CN110912688B - Anti-quantum-computation private key backup, loss reporting and recovery method and system based on alliance chain - Google Patents

Anti-quantum-computation private key backup, loss reporting and recovery method and system based on alliance chain Download PDF

Info

Publication number
CN110912688B
CN110912688B CN201910991247.7A CN201910991247A CN110912688B CN 110912688 B CN110912688 B CN 110912688B CN 201910991247 A CN201910991247 A CN 201910991247A CN 110912688 B CN110912688 B CN 110912688B
Authority
CN
China
Prior art keywords
key
private key
user
transaction
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910991247.7A
Other languages
Chinese (zh)
Other versions
CN110912688A (en
Inventor
富尧
钟一民
杨羽成
余秋炜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ruban Quantum Technology Co Ltd
Nanjing Ruban Quantum Technology Co Ltd
Original Assignee
Ruban Quantum Technology Co Ltd
Nanjing Ruban Quantum Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ruban Quantum Technology Co Ltd, Nanjing Ruban Quantum Technology Co Ltd filed Critical Ruban Quantum Technology Co Ltd
Priority to CN201910991247.7A priority Critical patent/CN110912688B/en
Publication of CN110912688A publication Critical patent/CN110912688A/en
Application granted granted Critical
Publication of CN110912688B publication Critical patent/CN110912688B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Technology Law (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to a method and a system for backup, loss report and recovery of a quantum computation resistant private key based on a alliance chain, which are implemented between alliance chain members in mutual communication, wherein the alliance chain members comprise client members and server members, each party is provided with a key fob, and all the key fobs store own private keys and server public key pools; a client public key pool is stored in a key fob of the server, client units which are in one-to-one correspondence with the clients are stored in the client public key pool, and each client unit comprises a user name, a current identity, a public key, a backup identity list and an invalid identity list which are corresponding to the client; the client members are all configured with independent user names, and the client members under the same user name are configured with a main key fob and at least one standby key fob. The method can improve the protection of the private key.

Description

Anti-quantum-computation private key backup, loss reporting and recovery method and system based on alliance chain
Technical Field
The application relates to the technical field of secure communication, in particular to a method and a system for backup, loss report and recovery of a quantum computation resistant private key based on a federation chain.
Background
The block chain is a brand new distributed infrastructure and a calculation paradigm, stores data by using an ordered chain data structure, updates the data by using a consensus algorithm, and ensures data security by using a cryptography technology. In blockchain-based transactions, ensuring data security for the transaction and privacy for the customer is a necessary condition for the blockchain to be able to develop further. For this reason, cryptography, and in particular public key cryptography, is widely used in blockchains. The alliance chain is a branch of the block chain, so the alliance chain is a distributed and decentralized public database, and the alliance chain is the block chain which is different from other chains in that the alliance chain is a member of a specific group and limited third parties, a plurality of preselected nodes are designated as bookkeeping persons in the alliance chain, and the consensus process of the block chain is controlled by the preselected nodes.
The private key of the block chain is data which only proves the identity of the user, and the core assets of the user, such as bitcoin, are also controlled by the private key, namely, the transaction can be confirmed only through the signature of the private key. Protection of the private key with respect to the blockchain appears to be crucial. On one hand, the private key is prevented from being leaked and stolen by hackers, on the other hand, the private key is prevented from being lost, and the private key can be safely retrieved once being lost.
There are currently four main approaches to blockchain storage and use: platform hosting, local client, hardware KEY (similar to U shield), offline cold storage (printing or copying on paper, putting safe). All four methods except the hardware KEY cannot resist the attack of trojans or hackers. Meanwhile, the four methods do not consider the key recovery, and in case of the loss of the private key, the corresponding bitcoin or other rights and interests will disappear permanently. How to ensure the security of the private key of the blockchain and how to retrieve the private key of the blockchain is a technical problem to be solved.
The problems existing in the prior art are as follows:
1. the existing mainstream methods for storing and using the block chain cannot resist the attack of trojans or hackers, and the key recovery is not considered. Should the private key be lost, the corresponding bitcoin or other rights will forever disappear.
2. The existing method for backing up the private key by using a platform escrow mode needs to entrust a core node to retrieve the private key when a user key is lost, so that the core node is endowed with overlarge rights and cannot meet the requirements of customers. The authorized party can completely control the account and even can carry out the operation against the intention of the authorized party.
3. The user's blockchain private key can be stored in the electronic device, but once the user loses the blockchain private key or the information is stolen, the blockchain private key is lost, which has a great influence on the property security of the user.
Disclosure of Invention
In view of the foregoing, it is necessary to provide a federation chain-based quantum computing resistant private key backup, loss report and recovery method and system for solving at least one of the technical problems.
A method for resisting backup, loss report and recovery of a quantum computation private key based on a alliance chain is implemented between alliance chain members which communicate with each other, wherein the alliance chain members comprise client members and server members, each party is provided with a key fob, and all the key fobs store own private keys and server public key pools;
a client public key pool is stored in a key fob of the server, client units which are in one-to-one correspondence with the clients are stored in the client public key pool, and each client unit comprises a user name, a current identity, a public key, a backup identity list and an invalid identity list which are corresponding to the client;
the client members are all configured with independent user names, and the client members under the same user name are configured with a main key card and at least one standby key card;
one of the client members is a User, and the private key backup, loss report and recovery method comprises the following steps: performing at least one of private key backup, loss report and recovery based on coalition chain anti-quantum computation;
if a new key card for backup is added, a private key backup is implemented, and a User puts forward a transaction to a server member, wherein the transaction comprises a private key ciphertext related to the private key of the main key card, and updates a corresponding client unit in a world state according to the key card for backup based on a alliance chain to complete the private key backup;
and if the main key fob is lost, performing loss reporting and recovery, proposing a transaction to a server member by any one of the User standby key fobs, acquiring the private key ciphertext in a world state based on the alliance chain, and acquiring the private key of the main key according to the private key ciphertext to replace the main key fob of the User so as to complete loss reporting and recovery.
Optionally, the federation chain member further includes an Orderer and a commit providing corresponding services, and the method for backing up, reporting loss and recovering the private key specifically includes:
the User proposes a transaction to the Endorser;
the Endorser receives the transaction proposed by the User, executes the transaction correspondingly and sends a transaction response to the User;
after receiving the transaction response, the User makes an endorsement and sends the endorsement to the Orderer;
after Orderer receives the back book, the back book is sequenced and then sent to Committer;
after receiving the back book, committee performs corresponding operation and sends the generated corresponding transaction notice to a User;
and correspondingly verifying after the User receives the transaction notification.
Optionally, a client secret sharing private key pool is stored in the key fob of the enrerer, and the client secret sharing private key pool stores a group of private key components generated by a private key of the client master key fob based on a secret sharing manner;
optionally, if a new key card for backup is added, performing the backup of the private key specifically includes:
the User puts forward a transaction to the Endorser, generates a private key ciphertext according to a private key of a main key card, and writes the private key ciphertext into the transaction;
after receiving the transaction proposed by the User and being verified, the Endorser intensively writes all key fob identity identifications and attribute lists under the User name of the User in the reading operation in the transaction response, intensively writes the identity identifications, the attribute lists and the private key ciphertext of the key fob for backup in the writing operation in the transaction response, and then sends the transaction response to the User;
after receiving the transaction response, the User makes an endorsement and sends the endorsement to the Orderer;
after Orderer receives the back book, the back book is sequenced and then sent to Committer;
after receiving the back book, committer performs corresponding execution according to the reading operation set and the writing operation set, and sends a generated corresponding transaction notification to a User;
and correspondingly verifying after the User receives the transaction notification to complete the private key backup.
Optionally, the private key ciphertext is generated based on an ECIES encryption algorithm according to the private key of the master key, and the method specifically includes:
a plurality of groups of private key components related to the private key of the own party are stored in the main key fob;
selecting a random integer, and calculating to obtain a first parameter according to the random integer and a base point;
calculating to obtain a second parameter according to the random integer and the public key of the key card for backup which needs to be added;
obtaining a first seed key according to the second parameter, and obtaining a second seed key by sensing the private key component;
encrypting the private key of the master key fob by using the first seed key and the second seed key respectively to obtain a first encrypted ciphertext and a second encrypted ciphertext;
and generating a private key ciphertext according to the identity of the key fob for backup, the first encrypted ciphertext, the second encrypted ciphertext, the public and private keys of the backup key fob, the public key pointer random number and the plurality of public key random numbers acquired in the client public key pool according to the plurality of pointer functions.
Optionally, if the master key fob is lost, performing loss reporting and recovery specifically includes:
the user selects a spare key card as a new main key card to carry out transaction to the Endorser, secret sharing is carried out on a private key of the new key card to obtain a private key component, and the private key component is written into transaction content after being encrypted;
the method comprises the steps that after the Endorser receives a transaction proposed by the User, decrypts and verifies the transaction, the identity of a lost main key fob and the identity of a new main key fob are written in a write-in operation set, the identity of the main key fob is indicated to be invalid, the identity of the new main key fob is the current identity, a private key ciphertext is written in a read-out operation set, and a transaction response is sent to the User;
after receiving the transaction response, the User correspondingly decrypts the transaction response to obtain the client-side private key and the public key random number of the main key fob, and makes an endorsement and sends the endorsement to the Orderer;
after Orderer receives the back book, the back book is sequenced and then sent to Committer;
after receiving the back book, committee updates the corresponding client unit in the world state according to the write-in operation set and sends a generated corresponding transaction notification to the User and the Endorser;
and the User correspondingly verifies after receiving the transaction notification, and replaces the private key of the new master key card with the private key of the master key card to finish loss reporting and recovery.
Optionally, after receiving the transaction proposed by the User, the enrerer further includes:
correspondingly decrypting the encrypted private key component of the new master key card according to the transaction content sent by the User to obtain the private key component of the new master key card, and storing the identity of the new master key card and the related private key component in the key card;
and after receiving the transaction notification sent by the Committer, replacing the private key component of the master key card under the corresponding user name in the client secret sharing private key pool with the private key component of the new master key card.
Optionally, in the process of the interaction between the U-alliance chain members, the message senders sign with respective private keys, and the receivers decrypt the messages correspondingly according to the public keys of the message senders.
Optionally, the key fobs of the federation chain members are issued by a key management server.
The invention also provides a method for backup, loss report and recovery of the quantum computation resistant private key based on the alliance chain, which comprises alliance chain members which are communicated with each other, wherein the alliance chain members comprise client members and server members, each party is provided with a key fob, and all the key fobs store own private keys and server public key pools; a client public key pool is stored in a key fob of the server, client units which are in one-to-one correspondence with the clients are stored in the client public key pool, and each client unit comprises a user name, a current identity, a public key, a backup identity list and an invalid identity list which correspond to the client; the client members are all configured with independent user names, and the client members under the same user name are configured with a main key fob and at least one standby key fob;
the coalition chain members comprise a memory and a processor, wherein the memory is stored with a computer program, and the processor realizes the anti-quantum computing private key backup, loss report and recovery method based on the coalition chain when executing the computer program.
According to the anti-quantum-computation private key backup, loss report and recovery method and system based on the alliance chain, the private key is backed up through the block chain in a secret sharing mode, and therefore the safety of the private key of a user can be effectively protected. Aiming at the existing method for backing up the private key by using a platform escrow mode, when a user key is lost, a core node is required to be entrusted to retrieve the private key, the core node is endowed with overlarge right, and the requirements of customers cannot be met. The authorized party can completely control the account and even can perform operation against the intention of the authorized party. The private key is shared secretly, so that each server cannot know the actual private key, core nodes with overlarge rights do not exist, and the private key is prevented from being leaked.
Drawings
Fig. 1 is a schematic diagram of a private key backup, loss report, and recovery system in an embodiment.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
For a better description and illustration of embodiments of the application, reference may be made to one or more of the drawings, but additional details or examples used in describing the drawings should not be construed as limiting the scope of any of the inventive concepts of the present application, the presently described embodiments, or the preferred versions.
It should be understood that steps may be performed in other sequences unless explicitly stated otherwise. Moreover, at least a portion of the steps may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performing the sub-steps or stages is not necessarily sequential, but may be performed alternately or alternatingly with other steps or at least a portion of the sub-steps or stages of other steps.
In one embodiment, a federation chain-based quantum computation resistant private key backup, loss report and recovery method is implemented between federation chain members in communication with each other, the federation chain members include client members and server members, each of the client members and the server members is configured with a key fob, and all the key fobs store own private keys and server public key pools. The key fob of the server side stores a client public key pool, the client public key pool stores client units which are in one-to-one correspondence with the clients, and each client unit comprises a user name, a current identity, a public key, a backup identity list and an invalid identity list which are corresponding to the client. The client members are all configured with independent user names, and the client members under the same user name are configured with a main key fob and at least one standby key fob.
In this embodiment, in an asymmetric key pool based architecture, communication is performed between any 1 ue and the federation chain service. Hereinafter, the alliance-chain service is simply referred to as a server. Each object in the key pool system of the invention is provided with a key card, which can store keys with large data volume and has the capability of processing information. In the invention, algorithms with corresponding requirements exist in local systems of the user side and the server side.
Key fobs evolved from smart card technology and are identity authentication and encryption/decryption products that combine cryptography, hardware security isolation, quantum physics (with quantum random number generators). The embedded chip and operating system of the key fob may provide secure storage of keys and cryptographic algorithms, among other functions. Due to its independent data processing capabilities and good security, the key fob becomes a secure carrier for private keys and key pools. Each key fob is protected by a hardware PIN code, the PIN code and hardware constituting two essential factors for the user to use the key fob. So-called "two-factor authentication", a user can log in to the system only by simultaneously acquiring a key fob and a user PIN code, which store relevant authentication information. Even if the PIN code of the user is leaked, the identity of the legal user cannot be counterfeited as long as the key fob held by the user is not stolen; if the key card of the user is lost, the finder can not imitate the identity of the legal user because the user PIN code is not known. In short, the key fob prevents confidential information such as keys from appearing in the form of plaintext on the disk and memory of the host, thereby effectively ensuring the security of the confidential information.
As shown in fig. 1, a user, members of a federation chain, are each provided with a key fob issued by a key management server storing a pool of public keys and a public-private key pair of the key fob.
When the key management server registers the key card, it defines a prime number p>3 and two non-negative integers a and b are selected that are less than p. Constructing an elliptic curve E: y is 2 =x 3 + ax + b while satisfying 4a 3 +27b 2 (mod p) ≠ 0 and the order m of the elliptic curve is prime, and m ≠ p, m ≠ p k -1, 1. Ltoreq. K.ltoreq.20. Taking a base point G on an elliptic curve, it can be expressed as E (GF (p)). Let the rest factor of the curve be h = # E (Fp)/m. The server-generated private key sk and public key pk satisfy pk = sk G.
The federation chain members carry corresponding blockchain services, and each service has 1 or more public keys. The block chain service comprises a Peer service, an Order service and the like. Wherein the Peer service is divided into Committer and Endorser; the Order service consists of a number of orderers. The block chain services all have Committer function; a block chain and an intelligent contract are stored, and the intelligent contract runs in the key fob; the world state WorldState contains a key fob ID for each user and a list of its attributes.
The user carries a corresponding block chain client, has 1 or more public keys and does not have block chain service.
The following labels for User, endosser, orderer, committer are given as follows:
(1) The respective IDs are IDU, IDE, IDO and IDC;
(2) The respective public keys are PKU, PKE, PKO and PKC respectively;
(3) The respective private keys are SKU, SKE, SKO and SKC respectively;
according to the transaction process, one of the users, which may be referred to as User, has 1 or more blockchain accounts, each account corresponding to 1 public/private key combination. The members of the federation chain providing the corresponding service may act as Endorser, orderer, or Committer.
In this embodiment, each key fob stores a client public key pool, a key pair of the key fob itself, and a public key of each member of the federation chain, the client public key pool is composed of public key units, and the public key units are as shown in the following figures:
UserName IDU (Current ID) PK Backup ID List Invalid ID list
The public key unit comprises a user name UserName, a current ID, a public key of which PK represents the key fob, a backup ID list and an invalid ID list.
In this embodiment, a client secret shared private key pool is stored in the key fob of the Endorser, and the client secret shared private key pool stores a group of private key components generated based on a secret sharing manner by the private key of the client master key fob.
And a client secret shared private key pool is stored in each secret key card of the Endorser, and the client secret shared private key pool is generated when the secret key card is issued by the key management server. The secret key management server groups SKUs of the user secret key by using a secret sharing mode of (T, N), wherein N is the number of fragments of the secret shared by the split private key and is the number of Endorsers; t is the minimum fragment number of the recovered private key, and T is more than or equal to 2 and less than or equal to N. And N Endorsers, and setting the jth Endorser as Ej. Ej (j =1,2, \8230;, N) results in a secret shard of (xj, SKj), where xj is a random number participating in secret sharing, and for a certain Ej, xj is fixed and invariant, and xj of each Ej is stored in all key fobs. The secret shards of each user in each Ej (j =1,2, \8230;, N) form a client secret shared private key pool. The private SKU of the User can be recovered with any T of N endorsers. A secret shared shard (xj, SKj) with its own private key is stored within the client key fob, where (j =1,2, \ 8230;, N).
Recovery in the extreme case:
assuming that the user loses the current key fob and does not have a backup key fob, a new key fob can be bound under the user name UserName of the user through loss reporting and replenishment, and the new key fob acquires multiple groups (xj, SKj) from multiple Ej positions in a direct copy mode, and restores the SKU. Calculate from SKU (PKU = SKU × G) or get PKU from other sources as public key. Other channels may be copied from a pool of keys of federation chain members, etc.
The key fob of the present invention can implement the algorithms required by the present invention and store the algorithm parameters required by the present invention. In the following embodiments, reference is made to the ECIES algorithm for partial encryption and decryption.
In this embodiment, one of the client members is User, and the method for backing up, reporting loss, and recovering the private key includes: performing at least one of a private key backup, loss reporting, and recovery based on federation chain resistant quantum computing;
if a new key card for backup is added, a private key backup is implemented, and a User puts forward a transaction to a server member, wherein the transaction comprises a private key ciphertext related to the private key of the main key card, and updates a corresponding client unit in a world state according to the key card for backup based on a alliance chain to complete the private key backup;
and if the main key fob is lost, performing loss reporting and recovery, proposing a transaction to a server member by any one of the User standby key fobs, acquiring the private key ciphertext in a world state based on the alliance chain, and acquiring the private key of the main key according to the private key ciphertext to replace the main key fob of the User so as to complete loss reporting and recovery.
Specifically, the federation chain members further include an enrerer, an Orderer, and a commit that provide corresponding services, and the private key backup, loss report, and recovery method specifically includes:
the User puts forward a transaction to the Endorser;
the Endorser receives the transaction proposed by the User, executes the transaction correspondingly and sends a transaction response to the User;
after receiving the transaction response, the User makes an endorsement and sends the endorsement to the Orderer;
orderer receives the back book, sorts the back book and sends the back book to Committer;
after receiving the back book, committee performs corresponding operation and sends the generated corresponding transaction notice to a User;
and correspondingly verifying after the User receives the transaction notification.
In this embodiment, if a new key card for backup is added, the backup of the private key is implemented, which specifically includes:
the User puts forward a transaction to the Endorser, generates a private key ciphertext according to a private key of a main key card, and writes the private key ciphertext into the transaction;
after receiving the transaction proposed by the User and being verified, the Endorser intensively writes all key fob identity identifications and attribute lists under the User name of the User in the reading operation in the transaction response, intensively writes the identity identifications, the attribute lists and the private key ciphertext of the key fob for backup in the writing operation in the transaction response, and then sends the transaction response to the User;
after receiving the transaction response, the User makes an endorsement and sends the endorsement to the Orderer;
after Orderer receives the back book, the back book is sequenced and then sent to Committer;
after the Committee receives the back book, the Committee executes corresponding execution according to the read operation set and the write operation set and sends a generated corresponding transaction notification to the User;
and the User correspondingly verifies after receiving the transaction notification to complete the private key backup.
Specifically, the private key ciphertext is generated based on an ECIES encryption algorithm according to the private key of the master key, and the method specifically includes: a plurality of groups of private key components related to the private key of the own party are stored in the main key fob; selecting a random integer, and calculating to obtain a first parameter according to the random integer and a base point; calculating to obtain a second parameter according to the random integer and the public key of the key card for backup which needs to be added; obtaining a first seed key according to the second parameter, and obtaining a second seed key by sensing the private key component; encrypting the private key of the master key fob by using the first seed key and the second seed key respectively to obtain a first encrypted ciphertext and a second encrypted ciphertext; and generating a private key ciphertext according to the identity of the key fob for backup, the first encrypted ciphertext, the second encrypted ciphertext, the public and private keys of the key fob for backup, the public key pointer random number and a plurality of public key random numbers acquired in a client public key pool according to a plurality of pointer functions.
In this embodiment, if the master key fob is lost, the method for performing loss reporting and recovery includes:
the Use selects a standby key fob as a new master key fob to propose a transaction to the Endorser, performs secret sharing on a private key of the new key fob to obtain a private key component, encrypts the private key component and writes the encrypted private key component into transaction content;
the method comprises the steps that after the Endorser receives a transaction proposed by the User, decrypts and verifies the transaction, the identity of a lost main key fob and the identity of a new main key fob are written in a write-in operation set, the identity of the main key fob is indicated to be invalid, the identity of the new main key fob is the current identity, a private key ciphertext is written in a read-out operation set, and a transaction response is sent to the User;
after receiving the transaction response, the User correspondingly decrypts the transaction response to obtain the client-side private key and the public key random number of the main key fob, and makes an endorsement and sends the endorsement to the Orderer;
orderer receives the back book, sorts the back book and sends the back book to Committer;
after receiving the back book, committee updates the corresponding client unit in the world state according to the write-in operation set and sends a generated corresponding transaction notification to the User and the Endorser;
and correspondingly verifying after the User receives the transaction notification, and replacing the private key of the new master key card with the private key of the master key card to finish loss reporting and recovery.
Specifically, the method, after receiving the transaction proposed by the User, further includes:
correspondingly decrypting the encrypted private key component of the new master key card according to the transaction content sent by the User to obtain the private key component of the new master key card, and storing the identity of the new master key card and the related private key component in the key card; and after receiving the transaction notification sent by the Committer, replacing the private key component of the master key card under the user name in the client secret sharing private key pool with the private key component of the new master key card.
In this embodiment, in the process of interaction between members in a federation chain, the message senders use their own private keys to sign, and the receivers correspondingly decrypt according to the public keys of the message senders.
The specific procedures for further describing the backup, loss report and recovery of the quantum computing resistant private key with respect to the details of each step are as follows:
example 1: private key backup process:
step 1: user presents the transaction.
The asymmetric key pair for User is PKU/SKU. The asymmetric key pairs of the n backup key fobs of the User are PKUi/SKUi, and i is more than or equal to 1 and less than or equal to n. The User key fob obtains the public key of the backup key fob in a secure manner, such as in a secure copy manner or in a near field communication manner.
User ECIES encrypts the SKU. User randomly selects the integer ki. And calculating SKURi = Ki G with the base point G, calculating Ki = Ki pkUi = (Kix, kiy) with a public key of the spare key card, taking the leftmost L bit of the Kix as the symmetric encryption algorithm seed key kei, and taking the last s bit of the xi as the seed key kai of the MAC. Wherein L is the bit length of the seed key of the symmetric encryption algorithm, and s is the bit length of the seed key of the message authentication code. Encrypting the SKU with kei yields SKUci = ENCS (SKU, kei), ENCS (m, k) representing a symmetric cryptographic algorithm calculation of the message m using the symmetric key k. Encrypting SKU with kai yields SKUti = MAC (SKU, kai), MAC (m, k) representing the MAC message authentication algorithm calculation for message m using symmetric key k.
The User sends a transaction to the N endorsers, and the transaction tx may be represented as { provosal, userSig }.
Proposal can be expressed as { IDU, chaincodeID, txPayload, timetag }. The chain code chaincoded ID is the number of the intelligent contract function; txPayload, a parameter of a function, can be expressed as
Figure BDA0002238359710000121
The UserName is a user name, each key fob has an ID, each user has a UserName, the current ID under the user name is IDU, the backup IDs are IDU 1-IDUn, timestamp is a time stamp, RPKUTi is a random number of a public key pointer, and PKUTi/SKURTi can be obtained by 2 pointer functions according to a public key pool.
The signature userSig, i.e. the signature of User on propofol, obtains the signature userSigj = SIGN (propofol | | xj | | SKj, SKU) = { URj, USj }. SIGN (m, SK) denotes ECDSA signing of a message m using the private key SK. And calculating to obtain userSigj' = RPKURj | { URj-PKURj, USj }, wherein RPKURj is a random number of a public key pointer and can obtain PKURj according to a public key pool.
Step 2: the Endorser performs the transaction.
The Endorser finds out locally stored xj | SKj according to the IDU, splices the locally stored xj | SKj with the propofol to obtain the propofol | xj | SKj, and calculates a public key pointer function through RPKURj to take out the PKURj from a public key pool. And performing offset inverse calculation on the { URj-PKURj, USj } through PKURj, namely adding PKURj to the { URj-PKURj } to obtain URj, and obtaining { URj, USj }. PKU is used to authenticate { URj, USj }. And after the verification is passed, checking whether the difference between the timestamp in the proxy and the local time is within a reasonable range. If the transaction is judged to pass, the transaction is approved, and if the transaction is judged not to pass, the transaction is not approved.
And step 3: the Endorser sends a transaction reply.
And after the verification is passed, the Endorser returns a transaction response rtx containing the read-write operation set to the User. Transaction reply rtx may be expressed as { tran-pro pos, epSig }.
the tran-propofol or application response may be expressed as IDE, tid, chaincodeID, txPayload, readset, writeset. Including the transaction's sequence number tid (typically a HASH value of transaction tx, which may be expressed as tid = HASH (propusal)), chaincodeID and txPayload, and the set of read and write operations readset and writeset. readset = list of all IDs and their attributes under the UserName name. The attributes mainly include: current ID, backup ID, invalid ID. writeset = list of IDs and their attributes that need to be added, and
Figure BDA0002238359710000131
Figure BDA0002238359710000132
epSig, i.e. signing a tran-propofol with the private key SKE of Endorser, can be expressed as epSig = SIGN (tran-propofol, SKE) = { ER, ES }. And (4) calculating to obtain epSig' = RPKES | | { ER-PKES, ES }, wherein the RPKES is a random number of a public key pointer and can obtain the PKES according to a public key pool.
And 4, step 4: user sends an Endorsement (Endorsement) etx to Orderer.
And after receiving the transaction response, the User screens out the transaction approved by the Endorser and verifies the signature epSig' by using the public key PKE.
And after the User receives a plurality of transaction responses and respectively passes the verification, the rtx sets obtained by selection are combined into a set etx, namely an endorsement, and the set etx is sent to the Orderer.
And 5: orderer sends the ordered etx set to Committer.
After Orderer accumulates a certain number of etx, orderer orders the etx. Orderer generates an ordered endorsement set, i.e. etxs, which includes the sequence number seqno and the hash value prevhash of the last block of the coalition chain. The set of endorsements etxs may be denoted as { seqno, prevhash, Σ etx }. Orderer sends etxs to Committer.
Step 6: each commit verifies the transaction.
After each Committer receives the ordered endorsement sets, the Committer verifies the etx sets according to the endorsement policy, and the verification comprises checking the read-write operation sets, verifying digital signatures and the like. After the check is completed, the commit performs actual execution of the read-write operation set on the local federation chain database (except for the transaction for which the read-write operation set check fails), and records the transaction result of each transaction into the blockchain. When the execution is completed, the Committer is finished.
And 7: committer sends a transaction notification.
After execution of the Committers is completed, a notification of the transaction results (success or failure) is sent to the User.
Committer generates a transaction notification ntx including tid, result (i.e., success or failure) and a signature Committer Sig. A commit, i.e. Committer, signature on result using the private key SKC can be expressed as Committer sig = SIGN (result, SKC) = { CR, CS }. And obtaining commattersig' = RPKCS | { CR-PKCS, CS }, wherein the RPKCS is a random number of a public key pointer and can obtain the PKCS according to a public key pool.
After receiving, the User uses the public key PKC of C and verifies the signature commasterSig', and trusts the transaction notice after passing.
Example 2: loss report and recovery flow of the private key:
step 1: user presents the transaction.
And (4) the main key card of the User is lost, and the kth key card is used for performing private key loss report and private key recovery. The ID and the public and private key of the kth key fob are IDUk/PKUk/SKUk, respectively.
The User sends a transaction to the N endorsers, and the transaction tx can be expressed as { provosal, txdata ', userSig' }.
Propusal can be expressed as { IDUk, chaincodeID, txPayload, timemap }. The chain code chaincoded ID is the number of the intelligent contract function; txPayload, a parameter of a function, can be expressed as txPayload = UserName | | IDU | | | Msg, msg represents a loss-reporting and recovery message instruction; timestamp is the timestamp.
And (T, N) secret sharing is carried out on the SKUk to obtain a plurality of groups of (xi | | SKUki). Encrypting (xi | | SKUki) using the ECIES encryption method in example 1 yields txdata = { txdataR, txdatac, txdatat }. Txdata' = RPKtxdataR | { txdataR-PKtxdataR, txdatac, txdatat }, is calculated. RPKtxdataR is a random number of a public key pointer, and PKtxdataR can be obtained according to a public key pool.
userSig, the signature of User on propofol and txdata, can be expressed as userSig = SIGN (propofol | | txdata, SKUi) = { UR, US }. And calculating the offset of userSig to obtain userSig' = RPKUR | { UR-PKUR, US }. RPKUR is a random number of a public key pointer, and PKUR can be obtained according to a public key pool.
The client saves a plurality of groups of IDEi | xi | SKUki in the key fob of the client.
Step 2: the Endorser performs the transaction.
The Endorser searches for the backup record of the block chain record according to the IDUk, that is, the backup record mentioned in embodiment 1
Figure BDA0002238359710000151
{ IDUk | | RPKUTK | | | PKUk-PKUTk | | SKUERk-SKUERTk | | | SKUEck | | | SKUEtk }. And acquiring PKUTk from the key pool according to the RPKUTK, and adding the PKUTk to the PKUk-PKUTk to obtain the PKUk. userSig' is verified using PKUk. And after the verification is passed, checking whether the difference between the timestamp in the proxy and the local time is within a reasonable range. If the transaction is judged to pass, the transaction is approved, and if the transaction is judged not to pass, the transaction is not approved.
And after the verification is passed, processing the transaction, namely executing the chaincode according to the chaincodeID, and generating a readset and a writeset of the read-write operation set. readset is a list of all IDs and attributes thereof under the name of UserName, and { IDUk | | RPKUTK | | PKUk-PKUTk | | SKUERk-SKUERTk | | SKUEck | | | SKUEtk }; writeset may be expressed as IDU | | | IDUk, meaning that IDU is marked as invalid ID and IDUk is marked as current ID. If the transaction is not approved, then readset/writeset is invalid.
And decrypting txdata' by the Endorser by using SKEi to obtain xi | | | SKUki.
Ei temporarily stores IDUk | | | xi | | | SKUki in the Ei key fob.
And step 3: the Endorser sends a transaction reply.
Endorser returns a transaction response rtx to User. The transaction reply rtx may be denoted as { tran-prompt, epSig' }.
the tran-propofol, or application response, may be denoted { IDEi, tid, chaencodeID, txPayload, readset, writeset } includes the transaction's sequence number tid (typically a HASH of the transaction tx, which may be denoted as tid = HASH (proposal)), chaencodeD and txPayload, and the set of read and write operations readset and writeset.
The epSig SIGNs the tran-propofol using the private key SKEi of Ei, and can be expressed as epSig = SIGN (tran-propofol, SKEi) = { ERi, ESi }. And calculating the offset of the epSig to obtain epSig' = RPKESi | { ERI-PKESi, ESi }, wherein RPKESi is a random number of a public key pointer, and PKESi can be obtained according to a public key pool.
And 4, step 4: user sends an Endorsement (Endorsement) etx to Orderer.
And after receiving the transaction response, the User screens out the transaction approved by the Endorser and verifies the signature epSig' by using the public key PKEi.
And checking whether readsets of rtx successfully verified are consistent.
User decryption Using SKUk
{ RPKUTK | | PKUk-PKUTk | | SKUERk-SKUERTk | | SKUEck | | SKUEtk } obtains the SKU. And then, combining the rtx sets obtained by selection into a set etx, namely an endorsement, and sending the set etx to the Orderer.
And 5: orderer sends the ordered etx set to Committer.
After Orderer accumulates a certain number of etxs, orderer orders the etxs. Orderer generates an ordered set of endorsements, etxs, which includes the sequence number seqno and the hash value prevhash of the last block of the federation chain. The set of endorsements etxs may be denoted as { seqno, prevhash, Σ etx }. Orderer sends etxs to Committer.
Step 6: each commit verifies the transaction.
After each Committer receives the ordered endorsement sets, the Committer verifies the etx sets according to the endorsement policy, and the verification comprises checking the read-write operation sets, verifying digital signatures and the like. After the check is completed, the commit performs actual execution of the read-write operation set on the local federation chain database (except for the transaction for which the read-write operation set check fails), and records the transaction result of each transaction into the blockchain. When the execution is completed, the Committer is finished.
And 7: committer sends a transaction notification.
After the execution of the commiters is completed, a notification of the transaction result (success or failure) is sent to the User and the Endorser.
Committer generates a transaction notification ntx including tid, result (i.e., success or failure) and a signature commasterSig'. The signature of commit sig, i.e., commit, on result using the private key SKC can be expressed as commit sig = SIGN (result, SKC) = { CR, CS }. And (4) calculating to obtain committer Sig' = RPKCS | { CR-PKCS, CS }, wherein the RPKCS is a random number of a public key pointer and can obtain the PKCS according to a public key pool.
After receiving, the User uses the public key PKC of C and verifies the signature commasterSig', and trusts the transaction notice after passing. And the User stores the temporarily stored IDEi | xi | SKUki in the key fob of the client. User then replaces local SKUk with SKU. The PKU is computed from the SKU or obtained from other sources as the public key.
After the enrerer receives the result, it confirms the result by the method described above, and if successful, updates (IDU, xi, SKUi) in the local key fob to (IDUk, xi, SKUki).
So far the loss reporting and recovery of the key fob is complete.
In subsequent normal transactions, when a User proposes a transaction to an Endorser, the transaction tx can be expressed as { propofol, userSig' }, wherein the propofol can be expressed as { IDUi, chaincodeID, txPayload, timestamp }; userSig may be expressed as SIGN (pro sal | | | xi | | | SKUki, SKU), where a partial secret xi | | SKUki is added to the signature. userSig' is the offset calculation result of userSig. A key fob that has been reported lost, while possessing a SKU, can acquire a published IDUk; but still cannot sign and gain approval of the Endorser because there is no matching partial secret xi | | | SKUki, i.e., the key fob that has been reported to be lost is effectively revoked.
According to the anti-quantum-computation private key backup, loss report and recovery method based on the alliance chain, the used key fob is an independent hardware isolation device. The private key is stored in a data security zone in the key fob, the possibility of stealing the key by malicious software or malicious operations is greatly reduced, and attacks by trojans or hackers can be resisted.
In the method, the private key is backed up through the block chain in a secret sharing mode, so that the safety of the private key of the user can be effectively protected. Aiming at the existing method for backing up the private key by using a platform escrow mode, when a user key is lost, a core node is required to be entrusted to retrieve the private key, the core node is endowed with overlarge rights, and the requirements of customers cannot be met. The authorized party can completely control the account and even can carry out the operation against the intention of the authorized party. The private key is shared secretly, so that each server cannot know the actual private key, core nodes with overlarge rights do not exist, and the private key is prevented from being leaked. Meanwhile, the private key component obtained by each server can also be used as an authentication key for the key fob, the authentication key is added to the signature of the key fob for each transaction, and the key fob that has been reported to be lost does not have the authentication key, so that the key fob that has been reported to be lost cannot generate a signature and obtain approval of the endosser, i.e., the key fob that has been reported to be lost is effectively revoked.
In the event of a key fob loss, a new key fob can be recovered from multiple servers by compensating for a loss if there is no backup key fob; if a backup key fob is available, the backup key fob can be used directly to perform loss reporting and recovery through blockchain transactions, while the original key fob is revoked. After the key card is backed up, the operation of loss reporting and recovery is very simple and quick, so that the user can conveniently retrieve the key. Additionally, by backing up the key fob, the corresponding bitcoin or other benefits will not disappear as the current key fob is lost.
Meanwhile, the offset is used in different occasions in the process, the offsets can be calculated only by the participation of a public key pool in the key fob, and other parties without the key fob cannot crack the data protected by the offset. The data is encrypted by using the offset, so that the transmission process is safer, and the characteristic of quantum computation resistance is achieved; and the calculation amount of the encryption mode is smaller than that of the common encryption mode, so that the common encryption mode is prevented from resisting the attack of a quantum computer, and the equipment burden of each party is reduced.
In one embodiment, a computer device, namely a federation chain-based quantum computing resistant private key backup, loss report, and recovery system, is provided, and may be a terminal whose internal structure may include a processor, a memory, a network interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operating system and the computer program to run on the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement the above anti-quantum computing private key backup, loss report and recovery method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
One embodiment of the system comprises alliance chain members which are communicated with each other, wherein the alliance chain members comprise client members and server members, each party is provided with a key fob, and all the key fobs store own private keys and server public key pools; a client public key pool is stored in a key fob of the server, client units which are in one-to-one correspondence with the clients are stored in the client public key pool, and each client unit comprises a user name, a current identity, a public key, a backup identity list and an invalid identity list which are corresponding to the client; the client members are all configured with independent user names, and the client members under the same user name are configured with a main key fob and at least one standby key fob;
the coalition chain member comprises a memory and a processor, wherein the memory is stored with a computer program, and the processor realizes the anti-quantum computing private key backup, loss report and recovery method based on the coalition chain when executing the computer program
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above examples are merely illustrative of several embodiments of the present invention, and the description thereof is more specific and detailed, but not to be construed as limiting the scope of the invention. It should be noted that various changes and modifications can be made by those skilled in the art without departing from the spirit of the invention, and these changes and modifications are all within the scope of the invention. Therefore, the protection scope of the present invention should be subject to the appended claims.

Claims (5)

1. A quantum computation resistant private key backup, loss report and recovery method based on a alliance chain is implemented among alliance chain members which communicate with each other, wherein the alliance chain members comprise client members and server members, and the quantum computation resistant private key backup, loss report and recovery method is characterized in that each party is provided with a key fob, and all the key fobs store own private keys and server public key pools;
a client public key pool is stored in a key fob of the server, client units which are in one-to-one correspondence with the clients are stored in the client public key pool, and each client unit comprises a user name, a current identity, a public key, a backup identity list and an invalid identity list which correspond to the client;
the client members are all configured with independent user names, and the client members under the same user name are configured with a main key fob and at least one standby key fob;
one of the client members is a User, and the private key backup, loss report and recovery method comprises the following steps: performing at least one of private key backup, loss report and recovery based on coalition chain anti-quantum computation;
if a new key card for backup is added, a private key backup is implemented, and a User puts forward a transaction to a server member, wherein the transaction comprises a private key ciphertext related to the private key of the main key card, and updates a corresponding client unit in a world state according to the key card for backup based on a alliance chain to complete the private key backup;
if the main key fob is lost, loss reporting and recovery are implemented, any one standby key fob of the User proposes transactions to the members of the server side, the private key ciphertext is obtained in a world state based on the alliance chain, the private key of the main key is obtained according to the private key ciphertext to replace the main key fob of the User, and loss reporting and recovery are completed;
the union chain members also comprise Orderer and Committer which provide corresponding services, and the private key backup, loss report and recovery method specifically comprises the following steps:
the User puts forward a transaction to the Endorser;
the Endorser receives the transaction proposed by the User, executes the transaction correspondingly and sends a transaction response to the User;
after receiving the transaction response, the User makes an endorsement and sends the endorsement to the Orderer;
orderer receives the back book, sorts the back book and sends the back book to Committer;
after receiving the back book, committee performs corresponding operation and sends the generated corresponding transaction notice to a User;
the User receives the transaction notification and then correspondingly verifies the transaction notification;
a client secret sharing private key pool is stored in the key fob of the Endorser, and a group of private key components generated by a private key of the client master key fob based on a secret sharing mode are stored in the client secret sharing private key pool;
if a new key card for backup is added, the private key backup is implemented, which specifically comprises:
the User puts forward a transaction to the Endorser, generates a private key ciphertext according to a private key of the main key fob, and writes the private key ciphertext into the transaction;
after receiving the transaction proposed by the User and being verified, the Endorser intensively writes all key fob identity identifications and attribute lists under the User name of the User in the reading operation in the transaction response, intensively writes the identity identifications, the attribute lists and the private key ciphertext of the key fob for backup in the writing operation in the transaction response, and then sends the transaction response to the User;
after receiving the transaction response, the User makes an endorsement and sends the endorsement to the Orderer;
orderer receives the back book, sorts the back book and sends the back book to Committer;
after receiving the back book, committer performs corresponding execution according to the reading operation set and the writing operation set, and sends a generated corresponding transaction notification to a User;
the User correspondingly verifies after receiving the transaction notification to complete the private key backup;
if the master key fob is lost, the method for performing loss reporting and recovery includes:
the user selects a spare key card as a new main key card to carry out transaction to the Endorser, secret sharing is carried out on a private key of the new key card to obtain a private key component, and the private key component is written into transaction content after being encrypted;
the method comprises the steps that after the Endorser receives a transaction proposed by the User, decrypts and verifies the transaction, the identity of a lost main key fob and the identity of a new main key fob are written in a write-in operation set, the identity of the main key fob is indicated to be invalid, the identity of the new main key fob is the current identity, a private key ciphertext is written in a read-out operation set, and a transaction response is sent to the User;
after receiving the transaction response, the User correspondingly decrypts the transaction response to obtain the client-side private key and the public key random number of the main key fob, and makes an endorsement and sends the endorsement to the Orderer;
orderer receives the back book, sorts the back book and sends the back book to Committer;
after receiving the back book, committee updates the corresponding client unit in the world state according to the write-in operation set and sends a generated corresponding transaction notification to the User and the Endorser;
and correspondingly verifying after the User receives the transaction notification, and replacing the private key of the new master key card with the private key of the master key card to finish loss reporting and recovery.
2. The method of claim 1, wherein the receiving by the Endorser of the transaction from the User further comprises:
correspondingly decrypting the encrypted private key component of the new master key card according to the transaction content sent by the User to obtain the private key component of the new master key card, and storing the identity of the new master key card and the related private key component in the key card;
and after receiving the transaction notification sent by the Committer, replacing the private key component of the master key card under the corresponding user name in the client secret sharing private key pool with the private key component of the new master key card.
3. The method of claim 1, wherein during the interaction of the federation members, the message senders sign with their respective private keys and the receivers decrypt the respective private keys according to the public keys of the message senders.
4. The private key backup, loss report and recovery method of claim 1,
the key fobs of the federation chain members are issued by a key management server.
5. The system comprises alliance chain members which are communicated with each other, wherein the alliance chain members comprise client members and server members; a client public key pool is stored in a key fob of the server, client units which are in one-to-one correspondence with the clients are stored in the client public key pool, and each client unit comprises a user name, a current identity, a public key, a backup identity list and an invalid identity list which are corresponding to the client; the client members are all configured with independent user names, and the client members under the same user name are configured with a main key card and at least one standby key card;
the member of the federation chain includes a memory and a processor, the memory stores a computer program, and the processor implements the method for backup, loss report and recovery of the anti-quantum computation private key based on federation chain as claimed in any one of claims 1 to 4 when executing the computer program.
CN201910991247.7A 2019-10-18 2019-10-18 Anti-quantum-computation private key backup, loss reporting and recovery method and system based on alliance chain Active CN110912688B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910991247.7A CN110912688B (en) 2019-10-18 2019-10-18 Anti-quantum-computation private key backup, loss reporting and recovery method and system based on alliance chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910991247.7A CN110912688B (en) 2019-10-18 2019-10-18 Anti-quantum-computation private key backup, loss reporting and recovery method and system based on alliance chain

Publications (2)

Publication Number Publication Date
CN110912688A CN110912688A (en) 2020-03-24
CN110912688B true CN110912688B (en) 2023-04-07

Family

ID=69815588

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910991247.7A Active CN110912688B (en) 2019-10-18 2019-10-18 Anti-quantum-computation private key backup, loss reporting and recovery method and system based on alliance chain

Country Status (1)

Country Link
CN (1) CN110912688B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112468297B (en) * 2020-11-30 2022-10-18 中国工商银行股份有限公司 Key backup method and device based on block chain

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109687963B (en) * 2019-01-15 2021-06-22 如般量子科技有限公司 Anti-quantum computing alliance chain transaction method and system based on public key pool
CN110086626B (en) * 2019-04-22 2023-05-05 如般量子科技有限公司 Quantum secret communication alliance chain transaction method and system based on asymmetric key pool pair

Also Published As

Publication number Publication date
CN110912688A (en) 2020-03-24

Similar Documents

Publication Publication Date Title
CN111062716B (en) Method and device for generating block chain signature data and block chain transaction initiating system
US10673626B2 (en) Threshold secret share authentication proof and secure blockchain voting with hardware security modules
CN109687963B (en) Anti-quantum computing alliance chain transaction method and system based on public key pool
CN110690957B (en) Anti-quantum computing private key backup, loss report and recovery method and system
CN110086626B (en) Quantum secret communication alliance chain transaction method and system based on asymmetric key pool pair
CN110929290B (en) Private key threshold backup, loss reporting and recovery system and method based on alliance chain
CN110519046B (en) Quantum communication service station key negotiation method and system based on one-time asymmetric key pair and QKD
CN110830244B (en) Anti-quantum computing Internet of vehicles method and system based on identity secret sharing and alliance chain
CN110661613B (en) Anti-quantum-computation implicit certificate issuing method and system based on alliance chain
CN110930251B (en) Anti-quantum computing cloud storage method and system based on alliance chain and implicit certificate
CN110737915B (en) Anti-quantum-computation anonymous identity recognition method and system based on implicit certificate
CN110868295B (en) Anti-quantum computing union chain system based on secret sharing and communication method
CN110768781B (en) Public and private key issuing and issuing method and system based on alliance chain and resisting quantum computation
CN111327419B (en) Method and system for resisting quantum computation block chain based on secret sharing
JP2010231404A (en) System, method, and program for managing secret information
CN115885498A (en) Threshold signature
CN110493005B (en) Anti-quantum computing public key pool updating method and system based on alliance chain
KR20230093432A (en) Identification of Denial of Service Attacks
Yu et al. Veridedup: A verifiable cloud data deduplication scheme with integrity and duplication proof
CN110912688B (en) Anti-quantum-computation private key backup, loss reporting and recovery method and system based on alliance chain
Zhang et al. Data security in cloud storage
CN110740034B (en) Method and system for generating QKD network authentication key based on alliance chain
CN110636050B (en) Anonymous identity recognition method and system based on alliance chain and resisting quantum computation
CN110880969B (en) Method and system for generating QKD network authentication key based on alliance chain and implicit certificate
CN110737907B (en) Anti-quantum computing cloud storage method and system based on alliance chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant