CN109447634A - A kind of code key update method and block chain account management method using this method of locking an account - Google Patents

A kind of code key update method and block chain account management method using this method of locking an account Download PDF

Info

Publication number
CN109447634A
CN109447634A CN201811171231.3A CN201811171231A CN109447634A CN 109447634 A CN109447634 A CN 109447634A CN 201811171231 A CN201811171231 A CN 201811171231A CN 109447634 A CN109447634 A CN 109447634A
Authority
CN
China
Prior art keywords
key
account
algorithm
share
secret
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811171231.3A
Other languages
Chinese (zh)
Inventor
张英
郭兆中
石鎏澂
吕旭军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Net Record Technology Co Ltd
Original Assignee
Beijing Net Record Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Net Record Technology Co Ltd filed Critical Beijing Net Record Technology Co Ltd
Priority to CN201811171231.3A priority Critical patent/CN109447634A/en
Publication of CN109447634A publication Critical patent/CN109447634A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Abstract

It locks an account code key update method the invention discloses one kind, the Threshold key sharing algorithm based on Lagrange interpolation polynomial that the method uses belongs to linear secret sharing scheme, and key is shared to meet isomorphism: key key1(k, n) thresholding key share be (a1..., an), key key2(k, n) thresholding key share be (b1..., bn), then (a1+b1..., an+bn) it is key key1+key2(k, n) thresholding key share, if enabling key2=0, then obtain key1New (k, n) thresholding key share.The present invention is compared with current block chain account management mode, the beneficial effect is that, space consuming is low, consistent with ordinary numbers signature occupied space, easily takes low, limitization, with compared with high fault tolerance, therefore stability is high, and success rate is high, capacitive is high, and any account for taking ECDSA signature algorithm this programme can be used to be managed.

Description

A kind of code key update method and block chain account management using this method of locking an account Method
Technical field
The invention belongs to block chain technical fields, more particularly, to a kind of signature generating method and using the block of this method Chain account management method.
Background technique
Block chain be it is a kind of data block is combined into specific data structure in a manner of chain sequentially in time, and General ledger is shared in the decentralization that can not be distorted He can not forge that is guaranteed in a manner of cryptography, can secure storage is simple, has Precedence relationship, the data that can be verified in system.
Block chain has been applied to the multiple fields such as finance, medical treatment, education at present.Intelligent contract will be written in it using logic In, it is then deployed on block chain.User sends a transaction to intelligent contract by its block chain account, triggers in contract Logic executes corresponding operating, is finally completed practical business.Therefore account management is for block chain using extremely important.And In some special scenes, multiple main bodys is needed to manage some account jointly, it is desirable that these main bodys possess identical control to account Power, the main body participation for only meeting condition quantity can control account and send licit traffic, and single main body can not accomplish.
In order to realize that the target of multi-agent system account, a series of technologies are suggested.There are space occupancies for these technologies High, versatility is not strong, participates in the defects of main body needs real-time online.This programme is one based on the block chain account pipe calculated in many ways Reason method is equal to space occupancy with single main body account, has very strong versatility, and realize the " thresholding of account management Change ", the online requirement of main body need to be participated in by reducing.Limit.
There are two types of the way to manages of current block chain multiagent account:
Multi-signature
Account executive and multiple client public key are bound, it is desirable to provide the corresponding digital signature of all these public keys is It being capable of unlocking account.Detailed process:
1. the presenter that trades constructs transaction, it is then broadcast to other management subjects
2. after other receive transaction, being signed with the private key of oneself, and be broadcasted
3. being configured to complete to trade to send Schnorr signature after a main body is collected into all signatures
Basic thought is the public key by the public key " synthesis " of participant for a totality, and then each participant utilizes oneself Private key make signature after, then this signature synthesized into overall signature, matched with overall public key.
The technical disadvantages of multi-signature:
1. space occupancy is high
2. transaction fee is high
3. poor fault tolerance, as long as soon as participant is not online, it is unable to complete signature.
4. poor compatibility does not support the block chain of intelligent contract or multi-signature script not to be available Schnorr signature Technical disadvantages:
1. poor compatibility does not support ECDSA
2. all participants must be online simultaneously, poor fault tolerance.
Summary of the invention
In order to make up the defect on above-mentioned block chain account management, the present invention proposes a kind of block chain based on multi-party operation Account management method.
Its technical solution are as follows: one kind locks an account code key update method, the method use based on Lagrange's interpolation Polynomial Threshold key sharing algorithm belongs to linear secret sharing scheme, and key is shared to meet isomorphism: key key1's (k, n) thresholding key share is (a1..., an), key key2(k, n) thresholding key share be (b1..., bn), then (a1+ b1..., an+bn) it is key key1+key2(k, n) thresholding key share, if enabling key2=0, then obtain key1It is new (k, n) thresholding key share, specific steps include
Node PiRandom number polynomial is selected, 0 is shared, and calculate share (fi(1) ..., fi(n));
Node PiBy safe lane by fi(j) it is sent to Pj, j=1 ..., n;
After all transmissions, node PiReceive information (f1(i) ..., fn(i)), then PiNew key share are as follows:
A kind of block chain account management method, the account management method further include lock an account generating algorithm and locking account Family signature algorithm.
Further, the method also includes aided algorithm, the aided algorithm includes the multi-party algorithm of multiplication, step Include:
PiGenerate a random k-1 order polynomial hi(x), it is desirable that meet hi(0)=αiβi,
PiCalculate hi(j) it is sent to Pj, 1≤j≤2k-1,
Each participant PiIt collects other participants and is sent to its secret shadow, finally calculateH (i) is PiThe secret shadow of the secret α β of acquisition.
Further, the aided algorithm further includes the multi-party computational algorithm that unitary is inverted, and step includes:
PiSelect random number ri, and select random number polynomial gi(x) its secret shadow r is calculatedij=gi(j) it is sent to participation Person Pj, i≤j≤n,
PjAfter receiving all secret shadows, calculate
Using the multi-party computational algorithm of multiplication, the secret shadow f of α r is calculated by the secret shadow of α and rαr(i), and α r is recovered,
Enable m=α r, γi=fα -1(i)=m-1r′i, as PiThe α of grasp-1Secret shadow.
The present invention compared with current block chain account management mode, the beneficial effect is that, space consuming is low, and common Digital signature occupied space is consistent, easily takes low, limitization, has compared with high fault tolerance, therefore stability is high, and success rate is high, and capacitive is high, Any account for taking ECDSA signature algorithm this programme can be used to be managed.
Specific embodiment
The present invention is described further below in conjunction with embodiment
The authentication of block chain account is completed by digital signature, and the algorithm taken is based on elliptic curve ECDSA signature.Therefore the core of block chain account management is exactly the generating mode of digital signature.It is poor that this programme is based on Lagrange It is worth multinomial secret-sharing algorithm, is calculated in conjunction with multi-party, the thresholding of ECDSA signature algorithm is completed, to reach block chain The target that account manages in many ways improves the credibility and fault-tolerance of account management.Hereinafter, take this programme generate and The account of management is referred to as locking an account.
Entire scheme includes three core algorithms: the generating algorithm that locks an account, the signature algorithm that locks an account, lock an account it is close Key more new algorithm and three aided algorithms: the multi-party computational algorithm of addition, multi-party computational algorithm, the unitary of multiplication are inverted Multi-party computational algorithm.
(1) aided algorithm
α, β are the company secret shared by Lagrangian differential polynomial secret-sharing algorithm, by the secret shadow of α, β It is as follows to calculate alpha+beta secret shadow algorithm:
Input: the secret shadow α of secret α, βi、βi
Output: the secret shadow γ of secret alpha+betai
γiii
α, β are the company secret shared by Lagrangian differential polynomial secret-sharing algorithm,
It is as follows that α β secret shadow algorithm is calculated by the secret shadow of α, β:
Input: the secret shadow α of secret α, βi、βi,
Output: the secret shadow γ of secret α βi,
PiGenerate a random k-1 order polynomial hi(x), it is desirable that meet hi(0)=αiβi,
PiCalculate hi(j) it is sent to Pj, 1≤j≤2k-1,
Each participant PiIt collects other participants and is sent to its secret shadow, finally calculateH (i) is PiThe secret shadow of the secret α β of acquisition.
α is the company secret shared by Lagrangian differential polynomial secret-sharing algorithm, is calculated by the secret shadow of α α-1Secret shadow algorithm is as follows:
Input: the secret shadow α of secret αi,
Output: secret α-1Secret shadow γi,
PiSelect random number ri, and select random number polynomial gi(x) its secret shadow r is calculatedij=gi(j) it is sent to participation Person Pj, 1≤j≤n,
PjAfter receiving all secret shadows, calculate
Using the multi-party computational algorithm of multiplication, the secret shadow f of α r is calculated by the secret shadow of α and rαr(i), and α r is recovered,
Enable m=α r, γi=fα -1(i)=m-1r′i, as PiThe α of grasp-1Secret shadow.
(2) core algorithm
Lock an account generating algorithm
The generation scheme that locks an account is the improvement of the thresholding key managing project based on Lagrange interpolation polynomial.It Basic ideas are by threshold secret Share, and all verifying nodes are generated jointly in a manner of decentralization and locked an account, and Each verifying node knows a share of the private key that locks an account.This ensure that the private key that locks an account is with private key part This distributed form of volume is present in whole network, thus can decentralization management.
The generating algorithm that locks an account includes:
PiSelect random number di, by diG broadcasts the whole network;
PiSelect k-1 order polynomial: fi(x)=di+aI, 1x+…+aI, k-1xk-1, by fi(j) it is transferred to by safe lane Pj, while by aI, 1G……aI, k-1G broadcasts the whole network;
PjTo PiAfter information, verified:If verifying does not pass through, reject, requests Pi Retransmit information;
After all information are all sent and are verified, the key share of each user is
S=1 ..., n;
(k, n) thresholding locks an account address as address=Hash (Q), whereinCorresponding private key isThis private key can only be restored by k parts or more key share.
Lock an account signature algorithm
Sign in generating process locking an account, be different from original ECDSA signature algorithm, account private key and random number be with In many ways the form calculated participates in ECDSA signature process;The signature-verification process that locks an account and original ECDSA signature verification are calculated Method is identical.Therefore the generating process of signing that locks an account only is introduced, the signature algorithm that locks an account includes:
It participates in node and calculates shared random number c, P using multi-partyiRandom number share be ci
PiCalculate Ri=ciG, and broadcast Ri
After each node broadcasts, PiIt calculatesR=x mod p, whereinParticipate in section Point PiC is calculated using invert multi-party computational algorithm of unitary-1Share ωi
Utilize ωiAnd ti, by the multi-party computational algorithm of multiplication, c is calculated-1The share v of di, wherein d is the private that locks an account Key, tiFor the private key share that locks an account;
After calculating, PiCalculate siim+viR, siAs participant PiSignature share, PiIt is broadcasted;
PiCalculate verifying Rj=uj1G+uj2Qj, whereinQj=tjG, if the verification passes, Then receive the share s that signsj, otherwise refuse signature share sj
PiAfter receiving k or more signature share, full signature s is restored using Lagrange's interpolation algorithm, it is final to sign Entitled (r, s).
Lock an account key updating algorithm
It is total that the Threshold key sharing algorithm based on Lagrange interpolation polynomial used in this programme belongs to linear key Mechanism is enjoyed, therefore key is shared and meets isomorphism: key key1(k, n) thresholding key share be (a1..., an), key key2 (k, n) thresholding key share be (b1..., bn), then (a1+b1..., an+bn) it is key key1+key2(k, n) thresholding it is close Key share.If enabling key2=0, then we can obtain key1New (k, n) thresholding key share, the locking account Family more new algorithm includes:
Node PiRandom number polynomial is selected, 0 is shared, and calculate share (fi(1) ..., fi(n));
Node PiBy safe lane by fi(j) it is sent to Pj, j=1 ..., n;
After all transmissions, node PiReceive information (f1(i) ..., fn(i)), then PiNew key share are as follows:
The present invention compared with current block chain account management mode, the beneficial effect is that, space consuming is low, and common Digital signature occupied space is consistent, easily takes low, limitization, has compared with high fault tolerance, therefore stability is high, and success rate is high, and capacitive is high, Any account for taking ECDSA signature algorithm this programme can be used to be managed.
Above-mentioned technical proposal only embodies the optimal technical scheme of technical solution of the present invention, those skilled in the art The principle of the present invention is embodied to some variations that some of them part may be made, belongs to the scope of protection of the present invention it It is interior.

Claims (4)

  1. The code key update method 1. one kind locks an account, which is characterized in that the method uses multinomial based on Lagrange's interpolation The Threshold key sharing algorithm of formula belongs to linear secret sharing scheme, and key is shared to meet isomorphism: key key1(k, n) Thresholding key share is (a1..., an), key key2(k, n) thresholding key share be (b1..., bn), then (a1+b1..., an+ bn) it is key key1+key2(k, n) thresholding key share, if enabling key2=0, then obtain key1New (k, n) thresholding it is close Key share, specific steps include
    Node PiRandom number polynomial is selected, 0 is shared, and calculate share (fi(1) ..., fi(n));
    Node PiBy safe lane by fi(j) it is sent to Pj, j=1 ..., n;
    After all transmissions, node PiReceive information (f1(i) ..., fn(i)), then PiNew key share are as follows:
  2. 2. a kind of block chain account management method using claim 1 the method, which is characterized in that the account management side Method further includes lock an account generating algorithm and the signature algorithm that locks an account.
  3. 3. block chain account management method according to claim 2, which is characterized in that the method also includes auxiliary to calculate Method, the aided algorithm include the multi-party algorithm of multiplication, and step includes:
    PiGenerate a random k-1 order polynomial hi(x), it is desirable that meet hi(0)=αiβi,
    PiCalculate hi(j) it is sent to Pj, 1≤j≤2k-1,
    Each participant PiIt collects other participants and is sent to its secret shadow, finally calculateH It (i) is PiThe secret shadow of the secret α β of acquisition.
  4. 4. block chain account management method according to claim 3, which is characterized in that the aided algorithm further includes unitary The multi-party computational algorithm inverted, step include:
    PiSelect random number ri, and select random number polynomial gi(x) its secret shadow r is calculatedij=gi(j) it is sent to participant Pj, 1 ≤ j≤n,
    PjAfter receiving all secret shadows, calculate
    Using the multi-party computational algorithm of multiplication, the secret shadow f of α r is calculated by the secret shadow of α and rar(i), and restore α r out,
    Enable m=α r, γi=f α-1(i)=m-1r′i, as PiThe α of grasp-1Secret shadow.
CN201811171231.3A 2018-10-09 2018-10-09 A kind of code key update method and block chain account management method using this method of locking an account Pending CN109447634A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811171231.3A CN109447634A (en) 2018-10-09 2018-10-09 A kind of code key update method and block chain account management method using this method of locking an account

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811171231.3A CN109447634A (en) 2018-10-09 2018-10-09 A kind of code key update method and block chain account management method using this method of locking an account

Publications (1)

Publication Number Publication Date
CN109447634A true CN109447634A (en) 2019-03-08

Family

ID=65545000

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811171231.3A Pending CN109447634A (en) 2018-10-09 2018-10-09 A kind of code key update method and block chain account management method using this method of locking an account

Country Status (1)

Country Link
CN (1) CN109447634A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109905247A (en) * 2019-03-28 2019-06-18 郑州师范学院 Digital signature method, device, equipment and storage medium based on block chain
CN111444521A (en) * 2020-02-21 2020-07-24 成都信息工程大学 Image secret sharing method based on threshold increase and digital signature system
CN111861741A (en) * 2020-06-23 2020-10-30 广东贝莱蔻生物科技有限公司 Supply chain creditor transfer and tracing method and system based on block chain
CN112118096A (en) * 2020-09-04 2020-12-22 中国科学院大学 Secret sharing method taking specific numerical value as share
WO2021023094A1 (en) * 2019-08-08 2021-02-11 Advanced New Technologies Co., Ltd. Methods and devices for executing n-time hashed time lock contracts
CN112906038A (en) * 2021-03-26 2021-06-04 成都卫士通信息产业股份有限公司 SM9 key-based thresholding method, device, equipment and storage medium
TWI737956B (en) * 2019-01-14 2021-09-01 開曼群島商現代財富控股有限公司 Threshold signature system based on secret sharing and method thereof

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105406967A (en) * 2015-12-10 2016-03-16 西安电子科技大学 Hierarchical attribute encryption method
CN106503994A (en) * 2016-11-02 2017-03-15 西安电子科技大学 Block chain private data access control method based on encryption attribute
CN107659429A (en) * 2017-08-11 2018-02-02 四川大学 Data sharing method based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105406967A (en) * 2015-12-10 2016-03-16 西安电子科技大学 Hierarchical attribute encryption method
CN106503994A (en) * 2016-11-02 2017-03-15 西安电子科技大学 Block chain private data access control method based on encryption attribute
CN107659429A (en) * 2017-08-11 2018-02-02 四川大学 Data sharing method based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
任熏儿: "万维链黄皮书", 《HTTPS://WWW.DOCIN.COM/P-2123638858.HTML》 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI737956B (en) * 2019-01-14 2021-09-01 開曼群島商現代財富控股有限公司 Threshold signature system based on secret sharing and method thereof
CN109905247A (en) * 2019-03-28 2019-06-18 郑州师范学院 Digital signature method, device, equipment and storage medium based on block chain
CN109905247B (en) * 2019-03-28 2022-03-15 郑州师范学院 Block chain based digital signature method, device, equipment and storage medium
WO2021023094A1 (en) * 2019-08-08 2021-02-11 Advanced New Technologies Co., Ltd. Methods and devices for executing n-time hashed time lock contracts
CN111444521A (en) * 2020-02-21 2020-07-24 成都信息工程大学 Image secret sharing method based on threshold increase and digital signature system
CN111444521B (en) * 2020-02-21 2023-09-01 成都信息工程大学 Image secret sharing method based on threshold increase and digital signature system
CN111861741A (en) * 2020-06-23 2020-10-30 广东贝莱蔻生物科技有限公司 Supply chain creditor transfer and tracing method and system based on block chain
CN112118096A (en) * 2020-09-04 2020-12-22 中国科学院大学 Secret sharing method taking specific numerical value as share
CN112118096B (en) * 2020-09-04 2023-06-27 中国科学院大学 Secret sharing method taking specific numerical value as share
CN112906038A (en) * 2021-03-26 2021-06-04 成都卫士通信息产业股份有限公司 SM9 key-based thresholding method, device, equipment and storage medium
CN112906038B (en) * 2021-03-26 2023-04-07 成都卫士通信息产业股份有限公司 Thresholding processing method, device and equipment based on SM9 key and storage medium

Similar Documents

Publication Publication Date Title
CN109447634A (en) A kind of code key update method and block chain account management method using this method of locking an account
CN109257179A (en) A kind of signature generating method and the block chain account management method using this method
CN109409877B (en) Block chain cross-chain value interaction method based on HTLC technology
CN109728910A (en) A kind of efficient thresholding distribution elliptic curve key generates and endorsement method and system
Dikshit et al. Efficient weighted threshold ECDSA for securing bitcoin wallet
CN105071938A (en) Group authentication method based on threshold secret sharing
WO2019232946A1 (en) Method for recording medical data, system, computer apparatus, and storage medium
Azouvi et al. Winning the caucus race: Continuous leader election via public randomness
CN109962769A (en) Data safety De-weight method based on threshold blind signature
CN112468302A (en) Editable blockchain based on verifiable multiparty secret sharing
CN110445795B (en) Block chain authentication uniqueness confirmation method
CN115270145A (en) User electricity stealing behavior detection method and system based on alliance chain and federal learning
CN115174570A (en) Cross-chain consensus method and system based on dynamic committee
CN111738857A (en) Generation and verification method and device of concealed payment certificate applied to block chain
Lai et al. An efficient quantum blind digital signature scheme
CN112039837B (en) Electronic evidence preservation method based on block chain and secret sharing
US11811866B2 (en) Computer-implemented system and method for controlling processing steps of a distributed system
CN109447633A (en) A kind of block chain locks an account generation method and the block chain account management method using this method
CN116451776A (en) Federal learning method based on high-availability non-interactive security aggregation
Joshi et al. ATSSIA: Asynchronous truly-threshold Schnorr signing for inconsistent availability
CN109617674A (en) The cryptographic key distribution method cooperated between multiple key management systems
CN116032465A (en) Entrusted workload evidence sharing method
Jia et al. A collaborative secret sharing scheme based on the Chinese Remainder Theorem
Ma et al. Toward data authenticity and integrity for blockchain-based mobile edge computing
CN111858768A (en) Device for optimizing block chain trusted node and consensus algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190308