CN110572254B - Lattice-based block chain changeable method - Google Patents

Lattice-based block chain changeable method Download PDF

Info

Publication number
CN110572254B
CN110572254B CN201910862612.4A CN201910862612A CN110572254B CN 110572254 B CN110572254 B CN 110572254B CN 201910862612 A CN201910862612 A CN 201910862612A CN 110572254 B CN110572254 B CN 110572254B
Authority
CN
China
Prior art keywords
users
editor
content
vote
block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201910862612.4A
Other languages
Chinese (zh)
Other versions
CN110572254A (en
Inventor
徐海霞
彭春英
李佩丽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Information Engineering of CAS
Original Assignee
Institute of Information Engineering of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Information Engineering of CAS filed Critical Institute of Information Engineering of CAS
Priority to CN201910862612.4A priority Critical patent/CN110572254B/en
Publication of CN110572254A publication Critical patent/CN110572254A/en
Application granted granted Critical
Publication of CN110572254B publication Critical patent/CN110572254B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures

Abstract

The invention provides a lattice-based method for changing a block chain, which comprises the following steps: when a user in the alliance chain puts forward a change request for the content of a certain historical block, other users in the alliance chain vote whether to allow the change, and if the number of votes which are allowed to be changed exceeds half of the total number of people, the vote is passed; after the vote passes, randomly selecting an editor from users participating in the vote to change the content of the history block; after the editor finishes changing the content, all information is broadcasted in the whole alliance chain, wherein the information comprises the changed content, the random number, the vote of the users participating in the vote, the selected certificate of the editor and the signature of the editor to the whole content; and other users in the alliance chain verify all the information broadcast by the editors, record the changed history blocks after the verification is passed, and mark all the information broadcast by the editors. The method can ensure that the block chain can be changed and resist quantum computing attack.

Description

Lattice-based block chain changeable method
Technical Field
The invention belongs to the technical field of information security, and relates to a design scheme of a post-quantum changeable block chain, in particular to a lattice-based changeable block chain method and a lattice-based changeable block chain system, which can improve the risk resistance of a block chain.
Background
The block chain is used as a core technology of a decentralized accounting platform, has the characteristics of tamper resistance, unchangeability and transaction traceability, and is an important technical innovation in the field of financial science and technology. The method can establish point-to-point credible value transfer among strange nodes without depending on a third-party credible institution, is beneficial to reducing transaction cost and improving interaction efficiency, is considered to have very wide application prospects in a plurality of fields such as asset management, finance, credit investigation, Internet of things, economic trade settlement and the like, and is widely concerned by various circles. While the irretrievable block chain guarantees the reliability and integrity of the data, it is not without its drawbacks. Harmful and illegal files, images and links exist in a bitcoin blockchain disclosed by the international criminal police organization, a vulnerability exists in a blockchain platform, error correction is needed, and under special conditions, contracts and records on the blockchain or transactions need to be cancelled, a changeable mechanism needs to be provided by the blockchain to ensure the healthy development of blockchain application.
In 2000, Krawczyk and Rabin first proposed the concept of chameleon hash function, which has its own special property, namely trapdoor collision, in addition to satisfying the collision resistance property of the hash function. When the information of the trap door is known, the collision meeting the conditions can be effectively calculated; and when no trap door exists, the method is equivalent to the collision resistance of a common hash function. In 2017, Atenise G, Magri B and Venturi D et al put forward the concept of modifiable blockchains in the written article "recoverable Block or writing History in Bitcoin and Friends", which replaced the ordinary hash function SHA256 in the Blockchain with a chameleon hash function, where given a privacy trap, collisions can be efficiently computed to modify the blocks while keeping the chain state unchanged. However, there is a problem in that if the trapdoor is held by an entity, he can modify the history block arbitrarily. If secret sharing is adopted and then the trap door is restored through the MPC protocol, the method is not suitable for the unlicensed scene of multiple users such as the bitcoin network due to the efficiency problem. Later, Puddu I, Dmitrienko A and Capkun S put forward a new modifiable block chain called μ chain in the paper "μ chain: How to Forget Without Hard Forks", introducing the concept of variable transactions for replacing data records. All data modification in the chain is achieved through access control policies and can be authenticated like normal transactions, subject to authorization and consensus. However, the adversary can set his transactions as unchangeable or just himself, and the MPC can also impact the efficiency and scalability of the chain.
In 2018, Li P L et al designed a new chameleon hash function for the federation chain in the written article "Research on fault-correcting block chain technology", and each member of the federation chain had an opportunity to modify the history record when the modification triggering condition was satisfied. The method is similar to the research content of the invention, but the trap door private key is exposed in the scheme, and if the trap door private key is not changed, the trap door private key can be calculated by calculating the hash value twice for different messages.
In addition to cryptographic techniques, non-cryptographic techniques are also used to modify blockchains, such as hard and soft forking. In the hard forking, no matter what transaction needs to be modified on the block, a new blockchain is directly connected from the block needing to be modified, but the influence is large, a plurality of blocks which are already confirmed are wasted, and all users need to download the new chain again. Old nodes in soft forking may not know that the consensus rule has changed, easily causing confusion.
Recently, Deuber D et al in the paper "reusable block chain in the licensing Setting" designed a consensus voting based block chain change scheme for unlicensed settings, and if the proposed modification operation votes enough, the corresponding block can be replaced with a new version (the old block remains on the chain). Derler D, Samelin K and Slamanig D, et al propose Attribute-Based Chameleon-Hashing in the written article "Fine-Grained and Controlled writing in Block chains-Chaeleon-Hashing Gone Attribute-Based", add a policy as input on the basis of the original Chameleon-Hashing, and only users who satisfy the policy can find the collision, which is more elaborate. However, the existing research work aiming at the modifiable mechanism of the block chain cannot resist the quantum computing attack.
Disclosure of Invention
Aiming at the problem that the block chain based on the existing public key cryptography is no longer safe under quantum computation, the invention aims to provide a lattice-based block chain changeable method based on a special algorithm of a lattice-based hash function, and provides a post-quantum block chain changeable scheme, so that the block chain is enabled to be changeable, and meanwhile, quantum computation attack can be resisted.
The invention designs a new chameleon-based chameleon hash function by taking advantage of the chameleon-based chameleon hash functions proposed by Cash and Hofheinz, and realizes the construction of a coalition chain alterable scheme of post-quantum security:
1. chameleon hash function based on lattice
The lattice-based hash function was first proposed by Cash and Hofheinz et al in "Bonsai trees, or how to delay a lattice basis", the definition of the function being as follows:
integer n is greater than or equal to 1, integer q is greater than or equal to 2, integer k is greater than or equal to 1, integer p is greater than or equal to 1, k is message length, message space
Figure BDA0002200265640000025
Gaussian parameter s, random number space
Figure BDA0002200265640000021
Value range
Figure BDA0002200265640000022
For matrix
Figure BDA0002200265640000023
And A ═ A0||A1Hash function
Figure BDA0002200265640000024
The expression of (a) is:
hA(m;r)=A·(m||r)=A0m+A1r
where m is the message to be encrypted and r is a random number.
2. Improved lattice-based hash function
In the method, a new hash function is proposed by referring to the concept and definition of the lattice-based hash function.
For matrix
Figure BDA0002200265640000031
(i∈[n]),A=A0||A1||...||AnRandom number r ═ r (r)1,r2,...,rn) Hash function
Figure BDA0002200265640000032
Expressed as:
HashA(m;r)=A·(m||r)=A0m+A1r1+A2r2+...+Anrn
where m represents encrypted content, r represents a random number, and other parameters are consistent with those in the hash function proposed by Cash and Hofheinz et al.
The invention discloses a lattice-based method for changing a block chain, which comprises the following steps:
1. the user who needs to change the historical block information makes a change request, other users (which can be other partial users) in the alliance chain vote, and if the number of votes which are allowed to change exceeds half of the total number of the alliance chain, the next step is carried out.
2. The change request randomly selects an editor from the members participating in the voting in the alliance chain to change the content of the history block after the voting is passed.
3. After the editor finishes the content modification, the modified content and the random number are broadcasted in the whole chain, the votes of the participating users, the selected certificates of the editor and the signature of the editor on the whole content are carried out, and other users in the alliance chain are verified and recorded.
In the present invention, assuming that the number of all members of the federation chain is n, each member has a fixed ID, and the information to be modified is m, the specific steps of the lattice-based method for modifying a block chain include:
1. voting stage
When an emergency occurs, the information of a certain history block needs to be changed. If user P in the alliance chains(s∈[n]) If a change request is voluntarily initiated to change the content m of a certain historical block to m', the steps of starting voting by the user are as follows:
1) for change request RsSignature, broadcast (R)ss);
2) After other users in the alliance chain receive the change request, if the other users agree to the change, the P pairsRequest R ofsSigning and broadcasting;
3) when P is presentsAfter more than half of the users' signatures are collected (assuming users are present)Number of is
Figure BDA0002200265640000033
) The t signatures are broadcast.
2. Election stage
When the edit request is passed, an editor is randomly selected from the users who participated in the voting, and the method uses (P)1,P2,...Pt) To represent the t users participating in the vote.
4) Each user participating in voting selects a random character string Si(i∈[t]) And signing the string and then broadcasting (S)isi);
5) After other users in the alliance chain receive the character strings, the character strings are sequenced according to the user IDs of the users participating in voting, and then the sequencing result is used as the input of a common hash function (predetermined) to obtain H (S)1,S2,...,St) Jmodt. According to the list of all the user IDs in the alliance chain, the users who participate in the voting and ranked at the j position can obtain the opportunity of changing the history block, and the P is usedcTo represent.
3. Change validation phase
6) To ensure that the hash values are identical, editor PcHash meeting the condition needs to be foundΑ(m;r)=HashA(m '; r'), i.e. A0m+...+Acrc+...+Anrn=A0m′+...+Acrc′+...+Anrn. By simplification, equation A can be obtainedcrc′=A0m-A0m′+AcrcThen by using the private key (base S)c) Can be distributed from
Figure BDA0002200265640000041
Sampling random number rc', wherein
Figure BDA0002200265640000042
7) For better expression, a block is denoted as B ═ BS, x, ctr, r, where s is the state of the previous block, x is the block data, ctr is the maximum number of hash queries in each round, and r is a random number. Editor PcAfter changing block B to s, x, ctr, r > to B ═ s, x ', ctr, r' > then broadcast (m ', (r')1,...,rc',...,rn) T votes by other users (voting stage other users request for change R)sSignature of (d), random string S in election phasei(i∈[t]) And PcSignature on the above.
8) All user authentications H (S) in the federation chain, except for the editor1,S2,...St) Whether it is equal to j mod t, PcAnd the votes of the participants. If the verification is passed, the Hash is verified againA(m; r) is equal to HashA(m '; r'). After passing the verification, recording the changed history blocks and marking the history blocks, wherein the marked contents comprise the editors P in the last stepcAll information broadcast.
Compared with the prior art, the method provided by the invention has the advantages that the lattice-based hash function is adopted to replace the original hash function, and the quantum computing attack can be resisted. The new consensus mechanism provides guarantee for multi-party decision by introducing random character strings, ensures that selected editors are fair and random, and each member in the alliance chain has an opportunity to obtain the right of editing. When the history blocks are changed, the members of the whole chain do not need to cooperate together, the interaction times are few, and the efficiency is high. The invention thus provides an overall efficient and secure method for changing the block chain.
Drawings
FIG. 1 is a block chain structure capable of being modified according to the present invention.
Detailed Description
In order to make the aforementioned and other objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in detail below.
Suppose in a federation chain, the total number of users is denoted as n, each user has a fixed ID, and the information that the user needs to change is denoted as m. The specific implementation mode of the scheme of the invention is as follows:
1. initiating a vote
1) The user A wants to change the information m of the history block to m', and requests R for the changeASign, and broadcast (R)AA);
2) After other users in the alliance chain receive the change request, if the other users agree to the modification request of the user A, the request R of the user AASigning and broadcasting;
3) after user A collects more than half of the signatures of the federation chain members (assuming the number is
Figure BDA0002200265640000051
) The t signatures are broadcast.
2. Election editor
4) After more than half of the members of the federation chain have granted the request to change, it is necessary to randomly select an editor from the voting participants (P)1,P2,...Pt) To represent the t users participating in the vote. Each user participating in voting selects a random character string Si(i∈[t]) And signing the string and then broadcasting (S)isi);
5) After other users in the alliance chain receive the character strings, the character strings are sequenced according to the user IDs of the users participating in voting, and then the sequencing result is used as the input of a common hash function (predetermined) to obtain H (S)1,S2,...,St) Jmodt. According to the list of all the user IDs in the alliance chain, the users who participate in the voting and ranked at the j position can obtain the opportunity of changing the history block, and the P is usedBTo represent.
3. Altering block content
6) To ensure that the hash values of the blocks before and after the change are the same, editor PBHash meeting the condition needs to be foundΑ(m;r)=HashA(m '; r') is equivalent to solving the following equation when substituting the expression for the hash function: a. the0m+...+ABrB+...+Anrn=A0m'+...+ABrB'+...+Anrn. By simplifyingEquation A can be obtainedBrB'=A0m-A0m'+ABrBThen by using its own private key (base S)B) Can be distributed from
Figure BDA0002200265640000052
Sampling random number rB', wherein
Figure BDA0002200265640000053
4. Confirmation
After the editor changes the block, it needs to broadcast the information of the whole change process to the whole chain, and then the other members of the alliance chain perform verification and recording.
7) For better expression, a block is denoted as B ═ s, x, ctr, r >, where s is the state of the previous block, x is the block data, ctr is the maximum number of hash queries in each round, and r is a random number. Editor PBAfter changing block B to s, x, ctr, r > to B ═ s, x ', ctr, r' > then broadcast (m ', (r')1,...,rB',...,rn) T votes by other users (voting stage other users request for change R)sSignature of (d), random string S in election phasei(i∈[t]) And PBSignature on the above.
8) All other user authentications H (S) in the federation chain except the editor1,S2,...St) Whether it is equal to j mod t, PBAnd the votes of the participants. If the verification is passed, the Hash is verified againA(m; r) is equal to HashA(m '; r'). After passing the verification, recording the changed history blocks and marking the history blocks, wherein the marked contents comprise the last step of the user PBAll information of the editor.
The above embodiments are only intended to illustrate the technical solution of the present invention and not to limit the same, and a person skilled in the art can modify the technical solution of the present invention or substitute the same without departing from the spirit and scope of the present invention, and the scope of the present invention should be determined by the claims.

Claims (7)

1. A lattice-based method for changing a blockchain, comprising the steps of:
when a user in a alliance chain puts forward a change request for the content of a certain historical block, voting is carried out on whether the change is allowed by other users in the alliance chain, and if the number of votes which are allowed to be changed exceeds half of the total number of the users in the alliance chain, the votes are passed;
after the vote passes, randomly selecting an editor from users participating in the vote to change the content of the history block;
the method for selecting the editor comprises the following steps:
each user participating in voting selects a random character string, signs the character string and broadcasts the character string;
after other users in the alliance chain receive the character strings, sequencing the character strings according to the user IDs participating in voting;
performing modular operation on the hash function output value of the sorting result and the number of users participating in voting to obtain a parameter j;
according to the ID lists of all users in the alliance chain, the users who participate in voting and are ranked at the j-th position are used as editors;
when an editor changes the content, the editor finds out the random number meeting the condition according to the improved hash function based on the lattice to ensure that the hash values of the blocks before and after the change are the same, and the steps are as follows:
the expression of the improved lattice-based hash function is as follows:
HashA(m;r)=A0m+...+ABrB+...+Anrn
wherein the matrix
Figure FDA0002687552340000011
r is a random number, r is selected from a random number space
Figure FDA0002687552340000012
m is the encrypted content, s is a gaussian parameter,k is the message length, n, k and p are integers which are more than or equal to 1, and q is an integer which is more than or equal to 2;
hash satisfying conditionsA(m;r)=HashA(m’;r’);
HashA(m’;r’)=A0m’+...+ABrB’+...+Anrn
Solving for ABrB′=A0m-A0m′+ABrBFrom distribution by private keys
Figure FDA0002687552340000013
Sampling random number rB', wherein
Figure FDA0002687552340000014
After the editor finishes changing the content, all information is broadcasted in the whole alliance chain, wherein the information comprises the changed content, the random number, the vote of the users participating in the vote, the selected certificate of the editor and the signature of the editor to the whole content;
all the other users except the editor in the alliance chain verify all the information broadcasted by the editor, record the changed history blocks after the verification is passed, and mark all the information broadcasted by the editor.
2. The method of claim 1, wherein the change request is signed and broadcast when the user makes the change request.
3. The method of claim 2, wherein other users in the federation chain, after receiving the change request, sign and broadcast the change request if they agree to the change; when more than half of the users' signatures are received by the users, the signatures are broadcast.
4. The method of claim 3, wherein the vote of the voting user is a signature of the change request by the voting user.
5. The method of claim 1 wherein the selected credentials of the editor are random strings selected by each user participating in the vote.
6. The method of claim 1, wherein for a block B ═ s, x, ctr, r >, where s is the state of the previous block, x is block data, ctr is the maximum number of hash queries in each round, r is a random number, and the editor modified block is B ═ s, x ', ctr, r' >.
7. The method of claim 1, wherein the modified content and random number are (m', (r)1,...,rB',...,rn))。
CN201910862612.4A 2019-09-12 2019-09-12 Lattice-based block chain changeable method Expired - Fee Related CN110572254B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910862612.4A CN110572254B (en) 2019-09-12 2019-09-12 Lattice-based block chain changeable method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910862612.4A CN110572254B (en) 2019-09-12 2019-09-12 Lattice-based block chain changeable method

Publications (2)

Publication Number Publication Date
CN110572254A CN110572254A (en) 2019-12-13
CN110572254B true CN110572254B (en) 2020-12-04

Family

ID=68779604

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910862612.4A Expired - Fee Related CN110572254B (en) 2019-09-12 2019-09-12 Lattice-based block chain changeable method

Country Status (1)

Country Link
CN (1) CN110572254B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111641712B (en) * 2020-05-29 2023-11-17 深圳市迅雷网络技术有限公司 Block chain data updating method, device, equipment, system and readable storage medium
CN112272092B (en) * 2020-08-30 2021-07-27 河南大学 Data editing method applied to block chain
US20220069977A1 (en) * 2020-08-31 2022-03-03 International Business Machines Corporation Redactable blockchain
CN113163011A (en) * 2021-04-21 2021-07-23 深圳壹账通智能科技有限公司 Method, system, device and storage medium for modifying data in block chain
CN113889208B (en) * 2021-09-17 2023-12-01 郑州轻工业大学 Block chain-based on-and-off-chain medical data sharing method, device and equipment
CN115017170B (en) * 2022-08-04 2022-10-11 北京邮电大学 Traceable block chain transaction credible erasing method and device

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109547194A (en) * 2018-12-11 2019-03-29 安徽大学 A kind of building method of the chameleon hash function based on lattice

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10114969B1 (en) * 2015-08-04 2018-10-30 Jordan White Chaney Ultra-secure blockchain-based electronic information transfer system
US20180083786A1 (en) * 2016-09-22 2018-03-22 Google Inc. Methods and systems of performing tamper-evident logging using block lattices
WO2020037623A1 (en) * 2018-08-23 2020-02-27 区链通网络有限公司 Capacity expansion method, device, and system for quantum-resistant blockchain account system
CN109600216B (en) * 2018-12-11 2021-08-27 安徽大学 Construction method of chameleon hash function with strong collision resistance

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109547194A (en) * 2018-12-11 2019-03-29 安徽大学 A kind of building method of the chameleon hash function based on lattice

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于格的变色龙签名方案;谢璇 等;《计算机科学》;20130228;第40卷(第2期);第117-119页 *

Also Published As

Publication number Publication date
CN110572254A (en) 2019-12-13

Similar Documents

Publication Publication Date Title
CN110572254B (en) Lattice-based block chain changeable method
Zhang et al. Blockchain-based public integrity verification for cloud storage against procrastinating auditors
EP3491572B1 (en) Method for controlling access to a shared resource
CN115210741B (en) Partially ordered blockchain
KR20220088507A (en) Distributed transaction propagation and verification system
CN111066283A (en) System and method for communicating, storing and processing data provided by entities on a blockchain network
CN114651248A (en) Random node selection for licensed blockchains
CN111881206A (en) Multi-layer image coding for data blocks
Ali et al. Blockchain and the future of the internet: A comprehensive review
ul Hassan et al. Blockchain and the future of the internet: a comprehensive review
Brunner et al. SPROOF: A Platform for Issuing and Verifying Documents in a Public Blockchain.
Cai et al. Privacy-protected deletable blockchain
Yan et al. Blockchain based digital evidence chain of custody
CN111466098A (en) Block chain implemented security system and method for blind result selection
Yang et al. A blockchain-based keyword search scheme with dual authorization for electronic health record sharing
Ye et al. A survey on redactable blockchain: challenges and opportunities
Abd Ali et al. Redactable blockchain: Comprehensive review, mechanisms, challenges, open issues and future research directions
CN111224961A (en) Method and system for updating block chain based on identification code
TWM586416U (en) Implementing a multi-center, distributed verification system for transactions based on blockchain technology
CN116361823A (en) Selective audit processing of blockchains for privacy protection
Suresh et al. A hybrid proof based consensus algorithm for permission less blockchain
Brunner et al. SPROOF: A decentralized platform for attribute-based authentication
Liu et al. A Secure Scheme Based on a Hybrid of Classical-Quantum Communications Protocols for Managing Classical Blockchains
Tu et al. A blockchain implementation of an attendance management system
Ibor et al. A conceptual framework for augmenting the security of digitized academic records in Nigerian tertiary institutions using blockchain technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20201204

Termination date: 20210912