CN113613241A - Wireless network node data processing method and device based on block chain - Google Patents

Wireless network node data processing method and device based on block chain Download PDF

Info

Publication number
CN113613241A
CN113613241A CN202110890838.2A CN202110890838A CN113613241A CN 113613241 A CN113613241 A CN 113613241A CN 202110890838 A CN202110890838 A CN 202110890838A CN 113613241 A CN113613241 A CN 113613241A
Authority
CN
China
Prior art keywords
wireless network
node
network node
signature
event information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110890838.2A
Other languages
Chinese (zh)
Other versions
CN113613241B (en
Inventor
罗强
刘刚
夏韵
马爱莲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202110890838.2A priority Critical patent/CN113613241B/en
Publication of CN113613241A publication Critical patent/CN113613241A/en
Application granted granted Critical
Publication of CN113613241B publication Critical patent/CN113613241B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Bioethics (AREA)
  • Accounting & Taxation (AREA)
  • Data Mining & Analysis (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a wireless network node data processing method and a device based on a block chain, which relate to the block chain technology, and the method comprises the following steps: acquiring event information acquired by a wireless network node; generating a digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the collected event information; wherein the identity ID is issued by a blockchain in advance; encrypting the event information collected by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message; and transmitting the encrypted data message to a block chain node to perform data processing of the wireless network node. The method reduces the risk of data information leakage, is suitable for the distributed environment of the wireless peer-to-peer network, and solves the problems of safety and privacy protection of the hotspot event data in the transmission process.

Description

Wireless network node data processing method and device based on block chain
Technical Field
The invention relates to a block chain technology, in particular to a wireless network node identity authentication method and a wireless network node identity authentication device based on a block chain.
Background
The wireless peer-to-peer network is a temporary network formed by wireless sensors and has the characteristic of self-organization. In a wireless peer-to-peer network, a malicious node can inject a message, propagate a fake message or illegally eavesdrop information to the network through a disguise technology to obtain the spatial geographic position of an event, so that an information receiver needs to identify the accuracy of a message source and confuse the spatial position information to prevent the leakage of an information transmission process.
Because the spatial information generated by the wireless sensor has the characteristics of confidentiality, privacy, sensitivity and the like, the spatial information is not suitable for being disclosed to all access users, such as: private trails, proprietary information, asset transactions, etc., are easily stolen from privacy records and business secrets, particularly when revealed to third party institutions, by means of association analysis, etc. The traditional information protection method carries out safe encryption on data through a cryptographic algorithm so as to ensure that a legal user can safely access confidential information and avoid a malicious node from illegally acquiring or implanting illegal information. Before a user accesses spatial data, data decryption is carried out by providing a private key so as to ensure the security and confidentiality of data sharing, and the public key and the private key are issued by an authentication center. However, after the malicious node illegally acquires the public and private keys, the space data can be maliciously invaded through the wireless network, and the risk of confidential data leakage is increased.
Disclosure of Invention
In order to solve at least one defect of wireless network data processing in the prior art, the invention provides a wireless network node data processing method based on a block chain, which comprises the following steps:
acquiring event information acquired by a wireless network node;
generating a digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the collected event information; wherein the identity ID is issued by a blockchain in advance;
encrypting the event information collected by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message;
and transmitting the encrypted data message to a block chain node to perform data processing of the wireless network node.
In the embodiment of the present invention, the wireless network node includes: the system comprises a wireless network sensor node for collecting event information and a gateway node for connecting a wireless network to a block chain.
In the embodiment of the present invention, the generating a digital identity signature of a wireless network node according to an identity ID of a node in a wireless network and collected event information includes:
generating a symmetric encryption key according to the event information and the ID of the node;
generating an event information signature according to the symmetric encryption key by using a preset event signature algorithm;
and generating a digital identity signature of the wireless network node according to the identity ID of the node and the event information signature by using a preset identity signature algorithm.
In the embodiment of the present invention, the encrypting event information collected by a wireless network node according to a private key of the wireless network node and the digital identity signature to generate an encrypted data message includes:
acquiring encryption security parameters issued by block link nodes to wireless network nodes;
and encrypting the event information collected by the wireless network node according to the private key, the digital identity signature and the encryption security parameter of the wireless network node to generate an encrypted data message.
Meanwhile, the invention also provides a wireless network node data processing device based on the block chain, which comprises:
the information acquisition module is used for acquiring event information acquired by the wireless network node;
the signature module is used for generating a digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the collected event information; wherein the identity ID is issued by a blockchain in advance;
the encryption module is used for encrypting the event information collected by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message;
and the transmission module is used for transmitting the encrypted data message to the block chain node so as to process the data of the wireless network node.
In an embodiment of the present invention, the signature module includes:
the key generating unit is used for generating a symmetric encryption key according to the event information and the ID of the node;
the event signature unit is used for generating an event information signature according to the symmetric encryption key by using a preset event signature algorithm;
and the identity signature unit is used for generating a digital identity signature of the wireless network node according to the identity ID of the node and the event information signature by using a preset identity signature algorithm.
In the embodiment of the present invention, the encryption module includes:
the security parameter acquisition unit is used for acquiring encryption security parameters issued by the block link nodes to the wireless network nodes;
and the encryption processing unit is used for encrypting the event information acquired by the wireless network node according to the private key, the digital identity signature and the encryption security parameter of the wireless network node to generate an encrypted data message.
Meanwhile, the invention also provides computer equipment which comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein the processor realizes the method when executing the computer program.
Meanwhile, the invention also provides a computer readable storage medium, and a computer program for executing the method is stored in the computer readable storage medium.
The invention provides a wireless network node data processing method and device based on a block chain.A digital identity signature of a wireless network node is generated according to an identity ID of the node in a wireless network and collected event information; encrypting the event information collected by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message; the encrypted data message is transmitted to the block chain nodes to process data of the wireless network nodes, digital identity signature is carried out on the wireless network nodes by using the block chain, identity authentication is carried out on the wireless sensor nodes by relying on the block chain network, information confusion of the wireless sensor nodes is realized based on the identity authentication, the confused space information cannot be identified by malicious nodes, meanwhile, the public key of the receiving node is used for encrypting the data information, the risk of data information leakage is further reduced, the method is suitable for the distributed environment of the wireless peer-to-peer network, and the problems of safety and privacy protection of hotspot event data in the transmission process are solved. Compared with the traditional method, the method can realize the secret verification of the event information of the dense sensor cluster with the multi-party signature without generating a third public and private key pair and relying on the participation of a third party notary, thereby improving the transmission safety of the spatial data information.
In order to make the aforementioned and other objects, features and advantages of the invention comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a method for processing data of a wireless network node based on a block chain according to the present invention;
fig. 2 is a schematic diagram of a block chain wireless network digital identity signature system according to an embodiment of the present invention;
FIG. 3 is a block chain wireless network digital identity signature system information access diagram according to an embodiment of the present invention;
FIG. 4 is a diagram illustrating a message format according to an embodiment of the present invention;
FIG. 5 is a block chain wireless network digital identity signature system module according to an embodiment of the present invention;
FIG. 6 is a block chain wireless network digital identity signature system signature flow diagram in accordance with an embodiment of the present invention;
FIG. 7 is a flow chart of a signature verification process for a blockchain wireless network digital identity signature system in accordance with an embodiment of the present invention;
FIG. 8 is a flow chart of access to a blockchain wireless network digital identity signature system in accordance with an embodiment of the present invention;
fig. 9 is a block diagram of a wireless network node data processing apparatus based on a block chain according to the present invention;
fig. 10 is a schematic diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In order to solve the problem that the space data of the wireless peer-to-peer network is invaded maliciously, the invention provides a block chain wireless network digital identity signature system and a method based on the characteristics of self-organization, non-tampering and the like of a block chain wireless peer-to-peer network.
As shown in fig. 1, a flowchart of a method for processing data of a radio network node based on a block chain according to the present invention includes:
step S101, acquiring event information acquired by a wireless network node;
step S102, generating a digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the collected event information; wherein the identity ID is issued by a blockchain in advance;
step S103, encrypting the event information collected by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message;
and step S104, transmitting the encrypted data message to a block chain node for data processing of the wireless network node.
The invention provides a wireless network node data processing method based on a block chain, which is characterized in that a digital identity signature of a wireless network node is generated according to an identity ID signed by the block chain and collected event information of the node in a wireless network, an encrypted data message is generated by encrypting the event information collected by the wireless network node according to a private key of the wireless network node and the digital identity signature, the encrypted data message is transmitted to the block chain network for data processing, and a wireless peer-to-peer network space data digital identity signature method is realized.
The invention transmits the encrypted data message to a blockchain network, utilizes blockchain network nodes to carry out signature verification and decryption processing on data collected by wireless network nodes, and identifies event information collected by the nodes after signature verification is passed.
In the embodiment of the present invention, the wireless network node includes: the system comprises a wireless network sensor node for collecting event information and a gateway node for connecting a wireless network to a block chain.
In a wireless peer-to-peer network, wireless sensor nodes are deployed in large numbers in or near perceived objects in various ways. The nodes form a wireless network in a self-organizing way, and sense, acquire and process specific information in a network coverage area in a cooperative way, so that information of any place can be acquired, processed and analyzed at any time. The wireless sensor nodes can communicate with each other, self-organize the network and connect to the base station node or the gateway node of the wireless network in a multi-hop mode.
A gateway node, a sink node of a wireless sensor network, or a base station node. The gateway node is responsible for the connection between the sensor network and the external network and can be used as a gateway node to realize the communication between the wireless sensor and the block chain network. The gateway node receives spatial information data from the wireless sensor nodes, gathers the data, accesses the blockchain network through the blockchain consensus accounting node, executes intelligent contract transaction in the blockchain network, generates transaction data, has the authority of encrypting, authorizing, sharing information and the like on the transaction data, can be used as a transaction data sender, and transmits and shares event information to a receiver.
In the embodiment of the present invention, the generating a digital identity signature of a wireless network node according to an identity ID of a node in a wireless network and collected event information includes:
generating a symmetric encryption key according to the event information and the ID of the node;
generating an event information signature according to the symmetric encryption key by using a preset event signature algorithm;
and generating a digital identity signature of the wireless network node according to the identity ID of the node and the event information signature by using a preset identity signature algorithm.
In the embodiment of the present invention, the encrypting event information collected by a wireless network node according to a private key of the wireless network node and the digital identity signature to generate an encrypted data message includes:
acquiring encryption security parameters issued by block link nodes to wireless network nodes;
and encrypting the event information collected by the wireless network node according to the private key, the digital identity signature and the encryption security parameter of the wireless network node to generate an encrypted data message.
The invention provides a wireless node data processing method based on a block chain, and provides a method for carrying out digital identity signature on a wireless network node by a wireless network based on the block chain. Compared with the traditional method, the method can realize the secret verification of the event information of the dense sensor cluster with the multi-party signature without generating a third public and private key pair and relying on the participation of a third party notary, thereby improving the transmission safety of the spatial data information.
The embodiments of the present invention are further described in detail below with reference to specific algorithms.
In this embodiment, a sender is composed of one or more wireless sensors, and the wireless sensors are responsible for data authenticity of a space hotspot event, the wireless sensors (assumed to be a) capture the space hotspot event, then the wireless sensors of a block chain network are randomly selected, a wireless peer-to-peer network space digital identity signature method is adopted to sign the event space data, then the signature data is sent to a base station (sink), the sink is used as a receiver (assumed to be B), decryption is performed by using a private key of the sink, and then a wireless peer-to-peer network space digital identity signature verification method is performed to verify a signature.
In the blockchain network, all wireless sensor nodes, base stations and the like have unique identifiers and are registered in the blockchain network to form a Global Identity (GID) of the blockchain network.
In this embodiment, the GID is set to 128 bits in length, synchronized to the common identification billing node through the blockchain network, and stored in the block. The blockchain network provides intelligent contracts to provide query services for visitors.
The present embodiment will be described in detail below.
As shown in fig. 2, which is a schematic diagram of a wireless network data processing system based on a block chain provided in this embodiment, the system is used to implement the wireless network digital identity signing method based on a block chain in this embodiment, and the system includes: the system comprises a block chain infrastructure cloud 1, a block chain common identification accounting node 2, a CA/identity authentication node 3, a sink node 4 and a wireless sensor.
Block chain infrastructure cloud 1: the system is responsible for providing and distributing network resources, computing resources and storage resources according to a networking resource request of a user, creating a block chain networking service, supporting the selection of a block chain product mirror image according to a block chain product standard of the user, configuring virtual node resources and creating a block chain network.
Block chain consensus accounting node 2: in the blockchain infrastructure cloud 1, the blockchain consensus accounting node 2 is a virtual computing node, and is a basic component of the blockchain network. The block chain network is provided with a plurality of block chain consensus accounting nodes 2 which are used as block chain computing nodes, and the block chain consensus accounting nodes 2 are mainly responsible for block chain transaction access and processing and provide intelligent contract execution, transaction consensus and transaction accounting; meanwhile, security services such as data encryption, decryption, identity authentication and the like are provided for transaction data.
CA/authentication node 3: the certificate distribution and digital identity verification of the participants (institutions) responsible for the transactions accessing the blockchain network nodes provide secure encryption algorithms and public parameters.
sink node 4: a sink node of a wireless sensor network, or a base station node. The gateway node is responsible for the connection between the sensor network and the external network and can be used as a gateway node to realize the communication between the wireless sensor and the block chain network. In this embodiment, the sink node 4 receives spatial information data from a plurality of wireless sensor nodes 5, aggregates the data, accesses the blockchain network through the blockchain consensus accounting node 2, executes intelligent contract transactions in the blockchain network, generates transaction data, has rights of encrypting, authorizing, sharing information and the like on the transaction data, can serve as a transaction data sender, and transmits and shares event information to a receiver.
The wireless sensor node 5: in a wireless peer-to-peer network, the infinite sensor nodes 5 are deployed in large numbers in or near the perceived object by various means. The nodes form a wireless network in a self-organizing way, and sense, acquire and process specific information in a network coverage area in a cooperative way, so that information of any place can be acquired, processed and analyzed at any time. In the embodiment of the invention, the wireless sensor nodes 5 can communicate with each other, and are connected to the sink node 4 (base station node) through a self-organizing network in a multi-hop mode.
As shown in fig. 3, a schematic diagram of a block chain wireless network-based digital identity signature system provided in this embodiment includes: hotspot events 20, wireless sensors 21, eavesdroppers 22, sink nodes 23, blockchain networks 24, consensus accounting nodes 25, CA/identity authentication nodes 26.
Hotspot event 20: refers to an emergency event occurring in the vicinity of the wireless sensor, which can be detected and sensed by the wireless sensor 21, and includes data information in the form of event occurrence time, event occurrence place, event occurrence spatial position, event description, and the like.
The wireless sensor 21: the method refers to wireless sensor nodes in a wireless sensor network, and the wireless sensor nodes are deployed in or near a perceived object in a large number by various ways. The nodes form a wireless network in a self-organizing way, and sense, acquire and process specific information in a network coverage area in a cooperative way, so that information of any place can be acquired, processed and analyzed at any time. The wireless sensors 21 are able to sense focal events 20 that occur nearby, while also being publishers and providers of spatial data information in the wireless peer-to-peer network.
The wireless sensor 21 applies a wireless peer-to-peer network space digital identity signature algorithm to digitally sign the space data generated by the hot spot event 20, and the process is as follows: 1. calculating a digital identity key; 2. generating a digital identity signature; 3. and generating a message signature message and broadcasting the message signature message to the block chain network. Specifically, the method comprises the following steps:
1. calculating a digital identity key:
(1) selecting a random number k, k belongs to [1, n-1], wherein n is an integer and is the order of an Elliptic curve domain (Elliptic curve) data set G;
(2) calculating the coordinate k × G ═ x (x) of the elliptic curve1,y1) Wherein x is1、y1Is an integer (coordinate on ellipse), k × G represents a dot product on an elliptic curve;
(3) calculating r ═ x1mod n, where r is a number from 1 to n-1, and k, mod is a remainder operation, and if r is calculated to be 0, the step (1) is returned;
(4) computing a public-private key pair (P) of a wireless sensordD), initializing security parameters from the CA/authentication node 26 in the blockchain, where d is the private key, PdD × P (P ∈ G) denotes a public key, and × is an elliptic curve point multiplied by a sign.
In the embodiment of the invention, the public key of the receiving node is used for encrypting the data information at the same time, so that the risk of data information leakage is further reduced. Compared with the traditional method, the method can realize the secret verification of the event information of the dense sensor cluster with the multi-party signature without generating a third public and private key pair and relying on the participation of a third party notary, thereby improving the transmission safety of the spatial data information.
2. Generating a digital identity signature:
(1) calculating event information hash:
the event information is set as m, the invention obtains the signature e of the event information by taking Hash for the event information m and the digital identity IDs of the wireless sensor node and the sink node, and the signature e is used as a symmetric encryption key:
e=h(m,Gidnode,Gidsink) (1)
wherein h is a Hash function, the invention adopts SHA-1 Hash algorithm, GidnodeIdentity ID, Gid representing a wireless sensor nodesinkRepresenting the digital identity ID of the sink node (base station node).
(2) Computing digital identity signatures
The digital signature of the event information is represented as: (r, s)1)。
Let the event information signature be s0The calculation formula is as follows:
s0=k-1(e+dr)modn
wherein d is the private key of the wireless sensor.
Calculating a digital identity signature s1The calculation formula is as follows:
s1=r-1(h(Gidnode)-s0)modn (2)
wherein h is a Hash function, and in this embodiment, SHA-1 Hash algorithm, Gid, is adoptednodeAn identity ID representing the wireless sensor node.
3. Outputting a digital identity encrypted data message:
let PMThe digital identity encryption data message representing the wireless peer-to-peer network is represented in the form as follows:
PM=(Gidnode,GidSink,m,r,s1,Psink,param,chksum)
wherein GidnodeIdentity ID, Gid representing a wireless sensor nodesinkA digital identity ID representing the sink node (base station node), m being event information, (r, s)1) Digital signature of event information, PsinkAnd representing the public key of the sink node, params is an encryption security parameter, and chksum is a check bit.
In this embodiment, the format of the wireless network data identity signature message is as shown in fig. 4:
encrypted data packet CPMAnd encrypting by using the public key of the sink node, wherein the form is expressed as follows:
Figure BDA0003195837440000091
wherein Encrypt is an asymmetric encryption function, in this embodiment, an RSA algorithm function, P, is adoptedsinkRepresenting the public key of the sink node.
The eavesdropper 22: the eavesdropper 22 obtains event space data transmitted by the wireless sensor nodes through message interception, disguise, invasion and other modes so as to illegally obtain the space information of an event, and maliciously injects false information into the wireless peer-to-peer network to cause information leakage or damage to the normal operation of the wireless peer-to-peer network.
Sink node 23: the recipient of the event space information is also the signature user of the data transmitted by the wireless sensor 21.
The Sink node 23 acquires the identity encrypted data message through the common identification accounting node 25(vp1) of the block chain network 24, executes a signature verification function ChkSign (S), and verifies the signature information of the sender. The specific process is as follows:
1. decrypting the digital identity signature information;
2. checking the validity of the digital signature value;
3. the digital identity signature is verified.
If the signature verification is successful, turn is returned, otherwise false is returned. The method comprises the following specific steps:
1. decrypting the digital identity signature information:
the receiver adopts the private key pair CPMDecrypting to restore the ciphertext to PMFormally expressed as:
PM=Decrypt(CPM)
2. checking the digital signature value for validity:
examination of PMMessage integrityDigital signature (r, s) of event information1) Whether r, s is satisfied1∈[1,n-1](ii) a If the above condition is not satisfied, the verification fails.
In this embodiment, the message integrity is checked by using a message integrity detection technique in the prior art, and it is clear for a person skilled in the art how to implement the message integrity detection technique, which is not described herein again.
3. Verifying the digital identity signature:
setting the event information as m, and obtaining a signature e of the event information by taking Hash for the event information m and the digital identity IDs of the wireless sensor node and the sink node:
e=h(m,Gidnode,Gidsink) (1)
h is a Hash function, and the embodiment adopts SHA-1 Hash algorithm, GidnodeIdentity ID, Gid representing a wireless sensor nodesinkRepresenting the digital identity ID of the sink node (base station node).
Calculating a process variable (u)1,u2) The concrete formula is as follows:
u1=ew(modn)
u2=rw(modn)
wherein w is s1 -1modn;
And calculating X, wherein the specific formula is as follows:
X=u1P+u2Q
if X → ∞ indicates that the signature verification fails, false is output; otherwise, taking the coordinate x of the x axis1And calculating:
v=x1modn
if v ═ r, the verification is successful, and true is output.
Block chain network 24: the technology adopts a group consensus method to ensure the consistency of transactions, account book data is stored in the consensus accounting nodes, and the transaction data has the characteristics of decentralization, non-falsification, safety, reliability and the like.
The consensus accounting node 25: the method is characterized in that a common identification accounting node of a block chain network stores transaction event states and identity encrypted data message information, receives instructions of a transaction sender and a transaction receiver, and provides services such as data information routing, information transceiving and the like.
The identity authentication node 26: the node that issues the digital identity voucher in the blockchain network 24 assigns a digital identity Gid to the wireless network. And meanwhile, the system is responsible for initializing digital identity signature information and generating system security parameters, wherein the security parameters are expressed in the form of:
Params={F,E,G,n,h,H,s,Ps}
wherein, F represents a prime number domain, E represents an elliptic curve, G represents a point set on the elliptic curve E, a prime number n is an order of G, H ═ E (F)/n is a correlation factor, and H is a one-way threshold function.
In this embodiment, SHA-1 hash algorithm is used as the threshold function, s is the system private key, Pss.G is the system public key. s is stored in the CA node, public key PsThe hash function H, etc. is published externally through the blockchain.
As shown in fig. 5, a schematic diagram of a block chain wireless network digital identity signature system module in this embodiment is shown, which includes: the system comprises a main control unit 30, a sensor module 31, an event data processing module 32 and a wireless communication module 33.
The main control unit 30: the data transmission is responsible for the overall calling of each processing module.
The sensor module 31: for sensing event information, spatial event data m is generated.
The event data processing module 32: the system is responsible for executing a symmetric encryption algorithm Encrypt () to Encrypt information, executing a symmetric encryption algorithm Decrypt () to Decrypt information, executing sign (m) to sign transaction data, and executing ChkSign (S) to realize verification of the transaction data.
The event data processing module 32 includes: an event information encryption unit 321, a digital identity information signature unit 322, an event information decryption unit 323, and a digital identity information signature unit 324. The units are described as follows:
the event information encrypting unit 321: and the asymmetric encryption of the event information is carried out. Performing symmetric encryptionThe algorithm encrypt (k) carries out data encryption and encrypts a data message CPMEncrypting by using the public key of the sink node, wherein the form is as follows:
Figure BDA0003195837440000121
wherein, Encrypt is asymmetric encryption function, the invention adopts RSA algorithm function, PsinkRepresenting the public key of the sink node.
Digital identity information signature unit 322: realizing the multi-center identity signature of the user on the information m, and setting PMThe digital identity encryption data message representing the wireless peer-to-peer network is characterized in that:
PM=(Gidnode,GidSink,m,r,s1,Psink,param,chksum)
wherein GidnodeIdentity ID, Gid representing a wireless sensor nodesinkA digital identity ID representing the sink node (base station node), m being event information, (r, s)1) Digital signature of event information, PsinkAnd representing the public key of the sink node, params is an encryption security parameter, and chksum is a check bit.
The event information decryption unit 323: is responsible for executing asymmetric decryption algorithm Decrypt (k) algorithm to the event information for data decryption, and the receiver adopts a private key to decrypt the CPMDecrypting to restore the ciphertext to PMFormally expressed as:
PM=Decrypt(CPM)
the authentication unit 324: for checking whether S is a digital identity signature of the receiver B, a signature verification function chkSign is executed to verify the signature S.
Examination of PMMessage integrity, digital signature (r, s) of event information1) Whether r, s is satisfied1∈[1,n-1](ii) a If the above condition is not satisfied, the verification fails. Setting the event information as m, obtaining a signature e of the event information by taking a Hash of the event information m and the digital identity IDs of the wireless sensor node and the sink node, and taking the signature e as a symmetric encryption key:
e=h(m,Gidnode,Gidsink)
wherein h is a Hash function, the invention adopts SHA-1 Hash algorithm, GidnodeIdentity ID, Gid representing a wireless sensor nodesinkRepresenting the digital identity ID of the sink node (base station node).
Calculating a process variable (u)1,u2) The concrete formula is as follows:
u1=ew(modn)
u2=rw(modn)
wherein w is s1 -1modn;
And calculating X, wherein the specific formula is as follows:
X=u1P+u2Q
if X → ∞ indicates that the signature verification fails, false is output; otherwise, taking the coordinate x of the x axis1And calculating:
v=x1modn
if v ═ r, the verification is successful, and true is output.
If the output is true, the signature verification is successful, otherwise, false is output, and the signature verification fails.
The wireless communication module 33: the system is used for executing the wireless transmission protocol to receive an event information request message provided by an event information request party, sending data information to the event information request party, and returning false if the attribute authority verification fails.
As shown in fig. 6, the signature flow chart of the digital identity signature system based on the blockchain wireless network in the embodiment includes the following steps:
step S40: initializing a security parameter;
the CA digital identity authentication node starts an initialization program GlobalSetup () used for executing a GlobalSetup () algorithm initialization variable, inputting a random security parameter lambda and outputting a global parameter params, namely:
GlobalSetup(λ)→Params
where λ represents a safety parameter. Params shares with other consensus accounting nodes through a blockchain network.
The security parameters are expressed as:
Params={F,E,G,n,h,H,s,Ps}
wherein, F represents prime number domain, E represents elliptic curve, G represents point set on elliptic curve E, prime number n is order of G, H ═ E (F)/n is correlation factor, H is one-way threshold function, the invention adopts SHA-1 hash algorithm as threshold function, s is system private key, P is one-way threshold functionss.G is the system public key. s is stored in the CA node, public key PsThe hash function H, etc. is published externally through the blockchain.
Step S41: receiving event data;
and the wireless sensor node detects the event data information m and executes digital identity signature processing on the event information m.
Step S42: calculating a digital identity key;
(1) selecting a random number k, k belongs to [1, n-1], wherein n is an integer and is the order of an Elliptic curve domain (Elliptic curve) data set G;
(2) calculating the coordinate k × G ═ x (x) of the elliptic curve1,y1) Wherein x is1Is an integer, k × G represents a dot product on an elliptic curve;
(3) calculating r ═ x1modn, if r is 0, returning to the step (1);
(4) computing a public-private key pair (P) of a wireless sensordD), initializing security parameters from the CA/authentication node 26, where d is the private key, PdD × P (P ∈ G) denotes a public key, and × is an elliptic curve point multiplied by a sign.
Step S43: generating a digital identity signature;
(1) calculating event information hash:
setting the event information as m, the invention obtains the signature e of the event information by taking Hash for the event information m and the digital identity IDs of the wireless sensor node and the sink node:
e=h(m,Gidnode,Gidsink) (1)
wherein h is a Hash function, the invention adopts SHA-1 Hash algorithm, GidnodeIdentity ID, Gid representing a wireless sensor nodesinkNumbers representing sink nodes (base station nodes)The identity ID.
(2) Calculating a digital identity signature:
the digital signature of the event information is represented as: (r, s)1)。
Let the event information signature be s0The calculation formula is as follows:
s0=k-1(e+dr)modn
wherein d is the private key of the wireless sensor.
Calculating a digital identity signature s1The calculation formula is as follows:
s1=r-1(h(Gidnode)-s0)modn (2)
wherein h is a Hash function, the invention adopts SHA-1 Hash algorithm, GidnodeAn identity ID representing the wireless sensor node.
Step S44: outputting a digital identity data message;
let PMThe digital identity encryption data message representing the wireless peer-to-peer network is characterized in that:
PM=(Gidnode,GidSink,m,r,s1,Psink,param,chksum)
wherein GidnodeIdentity ID, Gid representing a wireless sensor nodesinkA digital identity ID representing the sink node (base station node), m being event information, (r, s)1) Digital signature of event information, PsinkAnd representing the public key of the sink node, params is an encryption security parameter, and chksum is a check bit.
Encrypted data packet CPMEncrypting by using the public key of the sink node, wherein the form is as follows:
Figure BDA0003195837440000151
wherein, Encrypt is asymmetric encryption function, the invention adopts RSA algorithm function, PsinkRepresenting the public key of the sink node.
As shown in fig. 7, the flow chart for verifying the signature based on the block chain wireless network digital identity signature system provided in the embodiment of the present invention specifically includes the following steps:
step S50: is responsible for executing asymmetric decryption algorithm Decrypt (k) algorithm to the event information for data decryption, and the receiver adopts a private key to decrypt the CPMDecrypting to restore the ciphertext to PMFormally expressed as:
PM=Decrypt(CPM)
step S51: for checking whether S is a digital identity signature of a receiver B, checking PMMessage integrity, digital signature (r, s) of event information1) Whether r, s is satisfied1∈[1,n-1](ii) a If the above condition is not satisfied, the verification fails.
Step S52: and executing a signature verification function ChkSign (S) to perform digital identity signature verification. Setting the event information as m, obtaining a signature e of the event information by taking a Hash of the event information m and the digital identity IDs of the wireless sensor node and the sink node, and taking the signature e as a symmetric encryption key:
e=h(m,Gidnode,Gidsink)
wherein h is a Hash function, the invention adopts SHA-1 Hash algorithm, GidnodeIdentity ID, Gid representing a wireless sensor nodesinkRepresenting the digital identity ID of the sink node (base station node).
Calculating a process variable (u)1,u2) The concrete formula is as follows:
u1=ew(modn)
u2=rw(modn)
wherein w is s1 -1modn;
And calculating X, wherein the specific formula is as follows:
X=u1P+u2Q
if X → ∞ indicates that the signature verification fails, false is output; otherwise, taking the coordinate x of the x axis1And calculating:
v=x1modn
if v ═ r, the verification is successful, and true is output.
If the output is true, the signature verification is successful, otherwise, false is output, and the signature verification fails.
Fig. 8 is a flowchart illustrating an access procedure of the digital identity signing system based on the blockchain wireless network according to the embodiment of the present invention, and is responsible for providing the identity encryption and decryption event information service to the user.
The method comprises the following specific steps:
step S600: initializing safety parameters, performing identity authentication on wireless network nodes, issuing digital certificates, and distributing digital identities GIDs;
step S601: performing Hash processing on the event information m, and generating an event information Hash e by combining a digital Identity (ID) of a wireless sensor and a sink node ID;
step S602: and the wireless sensor node randomly selects k as an initial parameter, and calculates an event information digital identity signature (r, s) according to the security parameter. Generating a digital identity signature message PM at the same time, and finally encrypting the signature message PM by using a public key of a receiver to generate the CPM;
step S603: the sink node is used as a receiver, receives the event data message CPM through the infinite receiving device, decrypts the event data message CPM, reads chksum and verifies the integrity of data transmission;
step S604: checking whether the integrity of the message data is normal, if so, exiting the processing flow, otherwise, continuing to execute the next step;
step S605: the sink node checks whether the digital identity signature value is in the range of [1, n-1 ];
step S606: obtaining a signature e of the event information by taking a Hash of the event information m and the digital identity IDs of the wireless sensor node and the sink node;
step S607: the sink node executes a chkSign(s) function, verifies whether an equation r ═ v is true or not, outputs true if the equation is true, and otherwise outputs false;
step S608: judging whether the signature checking is normal or not, if the signature checking is failed, quitting, and if not, continuing to execute subsequent operation;
step S609: and the consensus bookkeeping node executes an intelligent contract, synchronizes the message PM to the whole network consensus bookkeeping node, and then sends a message transmission completion notice to the sink node.
The embodiment provides a data processing method for carrying out digital identity signature on wireless network node data based on block chain based on the characteristics of self-organization, non-tampering and the like of a block chain wireless peer-to-peer network. Compared with the traditional method, the method can realize the secret verification of the event information of the dense sensor cluster with the multi-party signature without generating a third public and private key pair and relying on the participation of a third party notary, thereby improving the transmission safety of the spatial data information.
The embodiment provides a wireless network space data digital identity signature method which does not depend on participation of a third-party public institution, supports digital identity signature of a dense wireless sensor area, and simultaneously uses a public key of a receiver for encryption.
The embodiment provides a wireless peer-to-peer network space data digital identity signature checking method which does not depend on participation of a third party justice institution, a receiver checks a received data signature by using a private key, and then the correctness of the network space data signature is verified according to a multi-wireless sensor digital Identity (ID) and security parameters.
The embodiment provides a wireless network space data message form aiming at a wireless network space data digital identity signature and signature verification algorithm, wherein the wireless network space data message form comprises an identity identification number of a plurality of wireless sensors, a data information signature based on identity encryption, a data information ciphertext, an encryption safety parameter, a check bit and the like.
Meanwhile, the present invention also provides a device for processing wireless network node data based on a block chain, as shown in fig. 9, the device includes:
an information obtaining module 801, configured to obtain event information collected by a wireless network node;
the signature module 802 is configured to generate a digital identity signature of a wireless network node according to an identity ID of the node in the wireless network and the collected event information; wherein the identity ID is issued by a blockchain in advance;
the encryption module 803 is configured to encrypt the event information collected by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data packet;
a transmission module 804, configured to transmit the encrypted data packet to a blockchain node for data processing of a wireless network node.
In an embodiment of the present invention, the signature module includes:
the key generating unit is used for generating a symmetric encryption key according to the event information and the ID of the node;
the event signature unit is used for generating an event information signature according to the symmetric encryption key by using a preset event signature algorithm;
and the identity signature unit is used for generating a digital identity signature of the wireless network node according to the identity ID of the node and the event information signature by using a preset identity signature algorithm.
In the embodiment of the present invention, the encryption module includes:
the security parameter acquisition unit is used for acquiring encryption security parameters issued by the block link nodes to the wireless network nodes;
and the encryption processing unit is used for encrypting the event information acquired by the wireless network node according to the private key, the digital identity signature and the encryption security parameter of the wireless network node to generate an encrypted data message.
The invention provides a wireless network node data processing device based on a block chain, which generates a digital identity signature of a wireless network node according to an identity ID signed by the block chain and collected event information of the node in a wireless network, encrypts the event information collected by the wireless network node according to a private key of the wireless network node and the digital identity signature to generate an encrypted data message, transmits the encrypted data message to the block chain network for data processing, and realizes a wireless peer-to-peer network space data digital identity signature method.
The invention transmits the encrypted data message to a blockchain network, utilizes blockchain network nodes to carry out signature verification and decryption processing on data collected by wireless network nodes, and identifies event information collected by the nodes after signature verification is passed.
For those skilled in the art, it is clear from the foregoing description of the embodiments that the implementation manner of the radio network node data processing apparatus based on a block chain provided in the present invention is not described herein again.
The method and the device for processing the wireless network node data based on the blockchain can be used for processing the wireless network node data in the financial field and can also be used for processing the wireless network node data in any field except the financial field.
The present embodiment also provides an electronic device, which may be a desktop computer, a tablet computer, a mobile terminal, and the like, but is not limited thereto. In this embodiment, the electronic device may refer to the embodiments of the method and the apparatus, and the contents thereof are incorporated herein, and repeated descriptions are omitted.
Fig. 10 is a schematic block diagram of a system configuration of an electronic apparatus 600 according to an embodiment of the present invention. As shown in fig. 10, the electronic device 600 may include a central processor 100 and a memory 140; the memory 140 is coupled to the central processor 100. Notably, this diagram is exemplary; other types of structures may also be used in addition to or in place of the structure to implement telecommunications or other functions.
In an embodiment, the sensor network node data processing function based on the blockchain may be integrated into the central processor 100. The central processor 100 may be configured to control as follows:
acquiring event information acquired by a wireless network node;
generating a digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the collected event information; wherein the identity ID is issued by a blockchain in advance;
encrypting the event information collected by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message;
and transmitting the encrypted data message to a block chain node to perform data processing of the wireless network node.
In the embodiment of the present invention, the wireless network node includes: the system comprises a wireless network sensor node for collecting event information and a gateway node for connecting a wireless network to a block chain.
In another embodiment, the sensor network node data processing apparatus based on the block chain may be configured separately from the central processor 100, for example, the sensor network node data processing apparatus based on the block chain may be configured as a chip connected to the central processor 100, and the sensor network node data processing function based on the block chain is realized by the control of the central processor.
As shown in fig. 10, the electronic device 600 may further include: communication module 110, input unit 120, audio processing unit 130, display 160, power supply 170. It is noted that the electronic device 600 does not necessarily include all of the components shown in FIG. 10; furthermore, the electronic device 600 may also comprise components not shown in fig. 10, which may be referred to in the prior art.
As shown in fig. 10, the central processor 100, sometimes referred to as a controller or operational control, may include a microprocessor or other processor device and/or logic device, the central processor 100 receiving input and controlling the operation of the various components of the electronic device 600.
The memory 140 may be, for example, one or more of a buffer, a flash memory, a hard drive, a removable media, a volatile memory, a non-volatile memory, or other suitable device. The information relating to the failure may be stored, and a program for executing the information may be stored. And the central processing unit 100 may execute the program stored in the memory 140 to realize information storage or processing, etc.
The input unit 120 provides input to the cpu 100. The input unit 120 is, for example, a key or a touch input device. The power supply 170 is used to provide power to the electronic device 600. The display 160 is used to display an object to be displayed, such as an image or a character. The display may be, for example, an LCD display, but is not limited thereto.
The memory 140 may be a solid state memory such as Read Only Memory (ROM), Random Access Memory (RAM), a SIM card, or the like. There may also be a memory that holds information even when power is off, can be selectively erased, and is provided with more data, an example of which is sometimes called an EPROM or the like. The memory 140 may also be some other type of device. Memory 140 includes buffer memory 141 (sometimes referred to as a buffer). The memory 140 may include an application/function storage section 142, and the application/function storage section 142 is used to store application programs and function programs or a flow for executing the operation of the electronic device 600 by the central processing unit 100.
The memory 140 may also include a data store 143, the data store 143 for storing data, such as contacts, digital data, pictures, sounds, and/or any other data used by the electronic device. The driver storage portion 144 of the memory 140 may include various drivers of the electronic device for communication functions and/or for performing other functions of the electronic device (e.g., messaging application, address book application, etc.).
The communication module 110 is a transmitter/receiver 110 that transmits and receives signals via an antenna 111. The communication module (transmitter/receiver) 110 is coupled to the central processor 100 to provide an input signal and receive an output signal, which may be the same as in the case of a conventional mobile communication terminal.
Based on different communication technologies, a plurality of communication modules 110, such as a cellular network module, a bluetooth module, and/or a wireless local area network module, may be provided in the same electronic device. The communication module (transmitter/receiver) 110 is also coupled to a speaker 131 and a microphone 132 via an audio processor 130 to provide audio output via the speaker 131 and receive audio input from the microphone 132 to implement general telecommunications functions. Audio processor 130 may include any suitable buffers, decoders, amplifiers and so forth. In addition, an audio processor 130 is also coupled to the central processor 100, so that recording on the local can be enabled through a microphone 132, and so that sound stored on the local can be played through a speaker 131.
Embodiments of the present invention also provide a computer-readable program, where when the program is executed in an electronic device, the program causes a computer to execute the method for processing data of a sensor network node based on a block chain in the electronic device according to the above embodiments.
The embodiment of the present invention also provides a storage medium storing a computer-readable program, where the computer-readable program enables a computer to execute the sensor network node data processing based on the blockchain in the electronic device according to the above embodiment.
The preferred embodiments of the present invention have been described above with reference to the accompanying drawings. The many features and advantages of the embodiments are apparent from the detailed specification, and thus, it is intended by the appended claims to cover all such features and advantages of the embodiments that fall within the true spirit and scope thereof. Further, since numerous modifications and changes will readily occur to those skilled in the art, it is not desired to limit the embodiments of the invention to the exact construction and operation illustrated and described, and accordingly, all suitable modifications and equivalents may be resorted to, falling within the scope thereof.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The principle and the implementation mode of the invention are explained by applying specific embodiments in the invention, and the description of the embodiments is only used for helping to understand the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A wireless network node data processing method based on a block chain is characterized in that the method comprises the following steps:
acquiring event information acquired by a wireless network node;
generating a digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the collected event information; wherein the identity ID is issued by a blockchain in advance;
encrypting the event information collected by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message;
and transmitting the encrypted data message to a block chain node to perform data processing of the wireless network node.
2. The method as claimed in claim 1, wherein the radio network node comprises: the system comprises a wireless network sensor node for collecting event information and a gateway node for connecting a wireless network to a block chain.
3. The method as claimed in claim 1, wherein the generating the digital identity signature of the wireless network node according to the identity ID of the wireless network node and the collected event information comprises:
generating a symmetric encryption key according to the event information and the ID of the node;
generating an event information signature according to the symmetric encryption key by using a preset event signature algorithm;
and generating a digital identity signature of the wireless network node according to the identity ID of the node and the event information signature by using a preset identity signature algorithm.
4. The method for processing data of a wireless network node based on a blockchain according to claim 1, wherein the encrypting the event information collected by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate the encrypted data message comprises:
acquiring encryption security parameters issued by block link nodes to wireless network nodes;
and encrypting the event information collected by the wireless network node according to the private key, the digital identity signature and the encryption security parameter of the wireless network node to generate an encrypted data message.
5. A wireless network node data processing apparatus based on a block chain, the apparatus comprising:
the information acquisition module is used for acquiring event information acquired by the wireless network node;
the signature module is used for generating a digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the collected event information; wherein the identity ID is issued by a blockchain in advance;
the encryption module is used for encrypting the event information collected by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message;
and the transmission module is used for transmitting the encrypted data message to the block chain node so as to process the data of the wireless network node.
6. The block chain based radio network node data processing apparatus according to claim 5, wherein the radio network node comprises: the system comprises a wireless network sensor node for collecting event information and a gateway node for connecting a wireless network to a block chain.
7. The block chain based wireless network node data processing apparatus according to claim 5, wherein the signature module comprises:
the key generating unit is used for generating a symmetric encryption key according to the event information and the ID of the node;
the event signature unit is used for generating an event information signature according to the symmetric encryption key by using a preset event signature algorithm;
and the identity signature unit is used for generating a digital identity signature of the wireless network node according to the identity ID of the node and the event information signature by using a preset identity signature algorithm.
8. The blockchain-based wireless network node data processing apparatus according to claim 5, wherein the encryption module includes:
the security parameter acquisition unit is used for acquiring encryption security parameters issued by the block link nodes to the wireless network nodes;
and the encryption processing unit is used for encrypting the event information acquired by the wireless network node according to the private key, the digital identity signature and the encryption security parameter of the wireless network node to generate an encrypted data message.
9. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method of any of claims 1 to 4 when executing the computer program.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program for executing the method of any one of claims 1 to 4.
CN202110890838.2A 2021-08-04 2021-08-04 Wireless network node data processing method and device based on block chain Active CN113613241B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110890838.2A CN113613241B (en) 2021-08-04 2021-08-04 Wireless network node data processing method and device based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110890838.2A CN113613241B (en) 2021-08-04 2021-08-04 Wireless network node data processing method and device based on block chain

Publications (2)

Publication Number Publication Date
CN113613241A true CN113613241A (en) 2021-11-05
CN113613241B CN113613241B (en) 2024-01-26

Family

ID=78306790

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110890838.2A Active CN113613241B (en) 2021-08-04 2021-08-04 Wireless network node data processing method and device based on block chain

Country Status (1)

Country Link
CN (1) CN113613241B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114173326A (en) * 2021-12-02 2022-03-11 中国工商银行股份有限公司 Data processing method, device, equipment and medium for block chain wireless peer-to-peer network
CN114520726A (en) * 2022-03-21 2022-05-20 中国工商银行股份有限公司 Processing method and device based on block chain data, processor and electronic equipment
CN115086051A (en) * 2022-06-22 2022-09-20 中国工商银行股份有限公司 Block chain-based data identification method and device, storage medium and electronic equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112804260A (en) * 2021-03-17 2021-05-14 中国工商银行股份有限公司 Information transmission method and node based on block chain
CN113079508A (en) * 2021-04-06 2021-07-06 中国工商银行股份有限公司 Data transmission method, device and equipment based on block chain network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112804260A (en) * 2021-03-17 2021-05-14 中国工商银行股份有限公司 Information transmission method and node based on block chain
CN113079508A (en) * 2021-04-06 2021-07-06 中国工商银行股份有限公司 Data transmission method, device and equipment based on block chain network

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114173326A (en) * 2021-12-02 2022-03-11 中国工商银行股份有限公司 Data processing method, device, equipment and medium for block chain wireless peer-to-peer network
CN114173326B (en) * 2021-12-02 2024-01-09 中国工商银行股份有限公司 Data processing method, device, equipment and medium of blockchain wireless peer-to-peer network
CN114520726A (en) * 2022-03-21 2022-05-20 中国工商银行股份有限公司 Processing method and device based on block chain data, processor and electronic equipment
CN115086051A (en) * 2022-06-22 2022-09-20 中国工商银行股份有限公司 Block chain-based data identification method and device, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN113613241B (en) 2024-01-26

Similar Documents

Publication Publication Date Title
US10149159B1 (en) Trusted beacon system and method
JP3552648B2 (en) Data transmission / reception system for ad hoc wireless communication and data transmission / reception method for ad hoc wireless communication
CN112640510B (en) Method and apparatus for establishing a wireless secure link while maintaining privacy from tracking
CN113613241B (en) Wireless network node data processing method and device based on block chain
US9065637B2 (en) System and method for securing private keys issued from distributed private key generator (D-PKG) nodes
JP4709815B2 (en) Authentication method and apparatus
JP6608339B2 (en) Client device with authentication and associated method
US20050100166A1 (en) Systems and methods for authenticating communications in a network medium
CN103532713A (en) Sensor authentication and sharing key generating method, sensor authentication and sharing key generating system and sensor
US20210167963A1 (en) Decentralised Authentication
KR20110083886A (en) Apparatus and method for other portable terminal authentication in portable terminal
CN111654481B (en) Identity authentication method, identity authentication device and storage medium
WO2019093963A1 (en) Heterogeneous identity-based interactive system and method
Wei et al. BAVP: blockchain-based access verification protocol in LEO constellation using IBE keys
CN113365264B (en) Block chain wireless network data transmission method, device and system
CN103138923B (en) A kind of internodal authentication, Apparatus and system
CN111709053B (en) Operation method and operation device based on loose coupling transaction network
CN114760046A (en) Identity authentication method and device
Tseng et al. A robust user authentication scheme with self‐certificates for wireless sensor networks
CN114338091B (en) Data transmission method, device, electronic equipment and storage medium
CN114422266A (en) IDaaS system based on dual verification mechanism
CN114696999A (en) Identity authentication method and device
WO2008004174A2 (en) Establishing a secure authenticated channel
CN114173326B (en) Data processing method, device, equipment and medium of blockchain wireless peer-to-peer network
WO2022135387A1 (en) Identity authentication method and apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant