CN113078998A - Block chain storage verification method for providing address information - Google Patents

Block chain storage verification method for providing address information Download PDF

Info

Publication number
CN113078998A
CN113078998A CN202110377610.3A CN202110377610A CN113078998A CN 113078998 A CN113078998 A CN 113078998A CN 202110377610 A CN202110377610 A CN 202110377610A CN 113078998 A CN113078998 A CN 113078998A
Authority
CN
China
Prior art keywords
client
server
random number
verification
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202110377610.3A
Other languages
Chinese (zh)
Inventor
黄鑫
张�杰
张笛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Taiyuan University of Technology
Original Assignee
Taiyuan University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Taiyuan University of Technology filed Critical Taiyuan University of Technology
Priority to CN202110377610.3A priority Critical patent/CN113078998A/en
Publication of CN113078998A publication Critical patent/CN113078998A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The invention provides a block chain memory verification method for providing address information, belonging to the technical field of data memory verification; the technical problem to be solved is as follows: an improvement of a block chain memory verification method for providing address information is provided; the technical scheme for solving the technical problem is as follows: the method comprises a client-side certificate-storing calculation step and a server-side certificate-storing calculation step, and finally, certificate-storing verification calculation is carried out; the client certificate storing calculation defines the client certificate storing calculation as a client identification, and a random number is generated by the client; the client sends the client identification, the random number, the target data to be authenticated and the address information to the server by using an encrypted channel; the client uses a hash function, takes a secret key, a random number, a client identifier, a server identifier, target data and address information as input, and generates output which is a hash digest code; the client intercepts the hash abstract code and generates a short hash abstract code; the invention is applied to the verification of data storage.

Description

Block chain storage verification method for providing address information
Technical Field
The invention provides a block chain memory verification method for providing address information, and belongs to the technical field of data memory verification.
Background
The block chain deposit certificate is one of the main application schemes in the current block chain field, and the deposit certificate technology is applied to a plurality of fields such as internet finance, intellectual property and the like; the block chain storage method mainly uses a block chain technology as a virtual third party identity, and records target data to be stored and verified into a block chain after a series of processing so as to ensure the integrity of the target data.
At present, the evidence storage scheme based on the block chain is mainly divided into two types: the first type is to store and chain information such as a target data file, evidence storage time and the like, the second type is to generate a hash abstract of data by the target data file through a hash function, and then store and chain information such as the hash abstract, the evidence storage time and the like; the two certificate storage schemes both have defects of different degrees according to feedback after actual use, and are mostly dependent on a background central server, so that complex public key infrastructure or key distribution centers are required to be built, the operation and maintenance cost is high, and the development is complex.
Disclosure of Invention
In order to overcome the defects in the prior art, the invention aims to solve the technical problems that: an improvement of a block chain memory verification method for providing address information is provided.
In order to solve the technical problems, the invention adopts the technical scheme that: a block chain storage and verification method for providing address information comprises a client storage and verification calculation step and a server storage and verification calculation step, and finally storage and verification calculation is carried out;
the client certificate storage calculation specifically comprises the following steps:
step C1: defining the client certificate storage calculation as a client identification A1, and generating a random number A2 by the client;
step C2: the client sends a client identifier A1, a random number A2, target data A to be authenticated and address information A3 to the server side by using an encrypted channel;
step C3: the client receives the server identifier B1 and the random number B2 sent by the encrypted channel;
step C4: the client side adopts a hash function A11, takes a key A4, a random number A2, a random number B2, a client side identifier A1, a server side identifier B1, target data A and address information A3 as input, and generates output which is a hash digest code A5;
step C5: the client intercepts the hash digest code A5 to generate a short hash digest code A5 a;
step C6: the client sends the client identification A1 and the short hash digest code A5a to the server by using a non-spoofing channel;
the server side certificate storage calculation specifically comprises the following steps:
step S1: defining a server-side authentication algorithm as a server-side identification B1, and receiving a client-side identification A1, a random number A2, target data A to be authenticated and address information A3 sent by an encrypted channel by the server side;
step S2: the server generates a random number B2;
step S3: the server side sends the server side identification B1 and the random number B2 to the client side by using an encryption channel;
step S4: the server receives the client identification A1 and the short hash digest code A5a sent by the non-spoofing channel;
step S5: the server side adopts a hash function A11, takes a key A4, a random number A2, a random number B2, a client side identifier A1, a server side identifier B1, target data A and address information A3 as input, and generates output which is a hash digest code B5;
step S6: the server intercepts the hash digest code B5 to generate a short hash digest code B5 a;
step S7: the server side verifies whether the short hash digest code B5a and the short hash digest code A5a are equal or not:
if not, the output server side fails to verify;
if so, continue to step S8;
step S8: the server side acquires a timestamp D1;
step S9: the server side generates failure time D2;
step S10: the server generates a certificate storing identification D3;
step S11: the server side writes a certificate storage identification D3, a client side identification A1, a server side identification B1, a timestamp D1, expiration time D2, address information A3, a random number A2, a random number B2 and a hash digest code A5 into a block chain;
and finally, carrying out storage and verification calculation, wherein the storage and verification calculation specifically comprises the following steps:
step V1: setting a verification algorithm as a verification end identifier E1, and acquiring a evidence identifier D3 and target data B from a client;
step V2: the verification end sends the certificate storage identification D3 and the target data B to the server end;
step V3: the server side finds a certificate-storing identification D3, a client side identification A1, a server side identification B1, a timestamp D1, expiration time D2, address information A3, a random number A2, a random number B2 and a hash digest code A5 on the blockchain according to the certificate-storing identification D3;
step V4: the server side checks whether the current time is before the expiration time D2:
if yes, go to step V5;
if not, outputting verification failure;
step V5: the server side verifies whether the timestamp D1 is correct through a national authority time service center:
if yes, go to step V6;
if not, outputting verification failure;
step V6: the server side adopts a hash function A11, takes a key A4, a random number A2, a random number B2, a client side identifier A1, a server side identifier B1, target data B and address information A3 as input, and generates output which is a hash digest code D5;
step V7: the server compares whether the hash digest code D5 and the hash digest code A5 are equal:
if not, the output verification fails;
if the two are equal, the output verification is successful;
step V8: and the server side sends the verification result to the verification side to complete the whole verification and verification process.
In the step C2 and the step V2, in the process of sending the data to the server, the sent data needs to be encrypted and transmitted through an encryption channel, and the used encryption channel is SSL, TLS, or HTTPS.
In the step C4, the typical key a4 is pre-shared by the client and the server.
In the step C6, the typical short hash digest A5a is 32 bits, and the first 32 bits of the hash digest generated by the hash function are truncated.
Compared with the prior art, the invention has the following beneficial effects:
the method only uploads the certificate storing identification, the client identification, the server identification, the timestamp, the failure time, the address information, the random number and the Hash summary code to the block chain, and even if a large amount of data needs to be stored, a large amount of uplink time and on-chain storage cost are not needed;
the invention utilizes the deception-free channel and the shared key, saves a large amount of development and maintenance resources, ensures the authentication of the certificate storage process, and prevents an attacker from deceiving the client or the server by replacing information or disguising;
the invention sets the address information, and can use the address information to store and verify the certificate, thus the setting is more in line with the requirements of legal certificate storage;
the verification method only uses the hash function algorithm for verification, so that common equipment can finish calculation in a short time, and the verification method is more friendly to equipment with weak calculation capability and can be widely applied.
Drawings
The invention is further described below with reference to the accompanying drawings:
fig. 1 is a schematic structural diagram of a client, a server, and a verification end in the process of performing storage calculation.
Detailed Description
As shown in fig. 1, the present invention specifically provides a blockchain storage authentication method for providing address information, and specifically relates to a client storage authentication algorithm (the identifier is designated as a client identifier a 1), and a server storage authentication algorithm (the identifier is designated as a server identifier B1), and improves the existing authentication algorithms, wherein storage authentication calculations of the client and the server are performed simultaneously, and finally, authentication calculations are performed.
A block chain storage and verification method for providing address information comprises a client storage and verification calculation step and a server storage and verification calculation step, and finally storage and verification calculation is carried out;
the client certificate storage calculation specifically comprises the following steps:
step C1: defining the client certificate storage calculation as a client identification A1, and generating a random number A2 by the client;
step C2: the client sends a client identifier A1, a random number A2, target data A to be authenticated and address information A3 to the server side by using an encrypted channel;
the typical client identification A1, the random number A2, the target data A to be authenticated and the address information A3 need to be transmitted in an encryption mode through an encryption channel SSL, TLS or HTTPS;
step C3: the client receives the server identifier B1 and the random number B2 sent by the encrypted channel;
step C4: the client side adopts a hash function A11, takes a key A4, a random number A2, a random number B2, a client side identifier A1, a server side identifier B1, target data A and address information A3 as input, and generates output which is a hash digest code A5;
typically, key a4 is pre-shared on both the client and server sides;
step C5: the client intercepts the hash digest code A5 to generate a short hash digest code A5 a;
step C6: the client sends the client identification A1 and the short hash digest code A5a to the server by using a non-spoofing channel;
typical spoofless channels guarantee message integrity and authentication, but may be eavesdropped; a typical short hash digest code is 32 bits, and the first 32 bits of the hash digest code generated by the hash function are intercepted;
the server side certificate storage calculation specifically comprises the following steps:
step S1: defining a server-side authentication algorithm as a server-side identification B1, and receiving a client-side identification A1, a random number A2, target data A to be authenticated and address information A3 sent by an encrypted channel by the server side;
step S2: the server generates a random number B2;
step S3: the server side sends the server side identification B1 and the random number B2 to the client side by using an encryption channel;
step S4: the server receives the client identification A1 and the short hash digest code A5a sent by the non-spoofing channel;
step S5: the server side adopts a hash function A11, takes a key A4, a random number A2, a random number B2, a client side identifier A1, a server side identifier B1, target data A and address information A3 as input, and generates output which is a hash digest code B5;
step S6: the server intercepts the hash digest code B5 to generate a short hash digest code B5 a;
step S7: the server side verifies whether the short hash digest code B5a and the short hash digest code A5a are equal or not:
if not, the output server side fails to verify;
if so, continue to step S8;
step S8: the server side acquires a timestamp D1;
step S9: the server side generates failure time D2;
step S10: the server generates a certificate storing identification D3;
step S11: the server side writes a certificate storage identification D3, a client side identification A1, a server side identification B1, a timestamp D1, expiration time D2, address information A3, a random number A2, a random number B2 and a hash digest code A5 into a block chain;
and finally, carrying out storage and verification calculation, wherein the storage and verification calculation specifically comprises the following steps:
step V1: setting a verification algorithm as a verification end identifier E1, and acquiring a evidence identifier D3 and target data B from a client;
step V2: the verification end sends the certificate storage identification D3 and the target data B to the server end;
typically, the transmitted message needs to be encrypted and transmitted through an encryption channel SSL, TLS or HTTPS;
step V3: the server side finds a certificate-storing identification D3, a client side identification A1, a server side identification B1, a timestamp D1, expiration time D2, address information A3, a random number A2, a random number B2 and a hash digest code A5 on the blockchain according to the certificate-storing identification D3;
step V4: the server side checks whether the current time is before the expiration time D2:
if yes, go to step V5;
if not, outputting verification failure;
step V5: the server side verifies whether the timestamp D1 is correct through a national authority time service center:
if yes, go to step V6;
if not, outputting verification failure;
step V6: the server side adopts a hash function A11, takes a key A4, a random number A2, a random number B2, a client side identifier A1, a server side identifier B1, target data B and address information A3 as input, and generates output which is a hash digest code D5;
step V7: the server compares whether the hash digest code D5 and the hash digest code A5 are equal:
if not, the output verification fails;
if the two are equal, the output verification is successful;
step V8: and the server side sends the verification result to the verification side to complete the whole verification and verification process.
In the step C2 and the step V2, in the process of sending the data to the server, the sent data needs to be encrypted and transmitted through an encryption channel, and the used encryption channel is SSL, TLS, or HTTPS.
In the step C4, the typical key a4 is pre-shared by the client and the server.
In the step C6, the typical short hash digest A5a is 32 bits, and the first 32 bits of the hash digest generated by the hash function are truncated.
The invention also provides another alternative technical scheme, and the message authentication code function used in the steps can be a Hash operation message authentication code or a message authentication code obtained based on a block cipher algorithm, and can achieve equivalent effects.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (4)

1. A block chain memory verification method for providing address information is characterized in that: the method comprises a client-side certificate-storing calculation step and a server-side certificate-storing calculation step, and finally, certificate-storing verification calculation is carried out;
the client certificate storage calculation specifically comprises the following steps:
step C1: defining the client certificate storage calculation as a client identification A1, and generating a random number A2 by the client;
step C2: the client sends a client identifier A1, a random number A2, target data A to be authenticated and address information A3 to the server side by using an encrypted channel;
step C3: the client receives the server identifier B1 and the random number B2 sent by the encrypted channel;
step C4: the client side adopts a hash function A11, takes a key A4, a random number A2, a random number B2, a client side identifier A1, a server side identifier B1, target data A and address information A3 as input, and generates output which is a hash digest code A5;
step C5: the client intercepts the hash digest code A5 to generate a short hash digest code A5 a;
step C6: the client sends the client identification A1 and the short hash digest code A5a to the server by using a non-spoofing channel;
the server side certificate storage calculation specifically comprises the following steps:
step S1: defining a server-side authentication algorithm as a server-side identification B1, and receiving a client-side identification A1, a random number A2, target data A to be authenticated and address information A3 sent by an encrypted channel by the server side;
step S2: the server generates a random number B2;
step S3: the server side sends the server side identification B1 and the random number B2 to the client side by using an encryption channel;
step S4: the server receives the client identification A1 and the short hash digest code A5a sent by the non-spoofing channel;
step S5: the server side adopts a hash function A11, takes a key A4, a random number A2, a random number B2, a client side identifier A1, a server side identifier B1, target data A and address information A3 as input, and generates output which is a hash digest code B5;
step S6: the server intercepts the hash digest code B5 to generate a short hash digest code B5 a;
step S7: the server side verifies whether the short hash digest code B5a and the short hash digest code A5a are equal or not:
if not, the output server side fails to verify;
if so, continue to step S8;
step S8: the server side acquires a timestamp D1;
step S9: the server side generates failure time D2;
step S10: the server generates a certificate storing identification D3;
step S11: the server side writes a certificate storage identification D3, a client side identification A1, a server side identification B1, a timestamp D1, expiration time D2, address information A3, a random number A2, a random number B2 and a hash digest code A5 into a block chain;
and finally, carrying out storage and verification calculation, wherein the storage and verification calculation specifically comprises the following steps:
step V1: setting a verification algorithm as a verification end identifier E1, and acquiring a evidence identifier D3 and target data B from a client;
step V2: the verification end sends the certificate storage identification D3 and the target data B to the server end;
step V3: the server side finds a certificate-storing identification D3, a client side identification A1, a server side identification B1, a timestamp D1, expiration time D2, address information A3, a random number A2, a random number B2 and a hash digest code A5 on the blockchain according to the certificate-storing identification D3;
step V4: the server side checks whether the current time is before the expiration time D2:
if yes, go to step V5;
if not, outputting verification failure;
step V5: the server side verifies whether the timestamp D1 is correct through a national authority time service center:
if yes, go to step V6;
if not, outputting verification failure;
step V6: the server side adopts a hash function A11, takes a key A4, a random number A2, a random number B2, a client side identifier A1, a server side identifier B1, target data B and address information A3 as input, and generates output which is a hash digest code D5;
step V7: the server compares whether the hash digest code D5 and the hash digest code A5 are equal:
if not, the output verification fails;
if the two are equal, the output verification is successful;
step V8: and the server side sends the verification result to the verification side to complete the whole verification and verification process.
2. The method of claim 1, wherein the method comprises: in the step C2 and the step V2, in the process of sending the data to the server, the sent data needs to be encrypted and transmitted through an encryption channel, and the used encryption channel is SSL, TLS, or HTTPS.
3. The method of claim 1, wherein the method comprises: in the step C4, the typical key a4 is pre-shared by the client and the server.
4. The method of claim 1, wherein the method comprises: in the step C6, the typical short hash digest A5a is 32 bits, and the first 32 bits of the hash digest generated by the hash function are truncated.
CN202110377610.3A 2021-04-08 2021-04-08 Block chain storage verification method for providing address information Withdrawn CN113078998A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110377610.3A CN113078998A (en) 2021-04-08 2021-04-08 Block chain storage verification method for providing address information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110377610.3A CN113078998A (en) 2021-04-08 2021-04-08 Block chain storage verification method for providing address information

Publications (1)

Publication Number Publication Date
CN113078998A true CN113078998A (en) 2021-07-06

Family

ID=76615519

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110377610.3A Withdrawn CN113078998A (en) 2021-04-08 2021-04-08 Block chain storage verification method for providing address information

Country Status (1)

Country Link
CN (1) CN113078998A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107391298A (en) * 2017-07-06 2017-11-24 上海策链信息科技有限公司 State data memory detection method, device and computer-readable recording medium
WO2018157858A1 (en) * 2017-03-03 2018-09-07 腾讯科技(深圳)有限公司 Information storage method, device, and computer-readable storage medium
CN109344635A (en) * 2018-09-29 2019-02-15 华东师范大学 A kind of electronic evidence acquisition, preservation and verification method based on block chain
EP3503595A1 (en) * 2017-12-19 2019-06-26 Nokia Technologies Oy Provision of location-specific user information
CN110022298A (en) * 2019-03-04 2019-07-16 阿里巴巴集团控股有限公司 The method, apparatus of proof validation based on block chain, electronic equipment
CN110493261A (en) * 2019-09-16 2019-11-22 腾讯科技(深圳)有限公司 Identifying code acquisition methods, client, server and storage medium based on block chain
CN111884811A (en) * 2020-07-23 2020-11-03 中华人民共和国苏州海关 Block chain-based data evidence storing method and data evidence storing platform
CN112954039A (en) * 2021-02-04 2021-06-11 上海百姓装潢有限公司 Block chain evidence storage method

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018157858A1 (en) * 2017-03-03 2018-09-07 腾讯科技(深圳)有限公司 Information storage method, device, and computer-readable storage medium
CN107391298A (en) * 2017-07-06 2017-11-24 上海策链信息科技有限公司 State data memory detection method, device and computer-readable recording medium
EP3503595A1 (en) * 2017-12-19 2019-06-26 Nokia Technologies Oy Provision of location-specific user information
CN109344635A (en) * 2018-09-29 2019-02-15 华东师范大学 A kind of electronic evidence acquisition, preservation and verification method based on block chain
CN110022298A (en) * 2019-03-04 2019-07-16 阿里巴巴集团控股有限公司 The method, apparatus of proof validation based on block chain, electronic equipment
CN110493261A (en) * 2019-09-16 2019-11-22 腾讯科技(深圳)有限公司 Identifying code acquisition methods, client, server and storage medium based on block chain
CN111884811A (en) * 2020-07-23 2020-11-03 中华人民共和国苏州海关 Block chain-based data evidence storing method and data evidence storing platform
CN112954039A (en) * 2021-02-04 2021-06-11 上海百姓装潢有限公司 Block chain evidence storage method

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
MOHAMMAD REZA NOSOUHI: "Blockchain–Based Location Proof Generation and Verification", 《IEEE INFOCOM 2019 - IEEE CONFERENCE ON COMPUTER COMMUNICATIONS WORKSHOPS (INFOCOM WKSHPS)》 *
SIEMENS: "N4-000210 "Key exchange and distribution for MAP security"", 《3GPP TSG_CN\WG4_PROTOCOLLARS》 *
喻恒彦: "基于区块链技术的存证系统设计与实现", 《中国优秀博硕士学位论文全文数据库(硕士)信息科技辑》 *
张杰: "区块链安全综述", 《西安文理学院学报(自然科学版)》 *

Similar Documents

Publication Publication Date Title
CN112003889B (en) Distributed cross-link system and cross-link information interaction and system access control method
CN107742212B (en) Asset verification method, device and system based on block chain
US10824744B2 (en) Secure client-server communication
DE102018216915A1 (en) System and method for secure communications between controllers in a vehicle network
CN108737323B (en) Digital signature method, device and system
CN112152778B (en) Node management method and device and electronic equipment
CN108882238B (en) Lightweight round robin CA authentication method based on consensus algorithm for mobile ad hoc network
CN105721153A (en) System and method for key exchange based on authentication information
CN113630248A (en) Session key negotiation method
CN114826656A (en) Trusted data link transmission method and system
CN113612610A (en) Session key negotiation method
CN114915396B (en) Hopping key digital communication encryption system and method based on national encryption algorithm
CN115604038A (en) Cloud storage data auditing system and method based on block chain and edge computing
CN113591103B (en) Identity authentication method and system between intelligent terminals of electric power Internet of things
CN112954039A (en) Block chain evidence storage method
CN115174114B (en) SSL tunnel establishment method, server side and client side
CN113078998A (en) Block chain storage verification method for providing address information
US20230188330A1 (en) System and method for identity-based key agreement for secure communication
US11595218B2 (en) Authorization delegation
CN112069487B (en) Intelligent equipment network communication safety implementation method based on Internet of things
CN113098693B (en) Memory verification method based on physical unclonable function algorithm
CN112926983A (en) Block chain-based deposit certificate transaction encryption system and method
CN109981289B (en) Batch authentication method of elliptic curve digital signature algorithm under implicit certificate
CN113541938A (en) Non-deception non-blocking channel-based calculation amount asymmetric evidence storing method
CN113676330A (en) Digital certificate application system and method based on secondary key

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20210706