CN107181599B - Routing position data secret storage and sharing method based on block chain - Google Patents
Routing position data secret storage and sharing method based on block chain Download PDFInfo
- Publication number
- CN107181599B CN107181599B CN201710585615.9A CN201710585615A CN107181599B CN 107181599 B CN107181599 B CN 107181599B CN 201710585615 A CN201710585615 A CN 201710585615A CN 107181599 B CN107181599 B CN 107181599B
- Authority
- CN
- China
- Prior art keywords
- data
- storage
- node
- user node
- key
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
- H04L9/3249—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1097—Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0872—Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Storage Device Security (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
A route position data secret storage and sharing method based on a block chain is disclosed. The method comprises a data storage method and a data sharing method; the data storage method comprises the steps of node configuration, data encryption transmission, storage sub-network verification storage and the like; the data sharing method comprises the steps of requirement generation, requirement response, sharing achievement and the like; the invention has the following effects: the block chain technology is used, data are encrypted and stored, and a decentralized network is used for sharing data, so that the problems that a data storage party has no right to use the data, and a user party has no channel to selectively open personal data are solved; the invention adopts local encryption transmission in the data storage process, the server side stores the encrypted data, the decryption key is stored by the user, the server side cannot obtain the original data, and the data protection effect is better; in the storage process, a block chain technology is adopted, and the common identification storage is realized by using a practical Byzantine fault-tolerant algorithm, so that the problem of workload bottleneck of centralized storage is solved, and the data can be guaranteed to be prevented from being tampered.
Description
Technical Field
The invention relates to a routing position data secret storage and sharing method based on a block chain, and belongs to the technical field of data internet.
Background
Blockchains are a distributed data storage scheme that provides a collective maintenance strategy in a decentralized manner through a point-to-point model. The technology summarizes system communication data in a period of time, generates data blocks from the summarized data through a modern cryptography means, generates data fingerprints by utilizing timestamps, connects the data blocks in series to form a chain and provides validity verification and audit.
The traditional route position data storage and sharing method mainly comprises two methods: centralized storage and centralized sharing and distributed storage and centralized sharing. The working process of centralized storage and centralized sharing is as follows: the server side collects data of all users and stores the data in a centralized manner, and each sharing request is sent to the server center for auditing; the working process of the distributed storage centralized sharing is as follows: the server collects all user data and stores the data in a dispersed mode through a distributed technology, and when a user initiates a sharing request, the user is audited and processed through the service center. The first method adopts a centralized storage mode, is convenient to maintain and high in safety, but is easy to generate service bottleneck due to large workload; the second method adopts a distributed storage technology, but the sharing requirement is still processed by the central server, and the required data is searched by the distributed storage during processing, so that the complexity of the system is increased. In addition, although the data stored in the two modes are encrypted, the data can still be freely utilized as a service party, and the privacy of a user cannot be effectively guaranteed; the sharing requirement of the user passes through the sharing processing center, and once the sharing processing center cannot work due to some reason, the data sharing cannot be realized.
Disclosure of Invention
In order to solve the above problems, an object of the present invention is to provide a method for securely storing and sharing route location data based on a block chain.
In order to achieve the above object, the routing location data secret storage and sharing method based on the block chain provided by the invention comprises a data storage method and a data sharing method;
the data storage method comprises the following steps which are carried out in sequence:
1) node configuration
1.1) storage node configuration:
1.1.1) configuring each storage node of a service party into a point-to-point communication network;
1.1.2) locally generating a private key by each storage node in the step 1.1.1);
1.1.3) generating public keys by each storage node in the step 1.1.1) according to the private keys generated in the step 1.1.2), and broadcasting the public keys in the whole network;
1.2) user node configuration:
1.2.1) configuring user nodes connected with each routing device for providing services into a point-to-point communication network;
1.2.2) matching each user node in the step 1.2.1) with account information and locally generating a unique root private key according to the information;
1.2.3) generating a shared key pair consisting of a private key and a public key by each user node in the step 1.2.1) according to the root private key generated in the step 1.2.2), wherein each user can have a plurality of shared key pairs and broadcasts the public key in the whole network;
2) data encrypted transmission
2.1) each user node generates a random key, acquires the position data based on the route of the current set interval, and then obtains encrypted data by the operation of an encryption function on the random key and the position data;
2.2) each user node obtains a data summary through hash function operation according to the encrypted data in the step 2.1);
2.3) each user node generates a digital signature through an encryption algorithm operation according to the private key in the step 1.2.3) and the data abstract in the step 2.2);
2.4) each user node packs the encrypted data in the step 2.1) and the digital signature in the step 2.3) into packed data and randomly sends the packed data to a public key address of a certain storage node in a storage sub-network;
3) storage sub-network authentication storage
3.1) each storage node in the storage sub-network collects all the packed data received in the current time period according to the set time period and generates a data block;
3.2) each storage node in the storage sub-network adopts a practical Byzantine fault-tolerant algorithm, and the digital signature in the packed data is verified through the public key of each user node in the step 1.2.3), so as to achieve consensus;
3.3) each storage node in the storage sub-network adds a time stamp to the data block which is identified and stored in the data block chain, and then broadcasts in the whole network to finish the storage process;
the data sharing method comprises the following steps which are carried out in sequence:
4) demand generation
4.1) the requesting user node requests the requested user node to send the appointed position data to generate the demand information;
4.2) the requester user node selects a public key in any local shared key pair as a request sending address, and generates a digital signature by using a corresponding private key;
4.3) the requesting user node obtains a public key of a requested user node in advance, and the public key is used as a destination address to send the demand information and the digital signature to the address;
5) demand response
5.1) the requested user node receives the sharing request of the requesting user node and broadcasts the sharing request to the whole network;
5.2) each user node of the whole network achieves the validity verification of the request through a consensus mechanism;
5.3) after the verification is passed, the demand information is recorded on the shared block chain and is broadcasted to the whole network;
5.4) the requested user node locally extracts a random key and a shared key pair corresponding to the demand information;
5.5) the requested user node randomly selects a public key of one storage node in the storage sub-network, and encrypts the public key of the requesting user node by using the public key of the storage node to obtain a ciphertext;
5.6) the requested user node performs hash operation on the ciphertext obtained in the step 5.5), and encrypts a private key in the shared key pair extracted in the step 5.4) to generate a digital signature;
5.7) the requested user node encrypts the random key by using the public key address of the requesting user node to obtain an encrypted random key, and then packages the ciphertext, the digital signature and the encrypted random key into packaged data and sends the packaged data to any storage node of the storage sub-network;
6) sharing is achieved
6.1) the storage node selected by the user node of the requested party receives the request of the user node of the requested party, and the identity and the correctness of the ciphertext are verified through the digital signature and the public key in the shared key pair in the step 5.4);
6.2) the storage node selected by the user node of the requesting party decrypts the ciphertext in the step 5.5) through the private key of the storage node to obtain the public key address of the user node of the requesting party;
6.3) the storage node selected by the user node of the requested party extracts the corresponding encrypted data and the encrypted random key according to the requirement of the demand information and sends the encrypted data and the encrypted random key to the public key address of the user node of the requested party, and the sent data is recorded on the data block chain through a consensus mechanism;
6.4) the requesting user node receives the data sent by the storage node selected by the requesting user node, the random key is obtained by decrypting the data through the private key of the requesting user node, the encrypted position data is decrypted, the original shared data is obtained, and sharing is completed.
In step 1.2.2) and step 1.2.3), the method of generating a root private key and shared key pair comprises the steps of:
A) the method comprises the following steps The node user generates a root private key according to the account information and locally stores the root private key;
B) the method comprises the following steps The node user generates a user private key for sharing a key pair according to the root private key;
C) the method comprises the following steps And the node user generates a user public key according to the user private key, and finally obtains a shared key pair consisting of the user private key and the user public key.
In step 5.2), the consensus mechanism achieving method comprises the following steps:
D) the method comprises the following steps Each requesting user node in the sharing sub-network receives the demand information broadcasted by the requested user node;
E) the method comprises the following steps Each requested user node participates in consensus competition through the following formula: the contribution degree (online time length in the last 7 days/168 + personal use flow in the last 7 days/total network flow in the last 7 days) and the number of times of sharing in the last 7 days, and the user node with the highest contribution degree verifies the requirement;
F) after verification is completed, the demand information is stored in a shared block chain, and flow rewards are given;
G) and (4) arbitrating that the requested user node currently participating in the verification cannot participate in the consensus within the next 7 days, and completing the consensus.
The routing position data secret storage and sharing method based on the block chain has the following beneficial effects:
1. the invention uses the block chain technology, adopts data encryption storage, and utilizes decentralized network to share data, thereby solving the problems that a data storage party has no right to use data and a user party has no channel to selectively open personal data;
2. the invention adopts local encryption transmission in the data storage process, the server side stores the encrypted data, the decryption key is stored by the user, the server side cannot obtain the original data, and the data protection effect is better;
3. the block chain technology is adopted in the storage process, and the common identification storage is realized by using a practical Byzantine fault-tolerant algorithm, so that the problem of workload bottleneck of centralized storage is solved, the data can be guaranteed to be prevented from being tampered, and meanwhile, the problem of service quality caused by the fault of a central server can be effectively prevented;
4. the user sharing data of the invention adopts a point-to-point network, combines with the modern cryptography encryption technology, only two parties involved have the right to obtain the data, can solve the problem of privacy leakage of the user, adopts the user information to generate a root private key so as to generate a sharing key pair, and only two parties involved know the identity of each other, thereby realizing the anonymous sharing;
5. according to the method, consensus is achieved through a contribution consensus algorithm, and the shared block chain is used for storing the records, so that on one hand, transparent records are provided, convenience is brought to audit, and meanwhile, malicious attack behaviors of lawbreakers on a shared network can be prevented.
Drawings
Fig. 1 is a flowchart of a storage node configuration method in the block chain-based route location data secure storage and sharing method of the present invention.
Fig. 2 is a flowchart of a user node configuration method in the block chain-based route location data secure storage and sharing method according to the present invention.
Fig. 3 is a flowchart of a data sending and verifying storage method in the block chain-based route location data secret storage and sharing method according to the present invention.
Fig. 4 is a flowchart of a method for generating a root private key and a shared key in the block chain-based route location data secure storage and sharing method of the present invention.
Fig. 5 is a flowchart of a demand generation and demand response method in the block chain-based route location data secure storage and sharing method provided by the present invention.
Fig. 6 is a flowchart of a sharing method in the block chain based secure storage and sharing method for route location data according to the present invention.
Detailed Description
The method for securely storing and sharing route location data based on block chains according to the present invention is described in detail with reference to the accompanying drawings and the detailed description.
The invention divides the network into a data block chain sub-network facing the storage and a sharing block chain sub-network facing the sharing service according to the two services of the storage and the sharing, the two networks are both point-to-point networks, and two block chains are used for the two sub-networks, wherein the two block chains are respectively as follows: a data block chain and a shared block chain.
The storage-oriented data block chain network comprises a plurality of equal storage nodes, each storage node is responsible for receiving and summarizing user data, verifying the data validity through a consensus mechanism, and storing encrypted data on a chain in a block structure according to the time sequence to generate a data block chain. The concurrency is improved through reasonable distribution and cooperative work, the problem of workload bottleneck existing in central service is solved, data are encrypted through a user side and stored through a block chain technology, and high reliability and transparency of stored data can be guaranteed while high-security data privacy is guaranteed.
The sharing block chain sub-network facing the sharing service is composed of a plurality of user nodes, each user node completes position data sharing through point-to-point network characteristics and a specific consensus mechanism, each user node fairly competes in the consensus process and obtains corresponding rewards after consensus is completed, so that the aim of collective maintenance of each user node is fulfilled, each legal sharing record is recorded on the sharing block chain through consensus operation, each user node in the network can view the sharing block chain, and the public transparency and the safety reliability of the sharing network can be realized.
The routing position data secret storage and sharing method based on the block chain comprises a data storage method and a data sharing method;
as shown in fig. 1 to 3, the data storage method includes the following steps performed in sequence:
1) node configuration
1.1) storage node configuration:
1.1.1) configuring each storage node of a service party into a point-to-point communication network;
1.1.2) locally generating a private key by each storage node in the step 1.1.1);
1.1.3) generating public keys by each storage node in the step 1.1.1) according to the private keys generated in the step 1.1.2), and broadcasting the public keys in the whole network;
1.2) user node configuration:
1.2.1) configuring user nodes connected with each routing device for providing services into a point-to-point communication network;
1.2.2) matching each user node in the step 1.2.1) with account information and locally generating a unique root private key according to the information;
1.2.3) generating a shared key pair consisting of a private key and a public key by each user node in the step 1.2.1) according to the root private key generated in the step 1.2.2), wherein each user can have a plurality of shared key pairs and broadcasts the public key in the whole network;
2) data encrypted transmission
2.1) each user node generates a random key, acquires the position data based on the route of the current set interval, and then obtains encrypted data by the operation of an encryption function on the random key and the position data;
2.2) each user node obtains a data summary through hash function operation according to the encrypted data in the step 2.1);
2.3) each user node generates a digital signature through an encryption algorithm operation according to the private key in the step 1.2.3) and the data abstract in the step 2.2);
2.4) each user node packs the encrypted data in the step 2.1) and the digital signature in the step 2.3) into packed data and randomly sends the packed data to a public key address of a certain storage node in a storage sub-network;
3) storage sub-network authentication storage
3.1) each storage node in the storage sub-network collects all the packed data received in the current time period according to the set time period and generates a data block;
3.2) each storage node in the storage sub-network adopts a practical Byzantine fault-tolerant algorithm, and the digital signature in the packed data is verified through the public key of each user node in the step 1.2.3), so as to achieve consensus;
3.3) each storage node in the storage sub-network adds a time stamp to the data block which is identified and stored in the data block chain, and then broadcasts in the whole network to finish the storage process;
as shown in fig. 4, in step 1.2.2) and step 1.2.3), the method for generating a root private key and shared key pair includes the following steps:
A) the method comprises the following steps The node user generates a root private key according to the account information and locally stores the root private key;
B) the method comprises the following steps The node user generates a user private key for sharing a key pair according to the root private key;
C) the method comprises the following steps And the node user generates a user public key according to the user private key, and finally obtains a shared key pair consisting of the user private key and the user public key.
As shown in fig. 4-5, the data sharing method includes the following steps in sequence:
4) demand generation
4.1) the requesting user node requests the requested user node to send the appointed position data to generate the demand information;
4.2) the requester user node selects a public key in any local shared key pair as a request sending address, and generates a digital signature by using a corresponding private key;
4.3) the requesting user node obtains a public key of a requested user node in advance, and the public key is used as a destination address to send the demand information and the digital signature to the address;
5) demand response
5.1) the requested user node receives the sharing request of the requesting user node and broadcasts the sharing request to the whole network;
5.2) each user node of the whole network achieves the validity verification of the request through a consensus mechanism;
5.3) after the verification is passed, the demand information is recorded on the shared block chain and is broadcasted to the whole network;
5.4) the requested user node locally extracts a random key and a shared key pair corresponding to the demand information;
5.5) the requested user node randomly selects a public key of one storage node in the storage sub-network, and encrypts the public key of the requesting user node by using the public key of the storage node to obtain a ciphertext;
5.6) the requested user node performs hash operation on the ciphertext obtained in the step 5.5), and encrypts a private key in the shared key pair extracted in the step 5.4) to generate a digital signature;
5.7) the requested user node encrypts the random key by using the public key address of the requesting user node to obtain an encrypted random key, and then packages the ciphertext, the digital signature and the encrypted random key into packaged data and sends the packaged data to any storage node of the storage sub-network;
6) sharing is achieved
6.1) the storage node selected by the user node of the requested party receives the request of the user node of the requested party, and the identity and the correctness of the ciphertext are verified through the digital signature and the public key in the shared key pair in the step 5.4);
6.2) the storage node selected by the user node of the requesting party decrypts the ciphertext in the step 5.5) through the private key of the storage node to obtain the public key address of the user node of the requesting party;
6.3) the storage node selected by the user node of the requested party extracts the corresponding encrypted data and the encrypted random key according to the requirement of the demand information and sends the encrypted data and the encrypted random key to the public key address of the user node of the requested party, and the sent data is recorded on the data block chain through a consensus mechanism;
6.4) the requesting user node receives the data sent by the storage node selected by the requesting user node, the random key is obtained by decrypting the data through the private key of the requesting user node, the encrypted position data is decrypted, the original shared data is obtained, and sharing is completed.
In step 5.2), the consensus mechanism achieving method comprises the following steps:
D) the method comprises the following steps Each requesting user node in the sharing sub-network receives the demand information broadcasted by the requested user node;
E) the method comprises the following steps Each requested user node participates in consensus competition through the following formula: the contribution degree (online time length in the last 7 days/168 + personal use flow in the last 7 days/total network flow in the last 7 days) and the number of times of sharing in the last 7 days, and the user node with the highest contribution degree verifies the requirement;
F) after verification is completed, the demand information is stored in a shared block chain, and flow rewards are given;
G) and (4) arbitrating that the requested user node currently participating in the verification cannot participate in the consensus within the next 7 days, and completing the consensus.
Claims (3)
1. A route position data secret storage and sharing method based on block chain is characterized in that: the routing position data secret storage and sharing method based on the block chain comprises a data storage method and a data sharing method;
the data storage method comprises the following steps which are carried out in sequence:
1) node configuration
1.1) storage node configuration:
1.1.1) configuring each storage node of a service party into a point-to-point communication network;
1.1.2) locally generating a private key by each storage node in the step 1.1.1);
1.1.3) generating public keys by each storage node in the step 1.1.1) according to the private keys generated in the step 1.1.2), and broadcasting the public keys in the whole network;
1.2) user node configuration:
1.2.1) configuring user nodes connected with each routing device for providing services into a point-to-point communication network;
1.2.2) matching each user node in the step 1.2.1) with account information and locally generating a unique root private key according to the information;
1.2.3) generating a shared key pair consisting of a private key and a public key by each user node in the step 1.2.1) according to the root private key generated in the step 1.2.2), wherein each user can have a plurality of shared key pairs and broadcasts the public key in the whole network;
2) data encrypted transmission
2.1) each user node generates a random key, acquires the position data based on the route of the current set interval, and then obtains encrypted data by the operation of an encryption function on the random key and the position data;
2.2) each user node obtains a data summary through hash function operation according to the encrypted data in the step 2.1);
2.3) each user node generates a digital signature through an encryption algorithm operation according to the private key in the step 1.2.3) and the data abstract in the step 2.2);
2.4) each user node packs the encrypted data in the step 2.1) and the digital signature in the step 2.3) into packed data and randomly sends the packed data to a public key address of a certain storage node in a storage sub-network;
3) storage sub-network authentication storage
3.1) each storage node in the storage sub-network collects all the packed data received in the current time period according to the set time period and generates a data block;
3.2) each storage node in the storage sub-network adopts a practical Byzantine fault-tolerant algorithm, and the digital signature in the packed data is verified through the public key of each user node in the step 1.2.3), so as to achieve consensus;
3.3) each storage node in the storage sub-network adds a time stamp to the data block which is identified and stored in the data block chain, and then broadcasts in the whole network to finish the storage process;
the data sharing method comprises the following steps which are carried out in sequence:
4) demand generation
4.1) the requesting user node requests the requested user node to send the appointed position data to generate the demand information;
4.2) the requester user node selects a public key in any local shared key pair as a request sending address, and generates a digital signature by using a corresponding private key;
4.3) the requesting user node obtains a public key of a requested user node in advance, and the public key is used as a destination address to send the demand information and the digital signature to the address;
5) demand response
5.1) the requested user node receives the sharing request of the requesting user node and broadcasts the sharing request to the whole network;
5.2) each user node of the whole network achieves the validity verification of the request through a consensus mechanism;
5.3) after the verification is passed, the demand information is recorded on the shared block chain and is broadcasted to the whole network;
5.4) the requested user node locally extracts a random key and a shared key pair corresponding to the demand information;
5.5) the requested user node randomly selects a public key of one storage node in the storage sub-network, and encrypts the public key of the requesting user node by using the public key of the storage node to obtain a ciphertext;
5.6) the requested user node performs hash operation on the ciphertext obtained in the step 5.5), and encrypts a private key in the shared key pair extracted in the step 5.4) to generate a digital signature;
5.7) the requested user node encrypts the random key by using the public key address of the requesting user node to obtain an encrypted random key, and then packages the ciphertext, the digital signature and the encrypted random key into packaged data and sends the packaged data to any storage node of the storage sub-network;
6) sharing is achieved
6.1) the storage node selected by the user node of the requested party receives the request of the user node of the requested party, and the identity and the correctness of the ciphertext are verified through the digital signature and the public key in the shared key pair in the step 5.4);
6.2) the storage node selected by the user node of the requesting party decrypts the ciphertext in the step 5.5) through the private key of the storage node to obtain the public key address of the user node of the requesting party;
6.3) the storage node selected by the user node of the requested party extracts the corresponding encrypted data and the encrypted random key according to the requirement of the demand information and sends the encrypted data and the encrypted random key to the public key address of the user node of the requested party, and the sent data is recorded on the data block chain through a consensus mechanism;
6.4) the requesting user node receives the data sent by the storage node selected by the requesting user node, the random key is obtained by decrypting the data through the private key of the requesting user node, the encrypted position data is decrypted, the original shared data is obtained, and sharing is completed.
2. The method for secure storage and sharing of block chain based routing location data according to claim 1, wherein: in step 1.2.2) and step 1.2.3), the method of generating a root private key and shared key pair comprises the steps of:
A) the method comprises the following steps The node user generates a root private key according to the account information and locally stores the root private key;
B) the method comprises the following steps The node user generates a user private key for sharing a key pair according to the root private key;
C) the method comprises the following steps And the node user generates a user public key according to the user private key, and finally obtains a shared key pair consisting of the user private key and the user public key.
3. The method for secure storage and sharing of block chain based routing location data according to claim 1, wherein: in step 5.2), the consensus mechanism achieving method comprises the following steps:
D) the method comprises the following steps Each requesting user node in the sharing sub-network receives the demand information broadcasted by the requested user node;
E) the method comprises the following steps Each requested user node participates in consensus competition through the following formula: the contribution degree (online time length in the last 7 days/168 + personal use flow in the last 7 days/total network flow in the last 7 days) and the number of times of sharing in the last 7 days, and the user node with the highest contribution degree verifies the requirement;
F) after verification is completed, the demand information is stored in a shared block chain, and flow rewards are given;
G) and (4) arbitrating that the requested user node currently participating in the verification cannot participate in the consensus within the next 7 days, and completing the consensus.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710585615.9A CN107181599B (en) | 2017-07-18 | 2017-07-18 | Routing position data secret storage and sharing method based on block chain |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710585615.9A CN107181599B (en) | 2017-07-18 | 2017-07-18 | Routing position data secret storage and sharing method based on block chain |
Publications (2)
Publication Number | Publication Date |
---|---|
CN107181599A CN107181599A (en) | 2017-09-19 |
CN107181599B true CN107181599B (en) | 2020-01-21 |
Family
ID=59838321
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201710585615.9A Active CN107181599B (en) | 2017-07-18 | 2017-07-18 | Routing position data secret storage and sharing method based on block chain |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN107181599B (en) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111277549B (en) * | 2018-12-05 | 2022-05-03 | 杭州希戈科技有限公司 | Security service method and system adopting block chain |
Families Citing this family (50)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109309650B (en) * | 2017-07-27 | 2020-12-08 | 华为技术有限公司 | Data processing method, terminal equipment and network equipment |
CN107770182B (en) * | 2017-10-30 | 2020-09-08 | 中国联合网络通信集团有限公司 | Data storage method of home gateway and home gateway |
CN108287661A (en) * | 2017-12-05 | 2018-07-17 | 兴业数字金融服务(上海)股份有限公司 | A kind of chain store system verified in central authority |
CN108055274B (en) * | 2017-12-22 | 2020-09-11 | 广东工业大学 | Encryption and sharing method and system based on alliance chain storage data |
CN108092982B (en) * | 2017-12-22 | 2020-10-23 | 广东工业大学 | Data storage method and system based on alliance chain |
CN109981551A (en) * | 2017-12-28 | 2019-07-05 | 航天信息股份有限公司 | A kind of data transmission system based on block chain, method and relevant device |
CN109981547B (en) * | 2017-12-28 | 2022-06-07 | 航天信息股份有限公司 | Logistics transmission method and device based on block chain |
CN109995715A (en) * | 2017-12-29 | 2019-07-09 | 百度在线网络技术(北京)有限公司 | Private data encipher-decipher method, device, equipment and the storage medium of block chain |
CN108269064A (en) * | 2018-01-26 | 2018-07-10 | 广东工业大学 | A kind of Collaborative Manufacturing information sharing method based on intelligent contract |
CN108346110B (en) * | 2018-01-26 | 2021-04-02 | 广东工业大学 | Information interaction system based on manufacturing block chain |
KR101880175B1 (en) * | 2018-02-13 | 2018-07-19 | 주식회사 마크로젠 | Bio-information data providing method, bio-information data storing method and bio-information data transferring system based on multiple block-chain |
CN108566375A (en) * | 2018-03-12 | 2018-09-21 | 深圳壹账通智能科技有限公司 | The method, terminal and storage medium of message communicating between multiterminal based on block chain |
CN110290094B (en) | 2018-03-19 | 2022-03-11 | 华为技术有限公司 | Method and device for controlling data access authority |
CN108600227B (en) * | 2018-04-26 | 2022-04-26 | 众安信息技术服务有限公司 | Medical data sharing method and device based on block chain |
CN108664222B (en) * | 2018-05-11 | 2020-05-15 | 北京奇虎科技有限公司 | Block chain system and application method thereof |
CN108737071B (en) * | 2018-05-18 | 2021-01-05 | 成都理工大学 | WLAN (Wireless local area network) mesh secure access method based on block chain |
CN108718344A (en) * | 2018-06-11 | 2018-10-30 | 成都谛听科技股份有限公司 | A kind of electric network data storage method and distributed power grid data-storage system |
CN108932433B (en) * | 2018-06-14 | 2021-11-05 | 江苏百倍云信息科技有限公司 | Industrial data sharing system and method based on block chain |
CN109040012B (en) * | 2018-06-19 | 2021-02-09 | 西安电子科技大学 | Block chain-based data security protection and sharing method and system and application |
CN110071775B (en) * | 2018-06-25 | 2020-10-09 | 苏州黑云信息科技有限公司 | Decentralized P2P network-oriented trusted time sequence partial order calculation method |
CN109165092B (en) * | 2018-07-10 | 2021-07-20 | 矩阵元技术(深圳)有限公司 | Consensus method, device and system based on effective computing power contribution |
CN108875411A (en) * | 2018-07-11 | 2018-11-23 | 成都理工大学 | The storage of Intelligent bracelet data and sharing method based on block chain |
CN109150968B (en) * | 2018-07-13 | 2021-09-14 | 上海大学 | Block chain distributed storage method based on secret sharing |
CN109104476B (en) * | 2018-07-31 | 2021-05-07 | 温州市图盛科技有限公司 | Electric power information safety system based on block chain |
CN109194614A (en) * | 2018-07-31 | 2019-01-11 | 温州市图盛科技有限公司 | A kind of electric power data processing method based on block chain |
CN108900531A (en) * | 2018-07-31 | 2018-11-27 | 温州市图盛科技有限公司 | A kind of data confidentiality tool suitable for electric power enterprise internal network |
CN109284333A (en) * | 2018-08-31 | 2019-01-29 | 中国信息通信研究院 | Industrial chain data maintaining method and platform based on block chain |
CN109040142B (en) * | 2018-10-17 | 2021-04-13 | 杭州复杂美科技有限公司 | Private communication method, address configuration method, device and storage medium |
CN109413174B (en) * | 2018-10-18 | 2021-09-07 | 中国船舶工业系统工程研究院 | Cross-department marine data sharing method based on block chain |
CN109639753B (en) * | 2018-10-26 | 2021-08-17 | 众安信息技术服务有限公司 | Data sharing method and system based on block chain |
CN109542980B (en) * | 2018-11-20 | 2020-12-18 | 北京磁云数字科技有限公司 | Data processing method, device, equipment and medium for block chain |
CN109636492B (en) * | 2018-12-07 | 2022-12-27 | 深圳市智税链科技有限公司 | Tax administration method, device, medium and electronic equipment based on block chain system |
US10839411B2 (en) * | 2018-12-21 | 2020-11-17 | Noodle Technology Inc. | Validation in a decentralized network |
CN109635595B (en) * | 2018-12-29 | 2020-10-23 | 杭州趣链科技有限公司 | Block chain-based data tamper-proof method |
CN109802967B (en) * | 2019-01-25 | 2021-06-15 | 上海创景信息科技有限公司 | Block chain information tracking method and system |
CN109995781B (en) * | 2019-03-29 | 2021-06-22 | 腾讯科技(深圳)有限公司 | Data transmission method, device, medium and equipment |
CN110096894B (en) * | 2019-05-10 | 2023-01-17 | 东北大学 | Data anonymous sharing system and method based on block chain |
CN110516451B (en) * | 2019-07-24 | 2021-03-02 | 杭州电子科技大学 | Block chain-based derived ciphertext piece secret level change and decryption reminding notification method |
CN110690964B (en) * | 2019-10-11 | 2022-06-28 | 成都量安区块链科技有限公司 | Quantum service block chain creation method and application system |
SG11202010724PA (en) | 2019-11-06 | 2020-11-27 | Alipay Hangzhou Inf Tech Co Ltd | Consenus of shared blockchain data storage based on error correction code |
CN111147263A (en) * | 2020-01-14 | 2020-05-12 | 安徽理工大学 | Coal mine safety information mobile verification terminal based on PBFT technology |
CN112039892B (en) * | 2020-08-31 | 2022-11-29 | 中国信息通信研究院 | Data sharing method and related device |
CN112187866B (en) * | 2020-09-03 | 2021-10-15 | 山东大学 | Novel block chain consensus method based on shared storage |
CN112491904B (en) * | 2020-12-01 | 2022-05-20 | 德州职业技术学院(德州市技师学院) | Big data privacy protection sharing method and system |
CN112883419B (en) * | 2021-02-03 | 2024-04-19 | 李才美 | Data consensus method and device among nodes in distributed network and node equipment |
CN112532753B (en) * | 2021-02-09 | 2021-05-07 | 腾讯科技(深圳)有限公司 | Data synchronization method, device, medium and electronic equipment of block chain system |
CN113497827B (en) * | 2021-04-26 | 2024-04-16 | 深圳力维智联技术有限公司 | Information sharing method and equipment |
CN113239376B (en) * | 2021-05-14 | 2023-01-20 | 北京邮电大学 | Data sharing method, request method and device based on block chain |
CN116170368B (en) * | 2021-11-25 | 2024-08-30 | 四川大学 | Quantum key routing method based on link contribution degree |
CN114266073B (en) * | 2022-03-02 | 2022-05-17 | 环球数科集团有限公司 | Data link privacy processing system based on block chain technology |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20170140145A1 (en) * | 2012-05-14 | 2017-05-18 | Netspective Communications Llc | Computer-controlled physically distributed collaborative asynchronous digital transactions |
CN106487821B (en) * | 2017-01-04 | 2020-07-03 | 北京天云智汇科技有限公司 | Digital signature method based on Internet block chain technology |
CN106686008B (en) * | 2017-03-03 | 2019-01-11 | 腾讯科技(深圳)有限公司 | Information storage means and device |
-
2017
- 2017-07-18 CN CN201710585615.9A patent/CN107181599B/en active Active
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111277549B (en) * | 2018-12-05 | 2022-05-03 | 杭州希戈科技有限公司 | Security service method and system adopting block chain |
Also Published As
Publication number | Publication date |
---|---|
CN107181599A (en) | 2017-09-19 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN107181599B (en) | Routing position data secret storage and sharing method based on block chain | |
CN111371730B (en) | Lightweight authentication method supporting anonymous access of heterogeneous terminal in edge computing scene | |
CN110022217B (en) | Advertisement media service data credible storage system based on block chain | |
CN106357396B (en) | Digital signature method and system and quantum key card | |
Alexopoulos et al. | {MCMix}: Anonymous Messaging via Secure Multiparty Computation | |
CN110046521A (en) | Decentralization method for secret protection | |
CN108683501B (en) | Multiple identity authentication system and method with timestamp as random number based on quantum communication network | |
CN110020541B (en) | Reputation evaluation method and system based on block chain privacy protection | |
CN110059503A (en) | The retrospective leakage-preventing method of social information | |
CN109194523A (en) | The multi-party diagnostic model fusion method and system, cloud server of secret protection | |
CN102291418A (en) | Method for realizing cloud computing security architecture | |
CN110601838A (en) | Identity authentication method, device and system based on quantum key | |
CN110599163B (en) | Transaction record outsourcing method facing block chain transaction supervision | |
CN111797427A (en) | Block chain user identity supervision method and system considering privacy protection | |
CN104486307A (en) | Decentralized key management method based on homomorphic encryption | |
CN101807991A (en) | Ciphertext policy attribute-based encryption system and method | |
CN108809636B (en) | Communication system for realizing message authentication between members based on group type quantum key card | |
CN108964897B (en) | Identity authentication system and method based on group communication | |
CN109767218A (en) | Block chain certificate processing method and system | |
CN104468126A (en) | Safety communication system and method | |
CN108847928A (en) | The communication system and communication means of the transmission of information encryption and decryption are realized based on group's type quantum key card | |
CN108881240B (en) | Member privacy data protection method based on block chain | |
CN105187425A (en) | Certificate-free threshold decryption method for security of cloud calculation communication system | |
CN108600152A (en) | Modified Kerberos identity authorization systems based on quantum communication network and method | |
CN115883102B (en) | Cross-domain identity authentication method and system based on identity credibility and electronic equipment |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |