CN110851804A - Alliance chain identity authentication method based on electronic contract - Google Patents

Alliance chain identity authentication method based on electronic contract Download PDF

Info

Publication number
CN110851804A
CN110851804A CN201910728681.6A CN201910728681A CN110851804A CN 110851804 A CN110851804 A CN 110851804A CN 201910728681 A CN201910728681 A CN 201910728681A CN 110851804 A CN110851804 A CN 110851804A
Authority
CN
China
Prior art keywords
contract
survival
user
alliance chain
chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910728681.6A
Other languages
Chinese (zh)
Other versions
CN110851804B (en
Inventor
王纪涛
孙国梓
谷宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN201910728681.6A priority Critical patent/CN110851804B/en
Publication of CN110851804A publication Critical patent/CN110851804A/en
Application granted granted Critical
Publication of CN110851804B publication Critical patent/CN110851804B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a alliance chain identity authentication method based on electronic contract, which integrates the electronic contract into the authentication process, when a new user node wants to join the alliance chain, the new user node needs to submit detailed information related to the new user node, the information is submitted and then is issued to all user nodes in the current alliance chain, all user nodes in the alliance chain can audit the information and propose own opinions, then a platform integrates and analyzes the audit opinions of all user nodes in the current alliance chain to obtain the final audit result, if the comprehensive audit result passes, the platform can generate an alliance chain survival contract (namely the electronic contract) related to the newly joined user node, meanwhile, the survival contract needs the unique mark with legal benefit of all user nodes in the alliance chain and the newly joined user node, and finally the platform can copy the number of the survival contract user nodes with the mark of all user nodes, each user node saves a copy of the contract, and the authentication process is finished at the moment.

