CN110324149B - Evidence fixed verification method after multi-party consensus signature - Google Patents

Evidence fixed verification method after multi-party consensus signature Download PDF

Info

Publication number
CN110324149B
CN110324149B CN201910415099.4A CN201910415099A CN110324149B CN 110324149 B CN110324149 B CN 110324149B CN 201910415099 A CN201910415099 A CN 201910415099A CN 110324149 B CN110324149 B CN 110324149B
Authority
CN
China
Prior art keywords
hash
node
processing
consensus
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910415099.4A
Other languages
Chinese (zh)
Other versions
CN110324149A (en
Inventor
马成龙
金兆康
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Yibi Technology Co ltd
Original Assignee
Hangzhou Yibi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Yibi Technology Co ltd filed Critical Hangzhou Yibi Technology Co ltd
Priority to CN201910415099.4A priority Critical patent/CN110324149B/en
Publication of CN110324149A publication Critical patent/CN110324149A/en
Application granted granted Critical
Publication of CN110324149B publication Critical patent/CN110324149B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The invention discloses an evidence fixed verification method after multi-party consensus signature, which comprises data encryption and Hash calculation, multi-party signature evidence fixed platform processing and node consensus. Firstly, calculating hash after processing a plurality of groups of original data encryption algorithms, sending the calculated hash to a multi-party signature evidence fixed platform, sequentially determining a consensus algorithm and a block chain network, and after determining the block chain, respectively sending the hash to a notarization department node, an arbitration committee node, a court node and other organization nodes by corresponding block chains. And the notarization department node, the arbitration committee node, the court node and other organization nodes are used for respectively and sequentially carrying out identity confirmation, hash verification, consensus processing, signature processing and chain fixing on the hash. The evidence fixed verification method after multi-party consensus signature ensures the intervention of a third party, increases the trust degree in the block chain, and has the advantages of trust degree and high safety.

Description

Evidence fixed verification method after multi-party consensus signature
Technical Field
The invention relates to an evidence fixed verification method, in particular to an evidence fixed verification method after multi-party consensus signature.
Background
The existing platforms use self credit or authority as endorsement to provide services such as solidification and verification of electronic evidence. However, under the drive of benefits and other factors, the electronic data in the centralized storage or single signature block chain storage mode may be tampered and deleted, and the possibility that the electronic data is not highly effective and not acknowledged by a judicial institution exists.
Therefore, there is a need for a device for fixing evidence for storage based on multiple consensus signed evidence, with multiple intervention ensuring the validity of evidence curing.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide a method for verifying evidence after multi-party consensus signature for the above-mentioned deficiencies of the prior art.
The invention realizes the purpose through the following technical scheme: a fixed verification method of evidence after multi-party consensus signature is disclosed, wherein: comprises the following steps of (a) carrying out,
the method comprises the following steps: encrypting and performing Hash calculation on data, namely processing a plurality of groups of original data by adopting an encryption algorithm respectively, calculating Hash on the plurality of groups of original data processed by the encryption algorithm, and waiting for the next processing of the calculated Hash;
step two: processing by a multi-party signature evidence fixed platform, namely sending the hash obtained by calculation in the step one to the multi-party signature evidence fixed platform to be processed by the multi-party signature evidence fixed platform, wherein the processing sequentially comprises a determination consensus algorithm and a determination block chain network, and the block chain network sends the hash to a notarization department node, an arbitration committee node, a court node and other organization nodes respectively to wait for the next processing;
step three: and (4) node consensus, namely performing identity confirmation, hash verification, consensus processing, signature processing and chain fixing on the hash at a notarization department node, an arbitration committee node, a court node and other institution nodes.
As a further optimization scheme of the present invention, the method for the fixed verification of the evidence after the multi-party consensus signature as claimed in claim 1 is characterized in that: if the Hash verification fails at the notarization department node, the notarization department node sends the Hash to a multi-party signature evidence fixed platform; if the Hash verification is successful, carrying out consensus processing on nodes at the notarization position;
if the consensus processing fails, the notarization point node sends the Hash to a multi-party signature evidence fixed platform; if the consensus succeeds, the notarization node sequentially performs signature processing and cochain fixing, and sends a consensus instruction to the arbitration committee node;
if the consensus processing fails at the arbitration committee node, the arbitration committee node sends the hash to a multi-party signature evidence fixed platform; if the consensus processing is successful, signature processing is carried out, after the signature processing, a consensus instruction is sent to the court node, and uplink fixing is carried out at an arbitration committing node;
if the consensus processing fails at the court node, the court node sends the hash to a multi-party signature evidence fixed platform; if the consensus processing is successful, signature processing is carried out, after the signature processing, the consensus instruction is sent to other mechanism nodes, and chain fixing is carried out at the court nodes;
if the hash verification fails at other mechanism nodes, the other mechanism nodes send the hash to the multi-party signature evidence fixed platform; if the Hash verification is successful, performing consensus processing on other mechanism nodes; if the consensus processing fails, other mechanism nodes send the Hash to a multi-party signature evidence fixed platform; if the common identification is successful, other mechanism nodes carry out signature processing and cochain fixing in sequence.
The invention has the beneficial effects that:
through Hash verification, the privacy of the data is guaranteed.
By setting consensus processing, the final consistency of data maintained by each node is ensured to be established on a plurality of nodes of the distributed block chain.
And the safety of user data is ensured by setting uplink fixation.
With identity verification, the authenticator is requested to verify the hash by verifying whether the information provided on the blockchain is true.
Drawings
FIG. 1 is a flow chart of a method for verifying evidence after multi-party consensus signature according to the present invention;
fig. 2 is a schematic flow diagram of the embodiment of fig. 1.
Detailed Description
The present application will now be described in further detail with reference to the drawings, it should be noted that the following detailed description is given for illustrative purposes only and is not to be construed as limiting the scope of the present application, as those skilled in the art will be able to make numerous insubstantial modifications and adaptations to the present application based on the above disclosure.
Examples
The fixed proof verification method after multi-party consensus signature shown in fig. 1 comprises the following steps,
the method comprises the following steps: encrypting and performing Hash calculation on data, namely processing a plurality of groups of original data by adopting an encryption algorithm respectively, calculating Hash on the plurality of groups of original data processed by the encryption algorithm, and waiting for the next processing of the calculated Hash;
step two: processing by a multi-party signature evidence fixed platform, namely sending the hash obtained by calculation in the step one to the multi-party signature evidence fixed platform to be processed by the multi-party signature evidence fixed platform, wherein the processing sequentially comprises a determination consensus algorithm and a determination block chain network, and the block chain network sends the hash to a notarization department node, an arbitration committee node, a court node and other organization nodes respectively to wait for the next processing;
step three: the nodes are identified, and the hash in the step two is distributed to a notarization department node, an arbitration committee node, a court node and other organization nodes in sequence; identity confirmation, hash verification, consensus processing, signature processing and chain fixing are respectively carried out on the hash at the notarization department node, the arbitration committee node, the court node and other organization nodes.
As shown in fig. 2, in this embodiment, the method includes original data a, original data B, original data C, and original data D, where the original data a, the original data B, the original data C, and the original data D are respectively processed by an encryption algorithm, and hash is calculated after encryption processing, and then the calculated hash is sent to a multi-party signature fixed platform, where the multi-party signature fixed platform is processed by a deterministic consensus algorithm and a deterministic block chain network, and after a block chain is determined, the corresponding block chain sends the obtained hash to a notarization point node, an arbitration commission node, a court node, and other organization nodes. The hash processing process is the same at a notarization department node, an arbitration committee node, a court node and other organization nodes, and identity confirmation, hash verification, consensus processing, signature processing and chaining fixation are sequentially carried out on the hash on the premise that the success of all the steps is guaranteed.
If the Hash verification fails at the notarization department node, the notarization department node sends the Hash to a multi-party signature evidence fixed platform; if the Hash verification is successful, carrying out consensus processing on nodes at the notarization position;
if the consensus processing fails, the notarization point node sends the Hash to a multi-party signature evidence fixed platform; if the consensus succeeds, the notarization node sequentially performs signature processing and cochain fixing, and sends a consensus instruction to the arbitration committee node;
if the consensus processing fails at the arbitration committee node, the arbitration committee node sends the hash to a multi-party signature evidence fixed platform; if the consensus processing is successful, signature processing is carried out, after the signature processing, a consensus instruction is sent to the court node, and uplink fixing is carried out at an arbitration committing node;
if the consensus processing fails at the court node, the court node sends the hash to a multi-party signature evidence fixed platform; if the consensus processing is successful, signature processing is carried out, after the signature processing, the consensus instruction is sent to other mechanism nodes, and chain fixing is carried out at the court nodes;
if the hash verification fails at other mechanism nodes, the other mechanism nodes send the hash to the multi-party signature evidence fixed platform; if the Hash verification is successful, performing consensus processing on other mechanism nodes; if the consensus processing fails, other mechanism nodes send the Hash to a multi-party signature evidence fixed platform; if the common identification is successful, other mechanism nodes carry out signature processing and cochain fixing in sequence.
Through the Hash verification, no matter how much or less input information is, the mode can generate output with fixed size, and through irreversible mapping from a plaintext to a ciphertext, the original cannot be deduced from the ciphertext, so that the data privacy is ensured; by setting up cochain fixation, a user is guaranteed to upload own data encryption to a block chain for solidification, and in the process of forming a data index in the block chain, once the data is cochain, except that you authorize decryption, any person or organization has no ability to acquire your data, so that the absolute safety of the data is guaranteed.
The above-described embodiments are merely illustrative of the preferred embodiments of the present invention and do not limit the spirit and scope of the present invention. Various modifications and improvements of the technical solutions of the present invention may be made by those skilled in the art without departing from the design concept of the present invention, and the technical contents of the present invention are all described in the claims.

Claims (1)

1. A fixed verification method for evidence after multi-party consensus signature is characterized in that: comprises the following steps of (a) carrying out,
the method comprises the following steps: encrypting and performing Hash calculation on data, namely processing a plurality of groups of original data by adopting an encryption algorithm respectively, calculating Hash on the plurality of groups of original data processed by the encryption algorithm, and waiting for the next processing of the calculated Hash;
step two: processing by a multi-party signature evidence fixed platform, namely sending the hash obtained by calculation in the step one to the multi-party signature evidence fixed platform to be processed by the multi-party signature evidence fixed platform, wherein the processing sequentially comprises the steps of determining a consensus algorithm and determining a block chain network, and the block chain network sends the hash to a notarization department node, an arbitration committee node, a court node and other organization nodes respectively to wait for the next processing;
step three: node consensus, namely identity confirmation, hash verification, consensus processing, signature processing and chain fixing are respectively carried out on the hash at a notarization department node, an arbitration committee node, a court node and other institution nodes;
if the Hash verification fails at the notarization department node, the notarization department node sends the Hash to a multi-party signature evidence fixed platform; if the Hash verification is successful, carrying out consensus processing on nodes at the notarization position;
if the consensus processing fails, the notarization point node sends the Hash to a multi-party signature evidence fixed platform; if the consensus succeeds, the notarization node sequentially performs signature processing and cochain fixing, and sends a consensus instruction to the arbitration committee node;
if the consensus processing fails at the arbitration committee node, the arbitration committee node sends the hash to a multi-party signature evidence fixed platform; if the consensus processing is successful, signature processing is carried out, after the signature processing, a consensus instruction is sent to the court node, and uplink fixing is carried out at an arbitration committing node;
if the consensus processing fails at the court node, the court node sends the hash to a multi-party signature evidence fixed platform; if the consensus processing is successful, signature processing is carried out, after the signature processing, the consensus instruction is sent to other mechanism nodes, and chain fixing is carried out at the court nodes;
if the hash verification fails at other mechanism nodes, the other mechanism nodes send the hash to the multi-party signature evidence fixed platform; if the Hash verification is successful, performing consensus processing on other mechanism nodes; if the consensus processing fails, other mechanism nodes send the Hash to a multi-party signature evidence fixed platform; if the common identification is successful, other mechanism nodes carry out signature processing and cochain fixing in sequence.
CN201910415099.4A 2019-05-17 2019-05-17 Evidence fixed verification method after multi-party consensus signature Active CN110324149B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910415099.4A CN110324149B (en) 2019-05-17 2019-05-17 Evidence fixed verification method after multi-party consensus signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910415099.4A CN110324149B (en) 2019-05-17 2019-05-17 Evidence fixed verification method after multi-party consensus signature

Publications (2)

Publication Number Publication Date
CN110324149A CN110324149A (en) 2019-10-11
CN110324149B true CN110324149B (en) 2021-12-07

Family

ID=68113124

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910415099.4A Active CN110324149B (en) 2019-05-17 2019-05-17 Evidence fixed verification method after multi-party consensus signature

Country Status (1)

Country Link
CN (1) CN110324149B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110781523B (en) * 2019-10-29 2021-11-02 北京海益同展信息科技有限公司 Method and apparatus for processing information
CN112383407B (en) * 2020-09-22 2023-05-12 法信公证云(厦门)科技有限公司 Block chain-based online notarization full-flow log processing method and system

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107888375A (en) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 A kind of electronic evidence safety system and method based on block chain technology
CN108197891A (en) * 2018-01-05 2018-06-22 法信公证云(厦门)科技有限公司 A kind of electronic signature device and method based on block chain
CN108390891A (en) * 2018-03-28 2018-08-10 电子科技大学天府协同创新中心 Information protecting method based on privately owned block chain
CN108471350A (en) * 2018-03-28 2018-08-31 电子科技大学成都研究院 Trust data computational methods based on block chain
WO2018193355A1 (en) * 2017-04-18 2018-10-25 nChain Holdings Limited Secure blockchain-based consensus
CN109002732A (en) * 2018-07-17 2018-12-14 深圳前海微众银行股份有限公司 Data deposit card method, apparatus and system and data evidence collecting method
CN109462483A (en) * 2018-11-27 2019-03-12 平安科技(深圳)有限公司 Mail based on block chain deposits card method, apparatus, equipment and storage medium
CN109598615A (en) * 2018-11-30 2019-04-09 深圳市链联科技有限公司 A method of the transaction of block chain is participated in entity identities
CN109740380A (en) * 2019-01-07 2019-05-10 浪潮软件集团有限公司 A kind of data based on ether mill deposit card and verification method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160283920A1 (en) * 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018193355A1 (en) * 2017-04-18 2018-10-25 nChain Holdings Limited Secure blockchain-based consensus
CN107888375A (en) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 A kind of electronic evidence safety system and method based on block chain technology
CN108197891A (en) * 2018-01-05 2018-06-22 法信公证云(厦门)科技有限公司 A kind of electronic signature device and method based on block chain
CN108390891A (en) * 2018-03-28 2018-08-10 电子科技大学天府协同创新中心 Information protecting method based on privately owned block chain
CN108471350A (en) * 2018-03-28 2018-08-31 电子科技大学成都研究院 Trust data computational methods based on block chain
CN109002732A (en) * 2018-07-17 2018-12-14 深圳前海微众银行股份有限公司 Data deposit card method, apparatus and system and data evidence collecting method
CN109462483A (en) * 2018-11-27 2019-03-12 平安科技(深圳)有限公司 Mail based on block chain deposits card method, apparatus, equipment and storage medium
CN109598615A (en) * 2018-11-30 2019-04-09 深圳市链联科技有限公司 A method of the transaction of block chain is participated in entity identities
CN109740380A (en) * 2019-01-07 2019-05-10 浪潮软件集团有限公司 A kind of data based on ether mill deposit card and verification method

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"B-FICA: BlockChain based Framework for Auto-Insurance Claim and Adjudication";Chuka Oham;Raja Jurdak;《2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData)》;20180803;全文 *
"区块链"在公证实践中的应用;北京市方圆公证处课题组;《中国公证》;20190415(第04期);全文 *
基于区块链的电子数据存证应用研究;李兆森等;《软件》;20170815(第08期);全文 *

Also Published As

Publication number Publication date
CN110324149A (en) 2019-10-11

Similar Documents

Publication Publication Date Title
EP3673435B1 (en) Improving integrity of communications between blockchain networks and external data sources
CN109862041B (en) Digital identity authentication method, equipment, device, system and storage medium
US20190074968A1 (en) Method, apparatus and system for data encryption and decryption
US10326753B2 (en) Authentication via revocable signatures
WO2022199290A1 (en) Secure multi-party computation
CN111563261A (en) Privacy protection multi-party computing method and system based on trusted execution environment
WO2017145016A1 (en) Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
WO2021120871A1 (en) Authentication key negotiation method and apparatus, storage medium and device
CN107689869A (en) The method and server of user password management
WO2020038137A1 (en) Two-dimensional code generation method, data processing method, apparatus, and server
JP2007049708A (en) System and method for updating keys used for public key cryptography
CN104468120B (en) A kind of method and system for realizing Electronic Signature
CN111160908B (en) Supply chain transaction privacy protection system, method and related equipment based on blockchain
CN111160909B (en) Hidden static supervision system and method for blockchain supply chain transaction
US11436597B1 (en) Biometrics-based e-signatures for pre-authorization and acceptance transfer
CN115203749B (en) Data transaction method and system based on block chain
CN110324149B (en) Evidence fixed verification method after multi-party consensus signature
CN104486087A (en) Digital signature method based on remote hardware security modules
CN114244534A (en) Data storage method, device, equipment and storage medium
CN111161075B (en) Blockchain transaction data proving and supervising method, system and related equipment
CN112231769A (en) Block chain-based numerical verification method and device, computer equipment and medium
CN104717070B (en) A method of being associated with digital certificate using one-way Hash function
CN109978543B (en) Contract signing method and device, electronic equipment and storage medium
CN111950032A (en) Block chain-based data storage method, terminal device and storage medium
CN114514550A (en) Partitioning requests into blockchains

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant