CN113746787A - Credible authentication method based on alliance block chain and computer readable storage medium - Google Patents

Credible authentication method based on alliance block chain and computer readable storage medium Download PDF

Info

Publication number
CN113746787A
CN113746787A CN202010478859.9A CN202010478859A CN113746787A CN 113746787 A CN113746787 A CN 113746787A CN 202010478859 A CN202010478859 A CN 202010478859A CN 113746787 A CN113746787 A CN 113746787A
Authority
CN
China
Prior art keywords
transaction
authentication method
internet
things
federation blockchain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010478859.9A
Other languages
Chinese (zh)
Inventor
不公告发明人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Research Institute of Sun Yat Sen University
Original Assignee
Shenzhen Research Institute of Sun Yat Sen University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Research Institute of Sun Yat Sen University filed Critical Shenzhen Research Institute of Sun Yat Sen University
Priority to CN202010478859.9A priority Critical patent/CN113746787A/en
Publication of CN113746787A publication Critical patent/CN113746787A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides a credible authentication method based on a block chain of a federation and a computer-readable storage medium. The equipment of the invention triggers a transaction event to request the equipment of. The invention provides the method for verifying the authenticity of the transaction event through the key mechanism in the block chain of the alliance, and has the beneficial technical effects of more credible authentication and safer transaction.

Description

Credible authentication method based on alliance block chain and computer readable storage medium
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a computer-readable storage medium of a credible authentication method based on an alliance block chain.
Background
The simple payment verification is a technology which can carry out payment verification only by storing all the block header information without maintaining complete block chain information. The technology can greatly save the storage space of the blockchain payment verification user, reduce the storage burden of the user, and reduce the pressure on the user caused by the sharp increase of the future transaction amount of the blockchain. Taking the bitcoin system as an example, the node can perform transaction payment verification only by storing all the block header information. Although the node can not independently verify the transaction, the node can acquire necessary information for transaction verification from other nodes of the block chain, thereby completing transaction payment verification and simultaneously obtaining the confirmation number of the whole block chain network to the transaction. While blockchains, the so-called decentralized distributed ledger technology, have gained great interest in the financial industry, there has been a surge of trends in non-financial companies. Block chains are distributed and rooted in various industries, from global shipping industry to medical supplies sales. When so many potential applications of the blockchain are waiting to be developed, a key factor for identifying fraud, namely a user authentication system, is lacking. The authentication process is often accomplished by using multiple identity authentication systems, where the person being authenticated needs to provide two or more pieces of information (e.g., password digits), what they are using (e.g., computers and smart phones), or what their body parts (e.g., fingerprints, etc.) to complete the authentication. Combining two or more authentication attributes can result in a diversified authentication scheme. This results in a greatly reduced risk of entering the system without authentication. If the blockchain does not have such protection, then the data on the blockchain is very insecure. As a result, blockchains are targeted by fraudsters who steal their funds by impersonating others to invade their blockchain system. In multiple authentication, a factor that is often easily ignored is the devices used to access the blockchain system, such as cell phones, laptops, tablets, and the like. The authentication of these devices can enhance the security of important data and also increase the usability of such applications. Devices (e.g. cell phones) are used as part of the authentication process, and although sometimes the user is not well aware of their principle, they can be used very smoothly since hackers are actually shielded. The device (e.g. a mobile phone) itself may also display the risk level, and may also analyze whether there is malware, fraud tool, IP address exception, etc., besides, there are some thousands of other attributes. Therefore, the block chain technology is still in the early stage of commercial application, and may require many years of precipitation and development to become mainstream. The information technology experts also need to adapt and apply this technology and create security applications that enable comprehensive management of data. In such a mode, performing device authentication is a critical step.
Disclosure of Invention
The invention aims to provide a credible authentication method and a computer-readable storage medium based on a federation blockchain, which have more credible authentication and more secure transaction. The technical scheme of the invention is as follows:
a credible authentication method based on a federation blockchain is applied to credible authentication of an Internet of things device, and the method comprises the following steps:
detecting a transaction event, the transaction event comprising a transaction event triggered by a transaction operation;
locating an internet of things device that triggers a transaction event;
generating a public key and/or a private key for single use, and carrying out vulnerability check on the public key and/or the private key;
sending a transaction preparation response to the equipment of the Internet of things, wherein the transaction preparation response comprises the address of the service contract in the block chain of the alliance and the service item provided by the service contract;
determining whether the public key and/or the private key security level meets a security standard, if so, issuing a security certificate and performing security operations to store the security certificate and a service contract together in a federation blockchain block;
checking the validity of the transaction event with the security certificate; if the transaction is legal, sending a transaction execution response to the Internet of things equipment so that the Internet of things equipment executes the service items of the service contract;
and storing the transaction events which have occurred on the equipment of the Internet of things in a block chain of alliances.
Preferably, the method further comprises: storing executable code that interacts with the federation blockchain, execution of the executable code making available to the IOT device an address of a service contract and a service item of the service contract.
Preferably, the method further comprises: and searching a transaction event related to the transaction operation in the block chain of the alliance, and sending a transaction verification to the equipment of the internet of things to prompt the equipment of the internet of things to execute the service contract recorded in the block chain of the alliance.
Preferably, the transaction operation includes any one or a combination of fingerprint entry, facial recognition, written signature, digital input, voice input.
Preferably, the security criteria include different security levels.
Preferably, the transaction event includes information of a transaction target or information of a transaction object.
Preferably, the method further comprises: checking the validity of the transaction event with the security certificate includes checking whether a transaction object is valid or whether an object is a trusted person.
Preferably, the public key and/or the private key conform to a federation blockchain customization protocol.
Preferably, the public key is a dynamic key.
A computer-readable storage medium, on which a computer program is stored, and a processor executes the computer program to perform the above trusted authentication method based on federation blockchain.
Compared with the prior art, the invention has the beneficial technical effects that: the invention provides a credible authentication method based on a block chain of a federation and a computer-readable storage medium. The equipment of the invention triggers a transaction event to request the equipment of the. The invention provides the method for verifying the authenticity of the transaction event through the key mechanism in the block chain of the alliance, and has the beneficial technical effects of more credible authentication and safer transaction.
DETAILED DESCRIPTION OF EMBODIMENT (S) OF INVENTION
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application are clearly and completely described below, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present application without making any creative effort, shall fall within the protection scope of the present application.
Example one
The embodiment provides a trusted authentication method based on a federation block chain, which is applied to trusted authentication of an internet of things device, and comprises the following steps:
detecting a transaction event, the transaction event comprising a transaction event triggered by a transaction operation;
locating an internet of things device that triggers a transaction event;
generating a public key and/or a private key for single use, and carrying out vulnerability check on the public key and/or the private key;
sending a transaction preparation response to the equipment of the Internet of things, wherein the transaction preparation response comprises the address of the service contract in the block chain of the alliance and the service item provided by the service contract;
determining whether the public key and/or the private key security level meets a security standard, if so, issuing a security certificate and performing security operations to store the security certificate and a service contract together in a federation blockchain block;
checking the validity of the transaction event with the security certificate; if the transaction is legal, sending a transaction execution response to the Internet of things equipment so that the Internet of things equipment executes the service items of the service contract;
and storing the transaction events which have occurred on the equipment of the Internet of things in a block chain of alliances.
Storing executable code that interacts with the federation blockchain, execution of the executable code making available to the IOT device an address of a service contract and a service item of the service contract.
And searching a transaction event related to the transaction operation in the block chain of the alliance, and sending a transaction verification to the equipment of the internet of things to prompt the equipment of the internet of things to execute the service contract recorded in the block chain of the alliance.
The security criteria include different security levels. The transaction event includes information of a transaction target or information of a transaction object. Checking the validity of the transaction event with the security certificate includes checking whether a transaction object is valid or whether an object is a trusted person. The public key and/or the private key conform to a federation blockchain custom protocol. The public key is a dynamic key.
The IOT device receives executable code to interact with the federation blockchain by executing the function description that can obtain the address of the service contract and the service contract in the intelligent federation blockchain. The internet of things device receives the response message and verifies the signature by using the received public key, and the secret key can be used only once. The internet of things device broadcasts a request, a signature of the request and a chain of service contracts in a waiting network. According to the advantages of the federation blockchain technology, once some additional blocks are added in the federation blockchain, the transaction security information (fingerprints, signatures, etc.) becomes unthinkable. This write operation in the federation blockchain generates a write transaction event from the service contract. According to the alliance blockchain protocol, the equipment that will be transacted broadcasts this block to all the equipment in the alliance blockchain. After sending the transaction execution response to the equipment of the internet of things, the equipment of the internet of things is required to execute the function of the service contract, and the execution of the function has the effect recorded in the blocks of the chain and comprises the information of the fact of authentication. An internet-of-things device that does not accept the federation blockchain protocol does not have permission to access the federation blockchain. Wherein the transaction operation comprises any one or a combination of fingerprint entry, facial recognition, written signature, digital input, voice input.
Example two
The embodiment provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the trusted authentication method based on federation blockchain according to the first embodiment is performed.
The embodiments of the present application are merely illustrative, and for example, the division of the units is only one logical functional division, and there may be other divisions when actually implementing, and for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or units through some communication interfaces, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments provided in the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
Finally, it should be noted that: the above-mentioned embodiments are only specific embodiments of the present application, and are used for illustrating the technical solutions of the present application, but not limiting the same, and the scope of the present application is not limited thereto, and although the present application is described in detail with reference to the foregoing embodiments, those skilled in the art should understand that: any person skilled in the art can modify or easily conceive the technical solutions described in the foregoing embodiments or equivalent substitutes for some technical features within the technical scope disclosed in the present application; such modifications, changes or substitutions do not depart from the spirit and scope of the present disclosure, which should be construed in light of the above teachings. Are intended to be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. A credible authentication method based on a federation block chain is applied to credible authentication of an Internet of things device and is characterized by comprising the following steps:
detecting a transaction event, the transaction event comprising a transaction event triggered by a transaction operation;
locating an internet of things device that triggers a transaction event;
generating a public key and/or a private key for single use, and carrying out vulnerability check on the public key and/or the private key;
sending a transaction preparation response to the equipment of the Internet of things, wherein the transaction preparation response comprises the address of the service contract in the block chain of the alliance and the service item provided by the service contract;
determining whether the security level of the public key and/or the private key meets a security standard, if so, issuing a security certificate and performing security operations to store the security certificate and the service contract together in a federation blockchain block;
checking the validity of the transaction event with the security certificate; if the transaction is legal, sending a transaction execution response to the Internet of things equipment so that the Internet of things equipment executes the service items of the service contract;
and storing the transaction events which have occurred on the equipment of the Internet of things in a block chain of alliances.
2. A federation blockchain-based trusted authentication method as claimed in claim 1, further comprising: storing executable code that interacts with the federation blockchain, execution of the executable code making available to the IOT device an address of a service contract and a service item of the service contract.
3. A federation blockchain-based trusted authentication method as claimed in claim 2, further comprising: and searching a transaction event related to the transaction operation in the block chain of the alliance, and sending a transaction verification to the equipment of the internet of things to prompt the equipment of the internet of things to execute the service contract recorded in the block chain of the alliance.
4. A federation blockchain-based trusted authentication method as claimed in claim 3, wherein the transaction operation includes any one or combination of fingerprint entry, facial recognition, written signature, digital input, voice input.
5. A federation blockchain-based trusted authentication method as claimed in claim 4, wherein the security criteria include different security levels.
6. A federation blockchain-based trusted authentication method as claimed in claim 5, wherein the transaction event includes transaction target information or transaction object information.
7. A federation blockchain-based trusted authentication method as claimed in claim 6, wherein checking the validity of the transaction event with the security certificate includes checking whether a transaction object is legitimate or whether an object is a loser.
8. A federation blockchain-based trusted authentication method as claimed in claim 7, wherein the public and/or private key conforms to a federation blockchain custom protocol.
9. A federation blockchain-based trusted authentication method as claimed in claim 8, wherein the public key is a dynamic key.
10. A computer-readable storage medium, having a computer program stored thereon, wherein a processor executes the computer program to perform the federation blockchain-based trusted authentication method of any one of claims 1-9.
CN202010478859.9A 2020-05-29 2020-05-29 Credible authentication method based on alliance block chain and computer readable storage medium Pending CN113746787A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010478859.9A CN113746787A (en) 2020-05-29 2020-05-29 Credible authentication method based on alliance block chain and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010478859.9A CN113746787A (en) 2020-05-29 2020-05-29 Credible authentication method based on alliance block chain and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN113746787A true CN113746787A (en) 2021-12-03

Family

ID=78725046

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010478859.9A Pending CN113746787A (en) 2020-05-29 2020-05-29 Credible authentication method based on alliance block chain and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN113746787A (en)

Similar Documents

Publication Publication Date Title
US11210661B2 (en) Method for providing payment gateway service using UTXO-based protocol and server using same
US20220277307A1 (en) Systems and methods for personal identification and verification
US10965668B2 (en) Systems and methods to authenticate users and/or control access made by users based on enhanced digital identity verification
US10250583B2 (en) Systems and methods to authenticate users and/or control access made by users on a computer network using a graph score
KR101814989B1 (en) Method of detecting fraud financial trade and server performing the same
US9888007B2 (en) Systems and methods to authenticate users and/or control access made by users on a computer network using identity services
US8880435B1 (en) Detection and tracking of unauthorized computer access attempts
US10187369B2 (en) Systems and methods to authenticate users and/or control access made by users on a computer network based on scanning elements for inspection according to changes made in a relation graph
CN109067791B (en) User identity authentication method and device in network
US8661520B2 (en) Systems and methods for identification and authentication of a user
EP2652688B1 (en) Authenticating transactions using a mobile device identifier
US7548890B2 (en) Systems and methods for identification and authentication of a user
US10270808B1 (en) Auto-generated synthetic identities for simulating population dynamics to detect fraudulent activity
WO2008127431A2 (en) Systems and methods for identification and authentication of a user
CN110766549A (en) Digital asset safe transaction method and device, computer equipment and storage medium
Alkhalifah et al. An empirical analysis of blockchain cybersecurity incidents
US11100486B2 (en) Systems and methods for linking high-value tokens using a low-value token
KR20110122432A (en) Authentication system and method using smart card web server
US10845990B2 (en) Method for executing of security keyboard, apparatus and system for executing the method
CN113746787A (en) Credible authentication method based on alliance block chain and computer readable storage medium
US20200167766A1 (en) Security and authentication of interaction data
KR20200061264A (en) Method for certifying user in order to pay with card based on blockchain network, and card company server using the same
US11893587B2 (en) System for enhanced authentication using non-fungible tokens (NFTs)
US20220393892A1 (en) Composite Cryptographic Systems with Variable Configuration Parameters and Memory Bound Functions
KR101611665B1 (en) Method of secure finance transaction and server perfroming the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20211203

WD01 Invention patent application deemed withdrawn after publication