Description

Alliance chain identity authentication method based on electronic contract
Technical Field
The invention relates to an electronic contract-based alliance chain identity authentication method, and belongs to the technical field of block chains.
Background
Currently, blockchains are a popular technology, and can be classified into public, private, and alliance chains according to their characteristics. The alliance chain is the most suitable blockchain type combined with an actual scene in the society at present, and user nodes on the alliance chain must be authorized to join the alliance chain. Although the mainstream alliance chain platforms all have their own authentication methods, most of them verify the joining node according to the combination of the digital signature and the CA certificate, and the user node in the alliance chain cannot be supervised only by relying on the digital signature and the CA certificate, for example, the user node performs illegal activities in the alliance chain. In order to prevent supervision and illegal behaviors of user nodes which are added into a alliance chain, certain legal protocols are required to be added in the authentication process of the alliance chain user nodes.
Disclosure of Invention
The invention aims to: aiming at the problem of identity authentication of a newly added user node in the current block chain alliance chain, the invention provides an alliance chain identity authentication method based on an electronic contract.
The alliance chain identity authentication method integrates an electronic contract into an authentication process, when a new user node wants to join an alliance chain, the new user node needs to submit detailed information related to the new user node, the information is submitted and then is issued to all user nodes in the current alliance chain, all the user nodes in the alliance chain can audit the information and provide own opinions, then a platform integrates and analyzes the audit opinions of all the user nodes in the current alliance chain to obtain a final audit result, if the comprehensive audit result passes, the platform can generate an alliance living chain contract (namely the electronic contract) related to the newly joined user node, meanwhile, the contract living needs the unique mark with legal benefit of all the user nodes in the alliance chain and the newly joined user node, and finally, the platform can copy the number of the living contract user nodes marked by all the user nodes, each user node saves a copy of the contract, and the authentication process is finished at the moment.
In order to achieve the above object, the present invention provides a federation chain identity authentication method based on an electronic contract, including the following parts:
and (3) submitting user node information: when a user joins a alliance chain, firstly, the identity of the user needs to be checked and authenticated by the alliance chain, the user needs to submit detailed information related to the user to an alliance chain platform, the submitted information is encrypted and digitally signed, the encrypted content is submitted to an information submitting processing module for verification, the information submitting processing module broadcasts the encrypted content to each user node in the current alliance chain in a data packet mode after verification, each user node analyzes the data packet after receiving the content of the data packet to obtain an information ciphertext, checks and signs the information ciphertext to confirm the authenticity of an information source, decrypts the ciphertext to obtain a personal information plaintext of a new user, checks the plaintext and provides own opinions;
and (3) integrating opinion feedback of the alliance link user nodes: all current user nodes in the alliance chain send the final opinion to a survival contract generation module; after the survival contract generation module collects the opinion ciphertexts of all the nodes in the alliance chain, the authenticity of an opinion source is verified according to a digital signature, after verification, the opinion ciphertexts are decrypted, all the opinions are analyzed one by one, all the opinions are finally integrated into a comprehensive opinion, and the comprehensive opinion is fed back to each user node and a new user node in the alliance chain; when a new user performs comprehensive examination and agrees to comply with the provision of a federation chain generation contract related to the new user, which is generated by a contract generation module, the new user needs to submit a unique identification user with legal benefit, which can represent the identity of the new user, to sign a contract, and simultaneously all users in the federation chain also need to submit the unique identities of the users, the contract generation module signs the identities of the new user and the old user on the contract, and finally generates a signed federation chain survival contract belonging to the new user;
survival contract distributed storage: after the survival contract of the new user is generated, the survival contract needs to be further processed; the survival contract of each user in the alliance chain must be permanent and cannot be tampered, and the legal effectiveness of the survival contract can be guaranteed only when the requirement is met; recording the survival contract of each user on the alliance chain, recording the hash value of the survival contract on the alliance chain, simultaneously, living a plurality of copies of the survival contract, distributing the copies to each user node in the alliance chain, and increasing the redundancy of the survival contract by adopting a distributed storage technology to prevent the loss of the survival contract;
generating a contract and obtaining: when a node in the alliance chain violates the rule of the survival contract, the investigator can acquire the survival contract of the user node from the alliance chain as an effective evidence; the acquirer needs to provide an account address of a home node in the alliance chain corresponding to the survival contract to be acquired and submit the account address to the alliance chain platform, and after the alliance chain platform receives the acquisition request, the contract acquisition module acquires a corresponding survival contract copy from a random user node in the alliance chain according to the submitted account address and judges whether the user node has the survival contract of the account address.
Further, in the user node information submission part, the related information submitted by the new user at least includes, but is not limited to, an organization name, an organization purpose, an organization experience, an organization reward and punishment, an organization related business and other necessary information, such as an organization contact address, and whether the organization is a business or a social group.
In the user node information submitting part, the information submitted by the new user comprises the content which needs to be submitted and the content which can be submitted optionally, and the content which can be submitted optionally can enable a verifier to know the user more deeply.
The content which needs to be submitted is organization name, organization purpose, organization experience, organization reward and punishment and the organization relates to business, and the content which can be submitted optionally is organization member learning and punishment condition and organization member reward and punishment condition.
In the user node information submitting part, after a new user fills in personal information, the new user can initiate submission, and in order to protect the personal information privacy of the user, an elliptic curve cryptography algorithm is adopted to encrypt and digitally sign the personal information.
Further, in the opinion feedback integration part of the alliance chain user nodes, in order to ensure that the opinion condition of each user node in the alliance chain can only be known by the presenter and the survival contract generation module, secure multiparty calculation is adopted in the opinion integration process of each node to ensure the opinion condition privacy.
Furthermore, the secure multi-party computation is used for safely computing an appointed function under the condition of no trusted third party, and each party for inputting data is ensured to only know the data condition of the party, and any party of complete data cannot obtain the complete data; before a certain user node in a alliance chain sends own opinions to a survival contract generation module, the opinion of the user node is encrypted and digitally signed through an elliptic curve cryptography algorithm, the purpose of the digital signature is to enable the survival contract generation module to know that the source of the opinion is real, and the purpose of the encryption is to ensure that the personal opinion condition is only disclosed for the user node and the survival contract generation module.
Further, the opinion feedback integration part of the alliance chain user nodes is used for enabling a new user not to be added into the alliance chain if the new user does not pass comprehensive audit; if the new user passes the comprehensive examination, the contract generation module immediately generates a coalition chain generation contract related to the new user, the contract comprises a series of rules which the user must follow in the coalition chain and legal punishment measures after the user violates rules, the rules are made by the user node in the current coalition chain after strict discussion, after the contract is generated, the new user can see all contents of the contract, and if the new user does not agree to follow the rules of the contract, the application process is finished.
Further, in the survival contract obtaining part, the home node of the survival contract is the home node of the corresponding survival contract generated when a node joins the federation chain.
The survival contract obtaining part randomly selects another user node which is not inquired to inquire when the alliance link platform judges that the survival contract of the account address does not exist on the user node, downloads the survival contract corresponding to the specified account address in the user node if the survival contract does exist, and calculates the hash value of the copy of the survival contract by using SHA-1, SHA256 and MD5 after the contract obtaining module obtains the copy of the survival contract; meanwhile, the contract acquisition module calls an intelligent contract to acquire the hash values of SHA-1, SHA256 and MD5 of the survival contract corresponding to the specified account address from the alliance chain; comparing the hash value calculated by the copy of the survival contract with the hash values obtained from the alliance chain one by one, if the three hash values are completely compared, the copy of the survival contract is consistent with the original file of the survival contract, and the system admits that the copy of the survival contract is effective; if all the three hash values are not compared, the survival contract copy is tampered and is not credible any more, at this time, the contract acquisition module randomly selects another user node which is not queried from the alliance chain to acquire the survival contract copy, and the like until the survival contract copy consistent with the original file is acquired, and through the process, investigators can acquire the survival contract consistent with the original survival contract.
Compared with the prior art, the invention has the main contributions and characteristics that:
(1) the legal benefit of the alliance chain nodes is ensured by means of electronic contracts.
(2) And each alliance chain node is enabled to store the electronic contract in a multi-copy mode, so that the contract loss is avoided.
(3) The identity authentication process is verified by all nodes of the alliance chain, and the security is higher.
Drawings
The invention will be further described with reference to the accompanying drawings.
FIG. 1 is a block diagram of a process for a new user to submit information in the present invention.
FIG. 2 is a block diagram of an audit message flow of a federation chain node in the present invention.
Fig. 3 is a block diagram of a survival contract distributed storage process according to the present invention.
Fig. 4 is a block diagram of a survival contract acquisition process according to the present invention.
Detailed Description
In order to facilitate the understanding and implementation of the present invention for those of ordinary skill in the art, the present invention is further described in detail with reference to the accompanying drawings and examples, it is to be understood that the embodiments described herein are merely illustrative and explanatory of the present invention and are not restrictive thereof.
In order to facilitate the understanding and implementation of the present invention for those of ordinary skill in the art, the present invention is further described in detail with reference to the accompanying drawings and examples, it is to be understood that the embodiments described herein are merely illustrative and explanatory of the present invention and are not restrictive thereof.
Fig. 1 shows a process diagram of information submission by a new user according to the present invention, and the detailed process is as follows:
when a user wants to join in a federation chain, the user needs to accept identity verification and authentication of the federation chain, the user needs to submit detailed information related to the user to a federation chain platform, such as an organization name, an organization purpose, an organization experience, organization reward and punishment, organization related business and other necessary information, the submitted information includes content which needs to be submitted and optionally submitted content, and the optionally submitted content can enable a verifier to know the user more deeply. After a new user fills in personal information, submission can be initiated, in order to protect the personal information privacy of the user, an elliptic curve cryptography algorithm is adopted to encrypt and digitally sign the personal information, the encrypted content is firstly submitted to a submission information processing module for verification, the submission information processing module broadcasts and sends the encrypted content to each user node in a current alliance chain in a data packet mode after verification, each user node analyzes the data packet after receiving the content of the data packet, an information ciphertext is obtained, the information ciphertext is verified to confirm the authenticity of an information source, the ciphertext is decrypted to obtain the personal information plaintext of the new user, and the plaintext is verified and provides own opinions.
Fig. 2 is a process diagram of auditing information of a federation chain node according to the present invention, and the detailed process is as follows:
all current user nodes in the alliance chain receive the personal information of the new user node, then the identity of the new user is checked and authenticated, after the checking is finished, each user node needs to give a final opinion whether the new user can join the alliance chain, and the opinion is sent to a survival contract generation module. In order to ensure that the opinion condition of each user node in the alliance chain can only be known by a presenter and a survival contract generation module, secure multiparty calculation is adopted in the opinion integration process of each node to ensure the opinion condition privacy.
The safe multi-party calculation is mainly used for safely calculating an appointed function under the condition of no trusted third party, and ensuring that each party for inputting data only knows the data condition of the party and any party for inputting complete data can not obtain the complete data. In the invention, before a certain user node in a alliance chain sends own opinions to a survival contract generation module, the opinion is encrypted and digitally signed through an elliptic curve cryptography algorithm, the digital signature aims at enabling the survival contract generation module to know that the source of the opinion is real, and the encryption aims at ensuring that the personal opinion condition is only disclosed for the user node and the survival contract generation module.
After the survival contract generation module collects the opinion ciphertexts of all the nodes in the alliance chain, the authenticity of an opinion source is verified according to the digital signature, after verification, the opinion ciphertexts are decrypted, all the opinions are analyzed one by one, and finally all the opinions are integrated into a comprehensive opinion. The general opinion is fed back to each user node and the new user node in the federation chain. If the new user does not pass the comprehensive audit, the user can not join the alliance chain; if the new user passes the comprehensive examination, the contract generation module immediately generates a coalition chain generation contract related to the new user, the contract comprises a series of rules which the user must follow in the coalition chain and legal punishment measures after the user violates rules, and the rules are made by the user node in the current coalition chain after strict discussion. After the contract is created, the new user will see all the contents of the contract, and if the new user does not agree to comply with the rules of the contract, the application process is terminated. When the new user agrees to comply with the rules of the contract, the new user needs to submit a legally effective unique identification user capable of representing the identity of the new user to sign the contract, and all users in the federation chain also need to submit their unique identities, and the contract generation module signs the identities of the new user and the old user on the contract. Finally, a signed alliance chain survival contract belonging to the new user is generated.
Fig. 3 is a diagram illustrating a survival contract distributed storage process according to the present invention, and the detailed process is as follows:
after the survival contract of the new user is generated, the survival contract needs to be further processed. The survival contract for each user in the federation chain must be permanent and not be tampered with, and the legal effectiveness of the survival contract is guaranteed only if such requirements are met. In this regard, the present invention records per-user survival contracts on the federation chain, due to the permanently stored and non-tamperable nature of blockchains. And because the blockchain is not suitable for storing files, the hash value of the survival contract is recorded on the alliance chain, a plurality of copies of the survival contract exist at the same time, the copies are distributed to each user node in the alliance chain, the redundancy of the survival contract is increased by adopting a distributed storage technology, and the loss of the survival contract is prevented.
Distributed storage is the distributed storage of data on a plurality of independent devices. The traditional network storage system adopts a centralized storage server to store all data, the storage server becomes the bottleneck of the system performance, is also the focus of reliability and safety, and cannot meet the requirement of large-scale storage application. The distributed network storage system adopts an expandable system structure, utilizes a plurality of storage servers to share the storage load, utilizes the position server to position the storage information, not only improves the reliability, the availability and the access efficiency of the system, but also is easy to expand, therefore, the invention adopts the distributed storage of the survival contract in each user node in the alliance chain.
After receiving the newly generated survival contract, the contract distribution module performs hash calculation on the newly generated survival contract first, and in order to prevent hash value collision (the hash value collision means that the results of hashing different data may be the same), three hash value calculations of SHA-1, SHA256 and MD5 are performed on the newly generated survival contract, so that the possibility of hash collision is greatly reduced. And calculating three hash values of the new storage contract, immediately recording the three hash values on a alliance chain through an intelligent contract, and realizing non-falsifiable permanent storage. The purpose of recording the hash value is to calculate the hash value of the survival contract again and compare the calculated hash value with the hash value on the alliance chain if the originality of the survival contract is verified. After the hash value of the new survival contract is uplinked, the contract distribution module starts to copy the number of copies of the alliance chain node number by taking the original file of the new survival contract as a standard, each copy is signed by adopting an elliptic curve digital signature, the copies are distributed to each user node in the alliance chain in sequence after the signature is finished, and when the user node receives the new survival contract sent by the system, the signature verification is carried out on the new survival contract, so that the contract is ensured to be sent by the system. Therefore, each user node in the alliance chain has a survival contract of other nodes and an own survival contract. Thus, although one copy in the federation chain is tampered with, there will be other copies that have not been tampered with, unless all copies in the federation chain are tampered with, which will hardly happen if there are enough nodes.
Fig. 4 shows a survival contract obtaining process diagram of the present invention, and the detailed process is as follows:
when a node in the alliance chain violates the specification of the survival contract, the investigator can acquire the survival contract of the user node from the alliance chain as effective evidence. The acquirer needs to provide a home node corresponding to a survival contract to be acquired (the home node of the survival contract is a home node of a node corresponding to a survival contract generated when the node joins a federation chain), an account address of the node in the federation chain is submitted to a federation chain platform, after the federation chain platform receives an acquisition request, a contract acquisition module acquires a corresponding copy of the survival contract from a random user node in the federation chain according to the submitted account address, judges whether the user node has the survival contract of the account address, if not, selects another user node which is not inquired randomly for inquiry, if so, downloads the survival contract corresponding to the designated account address in the user node, and after the contract acquisition module acquires the copy of the survival contract, the hash value of the copy of the survival contract is computed using SHA-1, SHA256, and MD 5. Meanwhile, the contract acquisition module calls the intelligent contract to acquire the SHA-1, SHA256 and MD5 hash values of the survival contract corresponding to the specified account address from the alliance chain. And then, comparing the hash value calculated by using the copy of the survival contract with the hash value obtained from the alliance chain one by one. If the three hash values are completely compared, the existence contract copy is consistent with the original file of the existence contract, and the system confirms that the existence contract copy is effective; if all the hash values are not compared, the survival contract copy is tampered and is not credible any more, at this time, the contract acquisition module randomly selects another user node which is not queried from the alliance chain to acquire the survival contract copy, and the like is repeated until the survival contract copy consistent with the original file is acquired. Through the process, the investigator can obtain the survival contract consistent with the original survival contract.
The above description is only an example embodiment of the present invention, and should not be taken as limiting the invention, and any modifications, equivalents, improvements, etc. made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (10)

1. A alliance chain identity authentication method based on electronic contract is characterized in that: the method comprises the following steps:
and (3) submitting user node information: when a user joins a alliance chain, firstly, the identity of the user needs to be checked and authenticated by the alliance chain, the user needs to submit detailed information related to the user to an alliance chain platform, the submitted information is encrypted and digitally signed, the encrypted content is submitted to an information submitting processing module for verification, the information submitting processing module broadcasts the encrypted content to each user node in the current alliance chain in a data packet mode after verification, each user node analyzes the data packet after receiving the content of the data packet to obtain an information ciphertext, checks and signs the information ciphertext to confirm the authenticity of an information source, decrypts the ciphertext to obtain a personal information plaintext of a new user, checks the plaintext and provides own opinions;
and (3) integrating opinion feedback of the alliance link user nodes: all current user nodes in the alliance chain send the final opinion to a survival contract generation module; after the survival contract generation module collects the opinion ciphertexts of all the nodes in the alliance chain, the authenticity of an opinion source is verified according to a digital signature, after verification, the opinion ciphertexts are decrypted, all the opinions are analyzed one by one, all the opinions are finally integrated into a comprehensive opinion, and the comprehensive opinion is fed back to each user node and a new user node in the alliance chain; when a new user performs comprehensive examination and agrees to comply with the provision of a federation chain generation contract related to the new user, which is generated by a contract generation module, the new user needs to submit a unique identification user with legal benefit, which can represent the identity of the new user, to sign a contract, and simultaneously all users in the federation chain also need to submit the unique identities of the users, the contract generation module signs the identities of the new user and the old user on the contract, and finally generates a signed federation chain survival contract belonging to the new user;
survival contract distributed storage: after the survival contract of the new user is generated, the survival contract needs to be further processed; the survival contract of each user in the alliance chain must be permanent and cannot be tampered, and the legal effectiveness of the survival contract can be guaranteed only when the requirement is met; recording the survival contract of each user on the alliance chain, recording the hash value of the survival contract on the alliance chain, simultaneously, living a plurality of copies of the survival contract, distributing the copies to each user node in the alliance chain, and increasing the redundancy of the survival contract by adopting a distributed storage technology to prevent the loss of the survival contract;
generating a contract and obtaining: when a node in the alliance chain violates the rule of the survival contract, the investigator can acquire the survival contract of the user node from the alliance chain as an effective evidence; the acquirer needs to provide an account address of a home node in the alliance chain corresponding to the survival contract to be acquired and submit the account address to the alliance chain platform, and after the alliance chain platform receives the acquisition request, the contract acquisition module acquires a corresponding survival contract copy from a random user node in the alliance chain according to the submitted account address and judges whether the user node has the survival contract of the account address.
2. The electronic-contract-based federation chain identity authentication method of claim 1, wherein: in the user node information submission part, the related information submitted by the new user at least includes but is not limited to organization name, organization purpose, organization experience, organization reward and punishment, organization related business and other necessary information, such as organization contact information, whether the organization is a business or a social group.
3. The electronic-contract-based federation chain identity authentication method of claim 2, wherein: in the user node information submitting part, the information submitted by the new user comprises contents which need to be submitted and optionally submitted contents, and the optionally submitted contents can enable a verifier to further know the user;
the content which needs to be submitted is organization name, organization purpose, organization experience, organization reward and punishment and the organization relates to business, and the content which can be submitted optionally is organization member learning and punishment condition and organization member reward and punishment condition.
4. The electronic-contract-based federation chain identity authentication method of claim 1, wherein: in the user node information submitting part, after a new user fills in personal information, the new user can initiate submission, and in order to protect the personal information privacy of the user, an elliptic curve cryptography algorithm is adopted to encrypt and digitally sign the personal information.
5. The electronic-contract-based federation chain identity authentication method of claim 1, wherein: the alliance chain user node opinion feedback integration part adopts safe multi-party calculation to ensure the opinion condition privacy in the process of integrating the opinions of all nodes in order to ensure that the opinion condition of each user node in the alliance chain can only be known by a presenter and a survival contract generation module;
the secure multi-party computation is aimed at safely computing an appointed function under the condition of no trusted third party, and each party of data input is ensured to only know the data condition of the party, and any party of complete data can not obtain the data; before a certain user node in a alliance chain sends own opinions to a survival contract generation module, the opinion of the user node is encrypted and digitally signed through an elliptic curve cryptography algorithm, the purpose of the digital signature is to enable the survival contract generation module to know that the source of the opinion is real, and the purpose of the encryption is to ensure that the personal opinion condition is only disclosed for the user node and the survival contract generation module.
6. The electronic-contract-based federation chain identity authentication method of claim 1, wherein: the alliance chain user node opinion feedback integration part is used for enabling a new user not to be added into an alliance chain if the new user does not pass comprehensive audit; if the new user passes the comprehensive examination, the contract generation module immediately generates a coalition chain generation contract related to the new user, the contract comprises a series of rules which the user must follow in the coalition chain and legal punishment measures after the user violates rules, the rules are made by the user node in the current coalition chain after strict discussion, after the contract is generated, the new user can see all contents of the contract, and if the new user does not agree to follow the rules of the contract, the application process is finished.
7. The electronic-contract-based federation chain identity authentication method of claim 1, wherein: the survival contract distributed storage part is used for storing data on a plurality of independent devices in a distributed mode, the distributed network storage system adopts an expandable system structure, a plurality of storage servers are used for sharing storage load, the position server is used for positioning storage information, and the survival contract is stored in each user node in a alliance chain in a distributed mode.
8. The electronic-contract-based federation chain identity authentication method of claim 1, wherein: in the survival contract distributed storage part, after receiving a newly generated survival contract, the contract distribution module firstly performs hash calculation on the newly generated survival contract, calculates three hash values of the newly generated survival contract, and immediately records the three hash values on a coalition chain through an intelligent contract to realize non-falsifiable permanent storage; after the hash value of the new survival contract is uplinked, the contract distribution module starts to copy the number of copies of the alliance chain nodes by taking the original file of the new survival contract as a standard, each copy is signed by adopting an elliptic curve digital signature, the copies are sequentially distributed to each user node in the alliance chain after the signature is finished, the user nodes can verify the signature of the new survival contract when receiving the new survival contract sent by the system, and the contract is sent by the system, so that each user node in the alliance chain can own a survival contract of other nodes and own survival contract; even if one copy in the federation chain is tampered with, there will be other copies that have not been tampered with.
9. The electronic-contract-based federation chain identity authentication method of claim 1, wherein: in the survival contract obtaining part, the home node of the survival contract is the home node of the corresponding survival contract generated when a node joins the alliance chain.
10. The electronic-contract-based federation chain identity authentication method of claim 1, wherein: the survival contract obtaining part randomly selects another user node which is not inquired to inquire when the alliance link platform judges that the survival contract of the account address does not exist on the user node, downloads the survival contract corresponding to the specified account address in the user node if the survival contract does exist, and calculates the hash value of the copy of the survival contract by using SHA-1, SHA256 and MD5 after the contract obtaining module obtains the copy of the survival contract; meanwhile, the contract acquisition module calls an intelligent contract to acquire the hash values of SHA-1, SHA256 and MD5 of the survival contract corresponding to the specified account address from the alliance chain; comparing the hash value calculated by the copy of the survival contract with the hash values obtained from the alliance chain one by one, if the three hash values are completely compared, the copy of the survival contract is consistent with the original file of the survival contract, and the system admits that the copy of the survival contract is effective; if all the three hash values are not compared, the survival contract copy is tampered and is not credible any more, at this time, the contract acquisition module randomly selects another user node which is not queried from the alliance chain to acquire the survival contract copy, and the like until the survival contract copy consistent with the original file is acquired, and through the process, investigators can acquire the survival contract consistent with the original survival contract.
CN201910728681.6A 2019-08-08 2019-08-08 Alliance chain identity authentication mode based on electronic contract Active CN110851804B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910728681.6A CN110851804B (en) 2019-08-08 2019-08-08 Alliance chain identity authentication mode based on electronic contract

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910728681.6A CN110851804B (en) 2019-08-08 2019-08-08 Alliance chain identity authentication mode based on electronic contract

Publications (2)

Publication Number Publication Date
CN110851804A true CN110851804A (en) 2020-02-28
CN110851804B CN110851804B (en) 2022-10-14

Family

ID=69595436

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910728681.6A Active CN110851804B (en) 2019-08-08 2019-08-08 Alliance chain identity authentication mode based on electronic contract

Country Status (1)

Country Link
CN (1) CN110851804B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112270626A (en) * 2020-09-16 2021-01-26 广州奇化有限公司 Enterprise credit line management method, device, storage medium and server
CN113114634A (en) * 2021-03-24 2021-07-13 武汉卓尔信息科技有限公司 Credible data management method based on alliance chain and alliance chain

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107403303A (en) * 2017-06-16 2017-11-28 兴业数字金融服务(上海)股份有限公司 A kind of signature method for the electronic contract system that card is deposited based on block chain
CN107657553A (en) * 2017-09-21 2018-02-02 浙江惠码科技有限公司 A kind of electronic contract generation method based on alliance's chain, information anti-fake method of tracing to the source

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107403303A (en) * 2017-06-16 2017-11-28 兴业数字金融服务(上海)股份有限公司 A kind of signature method for the electronic contract system that card is deposited based on block chain
CN107657553A (en) * 2017-09-21 2018-02-02 浙江惠码科技有限公司 A kind of electronic contract generation method based on alliance's chain, information anti-fake method of tracing to the source

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112270626A (en) * 2020-09-16 2021-01-26 广州奇化有限公司 Enterprise credit line management method, device, storage medium and server
CN113114634A (en) * 2021-03-24 2021-07-13 武汉卓尔信息科技有限公司 Credible data management method based on alliance chain and alliance chain

Also Published As

Publication number Publication date
CN110851804B (en) 2022-10-14

Similar Documents

Publication Publication Date Title
CN109756485B (en) Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
EP3673435B1 (en) Improving integrity of communications between blockchain networks and external data sources
CN112055025B (en) Privacy data protection method based on block chain
CN111914027B (en) Block chain transaction keyword searchable encryption method and system
CN108881167B (en) Intelligent contract of finite field block chain system
JP7493014B2 (en) COMPUTER-IMPLEMENTED SYSTEM AND METHOD FOR ENABLED SECURE STORAGE OF LARGE BLOCKCHAINS ACROSS MULTIPLE STORAGE NODES
TWI744532B (en) Methods and systems to establish trusted peer-to-peer communications between nodes in a blockchain network
CN111563261A (en) Privacy protection multi-party computing method and system based on trusted execution environment
CN109495490B (en) Block chain-based unified identity authentication method
CN109617692B (en) Anonymous login method and system based on block chain
CN114730420A (en) System and method for generating signatures
CN112311735A (en) Credible authentication method, network equipment, system and storage medium
CN114329529A (en) Asset data management method and system based on block chain
Eskandarian et al. Clarion: Anonymous communication from multiparty shuffling protocols
CN111815321A (en) Transaction proposal processing method, device, system, storage medium and electronic device
CN111737715A (en) Decentralized electronic contract online signing method and system
CN113761582A (en) Group signature based method and system for protecting privacy of block chain transaction under supervision
CN113468570A (en) Private data sharing method based on intelligent contract
CN110910110B (en) Data processing method and device and computer storage medium
CN110851804B (en) Alliance chain identity authentication mode based on electronic contract
CN113328854B (en) Service processing method and system based on block chain
CN111711607B (en) Block chain-based flow type micro-service trusted loading and verifying method
CN113761578A (en) Document true checking method based on block chain
Liu et al. A blockchain-based cross-domain authentication management system for IoT devices
Zhou et al. A Scalable Blockchain‐Based Integrity Verification Scheme

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant