CN110690963B - Key agreement method and device based on FPGA - Google Patents

Key agreement method and device based on FPGA Download PDF

Info

Publication number
CN110690963B
CN110690963B CN201910914122.4A CN201910914122A CN110690963B CN 110690963 B CN110690963 B CN 110690963B CN 201910914122 A CN201910914122 A CN 201910914122A CN 110690963 B CN110690963 B CN 110690963B
Authority
CN
China
Prior art keywords
key
configuration file
fpga
client
circuit logic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910914122.4A
Other languages
Chinese (zh)
Other versions
CN110690963A (en
Inventor
魏长征
潘国振
闫莺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN201910914122.4A priority Critical patent/CN110690963B/en
Priority to CN202110582003.0A priority patent/CN113285802B/en
Publication of CN110690963A publication Critical patent/CN110690963A/en
Priority to PCT/CN2020/100925 priority patent/WO2021057181A1/en
Application granted granted Critical
Publication of CN110690963B publication Critical patent/CN110690963B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB

Abstract

One or more embodiments of the present specification provide a key agreement method and apparatus based on an FPGA, where the method may include: the FPGA structure loads the deployed circuit logic configuration file onto an FPGA chip to form a key negotiation module on the FPGA chip; the FPGA structure performs remote key agreement with a client through the key agreement module to respectively obtain configuration file deployment keys at the FPGA structure and the client; and the FPGA structure decrypts the encrypted new version circuit logic configuration file from the client based on the configuration file deployment key, and updates the deployed circuit logic configuration file based on the obtained new version circuit logic configuration file, so that the FPGA structure is realized as a trusted execution environment on the link point of the block to which the FPGA structure belongs.

Description

Key agreement method and device based on FPGA
Technical Field
One or more embodiments of the present disclosure relate to the field of block chain technologies, and in particular, to a key agreement method and apparatus based on an FPGA.
Background
The blockchain technique is built on top of a transport network, such as a point-to-point network. Network nodes in a transport network utilize a chained data structure to validate and store data and employ a distributed node consensus algorithm to generate and update data.
The two biggest challenges in the current enterprise-level blockchain platform technology are privacy and performance, which are often difficult to solve simultaneously. Most solutions trade privacy for loss of performance or do not consider privacy much to pursue performance. Common encryption technologies for solving privacy problems, such as Homomorphic encryption (Homomorphic encryption) and Zero-knowledge proof (Zero-knowledge proof), have high complexity and poor universality, and may cause serious performance loss.
Trusted Execution Environment (TEE) is another way to address privacy concerns. The TEE can play a role of a black box in hardware, a code and data operating system layer executed in the TEE cannot be peeped, and the TEE can be operated only through an interface defined in advance in the code. In the aspect of efficiency, due to the black box property of the TEE, plaintext data is operated in the TEE instead of complex cryptography operation in homomorphic encryption, and the efficiency of the calculation process is not lost, so that the safety and privacy of a block chain can be improved to a great extent on the premise of small performance loss by combining with the TEE. The industry is concerned with TEE solutions, and almost all mainstream chip and Software consortiums have their own TEE solutions, including Software-oriented TPM (Trusted Platform Module) and hardware-oriented Intel SGX (Software Guard Extensions), ARM Trustzone (Trusted zone), and AMD PSP (Platform Security Processor).
Disclosure of Invention
In view of this, one or more embodiments of the present disclosure provide a key agreement method and apparatus based on FPGA.
To achieve the above object, one or more embodiments of the present disclosure provide the following technical solutions:
according to a first aspect of one or more embodiments of the present specification, there is provided an FPGA-based key agreement method, including:
the FPGA structure loads the deployed circuit logic configuration file onto an FPGA chip to form a key negotiation module on the FPGA chip;
the FPGA structure performs remote key agreement with a client through the key agreement module to respectively obtain configuration file deployment keys at the FPGA structure and the client;
and the FPGA structure decrypts the encrypted new version circuit logic configuration file from the client based on the configuration file deployment key, and updates the deployed circuit logic configuration file based on the obtained new version circuit logic configuration file, so that the FPGA structure is realized as a trusted execution environment on the link point of the block to which the FPGA structure belongs.
According to a second aspect of one or more embodiments of the present specification, there is provided an FPGA-based key agreement method, including:
the FPGA structure loads the deployed circuit logic configuration file onto an FPGA chip to form a key negotiation module on the FPGA chip; wherein the deployed circuit logic configuration file is used for realizing the FPGA structure as a trusted execution environment on the block chain node to which the FPGA structure belongs;
the FPGA structure performs remote key negotiation with a client through the key negotiation module so as to respectively obtain service secret deployment keys at the FPGA structure and the client;
and the FPGA structure decrypts the encrypted service key from the client based on the service secret deployment key, and the decrypted service key is applied to the trusted execution environment.
According to a third aspect of one or more embodiments of the present specification, there is provided an FPGA-based key agreement apparatus, including:
the loading unit is used for loading the deployed circuit logic configuration file onto an FPGA chip by the FPGA structure so as to form a key negotiation module on the FPGA chip;
the negotiation unit enables the FPGA structure to perform remote key negotiation with a client through the key negotiation module so as to respectively obtain configuration file deployment keys at the FPGA structure and the client;
the decryption unit is used for enabling the FPGA structure to decrypt the encrypted new circuit logic configuration file from the client based on the configuration file deployment key;
and the updating unit is used for updating the deployed circuit logic configuration file based on the obtained new circuit logic configuration file so as to realize the FPGA structure as a trusted execution environment on the affiliated block link point.
According to a fourth aspect of one or more embodiments of the present specification, there is provided an FPGA-based key agreement apparatus, including:
the loading unit is used for loading the deployed circuit logic configuration file onto an FPGA chip by the FPGA structure so as to form a key negotiation module on the FPGA chip; wherein the deployed circuit logic configuration file is used for realizing the FPGA structure as a trusted execution environment on the block chain node to which the FPGA structure belongs;
the negotiation unit enables the FPGA structure to perform remote key negotiation with a client through the key negotiation module so as to respectively obtain service secret deployment keys at the FPGA structure and the client;
and the decryption unit is used for enabling the FPGA structure to decrypt the encrypted service key from the client based on the service secret deployment key, and the service key obtained by decryption is applied to the trusted execution environment.
According to a fifth aspect of one or more embodiments herein, there is provided an electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the method according to the first aspect or the second aspect by executing the executable instructions.
According to a sixth aspect of one or more embodiments of the present description, there is provided a computer readable storage medium having stored thereon computer instructions which, when executed by a processor, implement the steps of the method according to the first or second aspect.
Drawings
Fig. 1 is a flowchart of a key agreement method based on FPGA according to an exemplary embodiment.
Fig. 2 is a flowchart of another FPGA-based key agreement method according to an exemplary embodiment.
Fig. 3 is a schematic structural diagram of a blockchain node according to an exemplary embodiment.
Fig. 4 is a schematic diagram of forming a functional module on an FPGA chip according to an exemplary embodiment.
Fig. 5 is a schematic diagram of performing a new update on an FPGA board according to an exemplary embodiment.
Fig. 6 is a block diagram of an FPGA-based key agreement apparatus according to an exemplary embodiment.
Fig. 7 is a block diagram of another FPGA-based key agreement apparatus according to an example embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the following exemplary embodiments do not represent all implementations consistent with one or more embodiments of the present specification. Rather, they are merely examples of apparatus and methods consistent with certain aspects of one or more embodiments of the specification, as detailed in the claims which follow.
It should be noted that: in other embodiments, the steps of the corresponding methods are not necessarily performed in the order shown and described herein. In some other embodiments, the method may include more or fewer steps than those described herein. Moreover, a single step described in this specification may be broken down into multiple steps for description in other embodiments; multiple steps described in this specification may be combined into a single step in other embodiments.
Blockchains are generally divided into three types: public chain (Public Blockchain), Private chain (Private Blockchain) and alliance chain (Consortium Blockchain). In addition, there are various types of combinations, such as private chain + federation chain, federation chain + public chain, and other different combinations. The most decentralized of these is the public chain. The public chain is represented by bitcoin and ether house, and the participators joining the public chain can read the data record on the chain, participate in transaction, compete for accounting right of new blocks, and the like. Furthermore, each participant (i.e., node) is free to join and leave the network and perform related operations. Private chains are the opposite, with the network's write rights controlled by an organization or organization and the data read rights specified by the organization. Briefly, a private chain can be a weakly centralized system with strictly limited and few participating nodes. This type of blockchain is more suitable for use within a particular establishment. A federation chain is a block chain between a public chain and a private chain, and "partial decentralization" can be achieved. Each node in a federation chain typically has a physical organization or organization corresponding to it; participants jointly maintain blockchain operation by authorizing to join the network and forming a benefit-related alliance.
Whether public, private, or alliance, nodes in a blockchain network may perform received transactions within a TEE (Trusted Execution Environment) for privacy protection purposes through a solution in which the blockchain is combined with the TEE. The TEE is a trusted execution environment that is based on a secure extension of the CPU hardware and is completely isolated from the outside. TEE was originally proposed by Global Platform to address the secure isolation of resources on mobile devices, providing a trusted and secure execution environment for applications parallel to the operating system. The Trust Zone technology of ARM realizes the real commercial TEE technology at the earliest. Along with the rapid development of the internet, the security requirement is higher and higher, and more requirements are provided for the TEE by mobile equipment, cloud equipment and a data center. The concept of TEE has also been developed and expanded at a high rate. The concept now referred to as TEE has been a more generalized TEE than the concept originally proposed. For example, server chip manufacturers Intel, AMD, etc. have introduced hardware-assisted TEE in turn and enriched the concept and characteristics of TEE, which have gained wide acceptance in the industry. The mention of TEE now is more generally directed to such hardware assisted TEE techniques.
Taking the Intel SGX technology as an example, SGX provides an enclosure (also called enclave), that is, an encrypted trusted execution area in memory, and a CPU protects data from being stolen. Taking the example that the first block link point adopts a CPU supporting SGX, a part of an area EPC (enclosure Page Cache, Enclave Page Cache, or Enclave Page Cache) may be allocated in the memory by using a newly added processor instruction, and data therein is encrypted by an Encryption engine mee (memory Encryption engine) in the CPU. The encrypted content in the EPC is decrypted into plaintext only after entering the CPU. Therefore, in the SGX, a user may not trust an operating System, a VMM (Virtual Machine Monitor), or even a BIOS (Basic Input Output System), and only need to trust the CPU to ensure that private data is not leaked. The enclosure thus corresponds to the TEE produced under SGX technology.
Unlike the mobile terminal, the cloud access requires remote access, and the end user is not visible to the hardware platform, so the first step of using the TEE is to confirm the authenticity and credibility of the TEE. For example, a remote attestation mechanism for the SGX techniques described above is provided in the related art to prove that the SGX platform on the target device deploys the same configuration file as the challenger. However, since the TEE technology in the related art is implemented in software or a combination of software and hardware, even though a remote attestation method may indicate to some extent that the configuration file deployed in the TEE is not tampered with, the operating environment on which the TEE itself depends cannot be verified. For example, on a blockchain node which needs to implement a privacy function, a virtual machine for executing an intelligent contract needs to be configured in the TEE, and the instruction executed by the virtual machine is not directly executed, but actually executes a corresponding number of X86 instructions (assuming that the target device adopts an X86 architecture), thereby posing a certain security risk.
Therefore, the present specification proposes a hardware TEE technique implemented based on an FPGA, where the FPGA implements the hardware TEE by loading a circuit logic configuration file. Because the contents of the circuit logic configuration file can be viewed and checked in advance, and the FPGA is configured to operate completely based on the logic recorded in the circuit logic configuration file, the hardware TEE realized by the FPGA can be ensured to have relatively higher safety. As one of the bases for implementing a TEE, the FPGA needs to implement an encryption operation based on the maintained key to ensure that data is in a plaintext form only inside the TEE and in a ciphertext form outside the TEE. The FPGA structure in this specification is equivalent to a slave device, and a block chain node (equivalent to a Host corresponding to the FPGA structure) to which the FPGA structure belongs is equivalent to a master device, and for a similar master-slave architecture in the related art, after the master device participates in key negotiation, a key obtained by the negotiation is usually deployed to the slave device. However, the above processing mechanism adopted by the related art will result in the key being known by the block chain node, thereby posing a key leakage risk.
The following describes a key agreement method based on FPGA provided in this specification with reference to an embodiment, so as to improve security.
Fig. 1 is a flowchart of a key agreement method based on FPGA according to an exemplary embodiment. As shown in fig. 1, the method applied to the FPGA structure may include the following steps:
step 102, the FPGA structure loads the deployed circuit logic configuration file onto an FPGA chip to form a key agreement module on the FPGA chip.
The FPGA chip comprises a plurality of editable hardware logic units, and the hardware logic units can be realized as corresponding functional modules after being configured by a circuit logic configuration file so as to realize corresponding logic functions. Specifically, the circuit logic configuration file may be burned into the FPGA fabric based on the form of the bit stream. For example, the key agreement module is formed by a deployed circuit logic configuration file, and by further deploying and forming a functional module for implementing logics such as encryption and virtual machines, the FPGA structure may be configured as a hardware TEE on a blockchain node. Since the functional modules are completely configured by the circuit logic configuration file, the information of all aspects such as logic and the like realized by the configured functional modules can be determined by checking the circuit logic configuration file, and the functional modules can be ensured to be formed and operated according to the requirements of complete users.
And 104, the FPGA structure performs remote key agreement with a client through the key agreement module so as to respectively obtain configuration file deployment keys at the FPGA structure and the client.
By forming the key negotiation module on the FPGA chip, the FPGA structure can directly realize remote key negotiation with the client based on the key negotiation module instead of performing key negotiation with the client via the block chain nodes, so that the configuration file deployment key can be prevented from being known by the block chain nodes, the configuration file deployment key is ensured to be only maintained in the FPGA structure, and the security risk caused by leakage of the configuration file deployment key is avoided.
The operation logic of the key agreement module is defined by the circuit logic configuration file, so that a user can control the logic of the key agreement module through the circuit logic configuration file, including a key agreement mode and the like. Any key agreement method in the related art may be configured in the key agreement module through a circuit logic configuration file, which is not limited in this specification.
For example, the key agreement procedure may include: the FPGA structure can generate first private information based on a key negotiation module, further generate first key negotiation information according to the first private information, and send the first key negotiation information to a client; meanwhile, the client can generate second private information, further generate second key agreement information according to the second private information, and send the second key agreement information to the key agreement module in the FPGA structure. Then, the FPGA structure can calculate the first private information and the second key negotiation information through the key negotiation module to generate a secret value; meanwhile, the client may calculate the second private information and the first key agreement information to generate the same secret value. Then, the configuration file deployment Key may be the secret value described above, or derived from the secret value described above based on a Key Derivation Function (KDF).
The FPGA structure can be pre-deployed with an authentication root key, the authentication root key can be preset in the FPGA structure, or the authentication root key can be deployed into the FPGA structure by a client or other objects under an offline security environment. The authentication root key belongs to an asymmetric key. Then, in the process of the client and the FPGA structure remotely negotiating the configuration file deployment key, the FPGA structure may sign the first key negotiation information sent by itself by using the authentication root key, and the client may determine whether the received information really comes from the FPGA structure by verifying the signature and is not tampered in the transmission process, and the information that does not pass the signature verification will not be trusted and adopted by the client. The public key of the authentication root key can be managed by the authentication server and is not public, so that the client side can send the received information to the authentication server, and the authentication server performs signature verification through the maintained public key; the authentication server may then provide the client with a verification result, which is signed by the authentication server and which contains the certificate of the authentication server or whose public key may be published, so that the client can verify the signature to determine the validity of the verification result. Or the public key of the authentication root key can be published, so that the client can perform signature verification on the information from the FPGA structure based on the public key without passing through an authentication server, and thus, the interaction links in the signature verification process can be reduced, the verification efficiency is improved, and the security risk caused by more interaction links is reduced.
The authentication root key described above may be deployed to the FPGA fabric based on the previously deployed circuit logic configuration file. The FPGA structure can avoid taking the authentication root key out of the circuit logic configuration file, so that the FPGA structure can obtain the corresponding authentication root key after loading the circuit logic configuration file to the FPGA chip. Or, the FPGA structure may include a key management chip independent of the FPGA chip, and the FPGA structure may take out the authentication root key from the circuit logic configuration file to which the authentication root key belongs and maintain the authentication root key in the key management chip, so that the authentication root key only exists in the key management chip and does not appear in the circuit logic configuration file deployed on the FPGA structure, thereby improving the security of the authentication root key.
The FPGA structure can be deployed with a public key or a preset certificate corresponding to the client. The client may sign the second key agreement information and send the signed second key agreement information to the FPGA structure, so that the FPGA structure may verify the signature of the received second key agreement information, and use the verified signature as one of conditions for generating a secret value based on the second key agreement information. The public key or certificate corresponding to the client can be deployed in the FPGA structure by the circuit logic configuration file.
And 106, decrypting the encrypted new version circuit logic configuration file from the client by the FPGA structure based on the configuration file deployment key, and updating the deployed circuit logic configuration file based on the obtained new version circuit logic configuration file so as to enable the FPGA structure to be a trusted execution environment on the link point of the block to which the FPGA structure belongs.
The configuration file deployment key is used for deploying a circuit logic configuration file on the FPGA structure. The FPGA structure can form a decryption module on the FPGA chip based on the deployed circuit logic configuration file, and the decryption module is used for decrypting the encrypted new circuit logic configuration file according to the configuration file deployment key, so that only a user knowing the configuration file deployment key can update the deployed circuit logic configuration file on the FPGA structure, and the update operation implemented on the deployed circuit logic configuration file is ensured to be a trusted update operation.
The user may specifically be an individual or a group (e.g., an enterprise), and this specification does not limit this. The client can remotely send the encrypted new circuit logic configuration file to the FPGA structure; or the client can be located at the same place with the FPGA structure so as to transmit the encrypted new circuit logic configuration file in a local or local area network.
In the above-mentioned new version of the circuit logic configuration file, "new version" is relative to the deployed circuit logic configuration file on the FPGA structure to indicate that the deployed circuit logic configuration file is configured at a relatively earlier time than the FPGA structure, and does not indicate that the logic or function implemented by the corresponding circuit logic configuration file necessarily implements version iteration.
When the FPGA structure deploys the circuit logic configuration file, the circuit logic configuration file can be directly read and configured in the FPGA chip. However, the FPGA chip is volatile, and the deployed circuit logic configuration file is lost after power is off, so that the client needs to re-deploy the circuit logic configuration file after power is re-powered on. Therefore, in order to reduce the number of times of deployment of the client, the FPGA structure may further include a memory, the memory being connected to the FPGA chip, so that the circuit logic configuration file is deployed in the memory, and the FPGA chip reads the circuit logic configuration file from the memory to implement the related function; the memory is nonvolatile, the circuit logic configuration file can be stored even if the power is off, and after the power is turned on again, the circuit logic configuration file only needs to be read into the FPGA chip from the memory again, and the client does not need to be redeployed. The memory may have various forms, such as a rewritable non-volatile memory, such as a flash memory, and a non-rewritable memory, such as a fuse memory, and the description does not limit this. Therefore, when the deployed circuit logic configuration file is located in the memory, the FPGA fabric may perform update deployment on the memory based on the new version of the circuit logic configuration file, so that the deployed circuit logic configuration file in the memory is updated to the new version of the circuit logic configuration file.
The FPGA structure can generate an authentication result aiming at the updated and deployed new circuit logic configuration file, and the authentication result contains the content related to the new circuit logic configuration file. For example, the content related to the new version of circuit logic configuration file may be a hash value of the new version of circuit logic configuration file or a derivative of the hash value; and the client can generate the hash value or the derivative value thereof based on the new version of the circuit logic configuration file maintained by the client, and then under the condition that the hash value (or the derivative value thereof) received by the client is consistent with the generated hash value, the client can determine that the new version of the circuit logic file is successfully deployed to the FPGA structure. Certainly, the FPGA structure may sign the authentication result through the authentication root key and then send the signed authentication result to the client, so that the client determines that the received authentication result is from the FPGA structure and has not been tampered with. The authentication root key adopted by the FPGA structure can be provided by the deployed circuit logic configuration file; alternatively, the FPGA fabric may sign the authentication result based on the new version authentication root key when the new version circuit logic configuration file contains the new version authentication root key.
The authentication result may be associated with other information in addition to the hash value (or derivative thereof) of the new version of the circuit logic file described above. For example, after a new version of circuit logic configuration file is deployed, the new version of circuit logic configuration file may be loaded on an FPGA chip to form a new version of key agreement module, and a new version of configuration file deployment key is obtained by performing key agreement with a client based on the new version of key agreement module, so that the other information may be a hash value (or a derivative thereof) of the new version of configuration file deployment key. In the process of negotiating the new version configuration file deployment key with the client by the new version key negotiation module, an authentication root key which is newly deployed on the FPGA structure is adopted, and the authentication root key can be from the deployed circuit logic configuration file or the new version circuit logic configuration file. When the deployed circuit logic configuration file and the new version circuit logic configuration file are not generated and deployed by the same user on the FPGA structure, the deployed circuit logic configuration file may be checked or checked by other users before being burned to the FPGA structure, so that the authentication root key contained in the deployed circuit logic configuration file is known by other users, and certain security risk exists. Therefore, the new edition authentication root key is deployed through the new edition circuit logic configuration file, and the safety can be effectively improved. For example, the FPGA structure may generate a hash value of the new version of circuit logic configuration file and a hash value of the new version of configuration file deployment key, respectively, and calculate the two hash values by using, for example, sm3 algorithm or other algorithms, and an obtained calculation result may be used as the content related to the new version of circuit logic configuration file; accordingly, based on the authentication result, the client may be caused to determine: the new version of circuit logic configuration file is successfully deployed on the FPGA structure, and a new version of configuration file deployment key is obtained through successful negotiation between the client and the FPGA structure.
When the FPGA fabric derives the configuration file deployment key from the aforementioned secret value, the secret value can also be used to derive the business secret deployment key. The service secret deployment key can be used for the client to deploy the service key to the FPGA structure. The client can encrypt the service key through the service secret deployment key and send the encrypted service key to the FPGA structure, and the FPGA structure can decrypt the encrypted service key from the client based on the service secret deployment key, so that the decrypted service key is applied to the formed trusted execution environment.
For example, the traffic key may include: a node private key, a node public key corresponding to the node private key being published; wherein the node public key is used for encrypting the transaction, or the node public key and a symmetric key provided by a transaction submitting party are jointly used for encrypting the transaction in a digital envelope mode. Taking privacy transaction under a blockchain scene as an example, assuming that a transaction submitting party wants to keep the submitted transaction contents secret, the transaction submitting party can encrypt the transaction through the node public key and then submit the encrypted transaction to a blockchain node, and the blockchain node can be decrypted in an FPGA structure by using a node private key, so that the transaction contents of a plaintext are obtained; or, the transaction submitting party may encrypt the transaction by using a symmetric key generated randomly (or obtained by other means), encrypt the symmetric key by using the node public key, submit the encrypted transaction and the encrypted symmetric key to the block link point, and the block link point may decrypt the encrypted symmetric key by using the node private key in the FPGA structure, and decrypt the encrypted transaction by using the symmetric key obtained by decryption, thereby obtaining the transaction content in the clear text.
As another example, the traffic key may include: and the service root key or a derivative key of the service root key is used for encrypting the private data generated in the trusted execution environment and then storing the encrypted private data in a database maintained by the block link node. For example, after a block chain node executes a transaction in a TEE formed by the FPGA structure, the private data having an encryption requirement may be generated, for example, the private data may include a value of a contract state generated by executing an intelligent contract, and then the FPGA structure may encrypt the private data by using the service root key or a derivative key thereof, and store the encrypted private data in a database maintained by the block chain node. Accordingly, when the private data needs to be read, the encrypted private data is read into the FPGA structure, so that the FPGA structure can decrypt based on the service root key or the derivative key thereof, and the private data of the corresponding plaintext can be obtained, so as to read or update the value of the private data, or use the value of the private data to participate in other calculation processes, and the like.
Fig. 2 is a flowchart of another FPGA-based key agreement method according to an exemplary embodiment. As shown in fig. 2, the method applied to the FPGA structure may include the following steps:
step 202, the FPGA structure loads a deployed circuit logic configuration file onto an FPGA chip to form a key negotiation module on the FPGA chip; wherein the deployed circuit logic configuration file is used to implement the FPGA structure as a trusted execution environment on the block chain node to which it belongs.
The FPGA chip comprises a plurality of editable hardware logic units, and the hardware logic units can be realized as corresponding functional modules after being configured by a circuit logic configuration file so as to realize corresponding logic functions. Specifically, the circuit logic configuration file may be burned into the FPGA fabric based on the form of the bit stream. For example, the key agreement module is formed by a deployed circuit logic configuration file, and by further deploying and forming a functional module for implementing logics such as encryption and virtual machines, the FPGA structure may be configured as a hardware TEE on a blockchain node. Since the functional modules are completely configured by the circuit logic configuration file, the information of all aspects such as logic and the like realized by the configured functional modules can be determined by checking the circuit logic configuration file, and the functional modules can be ensured to be formed and operated according to the requirements of complete users.
And 204, the FPGA structure performs remote key negotiation with a client through the key negotiation module to obtain service secret deployment keys at the FPGA structure and the client respectively.
By forming the key negotiation module on the FPGA chip, the FPGA structure can directly realize remote key negotiation with the client based on the key negotiation module instead of performing key negotiation with the client via the block chain nodes, so that the service secret deployment key can be prevented from being known by the block chain nodes, the service secret deployment key is ensured to be only maintained in the FPGA structure, and the security risk caused by the leakage of the service secret deployment key is avoided.
The operation logic of the key agreement module is defined by the circuit logic configuration file, so that a user can control the logic of the key agreement module through the circuit logic configuration file, including a key agreement mode and the like. Any key agreement mode in the related art may be configured in the key agreement module through the service secret configuration file, which is not limited in this specification.
For example, the key agreement procedure may include: the FPGA structure can generate first private information based on a key negotiation module, further generate first key negotiation information according to the first private information, and send the first key negotiation information to a client; meanwhile, the client can generate second private information, further generate second key agreement information according to the second private information, and send the second key agreement information to the key agreement module in the FPGA structure. Then, the FPGA structure can calculate the first private information and the second key negotiation information through the key negotiation module to generate a secret value; meanwhile, the client may calculate the second private information and the first key agreement information to generate the same secret value. The service secret deployment key may then be the secret value described above, or derived from the secret value described above based on a key derivation function.
The FPGA structure can be pre-deployed with an authentication root key, the authentication root key can be preset in the FPGA structure, or the authentication root key can be deployed into the FPGA structure by a client or other objects under an offline security environment, or the authentication root key can be remotely deployed into the FPGA structure by the client or other objects. The authentication root key belongs to an asymmetric key. Then, in the process of the client and the FPGA structure negotiating the service secret deployment key remotely, the FPGA structure may sign the first key negotiation information sent by itself by using the authentication root key, and the client may determine whether the received information really comes from the FPGA structure by verifying the signature and is not tampered in the transmission process, and the information that does not pass the signature verification will not be trusted and adopted by the client. The public key of the authentication root key can be managed by the authentication server and is not public, so that the client side can send the received information to the authentication server, and the authentication server performs signature verification through the maintained public key; the authentication server may then provide the client with a verification result, which is signed by the authentication server and which contains the certificate of the authentication server or whose public key may be published, so that the client can verify the signature to determine the validity of the verification result. Or the public key of the authentication root key can be published, so that the client can perform signature verification on the information from the FPGA structure based on the public key without passing through an authentication server, and thus, the interaction links in the signature verification process can be reduced, the verification efficiency is improved, and the security risk caused by more interaction links is reduced.
The authentication root key described above may be deployed to the FPGA fabric based on the previously deployed circuit logic configuration file. The FPGA structure can avoid taking the authentication root key out of the circuit logic configuration file, so that the FPGA structure can obtain the corresponding authentication root key after loading the circuit logic configuration file to the FPGA chip. Or, the FPGA structure may include a key management chip independent of the FPGA chip, and the FPGA structure may take out the authentication root key from the circuit logic configuration file to which the authentication root key belongs and maintain the authentication root key in the key management chip, so that the authentication root key only exists in the key management chip and does not appear in the circuit logic configuration file deployed on the FPGA structure, thereby improving the security of the authentication root key.
The FPGA structure can be deployed with a public key or a preset certificate corresponding to the client. The client may sign the second key agreement information and send the signed second key agreement information to the FPGA structure, so that the FPGA structure may verify the signature of the received second key agreement information, and use the verified signature as one of conditions for generating a secret value based on the second key agreement information. The public key or certificate corresponding to the client can be deployed in the FPGA structure by the circuit logic configuration file.
And step 206, the FPGA structure decrypts the encrypted service key from the client based on the service secret deployment key, and the decrypted service key is applied to the trusted execution environment.
The FPGA structure may form a decryption module on the FPGA chip based on the deployed circuit logic configuration file, where the decryption module is configured to decrypt the encrypted service secret deployment key according to the service secret deployment key, so that only a user who knows the service secret deployment key can deploy the service key for the FPGA structure or update the deployed service key, so as to ensure that the deployment operation or the update operation performed on the service key is a trusted operation.
For example, the traffic key may include: a node private key, a node public key corresponding to the node private key being published; wherein the node public key is used for encrypting the transaction, or the node public key and a symmetric key provided by a transaction submitting party are jointly used for encrypting the transaction in a digital envelope mode. Taking privacy transaction under a blockchain scene as an example, assuming that a transaction submitting party wants to keep the submitted transaction contents secret, the transaction submitting party can encrypt the transaction through the node public key and then submit the encrypted transaction to a blockchain node, and the blockchain node can be decrypted in an FPGA structure by using a node private key, so that the transaction contents of a plaintext are obtained; or, the transaction submitting party may encrypt the transaction by using a symmetric key generated randomly (or obtained by other means), encrypt the symmetric key by using the node public key, submit the encrypted transaction and the encrypted symmetric key to the block link point, and the block link point may decrypt the encrypted symmetric key by using the node private key in the FPGA structure, and decrypt the encrypted transaction by using the symmetric key obtained by decryption, thereby obtaining the transaction content in the clear text.
As another example, the traffic key may include: and the service root key or a derivative key of the service root key is used for encrypting the private data generated in the trusted execution environment and then storing the encrypted private data in a database maintained by the block link node. For example, after a block chain node executes a transaction in a TEE formed by the FPGA structure, the private data having an encryption requirement may be generated, for example, the private data may include a value of a contract state generated by executing an intelligent contract, and then the FPGA structure may encrypt the private data by using the service root key or a derivative key thereof, and store the encrypted private data in a database maintained by the block chain node. Accordingly, when the private data needs to be read, the encrypted private data is read into the FPGA structure, so that the FPGA structure can decrypt based on the service root key or the derivative key thereof, and the private data of the corresponding plaintext can be obtained, so as to read or update the value of the private data, or use the value of the private data to participate in other calculation processes, and the like.
When the FPGA fabric derives the service secret deployment key from the aforementioned secret value, the secret value can also be used to derive the configuration file deployment key. The configuration file deployment key is used for deploying a circuit logic configuration file on the FPGA structure. The FPGA structure can receive an encrypted new-version circuit logic configuration file obtained by encrypting by using a configuration file deployment key, and decrypt the encrypted new-version circuit logic configuration file based on a decryption module formed on an FPGA chip by the deployed circuit logic configuration file and the configuration file deployment key, so that the new-version circuit logic configuration file is obtained. Based on the above processing procedure, only the user who knows the configuration file deployment key can update the circuit logic configuration file that has been deployed on the FPGA structure, so as to ensure that the update operation performed on the deployed circuit logic configuration file is a trusted update operation.
The user may specifically be an individual or a group (e.g., an enterprise), and this specification does not limit this. The client can remotely send the encrypted new circuit logic configuration file to the FPGA structure; or the client can be located at the same place with the FPGA structure so as to transmit the encrypted new circuit logic configuration file in a local or local area network.
In the above-mentioned new version of the circuit logic configuration file, "new version" is relative to the deployed circuit logic configuration file on the FPGA structure to indicate that the deployed circuit logic configuration file is configured at a relatively earlier time than the FPGA structure, and does not indicate that the logic or function implemented by the corresponding circuit logic configuration file necessarily implements version iteration.
When the FPGA structure deploys the circuit logic configuration file, the circuit logic configuration file can be directly read and configured in the FPGA chip. However, the FPGA chip is volatile, and the deployed circuit logic configuration file is lost after power is off, so that the client needs to re-deploy the circuit logic configuration file after power is re-powered on. Therefore, in order to reduce the number of times of deployment of the client, the FPGA structure may further include a memory, the memory being connected to the FPGA chip, so that the circuit logic configuration file is deployed in the memory, and the FPGA chip reads the circuit logic configuration file from the memory to implement the related function; the memory is nonvolatile, the circuit logic configuration file can be stored even if the power is off, and after the power is turned on again, the circuit logic configuration file only needs to be read into the FPGA chip from the memory again, and the client does not need to be redeployed. The memory may have various forms, such as a rewritable non-volatile memory, such as a flash memory, and a non-rewritable memory, such as a fuse memory, and the description does not limit this. Therefore, when the deployed circuit logic configuration file is located in the memory, the FPGA fabric may perform update deployment on the memory based on the new version of the circuit logic configuration file, so that the deployed circuit logic configuration file in the memory is updated to the new version of the circuit logic configuration file.
The FPGA structure can generate an authentication result aiming at the updated and deployed new circuit logic configuration file, and the authentication result contains the content related to the new circuit logic configuration file. For example, the content related to the new version of circuit logic configuration file may be a hash value of the new version of circuit logic configuration file or a derivative of the hash value; and the client can generate the hash value or the derivative value thereof based on the new version of the circuit logic configuration file maintained by the client, and then under the condition that the hash value (or the derivative value thereof) received by the client is consistent with the generated hash value, the client can determine that the new version of the circuit logic file is successfully deployed to the FPGA structure. Certainly, the FPGA structure may sign the authentication result through the authentication root key and then send the signed authentication result to the client, so that the client determines that the received authentication result is from the FPGA structure and has not been tampered with. The authentication root key adopted by the FPGA structure can be provided by the deployed circuit logic configuration file; alternatively, the FPGA fabric may sign the authentication result based on the new version authentication root key when the new version circuit logic configuration file contains the new version authentication root key.
The authentication result may be associated with other information in addition to the hash value (or derivative thereof) of the new version of the circuit logic file described above. For example, after a new version of circuit logic configuration file is deployed, the new version of circuit logic configuration file may be loaded on an FPGA chip to form a new version of key agreement module, and a new version of configuration file deployment key is obtained by performing key agreement with a client based on the new version of key agreement module, so that the other information may be a hash value (or a derivative thereof) of the new version of configuration file deployment key. In the process of negotiating the new version configuration file deployment key with the client by the new version key negotiation module, an authentication root key which is newly deployed on the FPGA structure is adopted, and the authentication root key can be from the deployed circuit logic configuration file or the new version circuit logic configuration file. When the deployed circuit logic configuration file and the new version circuit logic configuration file are not generated and deployed by the same user on the FPGA structure, the deployed circuit logic configuration file may be checked or checked by other users before being burned to the FPGA structure, so that the authentication root key contained in the deployed circuit logic configuration file is known by other users, and certain security risk exists. Therefore, the new edition authentication root key is deployed through the new edition circuit logic configuration file, and the safety can be effectively improved. For example, the FPGA structure may generate a hash value of the new version of circuit logic configuration file and a hash value of the new version of configuration file deployment key, respectively, and calculate the two hash values by using, for example, sm3 algorithm or other algorithms, and an obtained calculation result may be used as the content related to the new version of circuit logic configuration file; accordingly, based on the authentication result, the client may be caused to determine: the new version of circuit logic configuration file is successfully deployed on the FPGA structure, and a new version of configuration file deployment key is obtained through successful negotiation between the client and the FPGA structure.
Fig. 3 is a schematic structural diagram of a blockchain node according to an exemplary embodiment. Based on the technical solution of the present specification, an FPGA structure may be added to a block chain node to implement the hardware TEE, for example, the FPGA structure may be an FPGA board card as shown in fig. 3. The FPGA board card can be connected to the block link nodes through the PCIE interface so as to realize data interaction between the FPGA board card and the block link nodes. The FPGA board card can comprise structures such as an FPGA chip, a Flash chip, a close-pipe chip and the like; of course, in some embodiments, only a portion of the remaining Flash chips, the crypto-chips, and the like may be included, or more structures may be included, in addition to the FPGA chip, which is only used for example.
In the initial stage, no logic defined by a user is burned on the FPGA chip, which is equivalent to that the FPGA chip is in a blank state. A user can form corresponding functions or logics on the FPGA chip by burning a circuit logic configuration file on the FPGA chip. When a circuit logic configuration file is burned for the first time, the FPGA board card does not have a safety protection capability, so that a safety environment is usually provided externally, for example, a user can burn the circuit logic configuration file in an offline environment to realize physical safety isolation, rather than remotely burn on line.
And aiming at the functions or logics required to be realized by the user, corresponding logic codes can be formed through an FPGA hardware language, and the logic codes are subjected to mirroring treatment, so that the circuit logic configuration file can be obtained. Before burning the logic codes to the FPGA board card, a user can check the logic codes. Particularly, when a plurality of users are involved at the same time, the logic codes can be checked by the plurality of users respectively, so that the FPGA board card can meet the requirements of all the users finally, and abnormal problems such as security risk, logic errors and fraud are prevented.
After determining that the code is correct, the user can burn the circuit logic configuration file to the FPGA board card in the off-line environment. Specifically, the circuit logic configuration file is transmitted from the block link point to the FPGA board, and is further disposed in the Flash chip shown in fig. 3, so that even if the FPGA board is powered off, the Flash chip can still store the circuit logic configuration file.
Fig. 4 is a schematic diagram of forming a functional module on an FPGA chip according to an exemplary embodiment. By loading the circuit logic configuration file deployed in the Flash chip to the FPGA chip, the hardware logic unit included in the FPGA chip can be configured, so that a corresponding function module is formed on the FPGA chip, for example, the formed function module may include a key negotiation module, a decryption and signature verification module, an encryption and decryption module, a plaintext calculation module, and the like shown in fig. 4. Meanwhile, the circuit logic configuration file can also be used for transmitting information to be stored to the FPGA board card, for example, a preset certificate can be stored on the FPGA chip, an authentication root key can be stored in the crypto-tube chip (the authentication root key can also be stored on the FPGA chip), and the like.
Based on a key agreement module formed on the FPGA chip and an authentication root key deployed on the FPGA board, the FPGA board can implement remote key agreement with a user, and the key agreement process can be implemented by using any algorithm or standard in the related art, which is not limited in this specification. By way of example, the key agreement procedure may include: the user can generate a key Ka-1 at a local client, the key negotiation module can generate a key Kb-1 at the local client, the client can calculate key negotiation information Ka-2 based on the key Ka-1, the key negotiation module can calculate key negotiation information Kb-2 based on the key Kb-1, then the client sends the key negotiation information Ka-2 to the key negotiation module, the key negotiation module sends the key negotiation information Kb-2 to the client, so that the client can generate a secret value based on the key Ka-1 and the key negotiation information Kb-2, the key negotiation module can generate the same secret value based on the key Kb-1 and the key negotiation information Ka-2, and finally the client and the key negotiation module derive the same configuration file deployment key from the same secret value based on a key derivation function respectively, the configuration file deployment key can be stored in an FPGA chip or a close-pipe chip. In the above process, although the key agreement information Ka-2 and the key agreement information Kb-2 are transmitted between the client and the key agreement module via the block chain node, since the key Ka-1 is grasped by the client and the key Kb-1 is grasped by the key agreement module, it can be ensured that the block chain node cannot acquire the finally obtained secret value and the configuration file deployment key, thereby avoiding the security risk that may be caused.
In addition to the configuration file deployment key, the secret value is used to derive a business secret deployment key; for example, the secret value may derive a 32-bit value, and the first 16 bits may be used as a configuration file deployment key and the last 16 bits may be used as a service secret deployment key. The user can deploy the service key to the FPGA card through the service secret deployment key, for example, the service key may include a node private key and a service root key. For example, a user can sign and encrypt the node private key or the service root key by using the service secret deployment key on the client, and send the signed and encrypted service root key to the FPGA board, so that the FPGA board deploys the obtained node private key or the service root key after decrypting and verifying the signature by the decryption and verification module.
Based on the deployed node key, the service root key, the encryption and decryption module on the FPGA chip and the plaintext calculation module, the FPGA board card can be realized as TEE on block chain link points to meet privacy requirements. For example, when a block link point receives a transaction, if the transaction is a plaintext transaction, the block link point may directly process the plaintext transaction, and if the transaction is a privacy transaction, the block link point may transmit the privacy transaction to the FPGA board for processing.
The transaction content of the clear text transaction is in a clear text form, and the contract state and the like generated after the transaction is executed are stored in a clear text form. The transaction content of the privacy transaction is in a ciphertext form, the transaction initiator encrypts the plaintext transaction content to obtain the encrypted plaintext transaction content, and contract states and the like generated after the transaction is executed need to be stored in the ciphertext form, so that the transaction privacy protection is ensured. For example, the transaction initiator may generate a symmetric key randomly or based on other manners, and similarly, the service public key corresponding to the service private key is disclosed, then the transaction initiator may perform digital envelope encryption on the plaintext transaction content based on the symmetric key and the service public key: the transaction initiator encrypts plaintext transaction content through a symmetric key, and encrypts the symmetric key through a service public key to obtain two parts of content which are both contained in the privacy transaction; in other words, the privacy transaction includes two parts: the clear text transaction content encrypted by adopting the symmetric key and the symmetric key encrypted by adopting the service public key.
Therefore, after receiving the private transaction transmitted by the block chain link point, the FPGA board can decrypt the symmetric key encrypted by the service public key through the service private key by the encryption and decryption module to obtain the symmetric key, and then decrypt the plaintext transaction content encrypted by the symmetric key through the symmetric key by the encryption and decryption module to obtain the plaintext transaction content. The private transaction may be used to deploy an intelligent contract, and then the data field of the content of the clear text transaction may contain the contract code of the intelligent contract to be deployed; alternatively, the private transaction may be used to invoke an intelligent contract, and then the to field of the plaintext transaction content may contain a contract address of the invoked intelligent contract, and the FPGA board may invoke a corresponding contract code based on the contract address.
The plaintext calculation module formed on the FPGA chip is used for realizing the logic of the virtual machine in the related technology, namely the plaintext calculation module is equivalent to a hardware virtual machine on the FPGA board card. Thus, after the contract code is determined based on the plaintext transaction content, the contract code may be passed into a plaintext calculation module for execution by the plaintext calculation module. After execution, the contract state referred to by the contract code may be updated. If the contract state needs to be stored outside the FPGA chip, the encryption and decryption module encrypts the updated contract state through the service root key or the derivative key thereof and stores the encrypted contract state so as to ensure that the data related to the privacy transaction is only in a plaintext state in the FPGA chip and is in a ciphertext state outside the FPGA chip, thereby ensuring the security of the data.
For some reasons, a user may wish to perform version update on a circuit logic configuration file deployed on an FPGA board, for example, an authentication root key included in the circuit logic configuration file may be known by a risky user, and for example, the user may wish to upgrade a functional module deployed on the FPGA board, which is not limited in this specification. For the sake of distinction, the circuit logic configuration file already deployed in the above process may be referred to as an old version of circuit logic configuration file, and the circuit logic configuration file to be deployed may be referred to as a new version of circuit logic configuration file.
Similar to the old version of the circuit logic configuration file, a user can generate a new version of the circuit logic configuration file through the processes of writing codes, mirroring and the like. Furthermore, a user can sign the new circuit logic configuration file through a private key owned by the user, and then encrypt the signed new circuit logic configuration file through a configuration file deployment key issued by the above-mentioned assistant, so as to obtain the encrypted new circuit logic configuration file. In some cases, multiple users may exist at the same time, and then the preset certificates corresponding to the users need to be deployed to the FPGA board card for the old version of circuit logic configuration file, and the users need to sign the new version of circuit logic configuration file by using their own private keys.
The user can remotely send the encrypted new circuit logic configuration file to the block chain nodes through the client, and the encrypted new circuit logic configuration file is further transmitted to the FPGA board card through the block chain nodes. Fig. 5 is a schematic diagram of performing a new update on an FPGA board according to an exemplary embodiment. As shown in fig. 5, the decryption and signature verification module formed on the FPGA chip in the foregoing process is located on the transmission path between the PCIE interface and the Flash chip, so that the encrypted new version of circuit logic configuration file can be transmitted to the Flash chip to implement trusted update after being successfully processed by the decryption and signature verification module, and the Flash chip cannot be directly updated by bypassing the decryption and signature verification process.
After receiving the encrypted new version circuit logic configuration file, the decryption and signature verification module decrypts the encrypted new version circuit logic configuration file by using the configuration file deployment key deployed on the FPGA board card, and if the decryption is successful, the decryption and signature verification module further performs signature verification on the decrypted new version circuit logic configuration file based on a preset certificate deployed on the FPGA chip. If the decryption fails or the signature verification fails, the received file is not from the user or is tampered, and the decryption signature verification module triggers to terminate the current updating operation; and under the conditions that decryption is successful and the verification passes, the obtained new version of circuit logic configuration file can be determined to come from the user and is not tampered in the transmission process, and the new version of circuit logic configuration file can be further transmitted to the Flash chip so as to update and deploy the old version of circuit logic configuration file in the Flash chip.
After the new circuit logic configuration file is loaded to the FPGA chip, the key agreement module and the decryption signature verification module can be formed on the FPGA chip, and information such as the preset certificate is stored in the FPGA chip, and the authentication root key is stored in the crypto-tube chip. The formed key negotiation module, the decryption and signature verification module and the like can change and upgrade the realized function logic, and the stored information such as the deployed preset certificate, the authentication root key and the like can be different from the information before updating. Then, the FPGA board may perform remote negotiation with the user based on the updated key negotiation module, the authentication root key, and the like to obtain a new configuration file deployment key, and the configuration file deployment key may be used in a next updateable process. Similarly, trusted update operations for the FPGA board can be continuously implemented accordingly.
After the updating and the deployment are completed, the FPGA board card can generate an authentication result aiming at the new version circuit logic configuration file. For example, the key agreement module may calculate, by using an algorithm such as sm3 or another algorithm, a hash value of the new version of circuit logic configuration file, a hash value of the configuration file deployment key negotiated based on the new version of circuit logic configuration file, and the obtained calculation result may be used as the authentication result, and the key agreement module sends the authentication result to the user. Correspondingly, the user can verify the authentication result on the client based on the maintained new version circuit logic configuration file and the configuration file deployment key negotiated according to the new version circuit logic configuration file, if the verification is successful, the new version circuit logic configuration file is successfully deployed on the FPGA board card, and the user and the FPGA board card successfully negotiate according to the configuration file deployment key to obtain the consistent configuration file deployment key, so that the successful completion of the updating and the deployment aiming at the circuit logic configuration file is confirmed.
Fig. 6 is a schematic structural diagram of an FPGA-based key agreement apparatus according to an exemplary embodiment. Referring to fig. 6, in a software implementation, the FPGA-based key agreement apparatus may include:
a loading unit 601, configured to enable an FPGA structure to load a deployed circuit logic configuration file onto an FPGA chip to form a key agreement module on the FPGA chip;
a negotiation unit 602, configured to perform remote key negotiation with a client through the key negotiation module, so as to obtain configuration file deployment keys at the FPGA structure and the client, respectively;
a decryption unit 603, configured to enable the FPGA structure to decrypt the encrypted new circuit logic configuration file from the client based on the configuration file deployment key;
an updating unit 604, configured to update the deployed circuit logic configuration file based on the obtained new version circuit logic configuration file, so that the FPGA structure is implemented as a trusted execution environment on a block link point to which the FPGA structure belongs.
Optionally, the negotiation unit 602 is specifically configured to:
enabling the FPGA structure to send first key negotiation information to the client through the key negotiation module and receive second key negotiation information from the client; the first key negotiation information is generated by the FPGA structure based on first private information generated by the key negotiation module, and the second key negotiation information is generated by the client based on second private information generated by the client;
enabling the FPGA structure to calculate the first private information and the second key negotiation information through the key negotiation module to generate a secret value and derive the configuration file deployment key based on the secret value; wherein the second private information and the first key agreement information are used by the client to compute and generate the secret value to derive the profile deployment key.
Optionally, the first key agreement information is signed by an authentication root key deployed on the FPGA architecture.
Optionally, the public key corresponding to the authentication root key is managed by an authentication server, or the public key corresponding to the authentication root key is published.
Optionally, the method further includes:
a signature verification unit 605, configured to enable the FPGA structure to perform signature verification on the second key agreement information, where a preset certificate corresponding to the client is deployed on the FPGA structure;
and the FPGA structure generates the secret value based on the second key negotiation information under the condition that the signature verification is successful.
Optionally, the secret value is further used to derive a service secret deployment key; the device further comprises:
a decryption unit 606, configured to enable the FPGA structure to decrypt the encrypted service key from the client based on the service secret deployment key, and apply the decrypted service key to the trusted execution environment.
Optionally, the FPGA structure includes a memory outside the FPGA chip, and the deployed circuit logic configuration file and the new circuit logic configuration file are both deployed on the memory.
Fig. 7 is a schematic block diagram of another FPGA-based key agreement apparatus according to an exemplary embodiment. Referring to fig. 7, in a software implementation, the FPGA-based key agreement apparatus may include:
a loading unit 701, configured to enable the FPGA structure to load the deployed circuit logic configuration file onto an FPGA chip, so as to form a key agreement module on the FPGA chip; wherein the deployed circuit logic configuration file is used for realizing the FPGA structure as a trusted execution environment on the block chain node to which the FPGA structure belongs;
a negotiation unit 702, configured to perform remote key negotiation with a client through the key negotiation module, so as to obtain service secret deployment keys at the FPGA structure and the client, respectively;
the decryption unit 703 is configured to enable the FPGA structure to decrypt the encrypted service key from the client based on the service secret deployment key, and apply the decrypted service key to the trusted execution environment.
Optionally, the negotiation unit 702 is specifically configured to:
enabling the FPGA structure to send first key negotiation information to the client through the key negotiation module and receive second key negotiation information from the client; the first key negotiation information is generated by the FPGA structure based on first private information generated by the key negotiation module, and the second key negotiation information is generated by the client based on second private information generated by the client;
enabling the FPGA structure to calculate the first private information and the second key negotiation information through the key negotiation module to generate a secret value and derive the configuration file deployment key based on the secret value; wherein the second private information and the first key agreement information are used by the client to compute and generate the secret value to derive the service secret deployment key.
Optionally, the first key agreement information is signed by an authentication root key deployed on the FPGA architecture.
Optionally, the public key corresponding to the authentication root key is managed by an authentication server, or the public key corresponding to the authentication root key is published.
Optionally, the method further includes:
a signature verification unit 704, configured to enable the FPGA structure to perform signature verification on the second key agreement information, where a preset certificate corresponding to the client is deployed on the FPGA structure;
and the FPGA structure generates the secret value based on the second key negotiation information under the condition that the signature verification is successful.
Optionally, the secret value is further used to derive a configuration file deployment key; the device further comprises:
an updating unit 705, configured to enable the FPGA structure to decrypt the encrypted new circuit logic configuration file from the client based on the configuration file deployment key, and update the deployed circuit logic configuration file based on the obtained new circuit logic configuration file.
Optionally, the service key includes: a node private key, a node public key corresponding to the node private key being disclosed;
wherein the node public key is used to encrypt a transaction; or the node public key and a symmetric key provided by a transaction submitting party are jointly used for encrypting the transaction in a digital envelope mode.
Optionally, the service key includes: and the service root key or a derivative key of the service root key is used for encrypting and storing the private data generated in the trusted execution environment.
Optionally, the FPGA fabric includes a memory outside the FPGA chip, and the deployed circuit logic configuration file is deployed on the memory.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. A typical implementation device is a computer, which may take the form of a personal computer, laptop computer, cellular telephone, camera phone, smart phone, personal digital assistant, media player, navigation device, email messaging device, game console, tablet computer, wearable device, or a combination of any of these devices.
In a typical configuration, a computer includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic disk storage, quantum memory, graphene-based storage media or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The terminology used in the description of the one or more embodiments is for the purpose of describing the particular embodiments only and is not intended to be limiting of the description of the one or more embodiments. As used in one or more embodiments of the present specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It should be understood that although the terms first, second, third, etc. may be used in one or more embodiments of the present description to describe various information, such information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of one or more embodiments herein. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context.
The above description is only for the purpose of illustrating the preferred embodiments of the one or more embodiments of the present disclosure, and is not intended to limit the scope of the one or more embodiments of the present disclosure, and any modifications, equivalent substitutions, improvements, etc. made within the spirit and principle of the one or more embodiments of the present disclosure should be included in the scope of the one or more embodiments of the present disclosure.

Claims (16)

1. A key agreement method based on FPGA includes:
the FPGA structure loads the deployed circuit logic configuration file onto an FPGA chip to form a key negotiation module on the FPGA chip;
the FPGA structure sends first key negotiation information to a client through the key negotiation module and receives second key negotiation information from the client; the first key negotiation information is generated by the FPGA structure based on first private information generated by the key negotiation module, and the second key negotiation information is generated by the client based on second private information generated by the client;
the FPGA structure calculates the first private information and the second key negotiation information through the key negotiation module to generate a secret value and derive a configuration file deployment key based on the secret value; wherein the second private information and the first key agreement information are used by the client to compute and generate the secret value to derive the profile deployment key;
and the FPGA structure decrypts the encrypted new version circuit logic configuration file from the client based on the configuration file deployment key, and updates the deployed circuit logic configuration file based on the obtained new version circuit logic configuration file, so that the FPGA structure is realized as a trusted execution environment on the link point of the block to which the FPGA structure belongs.
2. The method of claim 1, the first key agreement information being signed by an authentication root key deployed on the FPGA fabric.
3. The method of claim 2, wherein the public key corresponding to the root key is managed by an authentication server or is published.
4. The method of claim 1, further comprising:
the FPGA structure carries out signature verification on the second key negotiation information, wherein a preset certificate corresponding to the client is deployed on the FPGA structure;
and the FPGA structure generates the secret value based on the second key negotiation information under the condition that the signature verification is successful.
5. The method of claim 1, the FPGA fabric comprising memory external to the FPGA chip, the deployed circuit logic configuration file and the new version circuit logic configuration file both being deployed on the memory.
6. A key agreement method based on FPGA includes:
the FPGA structure loads the deployed circuit logic configuration file onto an FPGA chip to form a key negotiation module on the FPGA chip; wherein the deployed circuit logic configuration file is used for realizing the FPGA structure as a trusted execution environment on the block chain node to which the FPGA structure belongs;
the FPGA structure sends first key negotiation information to a client through the key negotiation module and receives second key negotiation information from the client; the first key negotiation information is generated by the FPGA structure based on first private information generated by the key negotiation module, and the second key negotiation information is generated by the client based on second private information generated by the client;
the FPGA structure calculates the first private information and the second key negotiation information through the key negotiation module to generate a secret value and derive a service secret deployment key based on the secret value; wherein the second private information and the first key negotiation information are used by the client to calculate and generate the secret value to derive the service secret deployment key, and the client encrypts the service key through the service secret deployment key;
the FPGA structure decrypts the encrypted service key from the client based on the service secret deployment key, and the service key obtained by decryption is applied to the trusted execution environment;
the secret value is further used to derive a configuration file deployment key; the method further comprises the following steps:
and the FPGA structure decrypts the encrypted new version circuit logic configuration file from the client based on the configuration file deployment key and updates the deployed circuit logic configuration file based on the obtained new version circuit logic configuration file.
7. The method of claim 6, the first key agreement information being signed by an authentication root key deployed on the FPGA fabric.
8. The method of claim 7, wherein the public key corresponding to the root key is managed by an authentication server or is published.
9. The method of claim 6, further comprising:
the FPGA structure carries out signature verification on the second key negotiation information, wherein a preset certificate corresponding to the client is deployed on the FPGA structure;
and the FPGA structure generates the secret value based on the second key negotiation information under the condition that the signature verification is successful.
10. The method of claim 6, the traffic key comprising: a node private key, a node public key corresponding to the node private key being disclosed;
wherein the node public key is used to encrypt a transaction; or the node public key and a symmetric key provided by a transaction submitting party are jointly used for encrypting the transaction in a digital envelope mode.
11. The method of claim 6, the traffic key comprising: and the service root key or a derivative key of the service root key is used for encrypting and storing the private data generated in the trusted execution environment.
12. The method of claim 6, the FPGA fabric comprising memory external to the FPGA chip, the deployed circuit logic configuration file being deployed on the memory.
13. An FPGA-based key agreement apparatus, comprising:
the loading unit is used for loading the deployed circuit logic configuration file onto an FPGA chip by the FPGA structure so as to form a key negotiation module on the FPGA chip;
the sending unit is used for enabling the FPGA structure to send first key negotiation information to a client through the key negotiation module and receive second key negotiation information from the client; the first key negotiation information is generated by the FPGA structure based on first private information generated by the key negotiation module, and the second key negotiation information is generated by the client based on second private information generated by the client;
the generating unit is used for enabling the FPGA structure to calculate the first private information and the second key negotiation information through the key negotiation module so as to generate a secret value and derive a configuration file deployment key based on the secret value; wherein the second private information and the first key agreement information are used by the client to compute and generate the secret value to derive the profile deployment key;
the decryption unit is used for enabling the FPGA structure to decrypt the encrypted new circuit logic configuration file from the client based on the configuration file deployment key;
and the updating unit is used for updating the deployed circuit logic configuration file based on the obtained new circuit logic configuration file so as to realize the FPGA structure as a trusted execution environment on the affiliated block link point.
14. An FPGA-based key agreement apparatus, comprising:
the loading unit is used for loading the deployed circuit logic configuration file onto an FPGA chip by the FPGA structure so as to form a key negotiation module on the FPGA chip; wherein the deployed circuit logic configuration file is used for realizing the FPGA structure as a trusted execution environment on the block chain node to which the FPGA structure belongs;
the sending unit is used for enabling the FPGA structure to send first key negotiation information to a client through the key negotiation module and receive second key negotiation information from the client; the first key negotiation information is generated by the FPGA structure based on first private information generated by the key negotiation module, and the second key negotiation information is generated by the client based on second private information generated by the client;
the generating unit is used for enabling the FPGA structure to calculate the first private information and the second key negotiation information through the key negotiation module so as to generate a secret value and derive a service secret deployment key based on the secret value; wherein the second private information and the first key negotiation information are used by the client to calculate and generate the secret value to derive the service secret deployment key, and the client encrypts the service key through the service secret deployment key;
the decryption unit is used for enabling the FPGA structure to decrypt the encrypted service key from the client based on the service secret deployment key, and the service key obtained by decryption is applied to the trusted execution environment;
the secret value is further used to derive a configuration file deployment key; the device further comprises:
and the updating unit is used for decrypting the encrypted new version circuit logic configuration file from the client by the FPGA structure based on the configuration file deployment key and updating the deployed circuit logic configuration file based on the obtained new version circuit logic configuration file.
15. An electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor implements the method of any one of claims 1-12 by executing the executable instructions.
16. A computer readable storage medium having stored thereon computer instructions which, when executed by a processor, carry out the steps of the method according to any one of claims 1 to 12.
CN201910914122.4A 2019-09-25 2019-09-25 Key agreement method and device based on FPGA Active CN110690963B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201910914122.4A CN110690963B (en) 2019-09-25 2019-09-25 Key agreement method and device based on FPGA
CN202110582003.0A CN113285802B (en) 2019-09-25 2019-09-25 Key agreement method and device based on FPGA
PCT/CN2020/100925 WO2021057181A1 (en) 2019-09-25 2020-07-08 Fpga-based key negotiation method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910914122.4A CN110690963B (en) 2019-09-25 2019-09-25 Key agreement method and device based on FPGA

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202110582003.0A Division CN113285802B (en) 2019-09-25 2019-09-25 Key agreement method and device based on FPGA

Publications (2)

Publication Number Publication Date
CN110690963A CN110690963A (en) 2020-01-14
CN110690963B true CN110690963B (en) 2021-04-02

Family

ID=69110065

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201910914122.4A Active CN110690963B (en) 2019-09-25 2019-09-25 Key agreement method and device based on FPGA
CN202110582003.0A Active CN113285802B (en) 2019-09-25 2019-09-25 Key agreement method and device based on FPGA

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202110582003.0A Active CN113285802B (en) 2019-09-25 2019-09-25 Key agreement method and device based on FPGA

Country Status (2)

Country Link
CN (2) CN110690963B (en)
WO (1) WO2021057181A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110690963B (en) * 2019-09-25 2021-04-02 支付宝(杭州)信息技术有限公司 Key agreement method and device based on FPGA
CN111884798B (en) * 2020-07-22 2023-04-07 全球能源互联网研究院有限公司 Electric power business quantum encryption system
CN115967493A (en) * 2021-10-12 2023-04-14 北京航空航天大学 Hash pre-image zero-knowledge proof circuit generation method and device based on SM3 cryptographic key
CN115994366A (en) * 2021-10-20 2023-04-21 华为技术有限公司 Network device and data decryption method
CN115270134B (en) * 2022-07-18 2023-04-18 京信数据科技有限公司 Computing method and system based on FPGA trusted execution environment

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101272240B (en) * 2007-03-21 2013-01-23 华为技术有限公司 Conversation cryptographic key generation method, system and communication equipment
US8516268B2 (en) * 2010-08-23 2013-08-20 Raytheon Company Secure field-programmable gate array (FPGA) architecture
CA3001714C (en) * 2015-10-14 2022-09-20 Master Lock Company Llc Wireless firmware updates
US10528765B2 (en) * 2016-09-16 2020-01-07 Intel Corporation Technologies for secure boot provisioning and management of field-programmable gate array images
CN107992729A (en) * 2016-10-26 2018-05-04 中国移动通信有限公司研究院 A kind of control method, terminal and subscriber identification module card
US10708073B2 (en) * 2016-11-08 2020-07-07 Honeywell International Inc. Configuration based cryptographic key generation
CN109960903A (en) * 2017-12-26 2019-07-02 中移(杭州)信息技术有限公司 A kind of method, apparatus, electronic equipment and storage medium that application is reinforced
US10761951B2 (en) * 2017-12-28 2020-09-01 Intel Corporation FPGA based functional safety control logic (FFSCL)
CN109543435A (en) * 2018-11-29 2019-03-29 郑州云海信息技术有限公司 A kind of FPGA encryption protecting method, system and server
CN110060054B (en) * 2019-02-19 2020-09-01 阿里巴巴集团控股有限公司 Method, node, system and storage medium for implementing privacy protection in block chain
CN112231708A (en) * 2019-03-26 2021-01-15 创新先进技术有限公司 Field programmable gate array based trusted execution environment for blockchain networks
CN110086659A (en) * 2019-04-12 2019-08-02 苏州浪潮智能科技有限公司 A kind of security update System and method for of FPGA configuration file
CN110690963B (en) * 2019-09-25 2021-04-02 支付宝(杭州)信息技术有限公司 Key agreement method and device based on FPGA

Also Published As

Publication number Publication date
WO2021057181A1 (en) 2021-04-01
CN113285802B (en) 2022-08-19
CN110690963A (en) 2020-01-14
CN113285802A (en) 2021-08-20

Similar Documents

Publication Publication Date Title
US10839107B2 (en) Managing a smart contract on a blockchain
CN111181720B (en) Service processing method and device based on trusted execution environment
CN110690963B (en) Key agreement method and device based on FPGA
CN110992027B (en) Efficient transaction method and device for realizing privacy protection in block chain
CN111541724B (en) Block chain all-in-one machine and automatic node adding method and device thereof
CN110717203B (en) Method and device for realizing privacy block chain based on FPGA
CN110716728B (en) Credible updating method and device for FPGA (field programmable Gate array) logic
CN111541552B (en) Block chain all-in-one machine and automatic node adding method and device thereof
CN110289968B (en) Private key recovery method, collaborative address creation method, collaborative address signature device and storage medium
CN110580245B (en) Private data sharing method and device
WO2020233631A1 (en) Transaction type-based receipt storage method and node
CN110750329B (en) Method and device for realizing operation of virtual machine based on FPGA
CN110750488B (en) Method and device for realizing external calling in FPGA
US20200344075A1 (en) Secure provisioning of keys
WO2021057124A1 (en) Fpga-based privacy block chain implementing method and device
CN110738567B (en) Transaction processing method and device of safe intelligent contract processor based on FPGA
CN112927077B (en) Method and device for realizing contract calling based on FPGA
WO2021057221A1 (en) Method and apparatus for realizing state update based on fpga
WO2021057273A1 (en) Method and apparatus for realizing efficient contract calling on fpga
CN110750303B (en) Pipelined instruction reading method and device based on FPGA
CN114866409B (en) Password acceleration method and device based on password acceleration hardware
CN115865489A (en) Transaction execution method in blockchain system and blockchain node

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40020918

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant