CN109981293A - A kind of Membership Revocation processing method, device, equipment and storage medium - Google Patents

A kind of Membership Revocation processing method, device, equipment and storage medium Download PDF

Info

Publication number
CN109981293A
CN109981293A CN201910243345.2A CN201910243345A CN109981293A CN 109981293 A CN109981293 A CN 109981293A CN 201910243345 A CN201910243345 A CN 201910243345A CN 109981293 A CN109981293 A CN 109981293A
Authority
CN
China
Prior art keywords
private key
random number
effective
secret shadow
secret
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910243345.2A
Other languages
Chinese (zh)
Other versions
CN109981293B (en
Inventor
程亚歌
胡明生
贾志娟
王利朋
崔文军
雷艳芳
张家蕾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou Normal University
Original Assignee
Zhengzhou Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhengzhou Normal University filed Critical Zhengzhou Normal University
Priority to CN201910243345.2A priority Critical patent/CN109981293B/en
Publication of CN109981293A publication Critical patent/CN109981293A/en
Application granted granted Critical
Publication of CN109981293B publication Critical patent/CN109981293B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

Membership Revocation processing method provided by the present invention, based on digital signature scheme, each member history private key and the secret shadow of each member of generating random number are utilized by effective member each in control system, each effective member carries out the generation of new private key using other members and each part secret shadow itself obtained, whole process ensure that group public key when member exits, group private key still maintain constant, it still can be used for signing and verifying, reduce system update cost;If after current secret key is lost simultaneously, due to that can not know the private key of history private key and subsequent cycle, also ensuring the safety of history signature and subsequent signature.The invention also discloses a kind of Membership Revocation processing unit, equipment and a kind of readable storage medium storing program for executing, have above-mentioned beneficial effect.

Description

A kind of Membership Revocation processing method, device, equipment and storage medium
Technical field
The present invention relates to digital signature technology field, in particular to a kind of Membership Revocation processing method, device, equipment and one Kind readable storage medium storing program for executing.
Background technique
In the period of internet is in explosive growth, security of network and information becomes current social development and stabilization Key factor.Network is while bringing convenient, the case where being tampered there is also privacy leakage, information.This feelings Condition has promoted the rapid development of digital signature technology.Digital signature technology is in networks such as electronic contract, e-payment, electronic signatures Platform has highly important status, is widely used in insurance, bank, government and enterprises and institutions etc..
For guarantee system flexibility, it is possible that Membership Revocation, member's removes in current digital signature system Pin needs to rebuild the secret shadow of remaining member, updates its private key, keeps the secret shadow for being deleted member and private key invalid, All signatures after can not participating in.It in update later and signs the stage, other members no longer receive to be deleted member point The information of hair also no longer distributes information to be deleted member.
Traditional Membership Revocation processing mode be in system effective member on the basis of original private key with division calculation side Formula removes the share that will exit member, obtains the new private key of oneself, similarly obtains a group public key, this process makes a group public key hair Changing can only check signature in current period so that group public key has periodically, and can not normally check subsequent signature, shadow Normal data have been rung to check;Which new private key after history private key loss can be easier to decode simultaneously, and safety is lower, And renewal process cost is higher.
Therefore, system update cost how is reduced, while ensureing the safety of signature, is that those skilled in the art need to solve Certainly the technical issues of.
Summary of the invention
The object of the present invention is to provide a kind of Membership Revocation processing method, this method group public key and group during realization is private Key does not change, reduces system update cost, while ensuring the safety of history signature and subsequent signature;This hair Bright another object is to provide a kind of Membership Revocation processing unit, equipment and a kind of readable storage medium storing program for executing, has above-mentioned beneficial to effect Fruit.
In order to solve the above technical problems, the present invention provides a kind of Membership Revocation processing method, it is based on digital signature scheme, packet It includes:
When first member receives the second Membership Revocation notice, random number is determined for each effective member;Wherein, described effective Member refers to the DBMS member other than second member;
Obtain history private key of each effective member within the neighbouring period;
Each effective corresponding random number of member and the history private key are merged into calculating, merged Value;
Corresponding DBMS member is sent to using the combined value as secret shadow;
After getting the secret shadow that each effective member sends, each secret shadow is counted, statistical result is obtained;
Data signature is carried out using the statistical result as new private key.
It is optionally, described to determine random number for each effective member, comprising:
Determine three arbitrary numbersQ and p;
Three arbitrary numbers of selection are brought into random number calculation formula, are determined using obtained result as member random Number;Wherein, the random number formula are as follows:
Optionally, each effective corresponding random number of member and the history private key are merged into calculating, wrapped It includes:
Each effective corresponding random number of member and the history private key are subjected to read group total.
Optionally, the Membership Revocation processing method further include:
The verification information of corresponding secret shadow is distributed for each effective member, and broadcasts the verification information;Wherein, described to test Card information is generated according to corresponding secret shadow;
Correspondingly, corresponding DBMS member is sent to using the combined value as secret shadow specifically: by the secret Share and the verification information are sent to corresponding DBMS member;
Before each secret shadow of statistics, further includes: after getting verification information and secret shadow, according to institute State the correctness that verification information verifies the secret shadow;
When each secret shadow is proved to be successful, each secret shadow is counted.
Optionally, the verification information that the secret shadow is distributed for each effective member, comprising:
It is the verifying letter that each effective member distributes corresponding secret shadow according to Asmuth-Bloom privacy sharing calculation formula Breath.
Optionally, data signature is carried out using the statistical result as new private key, comprising:
Data threshold signature is carried out according to the new private key based on Chinese remainder theorem.
The present invention discloses a kind of Membership Revocation processing unit, comprising:
Random number determination unit when for receiving the second Membership Revocation notice, determines random number for each effective member;Its In, effective member refers to the DBMS member other than second member;
History private key acquiring unit, for obtaining history private key of each effective member within the neighbouring period;
Combining unit, based on merging each effective corresponding random number of member and the history private key It calculates, obtains combined value;
Member's transmission unit, for being sent to corresponding DBMS member for the combined value as secret shadow;
Secret shadow statistic unit, for counting each secret after getting the secret shadow that each effective member sends Close share, obtains statistical result;
Data signature unit, for carrying out data signature for the statistical result as new private key.
Optionally, the random number determination unit includes:
Arbitrary number determines subelement, for determining three arbitrary numbersQ and p;
Computation subunit makees obtained result for bringing choose three arbitrary numbers in random number calculation formula into The random number determined for member;Wherein, the random number formula are as follows:
The present invention discloses a kind of Membership Revocation processing equipment, comprising:
Memory, for storing computer program;
Processor realizes described the step of being based on Membership Revocation processing method when for executing the computer program.
The present invention discloses a kind of readable storage medium storing program for executing, and program is stored on the readable storage medium storing program for executing, and described program is located It manages when device executes and realizes such as the step of the Membership Revocation processing method.
Membership Revocation processing method provided by the present invention utilizes each member history by effective member each in control system Private key and the secret shadow of each member of generating random number, each effective member are secret using other members and each part itself obtained Close share carries out the generation of new private key, and whole process ensure that group public key when member exits, group private key still maintain constant, still may be used For signing and verifying, reduce system update cost;If simultaneously current secret key lose after, due to can not know history private key with And the private key of subsequent cycle, also ensure the safety of history signature and subsequent signature.
The invention also discloses a kind of Membership Revocation processing unit, equipment and a kind of readable storage medium storing program for executing, have with above-mentioned Beneficial effect, details are not described herein.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this The embodiment of invention for those of ordinary skill in the art without creative efforts, can also basis The attached drawing of offer obtains other attached drawings.
Fig. 1 is a kind of flow chart of Membership Revocation processing method provided in an embodiment of the present invention;
Fig. 2 is a kind of system Threshold Signature flow diagram based on Chinese remainder theorem provided in an embodiment of the present invention;
Fig. 3 is a kind of structural block diagram of Membership Revocation processing unit provided in an embodiment of the present invention;
Fig. 4 is a kind of structural schematic diagram of Membership Revocation processing equipment provided in an embodiment of the present invention.
Specific embodiment
Core of the invention is to provide a kind of Membership Revocation processing method, and this method group public key and group during realization is private Key does not change, reduces system update cost, while ensuring the safety of history signature and subsequent signature;This hair Bright another core is to provide one kind based on Membership Revocation processing unit, equipment and a kind of readable storage medium storing program for executing, has with above-mentioned Beneficial effect.
In order to make the object, technical scheme and advantages of the embodiment of the invention clearer, below in conjunction with the embodiment of the present invention In attached drawing, technical scheme in the embodiment of the invention is clearly and completely described, it is clear that described embodiment is A part of the embodiment of the present invention, instead of all the embodiments.Based on the embodiments of the present invention, those of ordinary skill in the art Every other embodiment obtained without making creative work, shall fall within the protection scope of the present invention.
Embodiment one:
Referring to FIG. 1, Fig. 1 is a kind of flow chart of Membership Revocation processing method provided in an embodiment of the present invention, this method It mainly comprises the steps that
Step s110, when the first member receives the second Membership Revocation notice, random number is determined for each effective member.
Wherein, the first member refers to any effective member in system.And effectively member refers to the DBMS member other than the second member, The DBMS member not being deleted.Assuming that having member Q the T periodkDecision is left, then other n-1 member rebuilds The secret shadow of oneself.
The revocation of member follows under the premise of holding group public key and constant group private key, rebuilds the secret of remaining member Share updates its private key, keeps the secret shadow for being deleted member and private key invalid, all signatures after can not participating in.
The mode for determining random number it is not limited here, is referred to the acquisition algorithm of random number in the related technology.Wherein, Determine that random number can be referring in particular to following two step for each effective member:
Step 1: three arbitrary numbers are determinedQ and p;
Step 2: three arbitrary numbers of selection are brought into random number calculation formula, and obtained result is true as member Fixed random number;Wherein, random number formula are as follows:
The randomness of data was both can guarantee in the way of above-mentioned determining random number, to be further ensured that the secret of private key Property, it also can guarantee the reducibility of random number.
Step s120, history private key of each effective member within the neighbouring period is obtained.
It should be noted that while receiving Membership Revocation notice, due to needing to determine new private key to each member, then The private key used of notice will be received as the history private key in the neighbouring period.History in the present embodiment in the neighbouring period Private key span is from the private key in the current nearest period.
Step s120 may be performed simultaneously with step s110, can also first determine that history private key determines random number, this reality again Apply in example to determine history private key and determine random number execution sequence without limitation, herein only with first determine random number, then It determines and is introduced for history private key.
Step s130, the corresponding random number of each effective member and history private key are merged into calculating, obtains combined value.
The corresponding random number of each member of generation and history private key are merged into calculating, such as the first member refers to member 1, When effective member refers to member 1, member 2 and member 3.Member 1 is that three effective members determine random number A, B and C respectively, is obtained The nearest private key for obtaining itself is a, the neighbouring private key of member 2 is b, the neighbouring private key of member 3 is c, then A is merged work with a It is the secret shadow itself being calculated for member 1;It is the secret shadow that member 2 is calculated that B and b, which are incorporated as member 1,; It is the secret shadow that member 3 is calculated that C and c, which are incorporated as member 1,.
Wherein, random number and history private key merge algorithm it is not limited here, for example, can for summation, ask poor, ask and multiply Product etc..Wherein it is possible to the corresponding random number of each effective member and history private key are carried out read group total, calculating process is simple and position Number is easy to control, the convenient judgement to system-computed correctness.
Step s140, corresponding DBMS member is sent to using combined value as secret shadow.
First member is left the secret shadow itself being calculated, and the secret shadow that will be tieed up other members and be calculated It is sent to each member, so that each effective member is according to the calculating of the secret shadow progress own private key received.
Step s150, after getting the secret shadow that each effective member sends, each secret shadow is counted, obtains statistics knot Fruit.
So far, the private key of other n-1 member has been rebuild, for the second member Q to be cancelledkNo longer execute this mistake Journey, secret shadow failure, the second member QkIt is deleted.Public key is organized in renewal process and group private key does not change, is guaranteed Signature before updating is still effective.
Step s160, data signature is carried out using statistical result as new private key.
The secret shadow for receiving other members transmission may be after the first member receives the second Membership Revocation notice Any time, but after needing own node that itself share is calculated due to the secret shadow for counting all effective members, Herein first to calculate and send the first member to obtaining other members for the first member after the secret shadow of all effective members Secret shadow for, details are not described herein for other situations.
It should be noted that being digitally signed the process of processing according to member's private key without limitation in the present embodiment, Specifically it is referred to introduction in the related technology.Wherein it is preferred to can be carried out based on Chinese remainder theorem according to member's private key Data threshold signature.It is illustrated in figure 2 a kind of system Threshold Signature flow diagram based on Chinese remainder theorem, without credible Center solves the behaviors such as trusted party authority fraud, devises member's addition and member exits algorithm, have scheme stronger Practicability, regularly update private key, ensured the strong migration of system.Signature scheme based on Chinese remainder theorem calculates Amount is smaller, improves the efficiency of system.Details are not described herein for other digital signature schemes, can refer to above-mentioned introduction.
It should be noted that Membership Revocation processing method provided in this embodiment is based on digital signature scheme, it is suitable for number Various Membership Revocation scenes under word signature scene.
Based on the above-mentioned technical proposal, Membership Revocation processing method provided by the invention, by control system it is each effectively at Member using each member history private key and each member of generating random number secret shadow, each effective member using other members and Each part secret shadow itself obtained carries out the generation of new private key, and whole process ensure that group public key when member exits, group private key It still maintains constant, still can be used for signing and verifying, reduce system update cost;After if current secret key is lost simultaneously, due to The private key that can not know history private key and subsequent cycle also ensures the safety of history signature and subsequent signature.The party Method can be applied to application scenarios such as e-payment, e-commerce, electronic signatures, to bank, insurance, government and enterprise's thing The E-Government of industry unit etc. has certain application value.
Embodiment two:
Each member is directly transmitted after the secret shadow for generating each member in above-described embodiment, to avoid secret shadow Illegally being distorted before being received by corresponding member causes to divulge a secret, and guarantees the safety of private key, it is preferable that each node can be further Generate the verification information of secret shadow, and verifying broadcasts information;Correspondingly, it is sent to using combined value as secret shadow corresponding DBMS member specifically: secret shadow and verification information are sent to corresponding DBMS member;Then counting each secret shadow Before, further includes: after getting verification information and secret shadow, the correctness of secret shadow is verified according to verification information; When each secret shadow is proved to be successful, each secret shadow is counted.
Wherein, verification information is generated according to secret shadow, to each member receive other members transmission secret shadow with And after corresponding verification information, the safety of secret shadow is verified according to verification information first, if be proved to be successful, is referred to Show that the secret shadow is not tampered with, if authentication failed, indicate that the secret shadow may be tampered, for the safety for ensureing private key Property, the secret shadow using authentication failed is avoided as far as possible.
The process that each member generates the verification information of secret shadow is referred to the generation side of verification information in the prior art Method, wherein to realize the reduction after verification information loss, it is preferable that each member can be according to Asmuth-Bloom privacy sharing Calculation formula is the verification information that each effective member distributes corresponding secret shadow.Asmuth-Bloom secret sharing scheme please refers to Introduction in the related technology, details are not described herein, it is of course also possible to select other verification information generation methods, does not do herein It limits.
Embodiment three:
To deepen the understanding to Membership Revocation processing method provided by the invention, signed in the present embodiment to overall digital Journey is introduced, which mainly includes generating signature, private key update, member's addition and four part of Membership Revocation, such as Fig. 2 institute Show, wherein the signature process in the present embodiment uses the dynamic threshold signature based on Chinese remainder theorem, and private key, which updates, to be used Asmuth-Bloom privacy sharing principle, other way can refer to the introduction of the present embodiment.
One: generating signature
1. system initialization
Q={ Q1,Q2,…,QnBe n member set, p, q are two Big primes, meetD={ d1,d2,…, dnBe one group of strictly monotone increasing positive integer sequence, q and d meet Asmuth-Bloom secret sharing scheme, and t is threshold value, Generation member on finite field gf (p) is g, and message to be signed is M,For the smallest t diProduct, open n, t, g, P, q, d and D.
2. generating secret shadow:
Member QiRandomly select sub-secretAnd integerMeet following condition:
Member QiSecret shadow is calculated for other members:
RetainBroadcastAnd it willIt is sent to Qj, while QiCalculate verification informationWith
And it broadcasts
3. generating member's private key
QjOther t-1 are received into the secret shadow sentThe message broadcasted according to itIt tests Card receives the correctness of message, to ensure that information is not tampered with:
If above-mentioned two equation is set up, prove that the message received is correctly not tampered with, at this time QjCalculate personal private key:
Member Q at this timejPersonal public key are as follows:
4. generating group key:
The sub-secret chosen according to each memberGenerate group key:
Group public key are as follows:
Group private key are as follows:
5. any t member, which cooperates, generates signature.Name is signed separately by each member's generating unit first, is then signed by t part The signature of name synthesis message M.Firstly, each member QiChoose random number xi∈Zp, it calculates:
Broadcast message
Secondly, working as QjReceive ziAfterwards, it calculates:
Finally, each member QiIt calculates:
6.QiCalculating section signature
Then t part is signedIt is sent to signature and closes winner.
After 7. signature closes the part signature that winner receives t member, synthesis signature R:
Then the signature of message M is (M, z, R)
8. verifying signature
When verifier receives signature (M, z, the R) of message M, it is whether effective that signature is verified according to group public key PK.gR≡ zM·z·PKmodp
If equation is set up, illustrate effective to the signature (M, z, R) of message M.
Two, private key updates
If member's private key just immobilizes, once generating as long as attacker has enough time that can steal member's private key, directly T member's private key is only obtained, to forge a signature, this is known as mobile attack.Mobile attack in order to prevent, member need periodically more The newly private key of oneself.Signature before the update of private key must assure that is still effective, it is therefore necessary to ensure renewal process does not influence Group public key, i.e. group public key are constant.
Private key update ensures to obtain member's private key at T moment even if attacker, can not also obtain the private key at T-1 moment, Nor the private key at T+1 moment can be forged.Even if guaranteeing that attacker is realised that member's private key at T moment, it can not be also modified Preceding signature, the signature after can not forging.Therefore, the update of private key may insure that scheme has strong migration, have The malicious attack of effect prevention attacker, safety are higher.
If the update cycle is T, then detailed update algorithm steps are as follows:
1. member QiRandomly select integerMeet primary condition;
2. member QiCalculate updating factor:
And by updating factorIt is sent to member Qj, broadcast
3. member QiCalculate verification information
Broadcast
4. member QjReceive QiThe information of transmissionAndAccording to broadcast messageBy following Two equation verifyingsWithCorrectness:
5.QjIt is in the private key of T-2 periodThe then private key of T period are as follows:
More newly generated new private key still can be signed and be verified according to above-mentioned signature process.Group in renewal process Public key does not change, therefore the signature before update is still effective.
Three, member is added
When there is newcomer's addition, any t experienced members cooperate the pseudo- private key of generation, and are sent to newcomer, newly at Member calculates oneself private key after receiving t part puppet private keys.Assuming that being carved with newcomer Q when a certainn+1It is added, the algorithm of adition process It is as follows:
1. selecting modulus dn+1
Newcomer Qn+1Choose modulus dn+1And openly, it is made to meet Asmuth-Bloom secret sharing scheme.
2. calculating pseudo- private key.
Any t experienced member QiAssist new addition member Qn+1Calculate pseudo- private key.QiRandomly select t random number λ ij∈Zp (j=1,2 ..., t), QiIt calculatesAnd by λijIt is sent to Qj, QjReceive λijλ ' is calculated by following equation afterwardsj:
Then by each experienced member QjCalculate pseudo- private key:
And by H 'jIt is sent to Qn+1
3. newcomer calculates the private key of oneself.
Work as Qn+1Receive the pseudo- private key H ' from other t experienced membersiAfterwards, the private key of oneself is calculated:
The private key for organizing public key, group private key and other members in this process does not change, therefore, to entire label Name process does not have any influence.
Four, Membership Revocation
Assuming that having member Q the T periodkDecision is left, other n-1 member rebuilds the secret shadow of oneself:
1. member Qi(i ≠ k) is randomly selectedAnd secret shadow is calculated for other n-2 member
RetainAnd it willIt is sent to Qj(j ≠ k), is broadcasted simultaneouslyWith
2.QiCalculate simultaneously verification information.The secret shadow sent according to other members receivedAnd broadcast messageQiCalculate the correctness for the information sent from other members that verifying receives.
And it broadcasts
3. other members calculate the new private key of oneself.
QjIt receivesIt first verifies afterwardsAndWith the correctness of corresponding secret shadow:
The verification mode can realize the supervision to member, prevent the insincere behavior between member, while verify data is passing With the presence or absence of being tampered or forging, guarantee that member is credible during defeated, data are credible.
If equation is set up, QjRecalculate the new private key of oneself:
Entirety signature scheme provided in this embodiment ensure that member exits Shi Zugong under the premise of no trusted party Key, group private key still maintain constant, still can be used for signing and verifying, reduce system update cost.Private key update, which ensures, goes through The safety of history signature and subsequent signature.
Example IV:
Membership Revocation processing unit provided by the invention is introduced below, referring to FIG. 3, Fig. 3 is that the present invention is implemented A kind of structural block diagram for Membership Revocation processing unit that example provides;The device mainly includes: random number determination unit 110, history Private key acquiring unit 120, combining unit 130, member's transmission unit 140, secret shadow statistic unit 150 and data signature list Member 160.
It wherein, is that each effective member is true when random number determination unit 110 is mainly used for receiving the second Membership Revocation notice Determine random number;Wherein, effective member refers to the DBMS member other than the second member;
History private key acquiring unit 120 is mainly used for obtaining history private key of each effective member within the neighbouring period;
Combining unit 130 is mainly used for the corresponding random number of each effective member and history private key merging calculating, obtains To combined value;
Member's transmission unit 140 is mainly used for being sent to corresponding DBMS member for combined value as secret shadow;
Secret shadow statistic unit 150 is mainly used for after getting the secret shadow that each effective member sends, and statistics is each Secret shadow obtains statistical result;
Data signature unit 160 is mainly used for carrying out data signature for statistical result as new private key.
Membership Revocation processing unit provided in this embodiment can reduce system update cost, at the same ensure history signature with And the safety of subsequent signature.
It should be noted that Membership Revocation processing unit provided in this embodiment can be with the member that introduces in above-described embodiment Revocation processing method mutually compares, and details are not described herein.
Wherein, random number determination unit specifically may further include:
Arbitrary number determines subelement, for determining three arbitrary numbersQ and p;
Computation subunit makees obtained result for bringing choose three arbitrary numbers in random number calculation formula into The random number determined for member;Wherein, random number formula are as follows:
Optionally, combining unit is specifically as follows summation unit, for by the corresponding random number of each effective member and history Private key carries out read group total.
Optionally, Membership Revocation processing unit provided in this embodiment may further include: verifying generation unit;Verifying The input terminal of generation unit and the output end of combining unit connect, and output end is connect with member's transmission unit.
Verifying generation unit is mainly used for distributing the verification information of corresponding secret shadow, and verifying broadcasts for each effective member Information;Wherein, verification information is generated according to corresponding secret shadow.
Correspondingly, member's transmission unit is mainly used for: by secret shadow and verification information be sent to corresponding system at Member;
Correspondingly, further setting information verifying subelement, and statistics subelement are needed in secret shadow statistic unit;Letter Breath verifying subelement is mainly used for before counting each secret shadow, after getting verification information and secret shadow, according to The correctness of verification information verifying secret shadow;It counts subelement to be used for when each secret shadow is proved to be successful, count each secret Close share.
Optionally, verifying generation unit is specifically as follows: shared authentication generation unit, for secret according to Asmuth-Bloom Close shared calculation formula is the verification information that each effective member distributes corresponding secret shadow.
Optionally, data signature unit can be further in the present embodiment are as follows: Threshold Signature unit, for surplus based on China Remaining theorem carries out data threshold signature according to new private key.
Embodiment five:
Membership Revocation processing equipment provided by the invention is introduced below, specifically to Jie of Membership Revocation processing equipment It continues and can refer to above-mentioned Membership Revocation processing method and device;The equipment specifically includes that
Memory, for storing computer program;
Processor, when for executing computer program the step of realization Membership Revocation processing method.
Membership Revocation processing equipment provided by the invention can reduce system update cost, at the same ensure history signature and The safety of subsequent signature.
Referring to FIG. 4, a kind of structural schematic diagram of Membership Revocation processing equipment provided in an embodiment of the present invention, the member remove Pin processing equipment can generate bigger difference because configuration or performance are different, may include one or more processors (central processing units, CPU) 322 (for example, one or more processors) and memory 332, one Or (such as one or more mass memories are set the storage medium 330 of more than one storage application program 342 or data 344 It is standby).Wherein, memory 332 and storage medium 330 can be of short duration storage or persistent storage.It is stored in the journey of storage medium 330 Sequence may include one or more modules (diagram does not mark), and each module may include to one in data processing equipment Series of instructions operation.Further, central processing unit 322 can be set to communicate with storage medium 330, at Membership Revocation Manage the series of instructions operation executed in storage medium 330 in equipment 301.
Membership Revocation processing equipment 301 can also include one or more power supplys 326, one or more are wired Or radio network interface 350, one or more input/output interfaces 358, and/or, one or more operating systems 341, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM etc..
Step in Membership Revocation processing method described above can be realized by the structure of Membership Revocation processing equipment.
Embodiment six:
Readable storage medium storing program for executing provided in an embodiment of the present invention is introduced below, readable storage medium storing program for executing described below with Above-described Membership Revocation processing method can correspond to each other reference.
A kind of readable storage medium storing program for executing disclosed by the invention, is stored thereon with program, is implemented as when program is executed by processor The step of member's revocation processing method.
The readable storage medium storing program for executing be specifically as follows USB flash disk, mobile hard disk, read-only memory (Read-OnlyMemory, ROM), The various program storage codes such as random access memory (Random Access Memory, RAM), magnetic or disk can Read storage medium.
Each embodiment is described in a progressive manner in specification, the highlights of each of the examples are with other realities The difference of example is applied, the same or similar parts in each embodiment may refer to each other.For device disclosed in embodiment Speech, since it is corresponded to the methods disclosed in the examples, so being described relatively simple, related place is referring to method part illustration ?.
Professional further appreciates that, unit described in conjunction with the examples disclosed in the embodiments of the present disclosure And algorithm steps, can be realized with electronic hardware, computer software, or a combination of the two, in order to clearly demonstrate hardware and The interchangeability of software generally describes each exemplary composition and step according to function in the above description.These Function is implemented in hardware or software actually, the specific application and design constraint depending on technical solution.Profession Technical staff can use different methods to achieve the described function each specific application, but this realization is not answered Think beyond scope of the present application.
The step of method described in conjunction with the examples disclosed in this document or algorithm, can directly be held with hardware, processor The combination of capable software module or the two is implemented.Software module can be placed in random access memory (RAM), memory, read-only deposit Reservoir (ROM), electrically programmable ROM, electrically erasable ROM, register, hard disk, moveable magnetic disc, CD-ROM or technology In any other form of storage medium well known in field.
Membership Revocation processing method, device, equipment and readable storage medium storing program for executing provided herein have been carried out in detail above It is thin to introduce.Specific examples are used herein to illustrate the principle and implementation manner of the present application, and above embodiments are said It is bright to be merely used to help understand the present processes and its core concept.It should be pointed out that for the ordinary skill of the art For personnel, under the premise of not departing from the application principle, can also to the application, some improvement and modification can also be carried out, these improvement It is also fallen into the protection scope of the claim of this application with modification.

Claims (10)

1. a kind of Membership Revocation processing method is based on digital signature scheme characterized by comprising
When first member receives the second Membership Revocation notice, random number is determined for each effective member;Wherein, effective member Refer to the DBMS member other than second member;
Obtain history private key of each effective member within the neighbouring period;
Each effective corresponding random number of member and the history private key are merged into calculating, obtain combined value;
Corresponding DBMS member is sent to using the combined value as secret shadow;
After getting the secret shadow that each effective member sends, each secret shadow is counted, statistical result is obtained;
Data signature is carried out using the statistical result as new private key.
2. Membership Revocation processing method as described in claim 1, which is characterized in that described to be determined at random for each effective member Number, comprising:
Determine three arbitrary numbersQ and p;
Three arbitrary numbers of selection are brought into random number calculation formula, the random number that obtained result is determined as member; Wherein, the random number formula are as follows:
3. Membership Revocation processing method as described in claim 1, which is characterized in that each effective member is corresponding described Random number and the history private key merge calculating, comprising:
Each effective corresponding random number of member and the history private key are subjected to read group total.
4. Membership Revocation processing method as described in claim 1, which is characterized in that further include:
The verification information of corresponding secret shadow is distributed for each effective member, and broadcasts the verification information;Wherein, the verifying letter Breath is generated according to corresponding secret shadow;
Correspondingly, corresponding DBMS member is sent to using the combined value as secret shadow specifically: by the secret shadow And the verification information is sent to corresponding DBMS member;
Before each secret shadow of statistics, further includes: after getting verification information and secret shadow, tested according to described Demonstrate,prove the correctness of secret shadow described in Information Authentication;
When each secret shadow is proved to be successful, each secret shadow is counted.
5. Membership Revocation processing method as claimed in claim 4, which is characterized in that described is that each effective member's distribution is described secret The verification information of close share, comprising:
It is the verification information that each effective member distributes corresponding secret shadow according to Asmuth-Bloom privacy sharing calculation formula.
6. Membership Revocation processing method as described in claim 1, which is characterized in that using the statistical result as new private key into Row data signature, comprising:
Data threshold signature is carried out according to the new private key based on Chinese remainder theorem.
7. a kind of Membership Revocation processing unit characterized by comprising
Random number determination unit when for receiving the second Membership Revocation notice, determines random number for each effective member;Wherein, Effective member refers to the DBMS member other than second member;
History private key acquiring unit, for obtaining history private key of each effective member within the neighbouring period;
Combining unit, for each effective corresponding random number of member and the history private key to be merged calculating, Obtain combined value;
Member's transmission unit, for being sent to corresponding DBMS member for the combined value as secret shadow;
Secret shadow statistic unit, for counting each secret part after getting the secret shadow that each effective member sends Volume obtains statistical result;
Data signature unit, for carrying out data signature for the statistical result as new private key.
8. Membership Revocation processing unit as claimed in claim 7, which is characterized in that the random number determination unit includes:
Arbitrary number determines subelement, for determining three arbitrary numbersQ and p;
Computation subunit, for choose three arbitrary numbers to be brought into random number calculation formula, using obtained result as at The random number that member determines;Wherein, the random number formula are as follows:
9. a kind of Membership Revocation processing equipment characterized by comprising
Memory, for storing computer program;
Processor is realized as described in any one of claim 1 to 6 when for executing the computer program based at Membership Revocation The step of reason method.
10. a kind of readable storage medium storing program for executing, which is characterized in that be stored with program on the readable storage medium storing program for executing, described program is located It manages and is realized when device executes as described in any one of claim 1 to 6 the step of Membership Revocation processing method.
CN201910243345.2A 2019-03-28 2019-03-28 Member revocation processing method, device, equipment and storage medium Active CN109981293B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910243345.2A CN109981293B (en) 2019-03-28 2019-03-28 Member revocation processing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910243345.2A CN109981293B (en) 2019-03-28 2019-03-28 Member revocation processing method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN109981293A true CN109981293A (en) 2019-07-05
CN109981293B CN109981293B (en) 2022-09-27

Family

ID=67081280

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910243345.2A Active CN109981293B (en) 2019-03-28 2019-03-28 Member revocation processing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN109981293B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2780150C1 (en) * 2021-12-27 2022-09-19 федеральное государственное автономное образовательное учреждение высшего образования "Северо-Кавказский федеральный университет" System for homomorphic data encryption based on a system of residual classes

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004104797A1 (en) * 2003-05-21 2004-12-02 Hewlett-Packard Development Company L.P. Use of certified secrets in communication
CA2554368A1 (en) * 2004-01-23 2005-08-04 Nec Corporation Group signature system, method, device, and program
CN101321053A (en) * 2007-06-08 2008-12-10 华为技术有限公司 Group cipher key generating method, system and apparatus
CN102156835A (en) * 2010-04-16 2011-08-17 微软公司 Safely and partially updating of content management software
CN103209413A (en) * 2013-01-29 2013-07-17 无锡南理工科技发展有限公司 Threshold tracking Ad Hoc network anonymous authentication method free of trusted center
CN103281175A (en) * 2013-05-14 2013-09-04 电子科技大学 Dynamic balancing method of LKH (Logical Key Hierarchy) key management tree
CN104780050A (en) * 2015-04-23 2015-07-15 北京航空航天大学 Elliptic curve-based forward security member-revocable certificateless group signature scheme
WO2018096353A1 (en) * 2016-11-24 2018-05-31 Payfont Limited Method and system for securely storing data using a secret sharing scheme

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004104797A1 (en) * 2003-05-21 2004-12-02 Hewlett-Packard Development Company L.P. Use of certified secrets in communication
CA2554368A1 (en) * 2004-01-23 2005-08-04 Nec Corporation Group signature system, method, device, and program
CN101321053A (en) * 2007-06-08 2008-12-10 华为技术有限公司 Group cipher key generating method, system and apparatus
CN102156835A (en) * 2010-04-16 2011-08-17 微软公司 Safely and partially updating of content management software
CN103209413A (en) * 2013-01-29 2013-07-17 无锡南理工科技发展有限公司 Threshold tracking Ad Hoc network anonymous authentication method free of trusted center
CN103281175A (en) * 2013-05-14 2013-09-04 电子科技大学 Dynamic balancing method of LKH (Logical Key Hierarchy) key management tree
CN104780050A (en) * 2015-04-23 2015-07-15 北京航空航天大学 Elliptic curve-based forward security member-revocable certificateless group signature scheme
WO2018096353A1 (en) * 2016-11-24 2018-05-31 Payfont Limited Method and system for securely storing data using a secret sharing scheme

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
于洋;刘焕平: "可验证的Asmuth_Bloom秘密共享方案", 《哈尔滨师范大学自然科学学报》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2780150C1 (en) * 2021-12-27 2022-09-19 федеральное государственное автономное образовательное учреждение высшего образования "Северо-Кавказский федеральный университет" System for homomorphic data encryption based on a system of residual classes

Also Published As

Publication number Publication date
CN109981293B (en) 2022-09-27

Similar Documents

Publication Publication Date Title
CN109493221B (en) Method, device, network and storage medium for keeping transaction records secret in block chain
CN107171810B (en) Verification method and device of block chain
US9715590B2 (en) System and device for verifying the integrity of a system from its subcomponents
US9292692B2 (en) System and device for verifying the integrity of a system from its subcomponents
CN109905247A (en) Digital signature method, device, equipment and storage medium based on block chain
US10425235B2 (en) Device and system with global tamper resistance
CN112968883B (en) Block chain heterogeneous consensus method with high safety and terminal
JP2021507276A (en) Computer implementation systems and methods for performing computational tasks across groups operating in a manner that does not require administrator approval or in a dealer-free manner.
CN110597489B (en) Random number generation method, equipment and medium
US20200014703A1 (en) High throughput secure multi-party computation with identifiable abort
CN110784320A (en) Distributed key implementation method and system and user identity management method and system
CN104717217B (en) The provable security data property held verification method based on section entitlement in a kind of cloud storage
CN111488134A (en) Public random number generation method and device based on block chain
CN111865595B (en) Block chain consensus method and device
CN110990790B (en) Data processing method and equipment
JP6780771B2 (en) Verification information granting device, verification device, information management system, method and program
Yun et al. MMOG user participation based decentralized consensus scheme and proof of participation analysis on the bryllite blockchain system
CN109274674B (en) Block chain heterogeneous consensus method with high security and terminal
CN115499453B (en) Fragment storage method oriented to alliance chain
CN109981293A (en) A kind of Membership Revocation processing method, device, equipment and storage medium
CN114827176A (en) Method and system for defending Sybil attack in distributed storage system
Baniata et al. Approaches to overpower proof-of-work blockchains despite minority
CN112751675B (en) Information monitoring method, system, equipment and storage medium based on block chain
CN107172016B (en) Safety trust processing method and device
CN111106938A (en) Information processing method, system and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant