executed by a processor, the method for identifying two or more mobile phone numbers based on a block chain is implemented.
To achieve the above and other related objects, the present invention provides an electronic device, comprising: a processor and a memory; wherein the memory is for storing a computer program; the processor is used for loading and executing the computer program so as to enable the electronic equipment to execute the secondary or multi-time mobile phone number identification method based on the block chain.
As described above, the method, system and device for identifying a secondary or multiple mobile phone number based on a block chain of the present invention: the secondary number query service individually maintained by each operator is migrated to the block chain, and is specifically implemented by uniformly handing over to a prime number accumulator implemented by a block chain intelligent contract. The secondary number or the multiple numbers released by each supplier are mapped to a unique prime number by a prime number mapper realized by a block chain intelligent contract and added to a prime number accumulator set. The release process hides the prime numbers mapped by the real mobile phone numbers by blinding prime numbers. And adding a mask prime number mapped by the identity id number in an accumulator before the application service is on-line. When a user registers or logs in the application service by using the mobile phone number, the application service inquires whether the mobile phone number is a secondary or multiple mobile phone number from an accumulator intelligent contract realized on the block chain, and the blinding prime number of the application service ensures the privacy of the process. Thus, the use of blockchains and prime number accumulators can ensure mutual privacy among users, application services and operators.
The block chain is used, so that the capability of resisting single-point failure or malicious attack is improved, and the system operation and maintenance cost of application services and operators after number portability and network switching can be reduced on the basis of combining a prime number accumulator. Specifically, a plurality of operators only need to add the mobile phone number for two times or more times to the prime number accumulator of the block chain, do not need to receive the query request, and only need to query the block chain in the query direction. The query service is realized on a block chain with participation of multiple parties, the problem of unclear number attribution caused by number portability can be solved, and the maintenance cost is reduced.
In addition, the prime number accumulator guarantees the characteristic of difficult tampering by mathematics, so that multiple operators can use the same secondary or multiple mobile phone number identification system together, and the problems that after number portability, the attribution of a mobile phone number is difficult to determine by application service and the application service needs to be inquired for different operators for multiple times are solved. When the prime number password accumulator is simple, the method can be applied to a multi-operation joint block chain which is maintained together, can be supervised by multiple parties, and only needs to add block chain entry logic in the existing basic network without modifying the existing network.
Drawings
Fig. 1 is a flow chart showing a service for an operator to query for a mobile phone number twice or more in the prior art.
Fig. 2 is a schematic diagram illustrating a block chain-based secondary or multi-time mobile phone number identification method according to an embodiment of the present invention.
Fig. 3 is a schematic diagram illustrating an initialization process of an application service according to an embodiment of the present invention.
Fig. 4 is a flowchart illustrating operator number assignment according to an embodiment of the present invention.
Fig. 5 is a flowchart illustrating an application registration service request in a secondary or multi-number authentication process according to an embodiment of the present invention.
Fig. 6 is a flowchart illustrating an application login service request in a secondary or multiple number authentication process according to an embodiment of the present invention.
Fig. 7 is a schematic diagram illustrating an execution flow of the application service after the application service is offline in an embodiment of the present invention.
Fig. 8 is a view showing an application scenario of the block chain-based secondary or multi-time mobile phone number identification method according to an example of the present invention.
Fig. 9 is a diagram illustrating an application scenario of a block chain-based secondary or multi-time mobile phone number recognition method according to another example of the present invention.
Fig. 10 is a schematic diagram illustrating a block chain-based secondary or multi-time mobile phone number identification system according to an embodiment of the present invention.
Fig. 11 is a schematic diagram of an electronic device according to an embodiment of the invention.
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and effects of the present invention will be easily understood by those skilled in the art from the disclosure of the present specification. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict.
It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present invention, and the components related to the present invention are only shown in the drawings rather than drawn according to the number, shape and size of the components in actual implementation, and the type, quantity and proportion of the components in actual implementation may be changed freely, and the layout of the components may be more complicated.
Referring to fig. 2, an embodiment of the present invention provides a method for identifying a secondary or multiple mobile phone number based on a block chain, where the method is executed by an application service, and the method includes the following steps:
s21: acquiring a registration request or a login request of a mobile phone number;
s22: inquiring whether the mobile phone number exists in the intelligent contract of the block chain; if yes, go to step S23; otherwise, go to step S24;
s23: determining the mobile phone number as a secondary or multi-time mobile phone number;
s24: and determining the mobile phone number as a primary number.
It is worth to be noted that the block chain in this embodiment is deployed with an intelligent contract for querying the mobile phone number twice or more. Specifically, the intelligent contract comprises a prime number accumulator contract which is used for storing the mapping relation between the products of the application service identification and the allocated mask prime number thereof and the blinding prime number and storing the mapping relation between the products of each secondary or multi-time mobile phone number issued by a supplier and each allocated mobile phone number prime number thereof.
In a preferred embodiment, the intelligent contract further comprises a prime number mapping contract, which is used for allocating a unique mask prime number and a blind prime number for the application service and allocating a unique mobile phone number prime number for the secondary or multiple mobile phone numbers issued by the supplier. Specifically, the mask prime number, the mobile phone number prime number and the blinding prime number are different from each other.
It should be noted that the "second number query contract" is split into an independent contract of a "prime number mapping contract" and a "prime number accumulator contract", which can be called by other application services, thereby improving the contract utilization efficiency.
An embodiment of the present invention will be described in detail below with reference to fig. 3 to 7.
Referring to fig. 3 and table 2, an initialization procedure for an application service is shown.
Before an application service i is online, a mask Prime number Pmi (masking Prime i) and a blinding Prime number Pbi (blanking Prime i) which are uniquely mapped to the application service i are required to be acquired from a Prime number mapping contract deployed in a block chain. The masked prime number Pmi is used as a unique masked prime number of the application service i, and is used for inquiring a mask by a user mobile phone number in an application, so that the blind prime number Pbi is only used as a true value for hiding the Pmi when the masked prime number Pmi is subsequently added to a prime accumulator contract arranged in a block chain.
The application service i injects Pmi into the accumulator prime number set of the prime accumulator contract, i.e. adds the prime element Pmi to the accumulator, which is executed trustinely by the "prime accumulator contract". Since the application service i injects Pmi Pbi, the block chain cannot solve the value of the actually injected mask prime Pmi according to the big prime decomposition problem.
TABLE 2
Figure BDA0002209527660000061
See fig. 4 and table 3, which illustrate the process of placing numbers for operators.
The operator issues a batch of mobile phone numbers Ck (k is 1,2,3, … n) twice (or more than twice), and a mapper implemented by the prime mapping contract returns prime numbers Pck (k is 1,2,3, … n) mapped to Ck. The operator injects Pck (k ═ 1,2,3, … n) into the accumulator prime set deployed in the block chain. Since the product of all Pck of the batch, Pc1 Pc2 Pc3, Pcn, is input, the block chain cannot solve the value of the single prime Pck actually injected according to the big prime decomposition problem.
Once the accumulator is injected twice (many times), the application service only needs to inquire whether the accumulator is two or more times of mobile phone numbers from a public 'prime accumulator contract' deployed in the block chain, and is not influenced by 'number portability'.
TABLE 3
Figure BDA0002209527660000062
Figure BDA0002209527660000071
See fig. 5 and table 4, which illustrate the flow of applying a registration service request in a two-or-more number validation process.
And the user holds the mobile phone number Cj to apply for a registration request to the application service i. The application service i checks whether the mobile phone number has the past registration record of the application. If no previous registration exists, executing the application registration process (no need of executing secondary or multiple number detection), and directly ending the step (sixthly); if the existing registration exists, whether the registration is a secondary or multiple number is detected, and the method comprises the following steps: the mapper implemented by the "prime number mapping contract" queries the prime numbers Pcj corresponding to Cj, and the accumulator implemented by the "prime number accumulator contract" performs a secondary or multiple number query secallqueryreq (), and the input parameter is a large prime number product Pcj Pmi, which is used to keep the prime numbers Pcj private.
The query result is:
1) true, i.e. secondary or multiple number: allowing to register again and deleting the information of the old registered user (namely the registered record is the previous user and is invalid);
2) false, i.e. non-secondary or multiple-secondary: and sending a short message for resetting the password to the mobile phone of the user. (the registration record is the user) then the user registration result can be fed back.
TABLE 4
Figure BDA0002209527660000072
Figure BDA0002209527660000081
Referring to fig. 6 and table 5, the process of applying a login service request in the two-time or multiple-time number authentication process is shown. And the user holds the mobile phone number Cj to apply for a login request to the application service i. The application service i checks whether the mobile phone number has a past login record within three months (the operator has a three-month freezing period after twice number allocation, namely, the interval from number recovery to number re-release is at least three months). If the log-in record is recorded within three months, executing the application log-in process (no secondary number detection is needed), and directly ending the step (sixthly); if no log-in record is recorded within three months: detecting whether the number is a secondary number or a multiple number, comprising the following steps: the mapper implemented by the "prime number mapping contract" queries the prime numbers Pcj corresponding to Cj, and the accumulator implemented by the "prime number accumulator contract" performs a secondary or multiple number query secallqueryreq (), and the input parameter is a large prime number product Pcj Pmi, which is used to keep the prime numbers Pcj private.
The query result is:
1) true, i.e. secondary or multiple number: when the login fails, prompting the user to re-register (namely the registration record is the previous user);
2) false, i.e. non-secondary or multiple-secondary: and allowing and completing the user login process (the registration record is the user).
And feeding back a user registration result.
TABLE 5
Figure BDA0002209527660000082
In another embodiment, see fig. 7 and table 6, the following process may be optionally performed after the application service is offline:
1) the prime mask Pmi and the blinding factor Pbi implanted by the application service i are deleted from the accumulator. Because the prime number deleting and recycling operation is completed without a motivation when the application service is offline, a token mechanism can be adopted to store a deposit with a certain amount in an intelligent contract on a chain when the application service is online. The deposit can be taken out from the deposit pool only after the application service completes the operations of prime number deletion and prime number recovery;
2) and directly going down the line without deleting the Pmi and the Pbi from the accumulator. (the prime numbers of Pmi and Pbi mapped by the application service i will be permanently invalid and can not be reused)
TABLE 6
Figure BDA0002209527660000091
As shown in fig. 8, in the scenario of this example, china telecom, china mobile, china unicom collectively maintain a set of federation block chains. Because the chain is shared by a plurality of distributed nodes of three operators, decentralized, safe and credible functions are guaranteed. Each operator can deploy various service systems including a secondary number inquiry service in the alliance chain.
Various network application services (such as network leasing, network shopping, network insurance, network loan and the like) can access the block chain system, and a deployed secondary number query intelligent contract (comprising a prime number mapper and a prime number accumulator) system is used for carrying out secondary number query on the mobile phone number of the user. Because the system is realized by the block chain intelligent contract, the credibility, the compulsory performance and the non-tamper performance of the system which runs according to the established intelligent contract logic can be ensured. Due to the adoption of the privacy prime number query scheme, the privacy of the user and the network application service can be guaranteed in the whole business process. The secondary number inquiry service independently executed by the operator is managed to the block chain system, so that the cost of the operator is reduced.
As shown in fig. 9, in the scenario of this example, the difference from fig. 8 is that this example incorporates a policing authority blockchain node: in the "initialization procedure of application service", when the application service registers service with the mapper, the masked prime number Pmi and the blinding prime number Pbi will be backed up by the supervisor block chain node. Therefore, in the "secondary number verification process", Pcj × Pmi is subjected to prime number decomposition, so that a Pcj value is obtained, that is, a prime number value corresponding to the mobile phone number is specifically queried. Thereby obtaining the operation condition of the application service and the condition of the specific user using the application service.
Preliminary knowledge related to the present invention is described below.
The invention relates to a block chain and related knowledge of cryptography, which is briefly described as follows:
1. block chain
The block chain is a chain data processing and storing structure which encapsulates transactions occurring within a certain time into transaction blocks and connects the transaction blocks in a cryptographic manner in time sequence. The block chain is based on a distributed structure, and runs an intelligent contract which is commonly known by multiple parties so as to truthfully execute a predetermined logic. Block chains, as a basic device to distinguish from centralized schemes, bring about the properties of:
1) and (3) distrust: the trusted execution of the established contract logic can be achieved without a centralized system (or a weakly centralized system with certain centralization);
2) distributed multi-party billing: maintaining a unified book of accounts by multiple parties;
3) a consensus protocol: multiple parties can check each transaction together to enter accounts, so that the account has strong malicious attack resistance;
4) non-tamper-able: the transaction is not modifiable upon posting.
2. Prime number Accumulator Cryptographic Accumulator
An accumulator: a short commitment can be generated for the member set, and the component for proving existence or non-existence of any member element can be carried out by the commitment. Wherein, Dynamic Accumulator: regardless of the number of elements in the set, the set can be deleted, added, and queried at a fixed time cost O (1). Universal Accumulator: the dynamic accumulator can support both member certification Membership Proof and Non-member certification Non-Membership Proof.
The prime accumulator used in the invention is characterized in that:
proves the existence or non-existence of a certain element in the set, does not leak other elements, and has zero knowledge. That is, it is mathematically extremely difficult to forge a proof of the "presence" of non-aggregate elements for verification purposes. The common prime accumulator structure comprises: RSA accumulator, Hash tree accumulator, Bilinear pairwise accumulator. The present invention preferably employs an RSA accumulator, with advantages including:
1) the design is simple: the bilinear pairing algorithm is extremely complex, and the realization technology threshold is high; the RSA algorithm is simple.
2) The storage is small: the Hash tree class needs to store all information of the Hash tree, RSA only needs to store a single short commitment, and the storage cost is extremely low.
In the accumulator, A is gxAdding a batch of prime numbers and then adding a new accumulator of A' ═ A(c1*c2..*cn)=g(x*c1*c2...*cn). When it is desired to query whether c2 is in A ', the querier makes a query c2 request to the accumulator, which computes a certificate P ═ A'(1/c2)And returning the information to the inquirer. The querier gets P and then verifies equation Pc2Whether or not a' is true may suffice. Due to Pc2=A’((1/c2)*c2)The equation must hold true for a'. This means that the verifier knows whether c2 is in the accumulator without knowing c1, c3 … cn.
For example, Bob maintains an accumulator value ofWhen Alice needs to inquire whether the value Px exists in the accumulator A, the execution flow is as follows:
verification proves that:
(1) alice sends a request for inquiring whether the Px exists to Bob, and Bob generates
Figure BDA0002209527660000112
And returning the P to Alice. Note: the process of Bob generating P is to eliminate Px from accumulator A, and the method for eliminating Px is to multiply Px by the exponent of accumulator A-1
(2) Alice calculates a new accumulator A' using P and Px:
Figure BDA0002209527660000113
(3) alice checks whether a' is true. If so, the element queried is a member of accumulator A.
The conventional scheme has problems in that: the conventional RSA accumulator scheme cannot guarantee that the queried prime number Px is unknown to the outside world. The invention adopts a prime accumulator which can ensure the privacy of the query object.
3. Prime Number Mapper
The invention relates to a component to complete the mapping of an application identification code (Appi) or a mobile phone number (Ci) to a prime number. And (3) mapping the application identification code (Appi) or the mobile phone number (Ci) to the prime number is completed, and a mapper maintainer (a block chain) needs to record the mapping relation. It should be noted that the number of the natural primes is infinite as known from the number theory. The mapper maps the mapped object to a unique prime number, that is, the application id is not mapped to the same prime number, api, for different mapped mobile phone numbers, CK.
As known from the foregoing, the conventional Prime Number Mapper cannot guarantee the privacy of the queried object. The privacy query scheme involved in the present invention is as follows:
the accumulator values maintained by Bob are:
Figure BDA0002209527660000114
i.e. the mask prime Pmi is injected in advance. When Alice needs to inquire whether the value Px exists in the accumulator A, the execution flow is as follows:
verification proves that:
(1) alice sends a request to Bob to query whether pxpx exists, Bob generates P,
Figure BDA0002209527660000115
and returning the P to Alice. Note: the process of Bob generating P is to eliminate PxPmx from the accumulator A, and the method for eliminating Px is to multiply Px by the exponent of the accumulator A-1Pmx-1
(2) Alice calculates a new accumulator A' using P and PxPm:
Figure BDA0002209527660000121
(3) alice checks whether a' is true. If so, the element queried is a member of accumulator A.
In this scheme, the accumulator set includes, in addition to the accumulated elements { P1, P2, … Pm }, corresponding prime number masks { Pm1, Pm2, Pm3 … Pmn } (which are also prime numbers and are not repeatable with P1, P2, … Pm). When Alice queries the accumulator maintainer Bob for the existence of Px, it sends Px Pmx to Bob. As known from the big prime number decomposition problem, Bob cannot split Px and Pmx. Therefore, Bob cannot know the specific elements queried by Alice.
All or part of the steps for implementing the above method embodiments may be performed by hardware associated with a computer program. Based upon such an understanding, the present invention also provides a computer program product comprising one or more computer instructions. The computer instructions may be stored in a computer readable storage medium. The computer-readable storage medium can be any available medium that a computer can store or a data storage device, such as a server, a data center, etc., that is integrated with one or more available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
Referring to fig. 10, the present embodiment provides a system 100 for identifying a secondary or multiple mobile phone number based on a block chain, which is loaded in an electronic device as a piece of software to execute the method for identifying a secondary or multiple mobile phone number based on a block chain in the foregoing method embodiment when running. Since the technical principle of the embodiment of the system is similar to that of the embodiment of the method, repeated description of the same technical details is omitted.
The system 100 for identifying a secondary or multiple mobile phone number based on a block chain in this embodiment specifically includes: a request acquisition module 101, configured to acquire a registration request or a login request of a mobile phone number by a provisioning service; the number identification module 102 is used for the application service to inquire whether the mobile phone number exists in the intelligent contract of the block chain; if yes, determining the mobile phone number as a secondary or multi-time mobile phone number; otherwise, the mobile phone number is determined as the initial number.
Those skilled in the art should understand that the division of the modules in the embodiment of fig. 10 is only a logical division, and the actual implementation can be fully or partially integrated into one or more physical entities. And the modules can be realized in a form that all software is called by the processing element, or in a form that all the modules are realized in a form that all the modules are called by the processing element, or in a form that part of the modules are called by the hardware. For example, the number recognition module 102 may be a separate processing element, or may be integrated into a chip, or may be stored in a memory in the form of program code, and a certain processing element calls and executes the function of the number recognition module 102. Other modules are implemented similarly. The processing element described herein may be an integrated circuit having signal processing capabilities. In implementation, each step of the above method or each module above may be implemented by an integrated logic circuit of hardware in a processor element or an instruction in the form of software.
Referring to fig. 11, the present embodiment provides an electronic device 110. In detail, the electronic device 110 comprises at least, connected by a bus 111: a memory 112 and a processor 113, wherein the memory 112 is used for storing computer programs, and the processor 113 is used for executing the computer programs stored in the memory 112 to execute all or part of the steps in the foregoing method embodiments.
The above-mentioned system bus may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The system bus may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown, but this does not mean that there is only one bus or one type of bus. The communication interface is used for realizing communication between the database access device and other equipment (such as a client, a read-write library and a read-only library). The Memory may include a Random Access Memory (RAM), and may further include a non-volatile Memory (non-volatile Memory), such as at least one disk Memory.
The Processor may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the device can also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, or a discrete hardware component.
In summary, the method, system and device for identifying a secondary or multiple mobile phone number based on a block chain of the present invention effectively overcome various disadvantages in the prior art, and have high industrial utilization value.
The foregoing embodiments are merely illustrative of the principles and utilities of the present invention and are not intended to limit the invention. Any person skilled in the art can modify or change the above-mentioned embodiments without departing from the spirit and scope of the present invention. Accordingly, it is intended that all equivalent modifications or changes which can be made by those skilled in the art without departing from the spirit and technical spirit of the present invention be covered by the claims of the present invention.

Claims (10)

1. A secondary or multi-time mobile phone number identification method based on a block chain is characterized in that an intelligent contract used for inquiring the secondary or multi-time mobile phone number is deployed in the block chain; the method comprises the following steps:
when acquiring a registration request or a login request of a mobile phone number, the application service inquires whether the mobile phone number exists in an intelligent contract of the block chain;
if yes, determining the mobile phone number as a secondary or multi-time mobile phone number; otherwise, the mobile phone number is determined as the initial number.
2. The method of claim 1, wherein the intelligent contract comprises a prime accumulator contract; the prime number accumulator contract is used for storing the mapping relation between the products of the application service identification and the allocated mask prime number and the blinding prime number and storing the mapping relation between the products of each secondary or multi-time mobile phone number and the allocated mobile phone number prime number issued by a supplier.
3. The method of claim 2, wherein the intelligent contracts further comprise prime number mapping contracts; the prime number mapping contract is used for allocating a unique mask prime number and a blind prime number for the application service and allocating a unique mobile phone number prime number for the secondary or multiple mobile phone numbers issued by a supplier; wherein the mask prime number, the mobile phone number prime number and the blinding prime number are different from each other.
4. The method of claim 3, wherein the prime mapping contract is further configured to:
when a prime number acquisition request sent by an application service is acquired, providing a mask prime number and a blinding prime number to the application service so as to add the mask prime number and the blinding prime number to the prime number accumulator contract in the form of a product by the application service;
when a prime number acquisition request sent by an operator is acquired, the prime numbers of the mobile phone numbers of each secondary or multiple times issued by the provider are provided for the provider, and the provider adds the prime numbers of the mobile phone numbers to the prime number accumulator contract in a product form.
5. The method according to any one of claims 1 to 4, wherein when the application service obtains a registration request of a mobile phone number, the method further comprises:
checking whether the mobile phone number has a past registration record of the current application;
if yes, inquiring the prime number of the mobile phone number corresponding to the mobile phone number from the prime number mapping contract, and then sending the product of the prime number of the mobile phone number and the mask prime number to the prime number accumulator contract to inquire whether the prime number of the mobile phone number exists in the prime number accumulator or not;
if the inquiry result is yes, determining that the mobile phone number is a secondary or multiple mobile phone number, and allowing to register again after deleting the old user information;
if the inquiry result is negative, the mobile phone number is determined not to be the secondary or repeated mobile phone number, and direct registration is allowed.
6. The method according to any one of claims 1 to 4, wherein when the application service obtains a login request of a mobile phone number, the method further comprises:
checking whether the mobile phone number has a current login record for a certain time;
if not, firstly inquiring the prime number of the mobile phone number corresponding to the mobile phone number from the prime number mapping contract, and then sending the product of the prime number of the mobile phone number and the mask prime number to the prime number accumulator contract to inquire whether the prime number of the mobile phone number exists in the prime number accumulator or not;
if the inquiry result is yes, determining that the mobile phone number is a secondary or multiple mobile phone number, not allowing login, and prompting to re-register;
if the inquiry result is negative, the mobile phone number is determined not to be the secondary or repeated mobile phone number, and the login is allowed and completed.
7. The method according to any one of claims 1 to 4, wherein after identifying whether a mobile phone number is a secondary or multiple mobile phone number, the application service further performs the following steps:
initiating a prime number delete request to the prime number accumulator contract to delete the product of the masked prime number and the blinded prime number;
after the prime number accumulator contract is successfully deleted, a request for deleting the mapping relation between the application service and the product of the mask prime number and the blinding prime number is initiated to the prime number mapping contract, so that the mapping relation is deleted by the prime number mapping contract.
8. A recognition system of secondary or multiple mobile phone numbers based on a block chain is characterized in that intelligent contracts used for inquiring the secondary or multiple mobile phone numbers are deployed in the block chain; the system comprises:
the request acquisition module is used for acquiring a registration request or a login request of a mobile phone number by the service;
the number identification module is used for the application service to inquire whether the mobile phone number exists in the intelligent contract of the block chain; if yes, determining the mobile phone number as a secondary or multi-time mobile phone number; otherwise, the mobile phone number is determined as the initial number.
9. A computer-readable storage medium, in which a computer program is stored, which, when loaded and executed by a processor, implements the block chain based secondary or multi-cell phone number identification method according to any one of claims 1 to 7.
10. An electronic device, comprising: a processor and a memory; wherein the content of the first and second substances,
the memory is used for storing a computer program;
the processor is configured to load and execute the computer program, so as to enable the electronic device to execute the secondary or multi-time cell phone number identification method based on the block chain according to any one of claims 1 to 7.
CN201910893540.XA 2019-09-20 2019-09-20 Secondary or repeated mobile phone number identification method, system and equipment based on block chain Active CN110662210B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910893540.XA CN110662210B (en) 2019-09-20 2019-09-20 Secondary or repeated mobile phone number identification method, system and equipment based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910893540.XA CN110662210B (en) 2019-09-20 2019-09-20 Secondary or repeated mobile phone number identification method, system and equipment based on block chain

Publications (2)

Publication Number Publication Date
CN110662210A true CN110662210A (en) 2020-01-07
CN110662210B CN110662210B (en) 2022-08-23

Family

ID=69038275

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910893540.XA Active CN110662210B (en) 2019-09-20 2019-09-20 Secondary or repeated mobile phone number identification method, system and equipment based on block chain

Country Status (1)

Country Link
CN (1) CN110662210B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112785301A (en) * 2020-12-25 2021-05-11 中国联合网络通信集团有限公司 Block chain-based number portability method and device
CN113660288A (en) * 2021-09-18 2021-11-16 中国联合网络通信集团有限公司 User number binding method and system based on block chain system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106921957A (en) * 2017-03-23 2017-07-04 中国联合网络通信集团有限公司 The recognition methods of secondary number of distributing telephone numbers and device
US20190018947A1 (en) * 2017-07-14 2019-01-17 Alibaba Group Holding Limited Login information data processing
CN109257416A (en) * 2018-08-19 2019-01-22 广州持信知识产权服务有限公司 A kind of block chain cloud service network information management system
CN109451451A (en) * 2019-01-04 2019-03-08 中国联合网络通信集团有限公司 Terminal roaming method, equipment and storage medium
US20190197532A1 (en) * 2017-12-27 2019-06-27 International Business Machines Corporation Private resource discovery and subgroup formation on a blockchain

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106921957A (en) * 2017-03-23 2017-07-04 中国联合网络通信集团有限公司 The recognition methods of secondary number of distributing telephone numbers and device
US20190018947A1 (en) * 2017-07-14 2019-01-17 Alibaba Group Holding Limited Login information data processing
US20190197532A1 (en) * 2017-12-27 2019-06-27 International Business Machines Corporation Private resource discovery and subgroup formation on a blockchain
CN109257416A (en) * 2018-08-19 2019-01-22 广州持信知识产权服务有限公司 A kind of block chain cloud service network information management system
CN109451451A (en) * 2019-01-04 2019-03-08 中国联合网络通信集团有限公司 Terminal roaming method, equipment and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112785301A (en) * 2020-12-25 2021-05-11 中国联合网络通信集团有限公司 Block chain-based number portability method and device
CN112785301B (en) * 2020-12-25 2023-12-15 中国联合网络通信集团有限公司 Number-carrying network-transferring method and device based on block chain
CN113660288A (en) * 2021-09-18 2021-11-16 中国联合网络通信集团有限公司 User number binding method and system based on block chain system

Also Published As

Publication number Publication date
CN110662210B (en) 2022-08-23

Similar Documents

Publication Publication Date Title
CN109981679B (en) Method and apparatus for performing transactions in a blockchain network
CN109189962B (en) License service implementation system based on block chain
US10708070B2 (en) System and method for utilizing connected devices to enable secure and anonymous electronic interaction in a decentralized manner
JP2020517169A (en) Secure blockchain-based consensus
CN110166442B (en) Data processing method and device based on block chain
WO2020134699A1 (en) Blockchain-based invoice reimbursement method and device and electronic device
TW201832100A (en) Block chain system, and data storage method and apparatus
JP2020523839A (en) System and method for avoiding or reducing crypto stranded resources in blockchain networks
KR102569409B1 (en) Systems and methods for virtual distributed ledger networks
Lee et al. Blockchain-based RBAC for user authentication with anonymity
CN110662210B (en) Secondary or repeated mobile phone number identification method, system and equipment based on block chain
CN111506584A (en) Service data processing method and device based on block chain and computer equipment
CN112149077B (en) Supply chain billing method, system and computer equipment based on block chain technology
CN111880919A (en) Data scheduling method, system and computer equipment
US11418342B2 (en) System and methods for data exchange using a distributed ledger
CN111612452A (en) Intellectual property management system and method based on block chain
CN111260475A (en) Data processing method, block chain node point equipment and storage medium
CN112350863B (en) Decentralized access control method and system based on transaction
TW201710944A (en) System and method for authentication
CN113239255B (en) Heterogeneous data resource sharing method and device, computer equipment and medium
CN112039893B (en) Private transaction processing method and device, electronic equipment and readable storage medium
CN112436946B (en) Block chain-based communication authorization method, device, equipment and storage medium
CN111339208B (en) Method and device for calling intelligent contract
CN114254278A (en) User account merging method and device, computer equipment and storage medium
CN111797373A (en) Method, system, computer device and readable storage medium for identity information authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant