CN111294202B - Identity authentication method oriented to alliance chain - Google Patents

Identity authentication method oriented to alliance chain Download PDF

Info

Publication number
CN111294202B
CN111294202B CN202010046737.2A CN202010046737A CN111294202B CN 111294202 B CN111294202 B CN 111294202B CN 202010046737 A CN202010046737 A CN 202010046737A CN 111294202 B CN111294202 B CN 111294202B
Authority
CN
China
Prior art keywords
weak
user terminal
key
central node
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010046737.2A
Other languages
Chinese (zh)
Other versions
CN111294202A (en
Inventor
唐飞
包佳立
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN202010046737.2A priority Critical patent/CN111294202B/en
Publication of CN111294202A publication Critical patent/CN111294202A/en
Application granted granted Critical
Publication of CN111294202B publication Critical patent/CN111294202B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The invention discloses an identity authentication method facing a alliance chain, which can realize identity authentication in an environment without a trusted center, and weak center nodes of each alliance chain can jointly participate in key generation of users and realize identity authentication under the condition of mutual distrusting. The user's key is no longer responsible for the key generation center but is commonly generated by the weak central nodes of the federation chain. Each weak central node generates a local key for a user and sends the local key to the corresponding user, and the user synthesizes the private key after receiving all the local keys. Since each weak central node only knows part of the private key of the user, the private key of the user cannot be obtained without collusion of all weak central nodes. The problem of central unreliability in identity authentication is avoided. Meanwhile, the user terminal utilizes the private key of the user terminal and the main public key of the system to complete identity authentication with the corresponding weak center node based on a simple interaction protocol, and the authentication process is simplified on the premise of ensuring the authentication security.

Description

Identity authentication method oriented to alliance chain
Technical Field
The invention relates to the technical field of identity authentication, in particular to an identity authentication method oriented to a alliance chain.
Background
Network identity authentication is an important component of network space security. Authentication technology is an effective solution in a network space environment to confirm the identity of an operator. In network space, the identity information of the user is represented by a specific set of data, and the computer can only identify the digital identity of the user, so that the authorization of all entity users is essentially that of the digital identity. The identity authentication technology can ensure the binding relation between the entity user and the digital identity, is used as a first gateway of network space security, and plays a role in importance.
The alliance chain is used as an application form of the blockchain in a multi-center environment, and only aims at members of a specific group and limited third parties, a plurality of preselected nodes are designated as billing people, and the generation of each block is jointly determined by the plurality of preselected nodes. It is a blockchain built by organizations or organizations in the form of federations that establish trust and consensus mechanisms between federation participants in the form of contracts or other forms.
Conventional authentication techniques generally involve three parties: a trust center, a prover, and a verifier. Typically, an authentication system is first established by a trusted center and information such as digital identities, digital certificates, and private keys is distributed to provers. This prover then uses the digital certificate and private key, etc., to prove to the verifier that it is indeed the entity user to which the digital identity information corresponds. It follows that the trust center plays an important role. In general, the trusted center is borne by an authoritative third party authority, but in a multi-center environment such as a alliance chain, the trusted center cannot be constructed without existence, and the traditional identity authentication method is not applicable any more.
Disclosure of Invention
In order to solve the technical problems, the invention provides an identity authentication method oriented to a alliance chain.
The technical scheme adopted by the invention is as follows:
an identity authentication method facing a alliance chain comprises the following steps:
s1: the alliance chain server generates a first system public parameter according to the security parameter;
s2: generating a second system public parameter h, a public key and a private key of each of the second system public parameter h and a main public key y of the system by each weak central node in the alliance chain according to the first system public parameter;
s3: the user terminal sends a registration request to the alliance chain server, wherein the registration request comprises the identity information of the user terminal; each weak center node in the alliance chain generates a corresponding local key for the user terminal according to the private key of the weak center node and the identity information of the user terminal, and sends the local key to the corresponding user terminal, the user terminal verifies the correctness of the local key by using the public key of the corresponding weak center node after receiving the local key, and generates the private key of the weak center node by using each local key after the verification is passed;
s4: when the user terminal needs to prove the identity of the user terminal to a weak center node, the user terminal utilizes the private key of the user terminal and the main public key of the system to finish identity authentication with the corresponding weak center node based on an interaction protocol.
Further, step S1 includes:
s11: the alliance chain server randomly generates prime number p, and two multiplication cyclic groups G and G with the order of prime number p T Bilinear mapping e: G T And a hash function H {0,1} * →G;
S12: the alliance chain server discloses a first system public parameter params= { G, G T P, G, e, H, N, T }, wherein G is a generator of G, N is the number of weak center nodes of the alliance chain, and T is an alliance chain system threshold value.
Further, the step S2 includes:
s21: initializing each weak central node of the alliance chain to generate a second system public parameter h, wherein the second system public parameter h comprises:
s211: each weak hub node ID of the federation chain i Selecting a random number c i
S212: each weak central node ID i Respectively calculate and broadcast
Figure BDA0002369686040000021
Where i=1, 2, …, N;
s213: each weak central node ID i Calculating a second system common parameter
Figure BDA0002369686040000022
S22: each weak central node in the federation chain generates its own public and private keys, as well as the master public key of the system, including:
s221: each weak central node ID i Randomly selecting two T-1 th order polynomials
F i (x)=a i0 +a i1 x+…+a i(T-1) x T-1 ,F i '(x)=b i0 +b i1 x+…+b i(T-1) x T-1
S222: each weak central node ID i Respectively calculate and broadcast
Figure BDA0002369686040000031
Where k=0, 1, …, T-1;
s223: each weak central node ID i The calculation needs to be sent to the weak center node ID j Secret value y of (2) ij =F i (j) And z ij =F i ' (j) and calculating y ij And z ij Sent to weak central node ID j Where j=1, …, N, i+.j;
s224: each weak central node ID i Verification equation
Figure BDA0002369686040000032
Whether or not it is true, if so, determining ID j The transmitted secret value is true, otherwise a weak central node ID is required j Resending y ij And z ij
S225: each weak central node ID i By the formula
Figure BDA0002369686040000033
Calculate its own private key K i And pass through the formula
Figure BDA0002369686040000034
Calculate its own public key B i
S226: each weak central node ID i By the formula
Figure BDA0002369686040000035
Calculating a main public key y of the system;
s227: each weak central node ID i The own public key and the main public key of the system are broadcasted as the first system public parameter.
Further, step S3 includes the steps of:
s31: user terminal id i The identity information of the user terminal id is sent to a alliance chain server for registration, and the alliance chain server registers the user terminal id i The sent identity information is sent to each weak center node;
s32: each weak center node ID j By the formula
Figure BDA0002369686040000036
Computing usersTerminal id i And partial private key +.>
Figure BDA0002369686040000037
To the user terminal id in a secure manner i
S33: user terminal id i After receiving the local key, verify the equation
Figure BDA0002369686040000038
Whether or not it is true, if so, determining a weak center node ID j The transmitted local key is correct, otherwise, the weak central node ID is disclosed j Transmitting local key and requesting other weak central node to authenticate the local key, B i Is weak central node ID i Is a public key of (a);
s34: user terminal id i And calculating own private key according to the received local key sent by each weak central node.
Further, in step S34, the user terminal id i By the formula
Figure BDA0002369686040000041
And calculating own private key.
Further, the step S4 includes the steps of:
s41: user terminal id i Selecting two random numbers
Figure BDA0002369686040000042
By the formula->
Figure BDA0002369686040000043
And x=e (H (id i ),y) r Calculating a verification parameter R and a verification parameter X, and sending the verification parameter R and the verification parameter X to a target weak center node which needs to authenticate the identity of the user terminal, wherein the target weak center node is ∈>
Figure BDA0002369686040000044
For user terminal id i Is a private key of (a);
s42: the target weak center node selects a random number
Figure BDA0002369686040000045
And sends c to the user terminal id i
S43: the user terminal id i Calculating a random number t through a formula t=r+cz (modp), and transmitting t to the target weak central node;
s44: the target weak central node verifies the equation e (H (id i ),y) t =X·e(R,y) c If so, the user identity authentication is successful, otherwise, the user identity authentication fails.
The identity authentication method facing the alliance chains can realize identity authentication in the environment without a trusted center, and weak center nodes of each alliance chain can jointly participate in key generation of users and realize identity authentication under the condition of mutual distrusting. The user's key is no longer responsible for the Key Generation Center (KGC) but is commonly generated by weak central nodes of the federation chain. Each weak central node generates a local key for a user and sends the local key to the corresponding user, and the user synthesizes the private key after receiving all the local keys. Since each weak central node only knows part of the private key of the user, the private key of the user cannot be obtained without collusion of all weak central nodes. The problem of central unreliability in identity authentication is avoided. Meanwhile, the user terminal utilizes the private key of the user terminal and the main public key of the system to complete identity authentication with the corresponding weak center node based on a simple interaction protocol, and the authentication process is simplified on the premise of ensuring the authentication security.
Drawings
The invention will be further described with reference to the accompanying drawings and examples, in which:
FIG. 1 is a flow diagram of a federated chain oriented authentication method;
FIG. 2 is a schematic diagram of a federated chain initialization flow;
FIG. 3 is a schematic diagram of a user registration and user key generation process;
fig. 4 is a schematic diagram of a user authentication process.
Detailed Description
In order to make the technical problems, technical solutions and advantages to be solved by the present invention more apparent, the following detailed description will be given with reference to the accompanying drawings and specific embodiments, it being understood that the specific embodiments described herein are merely illustrative of the present invention and are not intended to limit the present invention.
The embodiment provides an identity authentication method facing a alliance chain, which generates a local key for a user terminal in a multi-center alliance mode, and finally the user terminal synthesizes own private keys according to a plurality of local keys, so that the key distribution problem in a multi-center environment is realized. Meanwhile, the identity authentication process between the verifier and the prover is realized through an interactive protocol, and the identity authentication process is simplified. The specific scheme is shown in fig. 1, and includes:
s1: the federated chain server generates first system public parameters according to the security parameters.
It should be noted that, the security parameters may be set in the federated chain server in advance, or may be manually input by an operator when the federated chain server is started for the first time. Step S1 in this embodiment may be the following sub-steps:
s11: the alliance chain server randomly generates prime number p according to the security parameter, and two multiplication cyclic groups G and G with the order of prime number p T Bilinear mapping e: G T And a hash function H {0,1} * →G;
S12: the alliance chain server discloses a first system public parameter params= { G, G T P, G, e, H, N, T }, wherein G is a generator of G, N is the number of weak center nodes of the alliance chain, and T is an alliance chain system threshold value.
It should be noted that, in this embodiment, the public key and the private key of each weak central node of the federation chain are generated by a decentralised key generation mechanism, which is based on bilinear mapping pairs and satisfies the properties of bilinear mapping. The definition of bilinear mapping is given below: set G and G T Is a multiplication cyclic group of two identical prime orders p, G is a generator of G. The book is provided withIn an embodiment, a bilinear map e is defined on G: G is G.fwdarw.G T There are three attributes:
bilinear:
Figure BDA0002369686040000061
and g 1 ,g 2 E G, have->
Figure BDA0002369686040000062
Non-degenerate:
Figure BDA0002369686040000063
make->
Figure BDA0002369686040000064
The method can calculate: there is an efficient algorithm for arbitrary g 1 ,g 2 E G, calculate e (G 1 ,g 2 ) Is a value of (2).
S2: and each weak central node in the alliance chain generates a second system public parameter h, a respective public key and private key, and a main private key of the system and a main public key y of the system according to the first system public parameter.
Step S2 in this embodiment includes the following substeps, which can be specifically seen in fig. 2.
S21: initializing each weak central node of the alliance chain to generate a second system public parameter h, wherein the second system public parameter h comprises:
s211: each weak hub node ID of the federation chain i Selecting a random number c i
S212: each weak central node ID i Respectively calculate and broadcast
Figure BDA0002369686040000065
Where i=1, 2, …, N;
s213: each weak central node ID i Calculating a second system common parameter
Figure BDA0002369686040000066
S22: each weak central node in the federation chain generates its own public and private keys, as well as the master public key of the system, including:
s221: each weak central node ID i Randomly selecting two T-1 th order polynomials F i (x)=a i0 +a i1 x+…+a i(T-1) x T -1 ,F i '(x)=b i0 +b i1 x+…+b i(T-1) x T-1
S222: each weak central node ID i Respectively calculate and broadcast
Figure BDA0002369686040000067
Where k=0, 1, …, T-1;
s223: each weak central node ID i The calculation needs to be sent to the weak center node ID j Secret value y of (2) ij =F i (j) And z ij =F i ' (j) and calculating y ij And z ij Sent to weak central node ID j Where j=1, …, N, i+.j;
s224: each weak central node ID i Verification equation
Figure BDA0002369686040000071
Whether or not it is true, if so, determining ID j The transmitted secret value is true, otherwise a weak central node ID is required j Resending y ij And z ij
S225: each weak central node ID i By the formula
Figure BDA0002369686040000072
Calculate its own private key K i And pass through the formula
Figure BDA0002369686040000073
Calculate its own public key B i
S226: each weak central node ID i By the formula
Figure BDA0002369686040000074
Calculating a main public key y of the system; />
S227: each weak central node ID i The own public key and the main public key of the system are broadcasted as the first system public parameter.
S3: the user terminal sends a registration request to the alliance chain server, wherein the registration request contains the identity information of the user terminal; each weak center node in the alliance chain generates a corresponding local key for the user terminal according to the private key of the weak center node and the identity information of the user terminal, the local key is sent to the corresponding user terminal, the user terminal verifies the correctness of the local key by using the public key of the corresponding weak center node after receiving the local key, and each local key is used for generating the private key of the weak center node after the verification is passed.
In this embodiment, the local key of the user terminal refers to a key generated by the weak central node for the user terminal according to its own private key and identity information of the user terminal, and the user terminal may generate its own private key according to the local keys generated by all the weak central nodes for the user terminal.
Step S3 in this embodiment may include the following substeps, which may be specifically described with reference to fig. 3:
s31: user terminal id i The identity information of the user terminal id is sent to a alliance chain server for registration, and the alliance chain server registers the user terminal id i The sent identity information is sent to each weak center node;
s32: each weak center node ID j By the formula
Figure BDA0002369686040000075
Calculating user terminal id i And partial private key +.>
Figure BDA0002369686040000076
To the user terminal id in a secure manner i
S33: user terminal id i After receiving the local key, verify the equation
Figure BDA0002369686040000077
Whether or not it is true, if so, determining a weak center node ID j The transmitted local key is correct, otherwise, the weak central node ID is disclosed j Transmitting local key and requesting other weak central node to authenticate the local key, B i Is weak central node ID i Is a public key of (a);
s34: user terminal id i And calculating own private key according to the received local key sent by each weak central node.
Specifically, user terminal id i Can be expressed by the formula
Figure BDA0002369686040000081
And calculating own private key.
S4: when the user terminal needs to prove the identity of the user terminal to a weak center node, the user terminal utilizes the private key of the user terminal and the main public key of the system to complete identity authentication with the corresponding weak center node based on an interaction protocol.
Referring to fig. 4, step S4 may include the following sub-steps:
s41: user terminal id i Selecting two random numbers
Figure BDA0002369686040000082
By the formula->
Figure BDA0002369686040000083
And x=e (H (id i ),y) r Calculating a verification parameter R and a verification parameter X, and sending the verification parameter R and the verification parameter X to a target weak center node which needs to authenticate the identity of the user terminal, wherein the target weak center node is ∈>
Figure BDA0002369686040000084
For user terminal id i Is a private key of (a);
the user in fig. 4 corresponds to the user terminal id here i The verifier corresponds to the target weak central node here. In the present embodiment
Figure BDA0002369686040000085
Representing the modulo-q operation of a positive integer.
S42: selecting a random number by the target weak center node
Figure BDA0002369686040000086
And sends c to the user terminal id i
S43: user terminal id i Calculating a random number t through a formula t=r+cz (modp), and transmitting t to a target weak central node;
s44: the target weak central node verifies the equation e (H (id i ),y) t =X·e(R,y) c If so, the user identity authentication is successful, otherwise, the user identity authentication fails.
It should be noted that, in some other embodiments, the user terminal may also complete identity authentication with other user terminals by using the authentication method provided in this embodiment, that is, the verifier in fig. 4 may also be another user.
The foregoing embodiment numbers of the present invention are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising instructions for causing a terminal (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the method according to the embodiments of the present invention.
The embodiments of the present invention have been described above with reference to the accompanying drawings, but the present invention is not limited to the above-described embodiments, which are merely illustrative and not restrictive, and many forms may be made by those having ordinary skill in the art without departing from the spirit of the present invention and the scope of the claims, which are to be protected by the present invention.

Claims (2)

1. An identity authentication method facing a alliance chain comprises the following steps:
s1: the alliance chain server generates a first system public parameter according to the security parameter;
s2: generating a second system public parameter h, a public key and a private key of each of the second system public parameter h and a main public key y of the system by each weak central node in the alliance chain according to the first system public parameter; comprising the following steps:
s21: initializing each weak central node of the alliance chain to generate a second system public parameter h, wherein the second system public parameter h comprises:
s211: each weak hub node ID of the federation chain i Selecting a random number c i
S212: each weak central node ID i Respectively calculate and broadcast
Figure FDA0004127089940000011
Where i=1, 2, …, N;
s213: each weak central node ID i Calculating a second system common parameter
Figure FDA0004127089940000012
S22: each weak central node in the federation chain generates its own public and private keys, as well as the master public key of the system, including:
s221: each weak central node ID i Randomly selecting two T-1 th order polynomials F i (x)=a i0 +a i1 x+…+a i(T-1) x T-1 ,F i '(x)=b i0 +b i1 x+…+b i(T-1) x T-1
S222: each weak central node ID i Respectively calculate and broadcast
Figure FDA0004127089940000013
Where k=0, 1, …, T-1;
s223: each weak central node ID i The calculation needs to be sent to the weak center node ID j Secret value y of (2) ij =F i (j) And z ij =F i ' (j) and calculating y ij And z ij Sent to weak central node ID j Where j=1, …, N, i+.j;
s224: each weak central node ID i Verification equation
Figure FDA0004127089940000014
Whether or not it is true, if so, determining ID j The transmitted secret value is true, otherwise a weak central node ID is required j Resending y ij And z ij
S225: each weak central node ID i By the formula
Figure FDA0004127089940000015
Calculate its own private key K i And is>
Figure FDA0004127089940000016
Calculate its own public key B i
S226: each weak central node ID i By the formula
Figure FDA0004127089940000021
Calculating a main public key y of the system;
s227: each weak central node ID i Broadcasting own public key and a main public key of the system;
s3: the user terminal sends a registration request to the alliance chain server, wherein the registration request comprises the identity information of the user terminal; each weak center node in the alliance chain generates a corresponding local key for the user terminal according to the private key of the weak center node and the identity information of the user terminal, and sends the local key to the corresponding user terminal, the user terminal verifies the correctness of the local key by using the public key of the corresponding weak center node after receiving the local key, and generates the private key of the weak center node by using each local key after the verification is passed; comprising the following steps:
s31: user terminal id i The identity information of the user terminal id is sent to a alliance chain server for registration, and the alliance chain server registers the user terminal id i The sent identity information is sent to each weak center node;
s32: each weak center node ID j By the formula
Figure FDA0004127089940000022
Calculating user terminal id i And partial private key +.>
Figure FDA0004127089940000023
To the user terminal id in a secure manner i
S33: user terminal id i After receiving the local key, verify the equation
Figure FDA0004127089940000024
Whether or not it is true, if so, determining a weak center node ID j The transmitted local key is correct, otherwise, the weak central node ID is disclosed j Transmitting local key and requesting other weak central node to authenticate the local key, B i Is weak central node ID i Is a public key of (a); />
S34: user terminal id i Calculating own private key according to the received local key sent by each weak center node; including user terminal id i By the formula
Figure FDA0004127089940000025
Calculating own private key;
s4: when the user terminal needs to prove the identity of the user terminal to a certain weak center node, the user terminal completes identity authentication with the corresponding weak center node based on an interaction protocol by utilizing the private key of the user terminal and the main public key of the system;
the method is characterized in that the step S4 specifically comprises the following steps:
s41: user terminal id i Selecting two random numbers
Figure FDA0004127089940000026
By the formula->
Figure FDA0004127089940000027
And x=e (H (id i ),y) r Calculating a verification parameter R and a verification parameter X, and sending the verification parameter R and the verification parameter X to a target weak center node which needs to authenticate the identity of the user terminal; />
Figure FDA0004127089940000031
For user terminal id i Private key of->
Figure FDA0004127089940000032
The positive integer is subjected to modulo p operation, and p represents prime numbers randomly generated by the alliance chain server according to the security parameters;
s42: the target weak center node selects a random number
Figure FDA0004127089940000033
And sends c to the user terminal id i
S43: the user terminal id i Calculating a random number t through a formula t=r+cz (modp), and transmitting t to the target weak central node;
s44: the target weak central node verifies the equation e (H (id i ),y) t =X·e(R,y) c If so, the user identity authentication is successful, otherwise, the user identity authentication fails.
2. The identity authentication method for federation links according to claim 1, wherein the step S1 includes:
s11: federated chain server random generationThe prime number p, and the multiplication cyclic groups G and G with two orders being the prime number p T Bilinear mapping e: G T And a hash function H {0,1} * →G;
S12: the alliance chain server discloses a first system public parameter params= { G, G T P, G, e, H, N, T }, wherein G is a generator of G, N is the number of weak center nodes of the alliance chain, and T is an alliance chain system threshold value.
CN202010046737.2A 2020-01-16 2020-01-16 Identity authentication method oriented to alliance chain Active CN111294202B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010046737.2A CN111294202B (en) 2020-01-16 2020-01-16 Identity authentication method oriented to alliance chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010046737.2A CN111294202B (en) 2020-01-16 2020-01-16 Identity authentication method oriented to alliance chain

Publications (2)

Publication Number Publication Date
CN111294202A CN111294202A (en) 2020-06-16
CN111294202B true CN111294202B (en) 2023-04-21

Family

ID=71026655

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010046737.2A Active CN111294202B (en) 2020-01-16 2020-01-16 Identity authentication method oriented to alliance chain

Country Status (1)

Country Link
CN (1) CN111294202B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112235360B (en) * 2020-09-26 2022-09-06 建信金融科技有限责任公司 Data sharing method, device and system based on alliance chain, electronic equipment and computer readable storage medium
CN112434281B (en) * 2020-11-17 2024-04-30 芽米科技(广州)有限公司 Multi-factor identity authentication method oriented to alliance chain
CN112600672B (en) * 2020-11-30 2022-02-25 清华大学 Inter-domain credibility consensus method and device based on real identity
CN112712372B (en) * 2020-12-30 2024-03-01 东软集团股份有限公司 Alliance chain cross-chain system and information calling method
CN116074119A (en) * 2023-03-07 2023-05-05 天津电力工程监理有限公司 Research type audit bidirectional authentication method and device based on blockchain and readable medium
CN116881947A (en) * 2023-08-01 2023-10-13 江苏恒为信息科技有限公司 Block chain-based enterprise database security access control method and device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017147696A1 (en) * 2016-02-29 2017-09-08 Troy Jacob Ronda Systems and methods for distributed identity verification
CN109902480B (en) * 2019-03-01 2023-03-31 重庆邮电大学 Efficient authentication method for alliance chain
CN110149304B (en) * 2019-04-01 2020-08-04 中国科学院信息工程研究所 Efficient anonymous authentication method and system suitable for alliance chain and supporting identity traceability
CN110138560B (en) * 2019-06-04 2020-09-11 北京理工大学 Double-proxy cross-domain authentication method based on identification password and alliance chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Donglan Liu et al.."Research on a Cross-Domain Authentication Scheme Based on Consortium Blockchain in V2G Networks of Smart Grid".2018 2nd IEEE Conference on Energy Internet and Energy System Integration (EI2).2018,全文. *
刘廷峰等."基于区块链的泛在电力物联网身份认证技术研究".《网络空间安全》.2019,第10卷(第7期),全文. *

Also Published As

Publication number Publication date
CN111294202A (en) 2020-06-16

Similar Documents

Publication Publication Date Title
CN111294202B (en) Identity authentication method oriented to alliance chain
Chow et al. Robust Receipt-Free Election System with Ballot Secrecy and Verifiability.
Yuan et al. Certificateless threshold signature scheme from bilinear maps
US20120084567A1 (en) Group signature system and method providing controllable linkability
CN111819817A (en) Method and system for block chain implementation for bilinear mapping accumulator-based authorization
CN112383550B (en) Dynamic authority access control method based on privacy protection
CN115396115B (en) Block chain data privacy protection method, device, equipment and readable storage medium
CN115834056A (en) Certificateless ordered aggregation signature method, certificateless ordered aggregation signature system and related devices
CN108449326A (en) A kind of deniable authentication method of isomery and system
CN112434281B (en) Multi-factor identity authentication method oriented to alliance chain
EP1571778A1 (en) Method for generating fair blind signatures
CN111669275B (en) Master-slave cooperative signature method capable of selecting slave nodes in wireless network environment
KR101407945B1 (en) Anonymous authentication service method for providing local linkability
CN116318736A (en) Two-level threshold signature method and device for hierarchical management
CN116389111A (en) Identity authentication mode of alliance chain under strong authority control mode based on identification
JPH09298537A (en) Digital signature system and information communication system using it
Tian et al. A systematic method to design strong designated verifier signature without random oracles
CN116388991A (en) Notary group cross-chain transaction method and system based on non-threshold structure
Wei et al. Fast cut-and-choose bilateral oblivious transfer for malicious adversaries
CN114978622A (en) Anonymous credential verification method and system based on block chain and zero-knowledge proof
CN114362958A (en) Intelligent home data security storage auditing method and system based on block chain
Hwang et al. New efficient batch verification for an identity‐based signature scheme
Xu et al. Timed‐release oblivious transfer
Dehkordi et al. Certificateless identification protocols from super singular elliptic curve
Rasslan et al. An IoT Privacy-Oriented selective disclosure credential system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant