WO2023040527A1 - Blockchain-based network node control method and system and consensus node - Google Patents

Blockchain-based network node control method and system and consensus node Download PDF

Info

Publication number
WO2023040527A1
WO2023040527A1 PCT/CN2022/111680 CN2022111680W WO2023040527A1 WO 2023040527 A1 WO2023040527 A1 WO 2023040527A1 CN 2022111680 W CN2022111680 W CN 2022111680W WO 2023040527 A1 WO2023040527 A1 WO 2023040527A1
Authority
WO
WIPO (PCT)
Prior art keywords
target
network
consensus node
node
list
Prior art date
Application number
PCT/CN2022/111680
Other languages
French (fr)
Chinese (zh)
Inventor
刘高
闫峥
王海光
李铁岩
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2023040527A1 publication Critical patent/WO2023040527A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • the present application relates to the field of computer technology, in particular to a block chain-based network node control method, system and consensus node.
  • this application provides a network node control method, system, consensus node, computer readable storage medium and computer program products, provides a trust evaluation method for inter-domain network nodes, and realizes different network Mutual trust between each consensus node in the network, and realize global anonymous trust evaluation and sharing.
  • a blockchain-based network node control method includes a first consensus node and a second consensus node.
  • the first consensus node corresponds to the first server in the first network
  • the second consensus node corresponds to the first server in the first network.
  • the node corresponds to the second server in the second network, and both the first network and the second network include at least one network node; the method includes: the first consensus node obtains the first block, and the first block includes the first target list, The first target list includes the first target virtual ID and the first target trust value corresponding to each network node in the first network and the second network, wherein the first target virtual ID is used to characterize the identity of the network node, and the first target virtual ID
  • the identity is different from the real identity of the network node, and is obtained by the first consensus node and the second consensus node based on the real identity of the network node, and the first target trust value is used to represent the trustworthiness of the network node in its network Degree; when the first consensus node meets the first preset condition, the trust value of each network node in the first target list is updated to obtain the second target list, and the second block is generated based on the second target list, wherein, The second block includes the second target list; the first consensus node sends the second block to the
  • a consensus node updates the trust value of the network node
  • another consensus node uses the PBFT consensus mechanism of the blockchain to verify the updated trust value, thereby ensuring the consistency of the management list and realizing the decentralization of list management , so that each consensus node can trust each other, so as to realize global anonymous trust evaluation and sharing.
  • each consensus node can record the updated list, so that the network nodes corresponding to each consensus node can realize trust value verification and decision-making by accessing the blockchain.
  • the first consensus node obtains the first block, which specifically includes: the first consensus node determines the first initial list, and the first initial list includes the real identity of each network node and the corresponding The first trust value is obtained by encrypting the trust value corresponding to each network node in the first target list by the first consensus node and/or the second consensus node; the first consensus node encrypts each The real identity of the network node, the first virtual identity corresponding to each network node is obtained, and the first trust value corresponding to each network node is respectively decrypted based on the second key, and the second trust value corresponding to each network node is obtained, wherein each The first virtual identity and the second trust value corresponding to each first virtual identity constitute the second initial list; the first consensus node sends the second initial list to the second consensus node, so that the second consensus node can Encrypting the first virtual identifier corresponding to each network node to obtain the first target virtual identifier, and decrypting the second trust value corresponding to each
  • the first consensus node updates each network node in the first target list to obtain the second target list, which specifically includes: the first consensus node obtains the behavior of each network node within a preset time period data;
  • the first consensus node determines the second target trust value corresponding to each network node;
  • the first target trust value in the target list is updated to the second target trust value to obtain the second target list. Therefore, when updating the trust value of the network node, the time decay coefficient is used as one of the calculation parameters, which avoids errors caused by time decay and improves the accuracy of trust value calculation.
  • the method further includes: when the first consensus node satisfies the second preset condition, updating the trust values corresponding to at least two of the network nodes in the second target list to the third Target trust value to obtain the third target list; the first consensus node obtains the third initial list based on the third target list, the third initial list includes the real identity and the third trust value corresponding to each network node, the third trust value Based on the first consensus node and/or the second consensus node encrypting the trust value corresponding to each network node in the third target list; the first consensus node encrypts the real identity of each network node based on the fifth key to obtain the The second virtual identity corresponding to the node and the trust value corresponding to each network node in the third target list are respectively decrypted based on the sixth key to obtain a fourth trust value corresponding to each network node, wherein each second virtual identity and The fourth trust value constitutes the third initial list; the first consensus node sends the third initial list to the second consensus node,
  • the trust value is confused and the virtual identity is updated, thereby preventing attackers from tracking the activities of network nodes for a long time and improving network security. It can be understood that the second target virtual identifier is different from the first target virtual identifier.
  • the first consensus node updates the trust values corresponding to at least two network nodes in the second target list to the third target trust value, which specifically includes: the first consensus node determines at least The target interval to which the trust values corresponding to the two network nodes belong, and using the lower limit value of the target interval as the third target trust value, and updating the trust values corresponding to at least two network nodes to the third target trust value. Therefore, trust confusion is performed by updating the trust values of at least two network nodes to the same trust value, so as to enhance the unlinkability between pseudonyms (ie, virtual identities) and trust values in the list, and improve security.
  • pseudonyms ie, virtual identities
  • the first consensus node before the first consensus node updates the trust values corresponding to at least two network nodes in each network node in the second target list to the third target trust value, it also includes: the first consensus node based on The preset time decay coefficient and the trust value of each network node in the second target list re-determine the trust value of each network node. Therefore, before the trust is confused, the trust value of each network node can be re-evaluated to reduce the impact of time decay on the trust value and improve data security.
  • a blockchain-based network node control method includes a first consensus node and a second consensus node.
  • the first consensus node corresponds to the first server in the first network
  • the second consensus node corresponds to the first server in the first network.
  • the node corresponds to the second server in the second network, and both the first network and the second network include at least one network node; the method includes: the second consensus node obtains the second block sent by the first consensus node, and the second block in the second block Including the second target list, the second target list is obtained by updating the trust value of each network node in the first target list contained in the first block when the first consensus node meets the first preset condition, the first target list include the first target virtual identity and the first target trust value corresponding to each network node in the first network and the second network, wherein the first target virtual identity is used to represent the identity of the network node, and the first target virtual identity and the network node The real identity of the network node is different, and is obtained by the first consensus node and the second consensus node based on the real identity of the network node.
  • the first target trust value is used to represent the degree of trust of the network node in its network; the second The consensus node verifies the second block, and when the verification is passed, sends a first message to the first consensus node, where the first message is used to indicate that the second block is verified.
  • the second consensus node before the second consensus node obtains the second block sent by the first consensus node, it also includes: the second consensus node obtains the second initial list sent by the first consensus node, and the second initial list Including the first virtual identity and the second trust value of each network node, the first virtual identity is obtained by encrypting the real identity of the network node in the first initial list by the first consensus node based on the first key, and the second trust value is The first consensus node decrypts the first trust value corresponding to the network node in the first initial list based on the second key, and the first initial list includes the real identity of each network node and the first trust value corresponding to each network node , the first trust value is obtained by encrypting the trust value corresponding to each network node in the first target list by the first consensus node and/or the second consensus node; the second consensus node encrypts the corresponding trust value of each network node based on the third key A virtual identity, to obtain the first target virtual identity, and decrypt the second
  • the method further includes: the second consensus node obtains the third initial list sent by the first consensus node, the third initial list includes the second virtual identity and the fourth trust value corresponding to each network node, The second virtual identity is obtained by the first consensus node encrypting the real identity of the network node based on the fifth key, and the fourth trust value is the third trust value corresponding to the network node in the third target list by the first consensus node based on the sixth key
  • the value is decrypted to obtain, the third target list includes the real identity and the third trust value corresponding to each network node, the third trust value is based on the first consensus node and/or the second consensus node for each network node in the third target list
  • the corresponding trust value is encrypted, wherein, the third target list is that the first consensus node updates the trust values corresponding to at least two network nodes in the second target list to the first consensus node when the second preset condition is met.
  • the three-target trust value is obtained; the second consensus node encrypts the second virtual ID corresponding to each network node based on the seventh key to obtain the second target virtual ID, and, based on the eighth key, each network in the third initial list
  • the trust value corresponding to the node is decrypted to obtain the fourth target trust value corresponding to each network node, wherein each second target virtual identity and each fourth target trust value constitute a fourth target list, and each fourth target trust value is at least There are two trust values that are the same as the third target trust value; the second consensus node sends the fourth target list to the first consensus node, so that the first consensus node generates a third block based on the fourth target list, and the third Blocks are stored in the blockchain.
  • a device control method which is applied to a first device, and the method includes: the first device acquires a target virtual identifier corresponding to the first device based on a target block in the blockchain, and the target block is The second block obtained based on the first aspect or the second aspect; the first device sends a target message to the second device, the target message includes the target virtual ID and the target signature, and the target signature is based on the first device’s own private key pair The target message is signed.
  • the first device when the first device communicates with the second device, the first device can obtain its corresponding pseudonym (that is, a virtual ID) from the blockchain block, and carry the pseudonym in the message it sends, so that After the second device obtains the message sent by the first device, it can verify the message based on the pseudonym, and then conduct business activities based on the trust value of the device in the block.
  • pseudonym that is, a virtual ID
  • a device control method which is applied to a second device, and the method includes: the second device acquires a target message sent by the first device, the target message includes a target virtual ID and a target signature, and the target virtual ID is the first
  • the virtual identification of a device which is obtained by the first device based on the target block in the blockchain, the target block is the second block obtained based on the first aspect or the second aspect, and the target signature is the first device based on its own
  • the private key of the target is obtained by signing the target message;
  • the second device uses the target pseudonym to verify the target signature, and after the verification is passed, uses the target pseudonym to obtain the target trust value corresponding to the target pseudonym from the blockchain, and Conduct business activities based on the target trust value.
  • the second device may use the target pseudonym to verify the target signature included in the target message by using the ElGamal algorithm.
  • a device control device which includes at least one memory for storing programs; at least one processor for executing the programs stored in the memory, and when the programs stored in the memory are executed, the processor is used for executing the third The method provided in the aspect, or the method provided in the fourth aspect.
  • a consensus node including: at least one memory for storing programs; at least one processor for executing the programs stored in the memory, and when the programs stored in the memory are executed, the processor is used for executing The method provided in one aspect, or execute the method provided in the second aspect.
  • a computer-readable storage medium stores a computer program.
  • the computer program runs on the electronic device, the electronic device executes the method provided in the first aspect, or executes the method described in the first aspect.
  • a computer program product is provided.
  • the electronic device executes the method as provided in the first aspect, or executes the method as provided in the second aspect, or executes the method as provided in the second aspect.
  • Figure 1 is a schematic diagram of a hybrid network with two anonymous servers and three network nodes provided by the embodiment of the present application;
  • FIG. 2a is a schematic diagram of an application scenario of an inter-domain network provided by an embodiment of the present application
  • FIG. 2b is a schematic diagram of another application scenario of an inter-domain network according to an embodiment of the present application.
  • FIG. 3 is a schematic diagram of an inter-domain pseudonym and trust maintenance architecture provided by an embodiment of the present application
  • FIG. 4 is a schematic flow diagram of a block chain-based network node control method provided by an embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of a chip provided by an embodiment of the present application.
  • a and/or B may indicate: A exists alone, A and B exist at the same time, and B exists alone, Wherein A and B can be singular or plural.
  • the character "/" generally indicates that the contextual objects are an "or" relationship.
  • references to "one embodiment” or “some embodiments” or the like in this specification means that a particular feature, structure, or characteristic described in connection with the embodiment is included in one or more embodiments of the present application.
  • appearances of the phrases “in one embodiment,” “in some embodiments,” “in other embodiments,” “in other embodiments,” etc. in various places in this specification are not necessarily All refer to the same embodiment, but mean “one or more but not all embodiments” unless specifically stated otherwise.
  • the terms “including”, “comprising”, “having” and variations thereof mean “including but not limited to”, unless specifically stated otherwise.
  • the term “connected” includes both direct and indirect connections, unless otherwise stated.
  • first and second are used for descriptive purposes only, and cannot be understood as indicating or implying relative importance or implicitly specifying the quantity of indicated technical features. Thus, a feature defined as “first” and “second” may explicitly or implicitly include one or more of these features.
  • a trust evaluation system the network activities of nodes bound to identities can be monitored to evaluate their trust value, but when nodes use long-term identities for network activities, privacy disclosure may occur.
  • Dynamically updated pseudonyms can be used to prevent attackers from tracking a node's network activity based on its identity.
  • this trust evaluation system has flaws, such as inaccurate evaluation caused by changing the pseudonym, and unlinkability damage caused by the trust value link before and after the pseudonym change.
  • TEE trusted execution environment
  • Some solutions use a trusted third party to manage pseudonyms and trust values, but such a trusted third party may not exist in practice.
  • Other systems also use non-colluding entities to manage node pseudonyms and trust values within a single network, however, the assumption of the existence of such non-colluding entities within a single network may be unreasonable.
  • most researches focus on a single network, but do not consider how to support a converged or heterogeneous network that includes multiple trusted domains.
  • the fifth generation mobile communication technology can realize the interconnection of everything, including various Internet of Things devices, such as vehicles and drones in the Internet of Vehicles.
  • Mobile IoT devices may roam to other operators beyond the scope of the operator, resulting in cross-domain behavior.
  • the roaming device accesses the service operator after roaming, since the service operator does not trust the device (zero trust), the roaming device needs to be verified. Therefore, knowing its inter-domain trust value will help access service operators to adopt corresponding security defense adjustments, trust-based cross-domain routing, etc.
  • 6G is regarded as a large-scale heterogeneous network that integrates different types of networks or sub-networks, such as mobile cellular networks, the Internet, marine networks, and space-ground integrated networks. Therefore, we expect to be able to evaluate and publish the intra-domain and inter-domain trust values of network equipment in the converged network (6G).
  • the standards formulated by the 3rd generation partnership project (3GPP) also involve long-term identity (international mobile subscriber number, IMSI) protection of network devices, that is, guarantee of identity privacy.
  • IMSI international mobile subscriber number
  • the IMSI protection method when a network device (user equipment, UE) accesses a service network mainly uses public key encryption, Root-key encryption, province-based encryption (identity-based encryption, IBE) and pseudonyms.
  • the IMSI method based on public key encryption mainly includes three methods: (1) Use the global root of trust to create a chain of trust, allowing the SN to display the certificate to the network device to be connected, and after the network device verifies the certificate, send the IMSI key to the SN. text, SN can decrypt to obtain IMSI for verification. (2) The SN obtains the certificate from the native network (HN) of the network device in advance, and the network device submits the HN public key when accessing so that the SN can find the certificate distributed by the HN locally; the SN shows the found certificate to the network device, and the network device After verification, encrypt the IMSI to the SN for verification.
  • HN native network
  • the HN distributes the SN certificate that the network device may access to the network device in advance, and the network device uses the SN public key to encrypt the IMSI to the SN for verification.
  • mode (2) when the SN does not store the certificate distributed by the HN of a certain network device, it means that the network device is locked.
  • cross-domain behaviors are common in converged networks, and there may be many certificates stored in network devices.
  • the network device encrypts the IMSI with the public key of the HN and sends it to the SN.
  • the SN sends the ciphertext to the HN to request decryption, and the HN returns the IMSI and the verification vector (AV); but whenever a network device is connected, this method requires the interaction between the SN and the HN, which may cause delay.
  • the secret key generator PKG
  • PKG uses its own public-private key pair to calculate its public-private key in combination with the recipient's identity, so the network device and SN can use encryption and signature to authenticate each other.
  • PKG can decrypt the ciphertext messages of all network devices and SN, and its trust degree is too high.
  • the HN gives new pseudonyms to network devices in a secure manner.
  • the network device uses a pseudonym to access the SN, and the SN sends an encrypted message to the HN to request verification, and the HN returns the verification vector AV.
  • the SN and the HN need to interact, thereby increasing the network delay.
  • this scheme proposes a pseudonym and trust value management method for network nodes in a converged network (or 6G).
  • network operators cooperate to manage network node pseudonyms and corresponding trust values without relying on trusted third parties to provide high-quality network services.
  • this scheme ensures the unlinkability of node pseudonyms and the validity of trust evaluation through trust obfuscation and pseudonym update.
  • the blockchain is used to ensure the consistency of the trust value list.
  • the ⁇ inter-domain pseudonym, trust value> list is published through the blockchain to share information to assist in the decision-making of the inter-domain network.
  • the operator is responsible for managing the local list of ⁇ intra-domain pseudonym, trust value>, including trust value update and list maintenance, so the local list can provide trust verification for the intra-domain network.
  • Algorithm 1 verifiable shuffling technology
  • Algorithm 2 Byzantine Fault Tolerant Technology
  • the purpose of the mixnet is to make communications difficult to track with the help of multiple anonymous servers. These anonymous servers take a list as input; encrypt, decrypt, and permutate list entries; and output a new list. Mixnets enable unlinkability of elements in the input list and elements in the output list.
  • the shuffling of the hybrid network mainly includes operations such as encryption, decryption, and replacement.
  • the first column consists of the long-term public key of the network node , where xi is the private key of network node NE i .
  • the second column of L0 consists of the corresponding NE's trust value ciphertext
  • the ciphertext is obtained by encrypting the trust value plaintext TV i with the selected long-term secret key z j by the anonymous server.
  • anonymous server 1 encrypts the first column of list L0 with a chosen ephemeral e1 to obtain decrypt to get And perturb the row containing the list of encrypted and decrypted results. It then sends the list it created to the next anonymous server 2 to be shuffled.
  • the first column of the output list L2 contains the pseudonyms of all NEs,
  • the second column consists of the corresponding trust values TV i .
  • ⁇ (i) is the position of the i-th NE in L2 .
  • Algorithm 1 specifies a verifiable shuffling operation sh(L j-1 , g j-1 , e j , z j ) for anonymous server j, which then sends its generated result to the next anonymous server j+ 1 to shuffle.
  • the generated results include a proof pf j to convince anyone that the shuffling was performed correctly.
  • the proof needs to be constructed according to the specific encryption algorithm.
  • the element in the first column of the final output list L m is the pseudonym of the i-th NE
  • the element TV i in the second column is the plaintext of the trust value of the corresponding NE.
  • the i-th NE uses the published to calculate its pseudonym and use that pseudonym for online activities.
  • the verifiable shuffling operation sh(L j-1 , g j-1 , e j , z j ) of the anonymous server j in the verifiable shuffling technology As shown in Table 1, in the verifiable shuffling operation sh(L j-1 , g j-1 , e j , z j ), the input is: e j , z j , L j-1 , The output is: L j ,g j ,pf j .
  • the execution process is: after the anonymous server j receives the certificate pf j-1 , it can verify the received certificate pf j-1 , and after the verification is passed, use e j to encrypt the received list L j-1 The first column of elements, Then, decrypt the second column element of L j-1 to obtain Next, replace the rows of the result list to obtain a new list L j ; calculate And create a proof pf j to prove that the above operation is correct. Finally, return L j , g j , pf j and end.
  • the consensus mechanism in practical byzantine fault tolerance mainly includes the stages of block manufacturing, pre-prepare, prepare and commit.
  • the confirmed next block maker (leader) is mainly responsible for packaging the next block.
  • the master node (leader) sends the manufactured blocks to all consensus nodes.
  • the preparation phase is mainly when the consensus nodes receive the block, they first complete the block verification, and then create and broadcast a prepare (prepare) message to all consensus nodes.
  • the consensus node receives more than 2f (the system contains 3f+1 consensus nodes) consistent effective prepare (prepare) messages, the node is ready to enter the confirmation phase.
  • the confirmation phase is mainly that if a consensus node starts to enter the confirmation phase, it generates a confirmation (commit) message and announces it to all consensus nodes; at the same time, the consensus node receives confirmation messages from other consensus nodes; when the consensus node receives more than 2f After the consistent valid confirmation message, it will consider the end of the confirmation phase and save the corresponding block as the next block of the blockchain.
  • the non-leader consensus node perceives that the leader consensus node is doing evil, such as creating an invalid block or timeout, it will trigger a view switch (viewchange) to re-select a new leader consensus node.
  • the node pseudonym and trust value management method mainly uses encryption technology (such as verifiable shuffling) to safely manage the pseudonym and trust value of all nodes in the converged network under the condition that they are guaranteed to be unlinkable.
  • This method can be used in intra-domain and inter-domain trust evaluation systems.
  • network nodes can trust local operator proxies because they are in the same trusted domain. Therefore, the local operator agent is responsible for evaluating intra-domain node trust and managing intra-domain node pseudonyms and trust values.
  • the proxy creates an intra-domain list containing ⁇ in-domain pseudonym, trust value> pairs based on the long-term public key of the network node. Then, each network node obtains public information from the proxy to calculate its intra-domain pseudonym, and uses this pseudonym for intra-domain network activities.
  • the data collector senses the trust-related data of the network nodes connected to it, and shares the data with the agent.
  • the agent After receiving the intra-domain trust data, the agent evaluates the intra-domain trust of each network node and updates the intra-domain trust value list. After several rounds of trust evaluation, the agent re-evaluates the trust of each pseudonym in the list according to time decay, maintains the list through trust obfuscation and pseudonym update, to achieve unlinkability of activities within the domain.
  • operator agents of different networks cooperate to maintain a trust list containing the pair of ⁇ inter-domain pseudonym, trust value>.
  • These operator agents reach blockchain consensus on a list generated using a verifiable shuffle to produce the genesis block.
  • node pseudonyms appear in the form of a ciphertext that is generated by cooperative encryption of the corresponding node's long-term public key by all operator agents using a chosen ephemeral or ephemeral key.
  • each network node accesses public information from the blockchain to calculate its inter-domain pseudonym, and uses this pseudonym for cross-domain network activities. After that, it is necessary to update the trust value of the nodes in the list in real time according to the network behavior of the nodes.
  • the data collector can perceive inter-domain trust data and share these data to the public cloud storage server.
  • an operator agent (leader in the PBFT consensus mechanism) will evaluate the inter-domain trust of each node, and share the evaluation results with other operator agents for verification through the blocks it creates.
  • the leader proxy acts as the next block creator, generating and publishing a block that includes the updated inter-domain trust list of the evaluation results.
  • Other operator agents participate in the PBFT consensus mechanism to verify the block and make it the next block of the blockchain. Therefore, after each round of inter-domain trust evaluation, the operator agent will update the trust value corresponding to the pseudonym in the inter-domain list.
  • the pseudonym should be changed after several rounds of inter-domain trust evaluation.
  • Each operator agent needs to re-evaluate the trust of each pseudonym in the list based on the trust list in the next block of the backup blockchain according to time decay, and confuse the trust value to prevent attackers from tracking the node by analyzing the trust value Old and new pseudonyms (thus breaking unlinkability).
  • the operator agent After trust obfuscation, the operator agent performs the reverse operation of shuffling to obtain a list of ciphertexts containing the long-term public key of the node and the obfuscated trust value, and then uses the newly selected temporary key to cooperate with forward shuffling to encrypt the long-term Public key for pseudonym update. Therefore, a new list containing the new pseudonym and obfuscated trust value is successfully created. After generating a new list, each operator proxy should create a block containing this list and consider this block as the next block in the blockchain. Afterwards, each network node can access public information from the blockchain to calculate its new pseudonym, and use the pseudonym for cross-domain network activities, and the inter-domain trust value is later updated according to the behavior corresponding to the new pseudonym.
  • Fig. 2a shows an application scenario of an inter-domain network according to an embodiment of the present application.
  • at least two networks may be included, namely the network 100 and the network 200 , and the cloud server 300 .
  • the network 100 four kinds of entities can be included, namely, a network node (network entity, NE) 110, an access node (access point, AP) 120, and an operator agent (operator agent, OA) 130; in the network 200, it can also include Four entities, namely NE210, AP220 and OA230.
  • NE network entity
  • AP access point
  • OA operator agent
  • the NE110 can use a pseudonym to connect to the AP120 to carry out activities, especially cross-domain activities.
  • NE110 may perform malicious actions and is not trusted. In a converged network, their trust needs to be evaluated and shared to help other network entities make decisions.
  • the NE may include terminal devices such as mobile phones and computers.
  • the APs 120 can monitor the NEs 110 connected to them.
  • AP120 can be used as a data collection node to share the perceived intra-domain trust data of each NE to OA130 to help OA130 perform subsequent intra-domain trust evaluation; share cross-domain trust data to the common cloud server 300 of the converged network for subsequent cross-domain Trust assessment.
  • the security status of AP 120 can be checked by OA 130, or even other OAs, such as through software-defined networking.
  • the AP may include a base station and the like.
  • the OA130 is deployed by the network operator, and it is responsible for the NE in the domain (such as the NE110 in the network 100) and/or the NE in the domain (such as the NE210 in the network 200) according to the trust data from the AP120 or the server 130.
  • Trust evaluation manage the list of ⁇ pseudoname, trust value> of all NEs; participate in the PBFT consensus mechanism.
  • OA130 is trusted in its network or domain, but not trusted by OAs of other domains (such as OA230). Exemplarily, there is at least one OA that does not collude with OAs in other domains.
  • the operator agent OA may also be called an operator server.
  • the cloud server 300 may also be referred to as a cloud service provider (cloud service provider, CSP), which may be, but not limited to, be located in a common cloud of the Internet and a converged network. It can collect cross-domain trust data provided by different APs (such as AP110 and/or AP210, etc.) from different domains; it allows OAs (such as OA130 and/or OA230) to obtain cross-domain trust data for cross-domain trust evaluation.
  • the cloud server 300 may honestly execute a predetermined protocol, for example, be interested in sensitive information of each NE, such as real identity, pseudonym of tracking node or network behavior, and so on.
  • the cloud server 300 may also be called a cloud server.
  • the NE210 in the network 200 is similar to the NE110 in the network 100 in function or role
  • the AP220 in the network 200 is similar to the AP120 in the network 100 in function or role
  • the OA230 in the network 200 is similar to that in the network 100.
  • the functions or effects of the OA130 are similar, see the description of the NE110, AP120 and OA130 in the network 100 for details, and will not be repeated here.
  • each network entity in the network can have a pair of long-term public-private key pairs.
  • the network entities in the network may include one or more of a network node NE, an access node AP, an operator agent OA, and the like.
  • the server 130 may also have a long-term public-private key pair.
  • communication can also be performed between the network 100 and the network 200 .
  • the OA 130 in the network 100 can communicate with the AO 230 in the network 200 .
  • Fig. 2b shows another application scenario of an inter-domain network according to an embodiment of the present application.
  • networks there are three types of networks, namely the cellular mobile communication network, the space-ground integrated network, and the Internet.
  • Each network may include three types of network entities, namely, a network node NE, an access point AP, and an operator proxy AP.
  • cloud service providers may also be included in the Internet. All networks can communicate with each other.
  • FIG. 3 shows a schematic diagram of an inter-domain pseudonym and trust maintenance architecture.
  • operator A can be the operator of the network 100 shown in Fig. 2a
  • the blockchain consensus node 1 can be the operator agent OA130 in the network 100 shown in Fig. 2a
  • the data collection node 1 can be is the access point AP120 in the network 100 shown in FIG. 2a
  • the device 1 may be the network node 110 in the network 100 shown in FIG. 2a
  • the operator B may be the operator of the network 200 shown in FIG.
  • the blockchain consensus node 2 can be the operator agent OA230 in the network 200 shown in Figure 2a
  • the data collection node 2 can be the access point AP220 in the network 200 shown in Figure 2a
  • the device 2 can be The network node 210 in the network 200 shown in Fig. 2a; the data storage node 1 may be the cloud server 300 shown in Fig. 2a.
  • the data collection node 1 can sense (also called “obtain”) the behavior data of the device 1, and upload the perceived data to the data storage node 1
  • the data collection node 2 can sense (also called “obtain”) the behavior data of the device 1 "Acquire") the behavior data of the device 2, and upload the perceived data to the data storage node 1.
  • Blockchain consensus node 1 and/or blockchain consensus node 2 can obtain the behavior data of device 1 or device 2 from data storage node 1, and can be responsible for generating the pseudonym and trust value of device 1 and/or device 2 and maintenance, and is responsible for reaching a consensus between the blockchain nodes; among them, after the two reach a consensus, at least one block can be generated, which can contain the corresponding relationship between the pseudonym and the trust value, that is, ⁇ pseudoname, Trust Values > List.
  • Both device 1 and/or device 2 have a pair of public and private keys (PK i , SK i ), and PK i is the permanent identity ID of the device. Both can obtain a pseudonym from the block, and use the obtained pseudonym for network Activity.
  • Pseudonym and trust value management in the inter-domain network can include inter-domain list generation, trust value update & inter-domain consensus, and inter-domain list maintenance.
  • inter-domain list generation process operator agents OA in different domains collaboratively generate lists through verifiable shuffling to store inter-domain ⁇ pseudonym, trust value> pairs.
  • trust value update & inter-domain consensus the operator agent OA can perform trust evaluation based on enough cross-domain trust data regularly shared by the access point AP, only update the trust value in the inter-domain list, and update the updated list Reach a consensus.
  • the operating agent OA can maintain the inter-domain list through trust confusion and update pseudonyms based on verifiable shuffling to ensure the unlinkability of pseudonyms, that is, perform inter-domain list maintenance.
  • each NE in each network has registered and has its own public-private key pair
  • all operator agents OA know each NE's long-term public key y i .
  • Each operator agent OA holds its own public-private key pair
  • at least one operator generation OA will not collude with other operator generation OAs.
  • Inter-domain list generation may include: generation of an initial list L 0 and generation of a target list L m .
  • each OA can be required to issue a message to prove that its encryption operation is correct, which can be regarded as a verifiable shuffling variant of only the encryption operation.
  • one operator agent OA 1 among the m operator agents constructs an operator agent consisting of Form the list L 0 .
  • the list L 0 can be as shown in Table 2, ID in Table 2 can refer to a pseudonym, TV can refer to a trust value; in the initial list L 0 , the pseudonym can be the public key of the network node NE, and the trust value can be In order to use the public keys of m OAs to encrypt the initial trust value TV i based on the preset encryption order, the obtained
  • At least one OA among the m operator agent OAs can use the public keys of the m OAs to encrypt the initial trust value TV i sequentially based on the preset encryption order, and obtain And send the obtained result to OA 1 .
  • OA 1 broadcasts L 1 , g 1 , pf 1 and a signature
  • OA 2 verifies the signature and proves pf 1 , and executes sh(L 1 , g 1 , e 2 , z 2 ) to obtain the results L 2 , g 2 and pf 2 .
  • OA 2 broadcasts its result and signature, and so on, until the process reaches OA m .
  • ⁇ (i) is the position of the i-th NE's pseudonym in the list Lm .
  • OA m publishes L m , g m and pf m for public verification of the shuffling.
  • each OA can calculate the root of the Merkle tree constructed by L m and g m . After that, at least one of the OAs can pack the root, L m and g m into a block, which is considered as the genesis block of the blockchain.
  • the i-th NE calculates its pseudonym through its private key x i and g m obtained from the blockchain And check whether pk ⁇ (i) exists in L m by accessing the blockchain. If it exists, the i-th NE can use this pseudonym for cross-domain network activities; if it does not exist, the i-th NE cannot use this pseudonym for cross-domain network activities.
  • the operator agent OA can evaluate and update the trust value of each NE in real time or periodically. Among them, the OA can be based on the trust data of each NE provided by the AP and stored in the server and the trust value recorded in the latest updated L m Compute a new trust value for each NE.
  • a new trust value for each NE may be calculated based on a preset behavior template.
  • the behavior template P ⁇ P N
  • PA ⁇ can be used to evaluate the trust value of the monitored network node.
  • PN is a normal behavior template set
  • PA is an abnormal behavior template set.
  • the behavior feature set B ⁇ B 1 ,...,B I ⁇ of the i-th network node, if there are I N behavior features in the behavior feature set B matching the template in P N , and I A behavior Matches the template in PA , then the trust value of the network node is:
  • u ⁇ (i) is the sequence number of the last evaluated block in the blockchain.
  • I A is the number of normal behaviors
  • I N is the number of abnormal behaviors
  • k is a constant.
  • u is the serial number of the current trust evaluation block
  • is a parameter controlling time decay, is the trust value of the i-th NE obtained from the last evaluation.
  • OA After getting the new trust value, OA can replace the old trust value of each NE in the target list L m with the new trust value.
  • PBFT-based inter-domain consensus can be divided into block manufacturing, PrePrepare, Prepare and Commit stages.
  • Block manufacturing stage This stage is mainly completed by the Leader consensus node (that is, the master node).
  • the Leader consensus node that is, the master node.
  • Algorithm 2 shows the process of the Leader consensus node completing the block production.
  • the consensus node can be understood as an operator agent OA.
  • PrePrepare phase In this phase, the Leader consensus node can send the blocks it makes to all consensus nodes.
  • Commit phase If a consensus node starts to enter the Commit phase, it will generate a Commit message and announce it to all consensus nodes. At the same time, the consensus node receives Commit messages from other consensus nodes. When the consensus node receives more than 2f consistent and effective Commit messages, it considers the end of the Commit phase and saves the corresponding block as the next block of the blockchain.
  • the consensus node detects the malicious behavior of the Leader consensus node or times out, it will start the viewchange mechanism to re-select a new Leader consensus node.
  • the old list can be maintained and modified to prevent attackers from tracking the activities of network nodes for a long time. Between maintaining and modifying the old list, only the trust value of the network node can be updated without updating the pseudonym of the network node. Among them, the reason why the old list will not be maintained after each round of trust evaluation is to ensure the efficiency of the entire network system. But K can be set to 1 to ensure the highest degree of unlinkability.
  • Interdomain list maintenance can consist of three phases: trust obfuscation, pseudonym update, and new list addition. Described below respectively.
  • Trust confusion At this stage, when the old list needs to be maintained, if only the pseudonym of the old list is changed, the attacker may link the two pseudonyms of a certain network node in the old and new lists through trust value analysis, which destroys the network node. privacy and list maintenance goals.
  • each network node NE can be re-evaluated:
  • u ⁇ (i) is the serial number of the block obtained from the last evaluation in the blockchain
  • u is the serial number of the block currently evaluated for trust
  • is the control time Decay parameters.
  • trust obfuscation After updating the trust value of each NE according to time decay, trust obfuscation can be performed to enhance the unlinkability of old and new pseudonyms.
  • At least one interval may be preset.
  • all trust values in the interval can be adjusted to the same trust value, or most of them can be adjusted to the same trust value.
  • at least two pseudonyms in the list have the same trust value, which makes it difficult for an attacker to track the network activities or pseudonyms of the NE for a long time by analyzing the trust value of the NE.
  • the range of the interval can be adjusted so that the number of trust values of network nodes NE falling in the interval reaches the preset value. set value.
  • N TV is a new unit greater than the trust value unit (for example, 0.01), and ⁇ is an integer. Then after trust confusion, the probability that a pseudonym has the same trust value as other pseudonyms will increase. Although there may still be a one-to-one correspondence between some trust values and pseudonyms in the trust obfuscated list, after multiple rounds of maintenance, the probability that an attacker can always successfully track NE will be greatly reduced, almost to zero.
  • Pseudonym update After trust obfuscation, the OA can reversely perform target list L m generation on the obfuscated trust list to obtain a list containing each NE's long-term public key and corresponding trust value ciphertext In order to update the pseudonym of each NE, the OA can choose a new ephemeral private key Then perform target list L m generation to obtain a new list the new list Consists of a new pseudonym and an obfuscated trust value.
  • New list added when each OA gets a new list and new OA can add it to the blockchain when Specifically, each OA computes and The root of the Merkle tree is composed of the hash value of the previous block, the serial number of this block, the root of the Merkle tree, and the signature on the content of the block are packaged into a block, which is regarded by OA as the next block of the blockchain.
  • network nodes can share the trust value when roaming between different operators, and at the same time, can effectively protect the user's privacy, and prevent the user from being attacked to obtain the user's real identity through the trust value.
  • this solution adopts blockchain technology, which avoids the difficulties faced by related technologies, such as the acquisition of trusted third parties, and the side channel attacks faced by using TEE to protect user privacy.
  • the attacker can avoid the problem of tracking the user through the continuity of the trust value.
  • the local operator agent OA creates a list by shuffling cards to record ⁇ pseudoname, trust value> pairs in the domain. This process is called intra-domain list generation. Then, the local operator agent OA performs intra-domain trust value update. Based on the intra-domain trust data provided by the access point AP periodically (for example, every 10 minutes), the local operator agent OA performs trust evaluation, and only updates the trust value of the network nodes in the intra-domain list according to the evaluation result. After K 1 rounds of trust value update, the local operator agent OA can maintain the list. The local operator agent OA can update the intra-domain pseudonym of the network node through trust confusion and shuffle-based pseudonym update. This stage can be called intra-domain list maintenance. These stages are described below.
  • the local operator agent OA can directly generate the list.
  • the local operator agent OA can create a ⁇ pseudoname, trust value> list involving the local n network nodes.
  • each network node NE can use its private key and published g1 to calculate its pseudonym and check whether its pseudonym exists in the list. It can then use the pseudonym for intra-domain network activity.
  • the local operator agent OA can perform trust evaluation according to the trust data related to the local network node NE provided by the local AP, and update the trust value of the network node in L1 according to the corresponding pseudonym.
  • a new trust value for each NE may be calculated based on a preset behavior template.
  • the behavior template P ⁇ P N
  • PA ⁇ can be used to evaluate the trust value of the monitored network node.
  • PN is a normal behavior template set
  • PA is an abnormal behavior template set.
  • the behavior feature set B ⁇ B 1 ,...,B I ⁇ of the i-th network node, if there are I N behavior features in the behavior feature set B matching the template in P N , and I A behavior Matches the template in PA , then the trust value of the network node is:
  • T ⁇ (i) is the time of the last trust evaluation.
  • I A is the number of normal behaviors
  • I N is the number of abnormal behaviors
  • k is a constant.
  • T is the time of the current trust evaluation
  • is a parameter controlling the time decay, is the trust value of the i-th NE obtained from the last evaluation.
  • OA After getting the new trust value, OA can replace the old trust value of each NE in the target list L1 with the new trust value.
  • the local operator agent OA can maintain the list to prevent attackers from tracking network nodes for a long time. Since the trust value decays with time, the local operator agent OA can re-evaluate the trust value of each NE in the list, and perform trust obfuscation, and then reversely execute the generation of the target list L 1 on the trust obfuscated list to obtain the list containing NE List of public keys and corresponding trust value ciphertexts for Then, the local operator agent OA selects a temporary random number e new and generates it by executing the target list L 1 to update the pseudonym, the process gets and the new list Contains new pseudonym and obfuscated trust values. Local operator agent OA release and NE can use calculate its pseudonym and check Does pk ⁇ (i) exist in for intra-domain network activities.
  • a network node when a network node conducts network activities between the same operator, it can effectively protect the privacy of the user and prevent the user from being attacked by the user to obtain the user's real identity through the trust value.
  • This scheme allows the operator agent to manage the pseudonym-trust value list without relying on any fully trusted third party in the inter-domain. Operations such as shuffling, trust evaluation, trust confusion, and pseudonym update of each agent can be verified by other agents through the blockchain PBFT consensus mechanism, thereby ensuring the consistency of the management list and realizing the decentralization of list management.
  • This scheme allows network nodes to use pseudonyms instead of real identities in network activities within and within domains. By using pseudonyms, anonymous trust assessments can be achieved. At the same time, the present invention can also ensure the unlinkability of pseudonyms or activities.
  • Each network's operator proxies cooperate to maintain a list containing pseudonyms and corresponding trust values. Specifically, when network nodes have cross-domain behaviors, the collaboration among operator agents can solve the problem caused by distrust between network domains, thereby achieving global anonymous trust evaluation and sharing.
  • FIG. 4 is a schematic flowchart of a blockchain-based network node control method provided by an embodiment of the present application. It can be understood that the method can be executed by any device, device, platform, or device cluster that has computing and processing capabilities.
  • the blockchain includes a first consensus node and a second consensus node, wherein the first consensus node corresponds to the first server in the first network, and the second consensus node corresponds to the second server in the second network, Both the first network and the second network include at least one network node.
  • the first network may be the network 100 shown in FIG. 2a
  • the second network may be the network 200 shown in FIG. 2a
  • the first consensus node that is, the first server
  • the operator agent OA130, the second consensus node (that is, the second server) may be the operator agent OA230 shown in FIG. 2a.
  • the blockchain-based network node control method may include the following steps:
  • the first consensus node obtains the first block, the first block includes the first target list, and the first target list includes the first target virtual ID and the first target virtual ID corresponding to each network node in the first network and the second network.
  • Target trust value wherein the first target virtual identity is used to characterize the identity of the network node, the first target virtual identity is different from the real identity of the network node, and the first consensus node and the second consensus node are based on the real identity of the network node
  • the identification is obtained, and the first target trust value is used to characterize the degree of trust of the network node in the network where it is located.
  • the first consensus node can obtain the first block from the blockchain, and the first block can be the first block in the blockchain, that is, the genesis block, or it can be the first block of the first consensus node
  • the block generated last time can also be the block generated by the second consensus node.
  • the first block includes a first target list
  • the first target list includes first target virtual identifiers and first target trust values corresponding to network nodes in the first network and the second network, wherein the first A target virtual identifier is used to represent the identity of the network node.
  • the first target virtual identifier is different from the real identity of the network node, and is obtained by the first consensus node and the second consensus node based on the real identity of the network node.
  • the first target trusts The value is used to characterize the degree of trust of the network node in the network in which it is located.
  • the first target list may be, but not limited to, generated by the first consensus node and the second consensus node based on the verifiable shuffling algorithm described above (ie, Algorithm 1).
  • the first target list may be the target list L m described above.
  • the first target virtual identifier may be the pseudonym of the network node described above, and the real identity identifier of the network node may be the public key of the network node or the like.
  • the first consensus node when obtaining the first block, can determine the first initial list, which includes the real identity of each network node and the first trust value corresponding to each network node, the first The trust value is obtained by encrypting the trust value corresponding to each network node in the first target list by the first consensus node and/or the second consensus node.
  • the first initial list may be the initial list L 0 described above, and the real identity of the network node may be the public key of the network node.
  • the first trust value corresponding to each network node can be obtained by sequentially using the public keys of the first consensus node and the second consensus node to encrypt the initial trust value of each network node based on a preset encryption sequence.
  • the public key of the first consensus node can be
  • the public key of the second consensus node can be The initial trust value of each network node is TV i , then the first trust value of each network node is
  • the first initial list can be processed between the first consensus node and the second consensus node based on a verifiable shuffling algorithm to obtain the first target list.
  • the first consensus node can respectively encrypt the real identity of each network node based on the first key to obtain the first virtual ID corresponding to each network node, and decrypt the first trusted ID corresponding to each network node based on the second key. values to obtain the second trust value corresponding to each network node, where each first virtual identity and the second trust value corresponding to each first virtual identity form a second initial list.
  • the first key may be a temporary random number generated by the first consensus node.
  • the second key may also be a temporary random number generated by the first consensus node, or a public key of the first consensus node.
  • the first consensus node may be OA1 described above.
  • the first consensus node may send the second initial list to the second consensus node.
  • the second consensus node may respectively encrypt the first virtual identifier corresponding to each network node based on the third key to obtain the first target virtual identifier, and decrypt the second trust value corresponding to each network node based on the fourth key, The first target trust value corresponding to each network node is obtained, wherein each first target virtual identity and the first target trust value corresponding to each first target virtual identity form a first target list.
  • the third key may be a temporary random number generated by the second consensus node.
  • the fourth key may also be a temporary random number generated by the second consensus node, or a public key of the second consensus node.
  • the second consensus node may be the OAm described above.
  • the second consensus node can send the generated first target list to the first consensus node.
  • the first consensus node can generate the first block based on the first target list, and store the first block in the blockchain.
  • the first consensus node and the second consensus node can calculate the first target list (such as L m described above), global parameters related to the first consensus node and the second consensus node (such as g m ) is the root of the constructed Merkle tree.
  • the first consensus node can pack the root, the first target list, and global parameters related to the first consensus node and the second consensus node into a block, that is, the first block is obtained.
  • the trust value of each network node in the first target list is updated to obtain the second target list, and the second block is generated based on the second target list, wherein , the second block includes the second target list.
  • the first preset condition may be a preset duration.
  • the first consensus node can obtain the behavior data of each network node within a preset period of time.
  • the behavior data of each network node within a preset period of time can be stored on a cloud server (such as the server 300 described above), so that the first consensus node can obtain the preset data of each network node from the cloud server. Behavioral data over time.
  • the first consensus node can determine the second target trust value corresponding to each network node based on the behavior data corresponding to each network node, the preset time decay coefficient and the first target trust value corresponding to each network node.
  • the second target trust value corresponding to each network node may be determined based on the "Formula 1" described above.
  • the normal behavior template set P N and the abnormal behavior template set P A of each network node can be determined based on the behavior template P and the behavior data.
  • the first consensus node can update the first target trust value in the first target list to the second target trust value, that is, obtain the second target list.
  • the first consensus node After the first consensus node obtains the second target list, it can package the second target list into a second block based on the block manufacturing process described in "Table 3" above.
  • the first consensus node sends the second block to the second consensus node.
  • the first consensus node can send the second block to the second consensus node.
  • the second consensus node acquires the second block, and verifies the second block.
  • the second consensus node can verify the second block.
  • the second consensus node may recalculate the trust value of each network node, and compare the calculated trust value with the trust value in the second target list contained in the second block to determine whether the two are consistent, Therefore, the correctness of updating the second target list and the correctness of the content in the second block are confirmed.
  • the second consensus node sends a first message to the first consensus node, where the first message is used to indicate that the verification of the second block passes.
  • the second consensus node may send to the first consensus node a first message indicating that the second block has passed the verification.
  • the first consensus node stores the second block in the blockchain in response to the acquired first message.
  • the first consensus node after the first consensus node obtains the first message sent by the second consensus node, it can store the second block in the blockchain.
  • each network node can access the block from the blockchain, and obtain a list of pseudonyms and trust values, and then check whether its real identity exists. , the corresponding network node can use this pseudonym for cross-domain network activities; if it does not exist, the corresponding network node cannot use this pseudonym for cross-domain network activities.
  • the device (such as a mobile phone and other network nodes) can obtain the pseudonym and trust of the device from the blockchain when performing network activities. value. Then, when the device sends a message, it can sign the message with its own private key and carry a pseudonym in the message. Then, nodes on the network side (such as network elements such as base stations and routing devices) can use the pseudonym to verify the signature contained in the message sent by the device, and after verification and confirmation, use the pseudonym to obtain the trust value corresponding to the pseudonym from the blockchain , and conduct further business activities based on the trust value, such as whether to allow the device to use a certain service, etc. Exemplarily, the node on the network side may use the ElGamal algorithm to verify the signature contained in the message sent by the device using a pseudonym.
  • a consensus node updates the trust value of the network node
  • another consensus node uses the PBFT consensus mechanism of the blockchain to verify the updated trust value, thereby ensuring the consistency of the management list and realizing the decentralization of list management , so that each consensus node can trust each other, so as to realize global anonymous trust evaluation and sharing.
  • each consensus node can record the updated list, so that the network nodes corresponding to each consensus node can realize trust value verification and decision-making by accessing the blockchain.
  • the trust values corresponding to at least two network nodes in the second target list can be updated to the third target trust value, and the third target trust value is obtained.
  • target list e.g., the second preset condition may be after K rounds of trust value updates. Exemplarily, this step can be understood as the trust confusion stage in the inter-domain list maintenance process described above.
  • the first consensus node can obtain a third initial list based on the third target list.
  • the third initial list includes the real identity and the third trust value corresponding to each network node.
  • the third trust value is based on the first consensus node and/or Or the second consensus node encrypts the trust value corresponding to each network node in the third target list.
  • the first consensus node may perform reverse processing on the third target list based on a verifiable shuffling algorithm to obtain the third initial list.
  • the process of obtaining the first target list from the first initial list can be understood as the process of forward processing the first initial list based on the verifiable shuffling algorithm; the process of obtaining the first initial list from the first target list It can be understood as a process of reverse processing the first target list based on a verifiable shuffling algorithm.
  • the third trust value may be the result of encrypting the trust value in the third target list by using the public keys of the first consensus node and the second consensus node.
  • the first consensus node can respectively encrypt the real identity of each network node based on the fifth key to obtain the second virtual identity corresponding to each network node, and based on the sixth key, respectively, corresponding to each network node in the third target list
  • the trust value is decrypted to obtain the fourth trust value corresponding to each network node, wherein each second virtual identifier and the fourth trust value form a third initial list.
  • the fifth key may be a temporary random number generated by the first consensus node.
  • the sixth key may also be a temporary random number generated by the first consensus node, or a public key of the first consensus node.
  • the first consensus node may be OA1 described above.
  • the first consensus node sends the third initial list to the second consensus node.
  • the second consensus node encrypts the second virtual ID corresponding to each network node based on the seventh key to obtain the second target virtual ID, and, based on the eighth key, respectively trusts each network node in the third initial list. Values are decrypted to obtain the fourth target trust value corresponding to each network node, wherein each second target virtual identity and each fourth target trust value constitute a fourth target list, and at least two trust values in each fourth target trust value The value is the same as the third target trust value.
  • the seventh key may be a temporary random number generated by the second consensus node.
  • the eighth key may also be a temporary random number generated by the second consensus node, or a public key of the second consensus node.
  • the second consensus node may be the OAm described above.
  • the fourth target list can be as described above
  • the second consensus node may send the fourth target list to the first consensus node. It can be understood that the second target virtual ID is different from the first target virtual ID, so that the virtual ID can be updated to improve security.
  • the first consensus node obtains the fourth target list sent by the second consensus node, can generate a third block based on the fourth target list, and store the third block in the blockchain.
  • the first consensus node and the second consensus node can calculate the fourth target list (such as the above-described ), global parameters related to the first consensus node and the second consensus node (such as described above ) is the root of the Merkle tree constructed.
  • the first consensus node can relate the hash value of the second block, the serial number of the third block, the root of the calculated Merkle tree, the fourth target list, and the first consensus node and the second consensus node The global parameters of are packed into a block, that is, the third block is obtained.
  • the first consensus node updates the trust values corresponding to at least two network nodes in each network node in the second target list to the third target trust value, which may specifically include: the first consensus node determines at least two network nodes The target interval to which the trust value corresponding to the node belongs, and using the lower limit value of the target interval as the third target trust value, and updating the trust values corresponding to at least two network nodes to the third target trust value. Since at least two pseudonyms in the old list have a high probability of having the same trust value, it can make it difficult for an attacker to track network activities or pseudonyms of network nodes for a long time by analyzing the trust value of network nodes. Therefore, it is possible to By updating the trust values of at least two network nodes to the same trust value for trust obfuscation, the unlinkability between pseudonyms (ie, virtual identities) and trust values in the list is enhanced to improve security.
  • pseudonyms ie, virtual identities
  • the target interval can be set in advance.
  • all trust values in the interval can be adjusted to the same trust value, or most of them can be adjusted to the same trust value.
  • at least two pseudonyms in the list have the same trust value, which makes it difficult for an attacker to track the network activities or pseudonyms of the NE for a long time by analyzing the trust value of the NE.
  • the first consensus node may base on the preset time decay coefficient and the trust value of each network node in the second target list, and re-determine the trust value of each network node. Therefore, before the trust is confused, the trust value of each network node can be re-evaluated to reduce the impact of time decay on the trust value and improve data security. Therefore, as an example, the first consensus node may re-determine the trust value of each network node based on the "Formula 2" described above.
  • FIG. 5 is a schematic structural diagram of a chip provided by an embodiment of the present application.
  • a chip 500 includes one or more processors 501 and an interface circuit 502 .
  • the chip 500 may further include a bus 503 . in:
  • the processor 501 may be an integrated circuit chip and has signal processing capability. In the implementation process, each step of the above method may be completed by an integrated logic circuit of hardware in the processor 501 or instructions in the form of software.
  • the above-mentioned processor 501 may be a general-purpose processor, a digital communicator (DSP), an application-specific integrated circuit (ASIC), a field programmable gate array (FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components .
  • DSP digital communicator
  • ASIC application-specific integrated circuit
  • FPGA field programmable gate array
  • a general-purpose processor may be a microprocessor, or the processor may be any conventional processor, or the like.
  • the interface circuit 502 can be used for sending or receiving data, instructions or information.
  • the processor 501 can use the data, instructions or other information received by the interface circuit 502 to process, and can send the processing completion information through the interface circuit 502 .
  • the chip further includes a memory, which may include a read-only memory and a random access memory, and provides operation instructions and data to the processor.
  • a portion of the memory may also include non-volatile random access memory (NVRAM).
  • the memory stores executable software modules or data structures, and the processor can execute corresponding operations by calling operation instructions stored in the memory (the operation instructions can be stored in the operating system).
  • the interface circuit 502 may be used to output the execution result of the processor 501 .
  • processor 501 and the interface circuit 502 can be realized by hardware design, software design, or a combination of software and hardware, which is not limited here.
  • each step in the foregoing method embodiments may be implemented by logic circuits in the form of hardware or instructions in the form of software in the processor.
  • the chip can be applied to the operator agent OA described in FIG. 2a above, so as to realize the method provided in the embodiment of the present application.
  • processor in the embodiments of the present application may be a central processing unit (central processing unit, CPU), and may also be other general processors, digital signal processors (digital signal processor, DSP), application specific integrated circuits (application specific integrated circuit, ASIC), field programmable gate array (field programmable gate array, FPGA) or other programmable logic devices, transistor logic devices, hardware components or any combination thereof.
  • CPU central processing unit
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • a general-purpose processor can be a microprocessor, or any conventional processor.
  • the method steps in the embodiments of the present application may be implemented by means of hardware, or may be implemented by means of a processor executing software instructions.
  • the software instructions can be composed of corresponding software modules, and the software modules can be stored in random access memory (random access memory, RAM), flash memory, read-only memory (read-only memory, ROM), programmable read-only memory (programmable rom) , PROM), erasable programmable read-only memory (erasable PROM, EPROM), electrically erasable programmable read-only memory (electrically EPROM, EEPROM), register, hard disk, mobile hard disk, CD-ROM or known in the art any other form of storage medium.
  • An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium.
  • the storage medium may also be a component of the processor.
  • the processor and storage medium can be located in the ASIC.
  • all or part of them may be implemented by software, hardware, firmware or any combination thereof.
  • software When implemented using software, it may be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on the computer, the processes or functions according to the embodiments of the present application will be generated in whole or in part.
  • the computer can be a general purpose computer, a special purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in or transmitted via a computer-readable storage medium.
  • the computer instructions may be transmitted from one website site, computer, server, or data center to another website site by wired (such as coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, wireless, microwave, etc.) , computer, server or data center for transmission.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer, or a data storage device such as a server or a data center integrated with one or more available media.
  • the available medium may be a magnetic medium (such as a floppy disk, a hard disk, or a magnetic tape), an optical medium (such as a DVD), or a semiconductor medium (such as a solid state disk (solid state disk, SSD)), etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A blockchain-based network node control method. According to the method, the trust value of each network node can be periodically updated, and the consistency of a list of trust values is ensured by using a blockchain, such that different network operators can trust each other, and the unlinkability of a pseudonym for the network node and the validity of trust evaluation are ensured. In this way, different network operators can cooperate to manage the pseudonym for the network node and a corresponding trust value, and a list of <an interdomain pseudonym, a trust value> is issued by means of a blockchain to assist in decision-making of an interdomain network, such that the network operators can provide high-quality network service and improve user experience.

Description

一种基于区块链的网络节点控制方法、系统及共识节点A blockchain-based network node control method, system, and consensus node
本申请要求于2021年9月17日提交中国国家知识产权局、申请号为202111092096.5、申请名称为“一种基于区块链的网络节点控制方法、系统及共识节点”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application submitted to the State Intellectual Property Office of China on September 17, 2021, with the application number 202111092096.5 and the application name "A blockchain-based network node control method, system, and consensus node" , the entire contents of which are incorporated in this application by reference.
技术领域technical field
本申请涉及计算机技术领域,尤其涉及一种基于区块链的网络节点控制方法、系统及共识节点。The present application relates to the field of computer technology, in particular to a block chain-based network node control method, system and consensus node.
背景技术Background technique
由于网络开放性、异构性和脆弱性,如今的网络面临各种安全威胁。了解网络的信任状态有望帮助网络节点做出正确的决策,以减轻潜在的威胁,如通过基于信任的验证进行可信路由。因此,应该在网络中评估、共享节点信任。许多信任评估系统都采用集中式体系结构来评估信任。然而,它们具有单点故障这一缺陷。Due to the openness, heterogeneity and vulnerability of the network, today's network faces various security threats. Understanding the trust state of the network is expected to help network nodes make correct decisions to mitigate potential threats, such as trusted routing through trust-based verification. Therefore, node trust should be evaluated and shared in the network. Many trust evaluation systems employ a centralized architecture to evaluate trust. However, they suffer from a single point of failure.
发明内容Contents of the invention
为了实现上述的技术目的,本申请提供了一种网络节点控制方法、系统、共识节点、计算机可读存储介质及计算机程序产品,提供了一种域间网络节点的信任评估方法,实现了不同网络中各个共识节点之间的相互信任,并实现了全局匿名信任评估和共享。In order to achieve the above technical purpose, this application provides a network node control method, system, consensus node, computer readable storage medium and computer program products, provides a trust evaluation method for inter-domain network nodes, and realizes different network Mutual trust between each consensus node in the network, and realize global anonymous trust evaluation and sharing.
第一方面,提供了一种基于区块链的网络节点控制方法,区块链中包括第一共识节点和第二共识节点,第一共识节点对应第一网络中的第一服务器,第二共识节点对应第二网络中的第二服务器,第一网络和第二网络中均至少包括一个网络节点;方法包括:第一共识节点获取第一区块,第一区块中包括第一目标列表,第一目标列表中包括第一网络和第二网络中各个网络节点对应的第一目标虚拟标识和第一目标信任值,其中,第一目标虚拟标识用于表征网络节点的身份,第一目标虚拟标识与网络节点的真实身份标识不同,且由第一共识节点和第二共识节点基于网络节点的真实身份标识得到,第一目标信任值用于表征网络节点在其所处的网络中的受信任程度;第一共识节点在满足第一预设条件时,对第一目标列表中各个网络节点的信任值进行更新,得到第二目标列表,以及基于第二目标列表生成第二区块,其中,第二区块中包括第二目标列表;第一共识节点将第二区块发送至第二共识节点,以使第二共识节点对第二区块进行校验;第一共识节点获取第二共识节点发送的第一消息,将第二区块存储至区块链中,第一消息用于指示对第二区块校验通过。由此,在一个共识节点更新网络节点的信任值后,通过另一个共识节点利用区块链的PBFT共识机制对更新后的信任值验证,从而保证管理的列表一致性,实现列表管理的去中心化,使得各个共识节点之间可以相互信任,从而实现全局匿名信任评估和共享。同时,各个共识节点均可以记录更新后的列表,这样各个共识节点对应的网络节点均可以通过访问区块链实现信任值验证及决策。In the first aspect, a blockchain-based network node control method is provided. The blockchain includes a first consensus node and a second consensus node. The first consensus node corresponds to the first server in the first network, and the second consensus node corresponds to the first server in the first network. The node corresponds to the second server in the second network, and both the first network and the second network include at least one network node; the method includes: the first consensus node obtains the first block, and the first block includes the first target list, The first target list includes the first target virtual ID and the first target trust value corresponding to each network node in the first network and the second network, wherein the first target virtual ID is used to characterize the identity of the network node, and the first target virtual ID The identity is different from the real identity of the network node, and is obtained by the first consensus node and the second consensus node based on the real identity of the network node, and the first target trust value is used to represent the trustworthiness of the network node in its network Degree; when the first consensus node meets the first preset condition, the trust value of each network node in the first target list is updated to obtain the second target list, and the second block is generated based on the second target list, wherein, The second block includes the second target list; the first consensus node sends the second block to the second consensus node, so that the second consensus node can verify the second block; the first consensus node obtains the second consensus The first message sent by the node stores the second block in the blockchain, and the first message is used to indicate that the verification of the second block is passed. Therefore, after a consensus node updates the trust value of the network node, another consensus node uses the PBFT consensus mechanism of the blockchain to verify the updated trust value, thereby ensuring the consistency of the management list and realizing the decentralization of list management , so that each consensus node can trust each other, so as to realize global anonymous trust evaluation and sharing. At the same time, each consensus node can record the updated list, so that the network nodes corresponding to each consensus node can realize trust value verification and decision-making by accessing the blockchain.
在一种可能的实现方式中,第一共识节点获取第一区块,具体包括:第一共识节点确定第一初始列表,第一初始列表中包括各个网络节点的真实身份标识和各个网络节点对应的第一信任值,第一信任值通过第一共识节点和/或第二共识节点对第一目标列表中各个网络节点 对应的信任值加密得到;第一共识节点基于第一密钥分别加密各个网络节点的真实身份标识,得到各个网络节点对应的第一虚拟标识,以及基于第二密钥分别解密各个网络节点对应的第一信任值,得到各个网络节点对应的第二信任值,其中,各个第一虚拟标识和各个第一虚拟标识对应的第二信任值构成第二初始列表;第一共识节点将第二初始列表发送至第二共识节点,以使第二共识节点基于第三密钥分别加密各个网络节点对应的第一虚拟标识,得到第一目标虚拟标识,以及,基于第四密钥分别解密各个网络节点对应的第二信任值,得到各个网络节点对应的第一目标信任值,其中,各个第一目标虚拟标识和各个第一目标虚拟标识对应的第一目标信任值构成第一目标列表;第一共识节点获取第二共识节点发送的第一目标列表,以及基于第一目标列表生成第一区块,并将第一区块存储至区块链中。由此,不同的共识节点间通过可验证洗牌算法生成目标列表,使得不同的共识节点间可以相互信任。In a possible implementation manner, the first consensus node obtains the first block, which specifically includes: the first consensus node determines the first initial list, and the first initial list includes the real identity of each network node and the corresponding The first trust value is obtained by encrypting the trust value corresponding to each network node in the first target list by the first consensus node and/or the second consensus node; the first consensus node encrypts each The real identity of the network node, the first virtual identity corresponding to each network node is obtained, and the first trust value corresponding to each network node is respectively decrypted based on the second key, and the second trust value corresponding to each network node is obtained, wherein each The first virtual identity and the second trust value corresponding to each first virtual identity constitute the second initial list; the first consensus node sends the second initial list to the second consensus node, so that the second consensus node can Encrypting the first virtual identifier corresponding to each network node to obtain the first target virtual identifier, and decrypting the second trust value corresponding to each network node based on the fourth key to obtain the first target trust value corresponding to each network node, wherein , each first target virtual ID and the first target trust value corresponding to each first target virtual ID constitute the first target list; the first consensus node obtains the first target list sent by the second consensus node, and generates the first target list based on the first target list The first block, and store the first block in the blockchain. As a result, different consensus nodes generate a target list through a verifiable shuffling algorithm, so that different consensus nodes can trust each other.
在一种可能的实现方式中,第一共识节点对第一目标列表中各个网络节点的进行更新,得到第二目标列表,具体包括:第一共识节点获取各个网络节点在预设时长内的行为数据;In a possible implementation, the first consensus node updates each network node in the first target list to obtain the second target list, which specifically includes: the first consensus node obtains the behavior of each network node within a preset time period data;
第一共识节点基于各个网络节点对应的行为数据、预设的时间衰减系数和各个网络节点对应的第一目标信任值,确定各个网络节点对应的第二目标信任值;第一共识节点将第一目标列表中的第一目标信任值更新为第二目标信任值,得到第二目标列表。由此,在更新网络节点的信任值时将时间衰减系数作为计算参数之一,避免了因时间衰减导致的误差,提升了信任值计算的准确度。Based on the behavior data corresponding to each network node, the preset time decay coefficient and the first target trust value corresponding to each network node, the first consensus node determines the second target trust value corresponding to each network node; The first target trust value in the target list is updated to the second target trust value to obtain the second target list. Therefore, when updating the trust value of the network node, the time decay coefficient is used as one of the calculation parameters, which avoids errors caused by time decay and improves the accuracy of trust value calculation.
在一种可能的实现方式中,方法还包括:第一共识节点在满足第二预设条件时,将第二目标列表中各个网络节点中至少两个网络节点对应的信任值均更新为第三目标信任值,得到第三目标列表;第一共识节点基于第三目标列表,得到第三初始列表,第三初始列表中包括各个网络节点对应的真实身份标识和第三信任值,第三信任值基于第一共识节点和/或第二共识节点对第三目标列表中各个网络节点对应的信任值加密得到;第一共识节点基于第五密钥分别加密各个网络节点的真实身份标识,得到各个网络节点对应的第二虚拟标识,以及基于第六密钥分别对第三目标列表中各个网络节点对应的信任值进行解密,得到各个网络节点对应的第四信任值,其中,各个第二虚拟标识和第四信任值构成第三初始列表;第一共识节点将第三初始列表发送至第二共识节点,以使第二共识节点基于第七密钥分别加密各个网络节点对应的第二虚拟标识,得到第二目标虚拟标识,以及,基于第八密钥分别对第三初始列表中各个网络节点对应的信任值进行解密,得到各个网络节点对应的第四目标信任值,其中,各个第二目标虚拟标识和各个第四目标信任值构成第四目标列表,且各个第四目标信任值中至少有两个信任值与第三目标信任值相同;第一共识节点获取第二共识节点发送的第四目标列表,以及基于第四目标列表生成第三区块,并将第三区块存储至区块链中。由此,在满足一定条件时,对信任值进行信任混淆,并对虚拟标识进行更新,从而防止攻击者长时间跟踪网络节点的活动,提升了网络的安全性。可以理解的是,第二目标虚拟标识与第一目标虚拟标识不同。In a possible implementation, the method further includes: when the first consensus node satisfies the second preset condition, updating the trust values corresponding to at least two of the network nodes in the second target list to the third Target trust value to obtain the third target list; the first consensus node obtains the third initial list based on the third target list, the third initial list includes the real identity and the third trust value corresponding to each network node, the third trust value Based on the first consensus node and/or the second consensus node encrypting the trust value corresponding to each network node in the third target list; the first consensus node encrypts the real identity of each network node based on the fifth key to obtain the The second virtual identity corresponding to the node and the trust value corresponding to each network node in the third target list are respectively decrypted based on the sixth key to obtain a fourth trust value corresponding to each network node, wherein each second virtual identity and The fourth trust value constitutes the third initial list; the first consensus node sends the third initial list to the second consensus node, so that the second consensus node encrypts the second virtual identity corresponding to each network node based on the seventh key, and obtains The second target virtual identity, and, based on the eighth key, respectively decrypt the trust values corresponding to each network node in the third initial list to obtain the fourth target trust value corresponding to each network node, wherein each second target virtual identity Constitute a fourth target list with each fourth target trust value, and at least two trust values in each fourth target trust value are the same as the third target trust value; the first consensus node obtains the fourth target list sent by the second consensus node , and generate a third block based on the fourth target list, and store the third block in the blockchain. Therefore, when certain conditions are met, the trust value is confused and the virtual identity is updated, thereby preventing attackers from tracking the activities of network nodes for a long time and improving network security. It can be understood that the second target virtual identifier is different from the first target virtual identifier.
在一种可能的实现方式中,第一共识节点将第二目标列表中各个网络节点中至少两个网络节点对应的信任值均更新为第三目标信任值,具体包括:第一共识节点确定至少两个网络节点对应的信任值所属的目标区间,以及将目标区间的下限值作为第三目标信任值,并将至少两个网络节点对应的信任值均更新为第三目标信任值。由此,通过将至少两个网络节点的信任值更新为相同的信任值进行信任混淆,以增强列表中假名(即虚拟标识)和信任值之间的不可链接性,提升安全性。In a possible implementation, the first consensus node updates the trust values corresponding to at least two network nodes in the second target list to the third target trust value, which specifically includes: the first consensus node determines at least The target interval to which the trust values corresponding to the two network nodes belong, and using the lower limit value of the target interval as the third target trust value, and updating the trust values corresponding to at least two network nodes to the third target trust value. Therefore, trust confusion is performed by updating the trust values of at least two network nodes to the same trust value, so as to enhance the unlinkability between pseudonyms (ie, virtual identities) and trust values in the list, and improve security.
在一种可能的实现方式中,第一共识节点将第二目标列表中各个网络节点中至少两个网络节点对应的信任值均更新为第三目标信任值之前,还包括:第一共识节点基于预设的时间衰减系数和第二目标列表中各个网络节点的信任值,重新确定各个网络节点的信任值。由此,以在信任混淆之前,重新评估每个网络节点的信任值,以降低时间衰减对信任值的影响,提升数据安全性。In a possible implementation manner, before the first consensus node updates the trust values corresponding to at least two network nodes in each network node in the second target list to the third target trust value, it also includes: the first consensus node based on The preset time decay coefficient and the trust value of each network node in the second target list re-determine the trust value of each network node. Therefore, before the trust is confused, the trust value of each network node can be re-evaluated to reduce the impact of time decay on the trust value and improve data security.
第二方面,提供了一种基于区块链的网络节点控制方法,区块链中包括第一共识节点和第二共识节点,第一共识节点对应第一网络中的第一服务器,第二共识节点对应第二网络中的第二服务器,第一网络和第二网络中均至少包括一个网络节点;方法包括:第二共识节点获取第一共识节点发送的第二区块,第二区块中包括第二目标列表,第二目标列表为第一共识节点在满足第一预设条件时对第一区块中包含的第一目标列表中各个网络节点的信任值进行更新得到,第一目标列表中包括第一网络和第二网络中各个网络节点对应的第一目标虚拟标识和第一目标信任值,其中,第一目标虚拟标识用于表征网络节点的身份,第一目标虚拟标识与网络节点的真实身份标识不同,且由第一共识节点和第二共识节点基于网络节点的真实身份标识得到,第一目标信任值用于表征网络节点在其所处的网络中的受信任程度;第二共识节点对第二区块进行校验,以及在校验通过时,向第一共识节点发送第一消息,第一消息用于指示对第二区块校验通过。In the second aspect, a blockchain-based network node control method is provided. The blockchain includes a first consensus node and a second consensus node. The first consensus node corresponds to the first server in the first network, and the second consensus node corresponds to the first server in the first network. The node corresponds to the second server in the second network, and both the first network and the second network include at least one network node; the method includes: the second consensus node obtains the second block sent by the first consensus node, and the second block in the second block Including the second target list, the second target list is obtained by updating the trust value of each network node in the first target list contained in the first block when the first consensus node meets the first preset condition, the first target list Include the first target virtual identity and the first target trust value corresponding to each network node in the first network and the second network, wherein the first target virtual identity is used to represent the identity of the network node, and the first target virtual identity and the network node The real identity of the network node is different, and is obtained by the first consensus node and the second consensus node based on the real identity of the network node. The first target trust value is used to represent the degree of trust of the network node in its network; the second The consensus node verifies the second block, and when the verification is passed, sends a first message to the first consensus node, where the first message is used to indicate that the second block is verified.
在一种可能的实现方式中,第二共识节点获取第一共识节点发送的第二区块之前,还包括:第二共识节点获取第一共识节点发送的第二初始列表,第二初始列表中包括各个网络节点的第一虚拟标识和第二信任值,第一虚拟标识为第一共识节点基于第一密钥对第一初始列表中网络节点的真实身份标识进行加密得到,第二信任值为第一共识节点基于第二密钥对第一初始列表中网络节点对应的第一信任值进行解密得到,第一初始列表中包括各个网络节点的真实身份标识和各个网络节点对应的第一信任值,第一信任值通过第一共识节点和/或第二共识节点对第一目标列表中各个网络节点对应的信任值加密得到;第二共识节点基于第三密钥分别加密各个网络节点对应的第一虚拟标识,得到第一目标虚拟标识,以及,基于第四密钥分别解密各个网络节点对应的第二信任值,得到各个网络节点对应的第一目标信任值,其中,各个第一目标虚拟标识和各个第一目标虚拟标识对应的第一目标信任值构成第一目标列表;第二共识节点将第一目标列表发送至第一共识节点。In a possible implementation, before the second consensus node obtains the second block sent by the first consensus node, it also includes: the second consensus node obtains the second initial list sent by the first consensus node, and the second initial list Including the first virtual identity and the second trust value of each network node, the first virtual identity is obtained by encrypting the real identity of the network node in the first initial list by the first consensus node based on the first key, and the second trust value is The first consensus node decrypts the first trust value corresponding to the network node in the first initial list based on the second key, and the first initial list includes the real identity of each network node and the first trust value corresponding to each network node , the first trust value is obtained by encrypting the trust value corresponding to each network node in the first target list by the first consensus node and/or the second consensus node; the second consensus node encrypts the corresponding trust value of each network node based on the third key A virtual identity, to obtain the first target virtual identity, and decrypt the second trust value corresponding to each network node based on the fourth key to obtain the first target trust value corresponding to each network node, wherein each first target virtual identity The first target trust value corresponding to each first target virtual identifier constitutes a first target list; the second consensus node sends the first target list to the first consensus node.
在一种可能的实现方式中,方法还包括:第二共识节点获取第一共识节点发送的第三初始列表,第三初始列表中包括各个网络节点对应的第二虚拟标识和第四信任值,第二虚拟标识为第一共识节点基于第五密钥加密网络节点的真实身份标识得到,第四信任值为第一共识节点基于第六密钥对第三目标列表中网络节点对应的第三信任值进行解密得到,第三目标列表中包括各个网络节点对应的真实身份标识和第三信任值,第三信任值基于第一共识节点和/或第二共识节点对第三目标列表中各个网络节点对应的信任值加密得到,其中,第三目标列表为第一共识节点在满足第二预设条件时,将第二目标列表中各个网络节点中至少两个网络节点对应的信任值均更新为第三目标信任值得到;第二共识节点基于第七密钥分别加密各个网络节点对应的第二虚拟标识,得到第二目标虚拟标识,以及,基于第八密钥分别对第三初始列表中各个网络节点对应的信任值进行解密,得到各个网络节点对应的第四目标信任值,其中,各个第二目标虚拟标识和各个第四目标信任值构成第四目标列表,且各个第四目标信任值中至少有两个信任值与第三目标信任值相同;第二共识节点将第四目标列表发送至第一共识节点,以使第一共识节点基于第四目标列表生成第三区块,以及将第三区块存储至区块 链中。In a possible implementation, the method further includes: the second consensus node obtains the third initial list sent by the first consensus node, the third initial list includes the second virtual identity and the fourth trust value corresponding to each network node, The second virtual identity is obtained by the first consensus node encrypting the real identity of the network node based on the fifth key, and the fourth trust value is the third trust value corresponding to the network node in the third target list by the first consensus node based on the sixth key The value is decrypted to obtain, the third target list includes the real identity and the third trust value corresponding to each network node, the third trust value is based on the first consensus node and/or the second consensus node for each network node in the third target list The corresponding trust value is encrypted, wherein, the third target list is that the first consensus node updates the trust values corresponding to at least two network nodes in the second target list to the first consensus node when the second preset condition is met. The three-target trust value is obtained; the second consensus node encrypts the second virtual ID corresponding to each network node based on the seventh key to obtain the second target virtual ID, and, based on the eighth key, each network in the third initial list The trust value corresponding to the node is decrypted to obtain the fourth target trust value corresponding to each network node, wherein each second target virtual identity and each fourth target trust value constitute a fourth target list, and each fourth target trust value is at least There are two trust values that are the same as the third target trust value; the second consensus node sends the fourth target list to the first consensus node, so that the first consensus node generates a third block based on the fourth target list, and the third Blocks are stored in the blockchain.
第三方面,提供了一种设备控制方法,应用于第一设备,该方法包括:第一设备基于区块链中的目标区块,获取与第一设备对应的目标虚拟标识,目标区块为基于第一方面或第二方面得到的第二区块;第一设备向第二设备发送目标消息,目标消息中包括目标虚拟标识和目标签名,目标签名为第一设备基于其自身的私钥对目标消息进行签名得到。这样,第一设备在与第二设备通信时,第一设备可以从区块链的区块中获取到其对应的假名(即虚拟标识),并在其发送的消息中携带该假名,从而使得第二设备在获取到第一设备发送的消息后,可以基于该假名对该消息进行校验,进而基于该设备在区块中的信任值进行业务活动。In a third aspect, a device control method is provided, which is applied to a first device, and the method includes: the first device acquires a target virtual identifier corresponding to the first device based on a target block in the blockchain, and the target block is The second block obtained based on the first aspect or the second aspect; the first device sends a target message to the second device, the target message includes the target virtual ID and the target signature, and the target signature is based on the first device’s own private key pair The target message is signed. In this way, when the first device communicates with the second device, the first device can obtain its corresponding pseudonym (that is, a virtual ID) from the blockchain block, and carry the pseudonym in the message it sends, so that After the second device obtains the message sent by the first device, it can verify the message based on the pseudonym, and then conduct business activities based on the trust value of the device in the block.
第四方面,提供了一种设备控制方法,应用于第二设备,该方法包括:第二设备获取第一设备发送的目标消息,目标消息中包括目标虚拟标识和目标签名,目标虚拟标识为第一设备的虚拟标识,且为第一设备基于区块链中的目标区块得到,目标区块为基于第一方面或第二方面得到的第二区块,目标签名为第一设备基于其自身的私钥对目标消息进行签名得到;第二设备利用目标假名对目标签名进行校验,以及在校验通过后,利用目标假名从区块链中获取到与目标假名对应的目标信任值,并基于目标信任值进行业务活动。示例性的,第二设备可以利用ElGamal算法使用目标假名验证目标消息中包含的目标签名。In a fourth aspect, a device control method is provided, which is applied to a second device, and the method includes: the second device acquires a target message sent by the first device, the target message includes a target virtual ID and a target signature, and the target virtual ID is the first The virtual identification of a device, which is obtained by the first device based on the target block in the blockchain, the target block is the second block obtained based on the first aspect or the second aspect, and the target signature is the first device based on its own The private key of the target is obtained by signing the target message; the second device uses the target pseudonym to verify the target signature, and after the verification is passed, uses the target pseudonym to obtain the target trust value corresponding to the target pseudonym from the blockchain, and Conduct business activities based on the target trust value. Exemplarily, the second device may use the target pseudonym to verify the target signature included in the target message by using the ElGamal algorithm.
第五方面,提供了一种设备控制装置,包括至少一个存储器,用于存储程序;至少一个处理器,用于执行存储器存储的程序,当存储器存储的程序被执行时,处理器用于执行第三方面提供的方法,或者,第四方面提供的方法。According to the fifth aspect, there is provided a device control device, which includes at least one memory for storing programs; at least one processor for executing the programs stored in the memory, and when the programs stored in the memory are executed, the processor is used for executing the third The method provided in the aspect, or the method provided in the fourth aspect.
第六方面,提供了一种共识节点,包括:至少一个存储器,用于存储程序;至少一个处理器,用于执行存储器存储的程序,当存储器存储的程序被执行时,处理器用于执行如第一方面提供的方法,或者,执行如第二方面提供的方法。In the sixth aspect, a consensus node is provided, including: at least one memory for storing programs; at least one processor for executing the programs stored in the memory, and when the programs stored in the memory are executed, the processor is used for executing The method provided in one aspect, or execute the method provided in the second aspect.
第七方面,提供了一种计算机可读存储介质,计算机可读存储介质存储有计算机程序,当计算机程序在电子设备上运行时,使得电子设备执行如第一方面提供的方法,或者,执行如第二方面提供的方法,或者,执行如第三方面提供的方法,或者,执行如第四方面提供的方法。In the seventh aspect, a computer-readable storage medium is provided. The computer-readable storage medium stores a computer program. When the computer program runs on the electronic device, the electronic device executes the method provided in the first aspect, or executes the method described in the first aspect. The method provided in the second aspect, or execute the method provided in the third aspect, or execute the method provided in the fourth aspect.
第八方面,提供了一种计算机程序产品,当计算机程序产品在电子设备上运行时,使得电子设备执行如第一方面提供的方法,或者,执行如第二方面提供的方法,或者,执行如第三方面提供的方法,或者,执行如第四方面提供的方法。In an eighth aspect, a computer program product is provided. When the computer program product runs on an electronic device, the electronic device executes the method as provided in the first aspect, or executes the method as provided in the second aspect, or executes the method as provided in the second aspect. The method provided by the third aspect, or, execute the method provided by the fourth aspect.
可以理解的是,上述第二方面至第八方面的有益效果可以参见上述第一方面或第三方面中的相关描述,在此不再赘述。It can be understood that, for the beneficial effects of the above-mentioned second aspect to the eighth aspect, reference may be made to relevant descriptions in the above-mentioned first aspect or third aspect, and details are not repeated here.
附图说明Description of drawings
下面对实施例或现有技术描述中所需使用的附图作简单地介绍。The following briefly introduces the drawings used in the embodiments or the description of the prior art.
图1是本申请实施例提供的一种具有两个匿名服务器和三个网络节点的混合网络的示意图;Figure 1 is a schematic diagram of a hybrid network with two anonymous servers and three network nodes provided by the embodiment of the present application;
图2a是本申请实施例提供的一种域间网络的应用场景的示意图;FIG. 2a is a schematic diagram of an application scenario of an inter-domain network provided by an embodiment of the present application;
图2b是本申请实施例的另一种域间网络的应用场景的示意图;FIG. 2b is a schematic diagram of another application scenario of an inter-domain network according to an embodiment of the present application;
图3是本申请实施例提供的一种域间假名和信任维护的架构示意图;FIG. 3 is a schematic diagram of an inter-domain pseudonym and trust maintenance architecture provided by an embodiment of the present application;
图4是本申请实施例提供的一种基于区块链的网络节点控制方法的流程示意图;FIG. 4 is a schematic flow diagram of a block chain-based network node control method provided by an embodiment of the present application;
图5是本申请实施例提供的一种芯片的结构示意图。FIG. 5 is a schematic structural diagram of a chip provided by an embodiment of the present application.
具体实施方式Detailed ways
以下实施例中所使用的术语只是为了描述特定实施例的目的,而并非旨在作为对本申请的限制。如在本申请的说明书和所附权利要求书中所使用的那样,单数表达形式“一个”、“一种”、“所述”、“上述”、“该”和“这一”旨在也包括例如“一个或多个”这种表达形式,除非其上下文中明确地有相反指示。还应当理解,在本申请以下各实施例中,“至少一个”、“一个或多个”是指一个或两个以上(包含两个)。术语“和/或”,用于描述关联对象的关联关系,表示可以存在三种关系;例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A、B可以是单数或者复数。字符“/”一般表示前后关联对象是一种“或”的关系。The terms used in the following examples are for the purpose of describing particular examples only, and are not intended to limit the application. As used in the specification and appended claims of this application, the singular expressions "a", "an", "said", "above", "the" and "this" are intended to also Expressions such as "one or more" are included unless the context clearly dictates otherwise. It should also be understood that in the following embodiments of the present application, "at least one" and "one or more" refer to one or more than two (including two). The term "and/or" is used to describe the relationship between associated objects, indicating that there may be three relationships; for example, A and/or B may indicate: A exists alone, A and B exist at the same time, and B exists alone, Wherein A and B can be singular or plural. The character "/" generally indicates that the contextual objects are an "or" relationship.
在本说明书中描述的参考“一个实施例”或“一些实施例”等意味着在本申请的一个或多个实施例中包括结合该实施例描述的特定特征、结构或特点。由此,在本说明书中的不同之处出现的语句“在一个实施例中”、“在一些实施例中”、“在其他一些实施例中”、“在另外一些实施例中”等不是必然都参考相同的实施例,而是意味着“一个或多个但不是所有的实施例”,除非是以其他方式另外特别强调。术语“包括”、“包含”、“具有”及它们的变形都意味着“包括但不限于”,除非是以其他方式另外特别强调。术语“连接”包括直接连接和间接连接,除非另外说明。Reference to "one embodiment" or "some embodiments" or the like in this specification means that a particular feature, structure, or characteristic described in connection with the embodiment is included in one or more embodiments of the present application. Thus, appearances of the phrases "in one embodiment," "in some embodiments," "in other embodiments," "in other embodiments," etc. in various places in this specification are not necessarily All refer to the same embodiment, but mean "one or more but not all embodiments" unless specifically stated otherwise. The terms "including", "comprising", "having" and variations thereof mean "including but not limited to", unless specifically stated otherwise. The term "connected" includes both direct and indirect connections, unless otherwise stated.
以下,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括一个或者更多个该特征。Hereinafter, the terms "first" and "second" are used for descriptive purposes only, and cannot be understood as indicating or implying relative importance or implicitly specifying the quantity of indicated technical features. Thus, a feature defined as "first" and "second" may explicitly or implicitly include one or more of these features.
在本申请实施例中,“示例性地”或者“例如”等词用于表示作例子、例证或说明。本申请实施例中被描述为“示例性地”或者“例如”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用“示例性地”或者“例如”等词旨在以具体方式呈现相关概念。In the embodiments of the present application, words such as "exemplarily" or "for example" are used as examples, illustrations or descriptions. Any embodiment or design solution described as "exemplary" or "for example" in the embodiments of the present application shall not be interpreted as being more preferred or more advantageous than other embodiments or design solutions. Rather, the use of words such as "exemplarily" or "for example" is intended to present related concepts in a concrete manner.
一般地,在信任评估系统中,可以监控绑定身份标识的节点网络活动以评估其信任值,但当节点使用长期身份标识进行网络活动时,可能会发生隐私披露。可以使用动态更新的假名,以防止攻击者根据节点的身份追踪节点的网络活动。然而,这种信任评估系统存在缺陷,如更改假名导致的评估不准确、假名更改前后的信任值链接导致的不可链接性破坏。为了同时保证准确的评估和不可链接性,一些信任评估系统使用可信执行环境(trust execution environment,TEE)来维护节点假名和信任值,但TEE存在潜在的安全漏洞,如侧通道攻击。一些解决方案使用可信第三方来管理假名和信任值,但这种可信第三方可能在实践中并不存在。其他系统也使用非合谋实体来管理单个网络中节点假名和信任值,然而,在单一网络中这种不合谋实体的存在假设可能是不合理的。此外,相关技术中,大多数研究都集中在单一网络上,但没考虑如何支持包含多个可信域的融合网络或异构网络。Generally, in a trust evaluation system, the network activities of nodes bound to identities can be monitored to evaluate their trust value, but when nodes use long-term identities for network activities, privacy disclosure may occur. Dynamically updated pseudonyms can be used to prevent attackers from tracking a node's network activity based on its identity. However, this trust evaluation system has flaws, such as inaccurate evaluation caused by changing the pseudonym, and unlinkability damage caused by the trust value link before and after the pseudonym change. In order to ensure accurate evaluation and unlinkability at the same time, some trust evaluation systems use trusted execution environment (TEE) to maintain node pseudonyms and trust values, but TEE has potential security vulnerabilities, such as side channel attacks. Some solutions use a trusted third party to manage pseudonyms and trust values, but such a trusted third party may not exist in practice. Other systems also use non-colluding entities to manage node pseudonyms and trust values within a single network, however, the assumption of the existence of such non-colluding entities within a single network may be unreasonable. In addition, in related technologies, most researches focus on a single network, but do not consider how to support a converged or heterogeneous network that includes multiple trusted domains.
第五代移动通信技术(5th generation mobile communication technology,5G)可以实现万物互联,包括各种物联网设备,例如车联网中车辆、无人机。移动的物联网设备可能超过运营商范围而漫游到其他运营商,发生跨域行为。漫游设备在接入漫游后的服务运营商时,由于服务运营商不信任该设备(零信任),需要对漫游设备进行验证。因此,知道其域间信任值将有利于接入的服务运营商采取相应安全防御调整、基于信任的跨域路由等。而域内可能存在未跨域的恶意网络设备,可以通过评估、公布其信任值,将帮助域内的决策,例如基于信任的路由、安全防御调整等。随着5G商业化,6G被视为一种大规模的异构网络,它集成了 不同类型的网络或子网络,比如移动蜂窝网络、互联网、海洋网络和天地集成网络。于是,我们期望能够在融合网络(6G)中评估、公布网络设备的域内及域间信任值。The fifth generation mobile communication technology (5G) can realize the interconnection of everything, including various Internet of Things devices, such as vehicles and drones in the Internet of Vehicles. Mobile IoT devices may roam to other operators beyond the scope of the operator, resulting in cross-domain behavior. When the roaming device accesses the service operator after roaming, since the service operator does not trust the device (zero trust), the roaming device needs to be verified. Therefore, knowing its inter-domain trust value will help access service operators to adopt corresponding security defense adjustments, trust-based cross-domain routing, etc. However, there may be malicious network devices that do not cross domains in the domain. By evaluating and publishing their trust values, it will help decision-making in the domain, such as trust-based routing and security defense adjustments. With the commercialization of 5G, 6G is regarded as a large-scale heterogeneous network that integrates different types of networks or sub-networks, such as mobile cellular networks, the Internet, marine networks, and space-ground integrated networks. Therefore, we expect to be able to evaluate and publish the intra-domain and inter-domain trust values of network equipment in the converged network (6G).
第三代合作伙伴计划(3rd generation partnership project,3GPP)制定的标准也涉及网络设备长期身份(international mobile subscriber number,IMSI)保护,即保证身份隐私。获取IMSI有两种方式:攻击者通过获取受害网络设备的信道获取IMSI;攻击者伪装成服务网络(serving network,SN)与受害设备相互验证以获取IMSI。网络设备(user equipment,UE)接入服务网络时的IMSI保护方法主要利用公钥加密、Root-key加密、基于省份的加密(identity-based encryption,IBE)和假名。The standards formulated by the 3rd generation partnership project (3GPP) also involve long-term identity (international mobile subscriber number, IMSI) protection of network devices, that is, guarantee of identity privacy. There are two ways to obtain the IMSI: the attacker obtains the IMSI by obtaining the channel of the victim network device; the attacker pretends to be a serving network (serving network, SN) and mutually authenticates with the victim device to obtain the IMSI. The IMSI protection method when a network device (user equipment, UE) accesses a service network mainly uses public key encryption, Root-key encryption, province-based encryption (identity-based encryption, IBE) and pseudonyms.
其中,基于公钥加密的IMSI方法又主要包含三种方式:(1)利用全局信任根创建信任链,允许SN向准备接入的网络设备展示证书,网络设备验证证书后,给SN发送IMSI密文,SN能够解密获得IMSI以验证。(2)SN事先从网络设备的原籍网(native network,HN)获取证书,网络设备在接入时提交HN公钥以便SN本地查找HN分发的证书;SN给网络设备展示找到的证书,网络设备验证后加密IMSI给SN以验证。(3)HN事先分发网络设备可能接入的SN证书给该网络设备,网络设备使用SN公钥加密IMSI给SN以验证。对于方式(1),融合网络中建立全局信任根较难。对于方式(2),当SN没有存储某个网络设备的HN分发的证书时,代表网络设备被锁。针对(3),融合网络中跨域行为普遍,网络设备存储的证书可能很多。基于Root-key加密的方法中,网络设备使用HN的公钥加密IMSI,并发送给SN。SN发送密文给HN请求解密,HN返回IMSI和验证向量(AV);但每当网络设备接入时,此方法需要SN和HN交互,可能造成延时。Among them, the IMSI method based on public key encryption mainly includes three methods: (1) Use the global root of trust to create a chain of trust, allowing the SN to display the certificate to the network device to be connected, and after the network device verifies the certificate, send the IMSI key to the SN. text, SN can decrypt to obtain IMSI for verification. (2) The SN obtains the certificate from the native network (HN) of the network device in advance, and the network device submits the HN public key when accessing so that the SN can find the certificate distributed by the HN locally; the SN shows the found certificate to the network device, and the network device After verification, encrypt the IMSI to the SN for verification. (3) The HN distributes the SN certificate that the network device may access to the network device in advance, and the network device uses the SN public key to encrypt the IMSI to the SN for verification. For method (1), it is difficult to establish a global root of trust in a converged network. For mode (2), when the SN does not store the certificate distributed by the HN of a certain network device, it means that the network device is locked. For (3), cross-domain behaviors are common in converged networks, and there may be many certificates stored in network devices. In the method based on Root-key encryption, the network device encrypts the IMSI with the public key of the HN and sends it to the SN. The SN sends the ciphertext to the HN to request decryption, and the HN returns the IMSI and the verification vector (AV); but whenever a network device is connected, this method requires the interaction between the SN and the HN, which may cause delay.
基于IBE的方法中,通常假设秘钥生成器(secret key generator,PKG)结合接收者身份利用自身公私钥对分别计算其公私钥,因此网络设备和SN可以利用加密、签名来相互验证。但PKG可解密所有网络设备和SN的密文消息,其信任度太高。In the IBE-based method, it is usually assumed that the secret key generator (PKG) uses its own public-private key pair to calculate its public-private key in combination with the recipient's identity, so the network device and SN can use encryption and signature to authenticate each other. However, PKG can decrypt the ciphertext messages of all network devices and SN, and its trust degree is too high.
基于假名的方法中,HN以安全方式给网络设备新假名。网络设备利用假名接入SN,SN发送加密给HN请求验证,HN返回验证向量AV。但这种方法中,一旦网络设备接入,SN和HN就需要进行交互,从而增加网络延时。In the pseudonym-based approach, the HN gives new pseudonyms to network devices in a secure manner. The network device uses a pseudonym to access the SN, and the SN sends an encrypted message to the HN to request verification, and the HN returns the verification vector AV. However, in this method, once the network device is connected, the SN and the HN need to interact, thereby increasing the network delay.
在融合网络中,不同的网络运营商彼此不信任。在跨域场景下,我们期望网络节点向漫游网络提供自身信任值,同时保持节点匿名性;当网络节点执行跨域网络活动时,我们期望攻击者不能通过它们的身份来追踪它们的网络活动,即活动的不可链接性。在这种融合网络中,使用可信第三方来管理所有节点的假名和信任值是不可行的,因为很难找到这样一个被所有网络域完全信任的实体。应用TEE也存在潜在的漏洞。因此,在网络运营商彼此不信任的情况下,可以促进不同网络运营商在不可信情况下协同管理融合网络中的节点假名和信任值。网络运营商的合作目的是在保护节点身份隐私情况下,能够确保信任评估的有效性,特别是在跨域网络中。In a converged network, different network operators do not trust each other. In the cross-domain scenario, we expect network nodes to provide their own trust value to the roaming network while maintaining node anonymity; when network nodes perform cross-domain network activities, we expect attackers to not be able to track their network activities through their identities, That is, the unlinkability of activities. In such a converged network, it is not feasible to use a trusted third party to manage the pseudonyms and trust values of all nodes, because it is difficult to find such an entity that is fully trusted by all network domains. There are also potential vulnerabilities in applying TEE. Therefore, in the case that network operators do not trust each other, different network operators can be promoted to collaboratively manage node pseudonyms and trust values in the converged network under untrustworthy conditions. The purpose of cooperation between network operators is to ensure the effectiveness of trust evaluation while protecting the privacy of node identities, especially in cross-domain networks.
即使不同网络运营商可以进行合作,但由于它们可能使用不同的信任数据来进行信任评估,最终导致它们可能存储、管理着不同的节点假名和信任值。因此,如何有效地确保融合网络中互相不信任的运营商之间的管理的节点假名和信任值一致成为一个挑战。Even though different network operators can cooperate, they may store and manage different node pseudonyms and trust values because they may use different trust data for trust evaluation. Therefore, how to effectively ensure that the managed node pseudonyms and trust values are consistent between operators who do not trust each other in the converged network becomes a challenge.
为解决信任评估与身份隐私保护之间的矛盾,本方案提出了一种融合网络(或6G)中的的网络节点的假名和信任值管理方法。在域间网络中,网络运营商在不依赖可信第三方情况下合作管理网络节点假名和相应信任值,以提供优质网络服务。同时,本方案通过信任混淆和假名更新,以确保节点假名的不可链接性和信任评估的有效性。在信任评估后、对信任列 表进行信任混淆和假名更新后,使用区块链来确保信任值列表的一致性。此外,通过区块链发布<域间假名、信任值>列表来共享信息,以协助域间网络的决策。在域内网络中,由于域内网络节点信任本地网络运营商,该运营商负责管理<域内假名、信任值>本地列表,包括信任值更新和列表维护,因此本地列表可以为域内网络提供信任验证。In order to solve the contradiction between trust evaluation and identity privacy protection, this scheme proposes a pseudonym and trust value management method for network nodes in a converged network (or 6G). In the inter-domain network, network operators cooperate to manage network node pseudonyms and corresponding trust values without relying on trusted third parties to provide high-quality network services. At the same time, this scheme ensures the unlinkability of node pseudonyms and the validity of trust evaluation through trust obfuscation and pseudonym update. After trust evaluation, trust obfuscation and pseudonym update of the trust list, the blockchain is used to ensure the consistency of the trust value list. In addition, the <inter-domain pseudonym, trust value> list is published through the blockchain to share information to assist in the decision-making of the inter-domain network. In the intra-domain network, since the intra-domain network nodes trust the local network operator, the operator is responsible for managing the local list of <intra-domain pseudonym, trust value>, including trust value update and list maintenance, so the local list can provide trust verification for the intra-domain network.
在本方案中主要使用了两项技术,分别为可验证洗牌技术(以下简称“算法1”)和拜占庭容错技术(以下简称“算法2”),现在介绍如下:Two technologies are mainly used in this scheme, namely verifiable shuffling technology (hereinafter referred to as "Algorithm 1") and Byzantine Fault Tolerant Technology (hereinafter referred to as "Algorithm 2"), which are now introduced as follows:
(1)可验证洗牌技术(1) Verifiable shuffling technology
混合网的目的是在多个匿名服务器的帮助下,使得通信难以跟踪。这些匿名服务器将一个列表作为输入;加密、解密和置换列表条目;输出一个新的列表。混合网可实现输入列表中元素和输出列表中元素的不可链接性。其中,混合网的洗牌主要包括加密、解密和置换等操作。The purpose of the mixnet is to make communications difficult to track with the help of multiple anonymous servers. These anonymous servers take a list as input; encrypt, decrypt, and permutate list entries; and output a new list. Mixnets enable unlinkability of elements in the input list and elements in the output list. Among them, the shuffling of the hybrid network mainly includes operations such as encryption, decryption, and replacement.
示例性的,如图1所示,在列表L 0中,第一列由网络节点的长期公钥
Figure PCTCN2022111680-appb-000001
组成,其中x i是网络节点NE i的私钥。L 0的第二列由相应NE的信任值密文
Figure PCTCN2022111680-appb-000002
组成,该密文由匿名服务器利用选取的长期秘钥z j对信任值明文TV i加密所得。在洗牌中,匿名服务器1使用选择的临时e 1对列表L 0的第一列进行加密以获得
Figure PCTCN2022111680-appb-000003
解密
Figure PCTCN2022111680-appb-000004
以获得
Figure PCTCN2022111680-appb-000005
并扰动包含加密、解密结果的列表的行。然后,它将其创建的列表发送到下一个匿名服务器2以进行洗牌。其中,g 1和g 2已发布。最终,输出列表L 2的第一列包含所有NEs的假名,
Figure PCTCN2022111680-appb-000006
第二列由相应的信任值TV i组成。π(i)是第i个NE在L 2中的位置。
Exemplarily, as shown in Figure 1, in the list L0 , the first column consists of the long-term public key of the network node
Figure PCTCN2022111680-appb-000001
, where xi is the private key of network node NE i . The second column of L0 consists of the corresponding NE's trust value ciphertext
Figure PCTCN2022111680-appb-000002
The ciphertext is obtained by encrypting the trust value plaintext TV i with the selected long-term secret key z j by the anonymous server. In the shuffle, anonymous server 1 encrypts the first column of list L0 with a chosen ephemeral e1 to obtain
Figure PCTCN2022111680-appb-000003
decrypt
Figure PCTCN2022111680-appb-000004
to get
Figure PCTCN2022111680-appb-000005
And perturb the row containing the list of encrypted and decrypted results. It then sends the list it created to the next anonymous server 2 to be shuffled. Among them, g 1 and g 2 have been released. Finally, the first column of the output list L2 contains the pseudonyms of all NEs,
Figure PCTCN2022111680-appb-000006
The second column consists of the corresponding trust values TV i . π(i) is the position of the i-th NE in L2 .
为了保证洗牌的正确性,许多可验证的洗牌方案被提出。在这些方案中,匿名服务器通常应该生成一个洗牌的零知识证明,这样任何人都可以检查洗牌(即加密、解密和置换)是否正确执行。算法1详细说明了匿名服务器j的一个可验证的洗牌操作sh(L j-1,g j-1,e j,z j),然后它将其生成的结果发送给下一个匿名服务器j+1进行洗牌。生成的结果包括一个证明pf j,以说服任何人洗牌是正确执行的。证明需要根据具体的加密算法构造。如果m个匿名服务器完成洗牌,那么最终输出列表L m第一列中的元素是第i个NE的假名,
Figure PCTCN2022111680-appb-000007
第二列中的元素TV i是对应的NE的信任值明文。第i个NE通过使用已发布的
Figure PCTCN2022111680-appb-000008
来计算其假名
Figure PCTCN2022111680-appb-000009
并将该假名用于网络活动。特别地,第i个NE能够使用其私钥x i和随机挑选的数字k对消息M进行签名,(r=g m k,s=(H(M)-x ir)k -1)。任何人都可以通过检查g m H(M)=pk π(i) rr s来验证该签名。
In order to ensure the correctness of shuffling, many verifiable shuffling schemes have been proposed. In these schemes, the anonymous server should usually generate a zero-knowledge proof of the shuffling so that anyone can check that the shuffling (i.e., encryption, decryption, and permutation) was performed correctly. Algorithm 1 specifies a verifiable shuffling operation sh(L j-1 , g j-1 , e j , z j ) for anonymous server j, which then sends its generated result to the next anonymous server j+ 1 to shuffle. The generated results include a proof pf j to convince anyone that the shuffling was performed correctly. The proof needs to be constructed according to the specific encryption algorithm. If m anonymous servers finish shuffling, then the element in the first column of the final output list L m is the pseudonym of the i-th NE,
Figure PCTCN2022111680-appb-000007
The element TV i in the second column is the plaintext of the trust value of the corresponding NE. The i-th NE uses the published
Figure PCTCN2022111680-appb-000008
to calculate its pseudonym
Figure PCTCN2022111680-appb-000009
and use that pseudonym for online activities. In particular, the i-th NE is able to sign a message M using its private key xi and a randomly picked number k, (r=g m k , s=(H(M) −xi r)k −1 ). Anyone can verify this signature by checking g m H(M) = pk π(i) r r s .
为便于理解,下面举例描述可验证洗牌技术中匿名服务器j的可验证洗牌操作sh(L j-1,g j-1,e j,z j)。如表1所示,在可验证洗牌操作sh(L j-1,g j-1,e j,z j)中,输入为:e j,z j,L j-1,
Figure PCTCN2022111680-appb-000010
输出为:L j,g j,pf j。其中,执行过程为:匿名服务器j在接收到证明pf j-1后,可以对其接收到的证明pf j-1进行验证,在验证通过后,利用e j加密收到的列表L j-1的第一列元素,
Figure PCTCN2022111680-appb-000011
然后,对L j-1的第二列元素进行解密获得
Figure PCTCN2022111680-appb-000012
接着,对结果列表的行进行置换,得到新列表L j;计算
Figure PCTCN2022111680-appb-000013
并创建一个证明pf j,以证明上述操作是正确的。最后,返回L j,g j,pf j,并结束。
For ease of understanding, the following example describes the verifiable shuffling operation sh(L j-1 , g j-1 , e j , z j ) of the anonymous server j in the verifiable shuffling technology. As shown in Table 1, in the verifiable shuffling operation sh(L j-1 , g j-1 , e j , z j ), the input is: e j , z j , L j-1 ,
Figure PCTCN2022111680-appb-000010
The output is: L j ,g j ,pf j . Among them, the execution process is: after the anonymous server j receives the certificate pf j-1 , it can verify the received certificate pf j-1 , and after the verification is passed, use e j to encrypt the received list L j-1 The first column of elements,
Figure PCTCN2022111680-appb-000011
Then, decrypt the second column element of L j-1 to obtain
Figure PCTCN2022111680-appb-000012
Next, replace the rows of the result list to obtain a new list L j ; calculate
Figure PCTCN2022111680-appb-000013
And create a proof pf j to prove that the above operation is correct. Finally, return L j , g j , pf j and end.
表1Table 1
Figure PCTCN2022111680-appb-000014
Figure PCTCN2022111680-appb-000014
Figure PCTCN2022111680-appb-000015
Figure PCTCN2022111680-appb-000015
(2)拜占庭容错技术(2) Byzantine fault tolerance technology
拜占庭容错技术(practical byzantine fault tolerance,PBFT)中的共识机制主要包括区块制造、预准备(pre-prepare)、准备(prepare)和确认(commit)等阶段。The consensus mechanism in practical byzantine fault tolerance (PBFT) mainly includes the stages of block manufacturing, pre-prepare, prepare and commit.
其中,区块制造阶段主要是确认的下个区块制造者(leader)负责打包下个区块。预准备阶段主要是主节点(leader)将制造的区块发送给所有共识节点。准备阶段主要是当共识节点收到区块,它们首先完成区块验证,然后制造并广播一个准备(prepare)消息给所有共识节点。当共识节点收到超过2f(系统包含3f+1个共识节点)的一致的有效准备(prepare)消息后,该节点准备进入确认阶段。确认阶段主要是若某共识节点开始进入确认阶段,它生成一个确认(commit)消息,并公布给所有共识节点;同时,该共识节点接收来自其他共识节点的确认消息;当共识节点收到超过2f的一致有效确认消息后,它将认为确认阶段的结束,将相应区块保存为区块链下个区块。在整个过程中,当非leader共识节点感知到leader共识节点作恶,例如制造无效的区块、超时,它将触发视图切换(viewchange),以重新选择新的leader共识节点。Among them, in the block manufacturing stage, the confirmed next block maker (leader) is mainly responsible for packaging the next block. In the pre-preparation stage, the master node (leader) sends the manufactured blocks to all consensus nodes. The preparation phase is mainly when the consensus nodes receive the block, they first complete the block verification, and then create and broadcast a prepare (prepare) message to all consensus nodes. When the consensus node receives more than 2f (the system contains 3f+1 consensus nodes) consistent effective prepare (prepare) messages, the node is ready to enter the confirmation phase. The confirmation phase is mainly that if a consensus node starts to enter the confirmation phase, it generates a confirmation (commit) message and announces it to all consensus nodes; at the same time, the consensus node receives confirmation messages from other consensus nodes; when the consensus node receives more than 2f After the consistent valid confirmation message, it will consider the end of the confirmation phase and save the corresponding block as the next block of the blockchain. During the whole process, when the non-leader consensus node perceives that the leader consensus node is doing evil, such as creating an invalid block or timeout, it will trigger a view switch (viewchange) to re-select a new leader consensus node.
示例性的,本方案提供的节点假名和信任值管理方法,主要是利用加密技术(比如可验证洗牌),安全地管理融合网络中在保证不可链接情况下所有节点的假名和信任值。该方法可以用于域内和域间的信任评估系统。Exemplarily, the node pseudonym and trust value management method provided by this solution mainly uses encryption technology (such as verifiable shuffling) to safely manage the pseudonym and trust value of all nodes in the converged network under the condition that they are guaranteed to be unlinkable. This method can be used in intra-domain and inter-domain trust evaluation systems.
其中,在域内网络中,网络节点可以信任本地运营商代理,因为它们位于同一可信域中。因此,本地运营商代理负责评估域内节点信任和管理域内节点假名和信任值。首先,代理根据网络节点的长期公钥,创建一个包含<域内假名、信任值>对的域内列表。然后,每个网络节点从代理获取公开信息以计算其域内假名,并使用该假名进行域内网络活动。数据采集器感知连接到它的网络节点的信任相关数据,并将数据分享给代理。在接收到域内信任数据后,代理会评估每个网络节点的域内信任,并更新域内信任值列表。经过几轮信任评估后,代理根据时间衰减重新评估列表中每个假名的信任、通过信任混淆和假名更新维护列表,以实现域内活动的不可链接性。Among them, in intra-domain networks, network nodes can trust local operator proxies because they are in the same trusted domain. Therefore, the local operator agent is responsible for evaluating intra-domain node trust and managing intra-domain node pseudonyms and trust values. First, the proxy creates an intra-domain list containing <in-domain pseudonym, trust value> pairs based on the long-term public key of the network node. Then, each network node obtains public information from the proxy to calculate its intra-domain pseudonym, and uses this pseudonym for intra-domain network activities. The data collector senses the trust-related data of the network nodes connected to it, and shares the data with the agent. After receiving the intra-domain trust data, the agent evaluates the intra-domain trust of each network node and updates the intra-domain trust value list. After several rounds of trust evaluation, the agent re-evaluates the trust of each pseudonym in the list according to time decay, maintains the list through trust obfuscation and pseudonym update, to achieve unlinkability of activities within the domain.
在域间网络中,不同网络的运营商代理协同维护包含<域间假名、信任值>对的信任列表。这些运营商代理对使用可验证洗牌生成的列表达成区块链共识,以制造创世块。在可验证的洗牌中,节点假名以一种密文的形式出现,其由所有运营商代理利用选择的短暂或临时密钥对相应节点的长期公钥进行协作加密生成。在对创始块达成共识后,每个网络节点从区块链访问获取公开信息以计算其域间假名,并使用该假名进行跨域网络活动。此后需要根据节点的网络行为实时更新列表中节点的信任值。In the inter-domain network, operator agents of different networks cooperate to maintain a trust list containing the pair of <inter-domain pseudonym, trust value>. These operator agents reach blockchain consensus on a list generated using a verifiable shuffle to produce the genesis block. In a verifiable shuffle, node pseudonyms appear in the form of a ciphertext that is generated by cooperative encryption of the corresponding node's long-term public key by all operator agents using a chosen ephemeral or ephemeral key. After reaching a consensus on the genesis block, each network node accesses public information from the blockchain to calculate its inter-domain pseudonym, and uses this pseudonym for cross-domain network activities. After that, it is necessary to update the trust value of the nodes in the list in real time according to the network behavior of the nodes.
此外,在域间网络中,数据采集器可以感知域间信任数据,并将这些数据共享到公共云存储服务器。通过授权访问这些数据,某运营商代理(PBFT共识机制中的leader)将评估每个节点的域间信任,并通过其创建的区块将评估结果共享给其他运营商代理进行验证。此外,leader代理充当下一个区块块创建者,生成和发布一个区块,其包括评估结果的更新后的域间信任列表。其他运营商代理参与PBFT共识机制,以验证该区块并将其作为区块链的下一个 区块。因此,在每一轮域间信任评估后,运营商代理都会更新域间列表中假名对应的信任值。为了防止攻击者根据节点的跨域假名追踪节点的跨域活动,应在几轮域间信任评估后更改该假名。每个运营商代理需要基于备份的区块链下个区块中的信任列表,根据时间衰减重新评估列表中每个假名的信任,混淆信任值,以避免攻击者通过对信任值分析追踪节点的新旧假名(从而破坏不可链接性)。在信任混淆后,运营商代理执行洗牌的反向操作以获得包含节点长期公钥、混淆后的信任值密文列表,然后使用新挑选的临时密钥通过正向洗牌协同加密节点的长期公钥以进行假名更新。因此,一个包含新假名和混淆的信任值的新列表创建成功。生成新列表后,每个运营商代理应创建一个包含此列表的区块,并将此块视为区块链下一个块。之后,每个网络节点可以从区块链访问公开信息以计算其新假名,并使用假名进行跨域网络活动,域间信任值稍后根据新假名对应的行为进行更新。In addition, in the inter-domain network, the data collector can perceive inter-domain trust data and share these data to the public cloud storage server. By authorizing access to these data, an operator agent (leader in the PBFT consensus mechanism) will evaluate the inter-domain trust of each node, and share the evaluation results with other operator agents for verification through the blocks it creates. In addition, the leader proxy acts as the next block creator, generating and publishing a block that includes the updated inter-domain trust list of the evaluation results. Other operator agents participate in the PBFT consensus mechanism to verify the block and make it the next block of the blockchain. Therefore, after each round of inter-domain trust evaluation, the operator agent will update the trust value corresponding to the pseudonym in the inter-domain list. To prevent attackers from tracking a node's cross-domain activities based on its cross-domain pseudonym, the pseudonym should be changed after several rounds of inter-domain trust evaluation. Each operator agent needs to re-evaluate the trust of each pseudonym in the list based on the trust list in the next block of the backup blockchain according to time decay, and confuse the trust value to prevent attackers from tracking the node by analyzing the trust value Old and new pseudonyms (thus breaking unlinkability). After trust obfuscation, the operator agent performs the reverse operation of shuffling to obtain a list of ciphertexts containing the long-term public key of the node and the obfuscated trust value, and then uses the newly selected temporary key to cooperate with forward shuffling to encrypt the long-term Public key for pseudonym update. Therefore, a new list containing the new pseudonym and obfuscated trust value is successfully created. After generating a new list, each operator proxy should create a block containing this list and consider this block as the next block in the blockchain. Afterwards, each network node can access public information from the blockchain to calculate its new pseudonym, and use the pseudonym for cross-domain network activities, and the inter-domain trust value is later updated according to the behavior corresponding to the new pseudonym.
示例性的,图2a示出了本申请实施例的一种域间网络的应用场景。在该场景下,可以包括至少两个网络,即网络100和网络200,以及云服务器300。在网络100中可以包含四种实体,即网络节点(network entity,NE)110、接入节点(access point,AP)120和运营商代理(operator agent,OA)130;在网络200中也可以包含四种实体,即NE210、AP220和OA230。Exemplarily, Fig. 2a shows an application scenario of an inter-domain network according to an embodiment of the present application. In this scenario, at least two networks may be included, namely the network 100 and the network 200 , and the cloud server 300 . In the network 100, four kinds of entities can be included, namely, a network node (network entity, NE) 110, an access node (access point, AP) 120, and an operator agent (operator agent, OA) 130; in the network 200, it can also include Four entities, namely NE210, AP220 and OA230.
其中,在网络100中NE110可以使用假名连接AP120来进行活动,特别是跨域活动。NE110可能进行恶意行为,并且不被信任。在融合网络中,需要对它们的信任进行评估和分享,以帮助其他网络实体进行决策。示例性的,NE可以包括手机、电脑等终端设备。Wherein, in the network 100, the NE110 can use a pseudonym to connect to the AP120 to carry out activities, especially cross-domain activities. NE110 may perform malicious actions and is not trusted. In a converged network, their trust needs to be evaluated and shared to help other network entities make decisions. Exemplarily, the NE may include terminal devices such as mobile phones and computers.
在网络100中AP120可以监视与它们相连的NE110。AP120可以作为数据采集节点,分享感知的每个NE的域内信任数据给OA130,以帮助OA130进行后续的域内信任评估;分享跨域信任数据给融合网络共同的云服务器300,以备后续的跨域信任评估。示例性的,AP120的安全状态可由OA130、甚至其他OA检查,例如通过软件定义网络。示例性的,AP可以包括基站等。In the network 100, the APs 120 can monitor the NEs 110 connected to them. AP120 can be used as a data collection node to share the perceived intra-domain trust data of each NE to OA130 to help OA130 perform subsequent intra-domain trust evaluation; share cross-domain trust data to the common cloud server 300 of the converged network for subsequent cross-domain Trust assessment. Exemplarily, the security status of AP 120 can be checked by OA 130, or even other OAs, such as through software-defined networking. Exemplarily, the AP may include a base station and the like.
在网络100中OA130由网络运营商部署,它负责根据来自AP120或者服务器130的信任数据对域内的NE(比如网络100中的NE110)和/或域间的NE(比如网络200中的NE210)的信任进行评估;管理所有NE的<假名,信任值>列表;参与PBFT共识机制。OA130在它的网络或域中可信,但不被其他域的OA(比如OA230)信任。示例性的,至少存在一个OA不与其他域的OA合谋。在一个例子中,运营商代理OA也可以称之为运营商服务器。In the network 100, the OA130 is deployed by the network operator, and it is responsible for the NE in the domain (such as the NE110 in the network 100) and/or the NE in the domain (such as the NE210 in the network 200) according to the trust data from the AP120 or the server 130. Trust evaluation; manage the list of <pseudoname, trust value> of all NEs; participate in the PBFT consensus mechanism. OA130 is trusted in its network or domain, but not trusted by OAs of other domains (such as OA230). Exemplarily, there is at least one OA that does not collude with OAs in other domains. In an example, the operator agent OA may also be called an operator server.
云服务器300,也可以称之为云服务提供商(cloud service porvider,CSP),其可以但不限于是位于因特网、融合网络共同的云。它可以采集来自不同域的不同AP(比如AP110和/或AP210等)提供的跨域信任数据;它允许OA(比如OA130和/或OA230)获取跨域信任数据以进行跨域信任评估。示例性的,云服务器300可以诚实地执行预定的协议,例如对每个NE的敏感信息感兴趣,例如真实身份、追踪节点的假名或网络行为等。在一个例子中,云服务器300也可以称之为云服务器。The cloud server 300 may also be referred to as a cloud service provider (cloud service provider, CSP), which may be, but not limited to, be located in a common cloud of the Internet and a converged network. It can collect cross-domain trust data provided by different APs (such as AP110 and/or AP210, etc.) from different domains; it allows OAs (such as OA130 and/or OA230) to obtain cross-domain trust data for cross-domain trust evaluation. Exemplarily, the cloud server 300 may honestly execute a predetermined protocol, for example, be interested in sensitive information of each NE, such as real identity, pseudonym of tracking node or network behavior, and so on. In an example, the cloud server 300 may also be called a cloud server.
可以理解的是,网络200中的NE210与网络100中的NE110的功能或作用等类似,网络200中的AP220与网络100中的AP120的功能或作用等类似,网络200中的OA230与网络100中的OA130的功能或作用等类似,详见对网络100中的NE110、AP120和OA130的描述,此处就不再一一赘述。It can be understood that the NE210 in the network 200 is similar to the NE110 in the network 100 in function or role, the AP220 in the network 200 is similar to the AP120 in the network 100 in function or role, and the OA230 in the network 200 is similar to that in the network 100. The functions or effects of the OA130 are similar, see the description of the NE110, AP120 and OA130 in the network 100 for details, and will not be repeated here.
在一个例子中,网络中的每个网络实体均可以拥有一对长期的公私钥对。其中,网络中的网络实体可以包括网络节点NE、接入节点AP、运营商代理OA等中的一项或多项。此外,服务器130也可以拥有一对长期的公私钥对。In one example, each network entity in the network can have a pair of long-term public-private key pairs. Wherein, the network entities in the network may include one or more of a network node NE, an access node AP, an operator agent OA, and the like. In addition, the server 130 may also have a long-term public-private key pair.
在一个例子中,网络100与网络200之间也可以进行通信。示例性的,网络100中的OA130与网络200中的AO230之间可以通信。In an example, communication can also be performed between the network 100 and the network 200 . Exemplarily, the OA 130 in the network 100 can communicate with the AO 230 in the network 200 .
示例性的,图2b示出了本申请实施例的另一种域间网络的应用场景。在该场景下包括三种网络,分别是蜂窝移动通信网络、天地一体化融合网络和互联网。每种网络中均可以包括三种网络实体,即网络节点NE、接入点AP和运营商代理AP。此外,在互联网中还可以包括云服务提供商。各个网络间均可以相互进行通信。Exemplarily, Fig. 2b shows another application scenario of an inter-domain network according to an embodiment of the present application. In this scenario, there are three types of networks, namely the cellular mobile communication network, the space-ground integrated network, and the Internet. Each network may include three types of network entities, namely, a network node NE, an access point AP, and an operator proxy AP. In addition, cloud service providers may also be included in the Internet. All networks can communicate with each other.
示例性的,图3示出了一种域间假名和信任维护的架构示意图。在图3中,运营商A可以为图2a中所示的网络100的运营商,区块链共识节点1可以为图2a中所示的网络100中的运营商代理OA130,数据采集节点1可以为图2a中所示的网络100中的接入点AP120,设备1可以为图2a中所示的网络100中的网络节点110;运营商B可以为图2a中所示的网络200的运营商,区块链共识节点2可以为图2a中所示的网络200中的运营商代理OA230,数据采集节点2可以为图2a中所示的网络200中的接入点AP220,设备2可以为图2a中所示的网络200中的网络节点210;数据存储节点1可以为图2a中所示的云服务器300。在图3中,数据采集节点1可以感知(也可称为“获取”)设备1的行为数据,并将感知到的数据上传至数据存储节点1,数据采集节点2可以感知(也可称为“获取”)设备2的行为数据,并将感知到的数据上传至数据存储节点1。区块链共识节点1和/或区块链共识节点2可以从数据存储节点1中获取到设备1或设备2的行为数据,并可以负责设备1和/或设备2的假名和信任值的生成和维护,以及负责在区块链节点之间达成共识;其中,在两者达成共识后,可以生成至少一个区块,该区块中可以包含假名和信任值间的对应关系,即<假名、信任值>列表。设备1和/或设备2均拥有一对公私钥(PK i,SK i),PK i是设备的永久身份ID,两者均可以从区块中获取到假名,并以获取到的假名进行网络活动。 Exemplarily, FIG. 3 shows a schematic diagram of an inter-domain pseudonym and trust maintenance architecture. In Fig. 3, operator A can be the operator of the network 100 shown in Fig. 2a, the blockchain consensus node 1 can be the operator agent OA130 in the network 100 shown in Fig. 2a, and the data collection node 1 can be is the access point AP120 in the network 100 shown in FIG. 2a, the device 1 may be the network node 110 in the network 100 shown in FIG. 2a; the operator B may be the operator of the network 200 shown in FIG. 2a , the blockchain consensus node 2 can be the operator agent OA230 in the network 200 shown in Figure 2a, the data collection node 2 can be the access point AP220 in the network 200 shown in Figure 2a, and the device 2 can be The network node 210 in the network 200 shown in Fig. 2a; the data storage node 1 may be the cloud server 300 shown in Fig. 2a. In Fig. 3, the data collection node 1 can sense (also called "obtain") the behavior data of the device 1, and upload the perceived data to the data storage node 1, and the data collection node 2 can sense (also called "obtain") the behavior data of the device 1 "Acquire") the behavior data of the device 2, and upload the perceived data to the data storage node 1. Blockchain consensus node 1 and/or blockchain consensus node 2 can obtain the behavior data of device 1 or device 2 from data storage node 1, and can be responsible for generating the pseudonym and trust value of device 1 and/or device 2 and maintenance, and is responsible for reaching a consensus between the blockchain nodes; among them, after the two reach a consensus, at least one block can be generated, which can contain the corresponding relationship between the pseudonym and the trust value, that is, <pseudoname, Trust Values > List. Both device 1 and/or device 2 have a pair of public and private keys (PK i , SK i ), and PK i is the permanent identity ID of the device. Both can obtain a pseudonym from the block, and use the obtained pseudonym for network Activity.
接下来,对本方案提供的域间网络中的假名和信任值管理的方法进行介绍。Next, the pseudonym and trust value management method in the inter-domain network provided by this solution is introduced.
域间网络中的假名和信任值管理可以包括域间列表生成、信任值更新&域间共识,以及域间列表维护。在域间列表生成过程中,不同域的运营商代理OA通过可验证的洗牌协同生成列表来存储域间<假名、信任值>对。在信任值更新&域间共识中,运营商代理OA可以根据接入点AP定期共享的足够多的跨域信任数据来执行信任评估,只更新域间列表中的信任值,并就更新的列表达成共识。在K 2轮共识后,运营代理OA可以通过信任混淆和基于可验证的洗牌更新假名来维护域间列表,以确保假名的不可链接性,即进行域间列表维护。 Pseudonym and trust value management in the inter-domain network can include inter-domain list generation, trust value update & inter-domain consensus, and inter-domain list maintenance. In the inter-domain list generation process, operator agents OA in different domains collaboratively generate lists through verifiable shuffling to store inter-domain <pseudonym, trust value> pairs. In trust value update & inter-domain consensus, the operator agent OA can perform trust evaluation based on enough cross-domain trust data regularly shared by the access point AP, only update the trust value in the inter-domain list, and update the updated list Reach a consensus. After K 2 rounds of consensus, the operating agent OA can maintain the inter-domain list through trust confusion and update pseudonyms based on verifiable shuffling to ensure the unlinkability of pseudonyms, that is, perform inter-domain list maintenance.
下面对域间列表生成、信任值更新&域间共识,以及域间列表维护分别进行介绍。其中,可以假设每个网络中的每个NE均已注册并拥有自己的公私钥对
Figure PCTCN2022111680-appb-000016
并且所有运营商代理OA均知道每个NE的长期公钥y i。每个运营商代理OA均持有其自身的公私钥对
Figure PCTCN2022111680-appb-000017
此外,至少有一个运营商代OA不会与其他运营商代OA合谋。
The following introduces the inter-domain list generation, trust value update & inter-domain consensus, and inter-domain list maintenance. Among them, it can be assumed that each NE in each network has registered and has its own public-private key pair
Figure PCTCN2022111680-appb-000016
And all operator agents OA know each NE's long-term public key y i . Each operator agent OA holds its own public-private key pair
Figure PCTCN2022111680-appb-000017
Furthermore, at least one operator generation OA will not collude with other operator generation OAs.
(1)域间列表生成(1) Inter-domain list generation
域间列表生成可以包括:初始列表L 0生成和目标列表L m生成。 Inter-domain list generation may include: generation of an initial list L 0 and generation of a target list L m .
a)初始列表L 0生成 a) Initial list L 0 generation
m个运营商代理OA创造一个包含n个网络节点NE的公钥的列表<假名,信任值>,其中每个网络节点NE配备公私钥对
Figure PCTCN2022111680-appb-000018
不同的运营商代理OA之间可以协同使用它们各自的长期密钥z j来加密初始信任值,示例性的,每个网络节点NE的初始的信任值(trust value,TV)可以预先设定,例如,初始的信任值TV i=0.01。
m operator agents OA create a list containing the public keys of n network nodes NE <pseudonym, trust value>, where each network node NE is equipped with a public-private key pair
Figure PCTCN2022111680-appb-000018
Different operator agents OA can cooperate to use their respective long-term keys z j to encrypt the initial trust value, for example, the initial trust value (trust value, TV) of each network node NE can be preset, For example, the initial trust value TV i =0.01.
为了避免加密结果不是TV i=0.01的密文这种情况,每个OA可以被要求发布一个消息来证明其加密操作是正确的,这可以看做只有加密操作的可验证洗牌变体。当保证了
Figure PCTCN2022111680-appb-000019
是正确的,那么m个运行商代理中的一个运营商代理OA 1即构造出一个由
Figure PCTCN2022111680-appb-000020
构成的列表L 0。示例性的,列表L 0可以如表2所示,表2 中ID可以是指假名,TV可以是指信任值;在初始列表L 0中,假名可以为网络节点NE的公钥,信任值可以为基于预先设定好的加密次序依次使用m个OA的公钥对初始的信任值TV i进行加密,得到的
Figure PCTCN2022111680-appb-000021
In order to avoid the situation that the encryption result is not the ciphertext of TV i =0.01, each OA can be required to issue a message to prove that its encryption operation is correct, which can be regarded as a verifiable shuffling variant of only the encryption operation. when guaranteed
Figure PCTCN2022111680-appb-000019
is correct, then one operator agent OA 1 among the m operator agents constructs an operator agent consisting of
Figure PCTCN2022111680-appb-000020
Form the list L 0 . Exemplarily, the list L 0 can be as shown in Table 2, ID in Table 2 can refer to a pseudonym, TV can refer to a trust value; in the initial list L 0 , the pseudonym can be the public key of the network node NE, and the trust value can be In order to use the public keys of m OAs to encrypt the initial trust value TV i based on the preset encryption order, the obtained
Figure PCTCN2022111680-appb-000021
表2Table 2
Figure PCTCN2022111680-appb-000022
Figure PCTCN2022111680-appb-000022
在一个例子中,m个运营商代理OA中的至少一个OA可以基于预先设定好的加密次序依次使用m个OA的公钥对初始的信任值TV i进行加密,得到
Figure PCTCN2022111680-appb-000023
以及将得到的结果发送至OA 1
In one example, at least one OA among the m operator agent OAs can use the public keys of the m OAs to encrypt the initial trust value TV i sequentially based on the preset encryption order, and obtain
Figure PCTCN2022111680-appb-000023
And send the obtained result to OA 1 .
b)目标列表L m生成 b) target list L m generation
结合图1,并根据算法1,OA 1选择一个临时随机数e 1,并执行sh(L 0,g 0,e 1,z 1)以获得结果L 1,g 1和pf 1,其中g 0=g。OA 1广播L 1,g 1,pf 1及一个签名
Figure PCTCN2022111680-appb-000024
当收到来自OA 1的信息后,OA 2验证签名及证明pf 1,并执行sh(L 1,g 1,e 2,z 2)以获得结果L 2,g 2和pf 2。类似的,OA 2广播其结果及签名,等等,直到上述进程达到OA m。OA m验证收到的签名及证明,执行sh(L m-1,g m-1,e m,z m)以获得包含pk π(i),TV π(i)>,i=1,...,n的列表L m
Figure PCTCN2022111680-appb-000025
和pf m。π(i)是第i个NE的假名在列表L m中的位置。最终,OA m公布L m,g m和pf m以便对洗牌的公开验证。任何人(包括OA)都可以检查洗牌的正确性。由于至少有一个OA不会与其他OA合谋,因此攻击者无法将L 0链接到L m。可以理解的是,g是对全局参数e做的记录,主要用于记录每个OA的随机数e,例如,
Figure PCTCN2022111680-appb-000026
Combined with Figure 1, and according to Algorithm 1, OA 1 selects a temporary random number e 1 , and executes sh(L 0 , g 0 , e 1 , z 1 ) to obtain the results L 1 , g 1 and pf 1 , where g 0 =g. OA 1 broadcasts L 1 , g 1 , pf 1 and a signature
Figure PCTCN2022111680-appb-000024
After receiving the information from OA 1 , OA 2 verifies the signature and proves pf 1 , and executes sh(L 1 , g 1 , e 2 , z 2 ) to obtain the results L 2 , g 2 and pf 2 . Similarly, OA 2 broadcasts its result and signature, and so on, until the process reaches OA m . OA m verifies the received signature and certificate, and executes sh(L m-1 , g m-1 , e m , z m ) to obtain the information including pk π(i) , TV π(i) >, i=1,. .., the list L m of n,
Figure PCTCN2022111680-appb-000025
and pf m . π(i) is the position of the i-th NE's pseudonym in the list Lm . Finally, OA m publishes L m , g m and pf m for public verification of the shuffling. Anyone (including OA) can check the correctness of shuffling. Since at least one OA will not collude with other OAs, an attacker cannot link L 0 to L m . It can be understood that g is the record of the global parameter e, which is mainly used to record the random number e of each OA, for example,
Figure PCTCN2022111680-appb-000026
在验证了洗牌的正确性之后,各个OA可以计算L m和g m构建的Merkle树的根。之后,各个OA中的至少一个OA可以将根,L m和g m打包成一个区块,这个区块被认为是区块链的创始块。第i个NE通过其私钥x i和从区块链中获取的g m计算出它的假名
Figure PCTCN2022111680-appb-000027
并通过访问区块链检查pk π(i)在L m中是否存在。若存在,则第i个NE可以使用此假名进行跨域网络活动;若不存在,则第i个NE不可以使用此假名进行跨域网络活动。
After verifying the correctness of shuffling, each OA can calculate the root of the Merkle tree constructed by L m and g m . After that, at least one of the OAs can pack the root, L m and g m into a block, which is considered as the genesis block of the blockchain. The i-th NE calculates its pseudonym through its private key x i and g m obtained from the blockchain
Figure PCTCN2022111680-appb-000027
And check whether pk π(i) exists in L m by accessing the blockchain. If it exists, the i-th NE can use this pseudonym for cross-domain network activities; if it does not exist, the i-th NE cannot use this pseudonym for cross-domain network activities.
(2)信任值更新&域间共识(2) Trust value update & inter-domain consensus
a)信任值更新a) Trust value update
运营商代理OA可以实时或周期性评估和更新每个NE的信任值。其中,OA可以根据AP提供的、存储在服务器中的每个NE的信任数据以及在最近更新的L m中记录的信任值
Figure PCTCN2022111680-appb-000028
计算每个NE的新的信任值。
The operator agent OA can evaluate and update the trust value of each NE in real time or periodically. Among them, the OA can be based on the trust data of each NE provided by the AP and stored in the server and the trust value recorded in the latest updated L m
Figure PCTCN2022111680-appb-000028
Compute a new trust value for each NE.
在一个例子中,可以基于预设的行为模板计算每个NE的新的信任值。例如,行为模板P={P N,P A},其可用于评估被监控的网络节点的信任值。其中,P N是一个正常的行为模板集,P A是一个异常的行为模板集。对于第i个网络节点的行为特征集合B={B 1,...,B I},如果在行为特征集合B中有I N个行为特征与P N中的模板匹配,并且I A个行为与P A中的模板匹配,则该网络节点的信任值为: In one example, a new trust value for each NE may be calculated based on a preset behavior template. For example, the behavior template P={P N , PA } can be used to evaluate the trust value of the monitored network node. Among them, PN is a normal behavior template set, PA is an abnormal behavior template set. For the behavior feature set B={B 1 ,...,B I } of the i-th network node, if there are I N behavior features in the behavior feature set B matching the template in P N , and I A behavior Matches the template in PA , then the trust value of the network node is:
Figure PCTCN2022111680-appb-000029
Figure PCTCN2022111680-appb-000029
其中,u π(i)是区块链中上一次评估得到的区块的序列号。I A是正常行为的个数,I N是不正常行为的各个数,k是常数。u是当前信任评估的区块的序列号,τ是控制时间衰减的参数,
Figure PCTCN2022111680-appb-000030
是上一次评估得到的第i个NE的信任值。
where u π(i) is the sequence number of the last evaluated block in the blockchain. I A is the number of normal behaviors, I N is the number of abnormal behaviors, and k is a constant. u is the serial number of the current trust evaluation block, τ is a parameter controlling time decay,
Figure PCTCN2022111680-appb-000030
is the trust value of the i-th NE obtained from the last evaluation.
在得到新的信任值后,OA可以将目标列表L m中每个NE的旧信任值替换为新信任值。 After getting the new trust value, OA can replace the old trust value of each NE in the target list L m with the new trust value.
b)域间共识b) Inter-domain consensus
基于PBFT共识机制,运营商代理OA可以对信任评估及信任值更新后的列表进行共识。基于PBFT的域间共识可以分为区块制造、PrePrepare、Prepare和Commit阶段。Based on the PBFT consensus mechanism, the operator agent OA can agree on the updated list of trust evaluation and trust value. PBFT-based inter-domain consensus can be divided into block manufacturing, PrePrepare, Prepare and Commit stages.
区块制造阶段:该阶段主要是由Leader共识节点(即主节点)完成。如表3所示,算法2展示了Leader共识节点完成区块制造的过程。示例性的,共识节点可以理解为运营商代理OA。Block manufacturing stage: This stage is mainly completed by the Leader consensus node (that is, the master node). As shown in Table 3, Algorithm 2 shows the process of the Leader consensus node completing the block production. Exemplarily, the consensus node can be understood as an operator agent OA.
表3table 3
Figure PCTCN2022111680-appb-000031
Figure PCTCN2022111680-appb-000031
在一个例子中,其他的共识节点收到Leader共识节点公布的区块后,其他的共识节点可以通过访问云服务提供商获取信任数据TD i(i=1,...,n d),并计算信任评估结果,以及将计算的信任评估结果与列表L m中的信任结果是否一致,由此以确认列表L m更新正确及区块内容的正确性。 In one example, after other consensus nodes receive the block announced by the Leader consensus node, other consensus nodes can obtain trust data TD i (i=1,..., nd ) by accessing the cloud service provider, and Calculate the trust evaluation result, and check whether the calculated trust evaluation result is consistent with the trust result in the list L m , so as to confirm the correctness of the update of the list L m and the correctness of the block content.
PrePrepare阶段:在该阶段,Leader共识节点可以将其制造的区块发送给所有的共识节点。PrePrepare phase: In this phase, the Leader consensus node can send the blocks it makes to all consensus nodes.
Prepare阶段:如果共识节点收到区块,它们首先需要完成对区块的验证,然后制造并广播一个Prepare消息给所有共识节点。当共识节点收到超过2f(系统包含3f+1=m个共识节点)的一致的有效Prepare消息后,该共识节点准备进入Commit阶段。Prepare phase: If the consensus nodes receive the block, they first need to complete the verification of the block, and then create and broadcast a Prepare message to all consensus nodes. When the consensus node receives more than 2f (the system contains 3f+1=m consensus nodes) consistent and effective Prepare messages, the consensus node is ready to enter the Commit phase.
Commit阶段:若某共识节点开始进入Commit阶段,它将生成一个Commit消息,并公布给所有共识节点。同时该共识节点接收来自其他共识节点的Commit消息。当共识节点收到超过2f的一致有效Commit消息后,它认为Commit阶段的结束,并将相应区块保存为区块链下个区块。Commit phase: If a consensus node starts to enter the Commit phase, it will generate a Commit message and announce it to all consensus nodes. At the same time, the consensus node receives Commit messages from other consensus nodes. When the consensus node receives more than 2f consistent and effective Commit messages, it considers the end of the Commit phase and saves the corresponding block as the next block of the blockchain.
同样,当共识节点检测到Leader共识节点的恶意行为或超时,它将启动viewchange机制,以重新选择新的Leader共识节点。Similarly, when the consensus node detects the malicious behavior of the Leader consensus node or times out, it will start the viewchange mechanism to re-select a new Leader consensus node.
(3)域间列表维护(3) Inter-domain list maintenance
经过几轮信任评估和共识(如K轮)后,可以维护、修改旧列表,以防止攻击者长时间跟踪网络节点的活动。在维护、修改旧列表之间可以只更新网络节点的信任值,而不对网络节点的假名进行更新。其中,不会在每一轮信任评估后就维护旧列表的原因,是为了保证整个网络系统的高效性。但是K可以设置为1,以确保最高程度的不可链接性。After several rounds of trust evaluation and consensus (such as K rounds), the old list can be maintained and modified to prevent attackers from tracking the activities of network nodes for a long time. Between maintaining and modifying the old list, only the trust value of the network node can be updated without updating the pseudonym of the network node. Among them, the reason why the old list will not be maintained after each round of trust evaluation is to ensure the efficiency of the entire network system. But K can be set to 1 to ensure the highest degree of unlinkability.
域间列表维护可以包含三个阶段:信任混淆、假名更新和新列表添加。下面分别进行描述。Interdomain list maintenance can consist of three phases: trust obfuscation, pseudonym update, and new list addition. Described below respectively.
信任混淆:在该阶段,当需要对旧列表进行维护时,如果只更改旧列表的假名,攻击者 可能通过信任值分析链接某个网络节点在新旧列表中的两个假名,这破坏了网络节点的隐私和列表维护的目标。Trust confusion: At this stage, when the old list needs to be maintained, if only the pseudonym of the old list is changed, the attacker may link the two pseudonyms of a certain network node in the old and new lists through trust value analysis, which destroys the network node. privacy and list maintenance goals.
在一个例子中,当旧列表中至少有两个假名具有相同信任值的概率较高时,可以使得攻击者通过分析NE的信任值,以长时间跟踪NE的网络活动或假名很难成功。因此,可以考虑通过信任混淆来增加这种概率,从而增强不可链接性。In one example, when at least two pseudonyms in the old list have a high probability of having the same trust value, it can make it difficult for an attacker to track NE's network activities or pseudonyms for a long time by analyzing the NE's trust value. Therefore, it can be considered to increase this probability through trust obfuscation, thereby enhancing unlinkability.
具体地,在信任混淆之前,由于时间衰减,因此,可以重新评估每个网络节点NE的信任值:Specifically, before trust confusion, due to time decay, the trust value of each network node NE can be re-evaluated:
Figure PCTCN2022111680-appb-000032
Figure PCTCN2022111680-appb-000032
其中,
Figure PCTCN2022111680-appb-000033
是第i个NE在旧列表中的信任值,u π(i)是区块链中上一次评估得到的区块的序列号,u是当前信任评估的区块的序列号,τ是控制时间衰减的参数。
in,
Figure PCTCN2022111680-appb-000033
is the trust value of the i-th NE in the old list, u π(i) is the serial number of the block obtained from the last evaluation in the blockchain, u is the serial number of the block currently evaluated for trust, and τ is the control time Decay parameters.
在根据时间衰减更新每个NE的信任值后,可以进行信任混淆,以增强新旧假名的不可链接性。After updating the trust value of each NE according to time decay, trust obfuscation can be performed to enhance the unlinkability of old and new pseudonyms.
作为一种可能的实现方式,可以预先设定至少一个区间。当落入某个区间中的网络节点NE的信任值的数量均超过预设值时,可以将该区间中的信任值全部调整为同一信任值,或者大部分调整为同一信任值。这样,使得列表中至少有两个假名具有相同信任值,从而使得攻击者通过分析NE的信任值,以长时间跟踪NE的网络活动或假名很难成功。此外,当落入某个区间中的网络节点NE的信任值的数量未达到预设值时,可以调整该区间的范围,以使得落入该区间中的网络节点NE的信任值的数量达到预设值。As a possible implementation manner, at least one interval may be preset. When the number of trust values of network nodes NE falling into a certain interval exceeds the preset value, all trust values in the interval can be adjusted to the same trust value, or most of them can be adjusted to the same trust value. In this way, at least two pseudonyms in the list have the same trust value, which makes it difficult for an attacker to track the network activities or pseudonyms of the NE for a long time by analyzing the trust value of the NE. In addition, when the number of trust values of network nodes NE falling into a certain interval does not reach the preset value, the range of the interval can be adjusted so that the number of trust values of network nodes NE falling in the interval reaches the preset value. set value.
示例性的,假设预设的信任值的区间范围是0到1。如果xN TV≥TV π(i)>(x-1)N TV,则所有OA计算并更改TV π(i)=(x-1)N TV,以实现信任混淆。其中,N TV是大于信任值单位(例如0.01)的新单位,χ是整数。于是在信任混淆之后,一个假名与其他假名具有相同信任值的概率会增加。虽然信任混淆后的列表中一些信任值和假名之间可能仍然存在一一对应关系,但经过多轮维护,攻击者总能成功追踪NE的概率将大幅降低,几乎可以为0。 Exemplarily, it is assumed that the interval range of the preset trust value is 0 to 1. If xN TV ≥ TV π(i) > (x-1)N TV , all OAs calculate and change TV π(i) = (x-1)N TV to achieve trust confusion. Wherein, N TV is a new unit greater than the trust value unit (for example, 0.01), and χ is an integer. Then after trust confusion, the probability that a pseudonym has the same trust value as other pseudonyms will increase. Although there may still be a one-to-one correspondence between some trust values and pseudonyms in the trust obfuscated list, after multiple rounds of maintenance, the probability that an attacker can always successfully track NE will be greatly reduced, almost to zero.
可以理解的是,为了量化信任混淆的能力,可以假设网络节点NE的信任值服从高斯分布,并考虑一种极端情况。在信任混淆之前,信任值从0.09到1的假名数量期望为
Figure PCTCN2022111680-appb-000034
其中n是等待维护的列表中的假名数量,p(t)是高斯分布的概率密度函数。在信任混淆之后,新的期望是
Figure PCTCN2022111680-appb-000035
因为
Figure PCTCN2022111680-appb-000036
匿名性得到了增强。只要通过调整N TV来确保
Figure PCTCN2022111680-appb-000037
就可以实现匿名性。在信任混淆之后,列表中的一些信任值和假名仍然可能以非常小的概率存在一一对应关系。根据K匿名,追踪假名的概率为
Figure PCTCN2022111680-appb-000038
然而在R轮维护之后,攻击者总能追踪NE的假名概率是
Figure PCTCN2022111680-appb-000039
因此,当N TV和R足够大,p将趋于0,这暗示着攻击者个将很难破坏假名或网络活动的不可链接性。我们降低了信任值的精度,以获得更强的不可链接性。值得注意的是,当信任值服从其他分布时,也可以得到类似结果,这是因为在信任混淆后,积分区间会变得更大。
It can be understood that, in order to quantify the ability of trust confusion, it can be assumed that the trust value of the network node NE obeys a Gaussian distribution, and an extreme case is considered. Before trust obfuscation, the number of pseudonyms with trust values ranging from 0.09 to 1 is expected to be
Figure PCTCN2022111680-appb-000034
where n is the number of pseudonyms in the list waiting to be maintained, and p(t) is the probability density function of the Gaussian distribution. After trust confusion, the new expectation is
Figure PCTCN2022111680-appb-000035
because
Figure PCTCN2022111680-appb-000036
Anonymity is enhanced. Just make sure by adjusting N TV
Figure PCTCN2022111680-appb-000037
Anonymity can be achieved. After trust obfuscation, some trust values and pseudonyms in the list may still have a one-to-one correspondence with a very small probability. According to K anonymity, the probability of tracking a pseudonym is
Figure PCTCN2022111680-appb-000038
However, after R rounds of maintenance, the pseudonym probability that the attacker can always track NE is
Figure PCTCN2022111680-appb-000039
Therefore, when N TV and R are large enough, p will tend to 0, implying that it will be very difficult for an attacker to break pseudonyms or unlinkability of network activities. We reduced the precision of the trust value for stronger unlinkability. It is worth noting that similar results can also be obtained when the trust value obeys other distributions, because the integral interval will become larger after trust confusion.
假名更新:在信任混淆后,OA可以在混淆的信任列表上反向执行目标列表L m生成,以获得包含每个NE长期公钥和相应的信任值密文的列表
Figure PCTCN2022111680-appb-000040
为了更新每个NE的假名,OA可以选择新的临时私钥
Figure PCTCN2022111680-appb-000041
然后执行目标列表L m生成,以获取一个新的列表
Figure PCTCN2022111680-appb-000042
该新的列表
Figure PCTCN2022111680-appb-000043
由新的假名和混淆后的信任值组成。
Pseudonym update: After trust obfuscation, the OA can reversely perform target list L m generation on the obfuscated trust list to obtain a list containing each NE's long-term public key and corresponding trust value ciphertext
Figure PCTCN2022111680-appb-000040
In order to update the pseudonym of each NE, the OA can choose a new ephemeral private key
Figure PCTCN2022111680-appb-000041
Then perform target list L m generation to obtain a new list
Figure PCTCN2022111680-appb-000042
the new list
Figure PCTCN2022111680-appb-000043
Consists of a new pseudonym and an obfuscated trust value.
新列表添加:当每个OA获得新列表
Figure PCTCN2022111680-appb-000044
和新的
Figure PCTCN2022111680-appb-000045
时,OA可以将其添加到区块链。具体地,各个OA计算
Figure PCTCN2022111680-appb-000046
Figure PCTCN2022111680-appb-000047
构成的Merkle树根,将之前区块的哈希值、本区块序列号、Merkle树根、
Figure PCTCN2022111680-appb-000048
和对区块内容的签名打包成一个区块,其中,该区块被OA视为区块链的下一个区块。
New list added: when each OA gets a new list
Figure PCTCN2022111680-appb-000044
and new
Figure PCTCN2022111680-appb-000045
OA can add it to the blockchain when Specifically, each OA computes
Figure PCTCN2022111680-appb-000046
and
Figure PCTCN2022111680-appb-000047
The root of the Merkle tree is composed of the hash value of the previous block, the serial number of this block, the root of the Merkle tree,
Figure PCTCN2022111680-appb-000048
and the signature on the content of the block are packaged into a block, which is regarded by OA as the next block of the blockchain.
由此,网络节点在不同的运营商之间漫游时可以共享信任值的同时,能够有效保护用户的隐私,避免用户被攻击者通过信任值获取用户的真实身份。As a result, network nodes can share the trust value when roaming between different operators, and at the same time, can effectively protect the user's privacy, and prevent the user from being attacked to obtain the user's real identity through the trust value.
与相关技术相比,本方案采用了区块链技术,避免了相关技术面临的困难,如可信第三方的获取,使用TEE保护用户隐私面临的侧信道攻击等问题。同时,也通过使用信任值混淆,避免攻击者通过信任值的连续性对用户进行追踪等问题。Compared with related technologies, this solution adopts blockchain technology, which avoids the difficulties faced by related technologies, such as the acquisition of trusted third parties, and the side channel attacks faced by using TEE to protect user privacy. At the same time, by using the trust value to confuse, the attacker can avoid the problem of tracking the user through the continuity of the trust value.
以上即是对域间网络中的假名和信任值管理的方法,该方法也可以应用到域内网络中的假名和信任值管理,具体如下:The above is the method for managing pseudonyms and trust values in the inter-domain network. This method can also be applied to the management of pseudonyms and trust values in the intra-domain network, as follows:
在域内管理中,本地的运营商代理OA通过洗牌创建一个列表,以记录域内<假名、信任值>对,该过程称为域内列表生成。然后,本地的运营商代理OA执行域内信任值更新。基于接入点AP定期(例如每10分钟)提供的域内信任数据,本地的运营商代理OA执行信任评估,并且根据评估结果仅仅更新域内列表中网络节点的信任值。在K 1轮信任值更新后,本地的运营商代理OA可以进行维护列表。本地的运营商代理OA可以通过信任混淆和基于洗牌的假名更新以更新网络节点的域内假名,此阶段可以称为域内列表维护。下面分别对这几个阶段进行介绍。 In intra-domain management, the local operator agent OA creates a list by shuffling cards to record <pseudoname, trust value> pairs in the domain. This process is called intra-domain list generation. Then, the local operator agent OA performs intra-domain trust value update. Based on the intra-domain trust data provided by the access point AP periodically (for example, every 10 minutes), the local operator agent OA performs trust evaluation, and only updates the trust value of the network nodes in the intra-domain list according to the evaluation result. After K 1 rounds of trust value update, the local operator agent OA can maintain the list. The local operator agent OA can update the intra-domain pseudonym of the network node through trust confusion and shuffle-based pseudonym update. This stage can be called intra-domain list maintenance. These stages are described below.
(1)域内列表生成(1) In-domain list generation
a)初始列表L 0生成 a) Initial list L 0 generation
由于域内本地的运营商代理OA可信,因此,本地的运营商代理OA可以直接生成列表。本地的运营商代理OA可以创建涉及本地的n个网络节点的<假名、信任值>列表。本地的运营商代理OA可以使用其自身的长期密钥z来加密各个网络节点NE的初始的信任值,例如每个NE的TV i=0.01,得到E z(TV i)。之后,本地的运营商代理OA即构造出一个由<y i,E z(TV i)>,i=1,...,n组成的列表L 0Since the local operator agent OA in the domain is trusted, the local operator agent OA can directly generate the list. The local operator agent OA can create a <pseudoname, trust value> list involving the local n network nodes. The local operator agent OA can use its own long-term key z to encrypt the initial trust value of each network node NE, for example, TV i =0.01 for each NE, to obtain E z (TV i ). Afterwards, the local operator agent OA constructs a list L 0 consisting of <y i , E z (TV i )>, i=1, . . . , n.
b)目标列表L 1生成 b) target list L 1 generation
本地的运营商代理OA可以随机选择一个短暂的随机数e,并执行算法1以获取、公布结果L 1,g 1=g e。因为本地的运营商代理OA被认为是域内可信的,因此,在这里本地的运营商代理OA没有必要创建和发布一个证明操作正确的消息。 The local operator agent OA can randomly select a transient random number e, and execute Algorithm 1 to obtain and publish the result L 1 , where g 1 = ge . Since the local operator agent OA is considered trusted in the domain, there is no need for the local operator agent OA to create and issue a message attesting to the correct operation.
同样地,每个网络节点NE都可以使用其私钥和已发布的g 1来计算其假名,并检查列表中是否存在它的假名。然后它可以使用假名进行域内网络活动。 Likewise, each network node NE can use its private key and published g1 to calculate its pseudonym and check whether its pseudonym exists in the list. It can then use the pseudonym for intra-domain network activity.
(2)信任值更新(2) Trust value update
本地的运营商代理OA可以根据本地的AP提供的与本地的网络节点NE相关的信任数据进行信任评估,并根据相应的假名更新L 1中网络节点的信任值。 The local operator agent OA can perform trust evaluation according to the trust data related to the local network node NE provided by the local AP, and update the trust value of the network node in L1 according to the corresponding pseudonym.
在一个例子中,可以基于预设的行为模板计算每个NE的新的信任值。例如,行为模板P={P N,P A},其可用于评估被监控的网络节点的信任值。其中,P N是一个正常的行为模板集,P A是一个异常的行为模板集。对于第i个网络节点的行为特征集合B={B 1,...,B I},如果在行为特征集合B中有I N个行为特征与P N中的模板匹配,并且I A个行为与P A中的模板匹配,则该网络节点的信任值为: In one example, a new trust value for each NE may be calculated based on a preset behavior template. For example, the behavior template P={P N , PA } can be used to evaluate the trust value of the monitored network node. Among them, PN is a normal behavior template set, PA is an abnormal behavior template set. For the behavior feature set B={B 1 ,...,B I } of the i-th network node, if there are I N behavior features in the behavior feature set B matching the template in P N , and I A behavior Matches the template in PA , then the trust value of the network node is:
Figure PCTCN2022111680-appb-000049
Figure PCTCN2022111680-appb-000049
其中,T π(i)是上一次信任评估的时间。I A是正常行为的个数,I N是不正常行为的各个数,k是常数。T是当前信任评估的时间,τ是控制时间衰减的参数,
Figure PCTCN2022111680-appb-000050
是上一次评估得到的第i个NE的信任值。
where T π(i) is the time of the last trust evaluation. I A is the number of normal behaviors, I N is the number of abnormal behaviors, and k is a constant. T is the time of the current trust evaluation, τ is a parameter controlling the time decay,
Figure PCTCN2022111680-appb-000050
is the trust value of the i-th NE obtained from the last evaluation.
在得到新的信任值后,OA可以将目标列表L 1中每个NE的旧信任值替换为新信任值。 After getting the new trust value, OA can replace the old trust value of each NE in the target list L1 with the new trust value.
(3)域内列表维护(3) Domain list maintenance
经过几轮信任评估后,本地的运营商代理OA可以维护列表,以防止攻击者长期追踪网络 节点。由于信任值随时间衰减,本地的运营商代理OA可以重新评估列表中每个NE的信任值,并执行信任混淆,然后对信任混淆后的列表反向执行目标列表L 1生成,以获得包含NE的公钥和相应信任值密文的列表
Figure PCTCN2022111680-appb-000051
然后,本地的运营商代理OA选择一个临时的随机数e new,通过执行目标列表L 1生成以更新假名,该过程得到
Figure PCTCN2022111680-appb-000052
和新列表
Figure PCTCN2022111680-appb-000053
包含新的假名和混淆信任值。本地的运营商代理OA发布
Figure PCTCN2022111680-appb-000054
Figure PCTCN2022111680-appb-000055
NE可以使用
Figure PCTCN2022111680-appb-000056
计算其假名
Figure PCTCN2022111680-appb-000057
并检查
Figure PCTCN2022111680-appb-000058
中是否存在pk π(i)以进行域内网络活动。
After several rounds of trust evaluation, the local operator agent OA can maintain the list to prevent attackers from tracking network nodes for a long time. Since the trust value decays with time, the local operator agent OA can re-evaluate the trust value of each NE in the list, and perform trust obfuscation, and then reversely execute the generation of the target list L 1 on the trust obfuscated list to obtain the list containing NE List of public keys and corresponding trust value ciphertexts for
Figure PCTCN2022111680-appb-000051
Then, the local operator agent OA selects a temporary random number e new and generates it by executing the target list L 1 to update the pseudonym, the process gets
Figure PCTCN2022111680-appb-000052
and the new list
Figure PCTCN2022111680-appb-000053
Contains new pseudonym and obfuscated trust values. Local operator agent OA release
Figure PCTCN2022111680-appb-000054
and
Figure PCTCN2022111680-appb-000055
NE can use
Figure PCTCN2022111680-appb-000056
calculate its pseudonym
Figure PCTCN2022111680-appb-000057
and check
Figure PCTCN2022111680-appb-000058
Does pk π(i) exist in for intra-domain network activities.
由此,网络节点在同一运营商之间进行网络活动时,能够有效保护用户的隐私,避免用户被攻击者通过信任值获取用户的真实身份。As a result, when a network node conducts network activities between the same operator, it can effectively protect the privacy of the user and prevent the user from being attacked by the user to obtain the user's real identity through the trust value.
基于上述描述可知,本方案至少包含以下优点:Based on the above description, it can be known that this solution has at least the following advantages:
(1)去中心化(1) Decentralization
本方案允许运营商代理在域间不依赖于任何完全可信第三方协同管理假名-信任值列表。每个代理的洗牌、信任评估、信任混淆、假名更新等操作,能够被其他代理通过区块链PBFT共识机制验证,从而保证管理的列表一致性,实现列表管理的去中心化。This scheme allows the operator agent to manage the pseudonym-trust value list without relying on any fully trusted third party in the inter-domain. Operations such as shuffling, trust evaluation, trust confusion, and pseudonym update of each agent can be verified by other agents through the blockchain PBFT consensus mechanism, thereby ensuring the consistency of the management list and realizing the decentralization of list management.
(2)可信信息分享(2) Credible information sharing
将区块链应用于域间网络中,所有运营商代理都存储、记录包含假名和信任值的新列表的区块链,其上信息可以公共获取,以允许网络节点通过访问区块链实现信任值验证及决策,例如可信路由。在域内网络中,本地运营商代理管理一个包含<假名、信任值>的列表,允许域内网络节点进行访问获取。因此,在域内和域间网络中都实现了可信的信息共享。Applying the blockchain to the inter-domain network, all operator agents store and record the blockchain containing a new list of pseudonyms and trust values, and the information on it can be publicly obtained to allow network nodes to achieve trust by accessing the blockchain Value validation and decision making, such as trusted routing. In the intra-domain network, the local operator agent manages a list containing <pseudonym, trust value>, allowing intra-domain network nodes to access and obtain. Therefore, trusted information sharing is achieved in both intra-domain and inter-domain networks.
(3)隐私保护(3) Privacy Protection
本方案允许网络节点在域内和域内的网络活动中使用假名,而不是真实身份。通过使用假名,可以实现匿名信任评估。同时,本发明也可以确保假名或活动的不可链接性。This scheme allows network nodes to use pseudonyms instead of real identities in network activities within and within domains. By using pseudonyms, anonymous trust assessments can be achieved. At the same time, the present invention can also ensure the unlinkability of pseudonyms or activities.
(4)融合网络中应用(4) Application in Converged Network
每个网络的运营商代理合作承担对包含假名和相应信任值的列表维护。具体来说,当网络节点发生跨域行为时,运营商代理之间的协作可以解决网络域之间不信任引起的问题,从而实现全局匿名信任评估和共享。Each network's operator proxies cooperate to maintain a list containing pseudonyms and corresponding trust values. Specifically, when network nodes have cross-domain behaviors, the collaboration among operator agents can solve the problem caused by distrust between network domains, thereby achieving global anonymous trust evaluation and sharing.
接下来,基于上文所描述的网络节点的假名和信任值管理方法,对本申请实施例提供的一种基于区块链的网络节点控制方法进行介绍。可以理解的是,该方法是上文所描述的网络节点的假名和信任值管理方法的另一种表达方式,两者是相结合的。该方法是基于上文所描述的网络节点的假名和信任值管理方法提出,该方法中的部分或全部内容可以参见上文对网络节点的假名和信任值管理方法的描述。Next, based on the pseudonym and trust value management method of network nodes described above, a block chain-based network node control method provided by the embodiment of this application is introduced. It can be understood that this method is another way of expressing the pseudonym and trust value management method of the network node described above, and the two are combined. This method is proposed based on the pseudonym and trust value management method of network nodes described above, part or all of the content of this method can be found in the above description of the pseudonym and trust value management method of network nodes.
请参阅图4,图4是本申请实施例提供的一种基于区块链的网络节点控制方法的流程示意图。可以理解,该方法可以通过任何具有计算、处理能力的装置、设备、平台、设备集群来执行。在该方法中,区块链中包括第一共识节点和第二共识节点,其中,第一共识节点对应第一网络中的第一服务器,第二共识节点对应第二网络中的第二服务器,第一网络和第二网络中均至少包括一个网络节点。示例性的额,第一网络可以为图2a中所示的网络100,第二网络可以为图2a中所示的网络200,第一共识节点(即第一服务器)可以为图2a中所示的运营商代理OA130,第二共识节点(即第二服务器)可以为图2a中所示的运营商代理OA230。Please refer to FIG. 4 . FIG. 4 is a schematic flowchart of a blockchain-based network node control method provided by an embodiment of the present application. It can be understood that the method can be executed by any device, device, platform, or device cluster that has computing and processing capabilities. In this method, the blockchain includes a first consensus node and a second consensus node, wherein the first consensus node corresponds to the first server in the first network, and the second consensus node corresponds to the second server in the second network, Both the first network and the second network include at least one network node. Exemplarily, the first network may be the network 100 shown in FIG. 2a, the second network may be the network 200 shown in FIG. 2a, and the first consensus node (that is, the first server) may be the network shown in FIG. 2a The operator agent OA130, the second consensus node (that is, the second server) may be the operator agent OA230 shown in FIG. 2a.
如图4所示,该基于区块链的网络节点控制方法,可以包括以下步骤:As shown in Figure 4, the blockchain-based network node control method may include the following steps:
S401、第一共识节点获取第一区块,第一区块中包括第一目标列表,第一目标列表中包括第一网络和第二网络中各个网络节点对应的第一目标虚拟标识和第一目标信任值,其中,第一目标虚拟标识用于表征网络节点的身份,第一目标虚拟标识与网络节点的真实身份标识不同,且由第一共识节点和第二共识节点基于网络节点的真实身份标识得到,第一目标信任 值用于表征网络节点在其所处的网络中的受信任程度。S401. The first consensus node obtains the first block, the first block includes the first target list, and the first target list includes the first target virtual ID and the first target virtual ID corresponding to each network node in the first network and the second network. Target trust value, wherein the first target virtual identity is used to characterize the identity of the network node, the first target virtual identity is different from the real identity of the network node, and the first consensus node and the second consensus node are based on the real identity of the network node The identification is obtained, and the first target trust value is used to characterize the degree of trust of the network node in the network where it is located.
具体地,第一共识节点可以从区块链中获取到第一区块,该第一区块可以为区块链中的第一个区块,即创世块,也可以为第一共识节点前次生成的区块,亦可以为第二共识节点生成的区块。Specifically, the first consensus node can obtain the first block from the blockchain, and the first block can be the first block in the blockchain, that is, the genesis block, or it can be the first block of the first consensus node The block generated last time can also be the block generated by the second consensus node.
在一个例子中,第一区块中包括第一目标列表,第一目标列表中包括第一网络和第二网络中各个网络节点对应的第一目标虚拟标识和第一目标信任值,其中,第一目标虚拟标识用于表征网络节点的身份,第一目标虚拟标识与网络节点的真实身份标识不同,且由第一共识节点和第二共识节点基于网络节点的真实身份标识得到,第一目标信任值用于表征网络节点在其所处的网络中的受信任程度。其中,第一目标列表可以但不限于由第一共识节点和第二共识节点基于上文所描述的可验证洗牌算法(即算法1)生成。示例性的,第一目标列表可以为上文所描述的目标列表L m。示例性的,第一目标虚拟标识可以为上文所描述的网络节点的假名,网络节点的真实身份标识可以为网络节点的公钥等。 In an example, the first block includes a first target list, and the first target list includes first target virtual identifiers and first target trust values corresponding to network nodes in the first network and the second network, wherein the first A target virtual identifier is used to represent the identity of the network node. The first target virtual identifier is different from the real identity of the network node, and is obtained by the first consensus node and the second consensus node based on the real identity of the network node. The first target trusts The value is used to characterize the degree of trust of the network node in the network in which it is located. Wherein, the first target list may be, but not limited to, generated by the first consensus node and the second consensus node based on the verifiable shuffling algorithm described above (ie, Algorithm 1). Exemplarily, the first target list may be the target list L m described above. Exemplarily, the first target virtual identifier may be the pseudonym of the network node described above, and the real identity identifier of the network node may be the public key of the network node or the like.
在一个例子中,在获取第一区块时,第一共识节点可以确定第一初始列表,第一初始列表中包括各个网络节点的真实身份标识和各个网络节点对应的第一信任值,第一信任值通过第一共识节点和/或第二共识节点对第一目标列表中各个网络节点对应的信任值加密得到。示例性的,第一初始列表可以为上文所描述的初始列表L 0,网络节点的真实身份标识可以为网络节点的公钥。各个网络节点对应的第一信任值可以为基于预先设定好的加密次序依次使用第一共识节点和第二共识节点的公钥对各个网络节点的初始的信任值进行加密得到。示例性的,第一共识节点的公钥可以为
Figure PCTCN2022111680-appb-000059
第二共识节点的公钥可以为
Figure PCTCN2022111680-appb-000060
每个网络节点的初始的信任值均为TV i,则每个网络节点的第一信任值均为
Figure PCTCN2022111680-appb-000061
In an example, when obtaining the first block, the first consensus node can determine the first initial list, which includes the real identity of each network node and the first trust value corresponding to each network node, the first The trust value is obtained by encrypting the trust value corresponding to each network node in the first target list by the first consensus node and/or the second consensus node. Exemplarily, the first initial list may be the initial list L 0 described above, and the real identity of the network node may be the public key of the network node. The first trust value corresponding to each network node can be obtained by sequentially using the public keys of the first consensus node and the second consensus node to encrypt the initial trust value of each network node based on a preset encryption sequence. Exemplarily, the public key of the first consensus node can be
Figure PCTCN2022111680-appb-000059
The public key of the second consensus node can be
Figure PCTCN2022111680-appb-000060
The initial trust value of each network node is TV i , then the first trust value of each network node is
Figure PCTCN2022111680-appb-000061
接着,第一共识节点和第二共识节点之间可以基于可验证洗牌算法对第一初始列表进行处理,得到第一目标列表。具体地,第一共识节点可以基于第一密钥分别加密各个网络节点的真实身份标识,得到各个网络节点对应的第一虚拟标识,以及基于第二密钥分别解密各个网络节点对应的第一信任值,得到各个网络节点对应的第二信任值,其中,各个第一虚拟标识和各个第一虚拟标识对应的第二信任值构成第二初始列表。示例性的,第一密钥可以为第一共识节点生成的临时随机数。示例性的,第二密钥也可以为第一共识节点生成的临时随机数,亦或者是第一共识节点的公钥等。示例性的,第一共识节点可以为上文所描述的OA1。Next, the first initial list can be processed between the first consensus node and the second consensus node based on a verifiable shuffling algorithm to obtain the first target list. Specifically, the first consensus node can respectively encrypt the real identity of each network node based on the first key to obtain the first virtual ID corresponding to each network node, and decrypt the first trusted ID corresponding to each network node based on the second key. values to obtain the second trust value corresponding to each network node, where each first virtual identity and the second trust value corresponding to each first virtual identity form a second initial list. Exemplarily, the first key may be a temporary random number generated by the first consensus node. Exemplarily, the second key may also be a temporary random number generated by the first consensus node, or a public key of the first consensus node. Exemplarily, the first consensus node may be OA1 described above.
接着,第一共识节点可以将第二初始列表发送至第二共识节点。之后,第二共识节点可以基于第三密钥分别加密各个网络节点对应的第一虚拟标识,得到第一目标虚拟标识,以及,基于第四密钥分别解密各个网络节点对应的第二信任值,得到各个网络节点对应的第一目标信任值,其中,各个第一目标虚拟标识和各个第一目标虚拟标识对应的第一目标信任值构成第一目标列表。示例性的,第三密钥可以为第二共识节点生成的临时随机数。示例性的,第四密钥也可以为第二共识节点生成的临时随机数,亦或者是第二共识节点的公钥等。示例性的,第二共识节点可以为上文所描述的OAm。Then, the first consensus node may send the second initial list to the second consensus node. Afterwards, the second consensus node may respectively encrypt the first virtual identifier corresponding to each network node based on the third key to obtain the first target virtual identifier, and decrypt the second trust value corresponding to each network node based on the fourth key, The first target trust value corresponding to each network node is obtained, wherein each first target virtual identity and the first target trust value corresponding to each first target virtual identity form a first target list. Exemplarily, the third key may be a temporary random number generated by the second consensus node. Exemplarily, the fourth key may also be a temporary random number generated by the second consensus node, or a public key of the second consensus node. Exemplarily, the second consensus node may be the OAm described above.
接着,第二共识节点可以将其生成的第一目标列表发送至第一共识节点。Then, the second consensus node can send the generated first target list to the first consensus node.
最后,第一共识节点可以基于第一目标列表生成第一区块,并将第一区块存储至区块链中。示例性的,第一共识节点和第二共识节点可以计算第一目标列表(比如上文所描述的L m)、与第一共识节点和第二共识节点相关的全局参数(比如上文所描述的g m)构建的Merkle树的根。之后,第一共识节点可以将根、第一目标列表、与第一共识节点和第二共识节点相关的全局参数打包成一个区块,即得到第一区块。 Finally, the first consensus node can generate the first block based on the first target list, and store the first block in the blockchain. Exemplarily, the first consensus node and the second consensus node can calculate the first target list (such as L m described above), global parameters related to the first consensus node and the second consensus node (such as g m ) is the root of the constructed Merkle tree. Afterwards, the first consensus node can pack the root, the first target list, and global parameters related to the first consensus node and the second consensus node into a block, that is, the first block is obtained.
S402、第一共识节点在满足第一预设条件时,对第一目标列表中各个网络节点的信任值进行更新,得到第二目标列表,以及基于第二目标列表生成第二区块,其中,第二区块中包括第二目标列表。S402. When the first consensus node satisfies the first preset condition, update the trust value of each network node in the first target list to obtain the second target list, and generate a second block based on the second target list, wherein, The second block includes a second target list.
具体地,第一共识节点在满足第一预设条件时,对第一目标列表中各个网络节点的信任值进行更新,得到第二目标列表,以及基于第二目标列表生成第二区块,其中,第二区块中包括第二目标列表。示例性的,第一预设条件可以为预设时长。Specifically, when the first consensus node satisfies the first preset condition, the trust value of each network node in the first target list is updated to obtain the second target list, and the second block is generated based on the second target list, wherein , the second block includes the second target list. Exemplarily, the first preset condition may be a preset duration.
在一个例子中,第一共识节点可以获取各个网络节点在预设时长内的行为数据。示例性的,各个网络节点在预设时长内的行为数据可以存储在云服务器(比如上文所描述的服务器300)上,这样第一共识节点即可以从云服务器上获取各个网络节点在预设时长内的行为数据。In an example, the first consensus node can obtain the behavior data of each network node within a preset period of time. Exemplarily, the behavior data of each network node within a preset period of time can be stored on a cloud server (such as the server 300 described above), so that the first consensus node can obtain the preset data of each network node from the cloud server. Behavioral data over time.
接着,第一共识节点可以基于各个网络节点对应的行为数据、预设的时间衰减系数和各个网络节点对应的第一目标信任值,确定各个网络节点对应的第二目标信任值。示例性的,可以基于上文所描述的“公式一”确定各个网络节点对应的第二目标信任值。其中,基于行为模板P和行为数据可以确定出各个网络节点的正常的行为模板集P N,以及异常的行为模板集P ANext, the first consensus node can determine the second target trust value corresponding to each network node based on the behavior data corresponding to each network node, the preset time decay coefficient and the first target trust value corresponding to each network node. Exemplarily, the second target trust value corresponding to each network node may be determined based on the "Formula 1" described above. Wherein, the normal behavior template set P N and the abnormal behavior template set P A of each network node can be determined based on the behavior template P and the behavior data.
最后,在确定出各个网络节点的最新的信任值后,第一共识节点可以将第一目标列表中的第一目标信任值更新为第二目标信任值,即得到第二目标列表。Finally, after determining the latest trust value of each network node, the first consensus node can update the first target trust value in the first target list to the second target trust value, that is, obtain the second target list.
进一步地,第一共识节点在获取到第二目标列表后,可以基于上文“表3”中描述的区块制造过程,将第二目标列表打包成第二区块。Further, after the first consensus node obtains the second target list, it can package the second target list into a second block based on the block manufacturing process described in "Table 3" above.
S403、第一共识节点将第二区块发送至第二共识节点。S403. The first consensus node sends the second block to the second consensus node.
具体地,第一共识节点将第二目标列表打包成第二区块后,第一共识节点可以将该第二区块发送至第二共识节点。Specifically, after the first consensus node packs the second target list into a second block, the first consensus node can send the second block to the second consensus node.
S404、第二共识节点获取第二区块,并对第二区块进行校验。S404. The second consensus node acquires the second block, and verifies the second block.
具体地,第二共识节点获取到第二区块后,可以对该第二区块进行校验。示例性的,第二共识节点可以重新计算各个网络节点的信任值,以及将计算的信任值与第二区块中所包含的第二目标列表中的信任值进行比较,确定两者是否一致,由此以确认第二目标列表更新的正确性及第二区块中内容的正确性。Specifically, after the second consensus node obtains the second block, it can verify the second block. Exemplarily, the second consensus node may recalculate the trust value of each network node, and compare the calculated trust value with the trust value in the second target list contained in the second block to determine whether the two are consistent, Therefore, the correctness of updating the second target list and the correctness of the content in the second block are confirmed.
S405、第二共识节点在校验通过时,向第一共识节点发送第一消息,第一消息用于指示对第二区块校验通过。S405. When the verification passes, the second consensus node sends a first message to the first consensus node, where the first message is used to indicate that the verification of the second block passes.
具体地,第二共识节点在校验通过时,可以向第一共识节点发送用于指示对第二区块校验通过的第一消息。Specifically, when the second consensus node passes the verification, it may send to the first consensus node a first message indicating that the second block has passed the verification.
S406、第一共识节点响应于获取到的第一消息,将第二区块存储至区块链中。S406. The first consensus node stores the second block in the blockchain in response to the acquired first message.
具体地,第一共识节点获取到第二共识节点发送的第一消息后,即可以将第二区块存储至区块链中。这样,各个网络节点即可以从区块链访问区块,并获取到假名和信任值组成的列表,进而检查其真实的身份标识是否存在该列表中有对应的假名(即虚拟标识),若存在,则相应的网络节点可以使用此假名进行跨域网络活动;若不存在,则相应的网络节点不可以使用此假名进行跨域网络活动。Specifically, after the first consensus node obtains the first message sent by the second consensus node, it can store the second block in the blockchain. In this way, each network node can access the block from the blockchain, and obtain a list of pseudonyms and trust values, and then check whether its real identity exists. , the corresponding network node can use this pseudonym for cross-domain network activities; if it does not exist, the corresponding network node cannot use this pseudonym for cross-domain network activities.
在一个例子中,第一共识节点将第二区块存储至区块链中后,设备(比如手机等网络节点)在进行网络活动时,可以从该区块链获取到该设备的假名和信任值。之后,该设备在发送消息时,可以使用其自身的私钥对消息进行签名,并在消息中携带假名。然后,网络侧的节点(比如基站、路由设备等网元)可以使用假名验证设备发送的消息中包含的签名,并在 验证确认后,使用假名从区块链中获取到该假名对应的信任值,并基于该信任值做进一步地业务活动,例如是否允许设备使用某项服务等。示例性的,网络侧的节点可以利用ElGamal算法使用假名验证设备发送的消息中包含的签名。In one example, after the first consensus node stores the second block in the blockchain, the device (such as a mobile phone and other network nodes) can obtain the pseudonym and trust of the device from the blockchain when performing network activities. value. Then, when the device sends a message, it can sign the message with its own private key and carry a pseudonym in the message. Then, nodes on the network side (such as network elements such as base stations and routing devices) can use the pseudonym to verify the signature contained in the message sent by the device, and after verification and confirmation, use the pseudonym to obtain the trust value corresponding to the pseudonym from the blockchain , and conduct further business activities based on the trust value, such as whether to allow the device to use a certain service, etc. Exemplarily, the node on the network side may use the ElGamal algorithm to verify the signature contained in the message sent by the device using a pseudonym.
由此,在一个共识节点更新网络节点的信任值后,通过另一个共识节点利用区块链的PBFT共识机制对更新后的信任值验证,从而保证管理的列表一致性,实现列表管理的去中心化,使得各个共识节点之间可以相互信任,从而实现全局匿名信任评估和共享。同时,各个共识节点均可以记录更新后的列表,这样各个共识节点对应的网络节点均可以通过访问区块链实现信任值验证及决策。Therefore, after a consensus node updates the trust value of the network node, another consensus node uses the PBFT consensus mechanism of the blockchain to verify the updated trust value, thereby ensuring the consistency of the management list and realizing the decentralization of list management , so that each consensus node can trust each other, so as to realize global anonymous trust evaluation and sharing. At the same time, each consensus node can record the updated list, so that the network nodes corresponding to each consensus node can realize trust value verification and decision-making by accessing the blockchain.
在一个例子中,第一共识节点在满足第二预设条件时,可以将第二目标列表中各个网络节点中至少两个网络节点对应的信任值均更新为第三目标信任值,得到第三目标列表。示例性的,第二预设条件可以为经过K轮信任值更新后。示例性的,该步骤可以理解为上文所描述的域间列表维护过程中的信任混淆阶段。In one example, when the first consensus node satisfies the second preset condition, the trust values corresponding to at least two network nodes in the second target list can be updated to the third target trust value, and the third target trust value is obtained. target list. Exemplarily, the second preset condition may be after K rounds of trust value updates. Exemplarily, this step can be understood as the trust confusion stage in the inter-domain list maintenance process described above.
接着,第一共识节点可以基于第三目标列表,得到第三初始列表,第三初始列表中包括各个网络节点对应的真实身份标识和第三信任值,第三信任值基于第一共识节点和/或第二共识节点对第三目标列表中各个网络节点对应的信任值加密得到。示例性的,第一共识节点可以基于可验证洗牌算法对第三目标列表进行反向处理,以得到第三初始列表。示例性的,由第一初始列表得到第一目标列表的过程可以理解为是基于可验证洗牌算法对第一初始列表进行正向处理的过程;由第一目标列表得到第一初始列表的过程可以理解为是基于可验证洗牌算法对第一目标列表进行反向处理的过程。示例性的,第三信任值可以为利用第一共识节点和第二共识节点的公钥共同对第三目标列表中的信任值加密所得的结果。Next, the first consensus node can obtain a third initial list based on the third target list. The third initial list includes the real identity and the third trust value corresponding to each network node. The third trust value is based on the first consensus node and/or Or the second consensus node encrypts the trust value corresponding to each network node in the third target list. Exemplarily, the first consensus node may perform reverse processing on the third target list based on a verifiable shuffling algorithm to obtain the third initial list. Exemplarily, the process of obtaining the first target list from the first initial list can be understood as the process of forward processing the first initial list based on the verifiable shuffling algorithm; the process of obtaining the first initial list from the first target list It can be understood as a process of reverse processing the first target list based on a verifiable shuffling algorithm. Exemplarily, the third trust value may be the result of encrypting the trust value in the third target list by using the public keys of the first consensus node and the second consensus node.
接着,第一共识节点可以基于第五密钥分别加密各个网络节点的真实身份标识,得到各个网络节点对应的第二虚拟标识,以及基于第六密钥分别对第三目标列表中各个网络节点对应的信任值进行解密,得到各个网络节点对应的第四信任值,其中,各个第二虚拟标识和第四信任值构成第三初始列表。示例性的,第五密钥可以为第一共识节点生成的临时随机数。示例性的,第六密钥也可以为第一共识节点生成的临时随机数,亦或者是第一共识节点的公钥等。示例性的,第一共识节点可以为上文所描述的OA1。Then, the first consensus node can respectively encrypt the real identity of each network node based on the fifth key to obtain the second virtual identity corresponding to each network node, and based on the sixth key, respectively, corresponding to each network node in the third target list The trust value is decrypted to obtain the fourth trust value corresponding to each network node, wherein each second virtual identifier and the fourth trust value form a third initial list. Exemplarily, the fifth key may be a temporary random number generated by the first consensus node. Exemplarily, the sixth key may also be a temporary random number generated by the first consensus node, or a public key of the first consensus node. Exemplarily, the first consensus node may be OA1 described above.
接着,第一共识节点将第三初始列表发送至第二共识节点。Next, the first consensus node sends the third initial list to the second consensus node.
接着,第二共识节点基于第七密钥分别加密各个网络节点对应的第二虚拟标识,得到第二目标虚拟标识,以及,基于第八密钥分别对第三初始列表中各个网络节点对应的信任值进行解密,得到各个网络节点对应的第四目标信任值,其中,各个第二目标虚拟标识和各个第四目标信任值构成第四目标列表,且各个第四目标信任值中至少有两个信任值与第三目标信任值相同。示例性的,第七密钥可以为第二共识节点生成的临时随机数。示例性的,第八密钥也可以为第二共识节点生成的临时随机数,亦或者是第二共识节点的公钥等。示例性的,第二共识节点可以为上文所描述的OAm。示例性的,第四目标列表可以为上文所描述的
Figure PCTCN2022111680-appb-000062
Next, the second consensus node encrypts the second virtual ID corresponding to each network node based on the seventh key to obtain the second target virtual ID, and, based on the eighth key, respectively trusts each network node in the third initial list. Values are decrypted to obtain the fourth target trust value corresponding to each network node, wherein each second target virtual identity and each fourth target trust value constitute a fourth target list, and at least two trust values in each fourth target trust value The value is the same as the third target trust value. Exemplarily, the seventh key may be a temporary random number generated by the second consensus node. Exemplarily, the eighth key may also be a temporary random number generated by the second consensus node, or a public key of the second consensus node. Exemplarily, the second consensus node may be the OAm described above. Exemplarily, the fourth target list can be as described above
Figure PCTCN2022111680-appb-000062
接着,第二共识节点可以将第四目标列表发送至第一共识节点。可以理解的是,第二目标虚拟标识与第一目标虚拟标识不同,由此以更新虚拟标识,提升安全性。Then, the second consensus node may send the fourth target list to the first consensus node. It can be understood that the second target virtual ID is different from the first target virtual ID, so that the virtual ID can be updated to improve security.
最后,第一共识节点获取到第二共识节点发送的第四目标列表,可以基于第四目标列表生成第三区块,并将第三区块存储至区块链中。示例性的,第一共识节点和第二共识节点可以计算第四目标列表(比如上文所描述的
Figure PCTCN2022111680-appb-000063
)、与第一共识节点和第二共识节点相关的全局参数(比如上文所描述的
Figure PCTCN2022111680-appb-000064
)构建的Merkle树的根。之后,第一共识节点可以将第二区块 的哈希值、第三区块的序列号、计算的到的Merkle树的根、第四目标列表、与第一共识节点和第二共识节点相关的全局参数打包成一个区块,即得到第三区块。
Finally, the first consensus node obtains the fourth target list sent by the second consensus node, can generate a third block based on the fourth target list, and store the third block in the blockchain. Exemplarily, the first consensus node and the second consensus node can calculate the fourth target list (such as the above-described
Figure PCTCN2022111680-appb-000063
), global parameters related to the first consensus node and the second consensus node (such as described above
Figure PCTCN2022111680-appb-000064
) is the root of the Merkle tree constructed. Afterwards, the first consensus node can relate the hash value of the second block, the serial number of the third block, the root of the calculated Merkle tree, the fourth target list, and the first consensus node and the second consensus node The global parameters of are packed into a block, that is, the third block is obtained.
在一个例子中,第一共识节点将第二目标列表中各个网络节点中至少两个网络节点对应的信任值均更新为第三目标信任值,具体可以包括:第一共识节点确定至少两个网络节点对应的信任值所属的目标区间,以及将目标区间的下限值作为第三目标信任值,并将至少两个网络节点对应的信任值均更新为第三目标信任值。由于当旧列表中至少有两个假名具有相同信任值的概率较高时,可以使得攻击者通过分析网络节点的信任值,以长时间跟踪网络节点的网络活动或假名很难成功,因此,可以通过将至少两个网络节点的信任值更新为相同的信任值进行信任混淆,以增强列表中假名(即虚拟标识)和信任值之间的不可链接性,提升安全性。In an example, the first consensus node updates the trust values corresponding to at least two network nodes in each network node in the second target list to the third target trust value, which may specifically include: the first consensus node determines at least two network nodes The target interval to which the trust value corresponding to the node belongs, and using the lower limit value of the target interval as the third target trust value, and updating the trust values corresponding to at least two network nodes to the third target trust value. Since at least two pseudonyms in the old list have a high probability of having the same trust value, it can make it difficult for an attacker to track network activities or pseudonyms of network nodes for a long time by analyzing the trust value of network nodes. Therefore, it is possible to By updating the trust values of at least two network nodes to the same trust value for trust obfuscation, the unlinkability between pseudonyms (ie, virtual identities) and trust values in the list is enhanced to improve security.
示例性的,可以预先设定目标区间。当落入目标区间中的网络节点NE的信任值的数量均超过预设值时,可以将该区间中的信任值全部调整为同一信任值,或者大部分调整为同一信任值。这样,使得列表中至少有两个假名具有相同信任值,从而使得攻击者通过分析NE的信任值,以长时间跟踪NE的网络活动或假名很难成功。Exemplarily, the target interval can be set in advance. When the number of trust values of the network nodes NE falling into the target interval exceeds the preset value, all trust values in the interval can be adjusted to the same trust value, or most of them can be adjusted to the same trust value. In this way, at least two pseudonyms in the list have the same trust value, which makes it difficult for an attacker to track the network activities or pseudonyms of the NE for a long time by analyzing the trust value of the NE.
在一个例子中,第一共识节点将第二目标列表中各个网络节点中至少两个网络节点对应的信任值均更新为第三目标信任值之前,第一共识节点可以基于预设的时间衰减系数和第二目标列表中各个网络节点的信任值,重新确定各个网络节点的信任值。由此,以在信任混淆之前,重新评估每个网络节点的信任值,以降低时间衰减对信任值的影响,提升数据安全性。因此,可以示例性的,第一共识节点可以基于上文所描述的“公式二”重新确定各个网络节点的信任值。In one example, before the first consensus node updates the trust values corresponding to at least two of the network nodes in the second target list to the third target trust value, the first consensus node may base on the preset time decay coefficient and the trust value of each network node in the second target list, and re-determine the trust value of each network node. Therefore, before the trust is confused, the trust value of each network node can be re-evaluated to reduce the impact of time decay on the trust value and improve data security. Therefore, as an example, the first consensus node may re-determine the trust value of each network node based on the "Formula 2" described above.
基于上述实施例中的方法,本申请实施例还提供了一种芯片。请参阅图5,图5为本申请实施例提供的一种芯片的结构示意图。如图5所示,芯片500包括一个或多个处理器501以及接口电路502。可选的,芯片500还可以包含总线503。其中:Based on the methods in the foregoing embodiments, an embodiment of the present application further provides a chip. Please refer to FIG. 5 . FIG. 5 is a schematic structural diagram of a chip provided by an embodiment of the present application. As shown in FIG. 5 , a chip 500 includes one or more processors 501 and an interface circuit 502 . Optionally, the chip 500 may further include a bus 503 . in:
处理器501可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器501中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器501可以是通用处理器、数字通信器(DSP)、专用集成电路(ASIC)、现场可编程门阵列(FPGA)或者其它可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。接口电路502可以用于数据、指令或者信息的发送或者接收,处理器501可以利用接口电路502接收的数据、指令或者其它信息,进行加工,可以将加工完成信息通过接口电路502发送出去。The processor 501 may be an integrated circuit chip and has signal processing capability. In the implementation process, each step of the above method may be completed by an integrated logic circuit of hardware in the processor 501 or instructions in the form of software. The above-mentioned processor 501 may be a general-purpose processor, a digital communicator (DSP), an application-specific integrated circuit (ASIC), a field programmable gate array (FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components . Various methods and steps disclosed in the embodiments of the present application may be implemented or executed. A general-purpose processor may be a microprocessor, or the processor may be any conventional processor, or the like. The interface circuit 502 can be used for sending or receiving data, instructions or information. The processor 501 can use the data, instructions or other information received by the interface circuit 502 to process, and can send the processing completion information through the interface circuit 502 .
可选的,芯片还包括存储器,存储器可以包括只读存储器和随机存取存储器,并向处理器提供操作指令和数据。存储器的一部分还可以包括非易失性随机存取存储器(NVRAM)。可选的,存储器存储了可执行软件模块或者数据结构,处理器可以通过调用存储器存储的操作指令(该操作指令可存储在操作系统中),执行相应的操作。Optionally, the chip further includes a memory, which may include a read-only memory and a random access memory, and provides operation instructions and data to the processor. A portion of the memory may also include non-volatile random access memory (NVRAM). Optionally, the memory stores executable software modules or data structures, and the processor can execute corresponding operations by calling operation instructions stored in the memory (the operation instructions can be stored in the operating system).
可选的,接口电路502可用于输出处理器501的执行结果。Optionally, the interface circuit 502 may be used to output the execution result of the processor 501 .
需要说明的,处理器501、接口电路502各自对应的功能既可以通过硬件设计实现,也可以通过软件设计来实现,还可以通过软硬件结合的方式来实现,这里不作限制。It should be noted that the corresponding functions of the processor 501 and the interface circuit 502 can be realized by hardware design, software design, or a combination of software and hardware, which is not limited here.
应理解,上述方法实施例的各步骤可以通过处理器中的硬件形式的逻辑电路或者软件形 式的指令完成。其中,该芯片可应用于上述图2a所描述的运营商代理OA中,以实现本申请实施例中提供的方法。It should be understood that each step in the foregoing method embodiments may be implemented by logic circuits in the form of hardware or instructions in the form of software in the processor. Wherein, the chip can be applied to the operator agent OA described in FIG. 2a above, so as to realize the method provided in the embodiment of the present application.
可以理解的是,本申请的实施例中的处理器可以是中央处理单元(central processing unit,CPU),还可以是其他通用处理器、数字信号处理器(digital signal processor,DSP)、专用集成电路(application specific integrated circuit,ASIC)、现场可编程门阵列(field programmable gate array,FPGA)或者其他可编程逻辑器件、晶体管逻辑器件,硬件部件或者其任意组合。通用处理器可以是微处理器,也可以是任何常规的处理器。It can be understood that the processor in the embodiments of the present application may be a central processing unit (central processing unit, CPU), and may also be other general processors, digital signal processors (digital signal processor, DSP), application specific integrated circuits (application specific integrated circuit, ASIC), field programmable gate array (field programmable gate array, FPGA) or other programmable logic devices, transistor logic devices, hardware components or any combination thereof. A general-purpose processor can be a microprocessor, or any conventional processor.
本申请的实施例中的方法步骤可以通过硬件的方式来实现,也可以由处理器执行软件指令的方式来实现。软件指令可以由相应的软件模块组成,软件模块可以被存放于随机存取存储器(random access memory,RAM)、闪存、只读存储器(read-only memory,ROM)、可编程只读存储器(programmable rom,PROM)、可擦除可编程只读存储器(erasable PROM,EPROM)、电可擦除可编程只读存储器(electrically EPROM,EEPROM)、寄存器、硬盘、移动硬盘、CD-ROM或者本领域熟知的任何其它形式的存储介质中。一种示例性地存储介质耦合至处理器,从而使处理器能够从该存储介质读取信息,且可向该存储介质写入信息。当然,存储介质也可以是处理器的组成部分。处理器和存储介质可以位于ASIC中。The method steps in the embodiments of the present application may be implemented by means of hardware, or may be implemented by means of a processor executing software instructions. The software instructions can be composed of corresponding software modules, and the software modules can be stored in random access memory (random access memory, RAM), flash memory, read-only memory (read-only memory, ROM), programmable read-only memory (programmable rom) , PROM), erasable programmable read-only memory (erasable PROM, EPROM), electrically erasable programmable read-only memory (electrically EPROM, EEPROM), register, hard disk, mobile hard disk, CD-ROM or known in the art any other form of storage medium. An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. Of course, the storage medium may also be a component of the processor. The processor and storage medium can be located in the ASIC.
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者通过所述计算机可读存储介质进行传输。所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如固态硬盘(solid state disk,SSD))等。In the above embodiments, all or part of them may be implemented by software, hardware, firmware or any combination thereof. When implemented using software, it may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on the computer, the processes or functions according to the embodiments of the present application will be generated in whole or in part. The computer can be a general purpose computer, a special purpose computer, a computer network, or other programmable devices. The computer instructions may be stored in or transmitted via a computer-readable storage medium. The computer instructions may be transmitted from one website site, computer, server, or data center to another website site by wired (such as coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, wireless, microwave, etc.) , computer, server or data center for transmission. The computer-readable storage medium may be any available medium that can be accessed by a computer, or a data storage device such as a server or a data center integrated with one or more available media. The available medium may be a magnetic medium (such as a floppy disk, a hard disk, or a magnetic tape), an optical medium (such as a DVD), or a semiconductor medium (such as a solid state disk (solid state disk, SSD)), etc.
可以理解的是,在本申请的实施例中涉及的各种数字编号仅为描述方便进行的区分,并不用来限制本申请的实施例的范围。It can be understood that the various numbers involved in the embodiments of the present application are only for convenience of description, and are not used to limit the scope of the embodiments of the present application.

Claims (16)

  1. 一种基于区块链的网络节点控制方法,其特征在于,所述区块链中包括第一共识节点和第二共识节点,所述第一共识节点对应第一网络中的第一服务器,所述第二共识节点对应第二网络中的第二服务器,所述第一网络和所述第二网络中均至少包括一个网络节点;A block chain-based network node control method, characterized in that the block chain includes a first consensus node and a second consensus node, the first consensus node corresponds to the first server in the first network, so The second consensus node corresponds to a second server in the second network, and both the first network and the second network include at least one network node;
    所述方法包括:The methods include:
    所述第一共识节点获取第一区块,所述第一区块中包括第一目标列表,所述第一目标列表中包括所述第一网络和所述第二网络中各个网络节点对应的第一目标虚拟标识和第一目标信任值,其中,所述第一目标虚拟标识用于表征所述网络节点的身份,所述第一目标虚拟标识与所述网络节点的真实身份标识不同,且由所述第一共识节点和所述第二共识节点基于所述网络节点的真实身份标识得到,所述第一目标信任值用于表征所述网络节点在其所处的网络中的受信任程度;The first consensus node obtains a first block, and the first block includes a first target list, and the first target list includes the network nodes corresponding to the first network and the second network. A first target virtual identifier and a first target trust value, wherein the first target virtual identifier is used to characterize the identity of the network node, and the first target virtual identifier is different from the real identity of the network node, and Obtained by the first consensus node and the second consensus node based on the real identity of the network node, the first target trust value is used to characterize the trustworthiness of the network node in the network where it is located ;
    所述第一共识节点在满足第一预设条件时,对所述第一目标列表中各个网络节点的信任值进行更新,得到第二目标列表,以及基于所述第二目标列表生成第二区块,其中,所述第二区块中包括所述第二目标列表;When the first consensus node satisfies the first preset condition, update the trust value of each network node in the first target list to obtain a second target list, and generate a second zone based on the second target list block, wherein the second target list is included in the second block;
    所述第一共识节点将所述第二区块发送至所述第二共识节点,以使所述第二共识节点对所述第二区块进行校验;The first consensus node sends the second block to the second consensus node, so that the second consensus node verifies the second block;
    所述第一共识节点获取所述第二共识节点发送的第一消息,将所述第二区块存储至所述区块链中,所述第一消息用于指示对所述第二区块校验通过。The first consensus node obtains the first message sent by the second consensus node, and stores the second block in the block chain, and the first message is used to indicate that the second block Verification passed.
  2. 根据权利要求1所述的方法,其特征在于,所述第一共识节点获取第一区块,具体包括:The method according to claim 1, wherein the obtaining of the first block by the first consensus node specifically comprises:
    所述第一共识节点确定第一初始列表,所述第一初始列表中包括各个所述网络节点的真实身份标识和各个所述网络节点对应的第一信任值,所述第一信任值通过所述第一共识节点和/或所述第二共识节点对所述第一目标列表中各个所述网络节点对应的信任值加密得到;The first consensus node determines a first initial list, the first initial list includes the real identity of each of the network nodes and the first trust value corresponding to each of the network nodes, and the first trust value is passed through the Obtained by encrypting the trust value corresponding to each of the network nodes in the first target list by the first consensus node and/or the second consensus node;
    所述第一共识节点基于第一密钥分别加密各个所述网络节点的真实身份标识,得到各个所述网络节点对应的第一虚拟标识,以及基于第二密钥分别解密各个所述网络节点对应的第一信任值,得到各个所述网络节点对应的第二信任值,其中,各个所述第一虚拟标识和各个所述第一虚拟标识对应的所述第二信任值构成第二初始列表;The first consensus node respectively encrypts the real identity of each of the network nodes based on the first key to obtain the first virtual identity corresponding to each of the network nodes, and decrypts the corresponding virtual identity of each of the network nodes based on the second key. to obtain a second trust value corresponding to each of the network nodes, wherein each of the first virtual identities and the second trust value corresponding to each of the first virtual identities form a second initial list;
    所述第一共识节点将所述第二初始列表发送至所述第二共识节点,以使所述第二共识节点基于第三密钥分别加密各个所述网络节点对应的第一虚拟标识,得到所述第一目标虚拟标识,以及,基于第四密钥分别解密各个所述网络节点对应的第二信任值,得到各个所述网络节点对应的第一目标信任值,其中,各个所述第一目标虚拟标识和各个所述第一目标虚拟标识对应的第一目标信任值构成所述第一目标列表;The first consensus node sends the second initial list to the second consensus node, so that the second consensus node encrypts the first virtual identifier corresponding to each of the network nodes based on the third key, and obtains The first target virtual identifier, and respectively decrypting the second trust value corresponding to each of the network nodes based on the fourth key to obtain the first target trust value corresponding to each of the network nodes, wherein each of the first Target virtual identities and first target trust values corresponding to each of the first target virtual identities constitute the first target list;
    所述第一共识节点获取所述第二共识节点发送的所述第一目标列表,以及基于所述第一目标列表生成所述第一区块,并将所述第一区块存储至所述区块链中。The first consensus node obtains the first target list sent by the second consensus node, and generates the first block based on the first target list, and stores the first block in the in the blockchain.
  3. 根据权利要求1或2所述的方法,其特征在于,所述第一共识节点对所述第一目标列表中各个网络节点的进行更新,得到第二目标列表,具体包括:The method according to claim 1 or 2, wherein the first consensus node updates each network node in the first target list to obtain a second target list, which specifically includes:
    所述第一共识节点获取各个所述网络节点在预设时长内的行为数据;The first consensus node obtains the behavior data of each of the network nodes within a preset time period;
    所述第一共识节点基于各个所述网络节点对应的行为数据、预设的时间衰减系数和各个所述网络节点对应的第一目标信任值,确定各个所述网络节点对应的第二目标信任值;The first consensus node determines a second target trust value corresponding to each of the network nodes based on the behavior data corresponding to each of the network nodes, the preset time decay coefficient, and the first target trust value corresponding to each of the network nodes ;
    所述第一共识节点将所述第一目标列表中的第一目标信任值更新为所述第二目标信任值,得到所述第二目标列表。The first consensus node updates the first target trust value in the first target list to the second target trust value to obtain the second target list.
  4. 根据权利要求1-3任一所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1-3, wherein the method further comprises:
    所述第一共识节点在满足第二预设条件时,将所述第二目标列表中各个所述网络节点中至少两个所述网络节点对应的信任值均更新为第三目标信任值,得到第三目标列表;When the first consensus node satisfies the second preset condition, update the trust values corresponding to at least two of the network nodes in the second target list to the third target trust value, and obtain third target list;
    所述第一共识节点基于所述第三目标列表,得到第三初始列表,所述第三初始列表中包括各个所述网络节点对应的真实身份标识和第三信任值,所述第三信任值基于所述第一共识节点和/或所述第二共识节点对所述第三目标列表中各个所述网络节点对应的信任值加密得到;The first consensus node obtains a third initial list based on the third target list, and the third initial list includes real identities and third trust values corresponding to each of the network nodes, and the third trust value Obtained by encrypting the trust value corresponding to each of the network nodes in the third target list based on the first consensus node and/or the second consensus node;
    所述第一共识节点基于第五密钥分别加密各个所述网络节点的真实身份标识,得到各个所述网络节点对应的第二虚拟标识,以及基于第六密钥分别对所述第三目标列表中各个所述网络节点对应的信任值进行解密,得到各个所述网络节点对应的第四信任值,其中,各个所述第二虚拟标识和所述第四信任值构成第三初始列表;The first consensus node respectively encrypts the real identity of each of the network nodes based on the fifth key to obtain the second virtual identity corresponding to each of the network nodes, and based on the sixth key, respectively encrypts the third target list Decrypting the trust value corresponding to each of the network nodes, to obtain a fourth trust value corresponding to each of the network nodes, wherein each of the second virtual identifiers and the fourth trust value constitute a third initial list;
    所述第一共识节点将所述第三初始列表发送至所述第二共识节点,以使所述第二共识节点基于第七密钥分别加密各个所述网络节点对应的第二虚拟标识,得到第二目标虚拟标识,以及,基于第八密钥分别对所述第三初始列表中各个所述网络节点对应的信任值进行解密,得到各个所述网络节点对应的第四目标信任值,其中,各个所述第二目标虚拟标识和各个所述第四目标信任值构成所述第四目标列表,且各个所述第四目标信任值中至少有两个信任值与所述第三目标信任值相同;The first consensus node sends the third initial list to the second consensus node, so that the second consensus node encrypts the second virtual identifier corresponding to each of the network nodes based on the seventh key, to obtain The second target virtual identifier, and respectively decrypting the trust values corresponding to each of the network nodes in the third initial list based on the eighth key to obtain a fourth target trust value corresponding to each of the network nodes, wherein, Each of the second target virtual identifiers and each of the fourth target trust values constitute the fourth target list, and at least two trust values in each of the fourth target trust values are the same as the third target trust value ;
    所述第一共识节点获取所述第二共识节点发送的所述第四目标列表,以及基于所述第四目标列表生成第三区块,并将所述第三区块存储至所述区块链中。The first consensus node obtains the fourth target list sent by the second consensus node, and generates a third block based on the fourth target list, and stores the third block in the block in the chain.
  5. 根据权利要求4所述的方法,其特征在于,所述第一共识节点将所述第二目标列表中各个所述网络节点中至少两个所述网络节点对应的信任值均更新为第三目标信任值,具体包括:The method according to claim 4, wherein the first consensus node updates the trust values corresponding to at least two of the network nodes in the second target list to the third target Trust value, including:
    所述第一共识节点确定所述至少两个所述网络节点对应的信任值所属的目标区间,以及将所述目标区间的下限值作为所述第三目标信任值,并将所述至少两个所述网络节点对应的信任值均更新为第三目标信任值。The first consensus node determines the target interval to which the trust values corresponding to the at least two network nodes belong, and uses the lower limit value of the target interval as the third target trust value, and sets the at least two The trust values corresponding to each of the network nodes are all updated to the third target trust value.
  6. 根据权利要求4或5所述的方法,其特征在于,所述第一共识节点将所述第二目标列表中各个所述网络节点中至少两个所述网络节点对应的信任值均更新为第三目标信任值之前,还包括:The method according to claim 4 or 5, wherein the first consensus node updates the trust values corresponding to at least two of the network nodes in the second target list to the first Before the three-target trust value, it also includes:
    所述第一共识节点基于预设的时间衰减系数和所述第二目标列表中各个所述网络节点的信任值,重新确定各个所述网络节点的信任值。The first consensus node re-determines the trust value of each of the network nodes based on the preset time decay coefficient and the trust value of each of the network nodes in the second target list.
  7. 一种基于区块链的网络节点控制方法,其特征在于,所述区块链中包括第一共识节点和第二共识节点,所述第一共识节点对应第一网络中的第一服务器,所述第二共识节点对应第二网络中的第二服务器,所述第一网络和所述第二网络中均至少包括一个网络节点;A block chain-based network node control method, characterized in that the block chain includes a first consensus node and a second consensus node, the first consensus node corresponds to the first server in the first network, so The second consensus node corresponds to a second server in the second network, and both the first network and the second network include at least one network node;
    所述方法包括:The methods include:
    所述第二共识节点获取所述第一共识节点发送的第二区块,所述第二区块中包括第二目标列表,所述第二目标列表为所述第一共识节点在满足第一预设条件时对第一区块中包含的第一目标列表中各个网络节点的信任值进行更新得到,所述第一目标列表中包括所述第一网 络和所述第二网络中各个网络节点对应的第一目标虚拟标识和第一目标信任值,其中,所述第一目标虚拟标识用于表征所述网络节点的身份,所述第一目标虚拟标识与所述网络节点的真实身份标识不同,且由所述第一共识节点和所述第二共识节点基于所述网络节点的真实身份标识得到,所述第一目标信任值用于表征所述网络节点在其所处的网络中的受信任程度;The second consensus node obtains the second block sent by the first consensus node, the second block includes a second target list, and the second target list is the first consensus node that satisfies the first It is obtained by updating the trust value of each network node in the first target list contained in the first block under preset conditions, and the first target list includes each network node in the first network and the second network A corresponding first target virtual ID and a first target trust value, wherein the first target virtual ID is used to characterize the identity of the network node, and the first target virtual ID is different from the real identity of the network node , and obtained by the first consensus node and the second consensus node based on the real identity of the network node, the first target trust value is used to characterize the trustworthiness of the network node in its network Any degree;
    所述第二共识节点对所述第二区块进行校验,以及在校验通过时,向所述第一共识节点发送第一消息,所述第一消息用于指示对所述第二区块校验通过。The second consensus node verifies the second block, and when the verification is passed, sends a first message to the first consensus node, the first message is used to indicate that the second block Block verification passed.
  8. 根据权利要求7所述的方法,其特征在于,所述第二共识节点获取所述第一共识节点发送的第二区块之前,还包括:The method according to claim 7, wherein, before the second consensus node obtains the second block sent by the first consensus node, further comprising:
    所述第二共识节点获取所述第一共识节点发送的第二初始列表,所述第二初始列表中包括各个所述网络节点的第一虚拟标识和第二信任值,所述第一虚拟标识为所述第一共识节点基于第一密钥对第一初始列表中所述网络节点的真实身份标识进行加密得到,所述第二信任值为所述第一共识节点基于第二密钥对所述第一初始列表中所述网络节点对应的第一信任值进行解密得到,所述第一初始列表中包括各个所述网络节点的真实身份标识和各个所述网络节点对应的第一信任值,所述第一信任值通过所述第一共识节点和/或所述第二共识节点对所述第一目标列表中各个所述网络节点对应的信任值加密得到;The second consensus node obtains the second initial list sent by the first consensus node, the second initial list includes the first virtual identifier and the second trust value of each of the network nodes, and the first virtual identifier is obtained by encrypting the real identity of the network node in the first initial list by the first consensus node based on the first key, and the second trust value is obtained by encrypting the real identity of the network node in the first initial list by the first consensus node based on the second key. Decrypting the first trust value corresponding to the network node in the first initial list, the first initial list includes the real identity of each of the network nodes and the first trust value corresponding to each of the network nodes, The first trust value is obtained by encrypting the trust value corresponding to each of the network nodes in the first target list by the first consensus node and/or the second consensus node;
    所述第二共识节点基于第三密钥分别加密各个所述网络节点对应的第一虚拟标识,得到所述第一目标虚拟标识,以及,基于第四密钥分别解密各个所述网络节点对应的第二信任值,得到各个所述网络节点对应的第一目标信任值,其中,各个所述第一目标虚拟标识和各个所述第一目标虚拟标识对应的第一目标信任值构成所述第一目标列表;The second consensus node respectively encrypts the first virtual ID corresponding to each of the network nodes based on the third key to obtain the first target virtual ID, and decrypts the corresponding virtual ID of each of the network nodes based on the fourth key. The second trust value is to obtain the first target trust value corresponding to each of the network nodes, wherein each of the first target virtual identifiers and the first target trust value corresponding to each of the first target virtual identifiers constitute the first target list;
    所述第二共识节点将所述第一目标列表发送至所述第一共识节点。The second consensus node sends the first target list to the first consensus node.
  9. 根据权利要求7或8所述的方法,其特征在于,所述方法还包括:The method according to claim 7 or 8, characterized in that the method further comprises:
    所述第二共识节点获取所述第一共识节点发送的第三初始列表,所述第三初始列表中包括各个所述网络节点对应的第二虚拟标识和第四信任值,所述第二虚拟标识为所述第一共识节点基于第五密钥加密所述网络节点的真实身份标识得到,所述第四信任值为所述第一共识节点基于第六密钥对第三目标列表中所述网络节点对应的第三信任值进行解密得到,所述第三目标列表中包括各个所述网络节点对应的真实身份标识和第三信任值,所述第三信任值基于所述第一共识节点和/或所述第二共识节点对所述第三目标列表中各个所述网络节点对应的信任值加密得到,其中,所述第三目标列表为所述第一共识节点在满足第二预设条件时,将所述第二目标列表中各个所述网络节点中至少两个所述网络节点对应的信任值均更新为第三目标信任值得到;The second consensus node obtains the third initial list sent by the first consensus node, the third initial list includes the second virtual identifier and the fourth trust value corresponding to each of the network nodes, the second virtual The identification is obtained by encrypting the real identity of the network node based on the fifth key by the first consensus node, and the fourth trust value is based on the sixth key of the first consensus node in the third target list. The third trust value corresponding to the network node is decrypted, and the third target list includes the real identity and the third trust value corresponding to each of the network nodes, and the third trust value is based on the first consensus node and /or the second consensus node encrypts the trust value corresponding to each of the network nodes in the third target list, wherein the third target list is obtained by the first consensus node meeting the second preset condition is obtained by updating the trust values corresponding to at least two of the network nodes in the second target list to the third target trust value;
    所述第二共识节点基于第七密钥分别加密各个所述网络节点对应的第二虚拟标识,得到第二目标虚拟标识,以及,基于第八密钥分别对所述第三初始列表中各个所述网络节点对应的信任值进行解密,得到各个所述网络节点对应的第四目标信任值,其中,各个所述第二目标虚拟标识和各个所述第四目标信任值构成所述第四目标列表,且各个所述第四目标信任值中至少有两个信任值与所述第三目标信任值相同;The second consensus node encrypts the second virtual identifier corresponding to each of the network nodes based on the seventh key to obtain the second target virtual identifier, and, based on the eighth key, respectively encrypts the second virtual identifier corresponding to each of the network nodes in the third initial list Decrypt the trust value corresponding to the network node to obtain the fourth target trust value corresponding to each of the network nodes, wherein each of the second target virtual identifiers and each of the fourth target trust values constitute the fourth target list , and at least two of the fourth target trust values are the same as the third target trust value;
    所述第二共识节点将所述第四目标列表发送至所述第一共识节点,以使所述第一共识节点基于所述第四目标列表生成第三区块,以及将所述第三区块存储至所述区块链中。The second consensus node sends the fourth target list to the first consensus node, so that the first consensus node generates a third block based on the fourth target list, and the third block Blocks are stored into the blockchain.
  10. 一种设备控制方法,其特征在于,应用于第一设备,所述方法包括:A device control method, characterized in that it is applied to a first device, the method comprising:
    所述第一设备基于区块链中的目标区块,获取与所述第一设备对应的目标虚拟标识,所 述目标区块为基于权利要求1-9任一所述的方法得到的第二区块;The first device obtains the target virtual identifier corresponding to the first device based on the target block in the blockchain, and the target block is the second target block obtained based on the method described in any one of claims 1-9. block;
    所述第一设备向第二设备发送目标消息,所述目标消息中包括所述目标虚拟标识和目标签名,所述目标签名为所述第一设备基于其自身的私钥对所述目标消息进行签名得到。The first device sends a target message to the second device, and the target message includes the target virtual identifier and a target signature, and the target signature is that the first device bases its own private key on the target message Signed to get.
  11. 一种设备控制方法,其特征在于,应用于第二设备,所述方法包括:A device control method, characterized in that it is applied to a second device, the method comprising:
    所述第二设备获取第一设备发送的目标消息,所述目标消息中包括目标虚拟标识和目标签名,所述目标虚拟标识为所述第一设备的虚拟标识,所述第一设备可从区块链中的目标区块得到所述第一设备的虚拟标识,所述目标区块为基于权利要求1-9任一所述的方法得到的第二区块,所述目标签名为所述第一设备基于其自身的私钥对所述目标消息进行签名得到;The second device obtains the target message sent by the first device, the target message includes a target virtual ID and a target signature, the target virtual ID is the virtual ID of the first device, and the first device can obtain The target block in the block chain obtains the virtual identification of the first device, the target block is the second block obtained based on the method described in any one of claims 1-9, and the target signature is the first Obtained by a device signing the target message based on its own private key;
    所述第二设备利用所述目标假名对所述目标签名进行校验,以及在校验通过后,利用所述目标假名从所述区块链中获取到与所述目标假名对应的目标信任值,并基于所述目标信任值进行业务活动。The second device uses the target pseudonym to verify the target signature, and uses the target pseudonym to obtain a target trust value corresponding to the target pseudonym from the blockchain after the verification is passed , and conduct business activities based on the target trust value.
  12. 一种设备控制装置,其特征在于,包括:An equipment control device, characterized in that it comprises:
    至少一个存储器,用于存储程序;at least one memory for storing programs;
    至少一个处理器,用于执行所述存储器存储的程序,当所述存储器存储的程序被执行时,所述处理器用于执行如权利要求10所述的方法,或者,如权利要求11所述的方法。At least one processor for executing the program stored in the memory, when the program stored in the memory is executed, the processor is used for performing the method as claimed in claim 10, or, as described in claim 11 method.
  13. 一种共识节点,其特征在于,包括:A consensus node, characterized in that it includes:
    至少一个存储器,用于存储程序;at least one memory for storing programs;
    至少一个处理器,用于执行所述存储器存储的程序,当所述存储器存储的程序被执行时,所述处理器用于执行如权利要求1-6任一所述的方法,或者,如权利要求7-9任一所述的方法。At least one processor, configured to execute the program stored in the memory, when the program stored in the memory is executed, the processor is configured to execute the method as claimed in any one of claims 1-6, or, as claimed in any one of claims The method described in any one of 7-9.
  14. 一种基于区块链的网络节点控制系统,其特征在于,所述区块链中包括第一共识节点和第二共识节点,所述第一共识节点对应第一网络中的第一服务器,所述第二共识节点对应第二网络中的第二服务器,所述第一网络和所述第二网络中均至少包括一个网络节点;A block chain-based network node control system, characterized in that the block chain includes a first consensus node and a second consensus node, the first consensus node corresponds to the first server in the first network, so The second consensus node corresponds to a second server in the second network, and both the first network and the second network include at least one network node;
    其中,所述第一共识节点用于执行如权利要求1-6任一所述的方法,所述第二共识节点用于执行如权利要求7-9任一所述的方法。Wherein, the first consensus node is configured to execute the method according to any one of claims 1-6, and the second consensus node is configured to execute the method according to any one of claims 7-9.
  15. 一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,当所述计算机程序在电子设备上运行时,使得所述电子设备执行如权利要求1-6任一所述的方法,或者,如权利要求7-9任一所述的方法,或者,如权利要求10所述的方法,或者,如权利要求11所述的方法。A computer-readable storage medium, the computer-readable storage medium stores a computer program, and when the computer program runs on an electronic device, the electronic device executes the method according to any one of claims 1-6 , or, the method according to any one of claims 7-9, or, the method according to claim 10, or, the method according to claim 11.
  16. 一种计算机程序产品,其特征在于,当所述计算机程序产品在电子设备上运行时,使得所述电子设备执行如权利要求1-6任一所述的方法,或者,如权利要求7-9任一所述的方法,或者,如权利要求10所述的方法,或者,如权利要求11所述的方法。A computer program product, characterized in that, when the computer program product is run on an electronic device, the electronic device is made to execute the method according to any one of claims 1-6, or, according to claims 7-9 Any method as described, or, the method as claimed in claim 10, or, the method as described in claim 11.
PCT/CN2022/111680 2021-09-17 2022-08-11 Blockchain-based network node control method and system and consensus node WO2023040527A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111092096.5 2021-09-17
CN202111092096.5A CN115834093A (en) 2021-09-17 2021-09-17 Block chain-based network node control method and system and consensus node

Publications (1)

Publication Number Publication Date
WO2023040527A1 true WO2023040527A1 (en) 2023-03-23

Family

ID=85515806

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/111680 WO2023040527A1 (en) 2021-09-17 2022-08-11 Blockchain-based network node control method and system and consensus node

Country Status (2)

Country Link
CN (1) CN115834093A (en)
WO (1) WO2023040527A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116502238A (en) * 2023-06-26 2023-07-28 中汽智联技术有限公司 Protection method based on car networking product security vulnerability professional library CAVD
CN117155947A (en) * 2023-08-30 2023-12-01 国网山东省电力公司德州供电公司 High-reliability real-time sharing method and system for data resources

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101427236A (en) * 2006-04-25 2009-05-06 摩托罗拉公司 Method and system for propagating mutual authentication data in wireless communication networks
CN110188563A (en) * 2019-06-02 2019-08-30 四川虹微技术有限公司 A kind of trust data update method and device
WO2019204794A1 (en) * 2018-04-20 2019-10-24 Infonetworks Llc System for verification of pseudonymous credentials for digital identities with managed access to personal data on trust networks
CN113034135A (en) * 2021-02-08 2021-06-25 中国工商银行股份有限公司 Block chain-based information processing method, apparatus, device, medium, and product

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101427236A (en) * 2006-04-25 2009-05-06 摩托罗拉公司 Method and system for propagating mutual authentication data in wireless communication networks
WO2019204794A1 (en) * 2018-04-20 2019-10-24 Infonetworks Llc System for verification of pseudonymous credentials for digital identities with managed access to personal data on trust networks
CN110188563A (en) * 2019-06-02 2019-08-30 四川虹微技术有限公司 A kind of trust data update method and device
CN113034135A (en) * 2021-02-08 2021-06-25 中国工商银行股份有限公司 Block chain-based information processing method, apparatus, device, medium, and product

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116502238A (en) * 2023-06-26 2023-07-28 中汽智联技术有限公司 Protection method based on car networking product security vulnerability professional library CAVD
CN116502238B (en) * 2023-06-26 2023-10-10 中汽智联技术有限公司 Protection method based on car networking product security vulnerability professional library CAVD
CN117155947A (en) * 2023-08-30 2023-12-01 国网山东省电力公司德州供电公司 High-reliability real-time sharing method and system for data resources
CN117155947B (en) * 2023-08-30 2024-04-09 国网山东省电力公司德州供电公司 High-reliability real-time sharing method and system for data resources

Also Published As

Publication number Publication date
CN115834093A (en) 2023-03-21

Similar Documents

Publication Publication Date Title
CN110971415B (en) Space-ground integrated space information network anonymous access authentication method and system
EP3014803B1 (en) A method and apparatus for anonymous and trustworthy authentication in pervasive social networking
Saxena et al. Authentication scheme for flexible charging and discharging of mobile vehicles in the V2G networks
Cao et al. GBAAM: group‐based access authentication for MTC in LTE networks
US8762707B2 (en) Authorization, authentication and accounting protocols in multicast content distribution networks
Haddad et al. Blockchain-based authentication for 5G networks
WO2023040527A1 (en) Blockchain-based network node control method and system and consensus node
US20170366342A1 (en) Protecting the Integrity of Log Entries in a Distributed System
US11689367B2 (en) Authentication method and system
CN113194469A (en) 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain
CN114139203B (en) Block chain-based heterogeneous identity alliance risk assessment system and method and terminal
Yao et al. GBS-AKA: Group-based secure authentication and key agreement for M2M in 4G network
Amuthan et al. Hybrid GSW and DM based fully homomorphic encryption scheme for handling false data injection attacks under privacy preserving data aggregation in fog computing
Yang et al. A trust and privacy preserving handover authentication protocol for wireless networks
Guo et al. Accountable attribute-based data-sharing scheme based on blockchain for vehicular ad hoc network
Sengupta et al. Privacy-preserving network path validation
Kim et al. Identity-based broadcast encryption with outsourced partial decryption for hybrid security models in edge computing
Goswami et al. A blockchain-based authentication scheme for 5g-enabled iot
Ren et al. Fast and universal inter-slice handover authentication with privacy protection in 5G network
Haddad et al. Secure and efficient AKA scheme and uniform handover protocol for 5G network using blockchain
Almasian et al. Secure cloud file sharing scheme using blockchain and attribute-based encryption
Yang et al. FHAP: Fast Handover Authentication Protocol for High-Speed Mobile Terminals in 5G Satellite-Terrestrial Integrated Networks
Aiash et al. An integrated authentication and authorization approach for the network of information architecture
Wang et al. A secure solution of V2G communication based on trusted computing
Shafieinejad et al. Secure cloud file sharing scheme using blockchain and attribute-based encryption

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22868903

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE