CN108989468B - Trust network construction method and device - Google Patents

Trust network construction method and device Download PDF

Info

Publication number
CN108989468B
CN108989468B CN201811010526.2A CN201811010526A CN108989468B CN 108989468 B CN108989468 B CN 108989468B CN 201811010526 A CN201811010526 A CN 201811010526A CN 108989468 B CN108989468 B CN 108989468B
Authority
CN
China
Prior art keywords
node
consensus
environment information
target node
trust network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811010526.2A
Other languages
Chinese (zh)
Other versions
CN108989468A (en
Inventor
阮安邦
魏明
陈凯
王佳帅
任立峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Octa Innovations Information Technology Co Ltd
Original Assignee
Beijing Octa Innovations Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Octa Innovations Information Technology Co Ltd filed Critical Beijing Octa Innovations Information Technology Co Ltd
Priority to CN201811010526.2A priority Critical patent/CN108989468B/en
Publication of CN108989468A publication Critical patent/CN108989468A/en
Application granted granted Critical
Publication of CN108989468B publication Critical patent/CN108989468B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1046Joining mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Abstract

The invention provides a trust network construction method and a device, wherein the method comprises the following steps: installing an agent program on a target node applying for joining the trust network; acquiring first environment information of the target node through the agent program, and sending a first consensus request carrying the first environment information to at least two first consensus nodes in the trust network; judging whether the target node is credible or not according to the first environment information carried by the first common identification request by utilizing the at least two first common identification nodes; if so, adding the target node into the trust network; if not, rejecting the application of the target node to join the trust network. The device includes: the device comprises an agent installation unit, a request sending unit, a node consensus unit and a network construction unit. The scheme can improve the credibility of the constructed trust network.

Description

Trust network construction method and device
Technical Field
The invention relates to the technical field of computers, in particular to a trust network construction method and a trust network construction device.
Background
The blockchain is essentially a decentralized database, and has a wide application prospect in the fields of finance, insurance, medical treatment and the like based on the characteristic that data stored on the blockchain cannot be tampered. When the block chain is applied to a specific service scene, a trust network needs to be constructed, and each trust node included in the trust network identifies the information written into the block chain to determine whether the information written into the block chain is trusted.
At present, when a trust network is constructed, environment information of a node needing to be added into the trust network is acquired and checked, and if the environment information of the node meets the requirement of the trust network, the node is added into the trust network.
Aiming at the existing method for constructing the trust network, the environment information of the node applying for joining the trust network is usually audited by a manual or specific audit node, if the manual audit process fails or the audit node is controlled by a virus program, the node of which the environment information does not meet the requirement of the trust network is possibly added into the trust network, so that the credibility of the trust network is reduced. Therefore, the trust network constructed by the existing trust network construction method has lower credibility.
Disclosure of Invention
The embodiment of the invention provides a trust network construction method and a trust network construction device, which can improve the credibility of a constructed trust network.
In a first aspect, an embodiment of the present invention provides a method for building a trust network, including:
installing an agent program on a target node applying for joining the trust network;
acquiring first environment information of the target node through the agent program, and sending a first consensus request carrying the first environment information to at least two first consensus nodes in the trust network;
Judging whether the target node is credible or not according to the first environment information carried by the first common identification request by utilizing the at least two first common identification nodes;
if so, adding the target node into the trust network;
if not, rejecting the application of the target node to join the trust network.
Alternatively,
the first environment information includes: any one or more of an operating system version of the target node, a version of the agent, a network protocol version of the target node, trusted computing environment information of the target node, application environment information of the target node, and a current time;
and the current time is the time for acquiring the environment information, and is calibrated by coordinated Universal Time (UTC).
Alternatively,
after the obtaining, by the agent program, the first environment information of the target node and before the sending, to at least two first common nodes in the trust network, the first common request carrying the first environment information, further includes:
performing hash operation on the first environment information through the agent program to obtain a corresponding environment hash value;
And, the sending the first common identification request carrying the first environment information to at least two first common identification nodes in the trust network includes:
and sending the first common identification request carrying the environment hash value to at least two first common identification nodes in the trust network.
Alternatively,
the sending the first common identification request carrying the first environment information to at least two first common identification nodes in the trust network includes:
sending a first consensus request carrying the first environment information to each node included in the trust network in a broadcast mode;
determining at least two nodes receiving the first common identification request within a preset waiting time as the first common identification node, wherein the waiting time is counted from the moment of sending the first common identification request.
Alternatively,
the determining, by using the at least two first common node, whether the target node is trusted according to the first environment information carried in the first common request includes:
respectively acquiring a common identification result of each first common identification node to the target node, wherein the common identification result is determined by the corresponding first common identification node according to the first environment information carried by the first common identification request and a preset white list, if the first environment information is consistent with the information recorded by the white list, the common identification result of the target node is determined to be credible, and if the first environment information is not consistent with the information recorded by the white list, the common identification result of the target node is determined to be not credible;
According to the obtained consensus results, calculating the credibility probability of the target node through the following formula;
Figure BDA0001784942620000031
wherein, said m0Representing the number of the first common node; m is1The number of the first common node which is determined to be credible by the representation of the common result of the target node; k represents an adjusting coefficient, and k is more than 0 and less than or equal to 1; the above-mentioned
Figure BDA0001784942620000032
Characterization from m0Selecting m from one of the nodes0-m1The number of combinations of the first common node;
and if the reliability probability is larger than a preset probability threshold value, determining that the target node is reliable, otherwise, determining that the target node is not reliable.
Alternatively,
the method for constructing the trust network further comprises the following steps:
presetting a corresponding trigger value for each node included in the trust network;
and aiming at each node, continuously calculating a random number through a Bayesian formula, when the calculated random number is equal to the trigger value corresponding to the node, acquiring second environment information of the node through the agent program installed on the node, sending a second consensus request carrying the second environment information to at least two second consensus nodes in the trust network, judging whether the node is credible or not by using the at least two second consensus nodes according to the second environment information carried by the second consensus request, and if the judgment result is that the node is not credible, removing the node from the trust network.
In a second aspect, an embodiment of the present invention further provides a trust network building apparatus, including: the device comprises an agent installation unit, a request sending unit, a node consensus unit and a network construction unit;
the agent installation unit is used for installing an agent program on a target node applying for joining the trust network;
the request sending unit is configured to obtain first environment information of the target node through the agent installed by the agent installation unit, and send a first consensus request carrying the first environment information to at least two first consensus nodes in the trust network;
the node consensus unit is configured to determine, by using the at least two first consensus nodes that receive the first consensus request sent by the request sending unit, whether the target node is trusted according to the first environment information carried in the first consensus request;
and the network construction unit is used for adding the target node into the trust network if the target node is trusted and rejecting the target node to apply for adding into the trust network if the target node is not trusted according to the judgment result of the node consensus unit.
Alternatively,
the request sending unit, when executing the sending of the first consensus request carrying the first environmental information to at least two first consensus nodes in the trust network, is specifically configured to:
and performing hash operation on the first environment information through the agent program to obtain a corresponding environment hash value, and sending the first consensus request carrying the environment hash value to at least two first consensus nodes in the trust network.
Alternatively,
the request sending unit is configured to send the first common identification request carrying the first environment information to each node included in the trust network in a broadcast manner, and determine at least two nodes that receive the first common identification request within a preset waiting time as the first common identification node, where the waiting time is counted from a time when the first common identification request is sent.
Alternatively,
the node consensus unit is specifically configured to perform the following steps:
respectively acquiring a common identification result of each first common identification node to the target node, wherein the common identification result is determined by the corresponding first common identification node according to the first environment information carried by the first common identification request and a preset white list, if the first environment information is consistent with the information recorded by the white list, the common identification result of the target node is determined to be credible, and if the first environment information is not consistent with the information recorded by the white list, the common identification result of the target node is determined to be not credible;
According to the obtained consensus results, calculating the credibility probability of the target node through the following formula;
Figure BDA0001784942620000051
wherein, said m0Representing the number of the first common node; m is1The number of the first common node which is determined to be credible by the representation of the common result of the target node; k represents an adjusting coefficient, and k is more than 0 and less than or equal to 1; the above-mentioned
Figure BDA0001784942620000052
Characterization from m0Selecting m from one of the nodes0-m1The number of combinations of the first common node;
and if the reliability probability is larger than a preset probability threshold value, determining that the target node is reliable, otherwise, determining that the target node is not reliable.
Alternatively,
the trust network construction device further comprises: a consensus control unit;
the consensus control unit is used for presetting a corresponding trigger value for each node included in the trust network, continuously calculating a random number through a Bayesian formula, and sending a trigger instruction to the request sending unit when the calculated random number is equal to the trigger value corresponding to the node;
the request sending unit is further configured to, after receiving the trigger instruction, obtain second environment information of the node through the agent installed on the node, and send a second consensus request carrying the second environment information to at least two second consensus nodes in the trust network;
The node consensus unit is further configured to determine, by using the at least two second consensus nodes that receive the second consensus request sent by the request sending unit, whether the node is trusted according to the second environment information carried in the second consensus request;
the network construction unit is further configured to, according to a determination result of the node consensus unit, remove the node from the trust network if the determination result indicates that the node is not trusted.
The embodiment of the invention provides a method and a device for building a trust network, wherein when a target node applies for joining the trust network, an agent program is installed on the target node, first environment information of the target node is obtained through the agent program, a first common identification request carrying the first environment information is sent to at least two first common identification nodes in the trust network, and then whether the target node is credible or not can be judged by each first common identification node according to the first environment information carried by the first common identification request, if the judgment result is that the target node is credible, the target node is added into the trust network, and if the judgment result is that the target node is not credible, the application of joining the target node into the trust network is refused. Therefore, the process of judging whether the target node is trusted is realized by the plurality of consensus nodes in the trust network, the consensus nodes in the trust network have higher credibility, and the plurality of consensus nodes jointly determine whether the target node is trusted, so that the condition that the untrusted node is added into the trust network due to manual auditing failure or a single auditing node controlled by a virus program can be avoided, and the credibility of the built trust network can be improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is a flowchart of a trust network construction method according to an embodiment of the present invention;
FIG. 2 is a flow diagram of another trust network construction method provided by an embodiment of the invention;
fig. 3 is a schematic diagram of a device in which a trust network building apparatus according to an embodiment of the present invention is located;
fig. 4 is a schematic diagram of a trust network building apparatus according to an embodiment of the present invention;
fig. 5 is a schematic diagram of another trust network building apparatus according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer and more complete, the technical solutions in the embodiments of the present invention will be described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention, and based on the embodiments of the present invention, all other embodiments obtained by a person of ordinary skill in the art without creative efforts belong to the scope of the present invention.
As shown in fig. 1, an embodiment of the present invention provides a method for building a trust network, where the method may include the following steps:
step 101: installing an agent program on a target node applying for joining a trust network;
step 102: acquiring first environment information of a target node through an agent program, and sending a first consensus request carrying the first environment information to at least two first consensus nodes in a trust network;
step 103: judging whether the target node is credible or not according to first environment information carried by the first common identification request by utilizing at least two first common identification nodes, if so, executing a step 104, otherwise, executing a step 105;
step 104: adding the target node into the trust network and ending the current process;
step 105: and rejecting the application of the target node for joining the trust network.
The embodiment of the invention provides a method for building a trust network, which comprises the steps of installing an agent program on a target node when the target node applies for joining the trust network, obtaining first environment information of the target node through the agent program, sending a first consensus request carrying the first environment information to at least two first consensus nodes in the trust network, judging whether the target node is credible or not by utilizing each first consensus node according to the first environment information carried by the first consensus request, adding the target node into the trust network if the judgment result is that the target node is credible, and rejecting the application of joining the target node into the trust network if the judgment result is that the target node is not credible. Therefore, the process of judging whether the target node is trusted is realized by the plurality of consensus nodes in the trust network, the consensus nodes in the trust network have higher credibility, and the plurality of consensus nodes jointly determine whether the target node is trusted, so that the condition that the untrusted node is added into the trust network due to manual auditing failure or a single auditing node controlled by a virus program can be avoided, and the credibility of the built trust network can be improved.
Optionally, on the basis of the trust network construction method shown in fig. 1, the first environment information acquired by the agent includes an operating system version of the target node, a version of the agent, a network protocol version of the target node, trusted computing environment information of the target node, application environment information of the target node, and part or all of current Time, where the current Time refers to Time when the agent acquires other pieces of information included in the first environment information, and the current Time is calibrated by Coordinated Universal Time (UTC).
The agent program obtains the operating system version, the network protocol version, the trusted computing environment information, the application environment information, the current time and the agent program version as first environment information of the target node, and then the first consensus node can perform consensus on the operating system, the network protocol, the trusted computing environment, the application environment and other aspects of the target node, so that the consensus result can reflect the environment state of the target node more accurately, and the credibility of the node joining the trusted network can be further ensured.
The current time is used as a part of the first environment information, so that it can be ensured that other information included in the first environment information reflects the current environment state of the target node, and the accuracy of consensus of each first consensus node on the target node is further ensured. In addition, the version of the agent program is used as a part of the first environment information, so that the safety of the first environment information can be ensured from the source of the information, and the accuracy of consensus on the target node is further ensured.
It should be noted that the agent program runs independently on the target node, and the process of acquiring the first environment information is not controlled by the target node, so that it can be ensured that the first environment information acquired by the agent program conforms to the actual environment of the target node, and further it is ensured that each first common node can accurately determine whether the target node is trusted according to the first environment information, thereby ensuring the security of the trust network.
Optionally, on the basis of the trust network construction method shown in fig. 1, after the first environment information of the target node is acquired by the agent in step 102, the agent may perform hash operation on the acquired first environment information to obtain an environment hash value corresponding to the first environment information. Accordingly, when the first common identification request is sent to the at least two first common identification nodes in the trust network in step 102, the first common identification request carrying the environment hash value may be sent to the at least two first common identification nodes in the trust network.
After the agent program obtains the first environment information of the target node, a first common identification request needs to be generated according to the obtained first environment information, specifically, hash operation can be performed on the first environment information to obtain a corresponding environment hash value, and then the first common identification request carrying the environment hash value is generated. After receiving the first common identification request, the first common identification node may determine whether the target node is trusted according to the environment hash value carried in the first common identification request. Specifically, each first common node stores a plurality of standard environment hash values of node environment information meeting trust requirements of a trust network, the node environment information corresponding to different standard environment hash values includes an operating system version, an agent version, a network protocol version, trusted computing environment information and application environment information which are not completely the same, and if the environment hash value carried by the first common request is the same as one of the standard environment hash values, the corresponding first common node determines that the target node is trusted.
The agent program obtains an environment hash value corresponding to the first environment information by performing hash operation on the first environment information, and then sends a first consensus request carrying the environment hash value to each first consensus node to perform consensus on the target node, and the data volume of the first consensus request can be reduced by performing consensus on the target node by sending the environment hash value, so that the data transmission pressure of each first consensus node can be reduced. In addition, the target node is identified by the sending environment hash value, so that the situation that the first environment information is tampered in the sending process when the first environment information is sent directly can be avoided, and the credibility of the result of identifying the target node is ensured.
Optionally, on the basis of the trust network construction method shown in fig. 1, step 102 sends a first consensus request carrying first environment information to at least two first consensus nodes in the trust network, where the step may be specifically implemented by:
sending a first common identification request carrying first environment information to each node included in the trust network in a broadcasting mode, and determining at least two nodes receiving the first common identification request in a preset waiting time as first common identification nodes, wherein the waiting time is counted from the moment when the first common identification request is sent.
After generating the first consensus request, the agent installed on the target node sends the first consensus request to each node in the trust network in a broadcast mode, and each node in the trust network can receive the first consensus request sent by the target node, but only the node receiving the first consensus request in the waiting time can be used as the first consensus node to participate in the consensus of the target node. Because different communication distances exist between each node in the trust network and the target node, different nodes in the trust network receive different times of the first consensus request after the target node broadcasts the first consensus request, and at least two nodes which preferentially receive the first consensus request are determined as the first consensus node to participate in the consensus of the target node by setting the waiting time, so that different target nodes can be identified corresponding to different first consensus nodes, and the situation that when a fixed node is adopted to identify the nodes which newly join the trust network, a fixed definition is placed into a malicious program to cause inaccurate consensus results is avoided, and the safety of the trust network can be further improved.
In addition, at least two nodes which preferentially receive the first common identification request are determined as the common identification of the first common identification node participating in the target node, so that the time required for sending the first common identification request to each first common identification node can be shortened, the efficiency of common identification of the target node can be improved, and the use experience of a user can be improved.
Optionally, on the basis that at least two nodes that receive the first common identification request within the waiting time are determined as the first common identification nodes in the above embodiment, step 103 determines, by using each first common identification node, whether the target node is trusted according to the first environment information carried in the first common identification request, which may specifically be implemented by the following manner:
respectively acquiring a consensus result of each first consensus node for performing consensus on the target node, wherein the consensus result is determined by the corresponding first consensus node according to first environment information carried by the first consensus request and a preset white list, if the first environment information is consistent with information recorded by the white list, the consensus result of the target node is determined to be credible, and if the first environment information is not consistent with the information recorded by the white list, the consensus result of the target node is determined to be untrustworthy;
calculating the credibility probability of the target node according to the consensus results obtained from the first consensus nodes through the following formula;
Figure BDA0001784942620000101
wherein m is0Representing the number of the first common node; m is1Representing and determining the number of the first common node with the credible common result of the target node; k represents an adjusting coefficient, and k is more than 0 and less than or equal to 1;
Figure BDA0001784942620000102
characterization from m 0Select m from each node0-m1The number of combinations of the first common node;
and according to the credibility probability of the target node, if the credibility probability is greater than a preset probability threshold value, determining that the target node is credible, and if the credibility probability is less than or equal to the preset probability threshold value, determining that the target node is not credible.
According to the consensus result of the first consensus nodes for consensus on the target node, the number of the first consensus nodes and a preset adjusting coefficient, the credibility probability of the target node is calculated according to the formula, and then whether the target node is credible can be determined according to the credibility probability.
In the formula for calculating the credibility probability, the adjustment coefficient k can be determined according to the requirement of the trust network on the security, and the higher the requirement of the trust network on the security is, the smaller the adjustment coefficient k is. When a smaller regulating coefficient k is set, the target node is determined to be credible only when a larger number of first common identification nodes consider the target node to be credible, and the admission standard of the trust network is improved. The user can flexibly set the adjusting coefficient k according to the requirements of the trust network on the safety and the consensus speed, so that the individual requirements of different users can be met, and the use satisfaction of the users is improved.
In a specific service implementation process, the adjustment coefficient k may take the value of 1/3, 2/3, or 1.
Optionally, on the basis of the trust network construction method provided in each of the above embodiments, the trust network construction method may continue to consensus on each node that has joined the trust network, so as to remove the node that does not meet the requirement of the trust network from the trust network, and specifically may be implemented in the following manner:
after a corresponding trigger value is preset for each node included in the trust network, the following operations are executed for each node included in the trust network:
s1: continuously calculating a random number through a Bayesian formula;
s2: comparing the random number calculated each time with the trigger value corresponding to the node, judging whether the calculated random number is the same as the trigger value corresponding to the node, if so, executing S3, otherwise, executing S1;
s3: acquiring second environment information of the node through an agent program installed on the node, sending a second consensus request carrying the acquired second environment information to at least two second consensus nodes in the trust network, judging whether the node is trusted or not by using each second consensus node according to the second environment information carried by the second consensus request, if so, executing S1, otherwise, executing S4;
S4: the node is removed from the trust network.
And aiming at each node which is added into the trust network, continuously calculating a random number through a Bayesian formula, when the calculated random number is the same as a trigger value corresponding to the node, acquiring second environment information of the node by using an agent program installed on the node, sending the acquired second environment information to a plurality of second consensus nodes in the trust network through a second consensus request for consensus processing, if the consensus result is that the node is trusted, continuously calculating the random number, and if the consensus result is that the node is not trusted, removing the node from the trust network.
Specifically, in this embodiment, an implementation manner of sending the second consensus request to each second consensus node may refer to an implementation manner of sending the first consensus request to each first consensus node in the foregoing embodiment, an implementation manner of determining, by each second consensus node, whether a node is trusted according to the second environment information in this embodiment may refer to an implementation manner of determining, by each first consensus node, whether a target node is trusted according to the first environment information in the foregoing embodiment, and contents included in the second environment information in this embodiment may refer to contents included in the first environment information in the foregoing embodiment, which is not described herein again.
Firstly, aiming at each node which is added into the trust network, when a random number which is the same as a corresponding trigger value is calculated, whether the environment of the node still meets the requirement of the trust network is judged by identifying the node, and when the environment of the node is determined not to meet the requirement of the trust network, the node is removed from the trust network. Therefore, each node in the trust network is subjected to untimely consensus, and the untrusted nodes in the trust network are removed in time, so that the safety of the trust network can be further improved.
Secondly, the random number is continuously calculated through a Bayesian formula, and when the calculated random number is the same as a trigger value corresponding to the node, the node is subjected to one-time consensus, so that the time and times for performing consensus on the node in the trust network are not fixed, the situation that the environment of the node in the trust network meets the requirement of the trust network only when the node is subjected to consensus and does not meet the requirement of the trust network in the daily use process is avoided, and the credibility of the trust network can be further ensured.
It should be noted that, in order to further improve the credibility of the constructed trust network, the first environment information and the consensus result of each first consensus node involved in the network construction process may be written into the block chain, and meanwhile, the second environment information and the consensus result of each second consensus node may also be written into the block chain.
The following describes, in further detail, a trust network construction method provided in an embodiment of the present invention with reference to a specific example, as shown in fig. 2, the method may include the following steps:
step 201: and installing an agent program on a target node applying for joining the trust network.
In the embodiment of the invention, when a target node applies for joining the trust network, an agent program needs to be installed on the target node.
Step 202: first environment information of a target node is obtained through an agent program.
In the embodiment of the present invention, after the agent program is installed on the target node, the agent program may acquire the operating system version, the network protocol version, the trusted computing environment information, the application environment information, the version information of the agent program itself, and the current time of the agent program, and the agent program may use each acquired item of information as the first environment information of the target node.
Step 203: and generating a first consensus request carrying the first environment information through the agent program.
In the embodiment of the present invention, after the agent program collects the first environment information of the target node, hash operation may be performed on the operating system version, the network protocol version, the trusted computing environment information, the application environment information of the target node, and the version information of the agent program itself, which are included in the first environment information, through a preset hash algorithm to obtain a corresponding environment hash value, and then the agent program may generate the first common identification request carrying the environment hash value and the current time.
Step 204: the first consensus request is sent to at least two first consensus nodes in the trust network by the agent.
In the embodiment of the present invention, after generating the first consensus request, the agent installed on the target node may send the generated first consensus request to each node included in the trust network in a broadcast manner by using the communication resource of the target node. Each node included in the trust network can receive a first common identification request sent by a target node, wherein at least two nodes receiving the first common identification request within a preset waiting time can participate in the common identification of the target node as the first common identification node.
For example, the waiting time is preset to be 3 seconds, 10000 nodes are included in the trust network, the agent program on the target node sends the first consensus request to the 10000 nodes included in the trust network in a broadcast manner, and within 3 seconds after the agent program sends the first consensus request, the first consensus request is received by the nodes 1 to 50 in the trust network, so that the nodes 1 to 50 can participate in the consensus process of the target node as the first consensus node.
Step 205: and respectively utilizing each first common node to judge whether the target node is credible according to the first common request.
In the embodiment of the present invention, for each first common node that receives a first common node request, the first common node obtains an environment hash value from the received first common node request, and determines whether a node environment corresponding to the environment hash value is located in a preset white list, if so, it is determined that a target node is trusted, otherwise, it is determined that the target node is not trusted. It should be noted that the white lists set on different first common node may be different.
Step 206: and determining whether the target node is credible according to the judgment result of each first common node, if so, executing step 208, otherwise, executing step 207.
In the embodiment of the present invention, after each first common node determines whether the target node is trusted, the trusted probability of the target node is calculated through the following formula, if the calculated trusted probability is greater than a preset probability threshold, the target node is determined to be trusted, step 208 is correspondingly executed, and if the calculated trusted probability is less than or equal to the preset probability threshold, the target node is determined to be untrusted, and step 207 is correspondingly executed.
The formula for calculating the credibility probability of the target node is as follows:
Figure BDA0001784942620000141
wherein m is 0Representing the number of the first common node; m is1Representing and determining the number of the first common node with the credible common result of the target node; k represents an adjusting coefficient, and k is more than 0 and less than or equal to 1;
Figure BDA0001784942620000142
characterization from m0Select m from each node0-m1The number of combinations of the first common node.
For example, if 45 first common nodes in 50 first common nodes determine that the target node is trusted, and the remaining 5 first common nodes determine that the target node is not trusted, m is determined0=50,m1And (5) substituting 45 and 1/3 into the formula to calculate the credibility probability of the target node, wherein the calculated credibility probability is greater than a preset probability threshold value of 0.001, so that the credibility of the target node is determined.
Step 207: and rejecting the application of the target node for joining the trust network, and ending the current process.
In the embodiment of the invention, after the target node is determined to be untrustworthy according to the consensus result of each first consensus node, the request of the target node for joining the trust network is rejected.
Step 208: and adding the target node into the trust network.
In the embodiment of the invention, after the credibility of the target node is determined according to the consensus result of each first consensus node, the target node is added into the trust network.
Step 209: and performing daily consensus on nodes which are added into the trust network, and removing the nodes which are not trusted from the trust network.
In the embodiment of the invention, for each node included in the trust network, a corresponding trigger value is set for the node, and the Bayesian formula is used for continuously calculating the random number, when the calculated random number is the same as the trigger value of the node, acquiring second environment information of the node through an agent program on the node, after the second environment information is subjected to hash operation through a preset hash algorithm to obtain a corresponding environment hash value, generating a second consensus request carrying the environment hash value corresponding to the second environment information, broadcasting the second consensus request to each node in the trust network, determining whether the node is trusted by using at least two second consensus nodes receiving the second consensus request within the waiting time according to the environment hash value corresponding to the second environment information, if the node is trusted, the node continues to calculate the random number by using the Bayesian formula, and if the node is not trusted, the node is removed from the trust network.
As shown in fig. 3 and 4, an embodiment of the present invention provides a trust network building apparatus. The device embodiments may be implemented by software, or by hardware, or by a combination of hardware and software. From a hardware level, as shown in fig. 3, a hardware structure diagram of a device in which the trust network building apparatus provided in the embodiment of the present invention is located is shown, and in addition to the processor, the memory, the network interface, and the nonvolatile memory shown in fig. 3, the device in which the apparatus is located in the embodiment may also include other hardware, such as a forwarding chip responsible for processing a packet, in general. Taking a software implementation as an example, as shown in fig. 4, as a logical apparatus, the apparatus is formed by reading a corresponding computer program instruction in a non-volatile memory into a memory by a CPU of a device in which the apparatus is located and running the computer program instruction. The trust network construction device provided by the embodiment comprises: an agent installation unit 401, a request sending unit 402, a node consensus unit 403, and a network construction unit 404;
An agent installation unit 401, configured to install an agent program on a target node applying for joining a trust network;
a request sending unit 402, configured to obtain first environment information of a target node through an agent installed by the agent installation unit 401, and send a first consensus request carrying the first environment information to at least two first consensus nodes in a trust network;
a node consensus unit 403, configured to determine, by using at least two first consensus nodes that receive the first consensus request sent by the request sending unit 402, whether the target node is trusted according to the first environment information carried in the first consensus request;
and a network constructing unit 404, configured to add the target node to the trust network if the target node is trusted according to the determination result of the node consensus unit 403, and reject the target node to apply for adding to the trust network if the target node is not trusted.
Alternatively, on the basis of the trust network building apparatus shown in fig. 4,
the request sending unit 402, when executing sending a first common identification request carrying first environment information to at least two first common identification nodes in a trust network, is specifically configured to:
and performing hash operation on the first environment information through the agent program to obtain a corresponding environment hash value, and sending a first consensus request carrying the environment hash value to at least two first consensus nodes in the trust network.
Alternatively, on the basis of the trust network building apparatus shown in fig. 4,
a request sending unit 402, configured to send, in a broadcast manner, a first common identification request carrying first environment information to each node included in the trust network, and determine, as the first common identification node, at least two nodes that receive the first common identification request within a preset waiting time, where the waiting time is counted from a time when the first common identification request is sent.
Alternatively, on the basis that the request sending unit 402 sends the first consensus request to each node included in the trust network in a broadcast manner in the above-mentioned embodiment,
the node consensus unit 403 is specifically configured to perform the following steps:
respectively acquiring a common identification result of each first common identification node to a target node, wherein the common identification result is determined by the corresponding first common identification node according to first environment information carried by a first common identification request and a preset white list, if the first environment information is consistent with information recorded by the white list, the common identification result of the target node is determined to be credible, and if the first environment information is not consistent with the information recorded by the white list, the common identification result of the target node is determined to be untrustworthy;
calculating the credibility probability of the target node according to each acquired consensus result through the following formula;
Figure BDA0001784942620000171
Wherein m is0Representing the number of the first common node; m is1Representing and determining the number of the first common node with the credible common result of the target node; k represents an adjusting coefficient, and k is more than 0 and less than or equal to 1;
Figure BDA0001784942620000172
characterization from m0Select m from each node0-m1The number of combinations of the first common node;
and if the credibility probability is larger than a preset probability threshold value, determining that the target node is credible, otherwise, determining that the target node is not credible.
Optionally, on the basis of the trust network building apparatus shown in fig. 4, as shown in fig. 5, the trust network building apparatus further includes: a consensus control unit 505;
a consensus control unit 505, configured to preset a corresponding trigger value for each node included in the trust network, continuously calculate a random number through a bayesian formula, and send a trigger instruction to the request sending unit 402 when the calculated random number is equal to the trigger value corresponding to the node;
the request sending unit 402 is further configured to, after receiving the trigger instruction, obtain second environment information of the node through an agent installed on the node, and send a second consensus request carrying the second environment information to at least two second consensus nodes in the trust network;
the node consensus unit 403 is further configured to determine, by using at least two second consensus nodes that receive the second consensus request sent by the request sending unit 402, whether the node is trusted according to the second environment information carried in the second consensus request;
The network constructing unit 404 is further configured to, according to the determination result of the node consensus unit 403, remove the node from the trust network if the determination result is that the node is not trusted.
Because the information interaction, execution process, and other contents between the units in the device are based on the same concept as the method embodiment of the present invention, specific contents may refer to the description in the method embodiment of the present invention, and are not described herein again.
The embodiment of the present invention further provides a readable medium, which includes an execution instruction, and when a processor of a storage controller executes the execution instruction, the storage controller executes the trust network construction method provided in each of the above embodiments.
An embodiment of the present invention further provides a storage controller, including: a processor, a memory, and a bus;
the memory is used for storing execution instructions, the processor is connected with the memory through the bus, and when the storage controller runs, the processor executes the execution instructions stored in the memory, so that the storage controller executes the trust network construction method provided by each embodiment.
In summary, the method and apparatus for constructing a trust network provided by each embodiment of the present invention at least have the following advantages:
1. In the embodiment of the invention, when a target node applies for joining a trust network, an agent program is installed on the target node, first environment information of the target node is obtained through the agent program, a first common identification request carrying the first environment information is sent to at least two first common identification nodes in the trust network, and then whether the target node is trusted or not can be judged by utilizing each first common identification node according to the first environment information carried by the first common identification request, if the judgment result is that the target node is trusted, the target node is added into the trust network, and if the judgment result is that the target node is not trusted, the application of joining the trust network by the target node is rejected. Therefore, the process of judging whether the target node is trusted is realized by the plurality of consensus nodes in the trust network, the consensus nodes in the trust network have higher credibility, and the plurality of consensus nodes jointly determine whether the target node is trusted, so that the condition that the untrusted node is added into the trust network due to manual auditing failure or a single auditing node controlled by a virus program can be avoided, and the credibility of the built trust network can be improved.
2. In the embodiment of the invention, the agent program acquires the operating system version, the network protocol version, the trusted computing environment information, the application environment information, the current time and the agent program version as the first environment information of the target node, and then the first consensus node can perform consensus on the operating system, the network protocol, the trusted computing environment, the application environment and other aspects of the target node, so that the consensus result can reflect the environment state of the target node more accurately, and the credibility of the node joining the trusted network can be further ensured.
3. In the embodiment of the invention, the agent program obtains the environment hash value corresponding to the first environment information by carrying out hash operation on the first environment information, and then sends the first consensus request carrying the environment hash value to each first consensus node to perform consensus on the target node, and the data volume of the first consensus request can be reduced by sending the environment hash value to perform consensus on the target node, so that the data transmission pressure of each first consensus node can be reduced.
4. In the embodiment of the invention, the target node is identified by the sending environment hash value, so that the condition that the first environment information is tampered in the sending process when the first environment information is sent directly can be avoided, and the credibility of the result of identifying the target node is ensured.
5. In the embodiment of the invention, because different communication distances exist between each node in the trust network and the target node, different nodes in the trust network receive different times of the first common request after the target node broadcasts the first common request, and at least two nodes which preferentially receive the first common request are determined as the first common node to participate in the common identification of the target node by setting the waiting time, so that different target nodes can correspond to different first common nodes for common identification, and the situation that when a fixed node is adopted to identify the nodes which newly join the trust network, a fixed definition is placed in a malicious program to cause inaccurate common identification results is avoided, thereby further improving the security of the trust network.
6. In the embodiment of the invention, at least two nodes which preferentially receive the first common identification request are determined as the common identification of the first common identification node participating in the target node, so that the time required for sending the first common identification request to each first common identification node can be shortened, the efficiency of common identification of the target node can be improved, and the use experience of a user can be improved.
7. In the embodiment of the invention, the credibility probability of the target node is calculated according to the consensus result of the consensus of each first consensus node on the target node, the number of the first consensus nodes and the preset adjusting coefficient and a formula, so that whether the target node is credible or not can be determined according to the credibility probability.
8. In the embodiment of the invention, for each node which is added into the trust network, when the random number which is the same as the corresponding trigger value is calculated, whether the environment of the node still meets the requirement of the trust network is judged by identifying the node, and the node is removed from the trust network when the environment of the node is determined not to meet the requirement of the trust network. Therefore, each node in the trust network is subjected to untimely consensus, and the untrusted nodes in the trust network are removed in time, so that the safety of the trust network can be further improved.
9. In the embodiment of the invention, the random number is continuously calculated through a Bayesian formula, and the node is subjected to one-time consensus when the calculated random number is the same as the trigger value corresponding to the node, so that the time and the times for performing consensus on the node in the trust network are not fixed, the situation that the environment of the node in the trust network meets the requirement of the trust network only when the node is subjected to consensus and does not meet the requirement of the trust network in the daily use process is avoided, and the credibility of the trust network can be further ensured.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising a" does not exclude the presence of other similar elements in a process, method, article, or apparatus that comprises the element.
Those of ordinary skill in the art will understand that: all or part of the steps for realizing the method embodiments can be completed by hardware related to program instructions, the program can be stored in a computer readable storage medium, and the program executes the steps comprising the method embodiments when executed; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Finally, it is to be noted that: the above description is only a preferred embodiment of the present invention, and is only used to illustrate the technical solutions of the present invention, and not to limit the protection scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention shall fall within the protection scope of the present invention.

Claims (6)

1. A trust network construction method is characterized by comprising the following steps:
installing an agent program on a target node applying for joining the trust network;
acquiring first environment information of the target node through the agent program, and sending a first consensus request carrying the first environment information to at least two first consensus nodes in the trust network;
judging whether the target node is credible or not according to the first environment information carried by the first common identification request by utilizing the at least two first common identification nodes;
If so, adding the target node into the trust network;
if not, rejecting the application of the target node to join the trust network;
the sending the first common identification request carrying the first environment information to at least two first common identification nodes in the trust network includes:
sending a first consensus request carrying the first environment information to each node included in the trust network in a broadcast mode;
determining at least two nodes which receive the first common identification request within a preset waiting time as the first common identification node, wherein the waiting time is counted from the moment of sending the first common identification request;
the determining, by using the at least two first common node, whether the target node is trusted according to the first environment information carried in the first common request includes:
respectively acquiring a common identification result of each first common identification node to the target node, wherein the common identification result is determined by the corresponding first common identification node according to the first environment information carried by the first common identification request and a preset white list, if the first environment information is consistent with the information recorded by the white list, the common identification result of the target node is determined to be credible, and if the first environment information is not consistent with the information recorded by the white list, the common identification result of the target node is determined to be not credible;
According to the obtained consensus results, calculating the credibility probability of the target node through the following formula;
Figure FDA0002893939450000021
wherein, said m0Representing the number of the first common node; m is1The number of the first common node which is determined to be credible by the representation of the common result of the target node; k represents an adjusting coefficient, and k is more than 0 and less than or equal to 1; the above-mentioned
Figure FDA0002893939450000022
Characterization from m0Selecting m from one of the nodes0-m1The number of combinations of the first common node;
and if the reliability probability is larger than a preset probability threshold value, determining that the target node is reliable, otherwise, determining that the target node is not reliable.
2. The method of claim 1,
the first environment information includes: any one or more of an operating system version of the target node, a version of the agent, a network protocol version of the target node, trusted computing environment information of the target node, application environment information of the target node, and a current time;
the current time is the time for acquiring the environment information, and is calibrated by coordinated Universal Time (UTC);
and/or the presence of a gas in the gas,
after the obtaining, by the agent program, the first environment information of the target node and before the sending, to at least two first common nodes in the trust network, the first common request carrying the first environment information, further includes:
Performing hash operation on the first environment information through the agent program to obtain a corresponding environment hash value;
and, the sending the first common identification request carrying the first environment information to at least two first common identification nodes in the trust network includes:
and sending the first common identification request carrying the environment hash value to at least two first common identification nodes in the trust network.
3. The method of any one of claims 1 or 2, further comprising:
presetting a corresponding trigger value for each node included in the trust network;
and aiming at each node, continuously calculating a random number through a Bayesian formula, when the calculated random number is equal to the trigger value corresponding to the node, acquiring second environment information of the node through the agent program installed on the node, sending a second consensus request carrying the second environment information to at least two second consensus nodes in the trust network, judging whether the node is credible or not by using the at least two second consensus nodes according to the second environment information carried by the second consensus request, and if the judgment result is that the node is not credible, removing the node from the trust network.
4. A trust network construct apparatus, comprising: the device comprises an agent installation unit, a request sending unit, a node consensus unit and a network construction unit;
the agent installation unit is used for installing an agent program on a target node applying for joining the trust network;
the request sending unit is configured to obtain first environment information of the target node through the agent installed by the agent installation unit, and send a first consensus request carrying the first environment information to at least two first consensus nodes in the trust network;
the node consensus unit is configured to determine, by using the at least two first consensus nodes that receive the first consensus request sent by the request sending unit, whether the target node is trusted according to the first environment information carried in the first consensus request;
the network construction unit is used for adding the target node into the trust network if the target node is trusted according to the judgment result of the node consensus unit, and rejecting the target node to apply for adding into the trust network if the target node is not trusted;
The request sending unit is further configured to send, in a broadcast form, the first common identification request carrying the first environment information to each node included in the trust network, and determine, as the first common identification node, at least two nodes that receive the first common identification request within a preset waiting time, where the waiting time is counted from a time when the first common identification request is sent;
the node consensus unit is specifically configured to perform the following steps:
respectively acquiring a common identification result of each first common identification node to the target node, wherein the common identification result is determined by the corresponding first common identification node according to the first environment information carried by the first common identification request and a preset white list, if the first environment information is consistent with the information recorded by the white list, the common identification result of the target node is determined to be credible, and if the first environment information is not consistent with the information recorded by the white list, the common identification result of the target node is determined to be not credible;
according to the obtained consensus results, calculating the credibility probability of the target node through the following formula;
Figure FDA0002893939450000041
Wherein, said m0Representing the number of the first common node; m is1The number of the first common node which is determined to be credible by the representation of the common result of the target node; k represents an adjusting coefficient, and k is more than 0 and less than or equal to 1; the above-mentioned
Figure FDA0002893939450000042
Characterization from m0Selecting m from one of the nodes0-m1The number of combinations of the first common node;
and if the reliability probability is larger than a preset probability threshold value, determining that the target node is reliable, otherwise, determining that the target node is not reliable.
5. The apparatus of claim 4,
the request sending unit, when executing the sending of the first consensus request carrying the first environmental information to at least two first consensus nodes in the trust network, is specifically configured to:
and performing hash operation on the first environment information through the agent program to obtain a corresponding environment hash value, and sending the first consensus request carrying the environment hash value to at least two first consensus nodes in the trust network.
6. The apparatus of any of claims 4 or 5, further comprising: a consensus control unit;
the consensus control unit is used for presetting a corresponding trigger value for each node included in the trust network, continuously calculating a random number through a Bayesian formula, and sending a trigger instruction to the request sending unit when the calculated random number is equal to the trigger value corresponding to the node;
The request sending unit is further configured to, after receiving the trigger instruction, obtain second environment information of the node through the agent installed on the node, and send a second consensus request carrying the second environment information to at least two second consensus nodes in the trust network;
the node consensus unit is further configured to determine, by using the at least two second consensus nodes that receive the second consensus request sent by the request sending unit, whether the node is trusted according to the second environment information carried in the second consensus request;
the network construction unit is further configured to, according to a determination result of the node consensus unit, remove the node from the trust network if the determination result indicates that the node is not trusted.
CN201811010526.2A 2018-08-31 2018-08-31 Trust network construction method and device Active CN108989468B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811010526.2A CN108989468B (en) 2018-08-31 2018-08-31 Trust network construction method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811010526.2A CN108989468B (en) 2018-08-31 2018-08-31 Trust network construction method and device

Publications (2)

Publication Number Publication Date
CN108989468A CN108989468A (en) 2018-12-11
CN108989468B true CN108989468B (en) 2021-03-30

Family

ID=64547910

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811010526.2A Active CN108989468B (en) 2018-08-31 2018-08-31 Trust network construction method and device

Country Status (1)

Country Link
CN (1) CN108989468B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109831307B (en) * 2018-12-28 2021-07-20 上海分布信息科技有限公司 Computer information authentication method and information authentication system
CN111460458B (en) * 2020-03-31 2022-05-27 腾讯科技(深圳)有限公司 Data processing method, related device and computer storage medium
CN112804305B (en) * 2020-12-30 2023-03-31 北京八分量信息科技有限公司 Credible networking method and system of internet node and related product
CN112822267B (en) * 2021-01-05 2022-08-26 支付宝(杭州)信息技术有限公司 Data processing method and device based on block chain
CN113032489B (en) * 2021-03-29 2023-07-21 湖北央中巨石信息技术有限公司 Asynchronous consensus method, system and device based on block chain and medium
CN116489641A (en) * 2023-05-05 2023-07-25 烟台欣飞智能系统有限公司 5G mobile device communication management and control system based on block chain

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106375317A (en) * 2016-08-31 2017-02-01 北京明朝万达科技股份有限公司 Block chain-based big data security authentication method and system
CN107241360A (en) * 2017-08-04 2017-10-10 北京明朝万达科技股份有限公司 A kind of data safety shares exchange method and data safety shares switching plane system
CN107342858A (en) * 2017-07-05 2017-11-10 武汉凤链科技有限公司 A kind of intelligent contract guard method and system based on trusted context
CN107438003A (en) * 2016-05-27 2017-12-05 索尼公司 Electronic equipment, method and information processing system for electronic equipment
CN107784546A (en) * 2016-08-31 2018-03-09 北京明朝万达科技股份有限公司 A kind of data trade method and system based on block chain
WO2019127278A1 (en) * 2017-12-28 2019-07-04 深圳达闼科技控股有限公司 Safe access blockchain method, apparatus, system, storage medium, and electronic device
EP3526721A1 (en) * 2016-10-14 2019-08-21 Nokia Technologies Oy Method, device and system for validating sensitive user data transactions within trusted circle

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107438003A (en) * 2016-05-27 2017-12-05 索尼公司 Electronic equipment, method and information processing system for electronic equipment
CN106375317A (en) * 2016-08-31 2017-02-01 北京明朝万达科技股份有限公司 Block chain-based big data security authentication method and system
CN107784546A (en) * 2016-08-31 2018-03-09 北京明朝万达科技股份有限公司 A kind of data trade method and system based on block chain
EP3526721A1 (en) * 2016-10-14 2019-08-21 Nokia Technologies Oy Method, device and system for validating sensitive user data transactions within trusted circle
CN107342858A (en) * 2017-07-05 2017-11-10 武汉凤链科技有限公司 A kind of intelligent contract guard method and system based on trusted context
CN107241360A (en) * 2017-08-04 2017-10-10 北京明朝万达科技股份有限公司 A kind of data safety shares exchange method and data safety shares switching plane system
WO2019127278A1 (en) * 2017-12-28 2019-07-04 深圳达闼科技控股有限公司 Safe access blockchain method, apparatus, system, storage medium, and electronic device

Also Published As

Publication number Publication date
CN108989468A (en) 2018-12-11

Similar Documents

Publication Publication Date Title
CN108989468B (en) Trust network construction method and device
CN109829297B (en) Monitoring device, method and computer storage medium thereof
CN109542888B (en) Data modification and synchronization method, device, equipment and storage medium of block chain
CN109478216B (en) Parallelization and n-layering of knowledge inference and statistical correlation systems
CN111343142B (en) Data processing method and device based on block chain network and storage medium
EP3178011B1 (en) Method and system for facilitating terminal identifiers
WO2021233048A1 (en) Blockchain-based data detection method and device, and computer-readable storage medium
CN110661658B (en) Node management method and device of block chain network and computer storage medium
JP5802848B2 (en) Computer-implemented method, non-temporary computer-readable medium and computer system for identifying Trojanized applications (apps) for mobile environments
CN108776616B (en) Method for determining credible state of block chain node, block chain link point and system
CN110602455B (en) Video storage system, video processing method, device, equipment and storage medium
CN110599346A (en) Block chain information acquisition method and related equipment
CN110061987B (en) Access access control method and device based on role and terminal credibility
CN110086780B (en) Method and device for processing tampered transaction based on Ether house and storage medium
CN110597918A (en) Account management method and device and computer readable storage medium
CN111431908A (en) Access processing method and device and readable storage medium
CN108092777B (en) Method and device for supervising digital certificate
CN113468276A (en) Trusted data acquisition method and device of on-chain prediction machine and electronic equipment
US9998495B2 (en) Apparatus and method for verifying detection rule
JP7147873B2 (en) Information processing device, verification system and information processing method
CN109981573B (en) Security event response method and device
CN112037062B (en) Transaction consensus method, device, electronic equipment and readable storage medium
CN114567678A (en) Resource calling method and device of cloud security service and electronic equipment
WO2020228564A1 (en) Application service method and device
CN108600149B (en) Cloud computing high-availability cluster resource management method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant