CN109639714A - A kind of Internet of Things identity registration and verification method based on block chain - Google Patents

A kind of Internet of Things identity registration and verification method based on block chain Download PDF

Info

Publication number
CN109639714A
CN109639714A CN201910002523.2A CN201910002523A CN109639714A CN 109639714 A CN109639714 A CN 109639714A CN 201910002523 A CN201910002523 A CN 201910002523A CN 109639714 A CN109639714 A CN 109639714A
Authority
CN
China
Prior art keywords
transaction
identity
internet
block chain
things
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910002523.2A
Other languages
Chinese (zh)
Other versions
CN109639714B (en
Inventor
郑忠龙
林飞龙
陈中育
马永进
孙广华
丁月娇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Wanli Gonglian Technology Development Co.,Ltd.
Original Assignee
Zhejiang Normal University CJNU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Normal University CJNU filed Critical Zhejiang Normal University CJNU
Priority to CN201910002523.2A priority Critical patent/CN109639714B/en
Publication of CN109639714A publication Critical patent/CN109639714A/en
Application granted granted Critical
Publication of CN109639714B publication Critical patent/CN109639714B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Mathematical Optimization (AREA)
  • Algebra (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Mathematical Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Computer And Data Communications (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention belongs to block chain technical fields, disclose a kind of Internet of Things identity registration and verification method based on block chain, and in Internet of Things transaction, sender is read by MAC and inputs its identity information, complete identity registration, and identity information is stored in identity register chain;Sender carries out Hash operation to Transaction Information, generates Hash digest, is denoted as Y1, and encrypted to it with private key, generates digital signature;Sender initiates transaction, and signature, Hash digest Y1 and corresponding public key are sent to the whole network;The whole network node verification Transaction Information;All nodes further judge whether sender is registered, if the transaction is uploaded to chain transaction by double verification.The present invention is enabled by block chain technology just can prove that its identity is correctly, so as to avoid the leakage of dealer's identity information in process of exchange when trading on Internet of Things in the case where non-disclosre dealer's identity.

Description

A kind of Internet of Things identity registration and verification method based on block chain
Technical field
The invention belongs to block chain technical field more particularly to a kind of Internet of Things identity registrations based on block chain and verifying Method.
Background technique
Currently, the prior art commonly used in the trade is such that
The new direction that Internet of Things develops as third time Industrial Revolution and future society interconnection technique, after internet, Dramatic change is brought to production, the life of people.It the development of technology of Internet of things and applies and was achieving significant achievement in recent years, Big quantity sensor is connected with machinery equipment, and combines with internet, realizes intelligentized management and operation.It is same with this When, as the scale of Internet of Things constantly expands, the security of Internet of Things become threat that technology of Internet of things is faced it One.
Block chain has the characteristics that decentralization, collective's maintenance, data encryption, secure and trusted as a kind of new technique, Compared with traditional technology, block chain tool is there are three characteristic: first is that data can not tamper;Second is that system collective safeguards;Third is that Information it is open and clear.The confirmation traded on block chain is completed jointly by all nodes of the whole network, guarantees one by common recognition algorithm Cause property, to guarantee to forge and distort.
In conclusion problem of the existing technology is:
(1) traditional Internet of Things transaction, for user when initiating transaction, the verifying node on block chain can be to the identity of user Judged, although this mode realizes the decentralization of block chain, outside the basic function that information can not distort, the account of user Privacy is but exposed on all nodes of block chain.
(2) identity information that the platform of internet of things based on block chain usually registers customers as be stored in central database or On " chain transaction ".Firstly, traditional database belongs to centralization, it is easy to appear privacy compromise and loss of data;Secondly as object Transaction data amount in networking is huge, and Transaction Information and identity information are stored on same block chain, transactions velocity by Considerable restraint.
(3) currently, the platform of internet of things based on block chain generally uses single authentication mode, consideration often not It is enough comprehensive, it is easy to appear fish that has escape the net.
Solve the meaning of above-mentioned technical problem:
Enabled when being traded on Internet of Things in the case where non-disclosre dealer's identity by block chain technology It just can prove that its identity is correctly, so as to avoid the leakage of dealer's identity information in process of exchange.
The identity information of encryption and Transaction Information are respectively stored on " identity register chain " and " chain transaction ", not only more preferably Ground protects the privacy of user, and accelerates transactions velocity.
While auth method in through the invention verifies user identity, the whole network is so node further judges Whether user is registered.Double verification strictly ensures that the identity information of user is accurate.
Summary of the invention
In view of the problems of the existing technology, the present invention provides it is a kind of based on the Internet of Things identity registration of block chain with test Card method.In Internet of Things of the present invention both sides' node is traded by decentralization block chain technology, described based on block chain Internet of Things identity registration and verification method include: in Internet of Things transaction, and sender is read by MAC and inputs its identity information, Identity registration is completed, identity information is stored in " identity register chain ";Sender carries out Hash operation to Transaction Information, generates Hash and plucks It wants, is denoted as Y1, and encrypted to it with private key, generate digital signature;Sender initiate transaction, will signature, Hash digest Y1 and Corresponding public key is sent to the whole network;The whole network node verification Transaction Information;Meanwhile all nodes further judge whether sender has stepped on Note, if the transaction is uploaded to " chain transaction " by double verification.
The invention is realized in this way a kind of Internet of Things identity registration based on block chain includes: with verification method
S1, in Internet of Things transaction, sender is read by MAC and inputs its identity information, completes identity registration, identity letter Breath deposit " identity register chain ";
S2, sender carry out Hash operation to Transaction Information, generate Hash digest, are denoted as Y1, and encrypted to it with private key, Generate digital signature;
S3, sender initiate transaction, and signature, Hash digest Y1 and corresponding public key are sent to the whole network;
S4, the whole network node verification Transaction Information;
S5, meanwhile, all nodes further judge whether sender is registered, if being handed over the pen by double verification Easily it is uploaded to " chain transaction ".
Further, the step S1 includes:
S11, in Internet of Things transaction, sender is read by MAC and inputs its identity information, with " MAC Address+password " work For private key;
S12, the corresponding public key of the private key are generated with elliptic curve;
The public key is made it generate ID address, uploads to identity registration by S13 with HASH256 hash algorithm again Chain completes identity registration.
Further, the step S2 includes:
Hash digest Y1 is to generate Transaction Information HASH256 hash algorithm operation.
Further, the step S4 includes:
S41, the whole network node verify transaction: decryption digital signature obtains Hash digest, is denoted as Y2, and Y2 is passed It broadcasts to adjacent node, and Y2 is transmitted to its neighbor node by neighbor node, is gradually scattered in a network, to own in network Node mutual authentication: whether the Hash digest Y2 after decryption is consistent with the Hash digest Y1 of transaction sender's transmission;
S42 determines that the sender of transaction possesses the private key, i.e. identity if Hash digest Y2 is consistent with Hash digest Y1 It is correct;
S43 determines that the sender of transaction does not possess the private key, i.e., if Hash digest Y2 and Hash digest Y1 are inconsistent Identity is wrong.
Further, the step S5 includes:
The public key is calculated as address by HASH256 hash algorithm, and propagates to the whole network by S51, so that the whole network is all The common retrieving identity register chain of node;
S52, if identity register chain, there are the address, sender is registered;
S53, if the address is not present in identity register chain, sender is unregistered;
S54 if this transaction is uploaded to " chain transaction " by the transaction by double verification, and is broadcasted to the whole network.
Another object of the present invention is to provide a kind of Internet of Things identity registrations based on block chain and verifying computer journey Sequence, the Internet of Things identity registration based on block chain and verifying computer program realize the Internet of Things based on block chain Identity registration and verification method.
Another object of the present invention is to provide a kind of terminal, the terminal, which is carried, realizes the Internet of Things based on block chain The message handler of net identity registration and verification method.
Another object of the present invention is to provide a kind of computer readable storage mediums, including instruction, when it is in computer When upper operation, so that computer executes the Internet of Things identity registration and verification method based on block chain.
Another object of the present invention is to provide the Internet of Things identity registration described in a kind of realize based on block chain and verify The Internet of Things identity registration and access control system based on block chain of method.
Another object of the present invention is to provide the Internet of Things identity registration described in a kind of realize based on block chain and verify The Internet of Things identity registration and verification platform based on block chain of method.
In conclusion advantages of the present invention and good effect are as follows:
As sensor network technique is all in industrial manufacture, environmental monitoring, traffic control, medical services, smart home etc. Various to apply and popularize, sensing network data sharing and value secondary development become the important issue that Internet of Things is studied; The authenticity guarantee of network data becomes prominent demand simultaneously.Currently, sensing network data sharing is usually the application of centralization, There are various problems.One, most of sensing data is still in the self-built personal stage, does not carry out value secondary development; Two, the sale of data is carried out by centralization data platform, the confidence level of platform, the authenticity of data are difficult to get the nod, and Platform construction is at high cost, should not promote and apply;Three, data theft causes to sense if iPhone secret can collect personal data The secondary value of data is also stolen;Four, sensing data is shared, can bring individual privacy safety problem.Sensing network number at present It is still in the primary stage according to shared, it is the research hotspot problem of academic circles at present and industry that technology is also not yet mature;Wherein area The features such as block chain technology, transaction is traceable, data are anti-tamper, becomes the new technical means of internet of things data transaction.
The invention discloses a kind of Internet of Things identity registrations and verification method based on block chain;This method passes through block chain Technology can realize that identity reality is verified in internet of things sensors Identity Management and process of exchange;It is true by sensing network identity The authenticity and reliability of property guarantee transaction data;Further, the invention further relates to perfect identity information security schemes.
Specifically, the present invention is realized by block chain is able to verify that it not the identity information for revealing user in Internet of Things transaction Whether identity is correct effectively, while the technical characteristic for meeting block chain again itself.It trades for traditional Internet of Things, user is sending out When playing transaction, the verifying node on block chain can judge the identity of user although this mode realizes block chain and goes Outside the basic function that centralization, information can not distort, the account privacy of user be but exposed to block chain so having on node.For The privacy of identities of user in protection Internet of Things transaction, the invention proposes a kind of Internet of Things identity registration based on block chain with Verification method, this method can verify the correctness of its identity in the case where not exposing subscriber identity information.The present invention is effective Ground solves the authentication of user and privacy concern in traditional Internet of Things transaction, protects the identity information of user effectively Shield.
Detailed description of the invention
Fig. 1 is the Internet of Things identity registration provided in an embodiment of the present invention based on block chain and verification method flow chart.
Fig. 2 is the procedure chart of subscriber identity information registration cochain provided in an embodiment of the present invention;
Fig. 3 is the procedure chart that transaction initiator provided in an embodiment of the present invention creates transaction;
Fig. 4 is the procedure chart that all nodes verify subscriber identity information twice on block chain provided in an embodiment of the present invention.
Fig. 5 is the flow chart of identity information deposit " identity register chain " provided in an embodiment of the present invention.
Fig. 6 is provided in an embodiment of the present invention effective transaction data to be integrated into flow chart in current block.
Fig. 7 is that all nodes provided in an embodiment of the present invention further judge the whether registered flow chart of sender.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to embodiments, to the present invention It is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, it is not used to Limit the present invention.
Traditional Internet of Things transaction, user when initiating transaction, verifying node on block chain can identity to user into Although row judgement, this mode realize the decentralization of block chain, outside the basic function that information can not distort, the account of user is hidden Private be but exposed to block chain so having on node.
To solve the above problems, below with reference to technical solution, the present invention is described in detail.
As shown in Figure 1, the Internet of Things identity registration and verification method provided in an embodiment of the present invention based on block chain, packet It includes:
S101 finally will as shown in Fig. 2, sender is read by MAC inputs its identity information in Internet of Things transaction Identity information is converted to the unified deposit " identity register chain " of binary digit that length is 256, completes identity registration;
S102 generates Hash digest, is denoted as Y1, is used in combination as shown in figure 3, sender carries out Hash operation to Transaction Information Private key encrypts it, generates digital signature, only its corresponding public key can just be unlocked here, and public key is disclosed other nodes , private key then maintains secrecy, other people can not extrapolate corresponding private key by the public key;
S103, sender initiate transaction, and signature, Hash digest Y1 and corresponding public key are sent to the whole network;
S104, as shown in figure 4, the whole network node verification Transaction Information will after node receives the data that adjacent node is sent It first verifies that the validity of the data, if data are effective, continues to forward to adjacent node, and effective transaction data is integrated Into current block;
S105, meanwhile, as shown in figure 4, all nodes further judge whether sender is registered, if being tested by dual Card, then be uploaded to " chain transaction " for the transaction.Verify twice, it is ensured that identity of the sender information it is accurate.
In embodiments of the present invention, step S101 further include:
S201, in Internet of Things transaction, sender is read by MAC and inputs its identity information, with " MAC Address+password " As private key;
S202, the corresponding public key of the private key are generated with elliptic curve;
The public key is made it generate ID address, uploads to identity registration by S203 with HASH256 hash algorithm again Chain completes identity registration.As shown in Figure 5.
In embodiments of the present invention, step S102 further include:
Hash digest Y1 is to generate Transaction Information HASH256 hash algorithm operation.
In embodiments of the present invention, step S104 further include:
S301, the whole network node verify transaction: decryption digital signature obtains Hash digest, is denoted as Y2, and Y2 is passed It broadcasts to adjacent node, and Y2 is transmitted to its neighbor node by neighbor node, is gradually scattered in a network, to own in network Node mutual authentication: whether the Hash digest Y2 after decryption is consistent with the Hash digest Y1 of transaction sender's transmission;
S302 determines that the sender of transaction possesses the private key, i.e. identity if Hash digest Y2 is consistent with Hash digest Y1 It is correct;
S303 determines that the sender of transaction does not possess the private key, i.e., if Hash digest Y2 and Hash digest Y1 are inconsistent Identity is wrong.As shown in Figure 6.
In embodiments of the present invention, step S105 further include:
The public key is calculated as address by HASH256 hash algorithm, and propagates to the whole network by S401, thus the whole network institute There is the common retrieving identity register chain of node;
S402, if identity register chain, there are the address, sender is registered;
S403, if the address is not present in identity register chain, sender is unregistered;
S404 if this transaction is uploaded to " chain transaction " by the transaction by double verification, and is broadcasted to the whole network. Such as Fig. 7.
Below with reference to Internet of Things transaction examples to the invention will be further described.
Example:
Analog subscriber A initiates to trade to user B, and trade sender A, transaction acceptance person B, trades by the whole network node verification.
Firstly, as shown in Fig. 2, " MAC Address+password " is used as private key, is somebody's turn to do by A by its identity information of MAC reading input The corresponding public key of private key is generated by elliptic curve, then so that it is converted into ID address with HASH256 hash algorithm public key, and It is uploaded to identity register chain, A completes identity registration;Then, as shown in figure 3, A to Transaction Information with HASH256 hash algorithm into Row Hash operation generates Hash digest, is denoted as Y1, and encrypted to it with private key, generates digital signature;A initiates transaction, will sign Name, Hash digest Y1 and public key are sent to the whole network;As shown in figure 4, the whole network node mutual authentication Transaction Information: decryption number label Name, obtains Hash digest, is denoted as Y2, and Y2 is broadcast to adjacent node, and Y2 is transmitted to its neighbor node by neighbor node, It gradually scatters in a network, thus all node mutual authentications in network: Hash digest Y2 and transaction sender's hair after decryption Whether the Hash digest Y1 sent is consistent, if Hash digest Y2 is consistent with Hash digest Y1, determines that the sender of transaction possesses this Private key, i.e. identity are correctly, if Hash digest Y2 and Hash digest Y1 are inconsistent, to determine that the sender of transaction does not possess this Private key, i.e. identity are wrong;
At the same time, as shown in figure 4, all nodes further judge whether sender is registered: the public key is passed through HASH256 hash algorithm is calculated as address, and retrieving identity register chain, if there are the addresses for identity register chain, sender is Registration, if the address is not present in identity register chain, sender is unregistered.If A, will be in the transaction by verifying twice It reaches " chain transaction ", and broadcasts to the whole network.The whole network has carried out double verification to the identity of A, the case where not exposing A identity information Under, it is ensured that A identity information it is accurate.It is a complete identity registration and verification process above.
In the above-described embodiments, can come wholly or partly by software, hardware, firmware or any combination thereof real It is existing.When using entirely or partly realizing in the form of a computer program product, the computer program product include one or Multiple computer instructions.When loading on computers or executing the computer program instructions, entirely or partly generate according to Process described in the embodiment of the present invention or function.The computer can be general purpose computer, special purpose computer, computer network Network or other programmable devices.The computer instruction may be stored in a computer readable storage medium, or from one Computer readable storage medium is transmitted to another computer readable storage medium, for example, the computer instruction can be from one A web-site, computer, server or data center pass through wired (such as coaxial cable, optical fiber, Digital Subscriber Line (DSL) Or wireless (such as infrared, wireless, microwave etc.) mode is carried out to another web-site, computer, server or data center Transmission).The computer-readable storage medium can be any usable medium or include one that computer can access The data storage devices such as a or multiple usable mediums integrated server, data center.The usable medium can be magnetic Jie Matter, (for example, floppy disk, hard disk, tape), optical medium (for example, DVD) or semiconductor medium (such as solid state hard disk Solid State Disk (SSD)) etc..
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Made any modifications, equivalent replacements, and improvements etc., should all be included in the protection scope of the present invention within mind and principle.

Claims (10)

1. a kind of Internet of Things identity registration and verification method based on block chain, which is characterized in that the object based on block chain Identity registration of networking with verification method includes:
Step 1, in Internet of Things transaction, sender reads input identity information by MAC, and identity information is converted to length It is uniformly stored in identity register chain for 256 binary digits, carries out identity registration;
Step 2, sender carry out Hash operation to Transaction Information, generate Hash digest, are denoted as Y1, and plucked to Hash with private key It encrypts, generates digital signature;
Step 3, sender initiate transaction, and signature, Hash digest Y1 and corresponding public key are sent to the whole network;
Step 4, the whole network node verification Transaction Information, after node receives the data that adjacent node is sent, that verifies the data has Effect property continues to forward to adjacent node, and effective transaction data is integrated into current block if data are effective;
Step 5, all nodes further judge whether sender is registered, if being uploaded the transaction by double verification To chain transaction.
2. as described in claim 1 based on the Internet of Things identity registration and verification method of block chain, which is characterized in that step 1 It specifically includes:
In transaction, sender reads input identity information by MAC, using MAC Address+password as private key;
The corresponding public key of the private key is generated with elliptic curve;
It uses HASH256 hash algorithm to generate ID address again the public key, uploads to identity register chain, complete identity note Volume.
3. as described in claim 1 based on the Internet of Things identity registration and verification method of block chain, which is characterized in that step 2 In, the Hash digest Y1 is to generate Transaction Information HASH256 hash algorithm operation.
4. as described in claim 1 based on the Internet of Things identity registration and verification method of block chain, which is characterized in that step 4 Include:
The whole network node verifies transaction: decryption digital signature obtains Hash digest, is denoted as Y2, and Y2 is broadcast to adjacent Node, and Y2 is transmitted to its neighbor node by neighbor node, is gradually scattered in a network, so that all nodes are common in network Verifying: whether the Hash digest Y2 after decryption is consistent with the Hash digest Y1 of transaction sender's transmission;
If Hash digest Y2 is consistent with Hash digest Y1, determine that the sender of transaction possesses the private key, identity is correct;
If Hash digest Y2 and Hash digest Y1 are inconsistent, determine that the sender of transaction does not possess the private key, identity mistake.
5. as described in claim 1 based on the Internet of Things identity registration and verification method of block chain, which is characterized in that step 5 Include:
The public key is calculated as address by HASH256 hash algorithm, and propagates to the whole network, all nodes of the whole network are retrieved jointly Identity register chain;
If identity register chain, there are the address, sender is registered;
If the address is not present in identity register chain, sender is unregistered;
If the transaction is uploaded to chain transaction by double verification, by this transaction, and broadcasts to the whole network.
6. a kind of Internet of Things identity registration based on block chain and verifying computer program, which is characterized in that described to be based on block The Internet of Things identity registration and verifying computer program of chain are realized described in Claims 1 to 5 any one based on block chain Internet of Things identity registration and verification method.
7. a kind of terminal, which is characterized in that the terminal, which is carried, to be realized described in Claims 1 to 5 any one based on block chain Internet of Things identity registration and verification method message handler.
8. a kind of computer readable storage medium, including instruction, when run on a computer, so that computer is executed as weighed Benefit requires Internet of Things identity registration and verification method described in 1-5 any one based on block chain.
9. a kind of Internet of Things identity registration described in Claims 1 to 5 any one based on block chain and verification method realized Internet of Things identity registration and access control system based on block chain.
10. a kind of Internet of Things identity registration described in Claims 1 to 5 any one based on block chain and verification method realized Internet of Things identity registration and verification platform based on block chain.
CN201910002523.2A 2019-01-02 2019-01-02 Internet of things identity registration and verification method based on block chain Active CN109639714B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910002523.2A CN109639714B (en) 2019-01-02 2019-01-02 Internet of things identity registration and verification method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910002523.2A CN109639714B (en) 2019-01-02 2019-01-02 Internet of things identity registration and verification method based on block chain

Publications (2)

Publication Number Publication Date
CN109639714A true CN109639714A (en) 2019-04-16
CN109639714B CN109639714B (en) 2021-06-15

Family

ID=66056432

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910002523.2A Active CN109639714B (en) 2019-01-02 2019-01-02 Internet of things identity registration and verification method based on block chain

Country Status (1)

Country Link
CN (1) CN109639714B (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110351388A (en) * 2019-07-31 2019-10-18 南京三满互联网络科技有限公司 A kind of application method based on internet of things architecture system
CN110474763A (en) * 2019-08-28 2019-11-19 蒋勇 A kind of identity protection method and scene application based on chain
CN110691088A (en) * 2019-09-29 2020-01-14 广东电网有限责任公司 Block chain-based Internet of things equipment authentication method
CN111027099A (en) * 2019-12-09 2020-04-17 北京海益同展信息科技有限公司 Identity verification method, device, system and computer readable storage medium
CN111130770A (en) * 2019-12-18 2020-05-08 杭州云萃流图网络科技有限公司 Block chain based information evidence storage method and system, user terminal, electronic equipment and storage medium
CN111836258A (en) * 2020-07-10 2020-10-27 国网冀北电力有限公司电力科学研究院 Method and device for safely accessing nodes of power distribution internet of things
CN112118245A (en) * 2020-09-10 2020-12-22 中国联合网络通信集团有限公司 Key management method, system and equipment
CN112260996A (en) * 2020-09-22 2021-01-22 广州思达信息科技有限公司 Medicine management method based on block chain
CN113159682A (en) * 2021-04-22 2021-07-23 上海卓钢链科技有限公司 Electronic warehouse receipt information alliance chain system
CN113240248A (en) * 2021-04-25 2021-08-10 上海和数软件有限公司 Enterprise electric energy method and system based on block chain
CN113254972A (en) * 2021-06-10 2021-08-13 永旗(北京)科技有限公司 Information security management method based on block chain
CN113469692A (en) * 2021-07-26 2021-10-01 永旗(北京)科技有限公司 Internet of things data transaction method based on block chain
CN113610526A (en) * 2021-08-24 2021-11-05 上海点融信息科技有限责任公司 Data trust method and device, electronic equipment and storage medium
CN113781229A (en) * 2021-09-22 2021-12-10 中钞信用卡产业发展有限公司杭州区块链技术研究院 Transaction data storage method, device, equipment and readable storage medium
CN113792325A (en) * 2021-11-18 2021-12-14 浙江省邮电工程建设有限公司 Autonomous management method of Internet of things center platform based on block chain
CN114499879A (en) * 2022-01-20 2022-05-13 浙商银行股份有限公司 Method, system, equipment and storage medium for transmitting trusted message of internet of things based on block chain technology
CN114884702A (en) * 2022-04-19 2022-08-09 海南大学 Identity registration method, identity authentication method and identity management system
CN117499159A (en) * 2023-12-27 2024-02-02 杭州字节方舟科技有限公司 Block chain-based data transaction method and device and electronic equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106506146A (en) * 2016-10-26 2017-03-15 北京瑞卓喜投科技发展有限公司 Based on the Transaction Information method of calibration of block chain technology, apparatus and system
CN106503589A (en) * 2016-10-26 2017-03-15 北京瑞卓喜投科技发展有限公司 The method of calibration of block chain Transaction Information correctness, apparatus and system
CN106878318A (en) * 2017-03-03 2017-06-20 钱德君 A kind of block chain real time polling cloud system
CN108009825A (en) * 2017-11-29 2018-05-08 江苏安凰领御科技有限公司 A kind of identity management system and method based on block chain technology
CN108270571A (en) * 2017-12-08 2018-07-10 西安电子科技大学 Internet of Things identity authorization system and its method based on block chain
CN108599954A (en) * 2018-03-16 2018-09-28 西安电子科技大学 Auth method based on distributed account book
US10135834B1 (en) * 2017-10-20 2018-11-20 Social Patent LLC System and method of executing operations in a social network application

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106506146A (en) * 2016-10-26 2017-03-15 北京瑞卓喜投科技发展有限公司 Based on the Transaction Information method of calibration of block chain technology, apparatus and system
CN106503589A (en) * 2016-10-26 2017-03-15 北京瑞卓喜投科技发展有限公司 The method of calibration of block chain Transaction Information correctness, apparatus and system
CN106878318A (en) * 2017-03-03 2017-06-20 钱德君 A kind of block chain real time polling cloud system
US10135834B1 (en) * 2017-10-20 2018-11-20 Social Patent LLC System and method of executing operations in a social network application
CN108009825A (en) * 2017-11-29 2018-05-08 江苏安凰领御科技有限公司 A kind of identity management system and method based on block chain technology
CN108270571A (en) * 2017-12-08 2018-07-10 西安电子科技大学 Internet of Things identity authorization system and its method based on block chain
CN108599954A (en) * 2018-03-16 2018-09-28 西安电子科技大学 Auth method based on distributed account book

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110351388B (en) * 2019-07-31 2022-02-22 南京三满互联网络科技有限公司 Application method based on Internet of things architecture system
CN110351388A (en) * 2019-07-31 2019-10-18 南京三满互联网络科技有限公司 A kind of application method based on internet of things architecture system
CN110474763A (en) * 2019-08-28 2019-11-19 蒋勇 A kind of identity protection method and scene application based on chain
CN110691088B (en) * 2019-09-29 2021-07-23 广东电网有限责任公司 Block chain-based Internet of things equipment authentication method
CN110691088A (en) * 2019-09-29 2020-01-14 广东电网有限责任公司 Block chain-based Internet of things equipment authentication method
CN111027099A (en) * 2019-12-09 2020-04-17 北京海益同展信息科技有限公司 Identity verification method, device, system and computer readable storage medium
CN111027099B (en) * 2019-12-09 2022-04-26 京东科技信息技术有限公司 Identity verification method, device, system and computer readable storage medium
CN111130770A (en) * 2019-12-18 2020-05-08 杭州云萃流图网络科技有限公司 Block chain based information evidence storage method and system, user terminal, electronic equipment and storage medium
CN111130770B (en) * 2019-12-18 2023-04-28 杭州云萃流图网络科技有限公司 Information certification method and system based on blockchain, user terminal, electronic equipment and storage medium
CN111836258B (en) * 2020-07-10 2024-04-23 国网冀北电力有限公司电力科学研究院 Method and device for safely accessing nodes of power distribution Internet of things
CN111836258A (en) * 2020-07-10 2020-10-27 国网冀北电力有限公司电力科学研究院 Method and device for safely accessing nodes of power distribution internet of things
CN112118245A (en) * 2020-09-10 2020-12-22 中国联合网络通信集团有限公司 Key management method, system and equipment
CN112260996A (en) * 2020-09-22 2021-01-22 广州思达信息科技有限公司 Medicine management method based on block chain
CN113159682A (en) * 2021-04-22 2021-07-23 上海卓钢链科技有限公司 Electronic warehouse receipt information alliance chain system
CN113240248A (en) * 2021-04-25 2021-08-10 上海和数软件有限公司 Enterprise electric energy method and system based on block chain
CN113254972A (en) * 2021-06-10 2021-08-13 永旗(北京)科技有限公司 Information security management method based on block chain
CN113469692A (en) * 2021-07-26 2021-10-01 永旗(北京)科技有限公司 Internet of things data transaction method based on block chain
CN113610526A (en) * 2021-08-24 2021-11-05 上海点融信息科技有限责任公司 Data trust method and device, electronic equipment and storage medium
CN113781229A (en) * 2021-09-22 2021-12-10 中钞信用卡产业发展有限公司杭州区块链技术研究院 Transaction data storage method, device, equipment and readable storage medium
CN113792325A (en) * 2021-11-18 2021-12-14 浙江省邮电工程建设有限公司 Autonomous management method of Internet of things center platform based on block chain
CN114499879A (en) * 2022-01-20 2022-05-13 浙商银行股份有限公司 Method, system, equipment and storage medium for transmitting trusted message of internet of things based on block chain technology
CN114884702A (en) * 2022-04-19 2022-08-09 海南大学 Identity registration method, identity authentication method and identity management system
CN117499159A (en) * 2023-12-27 2024-02-02 杭州字节方舟科技有限公司 Block chain-based data transaction method and device and electronic equipment
CN117499159B (en) * 2023-12-27 2024-03-26 杭州字节方舟科技有限公司 Block chain-based data transaction method and device and electronic equipment

Also Published As

Publication number Publication date
CN109639714B (en) 2021-06-15

Similar Documents

Publication Publication Date Title
CN109639714A (en) A kind of Internet of Things identity registration and verification method based on block chain
US10673617B1 (en) Methods, system and point-to-point encryption device microchip for AES-sea 512-bit key using identity access management utilizing blockchain ecosystem to improve cybersecurity
US11139978B2 (en) Portable biometric identity on a distributed data storage layer
JP4776245B2 (en) Opinion registration application for universal pervasive transaction framework
CN109325331A (en) Transaction system is acquired based on the big data of block chain and credible calculating platform
WO2020062668A1 (en) Identity authentication method, identity authentication device, and computer readable medium
CN109905360B (en) Data verification method and terminal equipment
CN112437938A (en) System and method for block chain address and owner verification
US20060106836A1 (en) Data processing system, data processing device, data processing method, and computer program
EP3477891A1 (en) Methods for recording and sharing a digital identity of a user using distributed ledgers
CN106878318A (en) A kind of block chain real time polling cloud system
US20080250246A1 (en) Method for Controlling Secure Transactions Using a Single Multiple Dual-Key Device, Corresponding Physical Deivce, System and Computer Program
JP2006508471A (en) Identification and authentication system and method
JP2017175226A (en) Program, method and system for issuing public key certificate
TW202217610A (en) Authentication system and method
US11516014B2 (en) Methods, systems, and apparatuses for cryptographic wireless detection and authentication of fluids
CN116235465A (en) Storing physical unclonable functions of response values in a data store
JP4541740B2 (en) Authentication key update system and authentication key update method
US20100014675A1 (en) Appraising Systems With Zero Knowledge Proofs
JP7254377B2 (en) Anonymous Disclosure and Many-to-Many Recognition Systems and Methods Based on Blockchain and Identity Verification Permissions
CN115567540A (en) Online learning evaluation method and system based on block chain technology
CN113706261A (en) Block chain-based power transaction method, device and system
TW202232914A (en) Physically unclonable functions
CN116349201A (en) Physically unclonable functions that store response values on blockchains
CN108848089B (en) Data encryption method and data transmission system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190416

Assignee: Zhejiang wenlue blockchain Technology Co.,Ltd.

Assignor: ZHEJIANG NORMAL University

Contract record no.: X2022980008154

Denomination of invention: A blockchain based Internet of things identity registration and verification method

Granted publication date: 20210615

License type: Common License

Record date: 20220627

EE01 Entry into force of recordation of patent licensing contract
TR01 Transfer of patent right

Effective date of registration: 20230707

Address after: Floor 8, No. 1418, Huancheng North Road, Xianju County, Taizhou City, Zhejiang Province 317300

Patentee after: ZHEJIANG WANLI CONSTRUCTION ENGINEERING Co.,Ltd.

Address before: 321004 No. 688 Yingbin Road, Zhejiang, Jinhua

Patentee before: ZHEJIANG NORMAL University

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230828

Address after: Floor 2, No. 1418 Huancheng North Road, Anzhou Street, Xianju County, Taizhou City, Zhejiang Province, 317399

Patentee after: Zhejiang Wanli Gonglian Technology Development Co.,Ltd.

Address before: Floor 8, No. 1418, Huancheng North Road, Xianju County, Taizhou City, Zhejiang Province 317300

Patentee before: ZHEJIANG WANLI CONSTRUCTION ENGINEERING Co.,Ltd.

TR01 Transfer of patent right