CN109743167A - The safe identification authentication method of big data based on block chain - Google Patents

The safe identification authentication method of big data based on block chain Download PDF

Info

Publication number
CN109743167A
CN109743167A CN201910011189.7A CN201910011189A CN109743167A CN 109743167 A CN109743167 A CN 109743167A CN 201910011189 A CN201910011189 A CN 201910011189A CN 109743167 A CN109743167 A CN 109743167A
Authority
CN
China
Prior art keywords
big data
information assets
information
network
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910011189.7A
Other languages
Chinese (zh)
Inventor
殷鹏
黄权辉
史盼盼
蔡雄清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201910011189.7A priority Critical patent/CN109743167A/en
Publication of CN109743167A publication Critical patent/CN109743167A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of safe identification authentication methods of the big data based on block chain, comprising: information assets network is added in any big data node application, and sends authentication information;The authentication information is encrypted using RSA asymmetric arithmetic, and the private key that asymmetric arithmetic encrypts is broadcast to any big data node of access information assets network;Using authentication information described in SHA256 algorithm for encryption, and generates one section of application and the electronic evidence digital finger-print of information assets network is added, and cover corresponding timestamp;Any big data node in access information assets network obtains the private key, and whether the public key for judging that the application is added in the electronic evidence digital finger-print of information assets network matches with the private key, if matching, then allow the big data node access information assets network for applying that information assets network is added, otherwise, the big data node access information assets network is prevented.

Description

The safe identification authentication method of big data based on block chain
Technical field
The present invention relates to big data, identification authentication techniques field, the big data for being based especially on block chain are identified safely safely Authentication method.
Background technique
Big data (big data, mega data) as described herein or flood tide data refer to and need new tupe Can have stronger decision edge, the magnanimity of insight and process optimization ability, high growth rate and diversified information assets.Mesh Before, on the basis of existing large data center primarily rests on hadoop ecosystem, it is in exposed state, so that containing sea The big data for measuring data and potential value is easier to attract the attack of hacker, is more prone to produce authentication, licensing process and defeated Enter a large amount of safety problems such as verifying.
Therefore, it is badly in need of proposing a kind of safe identification authentication method of the big data based on block chain, is effectively prevented illegal Node distorts information assets, keeps information assets interaction more reliable.
Summary of the invention
In view of the above-mentioned problems, the purpose of the present invention is to provide a kind of, the big data based on block chain identifies safely authenticating party Method, The technical solution adopted by the invention is as follows:
The safe identification authentication method of big data based on block chain, including several big data nodes that distribution is laid, institute State the safe identification authentication method of big data the following steps are included:
Step S01, information assets network is added in any big data node application, and sends authentication information;The body Part authentication information includes the big data address of node information, information assets interaction permission and information assets interaction request.
Step S02 encrypts the authentication information, and the private that asymmetric arithmetic is encrypted using RSA asymmetric arithmetic Key is broadcast to any big data node of access information assets network.
Step S03 using authentication information described in SHA256 algorithm for encryption, and generates one section of application and information assets is added The electronic evidence digital finger-print of network, and cover corresponding timestamp.
Step S04, any big data node in access information assets network obtains the private key, and judges the application Whether the public key being added in the electronic evidence digital finger-print of information assets network matches with the private key, if matching, allows to apply The big data node access information assets network of information assets network is added, otherwise, the big data node access information is prevented to provide Produce network.
Further, the safe identification authentication method of the big data further includes any big data node access information assets After network, by the big data address of node information, information assets interaction permission and information assets interaction request distributed storage Big data node in access information assets network, to realize that the information of the big data node in access information assets network is handed over It is mutually shared.
Preferably, in the step S01, big data address of node information and information assets interaction permission wherein it One when changing, then information assets network is added in application again, and sends to the big data node of access information assets network Authentication information after change.
Further, in the step S02, the encryption of RSA asymmetric arithmetic includes the ground for encrypting big data node The public key of location information, information assets interaction permission and information assets interaction request, and the private key with public key match.
Further, the safe identification authentication method of the big data, further includes: if the big data of access information assets network Node does not initiate information assets interaction request in time T, then the big data node is detached from information assets network;The T is Greater than 10s and it is less than 30s.
Further, the big data node for being detached from information assets network carries out information assets interaction, and letter is added in application Assets network is ceased, sends authentication information, and information assets network is added by certification.
Compared with prior art, the invention has the following advantages:
(1) centralization, distributed storage, distribution that block chain technology is dexterously utilized in the present invention are known together and can not be usurped The features such as changing, and RSA asymmetric arithmetic crypto identity authentication information is combined, guarantee that identification certification is safe and reliable, is effectively prevented from Authentication information is illegally distorted.
(2) a possibility that present invention carries out encrypting and decrypting, be cracked using the private key and public key of RSA asymmetric arithmetic pole It is small, and then improve identification certification security level.
(3) information assets network is added in any big data node application in the present invention, by information assets Web broadcast The private key of its authentication information encryption, any big data node can be authenticated in the information assets network.When application adds Information assets network is accessed after entering the big data entity authentication success of information assets network, and realizes the big number of information assets network According to address of node information and information assets interaction Authority sharing, to establish distributed storage network.
(4) when one of big data address of node information and information assets interaction permission change in the present invention When, then the big data node needs to apply again access information assets network, to guarantee that any big data node connection is reliable, solution Certainly resource duty wastes.
(5) time threshold that the present invention is initiated by set information assets interaction request guarantees access information assets network Interior big data node is effective status, and then reduces big data node sky and account for rate, improves data interaction efficiency.
In conclusion the present invention have many advantages, such as it is safe and reliable, be effectively prevented illegal node and distort authentication information, big Data safety identifies that authentication techniques field has very high practical value and promotional value.
Detailed description of the invention
In order to illustrate the technical solution of the embodiments of the present invention more clearly, below will be to the attached drawing used required in embodiment It is briefly described, it should be understood that the following drawings illustrates only certain embodiments of the present invention, therefore is not construed as to protection The restriction of range to those skilled in the art without creative efforts, can also be attached according to these Figure obtains other relevant attached drawings.
Fig. 1 is flow chart of the invention.
Specific embodiment
To keep the purposes, technical schemes and advantages of the application apparent, with reference to the accompanying drawings and examples to the present invention It is described further, embodiments of the present invention include but is not limited to the following example.Based on the embodiment in the application, ability Domain those of ordinary skill every other embodiment obtained without making creative work, belongs to the application The range of protection.
Embodiment
As shown in Figure 1, a kind of safe identification authentication method of the big data based on block chain is present embodiments provided, including point Several big data nodes that cloth is laid, the big data node are both connected on information assets network, when extraneous big data Node needs to be added in the information assets network, then executes following steps:
Information assets network is added in the big data node application of the first step, information assets network to be accessed, and it is big to send this Address information, the authentication information of information assets interaction permission and information assets interaction request of back end.Here, if big When one of address information and information assets interaction permission of back end changes, then need to apply again that information is added Assets network, and the authentication information after changing is sent to the big data node of access information assets network.In this way, just The big data node of access information assets network be can guarantee for activity existence, to reduce unavailable big data node occupied information money The sky for producing Internet resources accounts for rate.
Second step encrypts the authentication information, and the private key that asymmetric arithmetic is encrypted using RSA asymmetric arithmetic It is broadcast to any big data node of access information assets network.Wherein, RSA asymmetric arithmetic encryption includes for encrypting big number According to the public key of address of node information, information assets interaction permission and information assets interaction request, and the private with public key match Key.The present embodiment uses asymmetrical public key encryption, and private key is broadcasted to the big data node in information assets network, effectively Ground avoids illegal node from distorting authentication information.
Third step using authentication information described in SHA256 algorithm for encryption, and generates one section of application and information assets is added The electronic evidence digital finger-print of network, and cover corresponding timestamp.
4th step, any big data node in access information assets network obtains the private key, and judges the application Whether the public key being added in the electronic evidence digital finger-print of information assets network matches with the private key, if matching, allows to apply The big data node access information assets network of information assets network is added, otherwise, the big data node access information is prevented to provide Produce network.
5th step, after any big data node access information assets network, by the big data address of node information, information The big data node of assets interaction permission and information assets interaction request distributed storage in access information assets network, with reality The information exchange of big data node in existing access information assets network is shared.
6th step, if the big data node of access information assets network does not initiate information assets interaction request in time T, The big data node is then detached from information assets network;The T is greater than 10s and to be less than 30s.Here, when by setting life Between threshold values, guarantee access information assets network big data node be activity existence.In this way, which information assets net just can be improved The utilization rate of network.After big data node is detached from information assets network, when needing to carry out information exchange herein, then Shen again is needed Information assets network please be added, send authentication information, and information assets network is added by certification.
In conclusion the present invention dexterously utilizes the centralization of block chain technology, distributed storage, distributed common recognition and not The features such as can distorting, and RSA asymmetric arithmetic crypto identity authentication information is combined, the private key of decrypted authentication is broadcast to information money Network is produced, to improve safety certification grade.At the same time, pass through the life of the big data node of setting access information assets network Time threshold, to improve the occupancy of information assets network.Compared with prior art, with substantive distinguishing features outstanding and significantly Progress, big data safely identification authentication techniques field have very high practical value and promotional value.
Above-described embodiment is merely a preferred embodiment of the present invention, and it is not intended to limit the protection scope of the present invention, as long as using Design principle of the invention, and the non-creative variation worked and made is carried out on this basis, it should belong to of the invention Within protection scope.

Claims (6)

1. the safe identification authentication method of big data based on block chain, which is characterized in that the several big numbers laid including distribution According to node;The safe identification authentication method of big data the following steps are included:
Step S01, information assets network is added in any big data node application, and sends authentication information;The identity is recognized Card information includes the big data address of node information, information assets interaction permission and information assets interaction request;
Step S02 encrypts the authentication information using RSA asymmetric arithmetic, and the private key that asymmetric arithmetic is encrypted is wide It broadcasts to any big data node of access information assets network;
Step S03 using authentication information described in SHA256 algorithm for encryption, and generates one section of application and information assets network is added Electronic evidence digital finger-print, and cover corresponding timestamp;
Step S04, any big data node in access information assets network obtain the private key, and judge the apply addition Whether the public key in the electronic evidence digital finger-print of information assets network matches with the private key, if matching, allows to apply to be added Otherwise the big data node access information assets network of information assets network prevents the big data node access information assets net Network.
2. the safe identification authentication method of the big data according to claim 1 based on block chain, which is characterized in that further include After any big data node access information assets network, by the big data address of node information, information assets interaction permission and Big data node of the information assets interaction request distributed storage in access information assets network, to realize access information assets The information exchange of big data node in network is shared.
3. the safe identification authentication method of the big data according to claim 2 based on block chain, which is characterized in that the step In rapid S01, when one of big data address of node information and information assets interaction permission change, then Shen again Information assets network please be added, and send the authentication information after changing to the big data node of access information assets network.
4. the safe identification authentication method of the big data according to claim 2 based on block chain, which is characterized in that the step In rapid S02, the encryption of RSA asymmetric arithmetic include for encrypt big data address of node information, information assets interaction permission and The public key of information assets interaction request, and the private key with public key match.
5. the safe identification authentication method of the big data according to claim 3 or 4 based on block chain, which is characterized in that also If including: that the big data node of access information assets network does not initiate information assets interaction request in time T, by the big number Information assets network is detached from according to node;The T is greater than 10s and to be less than 30s.
6. the safe identification authentication method of the big data according to claim 5 based on block chain, which is characterized in that described de- Big data node from information assets network carries out information assets interaction, and information assets network is added in application, sends authentication Information, and information assets network is added by certification.
CN201910011189.7A 2019-01-07 2019-01-07 The safe identification authentication method of big data based on block chain Pending CN109743167A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910011189.7A CN109743167A (en) 2019-01-07 2019-01-07 The safe identification authentication method of big data based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910011189.7A CN109743167A (en) 2019-01-07 2019-01-07 The safe identification authentication method of big data based on block chain

Publications (1)

Publication Number Publication Date
CN109743167A true CN109743167A (en) 2019-05-10

Family

ID=66363581

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910011189.7A Pending CN109743167A (en) 2019-01-07 2019-01-07 The safe identification authentication method of big data based on block chain

Country Status (1)

Country Link
CN (1) CN109743167A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111652615A (en) * 2020-06-24 2020-09-11 杨刘琴 Safety identification method based on block chain big data and artificial intelligence cloud service platform

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101951603A (en) * 2010-10-14 2011-01-19 中国电子科技集团公司第三十研究所 Access control method and system for wireless local area network
CN102594843A (en) * 2012-03-22 2012-07-18 中国农业银行股份有限公司 Identity authentication system and method
CN106375317A (en) * 2016-08-31 2017-02-01 北京明朝万达科技股份有限公司 Block chain-based big data security authentication method and system
CN107105041A (en) * 2017-04-27 2017-08-29 电子科技大学 One medical big data management system and framework based on block chain
CN107154852A (en) * 2017-04-18 2017-09-12 杭州趣链科技有限公司 A kind of mobile terminal auth method applied towards block chain
CN107196966A (en) * 2017-07-05 2017-09-22 北京信任度科技有限公司 The identity identifying method and system of multi-party trust based on block chain
CN107579979A (en) * 2017-09-07 2018-01-12 成都理工大学 The sharing query method of electronic health record based on block chain technology
CN108064440A (en) * 2017-05-25 2018-05-22 深圳前海达闼云端智能科技有限公司 FIDO authentication method, device and system based on block chain
CN108737071A (en) * 2018-05-18 2018-11-02 成都理工大学 A kind of WLAN mesh safety access methods based on block chain
CN108833114A (en) * 2018-06-13 2018-11-16 上海交通大学 A kind of decentralization identity authorization system and method based on block chain
CN109088866A (en) * 2018-08-02 2018-12-25 北京百悟科技有限公司 Cloudy platform unified identity authentication method and device based on alliance's chain

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101951603A (en) * 2010-10-14 2011-01-19 中国电子科技集团公司第三十研究所 Access control method and system for wireless local area network
CN102594843A (en) * 2012-03-22 2012-07-18 中国农业银行股份有限公司 Identity authentication system and method
CN106375317A (en) * 2016-08-31 2017-02-01 北京明朝万达科技股份有限公司 Block chain-based big data security authentication method and system
CN107154852A (en) * 2017-04-18 2017-09-12 杭州趣链科技有限公司 A kind of mobile terminal auth method applied towards block chain
CN107105041A (en) * 2017-04-27 2017-08-29 电子科技大学 One medical big data management system and framework based on block chain
CN108064440A (en) * 2017-05-25 2018-05-22 深圳前海达闼云端智能科技有限公司 FIDO authentication method, device and system based on block chain
CN107196966A (en) * 2017-07-05 2017-09-22 北京信任度科技有限公司 The identity identifying method and system of multi-party trust based on block chain
CN107579979A (en) * 2017-09-07 2018-01-12 成都理工大学 The sharing query method of electronic health record based on block chain technology
CN108737071A (en) * 2018-05-18 2018-11-02 成都理工大学 A kind of WLAN mesh safety access methods based on block chain
CN108833114A (en) * 2018-06-13 2018-11-16 上海交通大学 A kind of decentralization identity authorization system and method based on block chain
CN109088866A (en) * 2018-08-02 2018-12-25 北京百悟科技有限公司 Cloudy platform unified identity authentication method and device based on alliance's chain

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111652615A (en) * 2020-06-24 2020-09-11 杨刘琴 Safety identification method based on block chain big data and artificial intelligence cloud service platform
CN111652615B (en) * 2020-06-24 2021-01-29 广西新农商供应链科技有限公司 Safety identification method based on block chain big data and artificial intelligence cloud service platform

Similar Documents

Publication Publication Date Title
CN108810895B (en) Wireless Mesh network identity authentication method based on block chain
Kaaniche et al. A blockchain-based data usage auditing architecture with enhanced privacy and availability
CN110069918B (en) Efficient double-factor cross-domain authentication method based on block chain technology
Borselius Mobile agent security
US20170155515A1 (en) System, method, and computer program product for privacy-preserving transaction validation mechanisms for smart contracts that are included in a ledger
CN101350724B (en) Encrypting method base on biology characteristic information
Lee et al. Secure and efficient honey list-based authentication protocol for vehicular ad hoc networks
CN102710605A (en) Information security management and control method under cloud manufacturing environment
CN109190384B (en) Multi-center block chain fusing protection system and method
CN101136748A (en) Identification authentication method and system
CN104219055A (en) NFC (near field communication)-based point-to-point trusted authentication method
CN113872944A (en) Block chain-oriented zero-trust security architecture and cluster deployment framework thereof
CN110719167B (en) Block chain-based signcryption method with timeliness
CN109272314A (en) A kind of safety communicating method and system cooperateing with signature calculation based on two sides
CN106657002A (en) Novel crash-proof base correlation time multi-password identity authentication method
CN115865320A (en) Block chain-based security service management method and system
Soni et al. Blockchain-based group authentication scheme for 6G communication network
Hu et al. ATCS: A Novel Anonymous and Traceable Communication Scheme for Vehicular Ad Hoc Networks.
CN113726733B (en) Encryption intelligent contract privacy protection method based on trusted execution environment
CN110572392A (en) Identity authentication method based on HyperLegger network
KR101131929B1 (en) Public key-based authentication apparatus and method for authentication
CN103873257A (en) Secrete key updating, digital signature and signature verification method and device
CN109743167A (en) The safe identification authentication method of big data based on block chain
CN109818746A (en) A kind of method of safe offer restful interface
Manale et al. Security of communication 5G-V2X: A proposed approach based on securing 5G-V2X based on Blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190510