CN109660344B - Anti-quantum computation block chain transaction method and system based on asymmetric key pool routing device - Google Patents

Anti-quantum computation block chain transaction method and system based on asymmetric key pool routing device Download PDF

Info

Publication number
CN109660344B
CN109660344B CN201910044654.7A CN201910044654A CN109660344B CN 109660344 B CN109660344 B CN 109660344B CN 201910044654 A CN201910044654 A CN 201910044654A CN 109660344 B CN109660344 B CN 109660344B
Authority
CN
China
Prior art keywords
key
routing device
transaction
user
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910044654.7A
Other languages
Chinese (zh)
Other versions
CN109660344A (en
Inventor
富尧
钟一民
杨羽成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ruban Quantum Technology Co Ltd
Original Assignee
Ruban Quantum Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ruban Quantum Technology Co Ltd filed Critical Ruban Quantum Technology Co Ltd
Priority to CN201910044654.7A priority Critical patent/CN109660344B/en
Publication of CN109660344A publication Critical patent/CN109660344A/en
Application granted granted Critical
Publication of CN109660344B publication Critical patent/CN109660344B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention relates to a quantum computation resistant block chain transaction method and system based on an asymmetric key pool routing device, wherein a plurality of participated users belong to different internal networks, the users in different internal networks are in communication connection to form a block chain network, and a routing device in communication connection with all the users in the internal network is also configured in the same internal network; each user and each routing device are respectively provided with a key card, wherein the key card of the routing device is stored with a private key of the routing device of the own party, an asymmetric key pool, a random number of a public key pointer of the routing device and an intranet public key set; the user key card stores the private key of the own user and the public key of the routing device; asymmetric key pools in all the routing device key cards are the same, and user public keys of all users in the intranet are stored in the intranet public key set. The present invention uses a public key pointer random number, stored in the key fob. The key fob is a separate hardware-isolated device and the likelihood of key theft by malware or malicious operations is greatly reduced.

Description

Anti-quantum computation block chain transaction method and system based on asymmetric key pool routing device
Technical Field
The invention relates to the field of block chains, in particular to a transaction method of a block chain.
Background
The block chain is a brand new distributed infrastructure and a calculation paradigm, stores data by using an ordered chain data structure, updates the data by using a consensus algorithm, and ensures data security by using a cryptography technology. In blockchain based transactions, ensuring data security for the transaction and privacy for the customer is a necessary condition for the blockchain to be able to develop further. For this reason, cryptography, and in particular public key cryptography, is widely used in blockchains.
As most people know, quantum computers have great potential in password cracking. The asymmetric (public key) encryption algorithms, such as the RSA encryption algorithm, which are mainstream today, are mostly based on two mathematical challenges, namely factorization of large integers or computation of discrete logarithms over a finite field. Their difficulty in breaking is also dependent on the efficiency with which these problems are solved. On a traditional computer, the two mathematical problems are required to be solved, and the time is taken to be exponential (namely, the cracking time increases in exponential order along with the increase of the length of the public key), which is not acceptable in practical application. The xiuer algorithm tailored for quantum computers can perform integer factorization or discrete logarithm calculation within polynomial time (i.e. the cracking time increases at the speed of k power along with the increase of the length of a public key, wherein k is a constant irrelevant to the length of the public key), thereby providing possibility for the cracking of RSA and discrete logarithm encryption algorithms.
The problems existing in the prior art are as follows:
(1) in the prior art, neither the transmission nor the storage of the blockchain is encrypted.
(2) Because the quantum computer can quickly obtain the corresponding private key through the public key, the existing blockchain transaction method is easy to crack by the quantum computer.
(3) In the prior art, the input and the output of a digital signature based on a public and a private key can be known by an adversary, and the private key can be deduced under the condition that a quantum computer exists, so that a block chain system is cracked by the quantum computer.
(4) In the prior art, a blockchain network belongs to a P2P network, and is difficult to add auditing service with the purpose of monitoring management.
Disclosure of Invention
The invention provides a quantum computation resistant blockchain transaction method and system based on an asymmetric key pool routing device, which have higher security.
The invention relates to a quantum computation resistant block chain transaction method based on an asymmetric key pool routing device, wherein a plurality of participated users belong to different internal networks, the users in different internal networks are in communication connection to form a block chain network, and the same internal network is also provided with a routing device in communication connection with all the users in the internal network;
each user and each routing device are respectively provided with a key card, wherein the key card of the routing device is stored with a private key of the routing device of the own party, an asymmetric key pool, a random number of a public key pointer of the routing device and an intranet public key set; the user key card stores the private key of the own user and the public key of the routing device; asymmetric key pools in all the routing device key cards are the same, and user public keys of all users in the intranet are stored in the intranet public key set;
when a transaction is initiated, a user of an initiator operates an unsigned transaction to generate a function value, a private key is used for signing the function value to generate a transaction signature, the transaction signature is encrypted by using a public key of a routing device and then stored in the routing device to obtain a first transaction, and the first transaction is sent to a first routing device belonging to the same intranet; and the encrypted data is used for the first routing device to broadcast in the block chain network after being audited and encrypted.
Optionally, the first routing device that belongs to the same intranet as the user of the initiator specifically includes:
the first routing device receives a first transaction and obtains a transaction signature after the first transaction is correspondingly decrypted by a private key of the first routing device;
performing a transaction audit for the first transaction;
generating a random number after the audit is passed, and generating a network key according to the random number and the function value;
and respectively encrypting the transaction signature and the user public key of the initiator by using the network key, storing the transaction signature and the user public key of the initiator together with the random number of the public key pointer of the routing device and the random number encrypted by the private key of the first routing device to obtain a second transaction, and broadcasting the second transaction in the blockchain network for verification.
Optionally, the second routing device, in a intranet with the user of the verifying party during transaction verification, includes:
receiving a second transaction from the blockchain network, and obtaining a first routing device public key according to a random number of a routing device public key pointer in the second transaction and an asymmetric key pool of a routing device key card;
obtaining the random number by using the public key secret of the first routing device;
generating a network key by using the random number and combining with the function value, decrypting by using the network key to obtain the transaction signature and the user public key of the initiator,
and encrypting the transaction signature and the user public key of the initiator by using the user public key of the verifier, storing the encrypted transaction signature and the user public key of the initiator to obtain a third transaction, and sending the third transaction to the user of the verifier.
Optionally, the user at the verification side further includes:
receiving the third transaction and decrypting the third transaction by using a user private key of the own party to obtain the transaction signature and a user public key of the initiator; verifying the transaction signature by using a user public key of the initiator and the function value;
and issuing the verification transaction after the verification is passed to the blockchain network.
Optionally, after obtaining the verification transaction in the block chain network, the miner correspondingly forms a mining transaction and adds the mining transaction into the block for broadcasting;
and other users verify the corresponding block, and receive the block after the verification is passed.
The invention also provides an anti-quantum computation blockchain transaction system based on the asymmetric key pool routing device, wherein a plurality of participated users belong to different internal networks, the users in different internal networks are in communication connection to form a blockchain network, and the same internal network is also provided with the routing device in communication connection with all the users in the internal network;
each user and each routing device are respectively provided with a key card, wherein the key card of the routing device is stored with a private key of the routing device of the own party, an asymmetric key pool, a random number of a public key pointer of the routing device and an intranet public key set; the user key card stores the private key of the own user and the public key of the routing device; asymmetric key pools in key cards of all routing devices are the same, and user public keys of all users in the intranet are stored in the intranet public key set;
each user and the routing device respectively comprise a memory and a processor, wherein the memory stores a computer program, and the processor realizes the quantum computation resistant blockchain transaction method based on the asymmetric key pool routing device when executing the computer program.
The present invention uses a public key pointer random number, stored in the key fob. The key fob is a separate hardware-isolated device and the likelihood of key theft by malware or malicious operations is greatly reduced. Since the quantum computer cannot obtain the user public key, the corresponding private key cannot be obtained. In addition, in the invention, the digital signature based on the public and private keys is further encrypted by the key. Even in the presence of quantum computers, it is difficult to derive the private key. Therefore, the scheme is not easy to crack by a quantum computer.
In addition, aiming at the problem that the block chain network in the prior art is difficult to add the audit service, the invention uses the block chain in the intranet as a carrier of the block chain audit service, and the transactions submitted by the users can be linked only by the approval of the block chain audit service in the routing device. Therefore, the scheme solves the problem that the block chain network is difficult to join the audit service.
Drawings
Fig. 1 is a block diagram of a communication system according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a routing device key fob;
FIG. 3 is a schematic diagram illustrating a process of obtaining a public key by a public key pointer random number;
FIG. 4 is a schematic diagram of an unsigned transaction;
FIG. 5 is a diagram illustrating a transaction structure during the mth signature process;
fig. 6 is a schematic diagram of a transaction structure sent from a user side to a routing device;
FIG. 7 is a diagram illustrating a transaction structure of a credit block;
FIG. 8 is a schematic diagram of a transaction structure sent to a validating party;
FIG. 9 is a diagram illustrating a relationship between blocks and transactions;
FIG. 10 is a schematic illustration of a mineworker generated mine excavation transaction.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
For a better description and illustration of embodiments of the application, reference may be made to one or more of the drawings, but additional details or examples used in describing the drawings should not be construed as limiting the scope of any of the inventive concepts of the present application, the presently described embodiments, or the preferred versions.
It should be understood that steps may be performed in other sequences unless explicitly stated otherwise. Moreover, at least a portion of the steps may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternating with other steps or at least a portion of the sub-steps or stages of other steps.
The block chain is a data structure formed by data blocks in a linked list-like mode according to the time sequence, and distributed decentralized account books which cannot be falsified and forged are guaranteed in a cryptographic mode. Among them, cryptography mainly uses public key cryptography. The invention processes the transaction process in the block chain, and the general idea is to encrypt the digital signature and the public key in the block chain transaction.
As shown in fig. 1, the blockchain network structure according to the present invention stores blockchain data in a routing device without storing the blockchain data in a user, but the routing device does not participate in a transaction. The routing device is provided with a block chain auditing service, the service can audit all transactions of all users in an intranet where the routing device is located with the purpose of monitoring management, and if the transaction content does not meet the requirements, the block chain auditing service rejects further execution of the transaction in a mode of blocking a transaction flow.
Each user is used as a node of the block chain, has corresponding block chain application and is provided with a key card, a routing device public key r and a user private key of a self party are stored in the key card, and a pair of user public keys PKuser/user SKuser corresponds to one wallet when the key card is used.
The routing device is provided with a routing device key fob, the structure of which is shown in fig. 2. The routing device key card stores a routing device public key pointer random number and a routing device private key SK, and also stores an asymmetric key pool and an intranet public key set. The asymmetric key pool is a collection of all routing device public keys PK. The intranet public key set comprises user public keys PKuser of all users in the same intranet. Both the routing device public key and the user public key may be obtained in a secure manner (e.g., registration over the intranet, secure import of PKuser into the routing device key fob, secure import of the routing device public key PK into the user key fob), and the public keys may not be exported from the key fob.
Fig. 3 shows a storage manner of the public key of the routing device in the asymmetric key pool, which includes the following specific steps: and randomly taking a random number RPK of the public key pointer for a certain routing device, combining with a specified public key pointer function FPPK to obtain a public key pointer PPK, and storing the public key pointer PPK into the routing device public key PK of the routing device from the corresponding position in a corresponding public key pool.
One embodiment of the invention provides a quantum computation resistant blockchain transaction method based on an asymmetric key pool routing device, wherein the first and second users are only convenient to distinguish and describe, technical features are not additionally limited, a plurality of participating users belong to different internal networks, user communication connections among the different internal networks form a blockchain network, and routing devices in communication connection with all the users in the internal network are also configured in the same internal network;
each user and each routing device are respectively provided with a key card, wherein the key card of the routing device is stored with a private key of the routing device of the own party, an asymmetric key pool, a random number of a public key pointer of the routing device and an intranet public key set; the user key card stores the private key of the own user and the public key of the routing device; asymmetric key pools in all the routing device key cards are the same, and user public keys of all users in the intranet are stored in the intranet public key set;
the specific steps of the transaction are described below (without special mention, when referring to the use of a private key, all are understood to be the own private key of the current operator):
1. generating unsigned transaction RTx:
before initiating a transaction, the transaction initiator, i.e. the user of the initiator, needs to generate an unsigned transaction RTx of the initiator, the structure of which is shown in fig. 4. In FIG. 4, InN represents the serial number of a certain input fund in the local Tx; TxID represents the ID of the Tx where a certain input fund is located at its source. Generally, TxID ═ hash (tx) may be taken; n represents the serial number of a certain input fund in the Tx where the source of the input fund is located as an output fund; OutN represents the serial number of a certain output fund in the local Tx; dest represents the transfer-in address of a certain output fund, generally in the form of a wallet address; value represents the amount of a certain output fund. A user reads blockchain transaction data from a routing device; for example, the routing device may share the information to the intranet user in a document sharing manner.
2. Generate transaction signature Txs: taking the mth signature as an example, RTx is modified as shown in fig. 5 to obtain RTxm. And acquiring a Dest value corresponding to the mth input amount in the Tx where the mth input amount is from when the mth signature is signed.
This Dest value is added to RTx as PreDestm to yield RTxm. Hash is carried out on RTxm to obtain a Hash value Txhm (namely the function value); and signing Txhm by using a user private key SKuserm to obtain an mth signature Txsm. All Txs were obtained in the same way.
When signing is carried out on each wallet address (function value obtained after operation) in the transaction, user private keys SKusers of different initiators are used, namely a plurality of SKusers are stored in the user key card, and certainly, user public keys corresponding to the SKusers are stored in an intranet public key set of the routing device key card.
3. The digital signature Txs for each input fund is encrypted: each Txs is encrypted using the router public key PK of the router and stored into a first transaction, which is shown in fig. 6.
4. Transmitting Tx: the transaction Tx is broadcast to all nodes of the blockchain network.
4.1 the user sends the first transaction to the first routing device belonging to the same intranet: the user sends the first transaction, which has been signed and encrypted with the signature, to the routing device.
4.2 first routing device decrypt transaction: and a first routing device which belongs to an intranet with the user of the initiator receives the first transaction, and decrypts the encrypted signature by using the private key SK of the first routing device to obtain an unencrypted signature. The block chain auditing service performs auditing with a monitoring management purpose on the first transaction, if the transaction content does not meet the requirements, the block chain auditing service refuses further execution of the first transaction by sending a failure message, and the transaction flow is terminated; if the transaction content does not meet the specification, the block chain auditing service accepts further execution of the first transaction and the transaction flow continues.
4.3 the first routing device fills in all public keys: the first routing device finds the output entry of the previous transaction according to each TxID and N, and finds the PKuser corresponding to the output entry of the previous transaction in the key card of the routing device according to the wallet address of the output entry of the previous transaction.
4.4 the first routing device obtains the key used to encrypt the signature and the public key: the first routing device generates a random number rs according to a random number generator in the matched key fob, and combines the random number rs with Txh to obtain a further network key sk, which can be expressed as sk ═ fsk (Txh, rs). (existing key generation functions can be used for the function fsk itself, other similar reasons)
4.5 the first routing device encrypts the signature and the user public key: the first routing device uses the network key SK to encrypt the transaction signature Txs and the user public key PKuser, and fills in and obtains the second transaction Tx, and also fills in rs encrypted by using the first routing device private key SK and the routing device public key pointer random number RPK. The completed Tx is shown in fig. 7.
4.6 the first routing means broadcasts the completed second transaction Tx to all nodes of the blockchain network.
5. Each node in the blockchain network verifies the transaction.
5.1A second transaction Tx is received by a second routing means belonging to the same intranet as the user of the verifier.
5.2 the second router obtains PK according to RPK, uses PK to solve rs, and calculates sk according to rs and Txh (the function value is generated by the second router according to the second transaction content).
5.3 the second routing device decrypts the signature and the user public key: the second routing device decrypts using the key sk to obtain the signature Txs and the user public key PKuser.
5.4 the second routing device encrypts all Txs and PKuser with the authenticator's PKverify: after the encryption of Txs and PKuser is completed, a third transaction Tx is deposited and obtained, and the structure of the third transaction is shown in fig. 8.
5.5 the second routing means sends the third transaction Tx to the user of the authenticating party.
6. The verifying party verifies the transaction: and after receiving the third transaction Tx sent by the second routing device, the verifier decrypts Txs and PKuser by using the own private key SKverify. The signature is then verified, using Txsm as an example. And after PKuserm is obtained by using SKverify decryption, signature Txsm is decrypted by using PKuserm, and the obtained Txhm' is compared with Txhm to finish verification. If the transfer-out amount information contains a plurality of different transfer-out amount sources, the encrypted transfer-out signatures corresponding to the plurality of transfer-out amounts are verified by using the same method.
After each signature is verified, the verification node finds the transfer-out amount in the historical record of the block chain according to the TxID of each input amount, and therefore the existence of each input amount in the transaction is proved. The verification node obtains the total amount of the input amount after taking out the input amount, compares the total amount of the input amount with the total amount of the output amount at this time, and checks whether the total amount of the input amount is equal to the total amount of the output amount; if the two are equal, the verification is passed; if not, the verification fails.
7. Adding the transaction to the block: the relationship between blocks and transactions is shown in fig. 9.
7.1 miner Collection transaction: the miners collect all the unacknowledged transactions of the current time period from the routing device, and the transactions can be in a file sharing mode or a direct request mode. The final form of the transaction stored in the blockchain is shown in figure 7.
7.2 miners form an ore excavation transaction: miners form a mine excavation transaction as shown in fig. 10, the input part fills some mine pools to which the miners belong or other necessary information, the output part is the same as the normal transaction, and the total amount of the output money is the same as the award amount of the generation block.
7.3 miners calculate the ore digging random number: miners calculate a random number meeting the rule, namely obtain the accounting right, and add the mine excavation transaction generated by the miners into the block.
And (3) broadcasting successful mining areas by miners: and after the miners obtain the successful ore digging blocks, the PK encryption blocks of the routing device are used and sent to the routing device. The routing device uses a private key for decryption to obtain a successful ore digging block, verifies the block and writes the block into a block chain, and mainly verifies whether the ore digging random number meets a rule or not. And broadcasting the block to other routing devices after the verification is passed. And the other routing devices verify the block, and if the verification is successful, the block is accepted as a new block.
In one embodiment, a computer device, namely an anti-quantum computation blockchain transaction system based on an asymmetric key pool routing device, is provided, and the computer device can be a terminal, and the internal structure of the computer device can comprise a processor, a memory, a network interface, a display screen and an input device which are connected through a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement the quantum computation resistant blockchain transaction method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
In one embodiment, a quantum computation resistant blockchain transaction system based on an asymmetric key pool routing device is provided, a plurality of participating users belong to different internal networks, user communication connections among the different internal networks form a blockchain network, and a routing device in communication connection with all the users in the internal network is also configured in the same internal network;
each user and each routing device are respectively provided with a key card, wherein the key card of the routing device is stored with a private key of the routing device of the own party, an asymmetric key pool, a random number of a public key pointer of the routing device and an intranet public key set; the user key card stores the private key of the own user and the public key of the routing device; asymmetric key pools in key cards of all routing devices are the same, and user public keys of all users in the intranet are stored in the intranet public key set;
each user and the routing device respectively comprise a memory and a processor, wherein the memory stores a computer program, and the processor realizes the quantum computation resistant blockchain transaction method based on the asymmetric key pool routing device when executing the computer program.
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above examples are merely illustrative of several embodiments of the present invention, and the description thereof is more specific and detailed, but not to be construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present invention should be subject to the appended claims.

Claims (6)

1. The quantum computation resistant blockchain transaction method based on the asymmetric key pool routing device is characterized in that a plurality of participating users belong to different internal networks, user communication connections among the different internal networks form a blockchain network, and routing devices in communication connection with all the users in the internal network are also configured in the same internal network;
each user and each routing device are respectively provided with a key card, wherein the key card of the routing device is stored with a private key of the routing device of the own party, an asymmetric key pool, a random number of a public key pointer of the routing device and an intranet public key set; the user key card stores the private key of the own user and the public key of the routing device; asymmetric key pools in key cards of all routing devices are the same, and user public keys of all users in the intranet are stored in the intranet public key set;
when a transaction is initiated, a user of an initiator operates an unsigned transaction to generate a function value, a private key is used for signing the function value to generate a transaction signature, the transaction signature is encrypted by using a public key of a routing device and then stored in the routing device to obtain a first transaction, and the first transaction is sent to a first routing device belonging to the same intranet; and the encrypted data is used for the first routing device to broadcast in the block chain network after being audited and encrypted.
2. The quantum computation resistant blockchain transaction method based on the asymmetric key pool routing device according to claim 1, wherein the first routing device belonging to an intranet with the user of the initiator specifically includes:
the first routing device receives a first transaction and obtains a transaction signature after the first transaction is correspondingly decrypted by a private key of the first routing device;
performing a transaction audit for the first transaction;
generating a random number after the audit is passed, and generating a network key according to the random number and the function value;
and respectively encrypting the transaction signature and the user public key of the initiator by using the network key, storing the transaction signature and the user public key of the initiator together with the random number of the public key pointer of the routing device and the random number encrypted by the private key of the first routing device to obtain a second transaction, and broadcasting the second transaction in the blockchain network for verification.
3. The quantum computation resistant blockchain transaction method based on the asymmetric key pool routing device according to claim 2, wherein the second routing device belonging to an intranet with the user of the verifier at the time of transaction verification comprises:
receiving a second transaction from the blockchain network, and obtaining a first routing device public key according to a random number of a routing device public key pointer in the second transaction and an asymmetric key pool of a routing device key card;
obtaining the random number by using the public key secret of the first routing device;
generating a network key by using the random number and combining with the function value, decrypting by using the network key to obtain the transaction signature and the user public key of the initiator,
and encrypting the transaction signature and the user public key of the initiator by using the user public key of the verifier, storing the encrypted transaction signature and the user public key of the initiator to obtain a third transaction, and sending the third transaction to the user of the verifier.
4. The method of claim 3, wherein the user at the authenticator further comprises:
receiving the third transaction and decrypting the third transaction by using a user private key of the own party to obtain the transaction signature and a user public key of the initiator; verifying the transaction signature by using a user public key of the initiator and the function value;
and issuing the verification transaction after the verification is passed to the blockchain network.
5. The quantum computation resistant blockchain transaction method based on the asymmetric key pool routing device according to claim 4, wherein miners' users correspondingly form mining transactions and join in blocks for broadcasting after obtaining verification transactions in a blockchain network;
and other users verify the corresponding block, and receive the block after the verification is passed.
6. The quantum computation resistant blockchain transaction system based on the asymmetric key pool routing device is characterized in that a plurality of participating users belong to different internal networks, user communication connections among the different internal networks form a blockchain network, and routing devices in communication connection with all the users in the internal network are also configured in the same internal network;
each user and each routing device are respectively provided with a key card, wherein the key card of the routing device is stored with a private key of the routing device of the own party, an asymmetric key pool, a random number of a public key pointer of the routing device and an intranet public key set; the user key card stores the private key of the own user and the public key of the routing device; asymmetric key pools in key cards of all routing devices are the same, and user public keys of all users in the intranet are stored in the intranet public key set;
each user and the routing device respectively comprise a memory and a processor, the memory is stored with a computer program, and the processor executes the computer program to realize the quantum computation resistant blockchain transaction method based on the asymmetric key pool routing device according to any one of claims 1 to 5.
CN201910044654.7A 2019-01-17 2019-01-17 Anti-quantum computation block chain transaction method and system based on asymmetric key pool routing device Active CN109660344B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910044654.7A CN109660344B (en) 2019-01-17 2019-01-17 Anti-quantum computation block chain transaction method and system based on asymmetric key pool routing device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910044654.7A CN109660344B (en) 2019-01-17 2019-01-17 Anti-quantum computation block chain transaction method and system based on asymmetric key pool routing device

Publications (2)

Publication Number Publication Date
CN109660344A CN109660344A (en) 2019-04-19
CN109660344B true CN109660344B (en) 2022-05-06

Family

ID=66120404

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910044654.7A Active CN109660344B (en) 2019-01-17 2019-01-17 Anti-quantum computation block chain transaction method and system based on asymmetric key pool routing device

Country Status (1)

Country Link
CN (1) CN109660344B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110138565A (en) * 2019-04-22 2019-08-16 如般量子科技有限公司 Anti- quantum calculation wired home quantum communications method and system based on unsymmetrical key pond pair
CN110086626B (en) * 2019-04-22 2023-05-05 如般量子科技有限公司 Quantum secret communication alliance chain transaction method and system based on asymmetric key pool pair
CN110545169B (en) * 2019-07-16 2022-08-12 如般量子科技有限公司 Block chain method and system based on asymmetric key pool and implicit certificate

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102892113A (en) * 2012-09-20 2013-01-23 苏州两江科技有限公司 Method for safety transmission of data between nodes in hierarchical wireless sensor network
CN107222312A (en) * 2017-06-20 2017-09-29 无锡井通网络科技有限公司 Assets digitizing solution based on block chain technology
CN107369010A (en) * 2017-07-25 2017-11-21 光载无限(北京)科技有限公司 A kind of creation method of the stored value card based on block chain
CN107770182A (en) * 2017-10-30 2018-03-06 中国联合网络通信集团有限公司 The date storage method and home gateway of home gateway
CN108134669A (en) * 2018-01-11 2018-06-08 北京国电通网络技术有限公司 Towards the quantum key dynamic supply method of power scheduling business and management system
CN109104276A (en) * 2018-07-31 2018-12-28 如般量子科技有限公司 A kind of cloud storage method of controlling security and system based on pool of keys

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9853819B2 (en) * 2013-08-05 2017-12-26 Guardtime Ip Holdings Ltd. Blockchain-supported, node ID-augmented digital record signature method
US10516538B2 (en) * 2016-11-01 2019-12-24 Netcomm Inc. System and method for digitally signing documents using biometric data in a blockchain or PKI

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102892113A (en) * 2012-09-20 2013-01-23 苏州两江科技有限公司 Method for safety transmission of data between nodes in hierarchical wireless sensor network
CN107222312A (en) * 2017-06-20 2017-09-29 无锡井通网络科技有限公司 Assets digitizing solution based on block chain technology
CN107369010A (en) * 2017-07-25 2017-11-21 光载无限(北京)科技有限公司 A kind of creation method of the stored value card based on block chain
CN107770182A (en) * 2017-10-30 2018-03-06 中国联合网络通信集团有限公司 The date storage method and home gateway of home gateway
CN108134669A (en) * 2018-01-11 2018-06-08 北京国电通网络技术有限公司 Towards the quantum key dynamic supply method of power scheduling business and management system
CN109104276A (en) * 2018-07-31 2018-12-28 如般量子科技有限公司 A kind of cloud storage method of controlling security and system based on pool of keys

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Anti-Pollution Source Location Privacy Preserving Scheme in Wireless Sensor Networks;Xuan Zha;《IEEE》;20160630;全文 *
应用区块链技术推动我国增值税征管创新:机制分析和方案设计;杜莉;《税务研究》;20180601;第72-79页 *

Also Published As

Publication number Publication date
CN109660344A (en) 2019-04-19

Similar Documents

Publication Publication Date Title
CN109687963B (en) Anti-quantum computing alliance chain transaction method and system based on public key pool
CN109919611B (en) Quantum computation resistant blockchain transaction method and system based on symmetric key pool server
EP3725029B1 (en) Computer-implemented systems and methods for authorising blockchain transactions with low-entropy passwords
JP2023099091A (en) Method, storage medium and electronic device for secure dynamic threshold signature scheme
CN109918888B (en) Anti-quantum certificate issuing method and issuing system based on public key pool
CN109660344B (en) Anti-quantum computation block chain transaction method and system based on asymmetric key pool routing device
CN109660345A (en) Anti- quantum calculation block chain method of commerce and system based on unsymmetrical key pool server
CN111327419B (en) Method and system for resisting quantum computation block chain based on secret sharing
CN109921905B (en) Anti-quantum computation key negotiation method and system based on private key pool
WO2019110018A1 (en) Message authentication method for communication network system, communication method and communication network system
CN110380845B (en) Quantum secret communication alliance chain transaction method, system and equipment based on group symmetric key pool
CN109687961B (en) Quantum computation resistant blockchain transaction method and system based on symmetric key pool routing device
CN110545169B (en) Block chain method and system based on asymmetric key pool and implicit certificate
CN109919609A (en) Anti- quantum calculation block chain secure transactions method and system based on public key pond
CN110830244A (en) Anti-quantum computing vehicle networking method and system based on identity secret sharing and alliance chain
CN113225302A (en) Data sharing system and method based on proxy re-encryption
CN109919610A (en) Anti- quantum calculation block chain secure transactions method and system based on P2P public key pond
CN110557247B (en) Identity-based blockchain method and system
CN110971403A (en) Anti-quantum computation blockchain system based on secret shared public key pool and transaction method
CN110493005B (en) Anti-quantum computing public key pool updating method and system based on alliance chain
CN109831305B (en) Anti-quantum computation signcryption method and system based on asymmetric key pool
CN113159745B (en) Block chain transaction privacy protection method based on full homomorphism
CN111245611B (en) Anti-quantum computation identity authentication method and system based on secret sharing and wearable equipment
CN110740034B (en) Method and system for generating QKD network authentication key based on alliance chain
CN110519045B (en) Anti-quantum computing alliance chain transaction method and system based on group asymmetric key pool

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant