CN108769010B - Method and device for node invited registration - Google Patents

Method and device for node invited registration Download PDF

Info

Publication number
CN108769010B
CN108769010B CN201810530980.4A CN201810530980A CN108769010B CN 108769010 B CN108769010 B CN 108769010B CN 201810530980 A CN201810530980 A CN 201810530980A CN 108769010 B CN108769010 B CN 108769010B
Authority
CN
China
Prior art keywords
node
registration
trusted
network address
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810530980.4A
Other languages
Chinese (zh)
Other versions
CN108769010A (en
Inventor
袁晓静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201810530980.4A priority Critical patent/CN108769010B/en
Publication of CN108769010A publication Critical patent/CN108769010A/en
Application granted granted Critical
Publication of CN108769010B publication Critical patent/CN108769010B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses

Abstract

The invention provides a method and a device for node invited registration, wherein the method comprises the following steps: the trusted node sends registration invitation information to the first node and receives registration parameters sent by the first node; the trusted node is a registered node in the block chain network, and the first node is a node to be registered; the trusted node generates a network address corresponding to the first node according to the registration parameters; the trusted node sends a registration request of the first node to the main node, wherein the registration request is used for indicating the main node to verify the trusted node and writing a network address corresponding to the first node into the block chain network. The invention pre-registers the node to be registered through the registered node, assists the main node to complete the registration process of the node, reduces the traffic of the main node and improves the registration speed of the node.

Description

Method and device for node invited registration
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a method and an apparatus for node invited registration.
Background
The block chain technology is a distributed account book which is a chain data structure formed by combining data blocks in a sequential connection mode according to a time sequence and is cryptographically guaranteed to be not falsifiable and counterfeitable. Each registration node in the block chain network stores a pair of public key and private key, the private key is stored by the node, and the public key becomes an address after specific hash and coding and is disclosed by the whole network.
With the development of the blockchain technology, when a plurality of nodes register in the blockchain network, an application needs to be issued to the blockchain network, a blockchain master node or a control center generates a pair of transaction keys for each first node, and a blockchain address is generated by using a public key and written into the blockchain network, that is, the representative node successfully registers. If a plurality of nodes send registration requests to the master node or the control center, the master node or the control center cannot respond in time, the waiting time of node registration is long, and meanwhile, the service pressure of the master node or the control center server is increased due to a large amount of node registration data.
Disclosure of Invention
The invention provides a method and a device for node invited registration, which pre-register a first node through a registered node, assist a main node to complete a registration request of the first node, reduce the traffic of the main node and improve the registration speed of the node.
A first aspect of the present invention provides a method for node invited registration, comprising:
the trusted node sends registration invitation information to a first node and receives registration parameters sent by the first node; the trusted node is a registered node in a block chain network, and the first node is a node to be registered;
the trusted node generates a network address corresponding to the first node according to the registration parameters;
and the trusted node sends a registration request of the first node to a master node, wherein the registration request is used for indicating the master node to verify the trusted node and writing a network address corresponding to the first node into the block chain network.
Optionally, the generating, by the trusted node, a network address corresponding to the first node according to the registration parameter includes:
the trusted node generates a registration key corresponding to the first node according to the registration parameters;
the registration secret key comprises a registration public key, and the trusted node generates a network address corresponding to the first node according to the registration public key.
Optionally, after the trusted node generates the network address corresponding to the first node according to the registration public key, the method further includes:
and the trusted node signs the network address corresponding to the first node through a trusted private key.
Optionally, the registration key further includes a registration private key;
after the trusted node generates the network address corresponding to the first node according to the registration public key, the method further includes:
and the trusted node sends the registration private key, the network address and the consensus mechanism of the blockchain network to the first node, so that the first node stores the registration private key and the network address and synchronizes the consensus mechanism of the blockchain network.
Optionally, before the trusted node sends the registration invitation information to the first node, the method further includes:
and the trusted node receives network connection information sent by the first node, wherein the network connection information is used for indicating that the first node is a node to be registered.
Optionally, before the trusted node sends the registration invitation information to the first node, the method further includes:
and receiving authorization information sent by the main node, wherein the authorization information is used for indicating that the trusted node is a second node in the block chain network meeting a preset condition.
Optionally, the registration request includes an identity authentication message of the trusted node, where the identity authentication message is a cipher text of a password hash value and/or a trusted public key of the trusted node.
A second aspect of the present invention provides an apparatus for node invited registration, comprising:
the system comprises a registration invitation information sending module, a registration invitation information sending module and a registration parameter sending module, wherein the registration invitation information sending module is used for sending registration invitation information to a first node and receiving registration parameters sent by the first node, and the first node is a node to be registered;
a network address generating module, configured to generate a network address corresponding to the first node according to the registration parameter;
and the registration request sending module is used for sending a registration request of the first node to a master node, wherein the registration request is used for indicating the master node to verify a trusted node, and writing a network address corresponding to the first node into a block chain network, and the trusted node is a registered node in the block chain network.
A third aspect of the present invention provides an apparatus for node invited registration, comprising: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executes computer-executable instructions stored by the memory to cause the apparatus for node-invited registration to perform the above-described method for node-invited registration.
A fourth aspect of the present invention provides a computer-readable storage medium having stored thereon computer-executable instructions that, when executed by a processor, implement the above-described method of node-invited registration.
The invention provides a method and a device for node invited registration, wherein the method comprises the following steps: the trusted node sends registration invitation information to the first node and receives registration parameters sent by the first node; the trusted node is a registered node in the block chain network, and the first node is a node to be registered; the trusted node generates a network address corresponding to the first node according to the registration parameters; the trusted node sends a registration request of the first node to the main node, wherein the registration request is used for indicating the main node to verify the trusted node and writing a network address corresponding to the first node into the block chain network. The invention pre-registers the node to be registered through the registered node, assists the main node to complete the registration process of the node, reduces the traffic of the main node and improves the registration speed of the node.
Drawings
FIG. 1 is a block diagram of a node-invited registration architecture according to the present invention;
fig. 2 is a first schematic signaling flow diagram of a method for node invited registration according to the present invention;
fig. 3 is a signaling flow diagram of a method for node invited registration according to the present invention;
fig. 4 is a first schematic structural diagram of an apparatus for node invited registration according to the present invention;
fig. 5 is a schematic structural diagram of a device for node invited registration according to the present invention;
fig. 6 is a schematic structural diagram of a device for node invited registration according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Paraphrasing the term:
network address: each node in the block chain stores a pair of secret keys, including a public key and a private key, wherein the public key becomes a network address after specific hash and encoding and can be issued to the block chain network; but the private key is stored by the node itself and not published to the blockchain network.
Network address writes into blockchain: the master node writes data to the blockchain by broadcasting a network address to the blockchain network. The network address is issued to the blockchain network and is written into the blockchain after being verified and accepted by other blockchain link points.
The block chain is a decentralized distributed database system which is maintained by all nodes in a block chain network together, and consists of a series of data blocks generated based on a cryptography method, wherein each data block is a block in the block chain. The blocks are linked together in order according to the chronological order of the generation times, forming a chain of data, which is referred to visually as a chain of blocks. Broadly, the blockchain technique is a completely new distributed infrastructure and computing paradigm that utilizes blockchain data structures to verify and store data, utilizes distributed node consensus algorithms to generate and update data, cryptographically secure data transmission and access, and utilizes intelligent contracts composed of automated script code to program and manipulate data. The user queries, stores, retrieves, and writes to blockchain data, each process being a track and not an elimination. The blockchain has the security characteristics of being unchangeable, unforgeable and completely traceable due to the special blockchain and the transaction generation and verification protocol.
Fig. 1 is a schematic structural diagram of node invited registration provided by the present invention, and the method for node invited registration provided by the present invention is applied to a system for node invited registration, as shown in fig. 1, the system for node invited registration includes: the system comprises a plurality of registered nodes, a master node and nodes to be registered, wherein the plurality of registered nodes can comprise trusted nodes and other registered non-trusted nodes, and the trusted nodes can be part of the plurality of registered nodes or all the registered nodes. The main node is a control center in the block chain network, and in the prior art, the main node confirms and registers the node to be registered. According to the method for node invited registration provided by the invention, the trusted node assists the master node to complete the registration process of the node to be registered, so that the traffic of the master node is reduced, and the registration speed of the node is increased.
Fig. 2 is a signaling flow diagram of a method for node-invited registration provided by the present invention, which is a first signaling flow diagram, and as shown in fig. 2, the method for node-invited registration provided by this embodiment relates to interaction among a trusted node, a node to be registered, and a master node, and the method for node-invited registration provided by this embodiment includes:
s101, the trusted node sends registration invitation information to the first node.
The trusted node is a registered node in the blockchain network, and the trusted node may be a node registered by the master node or a node registered by another trusted node in the blockchain network.
The first node is a node to be registered, the trusted node sends registration invitation information to the first node, and the trusted node actively sends the registration invitation information to the first node, so that a large number of nodes to be registered are prevented from sending registration requests to the main node, and registration traffic volume processed by the main node is reduced.
Optionally, the registration invitation information is used to indicate a specific process of the first node registration, for example, the first node may specifically download an application APP for registration.
S102, the first node sends the registration parameters to the trusted node.
After receiving the registration invitation information of the trusted node, the first node sends a registration parameter to the trusted node, specifically, the registration parameter includes: the device type, the device identifier and the configuration parameter corresponding to the first node, where the configuration parameter may specifically be preparation work before the first node performs registration, such as downloading an APP; the registration parameter may further include a registration type of the first node, where the registration type may be determined by the first node according to the computing capability and the storage capability of the device itself, and the registration type may include a full-volume node and a lightweight node, and specifically, when the computing speed of the device corresponding to the first node is greater than a preset computing speed and the storage amount is greater than a preset storage amount, the registration type of the first node is determined to be the full-volume node; and when the operation speed of the equipment corresponding to the first node is less than the preset operation speed and/or the storage amount is less than the preset storage amount, determining that the registration type of the first node is a lightweight node.
In addition, the registration parameter may not include the registration type of the first node, and the registration type of the first node may be determined by the trusted node according to the operation capability and the storage capability of the device corresponding to the first node and sent to the master node, or determined by the master node according to the operation capability and the storage capability of the device corresponding to the first node.
S103, the trusted node generates a network address corresponding to the first node according to the registration parameters.
Specifically, the trusted node may generate a network address according to the registration parameter and a preset hash and encoding method, and the network address may broadcast to all nodes in the blockchain network, so that communication between the nodes may be performed.
S104, the trusted node sends a registration request of the first node to the main node.
The trusted node sends a registration request of the first node to the master node, specifically, the registration request may include a device identifier and a network address of the trusted node, and the device identifier, the network address and a public key of the first node, and optionally, the registration request may further include a registration type of the first node. The registration request indicates that the trusted node has completed the pre-registration process for the first node.
And S105, the main node verifies the trusted node and writes the network address corresponding to the first node into the block chain network.
The master node may store an equipment identifier list and/or a network address list of the trusted node, and the master node may specifically verify the trusted node by querying whether an equipment identifier and/or a network address corresponding to the trusted node exists in the equipment identifier list and/or the network address list. And after the verification of the trusted node is passed, the main node broadcasts the equipment identifier and the network address of the first node in the registration request to the blockchain network.
Referring to the above description of writing a network address into a blockchain network, a master node is a node in the blockchain network, and after broadcasting the device identifier and the network address of a first node into the blockchain network, all nodes in the blockchain network confirm the device identifier and the network address of the first node, and after the confirmation is completed, the master node is written into a new block when the blockchain network generates a block.
It is conceivable that the method for node-invited registration provided in this embodiment is not in violation of the method for registering a node to be registered by a master node in the prior art, and the master node in the blockchain network may also complete registration of the node to be registered while performing the method for node-invited registration provided in this embodiment.
The method for node invited registration provided by the embodiment comprises the following steps: the trusted node sends registration invitation information to the first node and receives registration parameters sent by the first node; the trusted node is a registered node in the block chain network, and the first node is a node to be registered; the trusted node generates a network address corresponding to the first node according to the registration parameters; the trusted node sends a registration request of the first node to the main node, wherein the registration request is used for indicating the main node to verify the trusted node and writing a network address corresponding to the first node into the block chain network. The invention pre-registers the node to be registered through the registered node, assists the main node to complete the registration process of the node, reduces the traffic of the main node and improves the registration speed of the node.
Fig. 3 is a schematic signaling flow diagram of a second method for node-invited registration provided by the present invention, and as shown in fig. 3, the method for node-invited registration provided by this embodiment includes:
s201, the main node sends authorization information to the trusted node.
The main node verifies and authorizes the registered node in the block chain network, and sends authorization information to the trusted node passing the verification, wherein the authorization information is used for indicating that the trusted node is a second node in the block chain network meeting preset conditions.
The process of verifying and authorizing the registered node by the master node may specifically be: inquiring the online time of the registered node and/or the error rate of the registered node, and comprehensively determining the reliability of the registered node.
When the reliability of the registered node meets a preset condition, which may be greater than the preset reliability, the authorization information is sent to the registered node meeting the preset condition, and specifically, the trusted node may be a part of the registered nodes or all the registered nodes. It is conceivable that, when the number of trusted nodes in the blockchain network is larger, the apportionment of the registration traffic of the master node is larger, and the node registration speed is also increased.
S202, the first node sends network connection information to the trusted node.
In this embodiment, the first node may be connected in an existing network connection manner, specifically, the network connection information is used to indicate that the first node is a node to be registered, that is, to represent that the first node wants to join the blockchain network, and the network connection information is also used to indicate that the trusted node sends registration invitation information to the first node.
S203, the trusted node sends registration invitation information to the first node.
S204, the first node sends the registration parameters to the trusted node.
And S205, the trusted node generates a registration key corresponding to the first node according to the registration parameters, and generates a network address corresponding to the first node according to the registration key.
The trusted node may generate the registration key for the first node, and specifically, a manner in which the trusted node generates the registration key may be the same as a manner in which the master node generates the key for the node to be registered in the prior art, which is not described herein again.
The trusted node generates a registration secret key of the first node according to the registration parameters; all nodes in the blockchain network have own secret keys, including public keys and private keys, the public keys are broadcast in the blockchain network and used for other nodes to identify the identifiers of the nodes, and the private keys are stored in the nodes of the nodes and are not published in the blockchain network.
Specifically, the registration key of the first node also includes a registration public key and a registration private key; the trusted node generates a network address corresponding to the first node according to the registration public key, and specifically, the trusted node becomes the network address through preset hash and coding.
And S206, the trusted node signs the network address corresponding to the first node through the trusted private key.
In this embodiment, since the network address corresponding to the first node generated by the trusted node is finally broadcast to all nodes in the block chain by the master node, the network address needs to be signed by the node generating the network address.
The specific trusted node signs the network address corresponding to the first node through a private key of the specific trusted node, so that the network address is not tampered in the transmission process, and the security of the network address is ensured.
Optionally, after the final master node broadcasts the network address to the blockchain network, the trusted node may verify the network address according to the trusted public key corresponding to the trusted private key, and determine whether the network address corresponding to the first node is tampered in the transmission process.
And S207, the trusted node sends the registration private key, the network address and the consensus mechanism of the block chain network to the first node.
The trusted node sends the signed network address to the first node, and simultaneously sends a registration private key generated according to the registration parameters and a block chain consensus mechanism to the first node.
Specifically, in a centralized structure, the consensus of the system is determined by the center, all the participating parties only need to obey commands, and the consensus establishment efficiency in the centralized system is very high. In the decentralized blockchain network, since the positions of the nodes are equal, the blockchain network specifically defines a consensus mechanism of the blockchain network in order to enable transactions or other services therein to be smoothly performed, and this embodiment does not limit the consensus mechanism adopted in the blockchain network.
S208, the first node stores the registration private key and the network address and synchronizes the consensus mechanism of the block chain network.
The first node stores the registration private key and the network address, and after the first node is successfully registered, the common identification mechanism is adopted to conduct transactions and the like with other nodes in the block chain network.
S209, the trusted node sends a registration request of the first node to the master node.
S210, the main node verifies the trusted node and writes the network address corresponding to the first node into the block chain network.
The registration request provided by this embodiment includes an identity authentication message of the trusted node, and the master node specifically verifies the identity authentication message of the trusted node, where the identity authentication message is a cipher text of a password hash value and/or a trusted public key of the trusted node.
One way for the master node to verify a trusted node is: the identity information can be the cipher text of the password hash value; during specific verification, the identity authentication message can be obtained by encrypting the plaintext of the password hash value through the public key of the device corresponding to the main node, and can also be obtained by encrypting the plaintext of the password hash value through a preset key by adopting a symmetric encryption algorithm, wherein the preset key can be independently stored and used by the device corresponding to the main node.
Specifically, the user identity message may include an equipment identifier and a password hash value of the trusted node, after receiving the user identity message, the host node finds a password hash value ciphertext stored on the block chain through the equipment identifier, further decrypts the identity message through a private key of the host node or a preset key to obtain a plaintext of the password hash value, if the plaintext of the decrypted password hash value is consistent with the password hash value in the identity message corresponding to the equipment identifier, it is indicated that the authentication of the trusted node passes, and if the plaintext of the decrypted password hash value is not consistent with the password hash value in the identity message corresponding to the equipment identifier, it is indicated that the authentication of the trusted node does not pass.
Another way for the master node to verify the trusted node is: the identification message may be a user public key; during specific verification, after the main node sends authorization information to the trusted node, the main node can record a public key list corresponding to the trusted node, inquire whether the public key list comprises a public key of the trusted node, if yes, the identity verification of the trusted node is passed, and if not, the identity verification of the trusted node is not passed.
The above verification method is only an example, and in the specific implementation, the identity of the trusted node may also be verified in other ways, which is not limited in the present invention.
S203, S204, and S209 may refer to S101, S102, and S104 in the above embodiments, which are not described herein again.
In the method for node invited registration provided by this embodiment, the trusted node generates, according to the registration parameters, a registration key corresponding to the first node, where the registration key includes a registration public key and a registration private key, and the trusted node generates, according to the registration public key, a network address corresponding to the first node and signs the network address by using its own trusted private key, thereby improving the security of the network address of the first node in the transmission process; the trusted node sends the consensus mechanism of the block chain network to the first node, so that the first node synchronizes the consensus mechanism of the block chain network, and various services in the block chain are smoothly carried out; in addition, the main node verifies the trusted node, and writes the network address corresponding to the first node into the block chain network after the verification is passed, so that the security of the network address of the first node is further ensured.
Fig. 4 is a schematic structural diagram of a node-invited-registration apparatus according to the present invention, as shown in fig. 4, the node-invited-registration apparatus 300 includes: a registration invitation information sending module 301, a network address generating module 302 and a registration request sending module 303.
The registration invitation information sending module 301 is configured to send registration invitation information to a first node, and receive a registration parameter sent by the first node, where the first node is a node to be registered.
A network address generating module 302, configured to generate a network address corresponding to the first node according to the registration parameter.
A registration request sending module 303, configured to send a registration request of the first node to the master node, where the registration request is used to instruct the master node to verify a trusted node, and write a network address corresponding to the first node into the blockchain network, where the trusted node is a registered node in the blockchain network.
The principle and technical effect of the apparatus for node invited registration provided in this embodiment are similar to those of the method for node invited registration, and are not described herein again.
Optionally, fig. 5 is a schematic structural diagram of a device for node invited registration provided by the present invention, and as shown in fig. 5, the device 300 for node invited registration provided by the present invention may further include: a signature module 304, a network connection information receiving module 305, and an authorization information receiving module 306.
And the signature module 304 is configured to sign the network address corresponding to the first node by using the trusted private key.
The network connection information receiving module 305 is configured to receive network connection information sent by the first node, where the network connection information is used to indicate that the first node is a node to be registered.
The authorization information receiving module 306 is configured to receive authorization information sent by the host node, where the authorization information is used to indicate that the trusted node is a second node in the block chain network that meets a preset condition.
Optionally, the network address generating module 302 is specifically configured to generate a registration key corresponding to the first node according to the registration parameter;
the registration secret key comprises a registration public key, and a network address corresponding to the first node is generated according to the registration public key.
Optionally, the registration key further comprises a registration private key.
Optionally, the network address generating module 302 is specifically configured to send the registration private key, the network address, and the consensus mechanism of the blockchain network to the first node, so that the first node stores the registration private key and the network address, and synchronizes the consensus mechanism of the blockchain network.
Optionally, the registration request includes an identity authentication message of the trusted node, where the identity authentication message is a cipher text of the password hash value and/or a trusted public key of the trusted node.
Fig. 6 is a schematic structural diagram of a third apparatus for node-invited registration provided in the present invention, and as shown in fig. 6, the apparatus 400 for node-invited registration includes: a memory 401 and at least one processor 402.
A memory 401 for storing program instructions.
The processor 402 is configured to implement the method for node invited registration in this embodiment when the program instructions are executed, and specific implementation principles may be referred to the above embodiments, which are not described herein again.
The apparatus 400 for node invited registration may further include an input/output interface 403.
The input/output interface 403 may include a separate output interface and input interface, or may be an integrated interface that integrates input and output. The output interface is used for outputting data, the input interface is used for acquiring input data, the output data is a general name output in the method embodiment, and the input data is a general name input in the method embodiment.
The present invention also provides a readable storage medium in which execution instructions are stored, and when the execution instructions are executed by at least one processor of a device in which a node is invited to register, when the computer execution instructions are executed by the processor, the method of node-invited registration in the above embodiments is implemented.
The present invention also provides a program product comprising execution instructions stored in a readable storage medium. The at least one processor of the apparatus for node-invited registration may read the execution instructions from the readable storage medium, and the execution of the execution instructions by the at least one processor causes the apparatus for node-invited registration to implement the method for node-invited registration provided by the various embodiments described above.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions to enable a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to execute some steps of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: a U disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
In the foregoing embodiments of the network device or the terminal device, it should be understood that the Processor may be a Central Processing Unit (CPU), or may be other general-purpose processors, Digital Signal Processors (DSP), Application Specific Integrated Circuits (ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present application may be embodied directly in a hardware processor, or in a combination of the hardware and software modules in the processor.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. A method for node invited registration, comprising:
the trusted node sends registration invitation information to a first node and receives registration parameters sent by the first node; the trusted node is a registered node in a block chain network, the first node is a node to be registered, and the registration invitation information is used for indicating the registration process of the first node;
the trusted node generates a network address corresponding to the first node according to the registration parameters;
the trusted node sends a registration request of the first node to a master node, wherein the registration request is used for indicating that the trusted node has completed a pre-registration process of the first node, and the master node writes a network address corresponding to the first node into the blockchain network.
2. The method of claim 1, wherein the trusted node generating a network address corresponding to the first node according to the registration parameter comprises:
the trusted node generates a registration key corresponding to the first node according to the registration parameters;
the registration secret key comprises a registration public key, and the trusted node generates a network address corresponding to the first node according to the registration public key.
3. The method of claim 2, wherein after the trusted node generates the network address corresponding to the first node according to the registration public key, the method further comprises:
and the trusted node signs the network address corresponding to the first node through a trusted private key.
4. The method of claim 3, wherein the registration key further comprises a registration private key;
after the trusted node generates the network address corresponding to the first node according to the registration public key, the method further includes:
and the trusted node sends the registration private key, the network address and the consensus mechanism of the blockchain network to the first node, so that the first node stores the registration private key and the network address and synchronizes the consensus mechanism of the blockchain network.
5. The method of claim 1, wherein before the trusted node issues the registration invitation information to the first node, further comprising:
and the trusted node receives network connection information sent by the first node, wherein the network connection information is used for indicating that the first node is a node to be registered.
6. The method of claim 1, wherein before the trusted node issues the registration invitation information to the first node, further comprising:
and receiving authorization information sent by the main node, wherein the authorization information is used for indicating that the trusted node is a second node in the block chain network meeting a preset condition.
7. The method according to claim 1, wherein the registration request includes an identity information of the trusted node, and the identity information is a cipher text of a password hash value and/or a trusted public key of the trusted node.
8. An apparatus for node invited registration, comprising:
a registration invitation information sending module, configured to send registration invitation information to a first node, and receive a registration parameter sent by the first node, where the first node is a node to be registered, and the registration invitation information is used to indicate a registration process of the first node;
a network address generating module, configured to generate a network address corresponding to the first node according to the registration parameter;
a registration request sending module, configured to send a registration request of the first node to a master node, where the registration request is used to indicate that the trusted node has completed a pre-registration process of the first node, and the master node writes a network address corresponding to the first node into a blockchain network, and the trusted node is a registered node in the blockchain network.
9. An apparatus for node invited registration, comprising: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executing the memory-stored computer-executable instructions to cause the node-invited registered device to perform the method of any of claims 1-7.
10. A computer-readable storage medium having computer-executable instructions stored thereon which, when executed by a processor, implement the method of any one of claims 1-7.
CN201810530980.4A 2018-05-29 2018-05-29 Method and device for node invited registration Active CN108769010B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810530980.4A CN108769010B (en) 2018-05-29 2018-05-29 Method and device for node invited registration

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810530980.4A CN108769010B (en) 2018-05-29 2018-05-29 Method and device for node invited registration

Publications (2)

Publication Number Publication Date
CN108769010A CN108769010A (en) 2018-11-06
CN108769010B true CN108769010B (en) 2021-08-17

Family

ID=64003414

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810530980.4A Active CN108769010B (en) 2018-05-29 2018-05-29 Method and device for node invited registration

Country Status (1)

Country Link
CN (1) CN108769010B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110784324B (en) * 2019-11-08 2021-10-01 腾讯科技(深圳)有限公司 Node admission method and device
CN110891267A (en) * 2019-11-20 2020-03-17 中国联合网络通信集团有限公司 Service processing method based on block chain and operator network node
CN111371801B (en) * 2020-03-13 2022-05-24 杭州复杂美科技有限公司 Block chain node scanning method, equipment and storage medium
CN111163182B (en) * 2020-03-20 2021-08-03 杭州海康威视数字技术股份有限公司 Block chain-based device registration method and apparatus, electronic device, and storage medium
CN111383021B (en) * 2020-05-29 2020-09-15 腾讯科技(深圳)有限公司 Node management method, device, equipment and medium based on block chain network
CN111680282B (en) * 2020-06-01 2021-08-24 腾讯科技(深圳)有限公司 Node management method, device, equipment and medium based on block chain network
CN112769817B (en) * 2021-01-05 2023-06-02 北京信息科技大学 Block chain network based on trusted network, construction method and construction system
CN115102993B (en) * 2022-07-15 2023-08-11 北京智芯微电子科技有限公司 Active access method, device and equipment for plug and play of terminal and readable medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105913174A (en) * 2016-04-07 2016-08-31 彭军红 Lottery issuing method based on block chains
CN106327173A (en) * 2016-08-22 2017-01-11 布比(北京)网络技术有限公司 Network payment method and network payment device
CN107077674A (en) * 2016-12-29 2017-08-18 深圳前海达闼云端智能科技有限公司 Transaction verification processing method and device and node equipment
CN107079036A (en) * 2016-12-23 2017-08-18 深圳前海达闼云端智能科技有限公司 Registration and authorization method, apparatus and system
CN107547514A (en) * 2017-07-17 2018-01-05 招商银行股份有限公司 Identity identifying method, system and computer-readable recording medium

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111083220B (en) * 2016-08-29 2022-08-12 中国银联股份有限公司 Method for providing financial service application
CN113435994A (en) * 2017-03-31 2021-09-24 唐晓领 Method, device and system for sharing transaction metadata information by multiple financial borrowing parties based on block chain
CN107292735A (en) * 2017-05-27 2017-10-24 唐盛(北京)物联技术有限公司 A kind of mortgage finance method and system based on block chain technology

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105913174A (en) * 2016-04-07 2016-08-31 彭军红 Lottery issuing method based on block chains
CN106327173A (en) * 2016-08-22 2017-01-11 布比(北京)网络技术有限公司 Network payment method and network payment device
CN107079036A (en) * 2016-12-23 2017-08-18 深圳前海达闼云端智能科技有限公司 Registration and authorization method, apparatus and system
CN107077674A (en) * 2016-12-29 2017-08-18 深圳前海达闼云端智能科技有限公司 Transaction verification processing method and device and node equipment
CN107547514A (en) * 2017-07-17 2018-01-05 招商银行股份有限公司 Identity identifying method, system and computer-readable recording medium

Also Published As

Publication number Publication date
CN108769010A (en) 2018-11-06

Similar Documents

Publication Publication Date Title
CN108769010B (en) Method and device for node invited registration
CN110875821B (en) Cryptography blockchain interoperation
CN109377198B (en) Signing system based on multi-party consensus of alliance chain
US11115418B2 (en) Registration and authorization method device and system
EP3742696A1 (en) Identity management method, equipment, communication network, and storage medium
WO2020062668A1 (en) Identity authentication method, identity authentication device, and computer readable medium
CN109194465B (en) Method for managing keys, user equipment, management device and storage medium
CN110601816B (en) Lightweight node control method and device in block chain system
WO2019127278A1 (en) Safe access blockchain method, apparatus, system, storage medium, and electronic device
CN111970129A (en) Data processing method and device based on block chain and readable storage medium
WO2020050390A1 (en) Right holder terminal, user terminal, right holder program, user program, content utilization system, and content utilization method
CN112910660B (en) Certificate issuing method, adding method and transaction processing method of blockchain system
CN112766962A (en) Method for receiving and sending certificate, transaction system, storage medium and electronic device
CN113162752A (en) Data processing method and device based on hybrid homomorphic encryption
CN113255014B (en) Data processing method based on block chain and related equipment
CN111314066B (en) Block chain-based data transfer method, terminal and computer-readable storage medium
CN115203749A (en) Data transaction method and system based on block chain
CN114978635A (en) Cross-domain authentication method and device, and user registration method and device
CN108846671B (en) Online secure transaction method and system based on block chain
CN113206746B (en) Digital certificate management method and device
CN112235276B (en) Master-slave equipment interaction method, device, system, electronic equipment and computer medium
CN113328854A (en) Service processing method and system based on block chain
CN111245594B (en) Homomorphic operation-based collaborative signature method and system
CN110266478B (en) Information processing method and electronic equipment
CN114726552B (en) Digital signature right transfer method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant