CN111294202A - Identity authentication method facing alliance chain - Google Patents

Identity authentication method facing alliance chain Download PDF

Info

Publication number
CN111294202A
CN111294202A CN202010046737.2A CN202010046737A CN111294202A CN 111294202 A CN111294202 A CN 111294202A CN 202010046737 A CN202010046737 A CN 202010046737A CN 111294202 A CN111294202 A CN 111294202A
Authority
CN
China
Prior art keywords
user terminal
central node
weak
key
weak central
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010046737.2A
Other languages
Chinese (zh)
Other versions
CN111294202B (en
Inventor
唐飞
包佳立
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN202010046737.2A priority Critical patent/CN111294202B/en
Publication of CN111294202A publication Critical patent/CN111294202A/en
Application granted granted Critical
Publication of CN111294202B publication Critical patent/CN111294202B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The invention discloses an identity authentication method facing a alliance chain, which can realize identity authentication under the environment without a trusted center, and weak center nodes of all alliance chains can jointly participate in key generation of users and realize identity authentication under the condition of mutual distrust. The user's key is no longer under the responsibility of the key generation center but is generated jointly by the weak central nodes of the federation chain. Each weak central node generates a local key for a user and sends the local key to the corresponding user, and the user synthesizes the private key of the user after receiving all the local keys. Since each weak central node only knows part of the private key of the user, the private key of the user cannot be obtained without the common collusion of all the weak central nodes. The problem of central untrustworthiness in identity authentication is avoided. Meanwhile, the user terminal completes identity authentication with the corresponding weak central node based on a simple interaction protocol by using the private key of the user terminal and the main public key of the system, and the authentication process is simplified on the premise of ensuring the authentication security.

Description

Identity authentication method facing alliance chain
Technical Field
The invention relates to the technical field of identity authentication, in particular to an identity authentication method facing a alliance chain.
Background
Network identity authentication is an important component of network space security protection. The identity authentication technology is an effective solution generated for confirming the identity of an operator in a cyberspace environment. In the network space, the identity information of the user is represented by a specific group of data, and the computer can only identify the digital identity of the user, so that the authorization of all entity users is essentially the authorization of the digital identity of the entity users. The identity authentication technology can ensure the binding relationship between the entity user and the digital identity thereof, is used as a first gateway for network space security, and plays a significant role.
The alliance chain is used as an application form of a block chain in a multi-center environment, only aiming at members and limited third parties of a certain group, a plurality of preselected nodes are designated as bookkeepers in the alliance chain, and generation of each block is jointly determined by the preselected nodes. The block chain is formed by a plurality of organizations or organizations in a form of alliance, and trust and consensus mechanisms are established among alliance participants in a contractual or other form.
Conventional identity authentication techniques typically involve three parties: a trust center, a prover, and a verifier. Typically, an authentication system is first established by a trusted center and information such as digital identities, digital certificates, and private keys is distributed to the provers. Then, the prover proves to the verifier that the prover is the entity user corresponding to the digital identity information by using the digital certificate, the private key and the like. It follows that the trust center plays an important role. Usually, the trusted center is assumed by an authoritative third party organization, but in a multi-center environment such as a federation chain, the trusted center does not exist or cannot be built, and the traditional identity authentication method is not applicable any more.
Disclosure of Invention
In order to solve the technical problem, the invention provides an identity authentication method facing a alliance chain.
The technical scheme adopted by the invention is as follows:
a federation chain-oriented identity authentication method comprises the following steps:
s1: the alliance link server generates a first system public parameter according to the security parameter;
s2: each weak central node in the alliance chain generates a second system public parameter h, a respective public key and a private key and a main public key y of the system according to the first system public parameter;
s3: a user terminal sends a registration request to a alliance link server, wherein the registration request comprises identity information of the user terminal; each weak central node in the alliance chain generates a corresponding local secret key for the user terminal according to the private key of the weak central node and the identity information of the user terminal, and sends the local secret key to the corresponding user terminal, the user terminal verifies the correctness of the local secret key by using the public key of the corresponding weak central node after receiving the local secret key, and generates the private key of the user terminal by using each local secret key after the verification is passed;
s4: when the user terminal needs to prove the identity of the user terminal to a certain weak central node, the user terminal completes identity authentication with the corresponding weak central node by using the private key of the user terminal and the main public key of the system based on an interaction protocol.
Further, step S1 includes:
s11: the alliance-chain server randomly generates a prime number p, and two multiplication cyclic groups G and G with the order of the prime number pTBilinear map e: GXG → GTAnd a hash function H: {0,1}*→G;
S12: the alliance chain server discloses a first system public parameter params ═ G, GTAnd p, G, e, H, N, T }, wherein G is a generator of G, N is the number of the weak center nodes of the alliance chain, and T is an alliance chain system threshold.
Further, the step S2 includes:
s21: initializing each weak central node of the alliance chain to generate a second system public parameter h, wherein the parameters comprise:
s211: each weak hub node ID of a federation chainiSelecting a random number ci
S212: each weak central node IDiRespectively calculating and broadcasting
Figure BDA0002369686040000021
Wherein i is 1,2, …, N;
s213: each weak central node IDiCalculating a second system common parameter
Figure BDA0002369686040000022
S22: each weak central node in the federation chain generates its own public key and private key, and the master public key of the system, including:
s221: each weak central node IDiRandomly selecting two T-1 degree polynomials
Fi(x)=ai0+ai1x+…+ai(T-1)xT-1,Fi'(x)=bi0+bi1x+…+bi(T-1)xT-1
S222: each weak central node IDiRespectively calculating and broadcasting
Figure BDA0002369686040000031
Wherein k is 0,1, …, T-1;
s223: each weak central node IDiComputing needs to send to weak hub node IDsjSecret value y ofij=Fi(j) And zij=Fi' (j) and calculating the resultant yijAnd zijSending to weak hub node IDjWhere j is 1, …, N, i ≠ j;
s224: each weak central node IDiVerification equation
Figure BDA0002369686040000032
If true, then the ID is determinedjThe transmitted secret value is true, otherwise the weak central node ID is requiredjResending yijAnd zij
S225: each weak central node IDiBy the formula
Figure BDA0002369686040000033
Calculating its own private key KiAnd by the formula
Figure BDA0002369686040000034
Computing its own public key Bi
S226: each weak central node IDiBy the formula
Figure BDA0002369686040000035
Of computing systemsA master public key y;
s227: each weak central node IDiBroadcasting its own public key and the system's master public key as a first system public parameter.
Further, step S3 includes the following steps:
s31: user terminal idiSending self identity information to a alliance link server for registration, and enabling the alliance link server to enable a user terminal id to be registerediThe sent identity information is sent to each weak central node;
s32: each weak central node IDjBy the formula
Figure BDA0002369686040000036
Computing user terminal idiAnd partial private key of (2), and partial private key of
Figure BDA0002369686040000037
To user terminal id in a secure wayi
S33: user terminal idiUpon receiving the local key, the equation is validated
Figure BDA0002369686040000038
If true, determining the weak hub node IDjThe local key sent is correct, otherwise, the weak central node ID is disclosedjThe local key sent and requesting other weak central nodes to authenticate the local key, BiAs weak central node IDiThe public key of (2);
s34: user terminal idiAnd calculating the private key of the weak central node according to the received local key sent by each weak central node.
Further, in step S34, the user terminal idiBy the formula
Figure BDA0002369686040000041
Its own private key is computed.
Further, the step S4 includes the following steps:
s41: user terminal idiSelecting two random numbers
Figure BDA0002369686040000042
By the formula
Figure BDA0002369686040000043
And X ═ e (H (id)i),y)rCalculating a verification parameter R and a verification parameter X, sending the verification parameter R and the verification parameter X to a target weak central node which needs to authenticate the identity of the user terminal,
Figure BDA0002369686040000044
for user terminal idiThe private key of (1);
s42: the target weak center node selects a random number
Figure BDA0002369686040000045
And sends c to the user terminal idi
S43: the user terminal idiCalculating a random number t by a formula t ═ r + cz (modp), and sending t to the target weak central node;
s44: the target weak hub node verifies equation e (H (id)i),y)t=X·e(R,y)cAnd if so, the user identity authentication is successful, otherwise, the user identity authentication fails.
The identity authentication method facing the alliance chain can realize identity authentication under the environment without a trusted center, and weak center nodes of all the alliance chains can jointly participate in key generation of users under the condition of mutual distrust and realize identity authentication. The user's key is no longer taken care of by the Key Generation Center (KGC), but is generated jointly by the weak central nodes of the federation chain. Each weak central node generates a local key for a user and sends the local key to the corresponding user, and the user synthesizes the private key of the user after receiving all the local keys. Since each weak central node only knows part of the private key of the user, the private key of the user cannot be obtained without the common collusion of all the weak central nodes. The problem of central untrustworthiness in identity authentication is avoided. Meanwhile, the user terminal completes identity authentication with the corresponding weak central node based on a simple interaction protocol by using the private key of the user terminal and the main public key of the system, and the authentication process is simplified on the premise of ensuring the authentication security.
Drawings
The invention will be further described with reference to the accompanying drawings and examples, in which:
FIG. 1 is a schematic flow chart of an identity authentication method for a federation chain;
FIG. 2 is a schematic representation of a federation chain initialization flow;
FIG. 3 is a schematic diagram of a user registration and user key generation process;
fig. 4 is a schematic diagram of a user authentication process.
Detailed Description
In order to make the technical problems, technical solutions and advantages of the present invention more apparent, the following detailed description is given with reference to the accompanying drawings and specific embodiments, it being understood that the specific embodiments described herein are merely illustrative of the present invention and are not intended to limit the present invention.
The embodiment provides an identity authentication method facing a federation chain, which generates a local key for a user terminal in a form of a multi-center federation, and finally synthesizes a private key of the user terminal according to a plurality of local keys, thereby realizing the key distribution problem in the multi-center environment. Meanwhile, the identity authentication process between the verifier and the prover is realized through an interactive protocol, and the identity authentication process is simplified. The detailed scheme is shown in fig. 1, and includes:
s1: and the alliance link server generates a first system public parameter according to the security parameter.
It should be noted that the security parameters may be set in the federation chain server in advance, or may be manually input by an operator when the federation chain server is first started. Step S1 in this embodiment may be the following substeps:
s11: the alliance-link server randomly generates a prime number p according to the security parameters, and the two multiplication cyclic groups G and G with the order of the prime number pTBilinear mappinge:G×G→GTAnd a hash function H: {0,1}*→G;
S12: the alliance chain server discloses a first system public parameter params ═ G, GTAnd p, G, e, H, N, T }, wherein G is a generator of G, N is the number of the weak center nodes of the alliance chain, and T is an alliance chain system threshold.
It should be noted that, in this embodiment, the public key and the private key of each weak central node in the federation chain are generated by a decentralized key generation mechanism, which is based on a bilinear mapping pair and satisfies the property of bilinear mapping. The definition of bilinear mapping is given below: let G and GTIs a group of two multiplication cycles of the same prime order p, and G is a generator of G. In this embodiment, a bilinear map e defined on G is G → GTThere are three attributes:
bilinear:
Figure BDA0002369686040000061
and g is1,g2E.g. G, has
Figure BDA0002369686040000062
Non-degeneration:
Figure BDA0002369686040000063
make it
Figure BDA0002369686040000064
It can be calculated: there is an efficient algorithm for arbitrary g1,g2E (G) is calculated for e (G)1,g2) The value of (c).
S2: and each weak central node in the alliance chain generates a second system public parameter h, a respective public key and private key, and a main private key of the system and a main public key y of the system according to the first system public parameter.
Step S2 in the present embodiment includes the following sub-steps, which can be specifically seen in fig. 2.
S21: initializing each weak central node of the alliance chain to generate a second system public parameter h, wherein the parameters comprise:
s211: each weak hub node ID of a federation chainiSelecting a random number ci
S212: each weak central node IDiRespectively calculating and broadcasting
Figure BDA0002369686040000065
Wherein i is 1,2, …, N;
s213: each weak central node IDiCalculating a second system common parameter
Figure BDA0002369686040000066
S22: each weak central node in the federation chain generates its own public key and private key, and the master public key of the system, including:
s221: each weak central node IDiRandomly selecting two T-1 degree polynomials Fi(x)=ai0+ai1x+…+ai(T-1)xT -1,Fi'(x)=bi0+bi1x+…+bi(T-1)xT-1
S222: each weak central node IDiRespectively calculating and broadcasting
Figure BDA0002369686040000067
Wherein k is 0,1, …, T-1;
s223: each weak central node IDiComputing needs to send to weak hub node IDsjSecret value y ofij=Fi(j) And zij=Fi' (j) and calculating the resultant yijAnd zijSending to weak hub node IDjWhere j is 1, …, N, i ≠ j;
s224: each weak central node IDiVerification equation
Figure BDA0002369686040000071
If true, then the ID is determinedjThe transmitted secret value is true, otherwise the weak central node ID is requiredjResending yijAnd zij
S225: each weak central node IDiBy the formula
Figure BDA0002369686040000072
Calculating its own private key KiAnd by the formula
Figure BDA0002369686040000073
Computing its own public key Bi
S226: each weak central node IDiBy the formula
Figure BDA0002369686040000074
Computing a master public key y of the system;
s227: each weak central node IDiBroadcasting its own public key and the system's master public key as a first system public parameter.
S3: a user terminal sends a registration request to a alliance link server, wherein the registration request comprises identity information of the user terminal; each weak central node in the alliance chain generates a corresponding local secret key for the user terminal according to the private key of the weak central node and the identity information of the user terminal, and sends the local secret key to the corresponding user terminal, after receiving the local secret key, the user terminal verifies the correctness of the local secret key by using the public key of the corresponding weak central node, and after the verification is passed, each local secret key is used for generating the private key of the user terminal.
In this embodiment, the local key of the user terminal refers to a key generated by the weak central node for the user terminal according to the private key of the user terminal and the identity information of the user terminal, and the user terminal can generate the private key of the user terminal according to the local keys generated by all the weak central nodes for the user terminal.
Step S3 in this embodiment may include the following sub-steps, which may be specifically shown in fig. 3:
s31: user terminal idiSending self identity information to a alliance link server for registration, and enabling the alliance link server to enable a user terminal id to be registerediThe sent identity information is sent to each weak central node;
s32: each weak central node IDjBy the formula
Figure BDA0002369686040000075
Computing user terminal idiAnd partial private key of (2), and partial private key of
Figure BDA0002369686040000076
To user terminal id in a secure wayi
S33: user terminal idiUpon receiving the local key, the equation is validated
Figure BDA0002369686040000077
If true, determining the weak hub node IDjThe local key sent is correct, otherwise, the weak central node ID is disclosedjThe local key sent and requesting other weak central nodes to authenticate the local key, BiAs weak central node IDiThe public key of (2);
s34: user terminal idiAnd calculating the private key of the weak central node according to the received local key sent by each weak central node.
In particular, user terminal idiCan be represented by formula
Figure BDA0002369686040000081
Its own private key is computed.
S4: when the user terminal needs to prove the identity of the user terminal to a certain weak central node, the user terminal completes identity authentication with the corresponding weak central node by using the private key of the user terminal and the main public key of the system based on an interaction protocol.
Referring to fig. 4, step S4 may include the following sub-steps:
s41: user terminal idiSelecting two random numbers
Figure BDA0002369686040000082
By the formula
Figure BDA0002369686040000083
And X ═ e (H (id)i),y)rCalculating a verification parameter R and a verification parameter X, sending the verification parameter R and the verification parameter X to a target weak central node which needs to authenticate the identity of the user terminal,
Figure BDA0002369686040000084
for user terminal idiThe private key of (1);
the user in FIG. 4 corresponds to the user terminal id hereiThe verifier corresponds to the target weak central node here. In the present embodiment
Figure BDA0002369686040000085
Indicating that positive integers are modulo q.
S42: selecting a random number by the target weak center node
Figure BDA0002369686040000086
And sends c to the user terminal idi
S43: user terminal idiCalculating a random number t by a formula t ═ r + cz (modp), and sending t to the target weak central node;
s44: target weak central node verifies equation e (H (id)i),y)t=X·e(R,y)cAnd if so, the user identity authentication is successful, otherwise, the user identity authentication fails.
It should be noted that, in some other embodiments, the user terminal may also complete identity authentication with other user terminals through the authentication manner provided in this embodiment, that is, the verifier in fig. 4 may also be another user.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (6)

1. A federation chain-oriented identity authentication method is characterized by comprising the following steps:
s1: the alliance link server generates a first system public parameter according to the security parameter;
s2: each weak central node in the alliance chain generates a second system public parameter h, a respective public key and a private key and a main public key y of the system according to the first system public parameter;
s3: a user terminal sends a registration request to a alliance link server, wherein the registration request comprises identity information of the user terminal; each weak central node in the alliance chain generates a corresponding local secret key for the user terminal according to the private key of the weak central node and the identity information of the user terminal, and sends the local secret key to the corresponding user terminal, the user terminal verifies the correctness of the local secret key by using the public key of the corresponding weak central node after receiving the local secret key, and generates the private key of the user terminal by using each local secret key after the verification is passed;
s4: when the user terminal needs to prove the identity of the user terminal to a certain weak central node, the user terminal completes identity authentication with the corresponding weak central node by using the private key of the user terminal and the main public key of the system based on an interaction protocol.
2. The federation chain-oriented identity authentication method of claim 1, wherein the step S1 comprises:
s11: the alliance-chain server randomly generates a prime number p, and two multiplication cyclic groups G and G with the order of the prime number pTBilinear map e: GXG → GTAnd a hash function H: {0,1}*→G;
S12: the alliance chain server discloses a first system public parameter params ═ G, GTAnd p, G, e, H, N, T }, wherein G is a generator of G, N is the number of the weak center nodes of the alliance chain, and T is an alliance chain system threshold.
3. The federation chain-oriented identity authentication method of claim 2, wherein the step S2 comprises:
s21: initializing each weak central node of the alliance chain to generate a second system public parameter h, wherein the parameters comprise:
s211: each weak hub node ID of a federation chainiSelecting a random number ci
S212: each weak central node IDiRespectively calculating and broadcasting
Figure FDA0002369686030000011
Wherein i is 1,2, …, N;
s213: each weak central node IDiCalculating a second system common parameter
Figure FDA0002369686030000021
S22: each weak central node in the federation chain generates its own public key and private key, and the master public key of the system, including:
s221: each weak central node IDiRandomly selecting two T-1 degree polynomials Fi(x)=ai0+ai1x+…+ai(T-1)xT-1,F′i(x)=bi0+bi1x+…+bi(T-1)xT-1
S222: each weak central node IDiRespectively calculating and broadcasting
Figure FDA0002369686030000022
Wherein k is 0,1, …, T-1;
s223: each weak central node IDiComputing needs to send to weak hub node IDsjSecret value y ofij=Fi(j) And zij=Fi' (j) and calculating the resultant yijAnd zijSending to weak hub node IDjWhere j is 1, …, N, i ≠ j;
s224: each weak central node IDiVerification equation
Figure FDA0002369686030000023
If true, then the ID is determinedjThe transmitted secret value is true, otherwise the weak central node ID is requiredjResending yijAnd zij
S225: each weak central node IDiBy the formula
Figure FDA0002369686030000024
Calculating its own private key KiAnd by the formula
Figure FDA0002369686030000025
Computing its own public key Bi
S226: each weak central node IDiBy the formula
Figure FDA0002369686030000026
Computing a master public key y of the system;
s227: each weak central node IDiBroadcasting its own public key and the system's master public key as a first system public parameter.
4. The federation chain-oriented identity authentication method of claim 2, wherein step S3 comprises the steps of:
s31: user terminal idiSending self identity information to a alliance link server for registration, and enabling the alliance link server to enable a user terminal id to be registerediThe sent identity information is sent to each weak central node;
s32: each weak central node IDjBy the formula
Figure FDA0002369686030000027
Computing user terminal idiAnd partial private key of (2), and partial private key of
Figure FDA0002369686030000031
To user terminal id in a secure wayi
S33: user terminal idiUpon receiving the local key, the equation is validated
Figure FDA0002369686030000032
If true, determining the weak hub node IDjThe local key sent is correct, otherwise, the weak central node ID is disclosedjThe local key sent and requesting other weak central nodes to authenticate the local key, BiAs weak central node IDiThe public key of (2);
s34: user terminal idiAnd calculating the private key of the weak central node according to the received local key sent by each weak central node.
5. The federation chain-oriented identity authentication method of claim 4, wherein in step S34, the user terminal idiBy the formula
Figure FDA0002369686030000033
Its own private key is computed.
6. A federation chain-oriented identity authentication method as claimed in any one of claims 2 to 5, wherein: the step S4 includes the following steps:
s41: user terminal idiSelecting two random numbers
Figure FDA0002369686030000034
By the formula
Figure FDA0002369686030000035
And X ═ e (H (id)i),y)rCalculating a verification parameter R and a verification parameter X, sending the verification parameter R and the verification parameter X to a target weak central node which needs to authenticate the identity of the user terminal,
Figure FDA0002369686030000036
for user terminal idiThe private key of (1);
s42: the target weak center node selects a random number
Figure FDA0002369686030000037
And sends c to the user terminal idi
S43: the user terminal idiCalculating a random number t by a formula t ═ r + cz (mod p), and sending t to the target weak central node;
s44: the target weak hub node verifies equation e (H (id)i),y)t=X·e(R,y)cAnd if so, the user identity authentication is successful, otherwise, the user identity authentication fails.
CN202010046737.2A 2020-01-16 2020-01-16 Identity authentication method oriented to alliance chain Active CN111294202B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010046737.2A CN111294202B (en) 2020-01-16 2020-01-16 Identity authentication method oriented to alliance chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010046737.2A CN111294202B (en) 2020-01-16 2020-01-16 Identity authentication method oriented to alliance chain

Publications (2)

Publication Number Publication Date
CN111294202A true CN111294202A (en) 2020-06-16
CN111294202B CN111294202B (en) 2023-04-21

Family

ID=71026655

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010046737.2A Active CN111294202B (en) 2020-01-16 2020-01-16 Identity authentication method oriented to alliance chain

Country Status (1)

Country Link
CN (1) CN111294202B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112235360A (en) * 2020-09-26 2021-01-15 建信金融科技有限责任公司 Data sharing method, device and system based on alliance chain, electronic equipment and computer readable storage medium
CN112434281A (en) * 2020-11-17 2021-03-02 重庆邮电大学 Multi-factor identity authentication method oriented to alliance chain
CN112600672A (en) * 2020-11-30 2021-04-02 清华大学 Inter-domain credibility consensus method and device based on real identity
CN112712372A (en) * 2020-12-30 2021-04-27 东软集团股份有限公司 Alliance chain cross-chain system and information calling method
CN116074119A (en) * 2023-03-07 2023-05-05 天津电力工程监理有限公司 Research type audit bidirectional authentication method and device based on blockchain and readable medium
CN116881947A (en) * 2023-08-01 2023-10-13 江苏恒为信息科技有限公司 Block chain-based enterprise database security access control method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170250972A1 (en) * 2016-02-29 2017-08-31 Troy Jacob Ronda Systems and methods for distributed identity verification
CN109902480A (en) * 2019-03-01 2019-06-18 重庆邮电大学 A kind of efficient authentication method for alliance's chain
CN110138560A (en) * 2019-06-04 2019-08-16 北京理工大学 A kind of dual-proxy cross-domain authentication method based on id password and alliance's chain
CN110149304A (en) * 2019-04-01 2019-08-20 中国科学院信息工程研究所 A kind of traceable efficient anonymous authentication method of support identity suitable for alliance's chain and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170250972A1 (en) * 2016-02-29 2017-08-31 Troy Jacob Ronda Systems and methods for distributed identity verification
CN109902480A (en) * 2019-03-01 2019-06-18 重庆邮电大学 A kind of efficient authentication method for alliance's chain
CN110149304A (en) * 2019-04-01 2019-08-20 中国科学院信息工程研究所 A kind of traceable efficient anonymous authentication method of support identity suitable for alliance's chain and system
CN110138560A (en) * 2019-06-04 2019-08-16 北京理工大学 A kind of dual-proxy cross-domain authentication method based on id password and alliance's chain

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
DONGLAN LIU ET AL.: ""Research on a Cross-Domain Authentication Scheme Based on Consortium Blockchain in V2G Networks of Smart Grid"" *
刘冬兰等: "基于联盟区块链的V2G网络跨域认证技术研究", 《计算机测量与控制》 *
刘廷峰等: ""基于区块链的泛在电力物联网身份认证技术研究"" *
张昊迪等: "基于区块链技术的跨域身份认证机制研究", 《广东通信技术》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112235360A (en) * 2020-09-26 2021-01-15 建信金融科技有限责任公司 Data sharing method, device and system based on alliance chain, electronic equipment and computer readable storage medium
CN112235360B (en) * 2020-09-26 2022-09-06 建信金融科技有限责任公司 Data sharing method, device and system based on alliance chain, electronic equipment and computer readable storage medium
CN112434281A (en) * 2020-11-17 2021-03-02 重庆邮电大学 Multi-factor identity authentication method oriented to alliance chain
CN112434281B (en) * 2020-11-17 2024-04-30 芽米科技(广州)有限公司 Multi-factor identity authentication method oriented to alliance chain
CN112600672A (en) * 2020-11-30 2021-04-02 清华大学 Inter-domain credibility consensus method and device based on real identity
CN112712372A (en) * 2020-12-30 2021-04-27 东软集团股份有限公司 Alliance chain cross-chain system and information calling method
CN112712372B (en) * 2020-12-30 2024-03-01 东软集团股份有限公司 Alliance chain cross-chain system and information calling method
CN116074119A (en) * 2023-03-07 2023-05-05 天津电力工程监理有限公司 Research type audit bidirectional authentication method and device based on blockchain and readable medium
CN116881947A (en) * 2023-08-01 2023-10-13 江苏恒为信息科技有限公司 Block chain-based enterprise database security access control method and device

Also Published As

Publication number Publication date
CN111294202B (en) 2023-04-21

Similar Documents

Publication Publication Date Title
CN111294202B (en) Identity authentication method oriented to alliance chain
US7853016B2 (en) Signature schemes using bilinear mappings
US11811942B2 (en) Blockchain-implemented methods and systems for authorisation based on bilinear map accumulators
Yuan et al. Certificateless threshold signature scheme from bilinear maps
Chen et al. ID-based multi-proxy signature and blind multisignature from bilinear pairings
CN112434281B (en) Multi-factor identity authentication method oriented to alliance chain
CN111669275B (en) Master-slave cooperative signature method capable of selecting slave nodes in wireless network environment
Tan An efficient pairing‐free identity‐based authenticated group key agreement protocol
JPH09298537A (en) Digital signature system and information communication system using it
CN116318736A (en) Two-level threshold signature method and device for hierarchical management
Tian et al. A systematic method to design strong designated verifier signature without random oracles
Hwang et al. New efficient batch verification for an identity‐based signature scheme
Hsu et al. Pairing‐based strong designated verifier proxy signature scheme with low cost
Barker et al. SP 800-56A. recommendation for pair-wise key establishment schemes using discrete logarithm cryptography (revised)
Dehkordi et al. Certificateless identification protocols from super singular elliptic curve
Kou et al. Efficient hierarchical authentication protocol for multiserver architecture
Rasslan et al. An IoT Privacy-Oriented selective disclosure credential system
Li et al. A new threshold Group Signature scheme based on discrete logarithm problem
Bakshi et al. Privacy enhanced attribute based eSign
Hsu et al. Privacy-preserved conference key distribution protocol
CN116800513A (en) Multi-authorization ciphertext attribute encryption system and method for enhancing cloud storage security
CN116170145A (en) Certificate-free multi-factor zero-knowledge proof authentication method based on elliptic curve
Xie et al. Improvement of provably secure self-certified proxy convertible authenticated encryption scheme
CN114978549A (en) SM2 digital signature generation method and system for signer to control signature making data
KR20240046201A (en) Creation of digital signatures

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant