CN109245897B - A node authentication method and device based on non-interactive zero-knowledge proof - Google Patents

A node authentication method and device based on non-interactive zero-knowledge proof Download PDF

Info

Publication number
CN109245897B
CN109245897B CN201810966585.0A CN201810966585A CN109245897B CN 109245897 B CN109245897 B CN 109245897B CN 201810966585 A CN201810966585 A CN 201810966585A CN 109245897 B CN109245897 B CN 109245897B
Authority
CN
China
Prior art keywords
verifier
requester
public key
verification
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810966585.0A
Other languages
Chinese (zh)
Other versions
CN109245897A (en
Inventor
刘杨
陈凯敏
关建峰
许长桥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Posts and Telecommunications
Original Assignee
Beijing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Posts and Telecommunications filed Critical Beijing University of Posts and Telecommunications
Priority to CN201810966585.0A priority Critical patent/CN109245897B/en
Publication of CN109245897A publication Critical patent/CN109245897A/en
Application granted granted Critical
Publication of CN109245897B publication Critical patent/CN109245897B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本发明提供了一种基于非交互的零知识证明的节点认证方法和装置,在请求方和验证方之间设置注册方作为第三方信任机构;注册方对请求方和验证方之间的认证过程进行信息生成与发送,使得整个节点认证过程中,除了验证方最后告知请求方认证是否成功之外,请求方和验证方之间再无需信息交互。因此,请求方不会有任何秘密信息被泄露,以此达到请求方隐私信息的高度保密,且请求方和验证方之间无需进行多次信息交互才能认证成功,提高了节点认证过程的效率和用户体验的好感度。

Figure 201810966585

The present invention provides a node authentication method and device based on non-interactive zero-knowledge proof. A registrar is set as a third-party trust institution between a requester and a verifier; the registrar performs the authentication process between the requester and the verifier The information is generated and sent, so that in the whole node authentication process, there is no need for information exchange between the requester and the verifier, except that the verifier finally informs the requester whether the authentication is successful. Therefore, the requester will not have any secret information leaked, so as to achieve a high degree of confidentiality of the requester's private information, and the requester and the verifier do not need to perform multiple information exchanges to achieve successful authentication, which improves the efficiency and efficiency of the node authentication process. User experience favorability.

Figure 201810966585

Description

一种基于非交互的零知识证明的节点认证方法和装置A node authentication method and device based on non-interactive zero-knowledge proof

技术领域technical field

本发明涉及计算机技术领域,尤其涉及一种基于非交互的零知识证明的节点认证方法和装置。The present invention relates to the field of computer technology, and in particular, to a node authentication method and device based on non-interactive zero-knowledge proof.

背景技术Background technique

作为大数据时代的新兴产物,移动群智感知网络能够将使得人的功能极大丰富,作为社会中独立个体的人将不仅仅使用网络中的感知数据,而且会主动“生产”数据上传到网络中以便其他用户使用,用户开始作为数据感知、收集、分析以及挖掘主体,自发地完成全部过程,进而完成被发布在网络中的感知任务。随着移动终端设备的普及,移动群智感知网络已经开始有广泛的应用并且已经渗透到了社会生活的方方面面,例如环境无污染质量监测、智能交通出行和市政管理服务等,它正在广泛而深刻地改变我们的工作和生活方式。As an emerging product in the era of big data, the mobile crowd-sensing network can greatly enrich people's functions. As an independent individual in society, people will not only use the perception data in the network, but also actively "produce" data and upload it to the network. In order to be used by other users, users begin to perceive, collect, analyze and mine data, and complete the whole process spontaneously, and then complete the perception tasks published in the network. With the popularization of mobile terminal equipment, the mobile crowdsensing network has begun to be widely used and has penetrated into all aspects of social life, such as environmental pollution-free quality monitoring, intelligent transportation and municipal management services, etc. It is widely and profoundly being used. Change the way we work and live.

但是,当众多用户为了合作完成同一任务分享感知数据的时候,他们需要互相合作,而为了确保隐私不被泄露,这些移动节点之间需要在不向其它节点透露任何信息的情况下完成信任验证,之后再展开合作告知数据。However, when many users share perception data in order to cooperate to complete the same task, they need to cooperate with each other, and in order to ensure that privacy is not leaked, these mobile nodes need to complete trust verification without revealing any information to other nodes. After that, we will cooperate to inform the data.

传统的节点认证机制,一般分为两种:一种是基于口令核对的机制,但是该方法具有口令被盗的风险;第二种是基于密钥加密的机制,但是该方法具有密钥经过多次检测之后被破解的风险。Traditional node authentication mechanisms are generally divided into two types: one is a mechanism based on password verification, but this method has the risk of password theft; the second is a mechanism based on key encryption, but this method has the ability The risk of being cracked after the first detection.

因此,上述两种传统的节点认证机制,都具有认证过程中隐私信息被泄露,导致节点认证风险的问题,因此目前主要采用的是基于零知识证明的节点认证方式,零知识证明能在不透漏隐私信息的情况下证明自己拥有秘密信息,很好地解决了节点认证过程中不透漏隐私信息的前提下完成节点认证的问题。Therefore, both of the above two traditional node authentication mechanisms have the problem that private information is leaked during the authentication process, which leads to the risk of node authentication. Therefore, the node authentication method based on zero-knowledge proof is mainly used at present. In the case of private information, it proves that it has secret information, which solves the problem of completing node authentication without revealing private information during the node authentication process.

但是,传统的基于零知识证明的节点认证方式都需要认证双方经过多次交互,从而确定每一次的证明不是偶然,验证方才会信任被验证方,这种方式在移动群智感知网络中显然是不够高效的,会导致认证双方需要多次信息交互才能确定认证成功,如果移动群智感知网络中采用这种基于交互的零知识证明的节点认证方式,则使得节点认证效率低、用户体验差,影响产品销量。However, the traditional node authentication method based on zero-knowledge proof requires the authentication parties to interact multiple times to ensure that each proof is not accidental, and the verifier will trust the verified party. This method is obviously in the mobile crowd sensing network. If it is not efficient enough, it will lead to multiple information exchanges between the two parties to determine the success of the authentication. If this kind of node authentication method based on interaction-based zero-knowledge proof is adopted in the mobile crowdsensing network, the node authentication efficiency will be low and the user experience will be poor. affect product sales.

发明内容SUMMARY OF THE INVENTION

为了解决上述传统的基于零知识证明的节点认证方式中,节点认证效率低、用户体验差的问题,一方面,本发明提供了一种节点认证方法,包括:In order to solve the problems of low node authentication efficiency and poor user experience in the above-mentioned traditional zero-knowledge proof-based node authentication methods, on the one hand, the present invention provides a node authentication method, including:

注册方生成注册方公钥和注册方私钥,并广播注册方公钥;The registrant generates the registrant's public key and the registrant's private key, and broadcasts the registrant's public key;

验证方根据注册方公钥,生成验证方公钥和验证方私钥;The verifier generates the verifier's public key and the verifier's private key according to the registrant's public key;

请求方向注册方发起注册并获取请求方主钥,注册方将请求方主钥告知验证方;The requester initiates registration to the registrar and obtains the requester's master key, and the registrar informs the verifier of the requester's master key;

验证方根据注册方公钥、验证方私钥和请求方主钥,生成验证公钥,并将验证公钥告知注册方;The verifier generates the verification public key according to the registrant's public key, the verifier's private key and the requester's master key, and informs the registrant of the verification public key;

请求方根据请求方主钥和验证公钥,得到验证结果,注册方将验证结果告知验证方;The requesting party obtains the verification result according to the requesting party's master key and the verification public key, and the registrant informs the verification party of the verification result;

注册方根据注册方公钥和验证公钥,得到调查结果,并将调查结果告知验证方;The registrant obtains the investigation result according to the registrant's public key and the verification public key, and informs the verifier of the investigation result;

验证方根据验证方私钥、验证结果和调查结果,判断验证结果是否正确并告知请求方。The verifier judges whether the verification result is correct based on the private key of the verifier, the verification result and the investigation result and informs the requester.

优选地,请求方向注册方发起注册,注册方返回请求方以请求方主钥,包括:Preferably, the requester initiates registration with the registrar, and the registrar returns the requester with the requester's master key, including:

若注册方同意请求方的注册,则注册方返回请求方以请求方主钥;If the registrant agrees to the requester's registration, the registrar returns the requester with the requester's master key;

若注册方不同意请求方的注册,则请求方注册失败,节点认证过程停止。If the registrant does not agree with the requester's registration, the requester fails to register, and the node authentication process stops.

优选地,注册方调用注册方密钥生成算法生成注册方公钥和注册方私钥,验证方调用验证方密钥生成算法生成验证方公钥和验证方私钥,注册方调用请求方主钥生成算法生成请求方主钥,验证方调用验证公钥生成算法生成验证公钥,请求方调用验证结果生成算法得到验证结果,注册方调用验证公钥合法性检查算法得到调查结果,验证方调用结果检查算法判断验证结果是否正确。Preferably, the registrant invokes the registrar's key generation algorithm to generate the registrant's public key and the registrant's private key, the verifier invokes the verifier's key generation algorithm to generate the verifier's public key and the verifier's private key, and the registrar invokes the requester's master key The generation algorithm generates the master key of the requester, the verifier invokes the verification public key generation algorithm to generate the verification public key, the requester invokes the verification result generation algorithm to obtain the verification result, the registrar invokes the verification public key legitimacy check algorithm to obtain the investigation result, and the verifier invokes the result The checking algorithm determines whether the verification result is correct.

优选地,注册方密钥生成算法、验证方密钥生成算法、请求方主钥生成算法、验证公钥生成算法、验证结果生成算法、验证公钥合法性检查算法和结果检查算法均采用高阶群理论,且均存储于云端。Preferably, the registrant's key generation algorithm, the verifier's key generation algorithm, the requester's master key generation algorithm, the verification public key generation algorithm, the verification result generation algorithm, the verification public key legitimacy check algorithm and the result check algorithm all use high-order group theory , and are stored in the cloud.

优选地,调查结果包括:Preferably, the findings include:

请求方为合法用户,则输出非0自然数;If the requester is a legal user, a non-zero natural number is output;

请求方为非合法用户,则输出0。If the requester is an illegal user, 0 is output.

优选地,验证方为验证结果为正确的节点之一。Preferably, the verifier is one of the nodes whose verification result is correct.

另一方面,本发明提供了一种基于零知识证明的节点认证装置,包括:In another aspect, the present invention provides a zero-knowledge proof-based node authentication device, comprising:

请求模块,用于向注册方发起注册并获取请求方主钥;或根据请求方主钥和验证公钥,得到验证结果;The request module is used to initiate registration with the registrant and obtain the requester's master key; or obtain the verification result according to the requester's master key and the verification public key;

注册模块,用于生成注册方公钥和注册方私钥,并广播注册方公钥;或将请求方主钥告知验证方;或根据注册方公钥和验证公钥,得到调查结果,并将调查结果告知验证方;The registration module is used to generate the public key of the registered party and the private key of the registered party, and broadcast the public key of the registered party; or inform the verification party of the master key of the requesting party; or obtain the investigation result according to the public key of the registered party and the public key of the verification party, and send the Inform the verifier of the findings of the investigation;

验证模块,用于生成验证方公钥和验证方私钥;或根据注册方公钥、验证方私钥和请求方主钥,生成验证公钥,并将验证公钥告知注册方;或根据验证方私钥、验证结果和调查结果,判断验证结果是否正确,并告知请求方。The verification module is used to generate the verifier's public key and the verifier's private key; or generate the verification public key according to the registrant's public key, the verifier's private key and the requester's master key, and notify the registrant of the verification public key; or according to the verification The private key of the party, the verification result and the investigation result, determine whether the verification result is correct, and inform the requesting party.

又一方面,本发明提供了一种用于基于零知识证明的节点认证的电子设备,包括:In yet another aspect, the present invention provides an electronic device for node authentication based on zero-knowledge proof, comprising:

存储器和处理器,处理器和存储器通过总线完成相互间的通信;存储器存储有可被处理器执行的程序指令,处理器调用程序指令能够执行上述的方法。The memory and the processor, the processor and the memory communicate with each other through the bus; the memory stores program instructions that can be executed by the processor, and the processor invokes the program instructions to execute the above method.

再一方面,本发明提供了一种计算机可读存储介质,其上存储有计算机程序,计算机程序被处理器执行时实现上述的方法。In yet another aspect, the present invention provides a computer-readable storage medium on which a computer program is stored, and when the computer program is executed by a processor, the above-mentioned method is implemented.

本发明提供了一种基于非交互的零知识证明的节点认证方法和装置,在请求方和验证方之间设置注册方作为第三方信任机构;注册方对请求方和验证方之间的认证过程进行信息生成与发送,使得整个节点认证过程中,除了验证方最后告知请求方认证是否成功之外,请求方和验证方之间再无需信息交互。因此,请求方不会有任何秘密信息被泄露,以此达到请求方隐私信息的高度保密,且请求方和验证方之间无需进行多次信息交互才能认证成功,提高了节点认证过程的效率和用户体验的好感度。The present invention provides a node authentication method and device based on non-interactive zero-knowledge proof. A registrar is set as a third-party trust institution between a requester and a verifier; the registrar performs the authentication process between the requester and the verifier The information is generated and sent, so that in the whole node authentication process, there is no need for information exchange between the requester and the verifier, except that the verifier finally informs the requester whether the authentication is successful. Therefore, the requester will not have any secret information leaked, so as to achieve a high degree of confidentiality of the requester's private information, and the requester and the verifier do not need to perform multiple information exchanges to achieve successful authentication, which improves the efficiency and efficiency of the node authentication process. User experience favorability.

附图说明Description of drawings

图1为根据本发明一个优选实施方式的一种节点认证方法的流程示意图;1 is a schematic flowchart of a node authentication method according to a preferred embodiment of the present invention;

图2为根据本发明一个优选实施方式的一种节点认证装置的结构示意图;2 is a schematic structural diagram of a node authentication device according to a preferred embodiment of the present invention;

图3为根据本发明一个优选实施方式的一种用于节点认证的电子设备的结构示意图;3 is a schematic structural diagram of an electronic device for node authentication according to a preferred embodiment of the present invention;

图4为根据本发明一个优选实施方式的一种节点认证方法的信令交互图。FIG. 4 is a signaling interaction diagram of a node authentication method according to a preferred embodiment of the present invention.

具体实施方式Detailed ways

下面结合附图和实施例,对本发明的具体实施方式作进一步详细描述。以下实施例用于说明本发明,但不用来限制本发明的范围。The specific embodiments of the present invention will be described in further detail below with reference to the accompanying drawings and embodiments. The following examples are intended to illustrate the present invention, but not to limit the scope of the present invention.

目前,移动群智感知网络能够将使得人的功能极大丰富,作为社会中独立个体的人将不仅仅使用网络中的感知数据,而且会主动“生产”数据上传到网络中以便其他用户使用,用户开始作为数据感知、收集、分析以及挖掘主体,自发地完成全部过程,进而完成被发布在网络中的感知任务。但当众多用户为了合作完成同一任务分享感知数据的时候,他们需要互相合作,即进行节点认证。At present, the mobile crowd-sensing network can greatly enrich the functions of people. As independent individuals in society, people will not only use the perception data in the network, but also actively "produce" data and upload it to the network for other users to use. As the main body of data perception, collection, analysis and mining, users start to complete the whole process spontaneously, and then complete the perception tasks published in the network. However, when many users share perception data in order to cooperate to complete the same task, they need to cooperate with each other, that is, to perform node authentication.

传统的节点认证方式中,存在认证过程中隐私信息被泄露,导致节点认证风险,或节点认证效率低、用户体验差的问题。In the traditional node authentication method, private information is leaked during the authentication process, which leads to the risk of node authentication, or the problem of low node authentication efficiency and poor user experience.

图1为根据本发明一个优选实施方式的一种节点认证方法的流程示意图,如图1所示,本发明提供了一种节点认证方法,包括:FIG. 1 is a schematic flowchart of a node authentication method according to a preferred embodiment of the present invention. As shown in FIG. 1 , the present invention provides a node authentication method, including:

步骤S101、注册方生成注册方公钥和注册方私钥,并广播注册方公钥;Step S101, the registrant generates the registrant's public key and the registrant's private key, and broadcasts the registrant's public key;

步骤S102、验证方根据注册方公钥,生成验证方公钥和验证方私钥;Step S102, the verifier generates the verifier's public key and the verifier's private key according to the registrant's public key;

步骤S103、请求方向注册方发起注册并获取请求方主钥,注册方将请求方主钥告知验证方;Step S103, the requester initiates registration to the registrar and obtains the requester's master key, and the registrar informs the verifier of the requester's master key;

步骤S104、验证方根据注册方公钥、验证方私钥和请求方主钥,生成验证公钥,并将验证公钥告知注册方;Step S104, the verifier generates a verification public key according to the registrant's public key, the verifier's private key and the requester's master key, and informs the registrant of the verification public key;

步骤S105、请求方根据请求方主钥和验证公钥,得到验证结果,注册方将验证结果告知验证方;Step S105, the requesting party obtains the verification result according to the master key of the requesting party and the verification public key, and the registrant informs the verification party of the verification result;

步骤S106、注册方根据注册方公钥和验证公钥,得到调查结果,并将调查结果告知验证方;Step S106, the registration party obtains the investigation result according to the registration party public key and the verification public key, and informs the verification party of the investigation result;

步骤S107、验证方根据验证方私钥、验证结果和调查结果,判断验证结果是否正确并告知请求方。Step S107, the verifier judges whether the verification result is correct according to the verifier's private key, the verification result and the investigation result, and informs the requester.

具体地,注册方一般由任务发布者担任,注册方生成自己的公私钥对,即注册方公钥和注册方私钥,并将注册方公钥在网络中广播;验证方在网络中捕捉到注册方公钥之后,将其中一些元素作为自己的生成元,生成自己的公私钥对,即验证方公钥和验证方私钥;请求方向注册方发起注册任务,若请求方注册成功,则注册方向请求方发送请求方主钥,并将请求方主钥告知验证方;验证方根据注册方公钥、验证方私钥和请求方主钥,生成验证公钥并告知注册方。Specifically, the registrant is generally acted by the task issuer, and the registrant generates its own public-private key pair, that is, the registrant’s public key and the registrant’s private key, and broadcasts the registrant’s public key on the network; the verifier captures the After the public key of the registrant, use some of these elements as its own generator to generate its own public-private key pair, that is, the public key of the verifier and the private key of the verifier; the requester initiates a registration task to the registrant, and if the registration of the requester is successful, the registration Send the requester's master key to the requester, and inform the verifier of the requester's master key; the verifier generates the verification public key and informs the registrant based on the registrant's public key, the verifier's private key and the requester's master key.

接下来,请求方根据请求方主钥和验证公钥,得到验证结果,注册方将该验证结果告知验证;而注册方根据注册方公钥和验证公钥,得到调查结果,并将该调查结果告知验证方。Next, the requesting party obtains the verification result according to the requesting party's master key and the verification public key, and the registrant informs the verification result of the verification; and the registrant obtains the investigation result according to the registrant's public key and the verification public key, and reports the investigation result. Notify the verifier.

最后,验证方得到验证结果和调查结果之后,结合验证方私钥,判断验证结果是否正确并告知请求方。即验证方结合验证方私钥,对验证结果和调查结果进行计算;若计算结果达到预期,则验证结果正确,判断请求方为合法用户,验证方告知请求方认证成功;若计算结果未达到预期,则验证结果不正确,判断请求方为非法用户,验证方告知请求方认证失败。Finally, after the verifier obtains the verification result and the investigation result, in combination with the verifier's private key, it judges whether the verification result is correct and informs the requester. That is, the verifier calculates the verification result and the investigation result in combination with the verifier's private key; if the calculation result meets the expectation, the verification result is correct, and the requester is judged to be a legitimate user, and the verifier informs the requester that the authentication is successful; if the calculation result does not meet the expectation , the verification result is incorrect, the requester is judged to be an illegal user, and the verifier informs the requester that the authentication failed.

本发明实施例通过将注册方作为第三方信任机构,在请求方和验证方之前传递用于认证的信息,使得整个节点认证过程中,除了验证方最后告知请求方认证是否成功之外,请求方和验证方之间再无需信息交互。因此,请求方不会有任何秘密信息被泄露,以此达到请求方隐私信息的高度保密,且请求方和验证方之间无需进行多次信息交互才能认证成功,提高了节点认证过程和用户体验。In this embodiment of the present invention, the registrar is used as a third-party trust institution, and the information used for authentication is transmitted before the requester and the verifier, so that in the whole node authentication process, except that the verifier finally informs the requester whether the authentication is successful, the requestor There is no need for information exchange with the verifier. Therefore, the requester will not have any secret information leaked, so as to achieve a high degree of confidentiality of the requester's private information, and the requestor and the verifier do not need to perform multiple information exchanges to achieve successful authentication, which improves the node authentication process and user experience. .

基于上述实施例,请求方向注册方发起注册,注册方返回请求方以请求方主钥,包括:Based on the above embodiment, the requester initiates the registration to the registrar, and the registrar returns the requester with the requester's master key, including:

若注册方同意请求方的注册,则注册方返回请求方以请求方主钥;If the registrant agrees to the requester's registration, the registrar returns the requester with the requester's master key;

若注册方不同意请求方的注册,则请求方注册失败,节点认证过程停止。If the registrant does not agree with the requester's registration, the requester fails to register, and the node authentication process stops.

进一步地,注册方调用注册方密钥生成算法生成注册方公钥和注册方私钥,验证方调用验证方密钥生成算法生成验证方公钥和验证方私钥,注册方调用请求方主钥生成算法生成请求方主钥,验证方调用验证公钥生成算法生成验证公钥,请求方调用验证结果生成算法得到验证结果,注册方调用验证公钥合法性检查算法得到调查结果,验证方调用结果检查算法判断验证结果是否正确。Further, the registrant invokes the registrar's key generation algorithm to generate the registrant's public key and the registrant's private key, the verifier invokes the verifier's key generation algorithm to generate the verifier's public key and the verifier's private key, and the registrar invokes the requester's master key. The generation algorithm generates the master key of the requester, the verifier invokes the verification public key generation algorithm to generate the verification public key, the requester invokes the verification result generation algorithm to obtain the verification result, the registrar invokes the verification public key legitimacy check algorithm to obtain the investigation result, and the verifier invokes the result The checking algorithm determines whether the verification result is correct.

需要说明的是,注册方密钥生成算法、验证方密钥生成算法、请求方主钥生成算法、验证公钥生成算法、验证结果生成算法、验证公钥合法性检查算法和结果检查算法均采用高阶群理论,且均存储于云端。It should be noted that the registrant key generation algorithm, the verifier key generation algorithm, the requester master key generation algorithm, the verification public key generation algorithm, the verification result generation algorithm, the verification public key legitimacy check algorithm and the result check algorithm are all adopted. Higher-order group theory, and all stored in the cloud.

基于上述实施例,注册方根据注册方公钥和验证公钥,得到调查结果,该调查结果包括:Based on the above embodiment, the registrant obtains the investigation result according to the registrant public key and the verification public key, and the investigation result includes:

请求方为合法用户,则输出非0自然数;If the requester is a legal user, a non-zero natural number is output;

请求方为非合法用户,则输出0。If the requester is an illegal user, 0 is output.

需要说明的是,验证方为验证结果为正确的节点之一。It should be noted that the verifier is one of the nodes whose verification result is correct.

图4为根据本发明一个优选实施方式的一种节点认证方法的信令交互图,如图4所示,本发明实施例给出一个完整的实施例,用于说明本发明的节点认证方法的具体应用过程,下面描述中的序号对应于图4中的序号。FIG. 4 is a signaling interaction diagram of a node authentication method according to a preferred embodiment of the present invention. As shown in FIG. 4 , an embodiment of the present invention provides a complete example for illustrating the process of the node authentication method of the present invention. For a specific application process, the sequence numbers in the following description correspond to the sequence numbers in FIG. 4 .

本发明的节点认证方法的具体应用过程包括:The specific application process of the node authentication method of the present invention includes:

1、注册方生成注册方公钥和注册方私钥,并广播注册方公钥,验证方在广播中捕捉到注册方公钥;1. The registrant generates the registrant's public key and the registrant's private key, and broadcasts the registrant's public key, and the verifier captures the registrant's public key in the broadcast;

2、验证方根据注册方公钥,生成验证方公钥和验证方私钥,并将验证方公钥告知注册方;2. The verifier generates the verifier's public key and the verifier's private key according to the registrant's public key, and informs the registrant of the verifier's public key;

3~5、请求方向注册方发起注册并获取请求方主钥,注册方将请求方主钥告知请求方和验证方;3-5. The requester initiates registration to the registrar and obtains the requester's master key, and the registrar informs the requester and the verifier of the requester's master key;

6~7、验证方根据注册方公钥、验证方私钥和请求方主钥,生成验证公钥,并将验证公钥告知注册方;注册方得到验证公钥之后,将验证公钥告知请求方;6-7. The verifier generates the verification public key according to the registrant's public key, the verifier's private key and the requester's master key, and informs the registrant of the verification public key; after the registrar obtains the verification public key, it informs the requester of the verification public key square;

8~9、请求方根据请求方主钥和验证公钥,得到验证结果并告知注册方;注册方得到验证结果之后,将验证结果告知验证方;8~9. The requesting party obtains the verification result according to the master key of the requesting party and the verification public key and informs the registrant; after the registrant obtains the verification result, it informs the verifier of the verification result;

10、注册方根据注册方公钥和验证公钥,得到调查结果,并将调查结果告知验证方;10. The registrant obtains the investigation result according to the public key of the registrant and the verification public key, and informs the verifier of the investigation result;

11、验证方根据验证方私钥、验证结果和调查结果,判断验证结果是否正确并告知请求方。11. The verifier judges whether the verification result is correct according to the private key of the verifier, the verification result and the investigation result and informs the requester.

图2为根据本发明一个优选实施方式的一种节点认证装置的结构示意图,如图2所示,本发明实施例提供了一种基于零知识证明的节点认证装置,该装置包括请求模块201、注册模块202和验证模块203,其中:FIG. 2 is a schematic structural diagram of a node authentication device according to a preferred embodiment of the present invention. As shown in FIG. 2 , an embodiment of the present invention provides a node authentication device based on zero-knowledge proof. The device includes a request module 201, Registration module 202 and verification module 203, where:

请求模块201,用于向注册方发起注册并获取请求方主钥;或根据请求方主钥和验证公钥,得到验证结果;The requesting module 201 is used for initiating registration to the registrant and obtaining the master key of the requesting party; or obtaining the verification result according to the master key of the requesting party and the verification public key;

注册模块202,用于生成注册方公钥和注册方私钥,并广播注册方公钥;或将请求方主钥告知验证方;或根据注册方公钥和验证公钥,得到调查结果,并将调查结果告知验证方;The registration module 202 is used to generate the public key of the registered party and the private key of the registered party, and broadcast the public key of the registered party; or inform the verification party of the master key of the requesting party; or obtain the investigation result according to the public key of the registered party and the public key of the verification party, and Informing the verifier of the findings of the investigation;

验证模块203,用于生成验证方公钥和验证方私钥;或根据注册方公钥、验证方私钥和请求方主钥,生成验证公钥,并将验证公钥告知注册方;或根据验证方私钥、验证结果和调查结果,判断验证结果是否正确,并告知请求方。The verification module 203 is used to generate the public key of the verification party and the private key of the verification party; or generate the public key for verification according to the public key of the registered party, the private key of the verification party and the master key of the requesting party, and notify the public key of the verification party to the registered party; The verifier's private key, the verification result and the investigation result, determine whether the verification result is correct, and inform the requester.

图3为根据本发明一个优选实施方式的一种用于节点认证的电子设备的结构示意图,如图3所示,本发明实施例提供了一种用于基于零知识证明的节点认证的电子设备,该设备包括处理器301、存储器302和总线303;FIG. 3 is a schematic structural diagram of an electronic device for node authentication according to a preferred embodiment of the present invention. As shown in FIG. 3 , an embodiment of the present invention provides an electronic device for node authentication based on zero-knowledge proof , the device includes a processor 301, a memory 302 and a bus 303;

其中,处理器301和存储器302通过总线303完成相互间的通信;Wherein, the processor 301 and the memory 302 communicate with each other through the bus 303;

处理器301用于调用存储器302中的程序指令,以执行上述各方法实施例所提供的方法,例如包括:The processor 301 is configured to call program instructions in the memory 302 to execute the methods provided by the above method embodiments, for example, including:

注册方生成注册方公钥和注册方私钥,并广播注册方公钥;The registrant generates the registrant's public key and the registrant's private key, and broadcasts the registrant's public key;

验证方根据注册方公钥,生成验证方公钥和验证方私钥;The verifier generates the verifier's public key and the verifier's private key according to the registrant's public key;

请求方向注册方发起注册并获取请求方主钥,注册方将请求方主钥告知验证方;The requester initiates registration to the registrar and obtains the requester's master key, and the registrar informs the verifier of the requester's master key;

验证方根据注册方公钥、验证方私钥和请求方主钥,生成验证公钥,并将验证公钥告知注册方;The verifier generates the verification public key according to the registrant's public key, the verifier's private key and the requester's master key, and informs the registrant of the verification public key;

请求方根据请求方主钥和验证公钥,得到验证结果,注册方将验证结果告知验证方;The requesting party obtains the verification result according to the requesting party's master key and the verification public key, and the registrant informs the verification party of the verification result;

注册方根据注册方公钥和验证公钥,得到调查结果,并将调查结果告知验证方;The registrant obtains the investigation result according to the registrant's public key and the verification public key, and informs the verifier of the investigation result;

验证方根据验证方私钥、验证结果和调查结果,判断验证结果是否正确并告知请求方。The verifier judges whether the verification result is correct based on the private key of the verifier, the verification result and the investigation result and informs the requester.

本发明实施例公开一种计算机程序产品,计算机程序产品包括存储在非暂态计算机可读存储介质上的计算机程序,计算机程序包括程序指令,当程序指令被计算机执行时,计算机能够执行上述各方法实施例所提供的方法,例如包括:An embodiment of the present invention discloses a computer program product. The computer program product includes a computer program stored on a non-transitory computer-readable storage medium. The computer program includes program instructions. When the program instructions are executed by a computer, the computer can execute the above methods. The method provided by the embodiment, for example, includes:

注册方生成注册方公钥和注册方私钥,并广播注册方公钥;The registrant generates the registrant's public key and the registrant's private key, and broadcasts the registrant's public key;

验证方根据注册方公钥,生成验证方公钥和验证方私钥;The verifier generates the verifier's public key and the verifier's private key according to the registrant's public key;

请求方向注册方发起注册并获取请求方主钥,注册方将请求方主钥告知验证方;The requester initiates registration to the registrar and obtains the requester's master key, and the registrar informs the verifier of the requester's master key;

验证方根据注册方公钥、验证方私钥和请求方主钥,生成验证公钥,并将验证公钥告知注册方;The verifier generates the verification public key according to the registrant's public key, the verifier's private key and the requester's master key, and informs the registrant of the verification public key;

请求方根据请求方主钥和验证公钥,得到验证结果,注册方将验证结果告知验证方;The requesting party obtains the verification result according to the requesting party's master key and the verification public key, and the registrant informs the verification party of the verification result;

注册方根据注册方公钥和验证公钥,得到调查结果,并将调查结果告知验证方;The registrant obtains the investigation result according to the registrant's public key and the verification public key, and informs the verifier of the investigation result;

验证方根据验证方私钥、验证结果和调查结果,判断验证结果是否正确并告知请求方。The verifier judges whether the verification result is correct based on the private key of the verifier, the verification result and the investigation result and informs the requester.

本发明实施例提供一种非暂态计算机可读存储介质,非暂态计算机可读存储介质存储计算机指令,计算机指令使计算机执行上述各方法实施例所提供的方法,例如包括:Embodiments of the present invention provide a non-transitory computer-readable storage medium, where the non-transitory computer-readable storage medium stores computer instructions, and the computer instructions cause a computer to execute the methods provided by the foregoing method embodiments, for example, including:

注册方生成注册方公钥和注册方私钥,并广播注册方公钥;The registrant generates the registrant's public key and the registrant's private key, and broadcasts the registrant's public key;

验证方根据注册方公钥,生成验证方公钥和验证方私钥;The verifier generates the verifier's public key and the verifier's private key according to the registrant's public key;

请求方向注册方发起注册并获取请求方主钥,注册方将请求方主钥告知验证方;The requester initiates registration to the registrar and obtains the requester's master key, and the registrar informs the verifier of the requester's master key;

验证方根据注册方公钥、验证方私钥和请求方主钥,生成验证公钥,并将验证公钥告知注册方;The verifier generates the verification public key according to the registrant's public key, the verifier's private key and the requester's master key, and informs the registrant of the verification public key;

请求方根据请求方主钥和验证公钥,得到验证结果,注册方将验证结果告知验证方;The requesting party obtains the verification result according to the requesting party's master key and the verification public key, and the registrant informs the verification party of the verification result;

注册方根据注册方公钥和验证公钥,得到调查结果,并将调查结果告知验证方;The registrant obtains the investigation result according to the registrant's public key and the verification public key, and informs the verifier of the investigation result;

验证方根据验证方私钥、验证结果和调查结果,判断验证结果是否正确并告知请求方。The verifier judges whether the verification result is correct based on the private key of the verifier, the verification result and the investigation result and informs the requester.

本领域普通技术人员可以理解:实现上述方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成,前述的程序可以存储于一计算机可读取存储介质中,该程序在执行时,执行包括上述方法实施例的步骤;而前述的存储介质包括:ROM、RAM、磁碟或者光盘等各种可以存储程序代码的介质。Those of ordinary skill in the art can understand that all or part of the steps of implementing the above method embodiments can be completed by program instructions related to hardware, the aforementioned program can be stored in a computer-readable storage medium, and when the program is executed, execute It includes the steps of the above method embodiments; and the aforementioned storage medium includes: ROM, RAM, magnetic disk or optical disk and other media that can store program codes.

以上所描述的装置及设备等实施例仅仅是示意性的,其中作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本发明实施例方案的目的。本领域普通技术人员在不付出创造性的劳动的情况下,即可以理解并实施。The above-described embodiments of the device and equipment are only schematic, wherein the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, Located in one place, or it can be distributed over multiple network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solutions of the embodiments of the present invention. Those of ordinary skill in the art can understand and implement it without creative effort.

通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到各实施方式可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件。基于这样的理解,上述技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品可以存储在计算机可读存储介质中,如ROM/RAM、磁碟、光盘等,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行各个实施例或者实施例的某些部分的方法。From the description of the above embodiments, those skilled in the art can clearly understand that each embodiment can be implemented by means of software plus a necessary general hardware platform, and certainly can also be implemented by hardware. Based on this understanding, the above-mentioned technical solutions can be embodied in the form of software products in essence or the parts that make contributions to the prior art, and the computer software products can be stored in computer-readable storage media, such as ROM/RAM, magnetic Disks, optical discs, etc., include instructions for causing a computer device (which may be a personal computer, server, or network device, etc.) to perform the methods of various embodiments or portions of embodiments.

本发明提供了一种基于非交互的零知识证明的节点认证方法和装置,在请求方和验证方之间设置注册方作为第三方信任机构;注册方对请求方和验证方之间的认证过程进行信息生成与发送,使得整个节点认证过程中,除了验证方最后告知请求方认证是否成功之外,请求方和验证方之间再无需信息交互。因此,请求方不会有任何秘密信息被泄露,以此达到请求方隐私信息的高度保密,且请求方和验证方之间无需进行多次信息交互才能认证成功,提高了节点认证过程的效率和用户体验的好感度。The present invention provides a node authentication method and device based on non-interactive zero-knowledge proof. A registrar is set as a third-party trust institution between a requester and a verifier; the registrar performs the authentication process between the requester and the verifier The information is generated and sent, so that in the whole node authentication process, there is no need for information exchange between the requester and the verifier, except that the verifier finally informs the requester whether the authentication is successful. Therefore, the requester will not have any secret information leaked, so as to achieve a high degree of confidentiality of the requester's private information, and the requester and the verifier do not need to perform multiple information exchanges to achieve successful authentication, which improves the efficiency and efficiency of the node authentication process. User experience favorability.

最后,本发明的方法仅为较佳的实施方案,并非用于限定本发明的保护范围。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。Finally, the method of the present invention is only a preferred embodiment, and is not intended to limit the protection scope of the present invention. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention shall be included within the protection scope of the present invention.

Claims (9)

1. A node authentication method, comprising:
the registrant generates a registrant public key and a registrant private key and broadcasts the registrant public key;
the verifier generates a verifier public key and a verifier private key according to the registrar public key;
the requester initiates registration to the registrar and obtains a requester master key, and the registrar informs the verifier of the requester master key;
the verifier generates a verification public key according to the registrant public key, the verifier private key and the requester master key and informs the registrant of the verification public key;
the requester obtains a verification result according to the requester master key and the verification public key, and the registrant informs the verification result to the verifier;
the registrant obtains an investigation result according to the registrant public key and the verification public key and informs the verifier of the investigation result;
and the verifier judges whether the verification result is correct or not according to the verifier private key, the verification result and the investigation result, and informs the requester.
2. The node authentication method as claimed in claim 1, wherein the requesting party initiates registration with the registering party, and the registering party returns the requesting party with a requesting party master key, comprising:
if the registrant agrees with the registration of the requester, the registrant returns the requester with a requester master key;
and if the registrant does not agree with the registration of the requester, the registration of the requester fails, and the node authentication process is stopped.
3. The node authentication method as claimed in claim 1, wherein the registrar invokes a registrar key generation algorithm to generate the registrar public key and the registrar private key, the verifier invokes a verifier key generation algorithm to generate the verifier public key and the verifier private key, the registrar invokes a requester master key generation algorithm to generate the requester master key, the verifier invokes a verifier public key generation algorithm to generate the verification public key, the supplicant invokes a verification result generation algorithm to obtain the verification result, the registrar invokes a verification public key validity check algorithm to obtain the investigation result, and the verifier invokes a result check algorithm to determine whether the verification result is correct.
4. The node authentication method according to claim 3, wherein the registrar key generation algorithm, the verifier key generation algorithm, the requester master key generation algorithm, the verification public key generation algorithm, the verification result generation algorithm, the verification public key validity check algorithm, and the result check algorithm all adopt a high-order group theory and are stored in the cloud.
5. The node authentication method according to claim 1, wherein the investigation result comprises:
if the requester is a legal user, outputting a non-0 natural number;
and if the requester is an illegal user, outputting 0.
6. The node authentication method according to claim 1, wherein the verifier is one of the nodes whose verification result is correct.
7. A node authentication apparatus, comprising:
the registration module is used for generating a public key of a registrant and a private key of the registrant and broadcasting the public key of the registrant;
the verifying module is used for generating a verifying party public key and a verifying party private key according to the registrant public key;
the system comprises a request module, a verification module and a request module, wherein the request module is used for initiating registration to a registration party and acquiring a master key of a request party, and the registration party informs the master key of the request party to the verification party;
the verification module is further configured to generate a verification public key according to the registrar public key, the verifier private key and the requester master key, and notify the registrar of the verification public key;
the request module is further configured to obtain a verification result according to the requester master key and the verification public key, and the registrar informs the verification result to the verifier;
the registration module is further configured to obtain an investigation result according to the registrant public key and the verification public key, and notify the verifier of the investigation result;
the verification module is further configured to determine whether the verification result is correct according to the private key of the verifier, the verification result, and the investigation result, and notify the requestor of the result.
8. An electronic device for node authentication, comprising:
the processor and the memory are communicated with each other through a bus; the memory stores program instructions executable by the processor, the processor invoking the program instructions to perform the method of any of claims 1 to 6.
9. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1 to 6.
CN201810966585.0A 2018-08-23 2018-08-23 A node authentication method and device based on non-interactive zero-knowledge proof Active CN109245897B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810966585.0A CN109245897B (en) 2018-08-23 2018-08-23 A node authentication method and device based on non-interactive zero-knowledge proof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810966585.0A CN109245897B (en) 2018-08-23 2018-08-23 A node authentication method and device based on non-interactive zero-knowledge proof

Publications (2)

Publication Number Publication Date
CN109245897A CN109245897A (en) 2019-01-18
CN109245897B true CN109245897B (en) 2020-06-19

Family

ID=65068105

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810966585.0A Active CN109245897B (en) 2018-08-23 2018-08-23 A node authentication method and device based on non-interactive zero-knowledge proof

Country Status (1)

Country Link
CN (1) CN109245897B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110224837B (en) * 2019-06-06 2021-11-19 西安纸贵互联网科技有限公司 Zero-knowledge proof method and terminal based on distributed identity
CN111245626B (en) * 2020-01-19 2021-05-18 平安科技(深圳)有限公司 Zero knowledge proving method, device and storage medium
CN112636922B (en) * 2020-12-21 2022-05-03 电子科技大学 IOT identity authentication method based on non-interaction zero-knowledge proof
CN113783705A (en) * 2021-11-12 2021-12-10 北京华云安信息技术有限公司 Zero knowledge proof method, verification terminal, equipment and storage medium of key
CN114760067B (en) * 2022-03-30 2023-09-12 西安电子科技大学 A privacy security protection method for blockchain crowdsensing system using zero-knowledge proof

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008022158A2 (en) * 2006-08-14 2008-02-21 The Regents Of The University Of California System for non-interactive zero-knowledge proofs
CN101175076A (en) * 2007-10-23 2008-05-07 赵运磊 High-efficiency, deniable, safety-unforgeable cryptographic key exchanging protocol of on-line computation
CN102263639A (en) * 2010-05-31 2011-11-30 索尼公司 Authentication device, authentication method, program, and signature generation device
WO2015055765A1 (en) * 2013-10-16 2015-04-23 Thomson Licensing Method for generating a quasi-adaptive non-interactive zero-knowledge proof and corresponding electronic device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2860905A1 (en) * 2013-10-09 2015-04-15 Thomson Licensing Method for ciphering a message via a keyed homomorphic encryption function, corresponding electronic device and computer program product
CN104717067B (en) * 2013-12-17 2018-02-23 中国移动通信集团辽宁有限公司 Safe verification method, equipment and system based on non-interactive type Zero Knowledge
US10791123B2 (en) * 2015-11-25 2020-09-29 Yaron Gvili Selectivity in privacy and verification with applications
US20180034636A1 (en) * 2017-09-12 2018-02-01 QED-it Systems LTD Method and system for creating public randomness

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008022158A2 (en) * 2006-08-14 2008-02-21 The Regents Of The University Of California System for non-interactive zero-knowledge proofs
CN101175076A (en) * 2007-10-23 2008-05-07 赵运磊 High-efficiency, deniable, safety-unforgeable cryptographic key exchanging protocol of on-line computation
CN102263639A (en) * 2010-05-31 2011-11-30 索尼公司 Authentication device, authentication method, program, and signature generation device
WO2015055765A1 (en) * 2013-10-16 2015-04-23 Thomson Licensing Method for generating a quasi-adaptive non-interactive zero-knowledge proof and corresponding electronic device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于非交互零知识证明的匿名电子调查系统;柳璐;《网络与信息安全学报》;20161231;第2卷(第12期);第3节 *

Also Published As

Publication number Publication date
CN109245897A (en) 2019-01-18

Similar Documents

Publication Publication Date Title
US12021971B2 (en) Computer-implemented systems and methods for performing computational tasks across a group operating in a trust-less or dealer-free manner
CN109245897B (en) A node authentication method and device based on non-interactive zero-knowledge proof
CN107231351B (en) Electronic certificate management method and related equipment
CN112000744B (en) Signature method and related equipment
KR102460299B1 (en) Anonymous credential authentication system and method thereof
CN110365662B (en) Business approval method and device
CN106487786B (en) Cloud data integrity verification method and system based on biological characteristics
CN111815321A (en) Transaction proposal processing method, device, system, storage medium and electronic device
WO2022161108A1 (en) Anonymous multi-signature method, computer device and storage medium
CN105187218B (en) A kind of digitized record signature, the verification method of multi-core infrastructure
US20220368539A1 (en) Computer implemented method and system for storing certified data on a blockchain
CN105553667A (en) Dynamic password generating method
CN115396115B (en) Block chain data privacy protection method, device, equipment and readable storage medium
WO2022193789A1 (en) Anonymous multi-signature method, computer device, and storage medium
CN113746916B (en) Third party service providing method, system and related nodes based on block chain
CN113129008B (en) Data processing method, device, computer readable medium and electronic equipment
CN111552950B (en) Software authorization method and device and computer readable storage medium
CN108234504A (en) Identity-based proxy data integrity detection method in cloud storage
CN116506227A (en) Data processing method, device, computer equipment and storage medium
CN116112215A (en) Remote proving method, device, electronic equipment and storage medium based on alliance chain
CN116341008A (en) Method and device for verifying anonymous credential
CN112036884B (en) Signature method and related equipment
CN115150101A (en) Elliptic curve bilinear pairing algorithm-based public and private key management method and system
CN108667624A (en) A compact ring signature method and system under standard model
CN113112269A (en) Multiple signature method, computer device, and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant