CN111539718B - Block chain cross-chain identity authentication method based on side chain - Google Patents

Block chain cross-chain identity authentication method based on side chain Download PDF

Info

Publication number
CN111539718B
CN111539718B CN202010062108.9A CN202010062108A CN111539718B CN 111539718 B CN111539718 B CN 111539718B CN 202010062108 A CN202010062108 A CN 202010062108A CN 111539718 B CN111539718 B CN 111539718B
Authority
CN
China
Prior art keywords
message
tgs
user
chain
parameter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010062108.9A
Other languages
Chinese (zh)
Other versions
CN111539718A (en
Inventor
王堃
孙雁飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN202010062108.9A priority Critical patent/CN111539718B/en
Publication of CN111539718A publication Critical patent/CN111539718A/en
Application granted granted Critical
Publication of CN111539718B publication Critical patent/CN111539718B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

A block chain cross-chain identity authentication method based on a side chain comprises the following steps: the server S obtains K through calculation c,s Also using the public key KP c Verifying signature information (r) Auth2 ,s Auth2 ) Verification of the Authentication code 2 For use byGenerating a user C; the server S utilizes the private key KR s Ticket for decrypting bill s Obtain the parameter Q 4 And signature information
Figure DDA0002374497320000011
Reusing TGS in Block chain B 2 Public key KP tgs2 Verifying signature information
Figure DDA0002374497320000012
Server S using secret key K c,s Authentication of decrypted Authentication codes 2 Judging the Random number Random 4 Value of and Ticket s The parameter values in (1) are consistent; when the authentication of the user C is completed, the server S constructs a message M 10 Message M is paired with the session key of user C and server S in blockchain A 10 Encryption is performed. Compared with the prior art, the invention ensures the effectiveness and the rigor of the authentication process, and improves the safety performance while ensuring the authentication of the cross-chain transaction.

Description

Block chain cross-chain identity authentication method based on side chain
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a block chain cross-chain identity authentication method based on a side chain.
Background
The blockchain is essentially a distributed shared account book, and the core problem solved by the blockchain is how to enable mutually untrusted parties in a peer-to-peer network to trust each other and to securely conduct transactions without a trust background. In the block chain, transactions in a certain time period form blocks after being processed by a cryptographic algorithm so as to record confirmation information of the transactions, and the blocks are mutually related and connected in series to form a head-to-tail related block chain.
All transactions in the block chain go through the following five processes and are finally recorded into the book, and assuming that the transaction in the block chain is transferred from A to B, the specific process is as follows:
the first step is as follows: encrypting the previous transaction by using the public key of the payee B to obtain a hash value h, encrypting h by using the private key of the payer A to obtain a digital signature, attaching the signature to a transaction list, and sending the transaction list to the payee B, thereby successfully creating a new transaction;
the second step: payer A broadcasts the transaction order to other nodes in the whole network in the P2P network, and the other nodes record the transaction order into a block;
the third step: each node strives to calculate the hash value of the characteristics so as to carry out workload certification, thereby obtaining the accounting right and corresponding rewards;
the fourth step: the first node which calculates the result broadcasts a block containing the transaction to other nodes in the whole network, and attaches a timestamp, and each broadcasted node verifies the block;
the fifth step: after other nodes verify that all transactions in the block are correct, the block is synchronized to the block chain of all nodes in the whole network, and then the account book is recorded.
The existing single-chain authentication technology is mainly divided into the following three stages:
the first stage is as follows: the client C requests the authentication server AS to issue a permission ticket to access the ticket authorisation server TGS. The AS sends back an encrypted ticket, the encryption key being derived from the user password. When the response reaches the client, the client prompts user C to enter a password, thereby generating a key and attempting to decrypt the received message. If the password is correct, the bill can be correctly recovered.
And a second stage: the client C accesses the TGS to obtain a service license ticket for accessing the server S. The TGS decrypts the received license ticket, and verifies whether the decryption is successful by checking whether the ID of the TGS exists. The ticket life cycle is then checked to ensure that the ticket is not expired. And finally, comparing whether the user information in the ticket is consistent with the user information in the received data packet or not, determining that the user is a legal user according to the user information, and sending a service permission ticket.
And a third stage: the client C accesses the server S with the service ticket and performs mutual authentication.
The above prior art scheme can only perform effective authentication on single-chain transactions within a blockchain, but is not applicable to user authentication required by cross-chain transactions.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provide a block chain cross-chain identity authentication method based on a side chain, so that the validity and the rigor of an identity authentication process are ensured, and the safety performance is improved while the cross-chain transaction identity authentication is ensured.
The invention provides a block chain cross-chain identity authentication method based on a side chain, which comprises the following steps,
step S1, user C of block chain B constructs message Q 1 Wherein, in the step (A),
Figure BDA0002374497300000021
using private keys KR c To Q 1 Signing to obtain signature information
Figure BDA0002374497300000022
Using message Q 1 And signature information
Figure BDA0002374497300000023
Constructing a message M 1 (ii) a Using AS 1 The public key KR of (what meaning) c For message M 1 Encrypting, and sending the encrypted message M 1 AS sent to Block chain A 1
Step S2, AS 1 Using a private key
Figure BDA0002374497300000024
Decrypting messages M 1 Obtaining a message Q 1 And signature information
Figure BDA0002374497300000025
Using the public key KR c Verifying signature information
Figure BDA0002374497300000026
Sending out for the user C; AS 1 Looking up a local database based on the message Q 1 ID of (1) c Confirming the existence and the legality of the user C; when user C is confirmed to be legal, AS 1 Construct access TGS 1 The bill
Figure BDA0002374497300000027
Signature information
Figure BDA0002374497300000028
Is AS 1 Using a private key
Figure BDA0002374497300000029
To Q 2 Signature information of AS 1 By TGS 1 Public key pair bill
Figure BDA00023744973000000210
Performs encryption, AS 1 To the note
Figure BDA00023744973000000211
Signing to obtain signature information
Figure BDA0002374497300000031
AS 1 According to access TGS 1 The bill
Figure BDA0002374497300000032
Address ID tgs1 Random number Random 1 +1 and signature information
Figure BDA0002374497300000033
Constructing a message M 2 Using public key of user C to message M 2 Encrypting, the encrypted message M 2 Sending the data to a user C;
step S3, user C uses private key KR c For message M 2 Decrypting and confirming the parameter Random obtained by decryption 1 +1 is a message Q 1 Random number Random in (1) 1 +1,; user C uses AS 1 Of (2) a public key
Figure BDA0002374497300000034
Verification signature information
Figure BDA0002374497300000035
The correctness of the test; user C uses the address ID C And Random number Random 2 Architecture Authentication code 1 And using the private key KR c Authentication of verification code 1 Signing to obtain signature information
Figure BDA0002374497300000036
User C reuses address ID tgs2 Access to TGS 1 The bill
Figure BDA0002374497300000037
Authentication code Authentication 1 And signature information
Figure BDA0002374497300000038
Constructing a message M 3 (ii) a Using TGS 1 Public key pair message M 3 Encrypting, and sending the encrypted message M 3 To TGS 1 Requesting cross-chain access to the ticket;
step S4, TGS 1 With the private key KR tgs1 For message M 3 Decrypting to obtain bill
Figure BDA0002374497300000039
Authentication of verification codes 1 And signature information
Figure BDA00023744973000000310
Using public key KR of user C c Verifying signature information
Figure BDA00023744973000000311
Verification of the correctness of the Authentication code 1 Is issued by user C; TGS 1 Using private keys KR tgs1 Decrypted access TGS 1 The bill
Figure BDA00023744973000000312
Obtaining a parameter Q 2 And signature information
Figure BDA00023744973000000313
TGS 1 By AS 1 Of (2)
Figure BDA00023744973000000314
Verifying signature information
Figure BDA00023744973000000315
Acknowledgement parameter Q 2 By AS 1 Sending out; TGS 1 Using the parameter Q 2 Parameter (2)
Figure BDA00023744973000000316
Authentication of decrypted Authentication codes 1 The obtained parameter ID c And parameter Random 2 Comparing ID c And Q 2 ID of (1) c If they are consistent, the bill is confirmed
Figure BDA00023744973000000317
Owned by user C;
TGS 1 structuring cross-chain access tickets
Figure BDA00023744973000000318
TGS 1 With the private key KR tgs1 For parameter Q 3 Signing to obtain signature information
Figure BDA00023744973000000319
TGS 1 Accessing tickets for cross-chaining
Figure BDA00023744973000000320
Signing to obtain signature information
Figure BDA00023744973000000321
TGS 1 According to the use of address ID tgs2 Random number Random 2 +1, cross-chain access ticket
Figure BDA00023744973000000322
And signature information
Figure BDA00023744973000000323
Constructing a message M 4 ;TGS 1 Message M with public key of user C 4 Encrypting, and sending the encrypted message M 4 Sending the data to a user C;
step S5, user C uses private key KR c For message M 4 Decrypting to obtain parameters
Figure BDA00023744973000000324
And confirms the Random number Random 2 +1 is the Random number Random sent in step 3 2 + 1; TGS for user C 1 Public key KP tgs1 Verifying signature information
Figure BDA0002374497300000041
Confirming cross-chain access Ticket tgs2 Is composed of TGS 1 The information is issued; for user C
Figure BDA0002374497300000042
Decryption cross-chain access ticket
Figure BDA0002374497300000043
Obtain the parameter Q 3 And signature information
Figure BDA0002374497300000044
And will be
Figure BDA0002374497300000045
Stored as secret information, and parameter Q 3 And parameters
Figure BDA0002374497300000046
As proof-of-knowledge data for zero; user C constructs message M 5 (ii) a Message M 5 TGS Using Block chain B 2 Encrypting the public key; and will message M 5 TGS sent to Block chain B 2
Step S6 TGS of Block chain B 2 With the private key KR tgs2 For message M 5 Decrypting to obtain parameter ID Realm ,ID s
Figure RE-GDA0002547202380000047
KP c ,Random 3 ,Q 3 ,
Figure RE-GDA0002547202380000048
According to TGS 2 Information on trust value of block chain A stored in the databaseCalculating a parameter t and a parameter e which meet zero knowledge proof; TGS of Block chain B 2 Obtaining a public parameter p and a parameter g, and selecting a random number n 1 ,n 2 ,...n i ,...,n e },i∈[1,e]And n is i E (1, p-1), calculating
Figure RE-GDA0002547202380000049
Restructuring a message M 6 As a query, message M 6 Sending the data to a user C;
step S7, user C receives message M 6 Then, the parameter T is obtained 1 ,T 2 ,...,T e Obtaining public parameter p and parameter g from a third party and using secret information
Figure BDA00023744973000000410
Computing
Figure BDA00023744973000000411
[1,e](ii) a Restructuring a message M 7 As a pair message M 6 In response to (2), message M 7 TGS sent to Block chain B 2
Step S8 TGS of Block chain B 2 Receiving message M 7 Then, the parameter C is obtained 1 ,C 2 ,...,C e (ii) a Reusing TGS in Block chain A 1 Public key KP tgs1 Parameter Q 3 And parameters
Figure BDA00023744973000000412
Verification equation
Figure BDA00023744973000000413
Is established, wherein
Figure BDA00023744973000000420
When verifying the equation
Figure BDA00023744973000000414
If yes, judging whether zero knowledge proving conditions are met, and if not, continuing to select e random numbers
Figure BDA00023744973000000421
And repeating steps S6 to S8; when the zero knowledge proof condition is satisfied after the repetition, the TGS of the block chain B 2 TGS based on Block chaining A 1 Trusting, and confirming that the user C is a legal user; TGS of Block chain B 2 Ticket for user C to access service
Figure BDA00023744973000000415
Ticket for accessing service s Using the public key of the server S for encryption, wherein
Figure BDA00023744973000000416
Also for TGS 2 Ticket for accessing service s Signing to obtain signature information
Figure BDA00023744973000000417
TGS 2 Constructing a message M 8 Message M 8 Occurs to user C;
step 9, user C uses private key KR c For message M 8 Decrypting to obtain parameters
Figure RE-GDA0002547202380000051
Verifying the received Random number Random 3 +1 is Random generated in step 5 3 A random number + 1; TGS for user C 2 KR public key tgs2 Verifying signature information
Figure RE-GDA0002547202380000052
If the verification is correct, a verification code is generated
Figure RE-GDA0002547202380000053
Using the private key KR c Authentication of verification codes 2 Signature derivation (r) Auth2 ,s Auth2 ) (ii) a Finally, user C constructs message M 9 (ii) a Message M with public key pair of server S 9 Encrypting, and sending the encrypted message M 9 Sending the data to a server S;
step 10. Server S utilizes private Key KR s Decrypting message M 9 Get Ticket to access service s Authentication code 2 Public key KP c Signature information (r) Auth2 ,s Auth2 ) And signature information
Figure BDA0002374497300000054
The server S obtains K through calculation c,s Also using the public key KP c Verifying signature information (r) Auth2 ,s Auth2 ) Verification of the Authentication code 2 Generated by user C; the server S utilizes the private key KR s Ticket for decrypting bill s Obtain the parameter Q 4 And signature information
Figure BDA0002374497300000055
Reusing TGS in Block chain B 2 Public key KP tgs2 Verification signature information
Figure BDA0002374497300000056
Ticket to validate access to services s From TGS 2 Issuing; server S using secret key K c,s Authentication of decrypted Authentication codes 2 To obtain a parameter ID Realm ,Random 4
Figure BDA0002374497300000057
Judging Random number Random 4 Value of and Ticket s The parameter values in the bill are consistent, and the bill is ensured to be held by a user C who initially applies for the bill; when the authentication of the user C is completed, the server S constructs a message M 10 Message M is paired with the session key of user C and server S in blockchain A 10 Encryption is performed.
As a further technical solution of the present invention, in step S1, a message Q is used 1 And signature information
Figure BDA0002374497300000058
Constructing a message M 1 Is of the formula
Figure BDA0002374497300000059
Further, in step S2, a TGS is accessed 1 Of the bill
Figure BDA00023744973000000510
Figure BDA00023744973000000511
Message
Figure BDA00023744973000000512
Further, in step S3, the code is verified
Figure BDA00023744973000000513
Medicine for treating disease
Figure BDA00023744973000000514
Further, in S4: cross-chain access ticket
Figure BDA00023744973000000515
Wherein, the parameter Q 3 =h(ID tgs2 ,ID tgs1 ,ID c ) H () is a one-way hash function; message
Figure BDA0002374497300000061
Further, in step S5, the message
Figure BDA0002374497300000062
Further, in step S6, the message
Figure BDA0002374497300000063
Further, in step S7, the message
Figure BDA0002374497300000064
Further, in step S8, the message
Figure BDA0002374497300000065
In step 9, the message
Figure BDA0002374497300000066
Further, in step 10: parameter(s)
Figure BDA0002374497300000067
Message
Figure BDA0002374497300000068
The invention ensures the effectiveness and the rigor of the authentication process through the zero-knowledge proof algorithm, improves the safety performance while ensuring the authentication of the cross-chain transaction, and can effectively resist common network attacks such as replay attack, man-in-the-middle attack, eavesdropping and the like.
Drawings
FIG. 1 is a block diagram of a server application module of the present invention.
Detailed Description
Side chain and chain spanning technology
The block chain system is developed from a POW-based bitcoin network, an Ethernet network to a PBFT-and-DPOS-consensus-algorithm-based alliance chain and a public chain network, and although the TPS is greatly promoted from single digit to ten thousand levels, certain decentralization is sacrificed, and the block chain system does not conform to the core concept of the block chain system.
The side chain technology is promoted along with the capacity expansion dilemma of bitcoin. The concept of side chains is relative to the main chain. When the performance of the main chain is bottleneck or some functions cannot be expanded, the assets are transferred to the side chain, and related transactions only need to be executed on the side chain, so that the purposes of sharing the pressure of the main chain and expanding the performance and the functions of the main chain are achieved.
The side chain technical scheme is mainly proposed for bitcoin. Because of the technical structure of bitcoin, it has the disadvantage of self-extensibility. For example, long transaction delay, low throughput, and no support for smart contracts with complete graphics are inherent design defects of bitcoin. And these defects must be resolved by reconstructing the bitcoin base framework and algorithm.
However, considering that the bitcoin is the digital currency with the largest market value, the highest currency and the widest acceptance, modifying the infrastructure of the bitcoin may cause great risks, which determines that the bitcoin is difficult to improve the scalability of the bitcoin through technical upgrading.
The basic idea of the side chain technology is to additionally activate a side chain to transfer the bitcoin asset to the side chain, and vice versa, the asset on the side chain can be transferred back to the bitcoin. The assets of bitcoin on the main chain and the side chain can be transferred in two directions, and the process is the anchor of the assets in two directions.
With respect to side chains, cross-chain refers to assets and states on two or more different chains that are transferred, passed, and exchanged with each other through a trusted mechanism. In a cross-chain scenario, the chain-to-chain relationship is not only a main-side relationship, but also can be a peer-to-peer relationship, and assets on the chain can be anchored in both directions, exchanged with each other through a variable exchange rate, and even can complete interaction in an intelligent contract manner. In order to realize interconnection and interworking between chains, an identity authentication mechanism between blockchain systems is designed first, so that one blockchain can receive and verify a transaction on another blockchain.
Side chain based cross-chain identity authentication
Symbol interpretation
The Client represents a Client;
AS (authentication Server) is an authentication server;
KDC (Key Distribution center) key Distribution center
Tgt (ticket grading ticket) ticket authorization ticket
Tgs (ticket ranking server) bill authorization server
E k { M } represents the key K encryption information M;
random represents a Random number set to prevent replay attack;
KP and KR respectively represent a public key and a private key;
kx, y denotes a session key shared by x and y;
(r M ,s M ) Represents a signature on the information M;
Ticket tgs1 representing an in-chain access permission ticket;
Ticket s representing a cross-chain access permission ticket;
Ticket tgs1 representing a service license ticket.
Referring to fig. 1, the present embodiment provides a block chain cross-chain identity authentication method based on side chains, including the following steps:
step 1. user C of block chain B constructs message Q 1 Wherein
Figure BDA0002374497300000081
Using the private key KR c To Q 1 Signing to obtain signature information
Figure BDA0002374497300000082
Using message Q 1 And signature information
Figure BDA0002374497300000083
Constructing a message M 1 Wherein
Figure BDA0002374497300000084
Using AS 1 KR public key c For message M 1 Encrypting, and sending the encrypted message M 1 AS sent to Block chain A 1
Step 2.AS 1 Using a private key
Figure BDA0002374497300000085
Decrypting message M 1 Get the message Q 1 And signature information
Figure BDA0002374497300000086
AS 1 Also using public key KR c Verifying signature information
Figure BDA0002374497300000087
Sending out for the user C; AS 1 Looking up a local database according to the message Q 1 ID of (1) c Confirming the existence and the legality of the user C; when user C is confirmed to be legal, AS 1 Construct access TGS 1 The bill
Figure BDA0002374497300000088
Wherein
Figure BDA0002374497300000089
Figure BDA00023744973000000810
Is AS 1 Using private keys
Figure BDA00023744973000000811
To Q 2 Signature information of AS 1 By TGS 1 Public key pair bill
Figure BDA00023744973000000812
Performs encryption, AS 1 To the note
Figure BDA00023744973000000813
Signing to obtain signature information
Figure BDA00023744973000000814
AS 1 According to the ticket
Figure BDA00023744973000000815
Address ID tgs1 Random number Random 1 +1 and signature information
Figure BDA00023744973000000816
Constructing a message M 2 Wherein
Figure BDA00023744973000000817
Message M with public key of user C 2 Encryption, to encryptMessage M after 2 Sending the data to a user C;
step 3, the user C uses the private key KR c For message M 2 Decrypting and confirming the parameter Random obtained by decryption 1 +1 is the message Q in step 1 1 Random number Random in (1) 1 +1,; user C uses AS 1 Is provided with a key
Figure BDA00023744973000000818
Verifying signature information
Figure BDA00023744973000000819
The correctness of the test; user C uses the address ID C And Random number Random 2 Structure verification code
Figure BDA00023744973000000820
Using the private key KR c For Authentication 1 Signing to obtain signature information
Figure BDA0002374497300000091
User C reuses address ID tgs2 Bill
Figure BDA0002374497300000092
Authentication of Authentication code 1 And signature information
Figure BDA0002374497300000093
Constructing a message M 3 Wherein
Figure BDA0002374497300000094
Using TGS 1 Public key pair message M 3 Encrypting, and sending the encrypted message M 3 To TGS 1 Requesting cross-chain access to the ticket;
step 4.TGS 1 With the private key KR tgs1 For message M 3 Decrypting to obtain the bill
Figure BDA0002374497300000095
Authentication of Authentication code 1 And signature information
Figure BDA0002374497300000096
Using public key KR of user C c Verifying signature information
Figure BDA0002374497300000097
Verification of the correctness of the Authentication code 1 Is issued by user C; TGS 1 Using private keys KR tgs1 Deciphering bill
Figure BDA0002374497300000098
Obtain the parameter Q 2 And signature information
Figure BDA0002374497300000099
TGS 1 By AS 1 Is provided with a key
Figure BDA00023744973000000910
Verifying signature information
Figure BDA00023744973000000911
Acknowledgement parameter Q 2 By AS 1 Sending out; TGS 1 Using the parameter Q 2 Parameter (1) of
Figure BDA00023744973000000912
Authentication of decrypted Authentication codes 1 The obtained parameter ID c And parameter Random 2 Comparing ID c And Q 2 ID of (1) c If they are consistent, the bill is confirmed
Figure BDA00023744973000000913
Owned by user C;
TGS 1 structuring cross-chain access tickets
Figure BDA00023744973000000914
Wherein the parameter Q 3 =h(ID tgs2 ,ID tgs1 ,ID c ) H () represents a one-way hash function; TGS 1 With the private key KR tgs1 For parameter Q 3 Sign onObtaining signature information
Figure BDA00023744973000000915
TGS 1 Accessing tickets for cross-chaining
Figure BDA00023744973000000916
Signing to obtain signature information
Figure BDA00023744973000000917
TGS 1 According to the use of address ID tgs2 Random number Random 2 +1, cross-chain access ticket
Figure BDA00023744973000000918
And signature information
Figure BDA00023744973000000919
Constructing a message M 4 Wherein the message
Figure BDA00023744973000000920
TGS 1 Message M with public key of user C 4 Encrypting, and sending the encrypted message M 4 Sending the data to a user C;
step 5, user C private key KR c For message M 4 Decrypting to obtain parameters
Figure BDA00023744973000000921
And confirms the Random number Random 2 +1 is the Random number Random sent in step 3 2 + 1; TGS for user C 1 Public key KP tgs1 Verifying signature information
Figure BDA00023744973000000922
Confirming cross-chain access Ticket tgs2 Is composed of TGS 1 The signing is carried out; for user C
Figure BDA00023744973000000923
Decryption cross-chain access bill Ticket tgs2 To obtain a parameter Q 3 And signature information
Figure BDA00023744973000000924
And will be
Figure BDA00023744973000000925
Stored as secret information, and parameter Q 3 And parameters
Figure BDA00023744973000000926
As proof-of-knowledge data for zero knowledge; user C constructs message M 5 Wherein
Figure BDA0002374497300000101
Message M 5 TGS Using Block chain B 2 Encrypting the public key; and will message M 5 TGS sent to Block chain B 2
Step 6. TGS of Block chain B 2 With the private key KR tgs2 For message M 5 Decrypting to obtain parameter ID Realm ,ID s
Figure BDA0002374497300000102
KP c ,Random 3 ,Q 3 ,
Figure BDA0002374497300000103
According to TGS 2 The trust value information about the block chain A stored in the step (A) is used for calculating a parameter t and a parameter e which meet zero knowledge proof; TGS of Block chain B 2 Obtaining a public parameter p and a parameter g, and selecting a random number
Figure BDA00023744973000001017
And is
Figure BDA00023744973000001018
Computing
Figure BDA00023744973000001016
Restructuring a message M 6 As a query, wherein
Figure BDA0002374497300000105
Message M 6 Sending the data to a user C;
step 7, user C receives message M 6 Then, the parameter T is obtained 1 ,T 2 ,...,T e Obtaining public parameter p and parameter g from a third party and using the secret information
Figure BDA0002374497300000106
Computing
Figure BDA0002374497300000107
[1,e](ii) a Restructuring a message M 7 As a pair message M 6 In which
Figure BDA0002374497300000108
Message M 7 TGS sent to Block chain B 2
Step 8. TGS of Block chain B 2 Receiving a message M 7 Then, the parameter C is obtained 1 ,C 2 ,...,C e (ii) a Reusing TGS in Block chain A 1 Public key KP tgs1 Parameter Q 3 And parameters
Figure BDA0002374497300000109
Verification equation
Figure BDA00023744973000001010
Is established, wherein
Figure BDA00023744973000001019
When verifying the equation
Figure BDA00023744973000001011
If yes, judging whether zero knowledge proving conditions are met, and if not, continuing to select e random numbers
Figure BDA00023744973000001020
And repeating the step 6, the step 7 and the step 8; when the zero knowledge proof condition is satisfied after repeating steps 6, 7 and 8, the blockchain B isTGS 2 TGS based on Block chain A 1 Trusting and confirming that the user C is a legal user; TGS of Block chain B 2 Ticket for user C to access service
Figure BDA00023744973000001012
Ticket for accessing service s Encryption is performed using the public key of the server S, where
Figure BDA00023744973000001013
Also for TGS 2 Ticket for accessing service s Signing to obtain signature information
Figure BDA00023744973000001014
TGS 2 Constructing a message M 8 Wherein
Figure BDA00023744973000001015
Message M 8 Occurs to user C;
step 9, user C uses private key KR c For message M 8 Decrypting to obtain parameters
Figure BDA0002374497300000111
Verifying the received Random number Random 3 +1 is Random generated in step 5 3 A random number + 1; TGS for user C 2 KR public key tgs2 Verifying signature information
Figure BDA0002374497300000112
If the verification is correct, a verification code is generated
Figure BDA0002374497300000113
Using the private key KR c Authentication of verification codes 2 Signature derivation (r) Auth2 ,s Auth2 ) (ii) a Finally, user C constructs message M 9 Wherein
Figure BDA0002374497300000114
Message M with public key pair of server S 9 The encryption is carried out in such a way that,the encrypted message M 9 Sending the data to a server S;
step 10. Server S utilizes private Key KR s Decrypting messages M 9 Get the Ticket Ticket of the access service s Authentication code 2 Public key KP c Signature information (r) Auth2 ,s Auth2 ) And signature information
Figure BDA0002374497300000115
The server S obtains K through calculation c,s Also using the public key KP c Verifying signature information (r) Auth2 ,s Auth2 ) Verification of Authentication code 2 Generated by user C; the server S utilizes the private key KR s Decrypting bill Ticket s Obtain the parameter Q 4 And
Figure BDA0002374497300000116
wherein
Figure BDA0002374497300000117
Reusing TGS in Block chain B 2 Public key KP tgs2 Verifying signature information
Figure BDA0002374497300000118
Ticket for confirming access to services s From TGS 2 Issuing; server S using secret key K c,s Authentication of decrypted Authentication codes 2 To obtain a parameter ID Realm ,Random 4
Figure BDA0002374497300000119
Judging Random number Random 4 Value of (D) and Ticket s The parameter values in the bill are consistent, and the bill is ensured to be held by a user C who initially applies for the bill; when the authentication of the user C is completed, the server S constructs a message
Figure BDA00023744973000001110
Pair of messages M using session keys of user C and server S in blockchain A 10 And performing encryption.
Security analysis
A block chain cross-chain identity authentication method based on a side chain provides a basic identity authentication trust mechanism, ensures the security in the cross-chain transaction process, and is specifically analyzed as follows:
replay attack, in the process of cross-chain identity authentication, because the identity authentication process needs to strictly meet the zero-knowledge proof condition, information in the interaction process between the whole chain and the whole chain does not contain private information of a user, and even if an attacker can resend certain steps of attack, more valuable information cannot be obtained; in addition, random numbers are introduced in the encryption and decryption stages, so that a receiver can confirm whether received messages are sent by the receiver, and interference caused by clock synchronization is avoided.
The whole system adopts the digital signature and zero knowledge proving method, so that a receiver can confirm whether the information is sent by the original sender, and the possibility of existence of a man-in-the-middle is avoided.
The collusion attack adopts a strict zero-knowledge proof mechanism, so that a user does not need to submit private information related to the identity information of the user while proving the identity of the user to other chains, and the collusion attack can be effectively avoided.
And eavesdropping is carried out, and the session key between the user and the application server is negotiated by the user and the application server, so that the possibility of eavesdropping is avoided in the session process.
The foregoing illustrates and describes the principles, general features, and advantages of the present invention. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are intended to further illustrate the principles of the invention, and that various changes and modifications may be made without departing from the spirit and scope of the invention as defined by the appended claims. The scope of the invention is defined by the claims and their equivalents.

Claims (10)

1. A block chain cross-chain identity authentication method based on a side chain is characterized by comprising the following steps,
step S1, user C of block chain B constructs message Q 1 Wherein, in the step (A),
Figure FDA0003736715880000011
using private key KR c To Q 1 Signing to obtain signature information
Figure FDA0003736715880000012
Using message Q 1 And signature information
Figure FDA0003736715880000013
Constructing a message M 1 (ii) a Using AS 1 Public key KR of (authentication server 1) c For message M 1 Encrypting, and sending the encrypted message M 1 AS sent to Block chain A 1
Step S2, AS 1 Using private keys
Figure FDA0003736715880000014
Decrypting message M 1 Obtaining a message Q 1 And signature information
Figure FDA0003736715880000015
Using the public key KR c Verifying signature information
Figure FDA0003736715880000016
Sending out for the user C; AS 1 Looking up a local database according to the message Q 1 ID of (1) c Confirming the existence and the legality of the user C; when user C is confirmed to be legal, AS 1 Construct access TGS 1 The bill
Figure FDA0003736715880000017
Signature information
Figure FDA0003736715880000018
Is AS 1 Using a private key
Figure FDA0003736715880000019
To Q 2 Signature information of (AS), AS 1 By TGS 1 Public key pair bill
Figure FDA00037367158800000110
Performs encryption, AS 1 To the note
Figure FDA00037367158800000111
Signing to obtain signature information
Figure FDA00037367158800000112
AS 1 According to access TGS 1 The bill
Figure FDA00037367158800000113
Address ID tgs1 Random number Random 1 +1 and signature information
Figure FDA00037367158800000114
Constructing a message M 2 Using public key of user C to message M 2 Encrypting, the encrypted message M 2 Sending the data to a user C;
step S3, user C uses private key KR c For message M 2 Decrypting and confirming the parameter Random obtained by decryption 1 +1 is a message Q 1 Random number Random in (1) 1 +1, user C uses AS 1 Of (2) a public key
Figure FDA00037367158800000115
Verifying signature information
Figure FDA00037367158800000116
The correctness of the test; user C uses the address ID C And Random number Random 2 Authentication of construction of verification codes 1 And using the private key KR c Authentication of verification code 1 Signing to obtain signature information
Figure FDA00037367158800000117
User C reuses address ID tgs2 Access to TGS 1 The bill
Figure FDA00037367158800000118
Authentication of verification codes 1 And signature information
Figure FDA00037367158800000119
Constructing a message M 3 (ii) a Using TGS 1 Public key pair message M 3 Encrypting, and sending the encrypted message M 3 To TGS 1 Requesting cross-chain access to the ticket;
step S4, TGS 1 With the private key KR tgs1 For message M 3 Decrypting to obtain the bill
Figure FDA00037367158800000120
Authentication of Authentication code 1 And signature information
Figure FDA00037367158800000121
Using public key KR of user C c Verifying signature information
Figure FDA00037367158800000122
Verification of the correctness of the Authentication code 1 Is issued by user C; TGS 1 With the private key KR tgs1 Decrypted access TGS 1 The bill
Figure FDA0003736715880000021
Obtaining a parameter Q 2 And signature information
Figure FDA0003736715880000022
TGS 1 By AS 1 Of (2) a public key
Figure FDA0003736715880000023
Verifying signature information
Figure FDA0003736715880000024
Acknowledgement parameter Q 2 By AS 1 Sending out; TGS 1 Using the parameter Q 2 Parameter (2) of
Figure FDA0003736715880000025
Authentication of decrypted Authentication codes 1 The obtained parameter ID c And parameter Random 2 Comparing ID c And Q 2 ID of (1) c If they are consistent, the bill is confirmed
Figure FDA0003736715880000026
Owned by user C;
TGS 1 constructing cross-chain access tickets
Figure FDA0003736715880000027
TGS 1 With the private key KR tgs1 For parameter Q 3 Signing to obtain signature information
Figure FDA0003736715880000028
TGS 1 Accessing tickets for cross-chaining
Figure FDA0003736715880000029
Signing to obtain signature information
Figure FDA00037367158800000210
TGS 1 According to the use of address ID tgs2 Random number Random 2 +1, cross-chain access ticket
Figure FDA00037367158800000211
And signature information
Figure FDA00037367158800000212
Constructing a message M 4 ;TGS 1 Message M with public key of user C 4 Encrypting, and sending the encrypted message M 4 Sending the data to a user C;
step S5, user C uses private key KR c For message M 4 Decrypting to obtain parameters
Figure FDA00037367158800000213
And confirms the Random number Random 2 +1 is the Random number Random issued in step 3 2 + 1; TGS for user C 1 Public key KP tgs1 Verifying signature information
Figure FDA00037367158800000214
Confirming cross-chain access Ticket tgs2 Is composed of TGS 1 The information is issued; for user C
Figure FDA00037367158800000215
Decrypting cross-chain access Ticket tgs2 To obtain a parameter Q 3 And signature information
Figure FDA00037367158800000216
And will s Q3 Stored as secret information, and parameter Q 3 And the parameter r Q3 As proof-of-knowledge data for zero; user C constructs message M 5 (ii) a Message M 5 TGS Using Block chain B 2 Encrypting the public key; and will message M 5 TGS sent to Block chain B 2
Step S6 TGS of Block chain B 2 With private key KR tgs2 For message M 5 Decrypting to obtain parameter ID Realm ,ID s
Figure FDA00037367158800000217
KP c ,Random 3 ,Q 3 ,
Figure FDA00037367158800000218
According to TGS 2 Related to block chain stored inB, calculating a parameter t and a parameter e which meet zero knowledge proof according to the trust value information of A; TGS of Block chain B 2 Obtaining a public parameter p and a parameter g, and selecting a random number n 1 ,n 2 ,...,n i ,...,n e },i∈[1,e]And n is i E (1, p-1), calculating
Figure FDA00037367158800000219
Restructuring a message M 6 As a query, message M 6 Sending the information to a user C;
step S7, user C receives message M 6 Then, the parameter T is obtained 1 ,T 2 ,...,T e Obtaining public parameter p and parameter g from a third party and using secret information
Figure FDA0003736715880000031
Computing
Figure FDA0003736715880000032
Restructuring a message M 7 As a pair message M 6 In a corresponding manner, the message M 7 TGS sent to Block chain B 2
Step S8 TGS of Block chain B 2 Receiving message M 7 Then, the parameter C is obtained 1 ,C 2 ,...,C e (ii) a Reusing TGS in Block chain A 1 Public key KP tgs1 Parameter Q 3 And parameters
Figure FDA0003736715880000033
Verification equation
Figure FDA0003736715880000034
Whether or not, where i ∈ [1, e ]](ii) a When verifying the equation
Figure FDA0003736715880000035
If yes, judging whether zero knowledge proving conditions are met, and if not, continuing to select e random numbers { n } 1 ,n 2 ,...,n i ,...,n e },i∈[1,e]And repeating steps S6 to S8; when the zero knowledge proof condition is satisfied after the repetition, the TGS of the block chain B 2 TGS based on Block chain A 1 Trusting, and confirming that the user C is a legal user; TGS of Block chain B 2 Ticket for user C to access service
Figure FDA0003736715880000036
Ticket for accessing service s Using the public key of the server S for encryption, wherein
Figure FDA0003736715880000037
Also for TGS 2 Ticket for accessing service s Signing to obtain signature information
Figure FDA0003736715880000038
TGS 2 Constructing a message M 8 Message M 8 Occurs to user C;
step S9, user C uses private key KR c For message M 8 Decrypting to obtain parameters
Figure FDA0003736715880000039
Verifying the received Random number Random 3 +1 is Random generated in step 5 3 A random number + 1; TGS for user C 2 KR public key tgs2 Verifying signature information
Figure FDA00037367158800000310
If the verification is correct, generating a verification code
Figure FDA00037367158800000311
Using the private key KR c Authentication of verification codes 2 Signature derivation (r) Auth2 ,s Auth2 ) (ii) a Finally, user C constructs message M 9 (ii) a Message M with public key pair of server S 9 Encrypting, and sending the encrypted message M 9 Sending the data to a server S;
step S10, server S utilizes private key KR s Decrypting message M 9 Get the Ticket Ticket of the access service s Authentication code 2 Public key KP c Signature information (r) Auth2 ,s Auth2 ) And signature information
Figure FDA00037367158800000312
The server S obtains K through calculation c,s Also using the public key KP c Verifying signature information (r) Auth2 ,s Auth2 ) Verification of the Authentication code 2 Generated by user C; the server S utilizes the private key KR s Ticket for decrypting bill s Obtain the parameter Q 4 And signature information
Figure FDA0003736715880000041
Reusing TGS in Block chain B 2 Public key KP tgs2 Verifying signature information
Figure FDA0003736715880000042
Ticket to validate access to services s From TGS 2 Issuing; server S using secret key K c,s Authentication of decrypted Authentication codes 2 To obtain a parameter ID Realm ,Random 4
Figure FDA0003736715880000043
Judging Random number Random 4 Value of (D) and Ticket s The parameter values in the bill are consistent, and the bill is ensured to be held by a user C who initially applies for the bill; when the authentication of the user C is completed, the server S constructs a message M 10 Message M is paired with the session key of user C and server S in blockchain A 10 Encryption is performed.
2. The method for authenticating cross-chain identity of blockchain based on side chain of claim 1, wherein the message Q is utilized in step S1 1 And signature information
Figure FDA0003736715880000044
Constructing a message M 1 Is of the formula
Figure FDA0003736715880000045
3. The method of claim 1, wherein in step S2, access TGS 1 The bill
Figure FDA0003736715880000046
Message
Figure FDA0003736715880000047
4. The method for cross-chain identity authentication of a blockchain based on side chains according to claim 1, wherein the verification code is generated in step S3
Figure FDA0003736715880000048
Message
Figure FDA0003736715880000049
5. The method for authenticating a side-chain-based blockchain across-chain identity according to claim 1, wherein in step S4: cross-chain access ticket
Figure FDA00037367158800000410
Wherein, the parameter Q 3 =h(ID tgs2 ,ID tgs1 ,ID c ) H () is a one-way hash function; message
Figure FDA00037367158800000411
6. The method for authenticating cross-chain identity of blockchain based on side chain of claim 1, wherein in step S5, the message is
Figure FDA00037367158800000412
7. The method for cross-chain identity authentication of blockchain based on sidechain of claim 1, wherein in the step S6, the message
Figure FDA00037367158800000413
8. The method for authenticating cross-chain identity of blockchain based on side chain of claim 1, wherein in step S7, the message is
Figure FDA00037367158800000414
9. The method for authenticating cross-chain identity of blockchain based on side chain of claim 1, wherein in step S8, the message is
Figure FDA0003736715880000051
In said step S9, the message
Figure FDA0003736715880000052
10. The method for authenticating a side chain-based blockchain across-chain identity according to claim 1, wherein in the step S10: parameter(s)
Figure FDA0003736715880000053
Message
Figure FDA0003736715880000054
CN202010062108.9A 2020-01-19 2020-01-19 Block chain cross-chain identity authentication method based on side chain Active CN111539718B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010062108.9A CN111539718B (en) 2020-01-19 2020-01-19 Block chain cross-chain identity authentication method based on side chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010062108.9A CN111539718B (en) 2020-01-19 2020-01-19 Block chain cross-chain identity authentication method based on side chain

Publications (2)

Publication Number Publication Date
CN111539718A CN111539718A (en) 2020-08-14
CN111539718B true CN111539718B (en) 2022-09-20

Family

ID=71980009

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010062108.9A Active CN111539718B (en) 2020-01-19 2020-01-19 Block chain cross-chain identity authentication method based on side chain

Country Status (1)

Country Link
CN (1) CN111539718B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111339509A (en) * 2020-03-03 2020-06-26 李斌 Block chain cross-chain identity authentication method based on side chain
CN112163845B (en) * 2020-09-29 2024-03-22 深圳前海微众银行股份有限公司 Transaction identity confirmation method and device for cross-region block chain
CN111970129B (en) * 2020-10-21 2021-01-01 腾讯科技(深圳)有限公司 Data processing method and device based on block chain and readable storage medium
CN113300837B (en) * 2021-04-25 2022-07-26 从法信息科技有限公司 Cross-chain verification method and device based on block certification and electronic equipment
CN114598531A (en) * 2022-03-10 2022-06-07 上海星图比特信息技术服务有限公司 Identity authentication method and equipment

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103780618B (en) * 2014-01-22 2016-11-09 西南交通大学 A kind of based on across the isomery territory authentication accessing mandate bill and session cipher negotiating method
CN107257334B (en) * 2017-06-08 2020-07-14 中国电子科技集团公司第三十二研究所 Identity authentication method for Hadoop cluster
CN109039655A (en) * 2018-09-13 2018-12-18 全链通有限公司 Real name identity identifying method and device, identity block chain based on block chain
CN110505058B (en) * 2019-08-20 2021-07-20 西安电子科技大学 Identity authentication method for heterogeneous block chain in cross-chain scene

Also Published As

Publication number Publication date
CN111539718A (en) 2020-08-14

Similar Documents

Publication Publication Date Title
CN111539718B (en) Block chain cross-chain identity authentication method based on side chain
US11842317B2 (en) Blockchain-based authentication and authorization
EP3985916A1 (en) Secure dynamic threshold signature scheme employing trusted hardware
CN113194469B (en) 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain
CN110959163B (en) Computer-implemented system and method for enabling secure storage of large blockchains on multiple storage nodes
Feng et al. An efficient privacy-preserving authentication model based on blockchain for VANETs
CN111339509A (en) Block chain cross-chain identity authentication method based on side chain
CN101902476B (en) Method for authenticating identity of mobile peer-to-peer user
Wu et al. A provably secure authentication and key exchange protocol in vehicular ad hoc networks
Xue et al. A distributed authentication scheme based on smart contract for roaming service in mobile vehicular networks
CN109861956B (en) Data verification system, method, device and equipment based on state channel
CN114036539A (en) Safety auditable Internet of things data sharing system and method based on block chain
US11477184B2 (en) Conducting secure interactions utilizing reliability information
Xu et al. Authentication-based vehicle-to-vehicle secure communication for VANETs
CN112364331A (en) Anonymous authentication method and system
CN113162907A (en) Attribute-based access control method and system based on block chain
Han et al. Zero-knowledge identity authentication for internet of vehicles: Improvement and application
Zhang et al. A novel privacy protection of permissioned blockchains with conditionally anonymous ring signature
Kara et al. VoIPChain: A decentralized identity authentication in Voice over IP using Blockchain
Dwivedi et al. Design of blockchain and ecc-based robust and efficient batch authentication protocol for vehicular ad-hoc networks
CN113626794A (en) Authentication and key agreement method, system and application in client/server mode
CN117375797A (en) Anonymous authentication and vehicle-mounted information sharing method based on blockchain and zero knowledge proof
CN115865426B (en) Privacy intersection method and device
CN111353780A (en) Authorization verification method, device and storage medium
Nait-Hamoud et al. Certificateless Public Key Systems Aggregation: An enabling technique for 5G multi-domain security management and delegation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant