CN108768618B - IP soft core authorization method, device and medium based on block chain - Google Patents

IP soft core authorization method, device and medium based on block chain Download PDF

Info

Publication number
CN108768618B
CN108768618B CN201810580679.4A CN201810580679A CN108768618B CN 108768618 B CN108768618 B CN 108768618B CN 201810580679 A CN201810580679 A CN 201810580679A CN 108768618 B CN108768618 B CN 108768618B
Authority
CN
China
Prior art keywords
authorization
soft core
block chain
application
digital signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810580679.4A
Other languages
Chinese (zh)
Other versions
CN108768618A (en
Inventor
陈荣权
景东
熊晓明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong University of Technology
Original Assignee
Guangdong University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong University of Technology filed Critical Guangdong University of Technology
Priority to CN201810580679.4A priority Critical patent/CN108768618B/en
Publication of CN108768618A publication Critical patent/CN108768618A/en
Application granted granted Critical
Publication of CN108768618B publication Critical patent/CN108768618B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • General Physics & Mathematics (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The invention discloses an IP soft core authorization method, a device and a medium based on a block chain, wherein the method comprises the following steps: responding an authorization application of the application end to the target IP soft core through the authorization end, and performing Hash operation on a source code of the target IP soft core to generate a first Hash value; generating a digital signature according to the first Hash value, and transmitting the digital signature and a preset authorization condition to an application end; when the application end meets the authorization condition and the digital signature is verified to be legal according to the source code, the authorization record is broadcasted to the nodes in the block chain network so as to be added into the block chain of the nodes to complete the authorization of the target IP soft core; and when the application terminal uses the target IP soft core, performing authorization check on the application terminal according to the authorization record in the block chain. The method ensures the security of authorization, thereby relatively reducing the occurrence of piracy. In addition, the invention also provides an IP soft core authorization device and medium based on the block chain, and the beneficial effects are the same as the above.

Description

IP soft core authorization method, device and medium based on block chain
Technical Field
The present invention relates to the field of block chains, and in particular, to a block chain-based IP soft core authorization method, apparatus, and medium.
Background
As the functions of electronic products and software products become more and more abundant, the design requirements of people for integrated circuits become higher and higher, and with the increase of the complexity of chip design, people gradually design modules with different functions and reusable modules and apply for corresponding intellectual property protection, the reusable modules are called as IP cores, and the IP cores are divided into IP soft cores, IP fixed cores and IP hard cores according to the difference of the entity forms of the IP cores.
The common pay software product in life is an embodiment mode of the IP soft core. If the IP soft core needs to be used, authorization needs to be performed in advance through a development company of the corresponding IP soft core, and the specific authorization process is usually that after the application terminal device performs usage payment of the relevant IP soft core to the authorization terminal or meets the relevant usage requirement of the authorization terminal on the IP soft core, the authorization terminal generates an authorization file at the application terminal to complete final authorization. And then when the IP soft core runs at the application end, the authorization file needs to be checked every time so as to ensure the validity of the use of the IP soft core. However, since the authorization file is extremely easy to forge and copy, the current authorization method is relatively difficult to inhibit the IP soft core piracy.
Therefore, it is obvious that the technical staff have a need to solve the problem of providing a block chain-based IP soft core authorization method to ensure the security of the IP soft core authorization and further relatively reduce the occurrence of IP soft core piracy.
Disclosure of Invention
The invention aims to provide a block chain-based IP soft core authorization method, a block chain-based IP soft core authorization device and a block chain-based IP soft core authorization medium, so that the security of the IP soft core authorization is ensured, and the piracy of the IP soft core is further relatively reduced.
In order to solve the above technical problem, the present invention provides a block chain-based IP soft core authorization method, including:
responding an authorization application of the application end to the target IP soft core through the authorization end, and performing Hash operation on a source code of the target IP soft core to generate a first Hash value;
generating a digital signature according to the first Hash value, and transmitting the digital signature and a preset authorization condition to an application end;
when the application end meets the authorization condition and the digital signature is verified to be legal according to the source code, the authorization record is broadcasted to the nodes in the block chain network so as to be added into the block chain of the nodes to complete the authorization of the target IP soft core;
and when the application terminal uses the target IP soft core, performing authorization check on the application terminal according to the authorization record in the block chain.
Preferably, before generating the digital signature from the first Hash value, the method further comprises:
and performing digital summarization on the first Hash value.
Preferably, the specific step of the application end verifying the digital signature according to the source code comprises:
the application end carries out Hash operation on the source code to generate a second Hash value, and analyzes the digital signature to obtain a first Hash value;
judging whether the first Hash value is the same as the second Hash value;
if so, the digital signature is legitimate.
Preferably, both the application end and the authorization end are in the blockchain network.
Preferably, the authorization condition is that the number of the tokens at the application end is greater than or equal to a preset value;
accordingly, before broadcasting the authorization record to a node in the blockchain network, the method further comprises:
and correspondingly modifying the UTXO of the application terminal and the authorization terminal according to the preset value, and writing the UTXO of the application terminal and the authorization terminal into an authorization record.
Preferably, after broadcasting the authorization record to a node in the blockchain network, the method further comprises:
and after the broadcast confirmation messages of the 6 nodes are acquired, writing the authorization record into a database.
In addition, the invention also provides an IP soft core authorization device based on the block chain, which comprises:
the response operation module is used for responding the authorization application of the application end to the target IP soft core through the authorization end and carrying out Hash operation on the source code of the target IP soft core to generate a first Hash value;
the transmission module is used for generating a digital signature according to the first Hash value and transmitting the digital signature and a preset authorization condition to the application end;
the authorization module is used for broadcasting the authorization record to the nodes in the block chain network to add the authorization record to the block chain of the nodes to finish the authorization of the target IP soft core when the application end meets the authorization condition and the digital signature is verified to be legal according to the source code;
and the authorization checking module is used for carrying out authorization checking on the application end according to the authorization record in the block chain when the application end uses the target IP soft core.
Preferably, the apparatus further comprises:
and the digest module is used for digitally digesting the first Hash value.
In addition, the invention also provides an IP soft core authorization device based on the block chain, which comprises:
a memory for storing a computer program;
and a processor for implementing the steps of the block chain-based IP soft core authorization method when executing the computer program.
Furthermore, the present invention also provides a computer readable storage medium, on which a computer program is stored, and the computer program, when executed by a processor, implements the steps of the above IP soft core authorization method based on block chains.
The IP soft core authorization method based on the block chain provided by the invention generates a digital signature according to a source code of the target IP soft core after responding an authorization application of an application end to the target IP soft core, and transmits a preset authorization condition and the digital signature to the application end, and then broadcasts an authorization record to a node in the block chain network to add into a block chain of the node when the application end verifies that the digital signature is legal and meets the authorization condition, thereby completing the authorization of the target IP soft core. And after the authorization is finished, when the application end uses the target IP soft core, performing authorization check on the application end according to the authorization record in the block chain. It can be seen that, when the method authorizes the IP soft core, the authorization record is broadcasted to the nodes of the block chain network and added to the block chain of each node, because the block chain mechanism has strict data consensus, the authorization record is added to each node of the block chain network, which is equivalent to that each node commonly sees the authorization state of the IP soft core, and when the application end uses the IP soft core, the application end is authorized and checked through the authorization record in each node block chain, so that the possibility of forging and copying the authorization file is reduced, the security of the authorization of the IP soft core is ensured, and further the occurrence of the piracy of the IP soft core is relatively reduced. In addition, the invention also provides an IP soft core authorization device and medium based on the block chain, and the beneficial effects are the same as the above.
Drawings
In order to illustrate the embodiments of the present invention more clearly, the drawings that are needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings can be obtained by those skilled in the art without inventive effort.
Fig. 1 is a flowchart of an IP soft core authorization method based on a block chain according to an embodiment of the present invention;
fig. 2 is a structural diagram of an IP soft core authorization apparatus based on a block chain according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without any creative work belong to the protection scope of the present invention.
The core of the invention is to provide an IP soft core authorization method based on a block chain, so as to ensure the security of the IP soft core authorization and further relatively reduce the occurrence of IP soft core piracy. The other core of the invention is to provide an IP soft core authorization device and medium based on the block chain.
In order that those skilled in the art will better understand the disclosure, the invention will be described in further detail with reference to the accompanying drawings and specific embodiments.
Example one
Fig. 1 is a flowchart of an IP soft core authorization method based on a block chain according to an embodiment of the present invention. Referring to fig. 1, the specific steps of the block chain-based IP soft core authorization method include:
step S10: and responding an authorization application of the application end to the target IP soft core through the authorization end, and performing Hash operation on a source code of the target IP soft core to generate a first Hash value.
It should be noted that, since the authorization of the target IP soft core is applied, and the entity form of the target IP soft core is a code, after the authorization application of the application end to the target IP soft core is responded, the Hash operation is performed according to the source code of the target IP soft core to generate the first Hash value. In addition, the execution subject of the present invention may be a specific authorization end, that is, a device node having an authorization qualification of an IP soft core, and may also be regarded as a control system for regulating and controlling authorization steps between the authorization end and the application end at present, but the final purpose is to authorize the application end IP soft core, and therefore the execution subject is not particularly limited.
Step S11: and generating a digital signature according to the first Hash value, and transmitting the digital signature and a preset authorization condition to the application end.
The digital signature is one-side data that can be generated only by the sender and cannot be forged by others, and is also a valid proof of authenticity of information transmitted by the sender. In the step, the digital signature is obtained by encrypting the first Hash value by using a private key of an authorization end, and the characteristic is that the authorization end is an authorized party of the target IP soft core. In addition, the authorization condition in this step should be predefined by the authorization end, and the authorization condition may specifically be a condition on the identity or a condition on the performance of the application end.
In addition, in the invention, the source code of the target IP soft core can be transmitted to the application end together with the digital signature and the authorization condition, or the source code can be defaulted to be already existed in the application end. In addition, the transmission referred to in the present application should be asymmetric transmission, that is, the sending end encrypts the original data through the public key of the receiving end, and then after transmitting the encrypted data to the receiving end, the receiving end decrypts the encrypted data according to its own private key to obtain the original data, so as to ensure the security of data transmission.
Step S12: and when the application end meets the authorization condition and the digital signature is verified to be legal according to the source code, broadcasting the authorization record to the nodes in the block chain network so as to add the nodes into the block chain, and completing the authorization of the target IP soft core.
It should be noted that the purpose of verifying the validity of the digital signature according to the source code is to verify whether the IP soft core in the application end is the same as the IP soft core to be authorized by the authorization end, so as to ensure that the content of the IP soft core is not changed. Only when the digital signature is verified to be legal and the application end meets the authorization condition, the accuracy and the reliability of authorization can be ensured. When the application end meets the authorization condition and the digital signature is verified to be legal according to the source code, the authorization record is broadcasted to the nodes in the block chain and added into the block chain of each node, the purpose is to perform distributed storage on the authorization record representing authorized through a block chain mechanism, and then each node in the block chain network, which stores the authorization record, is an authenticator for authorizing the target IP core.
Step S13: and when the application terminal uses the target IP soft core, performing authorization check on the application terminal according to the authorization record in the block chain.
It can be understood that, because the blockchain mechanism has strict consensus among nodes, the same authorization record can be recorded and acknowledged by a plurality of nodes together, and is difficult to modify, when the application end uses the target IP soft core, the authorization check is performed on the application end through the authorization record in the blockchain, so that it can be ensured that the authorization record is prevented from being forged or copied, and the authorization reliability is improved.
The IP soft core authorization method based on the block chain provided by the invention generates a digital signature according to a source code of the target IP soft core after responding an authorization application of an application end to the target IP soft core, and transmits a preset authorization condition and the digital signature to the application end, and then broadcasts an authorization record to a node in the block chain network to add into a block chain of the node when the application end verifies that the digital signature is legal and meets the authorization condition, thereby completing the authorization of the target IP soft core. And after the authorization is finished, when the application end uses the target IP soft core, performing authorization check on the application end according to the authorization record in the block chain. It can be seen that, when the method authorizes the IP soft core, the authorization record is broadcasted to the nodes of the block chain network and added to the block chain of each node, because the block chain mechanism has strict data consensus, the authorization record is added to each node of the block chain network, which is equivalent to that each node commonly sees the authorization state of the IP soft core, and when the application end uses the IP soft core, the application end is authorized and checked through the authorization record in each node block chain, so that the possibility of forging and copying the authorization file is reduced, the security of the authorization of the IP soft core is ensured, and further the occurrence of the piracy of the IP soft core is relatively reduced.
Example two
On the basis of the above examples, the present invention also provides a series of preferred embodiments as follows.
As a preferred embodiment, before generating the digital signature from the first Hash value, the method further comprises:
and performing digital summarization on the first Hash value.
It should be noted that the purpose of the digital abstract is to convert data of an arbitrary length into short data of a fixed length. Considering that the data length of the first Hash value generated by the source code of the target IP soft core is often high, and the processing pressure for generating the digital signature according to the Hash value is high subsequently, the digital digest can be performed on the first Hash value before the digital signature is generated according to the first Hash value, so that the data length of the first Hash value can be further shortened, the calculation pressure for generating the digital signature is reduced, and the overall efficiency is improved.
As a preferred embodiment, the specific steps of the application end verifying the digital signature according to the source code include:
the application end carries out Hash operation on the source code to generate a second Hash value, and analyzes the digital signature to obtain a first Hash value;
judging whether the first Hash value is the same as the second Hash value;
if so, the digital signature is legitimate.
It can be understood that, since the application end has the source code of the target IP soft core, and the purpose of performing data signature verification is to verify the accuracy of the authorized target IP soft core, so as to prevent the IP soft core to be authorized by the application end from being different from the IP soft core to be authorized by the authorization end, and the Hash value can reflect the difference between the data to the greatest extent, the application end verifies the digital signature according to the source code, and needs to perform Hash operation on the source code to generate a second Hash value, and then compares the second Hash value with the first Hash value analyzed by the received digital signature, if the first Hash value is completely consistent with the second Hash value, the digital signature is legal, that is, it is stated that the IP soft core to be authorized by the application end is the same as the IP soft core to be authorized by the authorization end.
As a preferred implementation, both the application end and the authorization end are in the blockchain network.
It should be noted that, in view of the fact that the method is mainly based on a block chain mechanism, authorization records are stored in nodes of a block chain network in a distributed manner to achieve authorization of the IP soft core, and communication between an application end, an authorization end, and nodes in the block chain network is involved, when the application end and the authorization end are also in the block chain network, overall efficiency of data transmission between the application end and the authorization end and other nodes in the block chain network can be relatively improved, and on this basis, overall efficiency of the IP soft core authorization can also be improved.
On the basis of the above embodiment, as a preferred embodiment, the authorization condition is specifically that the number of tokens at the application end is greater than or equal to a preset value;
accordingly, before broadcasting the authorization record to a node in the blockchain network, the method further comprises:
and correspondingly modifying the UTXO of the application terminal and the authorization terminal according to the preset value, and writing the UTXO of the application terminal and the authorization terminal into an authorization record.
It should be noted that the token is an important component of the blockchain mechanism, and is a reward for stimulating the operation of each node in the blockchain operation, and each value token is produced and distributed differently, so that the token has a corresponding value in the blockchain. The token quantity is used as an authorization condition to be more matched with the general working purpose of each node in the blockchain network, so that more nodes can be promoted to be added into the blockchain network for working. In addition, it should be noted that the UTXO is an abbreviation of an un-consumed Transaction Output, and the UTXO can be used to record token transfer in a block chain, and has an advantage of small size, thereby ensuring the overall operation efficiency of the block chain mechanism. The specific working process of the application end and the authorization end is that the application end locks the UTXO of the application end and modifies a preset value through a locking script, and signs through a private key of the application end, so that the UTXO of the application end is broadcasted in a block chain network; after receiving the UTXO of the application terminal, the authorization terminal analyzes the UTXO through a private key thereof and verifies the signature, and correspondingly modifies the UTXO after the verification is passed so as to finally complete the modification of the UTXO of the application terminal and the authorization terminal.
As a preferred embodiment, after broadcasting the authorization record to nodes in the blockchain network, the method further comprises:
and after the broadcast confirmation messages of the 6 nodes are acquired, writing the authorization record into a database.
It should be noted that, because the number of nodes in the blockchain network is generally large, when data broadcasting is performed in the blockchain network, the broadcasting initiating node transmits data to other nodes in direct communication with itself, and then the other nodes continue to transmit data to nodes in direct communication with other nodes, and after the other nodes in the blockchain network receive the data of the initiating node, a broadcast confirmation message is sent to the initiating node to indicate that the data is received. Since writing the authorization record into the block chain of each node is the essence of the method for authorizing the IP soft core, the authorization record can be determined to be successfully recorded in the block chain network through a certain number of broadcast confirmation messages. In this embodiment, the number of times of the broadcast acknowledgement message defining that the authorization record is successfully recorded by the blockchain is set to 6, and after the broadcast acknowledgement messages of 6 nodes are acquired, the authorization record is written into the database. It should be noted that the database herein specifically refers to a database outside the blockchain mechanism of the authorization end or the overall control system, and is used for performing independent statistics of authorization records locally, so as to facilitate viewing or use.
EXAMPLE III
In the above, the embodiment of the IP soft core authorization method based on the block chain is described in detail, and the present invention further provides an IP soft core authorization apparatus based on the block chain corresponding to the method.
Fig. 2 is a structural diagram of an IP soft core authorization apparatus based on a block chain according to an embodiment of the present invention. The IP soft core authorization device based on the block chain provided by the embodiment of the invention comprises:
the response operation module 10 is configured to respond to an authorization application from the application end to the target IP soft core through the authorization end, and perform Hash operation on a source code of the target IP soft core to generate a first Hash value.
And the transmission module 11 is configured to generate a digital signature according to the first Hash value, and transmit the digital signature and a preset authorization condition to the application end.
And the authorization module 12 is configured to broadcast the authorization record to a node in the blockchain network to join the node into a blockchain of the node when the application end meets the authorization condition and the digital signature is verified to be legal according to the source code, so as to complete authorization of the target IP soft core.
And the authorization checking module 13 is configured to perform authorization checking on the application end according to the authorization record in the block chain when the application end uses the target IP soft core.
The IP soft core authorization device based on the block chain generates a digital signature according to a source code of a target IP soft core after responding an authorization application of an application end to the target IP soft core, transmits a preset authorization condition and the digital signature to the application end, and broadcasts an authorization record to a node in a block chain network to be added into a block chain of the node when the application end verifies that the digital signature is legal and meets the authorization condition, thereby completing the authorization of the target IP soft core. And after the authorization is finished, when the application end uses the target IP soft core, performing authorization check on the application end according to the authorization record in the block chain. It can be seen that when the device authorizes the IP soft core, the authorization record is broadcasted to the nodes of the block chain network and added to the block chain of each node, because the block chain mechanism has strict data consensus, the authorization record is added to each node of the block chain network, which is equivalent to that each node commonly sees the authorization state of the IP soft core, and when the application end uses the IP soft core, the application end is authorized and checked through the authorization record in each node block chain, so that the possibility of forging and copying the authorization file is reduced, the security of the authorization of the IP soft core is ensured, and the occurrence of the piracy of the IP soft core is relatively reduced.
On the basis of the third embodiment, the apparatus further includes:
and the digest module is used for digitally digesting the first Hash value.
Example four
The invention also provides an IP soft core authorization device based on the block chain, which comprises:
a memory for storing a computer program;
and a processor for implementing the steps of the block chain-based IP soft core authorization method when executing the computer program.
The IP soft core authorization device based on the block chain generates a digital signature according to a source code of a target IP soft core after responding an authorization application of an application end to the target IP soft core, transmits a preset authorization condition and the digital signature to the application end, and broadcasts an authorization record to a node in a block chain network to be added into a block chain of the node when the application end verifies that the digital signature is legal and meets the authorization condition, thereby completing the authorization of the target IP soft core. And after the authorization is finished, when the application end uses the target IP soft core, performing authorization check on the application end according to the authorization record in the block chain. It can be seen that when the device authorizes the IP soft core, the authorization record is broadcasted to the nodes of the block chain network and added to the block chain of each node, because the block chain mechanism has strict data consensus, the authorization record is added to each node of the block chain network, which is equivalent to that each node commonly sees the authorization state of the IP soft core, and when the application end uses the IP soft core, the application end is authorized and checked through the authorization record in each node block chain, so that the possibility of forging and copying the authorization file is reduced, the security of the authorization of the IP soft core is ensured, and the occurrence of the piracy of the IP soft core is relatively reduced.
The present invention also provides a computer readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the steps of the above-mentioned block chain-based IP soft core authorization method.
The computer readable storage medium for IP soft core authorization based on the block chain generates a digital signature according to a source code of a target IP soft core after responding an authorization application of an application end to the target IP soft core, transmits a preset authorization condition and the digital signature to the application end, and broadcasts an authorization record to a node in a block chain network to add into a block chain of the node when the application end verifies that the digital signature is legal and meets the authorization condition, thereby completing the authorization of the target IP soft core. And after the authorization is finished, when the application end uses the target IP soft core, performing authorization check on the application end according to the authorization record in the block chain. It can be seen that, when the computer readable storage medium authorizes the IP soft core, the authorization record is broadcasted to the nodes of the blockchain network and added to the blockchain of each node, because the blockchain mechanism has strict data consensus, the authorization record is added to each node of the blockchain network, which is equivalent to that each node commonly sees the authorization state of the IP soft core, and when the application end uses the IP soft core, the authorization check is performed on the application end through the authorization record in each node blockchain, so that the possibility of forging and copying the authorization file is reduced, the security of authorizing the IP soft core is ensured, and further, the occurrence of piracy of the IP soft core is relatively reduced.
The method, device and medium for block chain based IP soft core authorization provided by the present invention are described in detail above. The embodiments are described in a progressive manner in the specification, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description. It should be noted that, for those skilled in the art, it is possible to make various improvements and modifications to the present invention without departing from the principle of the present invention, and those improvements and modifications also fall within the scope of the claims of the present invention.
It is further noted that, in the present specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.

Claims (8)

1. An IP soft core authorization method based on a block chain is characterized by comprising the following steps:
responding an authorization application of an application end to a target IP soft core through an authorization end, and performing Hash operation on a source code of the target IP soft core to generate a first Hash value;
generating a digital signature according to the first Hash value, and transmitting the digital signature and a preset authorization condition to the application end;
when the application end meets the authorization condition and the digital signature is verified to be legal according to the source code, an authorization record is broadcasted to a node in a block chain network so as to be added into a block chain of the node to finish the authorization of the target IP soft core;
when the application terminal uses the target IP soft core, performing authorization check on the application terminal according to the authorization record in the block chain;
wherein, the application end and the authorization end are both in the block chain network;
the authorization condition is that the number of the tokens at the application end is greater than or equal to a preset value;
accordingly, before broadcasting the authorization record to a node in the blockchain network, the method further comprises:
and correspondingly modifying the UTXO of the application terminal and the UTXO of the authorization terminal according to the preset value, and writing the UTXO of the application terminal and the UTXO of the authorization terminal into the authorization record.
2. The method of claim 1, wherein before the generating a digital signature from the first Hash value, the method further comprises:
and performing digital summarization on the first Hash value.
3. The method according to claim 1, wherein the step of verifying the digital signature by the application end according to the source code comprises:
the application end carries out Hash operation on the source code to generate a second Hash value, and analyzes the digital signature to obtain the first Hash value;
judging whether the first Hash value is the same as the second Hash value;
if so, the digital signature is legal.
4. The method of any of claims 1-3, wherein after broadcasting the authorization record to a node in a blockchain network, the method further comprises:
and after the broadcast confirmation messages of the 6 nodes are acquired, writing the authorization record into a database.
5. An IP soft core authorization device based on block chain, comprising:
the response operation module is used for responding an authorization application of the application end to the target IP soft core through the authorization end and carrying out Hash operation on a source code of the target IP soft core to generate a first Hash value;
the transmission module is used for generating a digital signature according to the first Hash value and transmitting the digital signature and a preset authorization condition to the application end;
the authorization module is used for broadcasting an authorization record to a node in a block chain network to be added into a block chain of the node to complete the authorization of the target IP soft core when the application end meets the authorization condition and the digital signature is verified to be legal according to the source code;
the authorization checking module is used for carrying out authorization checking on the application terminal according to the authorization record in the block chain when the application terminal uses the target IP soft core;
wherein, the application end and the authorization end are both in the block chain network;
the authorization condition is that the number of the tokens at the application end is greater than or equal to a preset value;
accordingly, before broadcasting the authorization record to a node in the blockchain network, the apparatus further comprises:
and the write-in record module is used for correspondingly modifying the UTXO of the application terminal and the UTXO of the authorization terminal according to the preset value and writing the UTXO of the application terminal and the UTXO of the authorization terminal into the authorization record.
6. The apparatus of claim 5, further comprising:
and the digest module is used for digitally digesting the first Hash value.
7. An IP soft core authorization device based on block chain, comprising:
a memory for storing a computer program;
a processor for implementing the steps of the block chain based IP soft core authorization method according to any of claims 1 to 4 when executing said computer program.
8. A computer-readable storage medium, having stored thereon a computer program which, when being executed by a processor, carries out the steps of the block chain based IP soft core authorization method according to any one of claims 1 to 4.
CN201810580679.4A 2018-06-07 2018-06-07 IP soft core authorization method, device and medium based on block chain Active CN108768618B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810580679.4A CN108768618B (en) 2018-06-07 2018-06-07 IP soft core authorization method, device and medium based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810580679.4A CN108768618B (en) 2018-06-07 2018-06-07 IP soft core authorization method, device and medium based on block chain

Publications (2)

Publication Number Publication Date
CN108768618A CN108768618A (en) 2018-11-06
CN108768618B true CN108768618B (en) 2021-05-11

Family

ID=64000361

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810580679.4A Active CN108768618B (en) 2018-06-07 2018-06-07 IP soft core authorization method, device and medium based on block chain

Country Status (1)

Country Link
CN (1) CN108768618B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109753769B (en) * 2018-11-23 2021-03-02 众安信息技术服务有限公司 Software authorization method and system based on block chain
CN109614768B (en) * 2018-12-03 2021-10-15 北京中科晶上科技股份有限公司 Method and system for implementing product authorization based on block chain data file
CN109995523B (en) * 2019-03-13 2021-07-09 网易(杭州)网络有限公司 Activation code management method and device and activation code generation method and device
CN110191133A (en) * 2019-06-04 2019-08-30 湖北五五互联科技有限公司 CDN server use right management method, equipment and computer readable storage medium
CN112184194A (en) * 2020-11-02 2021-01-05 立旃(上海)科技有限公司 Resource authorization method and device based on block chain

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101017552A (en) * 2006-05-25 2007-08-15 崔远新 Method for online auditioning and selling digital audiovisual commodity
CN106301792A (en) * 2016-08-31 2017-01-04 江苏通付盾科技有限公司 Ca authentication management method based on block chain, Apparatus and system
CN106487765A (en) * 2015-08-31 2017-03-08 索尼公司 Authorize access method and the equipment using the method
CN107294720A (en) * 2017-07-07 2017-10-24 广东工业大学 A kind of system for implementing hardware of SM2 elliptic curve public key cryptographic algorithms under prime field Fp
CN107980216A (en) * 2017-05-26 2018-05-01 深圳前海达闼云端智能科技有限公司 Communication means, device, system, electronic equipment and computer-readable recording medium
CN108111604A (en) * 2017-12-21 2018-06-01 广州广电运通金融电子股份有限公司 Block chain common recognition methods, devices and systems, identification information treating method and apparatus

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107819749A (en) * 2017-10-26 2018-03-20 平安科技(深圳)有限公司 Block catenary system and transaction data processing method based on ether mill

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101017552A (en) * 2006-05-25 2007-08-15 崔远新 Method for online auditioning and selling digital audiovisual commodity
CN106487765A (en) * 2015-08-31 2017-03-08 索尼公司 Authorize access method and the equipment using the method
CN106301792A (en) * 2016-08-31 2017-01-04 江苏通付盾科技有限公司 Ca authentication management method based on block chain, Apparatus and system
CN107980216A (en) * 2017-05-26 2018-05-01 深圳前海达闼云端智能科技有限公司 Communication means, device, system, electronic equipment and computer-readable recording medium
CN107294720A (en) * 2017-07-07 2017-10-24 广东工业大学 A kind of system for implementing hardware of SM2 elliptic curve public key cryptographic algorithms under prime field Fp
CN108111604A (en) * 2017-12-21 2018-06-01 广州广电运通金融电子股份有限公司 Block chain common recognition methods, devices and systems, identification information treating method and apparatus

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Data Management and Searching System and Method to Provide Increased Security for IoT Platform;Moon Yong Jung ect.;《IEEE》;20171231 *

Also Published As

Publication number Publication date
CN108768618A (en) 2018-11-06

Similar Documents

Publication Publication Date Title
CN108768618B (en) IP soft core authorization method, device and medium based on block chain
US10922772B2 (en) Copyright authorization management method and system
CN109936457B (en) Block chain multi-party witness method, device, equipment and computer readable storage medium
CN103051453B (en) A kind of mobile terminal network affaris safety trade system based on digital certificate and method
WO2021082340A1 (en) Data processing method, apparatus, system, and storage medium
CN111444273B (en) Data authorization method and device based on block chain
CZ197896A3 (en) Encryption method with safekeeping of a key in a third person and a cryptographic system for making the same
EP3885956A1 (en) Transaction processing method and device
WO1997050205A9 (en) Digitally signing agreements from remotely located nodes
CN110570196A (en) Transaction data processing method and device, terminal equipment and storage medium
CN111464315B (en) Digital signature processing method, device, computer equipment and storage medium
CN112653556B (en) TOKEN-based micro-service security authentication method, device and storage medium
CN111538784A (en) Block chain-based digital asset transaction method and device and storage medium
CN112036878B (en) Data processing method and device
CN113642239B (en) Federal learning modeling method and system
CN116506134B (en) Digital certificate management method, device, equipment, system and readable storage medium
CN112261002B (en) Data interface docking method and device
CN111198763B (en) Method for detecting reuse of resources, terminal and computer-readable storage medium
WO2021027504A1 (en) Consensus protocol-based information processing method, and related device
CN110781526A (en) Digital medal creation method, device, electronic apparatus, and medium
CN114022150B (en) Resource transfer method, device, electronic equipment and storage medium
CN111401898B (en) Transaction information verification method and electronic equipment
CN111125734B (en) Data processing method and system
CN112202552B (en) Method, device, medium and electronic equipment for monitoring quality of block chain data
CN118585991B (en) Data processing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant