CN113268542A - Block chain rewriting method and system based on multi-party authorization - Google Patents

Block chain rewriting method and system based on multi-party authorization Download PDF

Info

Publication number
CN113268542A
CN113268542A CN202110507579.0A CN202110507579A CN113268542A CN 113268542 A CN113268542 A CN 113268542A CN 202110507579 A CN202110507579 A CN 202110507579A CN 113268542 A CN113268542 A CN 113268542A
Authority
CN
China
Prior art keywords
hash
node
block
nodes
proposal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110507579.0A
Other languages
Chinese (zh)
Inventor
张靖宁
鹿又水
齐赛宇
侯迪
齐勇
刘宇豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Jiaotong University
Original Assignee
Xian Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Jiaotong University filed Critical Xian Jiaotong University
Priority to CN202110507579.0A priority Critical patent/CN113268542A/en
Publication of CN113268542A publication Critical patent/CN113268542A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2255Hash tables
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Abstract

A block chain rewriting method and system based on multi-party authorization includes the following steps: designing a multi-trapdoor threshold chameleon hash; the trap door reconstruction scheme of't-out-of-n' is realized during collision calculation, namely for nodes with the number of n, a Hash collision algorithm can be operated to calculate collision as long as the certificates signed by t nodes are obtained; applying the improved multi-trapdoor threshold chameleon hash to block chain consensus, and based on a consensus rewriting algorithm, a group of nodes rewrite the historical blocks through the consensus; after determining the blocks that need to be rewritten, the federation of all nodes begins to rewrite the blocks, which calls the function in the multi-trapdoor threshold chameleon hash. The block rewriting technology based on multi-party authorization improves the existing chameleon hash scheme, and disperses the trapdoor into a plurality of sub keys by adding secret sharing, so that the original chameleon hash accords with decentralized setting.

Description

Block chain rewriting method and system based on multi-party authorization
Technical Field
The invention belongs to the technical field of block rewriting, and particularly relates to a block chain rewriting method and system based on multi-party authorization.
Background
One of the advantages of blockchain technology is to ensure trusted access and writing of transactions and data in a decentralized, untrusted environment. In a distributed environment, it is challenging to achieve consensus on newly generated blocks, as consensus may be corrupted by malicious nodes. The consensus algorithm used by the current block chain is divided into public chain consensus and alliance chain consensus, and the consensus can be achieved under the condition that a certain number of malicious nodes exist.
The blockchain utilizes the chain structure, consensus protocols and cryptographic methods to ensure that transactions stored on the chain are not maliciously tampered with, i.e., not tampered with. Such immutable and transparent record keeping of the blockchain data, of course, facilitates the movement and storage of information in a secure, auditable and trusted manner, thereby ensuring the trustworthiness, persistence and security of the blockchain. While the non-deformability of a blockchain has its obvious benefits, it also has some unexpected consequences, such as when erroneous or illegal content is stored in the blockchain. More precisely, when personal data is threatened, the conflict between the irreparable and privacy and data protection rights makes the absolute irreparable an obstacle to blockchains.
In the chameleon hash-based block rewriting scheme, the existing chameleon hash algorithm is unsafe and has low rewriting efficiency in a block link environment. Since chameleon hashing relies on trapdoors to compute hash collisions, the original single trapdoor can pose a safety hazard in such a large-scale block rewriting scenario. Once a malicious user gets a trapdoor, which can abuse rewrite operations to tamper with any data, the entire system will be breached, and furthermore, a single trapdoor does not conform to the decentralized setting of the blockchain.
Disclosure of Invention
The present invention provides a block chain rewriting method and system based on multi-party authorization to solve the above problems.
In order to achieve the purpose, the invention adopts the following technical scheme:
a block chain rewriting method based on multi-party authorization comprises the following steps:
designing multi-trapdoor threshold chameleon hash: the single trapdoors of the chameleon hash are dispersed into a plurality of sub-keys through secret sharing, and the sub-keys are held by a plurality of participants; the participator authorizes the Hash collision function through a held secret key signing certificate, and the certificate can verify the validity through a public key;
the trap door reconstruction scheme of't-out-of-n' is realized during collision calculation, namely for nodes with the number of n, a Hash collision algorithm can be operated to calculate collision as long as the certificates signed by t nodes are obtained;
applying the improved multi-trapdoor threshold chameleon hash to block chain consensus, and based on a consensus rewriting algorithm, a group of nodes rewrite the historical blocks through the consensus;
after determining the blocks that need to be rewritten, the federation of all nodes begins to rewrite the blocks, which calls the function in the multi-trapdoor threshold chameleon hash.
The rewriting process is divided into four stages, namely a proposal stage, and the main node packs the transaction and confirms the rewritten block; a voting stage: verifying the transaction and signing the certificate by the verification node; in the collision calculation stage, the main node calculates collision after collecting the over-half certificate; in the confirmation stage, all nodes perform the block replacement operation.
Further, during trapdoor reconstruction, the credentials signed by each edge node are first required to be verifiable, for each credential σiAll can use the sub public key PKiAnd (6) carrying out verification.
Furthermore, the chameleon hash with the multiple trap door thresholds has the safety property of the original chameleon hash, and any node running the hash collision algorithm cannot know the reconstructed hash trap door.
Further, the rewriting operation is executed when more than half of the edge nodes agree, specifically, the multi-trapdoor threshold chameleon hash threshold is set to be N/2+ 1.
Further, the multi-trapdoor threshold chameleon hash:
key Generation function Gen (params, t, n) selection
Figure BDA0003059035570000021
And
Figure BDA0003059035570000022
are respectively provided with
Figure BDA0003059035570000023
And
Figure BDA0003059035570000024
calculating d as a key; selecting a t-1 degree polynomial v, where the coefficient of each term is selected from ZpSelecting randomly, and setting a constant item of a polynomial v as d; setting the Hash public key to
Figure BDA0003059035570000025
For each node i ∈ [ 1.,. n]Distributing the private key skiV (i) and public key
Figure BDA0003059035570000026
Hash generation function Hash: selecting random numbers
Figure BDA0003059035570000027
Figure BDA0003059035570000028
And
Figure BDA0003059035570000029
hash verification function HVer: verifying whether there is
Figure BDA0003059035570000031
Signature function Sign:
Figure BDA0003059035570000032
signature verification function SVer: verifying whether there is
Figure BDA0003059035570000033
Hash collision function Hcol:
Figure BDA0003059035570000034
Figure BDA0003059035570000035
further, the proposal stage is as follows: initialization: calling Gen Generation (hk, (sk)1,pk1),...(skn,pkn) And key distribution over trusted encrypted channels; broadcasting an elliptic curve obtained by initializing the bilinear group and a preset public parameter to all edge nodes;
proposal is as follows: selecting a main node according to a formula p-v mod | R |, wherein v is a view number, p is a main node ID, and R is the number of nodes; the elected main node enters a proposal flow and packs the modified content into a proposal block for broadcasting; the PROPOSAL message is < < PROPOSAL, v, n, d >, m >, wherein v is a view number, n is a PROPOSAL block number, d is a block header abstract of the main node signature, and m represents a PROPOSAL block.
Further, the voting stage: the other nodes verify the content after receiving the proposal message, if the master node is agreed to rewrite, the node enters a voting stage, and the node uses the private key sk of the nodeiSigning the block header information in the proposal block through a Sign function to obtain a certificate sigmaiAnd sends a voting message to the master node<VOTE,v,i,σi>Where v is the current view number, i is the node ID, σiSigned for the nodeCredentials for proposal messages;
further, a collision phase is calculated: after receiving the voting message VOTE sent by the node, the master node firstly verifies whether v is consistent with the current view number and i is the ID in the device list, and then uses the public key pk of the nodeiTo certificate sigmaiVerifying, wherein the certificate is an effective certificate after the verification is passed; the main node can also generate an effective certificate by using the private key sk; and when the main node collects t effective certificates, the main node enters a calculation collision stage, and the t effective certificates are aggregated to generate a random number R' corresponding to the current proposal block.
Further, the confirmation phase: after receiving the host node certification message, the other nodes verify the view number, the proposal block number and the host node signature, and then verify whether the chameleon hash value in the proposal block is the multi-trapdoor chameleon hash aiming at the proposal block head information; after verification is passed, the node replaces the rewritten block with the proposal block.
Further, a block chain rewriting system based on multi-party authorization includes:
the multi-trapdoor threshold chameleon hash design module is used for dispersing single trapdoors of the chameleon hash into a plurality of sub-keys through secret sharing, and the sub-keys are held by a plurality of participants; the participator authorizes the Hash collision function through a held secret key signing certificate, and the certificate can verify the validity through a public key;
the trap door reconstruction scheme determining module is used for realizing a't-out-of-n' trap door reconstruction scheme when calculating the collision, namely for n nodes, a Hash collision algorithm is operated to calculate the collision as long as the certificates signed by t nodes are obtained;
the history block rewriting module is used for applying the improved multi-trap threshold chameleon hash to block chain consensus and rewriting the history blocks by a group of nodes through the consensus based on a consensus rewriting algorithm; after determining the blocks needing to be rewritten, starting to rewrite the blocks by a union consisting of all nodes, and calling a function in the multi-trapdoor threshold chameleon hash; the rewriting process is divided into four stages, namely a proposal stage, and the main node packs the transaction and confirms the rewritten block; a voting stage: verifying the transaction and signing the certificate by the verification node; in the collision calculation stage, the main node calculates collision after collecting the over-half certificate; in the confirmation stage, all nodes perform the block replacement operation.
Compared with the prior art, the invention has the following technical effects:
the block rewriting technology based on multi-party authorization improves the existing chameleon hash scheme, and disperses the trapdoor into a plurality of sub keys by adding secret sharing, so that the original chameleon hash accords with decentralized setting. The consensus node authorizes the Hash collision function through the sub-key signing certificate, and meanwhile, the validity of the certificate can be verified. The exponential (t, n) trapdoor reconstruction is realized during collision calculation, the safety of the trapdoor reconstruction is ensured, and a certain number of error nodes can be tolerated.
A group of nodes complete block rewriting operation through consensus instead of single entity control rewriting, so that safety is improved, the non-falsification characteristic of data on a chain is protected to the maximum extent, and the technology can be used for modifying illegal data and error data on the chain and expanding block chain storage in a storage-limited scene.
Drawings
FIG. 1 is a diagram illustrating the impact of the number of different nodes in a blockchain network on the rewrite operation time;
fig. 2 is a flowchart.
Detailed Description
The invention is further illustrated below:
the invention provides a block rewriting technology based on multi-party authorization, which can realize block rewriting based on consensus, safety and controllability by relying on a multi-trapdoor threshold chameleon hash algorithm.
The invention is realized by the following technical scheme:
the method comprises the following steps: the traditional chameleon Hash is improved, and the chameleon Hash with multiple trap door thresholds is designed. The single trapdoors of the chameleon hash are dispersed into a plurality of sub-keys through secret sharing, and the sub-keys are held by a plurality of participants; the participator authorizes the Hash collision function through a held secret key signing certificate, and the certificate can verify the validity through a public key;
step two: and a trap door reconstruction scheme of't-out-of-n' is realized when collision is calculated, namely for n nodes, a Hash collision algorithm can be run to calculate the collision as long as the certificates signed by t nodes are obtained. In the process of trapdoor reconstruction, the credentials signed by each edge node are first required to be verifiable, i.e. σ is the credential for eachiAll can use the sub public key PKiAnd verifying to ensure the robustness of the whole trapdoor reconstruction scheme.
Step three: the multi-trap-door threshold chameleon Hash has the safety property of the original chameleon Hash, and ensures that an adversary cannot break through an algorithm within polynomial time and calculate effective collision. Secondly, the safety of the reconstructed chameleon Hash trapdoor is ensured in the trapdoor reconstruction process, namely, any node running the Hash collision algorithm cannot know the reconstructed Hash trapdoor.
Step four: the multi-trap-gate threshold chameleon hash improved by the steps is applied to the block chain consensus, a consensus-based rewriting algorithm is designed, a group of nodes rewrite the historical blocks through the consensus, and the consensus can tolerate less than half of failed nodes.
Step five: after determining the blocks that need to be rewritten, the federation of all nodes begins to rewrite the blocks, which calls the function in the multi-trapdoor threshold chameleon hash. The rewriting operation can be executed only by the agreement of more than half of the edge nodes, and the condition ensures that the process is authorized, safe and controllable by setting the multi-trapdoor threshold chameleon hash threshold to be N/2+ 1.
Step six: the rewriting process is divided into four stages, namely a proposal stage, and the main node packs the transaction and confirms the rewritten block; a voting stage: verifying the transaction and signing the certificate by the verification node; in the collision calculation stage, the main node calculates collision after collecting the over-half certificate; in the confirmation stage, all nodes perform the block replacement operation.
Chameleon hashing is a one-way hash function and comprises a hash public key and a trapdoor, and the public key is used for hashing. Without knowing the trapdoor, chameleon hashes are as difficult to compute hash collisions (i.e., it is difficult to find two different messages corresponding to the same hash) as other hash functions, and once a chameleon hashed trapdoor is obtained, the user can effectively compute any hash collision. In the block chain, the hash of the previous block is stored at the head of each block, so that the modification of any block on the block chain can destroy the chain structure of the block, and the block after the modified block cannot be verified. By using chameleon hashing, old blocks can be rewritten without breaking the hash links between blocks.
Multi-trapdoor threshold chameleon hash
Key Generation function Gen (params, t, n) selection
Figure BDA0003059035570000061
And
Figure BDA0003059035570000062
are respectively provided with
Figure BDA0003059035570000063
And
Figure BDA0003059035570000064
d is calculated as the key. Selecting a t-1 degree polynomial v, where the coefficient of each term is selected from ZpThe constant term of the polynomial v is set as d. Setting the Hash public key to
Figure BDA0003059035570000065
For each node i ∈ [ 1.,. n]Distributing the private key skiV (i) and public key
Figure BDA0003059035570000066
Hash generation function Hash: selecting random numbers
Figure BDA0003059035570000067
Figure BDA0003059035570000068
And
Figure BDA0003059035570000069
hash verification function HVer: verifying whether there is
Figure BDA00030590355700000610
Signature function Sign:
Figure BDA00030590355700000611
signature verification function SVer: verifying whether there is
Figure BDA0003059035570000071
Hash collision function Hcol:
Figure BDA0003059035570000072
Figure BDA0003059035570000073
rewriting process
1) Initialization:
calling Gen Generation (hk, (sk)1,pk1),...(skn,pkn) And key distribution over trusted encrypted channels. And broadcasting the elliptic curve obtained by initializing the bilinear group and a preset common parameter to all edge nodes.
2) Proposal stage
In the proposal phase, the system elects the master node by the formula p ═ v mod | R |, where v is the view number, p is the master node ID, and R is the number of nodes. The elected main node enters a proposal flow and packs the modified content into a proposal block for broadcasting. The PROPOSAL message is < < PROPOSAL, v, n, d >, m >, wherein v is a view number, n is a PROPOSAL block number, d is a block header abstract of the main node signature, and m represents a PROPOSAL block.
3) Voting stage
And the other nodes verify the content after receiving the proposal message, and enter a voting stage if the master node is agreed to rewrite the contents. The node will use its own private key skiSigning the block header information in the proposal block through a Sign function to obtain a certificate sigmaiAnd sends a voting message to the master node<VOTE,v,i,σi>Where v is the current view number, i is the node ID, σiA credential signed for the node for the proposal message.
4) Computing collision phases
After receiving the voting message VOTE sent by the node, the master node firstly verifies whether v is consistent with the current view number and i is the ID in the device list, and then uses the public key pk of the nodeiTo certificate sigmaiAnd verifying, wherein the certificate is an effective certificate after the verification is passed. The master node itself may also generate valid credentials using the private key sk. And when the main node collects t effective certificates, the main node enters a calculation collision stage, and the t effective certificates are aggregated to generate a random number R' corresponding to the current proposal block.
5) Confirmation phase
After other nodes receive the host node certification message, the view number, the proposal block number and the host node signature are firstly verified, and then whether the chameleon hash value in the proposal block is the multi-trapdoor chameleon hash aiming at the proposal block head information is verified. After verification is passed, the node replaces the rewritten block with the proposal block.
Symbol definition
Let G be the generator of a cyclic group G of order p, where p is a prime number at the lambda bit. An algorithm is assumed to be valid when it can be performed within a "probability polynomial time" (PPT). ZpIs an additive group of the modulo p,
Figure BDA0003059035570000081
denotes that r is from ZpRandomly chosen, GGen is a PPT algorithm that returns an asymmetric bilinear group G ═ G (G)1,G2,GT,p,g1,g2E) in which G1,G2,GTAre all p-order cyclic groups, g1,g2Are respectively group G1And group G2Defines a mapping relation e on the three groups: g1×G2→GTIs a computable bilinear map.
The specific implementation process comprises the following steps:
initializing bilinear mapping by using a random seed, and testing the parameter size in the rewriting process:
Figure BDA0003059035570000082
compared with the RSA-based method, the security of the elliptic curve-based method used in the scheme is equivalent to that of the 3072bit RSA method, and the generated parameters are only 1/8 of the RSA method with the same security level, so that the transmission overhead in the whole system is reduced.
The time overhead of the rewrite operation at different node numbers:
fig. 1 illustrates the influence of the number of different nodes in the blockchain network on the rewrite operation time, where the number of nodes is n, the system sets a threshold parameter t to n/2+1, the time for calculating a collision in the rewrite operation increases as the number of nodes increases, and the time for calculating a collision is about 10ms when the total number of nodes is 1023.

Claims (10)

1. A block chain rewriting method based on multi-party authorization is characterized by comprising the following steps:
designing multi-trapdoor threshold chameleon hash: the single trapdoors of the chameleon hash are dispersed into a plurality of sub-keys through secret sharing, and the sub-keys are held by a plurality of participants; the participator authorizes the Hash collision function through a held secret key signing certificate, and the certificate verifies the validity through a public key;
the trap door reconstruction scheme of't-out-of-n' is realized during collision calculation, namely for nodes with the number of n, a Hash collision algorithm can be operated to calculate collision as long as the certificates signed by t nodes are obtained;
applying the improved multi-trapdoor threshold chameleon hash to block chain consensus, and based on a consensus rewriting algorithm, a group of nodes rewrite the historical blocks through the consensus;
after determining the blocks needing to be rewritten, starting to rewrite the blocks by a union consisting of all nodes, and calling a function in the multi-trapdoor threshold chameleon hash;
the rewriting process is divided into four stages, namely a proposal stage, and the main node packs the transaction and confirms the rewritten block; a voting stage: verifying the transaction and signing the certificate by the verification node; in the collision calculation stage, the main node calculates collision after collecting the over-half certificate; in the confirmation stage, all nodes perform the block replacement operation.
2. The block chain rewriting method based on multi-party authorization of claim 1, wherein in the trap door reconstruction process, a certificate signed by each edge node is first required to be verifiable, and σ is the certificate for each certificateiAll can use the sub public key PKiAnd (6) carrying out verification.
3. The block chain rewriting method based on multi-party authorization of claim 1, wherein a multi-trap-gate threshold chameleon hash has a safety property of an original chameleon hash, and any node running a hash collision algorithm cannot know a reconstructed hash trap.
4. The method of claim 1, wherein the rewrite operation is performed when more than half of edge nodes agree, specifically, the multitrapdoor threshold chameleon hash threshold is set to N/2+ 1.
5. The method of claim 1, wherein the multi-trapdoor threshold chameleon hash is:
key Generation function Gen (params, t, n) selection
Figure FDA0003059035560000011
And
Figure FDA0003059035560000012
are respectively provided with
Figure FDA0003059035560000013
And
Figure FDA0003059035560000014
calculating d as a key; selecting a t-1 degree polynomial v, where the coefficient of each term is selected from ZpSelecting randomly, and setting a constant item of a polynomial v as d; setting the Hash public key to
Figure FDA0003059035560000021
For each node i ∈ [ 1.,. n]Distributing the private key skiV (i) and public key
Figure FDA0003059035560000022
Hash generation function Hash: selecting random numbers
Figure FDA0003059035560000023
Figure FDA0003059035560000024
And
Figure FDA0003059035560000025
hash verification function HVer: verifying whether there is
Figure FDA0003059035560000026
Signature function Sign:
Figure FDA0003059035560000027
signature verification function SVer: verifying whether there is
Figure FDA0003059035560000028
Hash collision function Hcol:
Figure FDA0003059035560000029
Figure FDA00030590355600000210
6. the block chain rewriting method based on multi-party authorization as claimed in claim 1, wherein the proposal phase comprises: initialization: calling Gen Generation (hk, (sk)1,pk1),...(skn,pkn) And key distribution over trusted encrypted channels; broadcasting an elliptic curve obtained by initializing the bilinear group and a preset public parameter to all edge nodes;
proposal is as follows: selecting a main node according to a formula p-v mod | R |, wherein v is a view number, p is a main node ID, and R is the number of nodes; the elected main node enters a proposal flow and packs the modified content into a proposal block for broadcasting; the PROPOSAL message is < < PROPOSAL, v, n, d >, m >, wherein v is a view number, n is a PROPOSAL block number, d is a block header abstract of the main node signature, and m represents a PROPOSAL block.
7. According to the rightThe method for rewriting a blockchain based on multi-party authorization as claimed in claim 1, wherein the voting stage comprises: the other nodes verify the content after receiving the proposal message, if the master node is agreed to rewrite, the node enters a voting stage, and the node uses the private key sk of the nodeiSigning the block header information in the proposal block through a Sign function to obtain a certificate sigmaiAnd sends a voting message to the master node<VOTE,v,i,σi>Where v is the current view number, i is the node ID, σiA credential signed for the node for the proposal message.
8. The multi-party authorization-based block chain rewriting method according to claim 1, wherein the collision stage is calculated by: after receiving the voting message VOTE sent by the node, the master node firstly verifies whether v is consistent with the current view number and i is the ID in the device list, and then uses the public key pk of the nodeiTo certificate sigmaiVerifying, wherein the certificate is an effective certificate after the verification is passed; the main node can also generate an effective certificate by using the private key sk; and when the main node collects t effective certificates, the main node enters a calculation collision stage, and the t effective certificates are aggregated to generate a random number R' corresponding to the current proposal block.
9. The method of claim 1, wherein the validation stage is: after receiving the host node certification message, the other nodes verify the view number, the proposal block number and the host node signature, and then verify whether the chameleon hash value in the proposal block is the multi-trapdoor chameleon hash aiming at the proposal block head information; after verification is passed, the node replaces the rewritten block with the proposal block.
10. A multi-party authorization based blockchain rewrite system, comprising:
the multi-trapdoor threshold chameleon hash design module is used for dispersing single trapdoors of the chameleon hash into a plurality of sub-keys through secret sharing, and the sub-keys are held by a plurality of participants; the participator authorizes the Hash collision function through a held secret key signing certificate, and the certificate can verify the validity through a public key;
the trap door reconstruction scheme determining module is used for realizing a't-out-of-n' trap door reconstruction scheme when calculating the collision, namely for n nodes, a Hash collision algorithm is operated to calculate the collision as long as the certificates signed by t nodes are obtained;
the history block rewriting module is used for applying the improved multi-trap threshold chameleon hash to block chain consensus and rewriting the history blocks by a group of nodes through the consensus based on a consensus rewriting algorithm; after determining the blocks needing to be rewritten, starting to rewrite the blocks by a union consisting of all nodes, and calling a function in the multi-trapdoor threshold chameleon hash; the rewriting process is divided into four stages, namely a proposal stage, and the main node packs the transaction and confirms the rewritten block; a voting stage: verifying the transaction and signing the certificate by the verification node; in the collision calculation stage, the main node calculates collision after collecting the over-half certificate; in the confirmation stage, all nodes perform the block replacement operation.
CN202110507579.0A 2021-05-10 2021-05-10 Block chain rewriting method and system based on multi-party authorization Pending CN113268542A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110507579.0A CN113268542A (en) 2021-05-10 2021-05-10 Block chain rewriting method and system based on multi-party authorization

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110507579.0A CN113268542A (en) 2021-05-10 2021-05-10 Block chain rewriting method and system based on multi-party authorization

Publications (1)

Publication Number Publication Date
CN113268542A true CN113268542A (en) 2021-08-17

Family

ID=77230277

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110507579.0A Pending CN113268542A (en) 2021-05-10 2021-05-10 Block chain rewriting method and system based on multi-party authorization

Country Status (1)

Country Link
CN (1) CN113268542A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113779606A (en) * 2021-09-15 2021-12-10 杭州溪塔科技有限公司 Information verification method and system for reducing privacy disclosure risk
CN114337990A (en) * 2021-12-31 2022-04-12 浪潮云信息技术股份公司 Two-round multiple chameleon Hash function calculation method and system
CN114362921A (en) * 2021-12-31 2022-04-15 浪潮云信息技术股份公司 Improved two-wheel multiple chameleon Hash function calculation method and system
CN114826607A (en) * 2022-04-02 2022-07-29 中国科学院信息工程研究所 Block chain-based edge computing node compression method and lightweight storage system
CN114362921B (en) * 2021-12-31 2024-04-30 浪潮云信息技术股份公司 Improved two-round multiple chameleon hash function calculation method and system

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9785369B1 (en) * 2016-05-23 2017-10-10 Accenture Global Solutions Limited Multiple-link blockchain
US9813243B1 (en) * 2015-03-30 2017-11-07 EMC IP Holding Company LLC Methods and apparatus for password-based secret sharing schemes
US20190073146A1 (en) * 2017-09-01 2019-03-07 Accenture Global Solutions Limited Turn-Control Rewritable Blockchain
CN110061850A (en) * 2019-04-24 2019-07-26 电子科技大学 The collision calculation method and editable block chain building method of chameleon hash function
CN110417556A (en) * 2019-07-02 2019-11-05 北京交通大学 Encryption and stamped signature verification method in block chain
CN110457297A (en) * 2019-07-10 2019-11-15 北京航空航天大学 Editable block catenary system and method based on more authorization center encryption attributes
CN111526009A (en) * 2020-04-09 2020-08-11 西南交通大学 Forward security editable block chain construction method suitable for alliance chain
CN112468302A (en) * 2020-10-23 2021-03-09 湖南天河国云科技有限公司 Editable blockchain based on verifiable multiparty secret sharing

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9813243B1 (en) * 2015-03-30 2017-11-07 EMC IP Holding Company LLC Methods and apparatus for password-based secret sharing schemes
US9785369B1 (en) * 2016-05-23 2017-10-10 Accenture Global Solutions Limited Multiple-link blockchain
US20170338957A1 (en) * 2016-05-23 2017-11-23 Accenture Global Solutions Limited Rewritable blockchain
US20170338947A1 (en) * 2016-05-23 2017-11-23 Accenture Global Solutions Limited Rewritable blockchain
US20190073146A1 (en) * 2017-09-01 2019-03-07 Accenture Global Solutions Limited Turn-Control Rewritable Blockchain
CN110061850A (en) * 2019-04-24 2019-07-26 电子科技大学 The collision calculation method and editable block chain building method of chameleon hash function
CN110417556A (en) * 2019-07-02 2019-11-05 北京交通大学 Encryption and stamped signature verification method in block chain
CN110457297A (en) * 2019-07-10 2019-11-15 北京航空航天大学 Editable block catenary system and method based on more authorization center encryption attributes
CN111526009A (en) * 2020-04-09 2020-08-11 西南交通大学 Forward security editable block chain construction method suitable for alliance chain
CN112468302A (en) * 2020-10-23 2021-03-09 湖南天河国云科技有限公司 Editable blockchain based on verifiable multiparty secret sharing

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
JINGNING ZHANG*: "Serving at the Edge: A Redactable Blockchain with Fixed Storage", 《WEB INFORMATION SYSTEMS AND APPLICATIONS. 17TH INTERNATIONAL CONFERENCE, WISA 2020. PROCEEDINGS. LECTURE NOTES IN COMPUTER SCIENCE》, vol. 12432, 25 September 2020 (2020-09-25), pages 654 *
WEI TANG等: "A Block Chain Dynamic Key Sharing and Updating Scheme Based on the (t, n) Threshold", 《SPRINGER NATURE SWITZERLAND AG》, vol. 12486, 31 December 2020 (2020-12-31), pages 593 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113779606A (en) * 2021-09-15 2021-12-10 杭州溪塔科技有限公司 Information verification method and system for reducing privacy disclosure risk
CN114337990A (en) * 2021-12-31 2022-04-12 浪潮云信息技术股份公司 Two-round multiple chameleon Hash function calculation method and system
CN114362921A (en) * 2021-12-31 2022-04-15 浪潮云信息技术股份公司 Improved two-wheel multiple chameleon Hash function calculation method and system
CN114362921B (en) * 2021-12-31 2024-04-30 浪潮云信息技术股份公司 Improved two-round multiple chameleon hash function calculation method and system
CN114826607A (en) * 2022-04-02 2022-07-29 中国科学院信息工程研究所 Block chain-based edge computing node compression method and lightweight storage system
CN114826607B (en) * 2022-04-02 2024-04-19 中国科学院信息工程研究所 Edge computing node compression method based on block chain and lightweight storage system

Similar Documents

Publication Publication Date Title
CN111639361B (en) Block chain key management method, multi-person common signature method and electronic device
Cui et al. An efficient authentication scheme based on semi-trusted authority in VANETs
US10944575B2 (en) Implicitly certified digital signatures
Ambrosin et al. SANA: Secure and scalable aggregate network attestation
MacKenzie et al. Networked cryptographic devices resilient to capture
Yu et al. Improved security of a dynamic remote data possession checking protocol for cloud storage
EP2533457B1 (en) Secure implicit certificate chaining
CN102420691B (en) Certificate-based forward security signature method and system thereof
CN113268542A (en) Block chain rewriting method and system based on multi-party authorization
CN104168114A (en) Distributed type (k, n) threshold certificate-based encrypting method and system
CA2949018C (en) Methods and devices for securing keys when key-management processes are subverted by an adversary
CN110933044A (en) Data possession proving method capable of realizing public audit in distributed storage system
Ali et al. ECCHSC: Computationally and bandwidth efficient ECC-based hybrid signcryption protocol for secure heterogeneous vehicle-to-infrastructure communications
CN110784300B (en) Secret key synthesis method based on multiplication homomorphic encryption
Meng et al. Fast secure and anonymous key agreement against bad randomness for cloud computing
CN116827559A (en) Efficient verifiable time signature method and system based on BLS
CN112380579A (en) Lattice-based forward security certificateless digital signature scheme
Yang et al. Efficient certificateless encryption withstanding attacks from malicious KGC without using random oracles
Fan et al. Strongly secure certificateless signature scheme supporting batch verification
Sun et al. ECQV-GDH-Based Group Key Exchange Protocol for CAN Bus
Yu et al. Authenticating compromisable storage systems
CN110830265A (en) Certificateless mixed secret signature communication method
CN113507366B (en) Grid-based searchable log blind signature scheme
Yang et al. Multi-message multi-receiver signcryption scheme based on blockchain
Lin et al. Information Security Protection of Internet of Energy Using Ensemble Public Key Algorithm under Big Data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information

Inventor after: Deer and water

Inventor after: Zhang Jingning

Inventor after: Qi Saiyu

Inventor after: Houdi

Inventor after: Qi Yong

Inventor after: Liu Yuhao

Inventor before: Zhang Jingning

Inventor before: Deer and water

Inventor before: Qi Saiyu

Inventor before: Hou Di

Inventor before: Qi Yong

Inventor before: Liu Yuhao

CB03 Change of inventor or designer information