CN114362953B - Document content rapid extraction verification method based on zero knowledge proof - Google Patents

Document content rapid extraction verification method based on zero knowledge proof Download PDF

Info

Publication number
CN114362953B
CN114362953B CN202011101899.8A CN202011101899A CN114362953B CN 114362953 B CN114362953 B CN 114362953B CN 202011101899 A CN202011101899 A CN 202011101899A CN 114362953 B CN114362953 B CN 114362953B
Authority
CN
China
Prior art keywords
document
verification
tree
module
proof
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011101899.8A
Other languages
Chinese (zh)
Other versions
CN114362953A (en
Inventor
谭宜勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Fanrong Technology Co ltd
Original Assignee
Beijing Fanrong Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Fanrong Technology Co ltd filed Critical Beijing Fanrong Technology Co ltd
Priority to CN202011101899.8A priority Critical patent/CN114362953B/en
Publication of CN114362953A publication Critical patent/CN114362953A/en
Application granted granted Critical
Publication of CN114362953B publication Critical patent/CN114362953B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of document content quick extraction verification based on zero knowledge proof, in particular to a document content quick extraction verification method based on zero knowledge proof, which comprises a trusted security module, a zero knowledge proof encryption module, a time domain hash tree module and a document extraction verification module.

Description

Document content rapid extraction verification method based on zero knowledge proof
Technical Field
The invention relates to the technical field of document content rapid extraction and verification based on zero knowledge proof, in particular to a document content rapid extraction and verification method based on zero knowledge proof.
Background
The document is a written description of a software system, in a workflow, a document generated by WORD, EXCEL and other text editing software is generally called a document, in the cooperative work of government enterprises and banking and the like, a portable document format (hereinafter abbreviated as PDF) document is often used for flow cooperation, in general, a project or case can contain a plurality of documents, in the process of forming a report, only a few pages of the document need to be extracted to form a new document, if each page is used for judging whether content comparison is successful, the workload is large, the efficiency is extremely low, and therefore, a quick verification method is needed to realize interception and proving of the content, for example: in the implementation case of the forced notarization, the bank A uploads a contract template to the notarization department and synchronously sends the contract template to a court; when the user C loans, the user C has to pay to notarization department and court with the contract signed by the bank; when the user C breaks the contract, a case-setting document needs to be declared, and once the case setting is successful, another document needs to be formed. The raw materials of both documents require partial information to be extracted from both the pre-and the credit, and it is a difficult problem how to ensure that the part of the submitted material is then signed.
In summary, the invention solves the existing problems by designing a document content quick extraction and verification method based on zero knowledge proof.
Disclosure of Invention
The invention aims to provide a document content quick extraction and verification method based on zero knowledge proof so as to solve the problems in the background technology.
In order to achieve the above purpose, the present invention provides the following technical solutions:
a document content quick extraction verification method based on zero knowledge proof comprises a trusted security module, a zero knowledge proof encryption module, a time domain hash tree module and a document extraction verification module, and comprises the following specific steps:
s1, a trusted security module: the basic safety guarantee facility of the invention is realized;
s2, a zero knowledge proof encryption module: realizing merck tree certification and verification; in the document transaction process, the addresses of both parties of the transaction are hidden, so that the information hiding of the belongers of the document is realized; when a document is in a chain, hiding the hash value, and preventing the hash attack of the document;
s3, a time domain hash tree module: an asymmetric key hierarchy and an encryption validation method that transform a document into a set of time-domain spaces per region and provide fast attestation;
s4, a document extraction verification module: a partial region is extracted from the original document and a proof is formed.
Preferably, the trusted security module adopts a distributed storage system or a complete set of blockchain systems, including a point-to-point transmission protocol, a distributed account book, a consensus algorithm, an intelligent contract, asymmetric encryption, privacy security, a block browser, a node manager and a node signature certificate.
Preferably, the specific steps for implementing the basic security protection facility of the invention in S1 are as follows:
s101, acquiring a storage space of a secure storage (generally a block chain system, hereinafter referred to as a block chain system);
s102, extracting the random factor in the S1, and generating an asymmetrically encrypted temporary key pair by using the hash of the factor.
Preferably, the specific steps for implementing the merck tree certification and verification in S2 are as follows:
s201, proof generation function: the input is a private key, a merck tree, a random leaf node sequence number and a random factor; output as proof information, merck root information
S202, proving a verification function: the input is public key and proof information, the output is success or verification failure;
preferably, the specific steps of the asymmetric key hierarchy and the encryption verification method in S3, which convert the document into a set of time-domain spaces according to each region and provide fast proof, are as follows:
s301, reading file content, defining X X Y (for example, 512X 512, 1024X 1024, each page, etc.) as step length as Blocki, and S [ X, Y ] as whole set
S302, calculating a hash value of each Blocki, setting the hash value as a leaf node of the merck tree, and constructing the merck tree MTd if the hash value is less than even zero;
s303, calculating the tree root MRTd of the merck tree;
s304, calculating a Path from the root to the leaf node for the random position;
s305, calling step S201 to generate a proof c.
Preferably, the specific steps of extracting the partial area from the original document and forming the certificate in S4 are as follows:
s401, input is certain regions [ U, V ], wherein PS
S402, calculating a Blocku set of the acquired P,
s403, calculating hash value of each Block, setting the hash value as leaf nodes of the merck tree, and constructing the merck tree MTd by adding zero less than even number
S404, calculating the tree root of the MTs as MRTp
S405, calculating a Path from the root to the leaf node for the random position;
s406, calculating paths Pathp from the root to the leaf nodes by taking Block as a node;
s407, call step S201 to generate proof p
S408, judging whether the verification of [ c, P ] is passed or not, wherein the root consistency indicates that the newly-built extraction document P comes from the remote document set S.
Compared with the prior art, the invention has the beneficial effects that:
1. according to the invention, the quick extraction of the document content and the quick extraction verification judgment method of the document content are realized through the zero knowledge proof encryption technology, so that the problems that in the cooperative work of government enterprises, silver enterprises and the like, a Portable Document Format (PDF) document is used for process cooperation, a project or case usually contains a plurality of documents, in the report forming process, only a plurality of pages are extracted to form a new document, if each page is used for judging whether the content is successfully compared, the workload is large and the efficiency is extremely low are solved, and the workload is reduced and the efficiency is improved.
Drawings
FIG. 1 is a schematic diagram of the overall structure of the method of the present invention;
FIG. 2 is a schematic diagram of the flow structure of the present invention.
Detailed Description
The technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are only some embodiments of the present invention, but not all embodiments, and all other embodiments obtained by those skilled in the art without making creative efforts based on the embodiments of the present invention are included in the protection scope of the present invention.
Referring to fig. 1-2, the present invention provides a technical solution:
a document content quick extraction verification method based on zero knowledge proof comprises a trusted security module, a zero knowledge proof encryption module, a time domain hash tree module and a document extraction verification module, and comprises the following specific steps:
s1, a trusted security module: the basic safety guarantee facility of the invention is realized;
s2, a zero knowledge proof encryption module: realizing merck tree certification and verification; in the document transaction process, the addresses of both parties of the transaction are hidden, so that the information hiding of the belongers of the document is realized; when a document is in a chain, hiding the hash value, and preventing the hash attack of the document;
s3, a time domain hash tree module: an asymmetric key hierarchy and an encryption validation method that transform a document into a set of time-domain spaces per region and provide fast attestation;
s4, a document extraction verification module: a partial region is extracted from the original document and a proof is formed.
The trusted security module adopts a distributed storage system or a complete set of blockchain system, and comprises a point-to-point transmission protocol, a distributed account book, a consensus algorithm, an intelligent contract, asymmetric encryption, privacy security, a block browser, a node manager and a node signature certificate.
The specific implementation cases are as follows:
the method comprises the following steps of:
a) a trusted security module:
1) Acquiring a storage space of a secure storage (generally a block chain system, hereinafter referred to as a block chain system);
2) Extracting the random factor in 1), and generating the asymmetrically encrypted temporary key pair by hashing the factor.
Two) zero knowledge proof encryption module
This function is a separate function, used in function modules three), four)
3) Proof generation function: the input is a private key, a merck tree, a random leaf node sequence number and a random factor; output as proof information, merck root information
4) Proof verification function: the input is public key, proof information, merkel tree root, and the output is successful passing or verification failure
Three) time domain hash tree module
5) Reading file content, defining X X Y (for example, 512X 512, 1024X 1024, every page, etc.) as step length as Blocki, and defining the whole set as S [ X, Y ]
6) Calculating the hash value of each Blocki, setting the hash value as a leaf node of the merck tree, and constructing the merck tree MTd if the hash value is less than even zero;
7) Calculating the tree root MRTd of the merck tree;
8) To calculate a Path from the root to the leaf node for the random location;
9) Call 3) generate attestation c
Fourth) document extraction verification module
10 Inputs are certain regions [ U, V ], where PS
11 A) compute a Blocku set of P,
12 Hash value of each Block u is calculated, the hash value is set as leaf nodes of the merck tree, zero padding is carried out in an even number, and the merck tree MTd is constructed
13 Calculating the tree root of MTs as MRTp
14 To calculate a Path from the root to the leaf node for the random location;
15 Calculating paths Pathp from the root to the leaf nodes with Blocku as a node;
16 Calling 3) generating a proof p
17 Judging whether the verification of [ c, P ] is passed or not, wherein the root consistency indicates that the newly-built extraction document P is from the remote document set S.
Example see fig. 2. The method of use of example 1 comprises the steps of:
1) A user applies for space from a trusted storage module;
2) Trusted memory module returns random factors
3) When uploading the document set S, a document content proof is generated
4) User A extracts part of document content to generate and document hash path evidence
5) User B quickly verifies whether the extracted portion of the content is entirely derived from the original document.
Although embodiments of the present invention have been shown and described, it will be understood by those skilled in the art that various changes, modifications, substitutions and alterations can be made therein without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (2)

1. The document content rapid extraction and verification method based on zero knowledge proof is characterized by comprising a trusted security module, a zero knowledge proof encryption module, a time domain hash tree module and a document extraction and verification module, and comprises the following specific steps:
s1, a trusted security module: realizing basic safety guarantee facilities;
the specific steps for realizing the basic safety guarantee facility in the S1 are as follows:
s101, acquiring a storage space of safe storage;
s102, extracting the random factor in the S1, and generating an asymmetrically encrypted temporary key pair by using the hash of the factor;
s2, a zero knowledge proof encryption module: realizing merck tree certification and verification; in the document transaction process, the addresses of both parties of the transaction are hidden, so that the information hiding of the belongers of the document is realized; when a document is in a chain, hiding the hash value, and preventing the hash attack of the document;
the specific steps for realizing the merck tree certification and verification in the S2 are as follows:
s201, proof generation function: the input is a private key, a merck tree, a random leaf node sequence number and a random factor; outputting the information as proof information and mercker root information;
s202, proving a verification function: the input is public key and proof information, the output is success or verification failure;
s3, a time domain hash tree module: an asymmetric key hierarchy and an encryption validation method that transform a document into a set of time-domain spaces per region and provide fast attestation;
the specific steps of the asymmetric key system and the encryption verification method for converting the document into a time domain space set according to each region and providing quick certification in the S3 are as follows:
s301, reading file content, defining the file content as Blocki by taking X X Y as step length, and defining the whole set as S [ X, Y ];
s302, calculating a hash value of each Blocki, setting the hash value as a leaf node of the merck tree, and constructing the merck tree MTd if the hash value is less than even zero;
s303, calculating the tree root MRTd of the merck tree;
s304, calculating a Path from the root to the leaf node for the random position;
s305, calling step S201 to generate a proof c;
s4, a document extraction verification module: extracting a partial area from the original document and forming a certificate;
the specific steps of extracting the partial area from the original document and forming the evidence in the step S4 are as follows:
s401, inputting into certain areas [ U, V ], wherein P, S respectively represents newly built extraction documents and original document sets;
s402, calculating a Blocku set of the acquired P,
s403, calculating a hash value of each Block, setting the hash value as a leaf node of the merck tree, and constructing the merck tree MTd if the hash value is less than even number;
s404, calculating the tree root of the MTs as MRTp;
s405, calculating a Path from the root to the leaf node for the random position;
s406, calculating paths Pathp from the root to the leaf nodes by taking Block as a node;
s407, calling step S201 to generate a proof p;
s408, judging whether the verification of [ c, P ] is passed or not, wherein the root consistency indicates that the newly-built extraction document P comes from the remote document set S.
2. The method for rapidly extracting and verifying document contents based on zero knowledge proof according to claim 1, wherein the method comprises the following steps: the trusted security module adopts a distributed storage system or a complete set of blockchain system, and comprises a point-to-point transmission protocol, a distributed account book, a consensus algorithm, an intelligent contract, asymmetric encryption, privacy security, a block browser, a node manager and a node signature certificate.
CN202011101899.8A 2020-10-13 2020-10-13 Document content rapid extraction verification method based on zero knowledge proof Active CN114362953B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011101899.8A CN114362953B (en) 2020-10-13 2020-10-13 Document content rapid extraction verification method based on zero knowledge proof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011101899.8A CN114362953B (en) 2020-10-13 2020-10-13 Document content rapid extraction verification method based on zero knowledge proof

Publications (2)

Publication Number Publication Date
CN114362953A CN114362953A (en) 2022-04-15
CN114362953B true CN114362953B (en) 2023-12-12

Family

ID=81089459

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011101899.8A Active CN114362953B (en) 2020-10-13 2020-10-13 Document content rapid extraction verification method based on zero knowledge proof

Country Status (1)

Country Link
CN (1) CN114362953B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104142968A (en) * 2013-11-19 2014-11-12 东南大学 Solr technology based distributed searching method and system
CN107835174A (en) * 2017-11-09 2018-03-23 北京泛融科技有限公司 A kind of anti-fake system of account book based on Internet of Things and method
CN110321735A (en) * 2019-04-29 2019-10-11 山东工商学院 Business handling method, system and storage medium based on zero-knowledge proof
CN110334175A (en) * 2019-04-29 2019-10-15 山东冰链网络信息科技有限公司 Zero-knowledge proof method, system and the storage medium of medical document
CN110958110A (en) * 2019-12-09 2020-04-03 趣派(海南)信息科技有限公司 Block chain private data management method and system based on zero knowledge proof
CN111698092A (en) * 2020-05-29 2020-09-22 湖南天河国云科技有限公司 File storage certification method, system and medium based on zero knowledge certification and block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190303579A1 (en) * 2018-04-02 2019-10-03 Ca, Inc. Decentralized, immutable, tamper-evident, directed acyclic graphs documenting software supply-chains with cryptographically signed records of software-development life cycle state and cryptographic digests of executable code

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104142968A (en) * 2013-11-19 2014-11-12 东南大学 Solr technology based distributed searching method and system
CN107835174A (en) * 2017-11-09 2018-03-23 北京泛融科技有限公司 A kind of anti-fake system of account book based on Internet of Things and method
CN110321735A (en) * 2019-04-29 2019-10-11 山东工商学院 Business handling method, system and storage medium based on zero-knowledge proof
CN110334175A (en) * 2019-04-29 2019-10-15 山东冰链网络信息科技有限公司 Zero-knowledge proof method, system and the storage medium of medical document
CN110958110A (en) * 2019-12-09 2020-04-03 趣派(海南)信息科技有限公司 Block chain private data management method and system based on zero knowledge proof
CN111698092A (en) * 2020-05-29 2020-09-22 湖南天河国云科技有限公司 File storage certification method, system and medium based on zero knowledge certification and block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"互联网+"背景下用户隐私泄露与保护研究;毛云龙;《信息科技》(第4期);全文 *
基于零知识集的群组密钥分配方案;孙海波,林东岱;电子学报(第02期);全文 *

Also Published As

Publication number Publication date
CN114362953A (en) 2022-04-15

Similar Documents

Publication Publication Date Title
Chen et al. Design of personnel big data management system based on blockchain
CN108833081B (en) Block chain-based equipment networking authentication method
Huang et al. Building redactable consortium blockchain for industrial Internet-of-Things
Saini et al. Security vulnerabilities in Information communication technology: Blockchain to the rescue (A survey on Blockchain Technology)
CN110915164A (en) Intelligent contract operation processing blockchain data based on execution in trusted execution environment
TW201928743A (en) System and method for authenticating off-chain data based on proof verification
EP3769217B1 (en) Prioritizing shared blockchain data storage
JP7328237B2 (en) Computer-implemented voting process and system
CN109347651B (en) MSVL (modeling, simulation and verification language) -based block chain system modeling and security verification method and system
EP3769216B1 (en) Data security of shared blockchain data storage based on error correction code
WO2020035087A2 (en) Consenus of shared blockchain data storage based on error correction code
Rajasekhar et al. Redactable blockchain and it’s implementation in bitcoin
Lee et al. Sims: Self sovereign identity management system with preserving privacy in blockchain
CN114362953B (en) Document content rapid extraction verification method based on zero knowledge proof
Lin et al. Efficient blockchain-based electronic medical record sharing with anti-malicious propagation
US20210344510A1 (en) Computer-implemented system and method including public key combination verification
Li et al. A noninteractive multireplica provable data possession scheme based on smart contract
Jain et al. Blockchain based cryptocurrency for IoT
CN115085934A (en) Contract management method based on block chain and combined key and related equipment
Rustemi et al. Identification During Verification Of Diplomas In The Blockchain System
Lone et al. Forgery Protection Of Academic Certificates Through Integrity Preservation At Scale Using Ethereum Smart Contract
Penubadi et al. Sustainable electronic document security: a comprehensive framework integrating encryption, digital signature and watermarking algorithms
Wang et al. BMDP: Blockchain-Based Multi-Cloud Storage Data Provenance
Lin et al. A Survey on Cross-Chain Asset Transfer Schemes: Classification, Challenges, and Prospects
Tian et al. An efficient auditing scheme with a novel structure for multiple replicas

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant