CN110517040A - Anti- quantum calculation block chain secure transactions method, system and equipment based on group's unsymmetrical key pond - Google Patents

Anti- quantum calculation block chain secure transactions method, system and equipment based on group's unsymmetrical key pond Download PDF

Info

Publication number
CN110517040A
CN110517040A CN201910591657.2A CN201910591657A CN110517040A CN 110517040 A CN110517040 A CN 110517040A CN 201910591657 A CN201910591657 A CN 201910591657A CN 110517040 A CN110517040 A CN 110517040A
Authority
CN
China
Prior art keywords
transaction
key
close
random number
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910591657.2A
Other languages
Chinese (zh)
Inventor
富尧
钟一民
汪仲祥
杨羽成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ruban Quantum Technology Co Ltd
Original Assignee
Ruban Quantum Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ruban Quantum Technology Co Ltd filed Critical Ruban Quantum Technology Co Ltd
Priority to CN201910591657.2A priority Critical patent/CN110517040A/en
Publication of CN110517040A publication Critical patent/CN110517040A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Abstract

The invention discloses a kind of anti-quantum calculation block chain secure transactions method, system and equipment based on group's unsymmetrical key pond, the transaction initiator of participation and transaction verification side are the user in block chain, each user configuration has identical key card, and group's asymmetric public key pond, group's asymmetric privacy keys pond, user's asymmetric public key pond, client public key pointer random number and private key for user are stored in the key card.The present invention sign close using label decryption method to trade input data and output data of block chain, replaces the existing mode encrypted afterwards of first sign, can largely shorten existing signature in ciphering process the signature time and signature length.

Description

Anti- quantum calculation block chain secure transactions method based on group's unsymmetrical key pond, System and equipment
Technical field
The application belongs to block chain field, and in particular to a kind of anti-quantum calculation block based on group's unsymmetrical key pond Chain secure transactions method, system and equipment.
Background technique
Block chain is a kind of completely new distributed basis framework and calculation paradigm, is stored using orderly linked data structure Data ensure data safety using cryptological technique using common recognition algorithm more new data.In the transaction based on block chain, really The privacy of the data safety and client of protecting transaction is the necessary condition that block chain can further develop.For this purpose, cryptological technique Especially public-key cryptographic keys are widely used in block chain.
As most people is understood, quantum computer has great potential in password cracking.Mainstream is non-now Symmetrically (public key) Encryption Algorithm, such as RSA cryptographic algorithms, it is most of to be all based in factorization or the finite field of big integer The two difficult math questions of the calculating of discrete logarithm.Their difficulty that cracks also is dependent on the efficiency solved these problems.Tradition On computer, it is desirable that solve the two difficult math questions, the cost time is the exponential time (to crack the time with the growth of public key length Increased with exponential), this is unacceptable in practical applications.It and is that your elegant algorithm for making to measure of quantum computer can be with In polynomial time (time is cracked as the growth of public key length is increased with the speed of k power, wherein k is long with public key Spend unrelated constant) carry out integer factorization or discrete logarithm and calculate, thus for RSA, discrete logarithm Encryption Algorithm it is broken Solution is for possible.Therefore classical block chain technology is difficult to resist cracking and attacking for quantum computer.
To resist quantum calculation in current block chain technology, block chain member can be issued with the close of shared key pond Key card, and sign with related data of the pool of keys to transaction and then encrypt, then transaction is broadcasted again, has ensured friendship The safety of easy data.The block chain client of other transaction nodes just can be with only after completing decryption and verifying signature Subsequent processing is carried out to the transaction data.
Problem of the existing technology:
(1) in the prior art, corresponding private key, existing area are obtained quickly through public key due to quantum calculation function Block chain method of commerce is easy to be cracked by quantum computer.
(2) in the prior art, key card with shared key pond can be issued block chain member, and with pool of keys pair The related data of transaction sign and then encrypts, but the signature time that should be needed in the process and corresponding signature length needs It optimizes, to reduce the memory capacity of the calculating time and block chain of block chain member.
Summary of the invention
Based on this, it is necessary in view of the above technical problems, provide a kind of based on the anti-quantum in group's unsymmetrical key pond Calculate block chain secure transactions method, system and equipment.
This application discloses the anti-quantum calculation block chain secure transactions methods based on group's unsymmetrical key pond, implement Trade initiator, the anti-quantum calculation block chain secure transactions method, comprising:
Initiate the transaction unsigned, the combination of at least partly output data of transaction sign it is close, sign it is close during To first key, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result;
With the first key in transaction wallet address and amount of the fund encrypted and cover deposit transaction in, will Encrypted transaction is broadcasted to the transaction verification side of block chain network;The transaction is for obtaining label secret letter for transaction verification side Breath, the label confidential information for transaction verification side is close to label for carrying out verifying and being verified to trade after being verified to carry out extensively It broadcasts, the verifying transaction is traded and is added in block for formation digging mine after being obtained for miner user by block chain network and carries out Broadcast, the block are used to verify for the other users in block chain and are followed by being incorporated as new block being proved to be successful.
This application discloses the anti-quantum calculation block chain secure transactions methods based on group's unsymmetrical key pond, implement Transaction verification side, the anti-quantum calculation block chain secure transactions method, comprising:
Obtain the transaction in block chain network;The transaction is initiated by transaction initiator, includes label secret letter in the transaction Breath, by first key encryption wallet address and amount of the fund, the label confidential information by trade initiator according to transaction extremely The combination of small part output data sign it is close after the obtained close result of label generate, the first key is being signed by the initiator that trades It is obtained during close;
It trades based on the received and obtains label confidential information, and be verified transaction after being verified to label confidential information and carry out extensively It broadcasts, the verifying transaction is traded and is added in block for formation digging mine after being obtained for miner user by block chain network and carries out Broadcast, the block are used to verify for the other users in block chain and are followed by being incorporated as new block being proved to be successful.
It is described anti-this application discloses the anti-quantum calculation block chain secure transactions method based on group's unsymmetrical key pond Quantum calculation block chain secure transactions method, comprising:
Transaction initiator initiates the transaction unsigned, and sign to the combination of at least partly output data of transaction close, label Obtain first key during close, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result, with described first Wallet address and amount of the fund in key pair transaction are encrypted and are covered in deposit transaction, extremely by encrypted transaction broadcast The transaction verification side of block chain network;
The transaction verification side obtains the transaction in block chain network, trades obtain label confidential information based on the received, and It is verified transaction after being verified label confidential information to broadcast, the verifying transaction is for passing through block chain for miner user Network is formed after obtaining to be dug mine and trade and be added in block and is broadcasted, the block for for the other users in block chain into Row is verified and is followed by being incorporated as new block being proved to be successful.
Further, the transaction initiator and transaction verification side are the user in block chain, and each user configuration has phase With key card, be stored with group's asymmetric public key pond, group's asymmetric privacy keys pond, user's asymmetric public key in the key card Pond, client public key pointer random number and private key for user.
Optionally, the transaction initiator sign to the combination of at least partly output data of transaction close, signs close process In obtain first key, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result, comprising:
Group asymmetric public key PKGtx is taken out from key card according to the first random number that one's own side generates and group is asymmetric Private key SKGtx takes in key card an only client public key pointer random number as public key pointer random number R PKtx, according to Public key pointer random number R PKtx obtains client public key PKtx and private key for user SKtx from key card;
It sums respectively to the wallet address and amount of the fund of output data in transaction, and the two after summation is combined to obtain Close original text is signed, generates the second random number, and first key and ginseng are obtained according to the second random number and group asymmetric public key PKGtx Number k2 ' signs close original text using first key encryption and obtains signing ciphertext;
The close original text of label is acted on using hash function and parameter k2 ' obtains parameter Rtx, according to the second random number, parameter Rtx Parameter Stx is obtained with private key for user SKtx, obtains signing close as a result, the close result of the label is label ciphertext, parameter Rtx and parameter Stx Combination;
Key KRStx is obtained using client public key PKtx, group asymmetric privacy keys SKGtx and the first random number, by parameter It is encrypted after Rtx and parameter Stx combination using key KRStx, and after being combined with public key pointer random number R PKtx, the first random number It obtains in label confidential information deposit transaction.
Optionally, the transaction initiator sign to the combination of at least partly output data of transaction close, signs close process In obtain first key, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result, comprising:
It first signs to the transaction unsigned, to the combination of at least partly inputoutput data of transaction after the completion of signature Sign it is close, sign it is close during obtains first key, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result;
The described pair of transaction unsigned is signed, comprising:
If including the more input amount of money in the input data of the transaction, sign to every input amount of money, wherein right The signature process of the m input amount of money is as follows:
It is stored in the m input amount of money corresponding Dest value in transaction where its source into the transaction unsigned, obtains First transaction;
Group asymmetric public key PKGm is taken out from key card according to the 4th random number that one's own side generates, and it is random to generate third Number, parameter k2 is obtained according to third random number and group asymmetric public key PKGm, using hash function act on the first transaction and Parameter k2 obtains parameter Rm, obtains parameter Sm according to third random number and parameter Rm, so that signature result is obtained, the signature result Including the first transaction, parameter Rm and parameter Sm;
Obtained accordingly inputting the corresponding trading signature Txsm of the amount of money according to parameter Rm and parameter Sm, by trading signature Txsm and After its corresponding client public key pointer random number R PKm combination in deposit transaction;
According to the signature process that m are inputted with the amount of money, the corresponding trading signature of every input amount of money is calculated, and will transaction It signs and is stored in the corresponding position of transaction after client public key pointer random number corresponding with each trading signature combines.
Further, sign to the combination of at least partly inputoutput data of transaction close, label after the completion of the signature Obtain first key during close, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result, comprising:
Group asymmetric public key PKGtx is taken out from key card according to the first random number that one's own side generates and group is asymmetric Private key SKGtx randomly selects one from several client public key pointer random numbers of key card and is used as public key pointer random number RPKtx obtains client public key PKtx and private key for user SKtx according to public key pointer random number R PKtx from key card;
To client public key pointer random number, trading signature, wallet address and the amount of the fund of inputoutput data in transaction It sums respectively, and four after summation is combined to obtain and sign close original text, generate the second random number, and according to the second random number and group Group asymmetric public key PKGtx obtains first key and parameter k2 ', signs close original text using first key encryption and obtains signing ciphertext;
The close original text of label is acted on using hash function and parameter k2 ' obtains parameter Rtx, according to the second random number, parameter Rtx Parameter Stx is obtained with private key for user SKtx, will be used as the close result of label after ciphertext, parameter Rtx and parameter Stx combination will be signed;
Key KRStx is obtained using client public key PKtx, group asymmetric privacy keys SKGtx and the first random number, by parameter It is encrypted after Rtx and parameter Stx combination using key KRStx, and after being combined with public key pointer random number R PKtx, the first random number It obtains in label confidential information deposit transaction.
Further, the transaction initiator further include: after the completion of signing close, to the trading signature and its correspondence in transaction The combination of client public key pointer random number encrypted using first key, and encrypted value is covered in deposit transaction;
The transaction verification side further include: to sign it is close be verified after, to the corresponding trading signature of every input amount of money into Row verifying, is verified transaction after being verified to trading signature and broadcasts.
Disclosed herein as well is a kind of computer equipment, including memory and processor, the memory is stored with calculating Machine program, when the processor executes the computer program described in realization based on the anti-quantum in group's unsymmetrical key pond The step of calculating block chain secure transactions method.
The anti-quantum calculation block chain secure transactions system based on group's unsymmetrical key pond that disclosed herein as well is a kind of, The anti-quantum calculation block chain secure transactions system includes transaction initiator and transaction verification side, the transaction initiator and friendship Easy authentication is the user in block chain, and each user configuration has identical key card, and it is non-to be stored with group in the key card Symmetrical public key pond, group's asymmetric privacy keys pond, user's asymmetric public key pond, client public key pointer random number and private key for user;
The transaction initiator and transaction verification side pass through described in the realization of block chain network based on group's unsymmetrical key The step of anti-quantum calculation block chain secure transactions method in pond.
Anti- quantum calculation block chain secure transactions method provided by the present application based on group's unsymmetrical key pond, system and Equipment sign close, existing first sign is replaced to add afterwards using label decryption method to trade input data and output data of block chain Close mode can largely shorten existing signature and signature time and signature length in ciphering process.
Detailed description of the invention
Fig. 1 is communication system architecture figure provided in an embodiment of the present invention;
Fig. 2 is the structural schematic diagram of key card in the present invention;
Fig. 3 is that public key pointer random number obtains the process schematic of public key;
Fig. 4 be group's asymmetric public key private key access schematic diagram;
Fig. 5 is the structural schematic diagram of transaction of unsigning;
Fig. 6 is structure of deal schematic diagram in the m times signature process;
Fig. 7 is the structural schematic diagram of the transaction of having signed of unencryption;
Fig. 8 is the relation schematic diagram of block and transaction;
Fig. 9 is the structure of deal schematic diagram for being stored into block;
Figure 10 is original digging mine transaction schematic diagram;
Figure 11 is digging mine transaction schematic diagram after encryption.
Figure 12 is the structure of deal schematic diagram that another kind is stored into block.
Specific embodiment
Below in conjunction with the attached drawing in the embodiment of the present application, technical solutions in the embodiments of the present application carries out clear, complete Site preparation description, it is clear that the described embodiments are only a part but not all of the embodiments of the present application.Based on this Embodiment in application, every other reality obtained by those of ordinary skill in the art without making creative efforts Example is applied, shall fall in the protection scope of this application.
Unless otherwise defined, all technical and scientific terms used herein and the technical field for belonging to the application The normally understood meaning of technical staff is identical.The term used in the description of the present application is intended merely to description tool herein The purpose of the embodiment of body is not to be to limit the application.
Wherein in an embodiment, the anti-quantum calculation block chain secure transactions method based on group's unsymmetrical key pond, institute State anti-quantum calculation block chain secure transactions method, comprising:
Transaction initiator initiates the transaction unsigned, and sign to the combination of at least partly output data of transaction close, label Obtain first key during close, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result, with described first Wallet address and amount of the fund in key pair transaction are encrypted and are covered in deposit transaction, extremely by encrypted transaction broadcast The transaction verification side of block chain network;
The transaction verification side obtains the transaction in block chain network, trades obtain label confidential information based on the received, and It is verified transaction after being verified label confidential information to broadcast, the verifying transaction is for passing through block chain for miner user Network is formed after obtaining to be dug mine and trade and be added in block and is broadcasted, the block for for the other users in block chain into Row is verified and is followed by being incorporated as new block being proved to be successful.
The present embodiment sign to block chain transaction output data close using label decryption method, and substitution is first signed the side encrypted afterwards Formula can largely shorten signature time and signature length in signature and ciphering process.
Wherein in an embodiment, the anti-quantum calculation block chain secure transactions method based on group's unsymmetrical key pond is real It applies in transaction initiator, the anti-quantum calculation block chain secure transactions method, comprising:
Initiate the transaction unsigned, the combination of at least partly output data of transaction sign it is close, sign it is close during To first key, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result;
With the first key in transaction wallet address and amount of the fund encrypted and cover deposit transaction in, will Encrypted transaction is broadcasted to the transaction verification side of block chain network;The transaction is for obtaining label secret letter for transaction verification side Breath, the label confidential information for transaction verification side is close to label for carrying out verifying and being verified to trade after being verified to carry out extensively It broadcasts, the verifying transaction is traded and is added in block for formation digging mine after being obtained for miner user by block chain network and carries out Broadcast, the block are used to verify for the other users in block chain and are followed by being incorporated as new block being proved to be successful.
The present embodiment sign to block chain transaction output data close using label decryption method, and substitution is first signed the side encrypted afterwards Formula can largely shorten signature time and signature length in signature and ciphering process.
Wherein in an embodiment, the anti-quantum calculation block chain secure transactions method based on group's unsymmetrical key pond is real It applies in transaction verification side, the anti-quantum calculation block chain secure transactions method, comprising:
Obtain the transaction in block chain network;The transaction is initiated by transaction initiator, includes label secret letter in the transaction Breath, by first key encryption wallet address and amount of the fund, the label confidential information by trade initiator according to transaction extremely The combination of small part output data sign it is close after the obtained close result of label generate, the first key is being signed by the initiator that trades It is obtained during close;
It trades based on the received and obtains label confidential information, and be verified transaction after being verified to label confidential information and carry out extensively It broadcasts, the verifying transaction is traded and is added in block for formation digging mine after being obtained for miner user by block chain network and carries out Broadcast, the block are used to verify for the other users in block chain and are followed by being incorporated as new block being proved to be successful.
The present embodiment sign to block chain transaction output data close using label decryption method, and substitution is first signed the side encrypted afterwards Formula can largely shorten signature time and signature length in signature and ciphering process.
In one embodiment, the transaction initiator and transaction verification side are the user in block chain, each user configuration There is identical key card, it is asymmetric that group's asymmetric public key pond, group's asymmetric privacy keys pond, user are stored in the key card Public key pond, client public key pointer random number and private key for user.
In the present embodiment, client public key is stored in key card, and all keys can not take out, and needs when correspondence with foreign country to make Public key pointer position is identified with public key pointer random number, so the not other users of key card or other in transmission process People can not obtain public key or private key, even therefore quantum computer be also difficult to crack block linkwork described herein System.
In one embodiment, transaction initiator sign to the combination of at least partly output data of transaction close, signs close mistake Obtain first key in journey, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result, comprising:
Group asymmetric public key PKGtx is taken out from key card according to the first random number that one's own side generates and group is asymmetric Private key SKGtx takes in key card an only client public key pointer random number as public key pointer random number R PKtx, according to Public key pointer random number R PKtx obtains client public key PKtx and private key for user SKtx from key card;
It sums respectively to the wallet address and amount of the fund of output data in transaction, and the two after summation is combined to obtain Close original text is signed, generates the second random number, and first key and ginseng are obtained according to the second random number and group asymmetric public key PKGtx Number k2 ' signs close original text using first key encryption and obtains signing ciphertext;
The close original text of label is acted on using hash function and parameter k2 ' obtains parameter Rtx, according to the second random number, parameter Rtx Parameter Stx is obtained with private key for user SKtx, obtains signing close as a result, the close result of the label is label ciphertext, parameter Rtx and parameter Stx Combination;
Key KRStx is obtained using client public key PKtx, group asymmetric privacy keys SKGtx and the first random number, by parameter It is encrypted after Rtx and parameter Stx combination using key KRStx, and after being combined with public key pointer random number R PKtx, the first random number It obtains in label confidential information deposit transaction.
The asymmetric public private key pair of group and user's public private key pair are obtained according to random number in the present embodiment, and utilize public and private key Close process is entirely signed to completion, and combines random number into label confidential information, signs close safety to improve.
In one embodiment, transaction initiator sign to the combination of at least partly output data of transaction close, signs close mistake Obtain first key in journey, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result, comprising:
It first signs to the transaction unsigned, to the combination of at least partly inputoutput data of transaction after the completion of signature Sign it is close, sign it is close during obtains first key, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result;
The described pair of transaction unsigned is signed, comprising:
If including the more input amount of money in the input data of the transaction, sign to every input amount of money, wherein right The signature process of the m input amount of money is as follows:
It is stored in the m input amount of money corresponding Dest value in transaction where its source into the transaction unsigned, obtains First transaction;
Group asymmetric public key PKGm is taken out from key card according to the 4th random number that one's own side generates, and it is random to generate third Number, parameter k2 is obtained according to third random number and group asymmetric public key PKGm, using hash function act on the first transaction and Parameter k2 obtains parameter Rm, obtains parameter Sm according to third random number and parameter Rm, so that signature result is obtained, the signature result Including the first transaction, parameter Rm and parameter Sm;
Obtained accordingly inputting the corresponding trading signature Txsm of the amount of money according to parameter Rm and parameter Sm, by trading signature Txsm and After its corresponding client public key pointer random number R PKm combination in deposit transaction;
According to the signature process that m are inputted with the amount of money, the corresponding trading signature of every input amount of money is calculated, and will transaction It signs and is stored in the corresponding position of transaction after client public key pointer random number corresponding with each trading signature combines.
Client public key pointer random number in the present embodiment have it is multiple, to transaction label it is close before, first to transaction generate hand over Easily signature, and the corresponding client public key pointer random number combination of trading signature is stored in transaction, when there is the more input amount of money, The each corresponding trading signature of the input amount of money is calculated, then in order to which authentication further verifies trading signature.
In one embodiment, sign to the combination of at least partly inputoutput data of transaction close, label after the completion of signature Obtain first key during close, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result, comprising:
Group asymmetric public key PKGtx is taken out from key card according to the first random number that one's own side generates and group is asymmetric Private key SKGtx randomly selects one from several client public key pointer random numbers of key card and is used as public key pointer random number RPKtx obtains client public key PKtx and private key for user SKtx according to public key pointer random number R PKtx from key card;
To client public key pointer random number, trading signature, wallet address and the amount of the fund of inputoutput data in transaction It sums respectively, and four after summation is combined to obtain and sign close original text, generate the second random number, and according to the second random number and group Group asymmetric public key PKGtx obtains first key and parameter k2 ', signs close original text using first key encryption and obtains signing ciphertext;
The close original text of label is acted on using hash function and parameter k2 ' obtains parameter Rtx, according to the second random number, parameter Rtx Parameter Stx is obtained with private key for user SKtx, will be used as the close result of label after ciphertext, parameter Rtx and parameter Stx combination will be signed;
Key KRStx is obtained using client public key PKtx, group asymmetric privacy keys SKGtx and the first random number, by parameter It is encrypted after Rtx and parameter Stx combination using key KRStx, and after being combined with public key pointer random number R PKtx, the first random number It obtains in label confidential information deposit transaction.
In one embodiment, trade initiator further include: after the completion of signing close, to the trading signature and its correspondence in transaction The combination of client public key pointer random number encrypted using first key, and encrypted value is covered in deposit transaction;
Transaction verification side further include: after signing close be verified, the corresponding trading signature of every input amount of money is tested Card, is verified transaction after being verified to trading signature and broadcasts.
The present embodiment is using key encrypting input data and output data obtained in close process is signed, to improve transaction transmission Safety.It should be noted that transaction initiator and transaction verification side not as the limitation to user in block chain, only for just In the different identity for distinguishing the user in primary transaction.
In the present embodiment, each of block chain node has matched key card, the user side key in key card It is all downloaded from the same network service station down, and the pool of keys stored in each key card is completely the same.
This system structure has corresponding block chain to answer as shown in Figure 1, a node of each user as block chain With, and it is furnished with key card.Key card structure is as shown in Fig. 2, wherein there is different (may be multiple) public key pointer random numbers RPK, (may multiple) private key for user SK, identical user's unsymmetrical key pond (public key), group's unsymmetrical key pond (public key), Group's unsymmetrical key pond (private key).Key card is called by the application of block chain, and key does not go out key card.
The storage mode of public key is as shown in Figure 3, the specific steps are as follows: takes public key pointer random number at random to some user RPK obtains public key pointer PPK in conjunction with specified public key pointer function FPPK and is stored in from the corresponding position in corresponding public key pond The public key PK of the user.
Group's asymmetric public key/private key storage mode is as shown in Figure 4, the specific steps are as follows: takes at random to some user The public and private key pointer random number R G of group, RG combine specific group's public key pointer function FRG to obtain group public key pointer PRG, PRG The corresponding position being directed toward in group's unsymmetrical key pond (public key) is stored in group's public key PKG, and PRG is directed toward group's unsymmetrical key pond Corresponding position deposit group's private key SKG, PKG and SKG in (private key) are pairs of public private key pairs.Read key mode and storage Key mode is identical.
Trading, specific step is as follows (when referred in no specified otherwise, in the application using private key, understands For one's own side's private key of active user.Each title in the application is subject to letter and number and is combined, such as the RTx that trades that unsigns, RTx hereinafter indicates same meaning, that is, unsign the RTx that trades;Remaining title is similarly.And random number x1, trading signature Txs etc. X1, Txs in statement are intended merely to facilitate differentiation and narration, do not have additional qualification, such as needle random number to parameter itself RPK, PKGm in RPK, group asymmetric public key PKGm;Other are similarly).
Embodiment one
Step 1.1 generates the RTx that trades that unsigns
Before initiating transaction, trade initiator (transaction initiator), which initiates user terminal A, need to generate a transaction of unsigning RTx, structure are as shown in Figure 5.In Fig. 5, InN indicates serial number of certain the input fund in this transaction Tx;TxID indicate certain it is defeated Enter fund in the ID of the Tx where its source.Generally desirable TxID=Hash (Tx);N indicates certain input fund in its source institute Tx in serial number as finance of export;OutN indicates serial number of certain finance of export in this Tx;Dest indicate certain it is defeated That provides funds is transferred to address, the usually form of wallet;Value indicates the number of certain finance of export.
Step 1.2 generates trading signature Txs
Step 1.2.1, it signs to the input data of RTx
By taking the m times signature as an example, change as shown in Figure 6 is made to RTx and obtains RTxm (the first transaction).When the m times signature, obtain Take the m input amount of money corresponding Dest values in the Tx where its source.Acquisition modes are as follows: looked for from block chain historical trading It is corresponding out to trade and solve that label are close, see that carrying out solution to some transaction in step 1.4 signs close step.
RTx is added as PreDestm in the Dest value and obtains RTxm.Trade initiator signs to RTxm, specific mistake Journey is following (actual use is label decryption method, but does not execute the encrypting step in label decryption method).If signature algorithm is SIGNC (M, PKB, SKA)=SC=(M, r, s), wherein SIGNC is signature algorithm, and M is message to be signed, and PKB is recipient's public key, SKA is signature sender's private key, and SC is signature result, can also be expressed as the form of (M, r, s), and r is signature authentication code, and s is Signature.
Signature algorithm can be bibliography " Digital Signcryption or How to Achieve Cost (Signature&Encryption) < < Cost (Signature)+Cost (Encryption) " described in method.It takes random Number RGm (the 4th random number), obtains group asymmetric public key PKGm and group asymmetric privacy keys SKGm from key card.It calculates SIGNC (RTxm, PKGm, SKm)=SCm, wherein SKm is the private key of the wallet owner of m inputs, corresponding public key PKm can be obtained from key card by public key pointer random number R PKm.
Detailed process is as follows for signature algorithm.Random number x1 (third random number) is taken, according to formula k=(PKGm)x1mod p (p is signature parameter) obtains the value of k, is then made with function f1 (such as splitting off a number according to the length of 1:1 is two sections) Two number k1 and k2 are obtained for k.Take that hash function KH acts on RTxm and k2 obtains Rm.
X1, Rm and SKm are then acted on using function fs1 using SDSS1 signature scheme if it is selection, specific formula is Sm=x1/ (Rm+SKm) is to calculate Sm;If it is selection then acted on using function fs2 using SDSS2 signature scheme x1, Rm and SKm, for Sm=x1/ (1+SKm*Rm), to calculate Sm, (wherein signature scheme SDSS1 and SDSS2 are derived from specific formula Reference " Digital Signcryption or How to Achieve Cost (Signature&Encryption) < < Cost(Signature)+Cost(Encryption)》)。
To combine RTxm | | Rm | | Sm } it is used as signature result, also referred to as SCm.By RGm and Rm | | Sm in combination as Final m-th of signature RGm | | Rm | | Sm }, i.e. Txsm.All corresponding friendships of the input amount of money are calculated with identical method Easily signature Txs.And itself and corresponding public key pointer random number R PK are inserted into table together, as shown in Figure 7.
Step 1.2.2, the inputoutput data of RTx is encrypted
Before broadcasting Tx, first by the random RPK of public key pointer, trading signature Txs, the wallet address D est, fund in Tx Number Value combine to obtain ∑ RPKi | | ∑ Txsi | | ∑ Desti | | ∑ Valuei, and be named as the close original text Mtx of label. According to label decryption method above start that Mtx sign close.
Random number R Gtx (the first random number) is taken, group asymmetric public key PKGtx is obtained from key card and group is non-right Claim private key SKGtx, then randomly chooses one in the range of client public key pointer random number R PK1 to RPKm and refer to as public key Needle random number R PKtx, corresponding public key private key be respectively PKtx SKtx.Calculating SIGNC (Mtx, PKGtx, SKtx)= SCtx={ Ctx, Rtx, Stx }, wherein Ctx is the ciphertext of Mtx.
Sign close algorithm detailed process is as follows (this generate have label ciphertext Ctx, and do not generate ciphertext above and have area Not).Random number x2 (the second random number) is taken, according to formula k '=(PKGtx)x2Mod p obtains the value of k ', then uses function f1 (such as splitting off a number according to the length of 1:1 is two sections) acts on k ' and obtains two number k1 ' and k2 ', and wherein k1 ' is also known as For Ktx (first key).Ciphertext { Mtx } Ktx, also known as Ctx is obtained with Ktx encryption Mtx.Hash function KH is taken to act on Mtx And k2 ' obtains Rtx.
X2, Rtx and SKtx, specific formula are then acted on using function fs1 using SDSS1 stopover sites if it is selection It is Stx=x2/ (Rtx+SKtx) to calculate Stx;Then made using function fs2 if it is selection using SDSS2 stopover sites For x2, Rtx and SKtx, specific formula is Stx=x2/ (1+SKtx*Rtx) to calculate Stx.
To combine Ctx | | Rtx | | Stx } it is close as a result, also referred to as SCtx as signing.PKtx and SKGtx are done into XOR operation PKtx ⊕ SKGtx is obtained, it is combined to obtain RGtx with RGtx | | (PKtx ⊕ SKGtx), and hash fortune is carried out to result Calculation obtains KRStx.{ Rtx | | Stx } KRStx is obtained with KRStx encryption Rtx and Stx, and is combined with RGtx and RPKtx To RPKtx | | RGtx | | { Rtx | | Stx } KRStx, and using RPKtx | | RGtx | | { Rtx | | Stx } KRStx is close as the label in Tx The content of message part.
All Dest and Value are encrypted with Ktx obtained in close process is signed, and is inserted in table;Likewise, using Ktx { RPK, Txs } combination that encryption table Central Plains has obtains { RPK, Txs } Ktx, and replaces original table with { RPK, Txs } Ktx In { RPK, Txs };Confidential information RPKtx will finally be signed | | RGtx | | { Rtx | | Stx } KRStx also inserts table, as shown in Figure 8.
Step 1.3 sends Tx;
The transaction Tx of encrypted signature is broadcasted to all nodes of block chain network.
Step 1.4, verifying Tx: each node (transaction verification side) in block chain network verifies the transaction.
During transaction verification, each node in block chain network can be used as verifying node.
Step 1.4.1, first with solution corresponding with close algorithm is signed sign close algorithm to Tx carry out solution sign it is close, really pair The label of Mtx are close, and to carry out solution label close.Authentication obtains the i.e. RPKtx of label confidential information therein first | | RGtx | | Rtx | | Stx } Then KRStx takes out public key PKtx according to RPKtx in key card, it is asymmetric then to obtain group from key card with RGtx Private key SKGtx.PKtx and SKGtx are done into XOR operation and obtain PKtx ⊕ SKGtx, it is combined to obtain RGtx with RGtx | | (PKtx ⊕ SKGtx), and hash operation is carried out to result and obtains KRStx.It is obtained with KRStx decryption { Rtx | | Stx } KRStx In Rtx and Stx.
It is acted on according to the stopover sites SDSS1 or SDSS2 for signing close selection using corresponding function fu1 or fu2 In SKGtx, Rtx, Stx and PKtx, specific formula is k '=(SKGtx*gRtx)Stx*PKtxMod p (SDSS1 situation) or k '= (g*(SKGtx)Rtx)Stx*PKtxMod p (SDSS2 situation) available k '.K ' is acted on function f1 identical with close person is signed Obtain k1 ' (also referred to as Ktx ') and k2 ', use Ktx ' decrypt the Dest of all encryptions, the Value of encryption, encryption RPK, Txs } combination, the random RPK of public key pointer in Tx, trading signature Txs, wallet address D est, amount of the fund Value group are closed Come obtain ∑ RPKi | | ∑ Txsi | | ∑ Desti | | ∑ Valuei, and be named as Mtx ',.
Function KH is taken to act on Mtx ' and k2 again ', by obtained result and the Rtx comparison in close combination is signed, if identical Can then verify sign close person identity it is correct and be transmitted to the Mtx of transaction node (i.e. authentication) and do not repaired in transmit process Change.The verifying of each signature in the importation Tx can be carried out after verifying label are close.It is worth noting that including multiple groups Dest in Mtx With the content of Value.The Dest of this step decryption can be used for constructing subsequent new Tx, and read in block chain in history Tx Also the solution label decryption method of this step is used when Dest and Value.
Step 1.4.2, next the signature of input data is verified, it is specific as follows.
Authentication forms the RTx of an one's own side with mode same as above, for its m times signature, obtains m The pen input amount of money corresponding Dest value in the Tx where source, is then added RTx as PreDestm for the Dest value and obtains RTxm'.Authentication authentication obtain table in m-th signature RGm | | Rm | | Sm } (i.e. Txsm) and RPKm, obtain therein RGm, Rm and Sm.Public key PKm is taken out in key card according to RPKm, then obtains the asymmetric private of group from key card with RGm Key SKGm.
It is acted on according to the signature scheme SDSS1 or SDSS2 for selection of signing using corresponding function fu1 or fu2 SKGm, Rm, Sm and PKm, specific formula are k=(SKGm*gRm)Sm*PKmMod p (SDSS1 situation) or k=(g* (SKGm)Rm)Sm*PKm Mod p (SDSS2 situation) available k.K is acted on function f1 identical with signer and obtains k1 and k2, then takes function KH RTxm ' and k2 are acted on, the Rm in obtained result and signature combination is compared, can if the same verify transaction input Signature it is effective, complete verifying.If in importation of trading, producing amount information and including more and different produce the amount of money Source is then produced the corresponding signature of the amount of money to more using same procedure and is verified.
After verifying to each signature, verifying node is according to the TxID of each input amount of money in the historical record of block chain The transaction where producing the amount of money is found, close method is signed using solution described previously and takes out the corresponding amount of money and its sequence from the transaction Number and in this Tx the amount of money and its serial number compare, thus prove this trade it is each input the amount of money existence.Verifying Node obtains input amount of money total value after taking out the input amount of money, compares, checks whether equal with this output amount of money total value;Such as Fruit is equal, is verified, and is verified transaction;The authentication failed if unequal.
Block is added in the transaction by step 1.5: block and the relationship of transaction are as shown in Figure 9.
Step 1.5.1 miner forms digging mine and trades and encrypt
After miner is verified transaction by block chain network, a digging mine transaction as shown in Figure 10, input unit are formed Point fill some affiliated mine ponds of miner or other necessary informations, output par, c is identical with general transaction, export amount of money total amount and The amount of money award for generating block is identical.It generates after digging mine transaction, it is the same according to the label decryption method in step 1.2.2, use miner The private key of itself sign it is close, if the public key pointer random number of miner be RPKtx, the group key pond random number that miner selects for RGtx, then described in similar step 1.2.2, the label confidential information of generation is represented by RPKtx | | RGtx | | Rtx | | and Stx } KRStx, And with the close encryption importation encryption key Ktx calculated in the process and all Dest and Value is signed, it is then filled with table In lattice, encrypted digging mine transaction as shown in figure 11 is obtained.
Step 1.5.2, miner, which calculates, digs mine random number
Miner calculates the random number for meeting rule, that is, obtains this book keeping operation power, the digging that oneself is generated and is encrypted Mine transaction is added in block.
Step 1.5.3, miner broadcasts successfully digging mining area block
After miner obtains successfully digging mining area block, which is broadcasted, remaining node verifies block.Mainly verify Dig whether mine random number meets rule, the correctness of each transaction and the correctness of Merkle root.It is such as proved to be successful, then connects It is new block by the block.
The present embodiment is can be considered for each step for aforementioned corresponding embodiment, also visual for all steps For the combination of aforementioned corresponding embodiment.
Embodiment two
The difference between this embodiment and the first embodiment lies in:
One and only one client public key pointer random number R PK when carrying out signing close to the Dest and Value of transaction output It is available come obtain corresponding client public key private key, it is same to trade so also there is no need to go to select from several RPK The N and TxID of input are also close there is no need to sign, that is, do not need the step 1.2.1 for executing embodiment one, it is only necessary to hand over Easy output par, c, which is done, once signs close be sufficient.
Also resided in one difference of embodiment, it is only necessary to by wallet address D est, the amount of the fund Value in Tx respectively into Row sums and combines to obtain { ∑ Desti | | ∑ Valuei }, and is named as Mtx, carries out according still further in embodiment one to Mtx Sign close method Mtx sign it is close.Sign it is close during encrypt all Dest and Value using Ktx, and insert in table; Confidential information RPKtx will finally be signed | | RGtx | | { Rtx | | Stx } KRStx also inserts table, as shown in figure 12.Tx ' at this time is made Block is added for the final form of transaction, and obtains the TxID=Hash (Tx ') of this transaction.
It is close according to the method validation label in step 1.4 in embodiment one when verifying.Elsewhere with embodiment One is identical.The present embodiment is can be considered for each step for aforementioned corresponding embodiment, also visual for all steps For the combination of aforementioned corresponding embodiment.
In one embodiment, a kind of computer equipment, i.e., a kind of anti-quantum based on group's unsymmetrical key pond are provided Calculation block chain secure transactions system, the computer equipment can be terminal, and internal structure may include passing through system bus Processor, memory, network interface, display screen and the input unit of connection.Wherein, the processor of the computer equipment is for mentioning For calculating and control ability.The memory of the computer equipment includes non-volatile memory medium, built-in storage.This is non-volatile Storage medium is stored with operating system and computer program.The built-in storage be non-volatile memory medium in operating system and The operation of computer program provides environment.The network interface of the computer equipment is used for logical by network connection with external terminal Letter.To realize the above-mentioned anti-quantum calculation block chain based on group's unsymmetrical key pond when the computer program is executed by processor Secure transactions method.The display screen of the computer equipment can be liquid crystal display or electric ink display screen, the computer The input unit of equipment can be the touch layer covered on display screen, be also possible to the key being arranged on computer equipment shell, Trace ball or Trackpad can also be external keyboard, Trackpad or mouse etc..
Wherein in an embodiment, a kind of anti-quantum calculation block chain secure transactions based on group's unsymmetrical key pond are provided System, the anti-quantum calculation block chain secure transactions system include transaction initiator and transaction verification side, and the transaction is initiated Side and transaction verification side are the user in block chain, and each user configuration has identical key card, is stored in the key card Group's asymmetric public key pond, group's asymmetric privacy keys pond, user's asymmetric public key pond, client public key pointer random number and user are private Key;
The transaction initiator and transaction verification side pass through described in the realization of block chain network based on group's unsymmetrical key The step of anti-quantum calculation block chain secure transactions method in pond.
Specific restriction about the anti-quantum calculation block chain secure transactions system based on group's unsymmetrical key pond can be with For the restriction of the anti-quantum calculation block chain secure transactions method based on group's unsymmetrical key pond in seeing above, herein not It repeats again.
Sign close to trade input data and output data of block chain using label decryption method in the present invention, replaces existing First sign the mode encrypted afterwards, sign it is close during signature time and signature length all reduce very much, concrete analysis is as follows.
According to the endorsement method of current block chain technology, protected for anti-quantum calculation and to block chain information, generally Using classical signature+encryption method, such as Schnorr signature+ElGamal encryption.Assuming that individually the signature time is TS, label Name length is LS.According to reference " Digital Signcryption or How to Achieve Cost (Signature&Encryption) < < Cost (Signature)+Cost (Encryption) " it is described, label decryption method will be to label There is 50% shortening in the name time, there is 76.8%~96% shortening to signature length.To embodiment 1, it is assumed that there are 5 inputs, it is right Answer 5 wallets.Original method, sign time=5TS, signature length=5LS;This patent method, sign close time=(5+1) × (1-50%) × TS=3TS signs close length=(5+1) × (1-76.8%~96%)=(0.24~1.392) LS.So for For this transaction, signature time=5TS-3TS=2TS of saving shortens 40%, the signature for similarly also shortening 40% is tested Demonstrate,prove the time;The signature length of saving be 5LS- (0.24~1.392) LS=(3.608~4.76) LS, that is, shorten 72.16%~ 95.2%.
To embodiment 2, it is assumed that have 5 inputs, come from the same wallet.Original method, sign time=5TS, signature length Degree=5LS;This patent method signs close time=(1-50%) × TS=0.5TS, sign close length=(1-76.8%~96%)= (0.04~0.232) LS.So for this transaction, signature time=5TS-0.5TS=4.5TS of saving shortens 90%, similarly also shorten for 90% signature verification time;The signature length of saving is 5LS- (0.04~0.232) LS= (4.768~4.96) LS shortens 95.36%~99.2%.
Found out by estimation result, close encrypt to block chain data of label used herein can largely shorten Existing signature and signature time and signature length in ciphering process.
Each technical characteristic of embodiment described above can be combined arbitrarily, for simplicity of description, not to above-mentioned reality It applies all possible combination of each technical characteristic in example to be all described, as long as however, the combination of these technical characteristics is not present Contradiction all should be considered as described in this specification.
The several embodiments of the application above described embodiment only expresses, the description thereof is more specific and detailed, but simultaneously It cannot therefore be construed as limiting the scope of the patent.It should be pointed out that coming for those of ordinary skill in the art It says, without departing from the concept of this application, various modifications and improvements can be made, these belong to the protection of the application Range.Therefore, the scope of protection shall be subject to the appended claims for the application patent.

Claims (10)

1. the anti-quantum calculation block chain secure transactions method based on group's unsymmetrical key pond is implemented in transaction initiator, It is characterized in that, the anti-quantum calculation block chain secure transactions method, comprising:
Initiate the transaction unsigned, the combination of at least partly output data of transaction sign it is close, sign it is close during obtain the One key, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result;
With the first key in transaction wallet address and amount of the fund encrypted and cover deposit transaction in, will encrypt Transaction afterwards is broadcasted to the transaction verification side of block chain network;The transaction is for obtaining label confidential information, institute for transaction verification side It states label confidential information to be used to verify and be verified transaction after being verified broadcasting for transaction verification side is close to label, institute It states to verify to trade to trade and be added in block for formation digging mine after obtaining for miner user by block chain network and broadcast, The block is used to verify for the other users in block chain and is followed by being incorporated as new block being proved to be successful.
2. the anti-quantum calculation block chain secure transactions method based on group's unsymmetrical key pond is implemented in transaction verification side, It is characterized in that, the anti-quantum calculation block chain secure transactions method, comprising:
Obtain the transaction in block chain network;The transaction is initiated by transaction initiator, include in the transaction label confidential information, by First key encryption wallet address and amount of the fund, the label confidential information by trade initiator according to transaction at least partly The combination of output data sign it is close after the obtained close result of label generate, the first key is signing close process by transaction initiator In obtain;
Transaction obtains label confidential information based on the received, and is verified transaction after being verified to label confidential information and broadcasts, The verifying is traded wide for being traded for miner user by formation digging mine after the acquisition of block chain network and progress in block being added It broadcasts, the block is used to verify for the other users in block chain and is followed by being incorporated as new block being proved to be successful.
3. the anti-quantum calculation block chain secure transactions method based on group's unsymmetrical key pond, which is characterized in that the anti-amount Sub- calculation block chain secure transactions method, comprising:
Transaction initiator initiates the transaction unsigned, sign to the combination of at least partly output data of transaction close, signs close mistake Obtain first key in journey, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result, with the first key To in transaction wallet address and amount of the fund encrypted and covered in deposit transaction, encrypted transaction is broadcasted to block The transaction verification side of chain network;
The transaction verification side obtains the transaction in block chain network, and transaction obtains label confidential information based on the received, and to label Confidential information is verified transaction after being verified and is broadcasted, and the verifying transaction is for passing through block chain network for miner user Formation digging mine, which is traded and is added in block, after acquisition is broadcasted, and the block for the other users in block chain for being tested It demonstrate,proves and is followed by being incorporated as new block being proved to be successful.
It is handed over 4. the anti-quantum calculation block chain as described in any one of claims 1 to 3 based on group's unsymmetrical key pond maintains secrecy Easy method, which is characterized in that the transaction initiator and transaction verification side are user in block chain, and each user configuration has phase With key card, be stored with group's asymmetric public key pond, group's asymmetric privacy keys pond, user's asymmetric public key in the key card Pond, client public key pointer random number and private key for user.
5. the anti-quantum calculation block chain secure transactions method based on group's unsymmetrical key pond as claimed in claim 4, Be characterized in that, the transaction initiator combination of at least partly output data of transaction sign it is close, sign it is close during obtains First key, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result, comprising:
Group asymmetric public key PKGtx and group's asymmetric privacy keys are taken out from key card according to the first random number that one's own side generates SKGtx, takes in key card that an only client public key pointer random number is as public key pointer random number R PKtx, according to public key Pointer random number R PKtx obtains client public key PKtx and private key for user SKtx from key card;
Sum respectively to the wallet address and amount of the fund of output data in transaction, and the two after summation combined to obtain sign it is close Original text generates the second random number, and obtains first key and parameter according to the second random number and group asymmetric public key PKGtx K2 ' signs close original text using first key encryption and obtains signing ciphertext;
The close original text of label is acted on using hash function and parameter k2 ' obtains parameter Rtx, according to the second random number, parameter Rtx and use Family private key SKtx obtains parameter Stx, obtains signing close as a result, the close result of the label is label ciphertext, the group of parameter Rtx and parameter Stx It closes;
Obtain key KRStx using client public key PKtx, group asymmetric privacy keys SKGtx and the first random number, by parameter Rtx and It is encrypted after parameter Stx combination using key KRStx, and is signed after being combined with public key pointer random number R PKtx, the first random number In confidential information deposit transaction.
6. the anti-quantum calculation block chain secure transactions method based on group's unsymmetrical key pond as claimed in claim 4, Be characterized in that, the transaction initiator combination of at least partly output data of transaction sign it is close, sign it is close during obtains First key, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result, comprising:
It first signs to the transaction unsigned, the combination of at least partly inputoutput data of transaction is carried out after the completion of signature Sign it is close, sign it is close during obtains first key, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result;
The described pair of transaction unsigned is signed, comprising:
If including the more input amount of money in the input data of the transaction, sign to every input amount of money, wherein to m The signature process for inputting the amount of money is as follows:
It is stored in the m input amount of money corresponding Dest value in transaction where its source into the transaction unsigned, obtains first Transaction;
Group asymmetric public key PKGm is taken out from key card according to the 4th random number that one's own side generates, and generates third random number, Parameter k2 is obtained according to third random number and group asymmetric public key PKGm, acts on the first transaction and parameter using hash function K2 obtains parameter Rm, obtains parameter Sm according to third random number and parameter Rm, to obtain signature result, which includes First transaction, parameter Rm and parameter Sm;
It is obtained accordingly inputting the corresponding trading signature Txsm of the amount of money according to parameter Rm and parameter Sm, trading signature Txsm is right with its After the client public key pointer random number R PKm combination answered in deposit transaction;
According to the signature process that m are inputted with the amount of money, the corresponding trading signature of every input amount of money is calculated, and by trading signature Client public key pointer random number corresponding with each trading signature is stored in the corresponding position of transaction after combining.
7. the anti-quantum calculation block chain secure transactions method based on group's unsymmetrical key pond as claimed in claim 6, Be characterized in that, the combination of at least partly inputoutput data of transaction sign after the completion of the signature it is close, sign it is close during Obtain first key, sign it is close after the completion of obtain in label confidential information deposit transaction according to signing close result, comprising:
Group asymmetric public key PKGtx and group's asymmetric privacy keys are taken out from key card according to the first random number that one's own side generates SKGtx randomly selects one from several client public key pointer random numbers of key card and is used as public key pointer random number RPKtx obtains client public key PKtx and private key for user SKtx according to public key pointer random number R PKtx from key card;
To the client public key pointer random number of inputoutput data, trading signature, wallet address and amount of the fund difference in transaction Summation, and four after summation are combined to obtain and sign close original text, the second random number is generated, and non-according to the second random number and group Symmetrical public key PKGtx obtains first key and parameter k2 ', signs close original text using first key encryption and obtains signing ciphertext;
The close original text of label is acted on using hash function and parameter k2 ' obtains parameter Rtx, according to the second random number, parameter Rtx and use Family private key SKtx obtains parameter Stx, is used as the close result of label after signing ciphertext, parameter Rtx and parameter Stx combination;
Obtain key KRStx using client public key PKtx, group asymmetric privacy keys SKGtx and the first random number, by parameter Rtx and It is encrypted after parameter Stx combination using key KRStx, and is signed after being combined with public key pointer random number R PKtx, the first random number In confidential information deposit transaction.
8. the anti-quantum calculation block chain secure transactions method based on group's unsymmetrical key pond as claimed in claim 7, It is characterized in that, the transaction initiator further include: public to trading signature user corresponding with its in transaction after the completion of signing close The combination of key pointer random number is encrypted using first key, and encrypted value is covered in deposit transaction;
The transaction verification side further include: after signing close be verified, the corresponding trading signature of every input amount of money is tested Card, is verified transaction after being verified to trading signature and broadcasts.
9. a kind of computer equipment, including memory and processor, the memory are stored with computer program, feature exists In the processor is realized asymmetric based on group described in any one of claims 1 to 2 when executing the computer program The step of anti-quantum calculation block chain secure transactions method of pool of keys.
10. the anti-quantum calculation block chain secure transactions system based on group's unsymmetrical key pond, which is characterized in that the anti-amount Sub- calculation block chain secure transactions system includes transaction initiator and transaction verification side, the transaction initiator and transaction verification side It is the user in block chain, each user configuration has identical key card, group's asymmetric public key is stored in the key card Pond, group's asymmetric privacy keys pond, user's asymmetric public key pond, client public key pointer random number and private key for user;
The transaction initiator and transaction verification side are realized as claimed in claim 3 asymmetric based on group by block chain network The step of anti-quantum calculation block chain secure transactions method of pool of keys.
CN201910591657.2A 2019-07-02 2019-07-02 Anti- quantum calculation block chain secure transactions method, system and equipment based on group's unsymmetrical key pond Pending CN110517040A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910591657.2A CN110517040A (en) 2019-07-02 2019-07-02 Anti- quantum calculation block chain secure transactions method, system and equipment based on group's unsymmetrical key pond

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910591657.2A CN110517040A (en) 2019-07-02 2019-07-02 Anti- quantum calculation block chain secure transactions method, system and equipment based on group's unsymmetrical key pond

Publications (1)

Publication Number Publication Date
CN110517040A true CN110517040A (en) 2019-11-29

Family

ID=68623588

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910591657.2A Pending CN110517040A (en) 2019-07-02 2019-07-02 Anti- quantum calculation block chain secure transactions method, system and equipment based on group's unsymmetrical key pond

Country Status (1)

Country Link
CN (1) CN110517040A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110868295A (en) * 2019-12-12 2020-03-06 南京如般量子科技有限公司 Anti-quantum computing alliance chain system based on secret sharing and communication method
CN115001723A (en) * 2021-02-20 2022-09-02 南京如般量子科技有限公司 Group communication method and system based on tree structure and asymmetric key pool

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102811125A (en) * 2012-08-16 2012-12-05 西北工业大学 Certificateless multi-receiver signcryption method with multivariate-based cryptosystem
CN109756877A (en) * 2018-12-05 2019-05-14 西安电子科技大学 A kind of anti-quantum rapid authentication and data transmission method of magnanimity NB-IoT equipment
CN109787773A (en) * 2019-01-14 2019-05-21 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on private key pond and Elgamal
CN109787772A (en) * 2019-01-11 2019-05-21 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on pool of symmetric keys
CN109831305A (en) * 2019-01-11 2019-05-31 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on unsymmetrical key pond
CN109905229A (en) * 2019-01-17 2019-06-18 如般量子科技有限公司 Anti- quantum calculation Elgamal encryption and decryption method and system based on group's unsymmetrical key pond
CN109919609A (en) * 2019-01-14 2019-06-21 如般量子科技有限公司 Anti- quantum calculation block chain secure transactions method and system based on public key pond

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102811125A (en) * 2012-08-16 2012-12-05 西北工业大学 Certificateless multi-receiver signcryption method with multivariate-based cryptosystem
CN109756877A (en) * 2018-12-05 2019-05-14 西安电子科技大学 A kind of anti-quantum rapid authentication and data transmission method of magnanimity NB-IoT equipment
CN109787772A (en) * 2019-01-11 2019-05-21 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on pool of symmetric keys
CN109831305A (en) * 2019-01-11 2019-05-31 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on unsymmetrical key pond
CN109787773A (en) * 2019-01-14 2019-05-21 如般量子科技有限公司 Anti- quantum calculation label decryption method and system based on private key pond and Elgamal
CN109919609A (en) * 2019-01-14 2019-06-21 如般量子科技有限公司 Anti- quantum calculation block chain secure transactions method and system based on public key pond
CN109905229A (en) * 2019-01-17 2019-06-18 如般量子科技有限公司 Anti- quantum calculation Elgamal encryption and decryption method and system based on group's unsymmetrical key pond

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110868295A (en) * 2019-12-12 2020-03-06 南京如般量子科技有限公司 Anti-quantum computing alliance chain system based on secret sharing and communication method
CN110868295B (en) * 2019-12-12 2023-03-14 南京如般量子科技有限公司 Anti-quantum computing union chain system based on secret sharing and communication method
CN115001723A (en) * 2021-02-20 2022-09-02 南京如般量子科技有限公司 Group communication method and system based on tree structure and asymmetric key pool

Similar Documents

Publication Publication Date Title
US11936774B2 (en) Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
CN107666388B (en) Block chain information encryption method based on complete homomorphic cryptography method
TWI813616B (en) Computer implemented method and system for obtaining digitally signed data
CN110086626A (en) Quantum secret communication alliance chain method of commerce and system based on unsymmetrical key pond pair
CN109919609A (en) Anti- quantum calculation block chain secure transactions method and system based on public key pond
CN109919611A (en) Anti- quantum calculation block chain method of commerce and system based on symmetric key pool server
CN109660345A (en) Anti- quantum calculation block chain method of commerce and system based on unsymmetrical key pool server
CN109919610A (en) Anti- quantum calculation block chain secure transactions method and system based on P2P public key pond
CN109936456A (en) Anti- quantum calculation digital signature method and system based on private key pond
CN110380845A (en) Quantum secret communication alliance chain method of commerce based on group&#39;s pool of symmetric keys, system, equipment
CN109547461A (en) Anti- quantum calculation block chain secure transactions system and method based on P2P pool of symmetric keys
CN110502931B (en) Block chain-based internet arbitration and privacy protection method
CN110517040A (en) Anti- quantum calculation block chain secure transactions method, system and equipment based on group&#39;s unsymmetrical key pond
CN110971403A (en) Anti-quantum computation blockchain system based on secret shared public key pool and transaction method
CN109660344A (en) Anti- quantum calculation block chain method of commerce and system based on unsymmetrical key pond route device
CN109687961A (en) Anti- quantum calculation block chain method of commerce and system based on pool of symmetric keys route device
CN108768634A (en) Verifiable Encryptosystem signature generating method and system
CN110519040B (en) Anti-quantum computation digital signature method and system based on identity
CN115550073A (en) Construction method capable of monitoring stealth address
KR20240045231A (en) Creation of digitally signed shares
US20220345312A1 (en) Zero-knowledge contingent payments protocol for granting access to encrypted assets
CN109784917A (en) Anti- quantum calculation block chain secure transactions system and method based on pool of symmetric keys
Santos Cryptography for pragmatic distributed trust and the role of blockchain
Zhou et al. Fast Settlement Scheme of Aviation Business Privacy Preservation Based on Consortium Blockchain
CN113362065A (en) Online signature transaction implementation method based on distributed private key

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20191129