CN111294323A - Decentralized mobile subscriber identification method and system - Google Patents

Decentralized mobile subscriber identification method and system Download PDF

Info

Publication number
CN111294323A
CN111294323A CN201811501745.0A CN201811501745A CN111294323A CN 111294323 A CN111294323 A CN 111294323A CN 201811501745 A CN201811501745 A CN 201811501745A CN 111294323 A CN111294323 A CN 111294323A
Authority
CN
China
Prior art keywords
authentication
mobile user
node
mobile
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811501745.0A
Other languages
Chinese (zh)
Other versions
CN111294323B (en
Inventor
赵其刚
任研
赵其国
左贤清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu High-Tech Information Technology Research Institute
Original Assignee
Chengdu High-Tech Information Technology Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu High-Tech Information Technology Research Institute filed Critical Chengdu High-Tech Information Technology Research Institute
Priority to CN201811501745.0A priority Critical patent/CN111294323B/en
Publication of CN111294323A publication Critical patent/CN111294323A/en
Application granted granted Critical
Publication of CN111294323B publication Critical patent/CN111294323B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a decentralized mobile subscriber identification method and a decentralized mobile subscriber identification system. Aiming at the problem of mobile user authenticity identification under the current block chain network operation environment, the method and the system ensure the authenticity identification of the mobile user in the block chain network with public chain and alliance chain properties and avoid monopoly and cheating risks of single-body authentication at the same time by adopting random multi-node pairs to identify and authenticate the authenticity of the single-body mobile user. By the method and the system, the authenticity of the mobile user can be effectively identified while the characteristics of decentralized and distributed block chain networks are maintained, and the method and the system have important significance for the wide application of the block chain networks in the mobile interconnection environment.

Description

Decentralized mobile subscriber identification method and system
Technical Field
The invention relates to the technical field of block chains, in particular to the technical field of block chain alliance chains and public chain bases.
Background
When a blockchain is applied in a mobile application environment, identification and authentication of authenticity of a mobile user are often required, such as mining of the mobile user, voting of the mobile user and the like, and in order to prevent someone in a network from using a robot program to participate in related transactions which are only allowed to be personally participated by a real mobile user, a mobile user authenticity identification technology becomes a critical and basic technology in the application environment.
In centralized system applications, a centralized mobile subscriber identity server is often used to undertake the function, and the centralized mobile subscriber identity server usually uses a randomly generated picture or a matching random code to send to the mobile end user, and after the mobile end user performs eye recognition, manual operation and confirmation, the mobile end user sends back to the central identity server, and after the mobile end user passes the authentication, the mobile end user is authorized to perform related operations.
However, in the block chain decentralized application environment, the decentralized and distributed application features of the block chain decentralized application environment do not allow the existence of such a super authentication node with huge rights of survival and killing, because the existence of the super authentication node can destroy the decentralized features of the block chain, and meanwhile, the network is easy to be attacked by a single point and risks of monopolization, cheating and corruption exist.
Disclosure of Invention
In view of the above, the present invention designs a decentralized and distributed mobile subscriber identification method and system, by constructing a mobile subscriber authentication node pool that can be commonly participated in by eligible mobile subscriber identification authentication nodes, a user randomly selects a plurality of authentication nodes to jointly identify and authenticate a mobile subscriber based on a self account and a current block chain network state, so that the authenticity identification and authentication of the mobile subscriber is ensured, and monopoly, control or cheating of a single main body and node on the network is avoided. In order to achieve the purpose, the technical scheme of the invention is realized as follows:
as shown in fig. 1, a decentralized and distributed mobile user authenticity identification method is designed, and the method is implemented by the following steps:
the first step, an intelligent contract used for managing the mobile user authentication service node is deployed in the block chain network and used for receiving and cancelling the mobile user authentication node;
secondly, any service node which wants to participate in the mobile user authentication needs to send a registration application to a mobile user authentication node management intelligent contract, and after the intelligent contract identifies the identity of the mobile user authentication node and confirms that the identity meets relevant conditions, the authentication node is added into a mobile user authentication service node pool;
thirdly, when the mobile user needs to perform authenticity identification, taking the block chain account number of the mobile user and the hash of the current block as random seeds, taking the total number M of service nodes obtained by inquiring the authentication service node pool of the mobile user as a random space, performing hash random calculation for n times, and selecting n service nodes as authentication nodes;
Node(1)=hashRand(M,seed(account,blockhash));
Node(2)=hashRand(M,seed(account,blockhash,1);
...
Node(n)=hashRand(M,seed(account,blockhash,n-1))
(in the formula, M is a random space, account, blockhash, n-1 is a random seed, hashRand is a hash random calculation function.)
Fourthly, the mobile user communicates with the n authentication nodes respectively, and the n authentication nodes respectively adopt the modes of random picture identification, mobile pattern block identification and the like to identify the identity of the mobile user;
fifthly, the authenticated authentication node takes the mobile user account and the current block number as contents, signs by a node private key and sends a signature result back to the mobile user;
sixthly, the mobile user collects n authentication signatures and sends all the signature contents to a demand party needing the identification of the mobile user;
and seventhly, the demander identified by the mobile user firstly verifies the n authentication nodes selected by the mobile user according to the same method in the step (3), the n signature contents are respectively subjected to signature removal by using the public keys of the corresponding nodes after the verification is passed, and after the contents are confirmed to be correct, the authenticity of the mobile user is confirmed, and the corresponding authority operation is authorized.
As shown in fig. 2, after the mobile authentication service node needs to meet the requirements of the mobile authentication service node of the blockchain network, such as requirements of identity permission, node service software and hardware conditions, authentication method, online, and the like, the mobile authentication service node may join the authentication node service pool; and the intelligent contract may automatically purge nodes from the pool of authentication service nodes when either condition is not satisfied.
As shown in fig. 2, the number n of nodes selected by the mobile user for authentication may be manually configured or automatically set according to the security and reliability requirement level for the mobile user authentication in the blockchain network, and n may be 1, 2,. M (M is the total number of authentication service nodes), and the larger the value of n, the higher the authentication complexity and the higher the authentication reliability and security.
As shown in fig. 2, the decentralized and distributed mobile subscriber identity system includes the following functional modules: (1) an intelligent contract supporting the management of the mobile user authentication service node; (2) the mobile user authentication node supports the authenticity identification and distributed operation of a mobile user; (3) a mobile user terminal or SDK service package; (4) and the mobile user authentication signature verification module.
Drawings
FIG. 1 is a flow chart of a decentralized mobile subscriber identification method
FIG. 2 is a block diagram of a decentralized mobile subscriber identity system
Figure 3 preferred embodiment: mobile ore digging system structure diagram based on center-removing mobile user identification
Detailed Description
In the following, a preferred embodiment of the method and system is described by taking an example of constructing a mobile mining system facing a mobile user based on the method and system.
Under the attention economy, real mobile user participation has important value on a blockchain network application platform, so in the related blockchain network platform facing the mobile users, the behavior participation of the mobile users is often designed into a mobile user mining behavior, and points in a system are often awarded to the participating mobile users. However, in order to avoid using the robot program to imitate the behavior of the mobile user to attack the network or cheat the reward of points, the authenticity of the mobile user needs to be identified, so the design of the mining system for the mobile user is based on the method and the system, and the structure of the mining system for the mobile user is shown in fig. 3.
As shown in fig. 3, in this embodiment, the mobile user is required to select 3 authentication nodes for authentication according to the security status requirement of the network, and in order to ensure that the authentication requirement of the mobile user on the 3 authentication nodes is not cumbersome, the mobile mining terminal designs the authentication terminal as an interesting mining game process with a relatively friendly human-computer interaction process as much as possible.
The above description is only an illustration of the embodiments of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention shall fall within the protection scope of the present invention.
In summary, the invention designs a decentralized mobile user identification method and system for solving the problem of mobile user authenticity identification under the distributed application environment of the blockchain, and by constructing a mobile user authentication node pool in which a plurality of mobile user authentication nodes meeting conditions participate together, a mobile user performs random calculation based on the own account and the current blockchain network state to select a plurality of authentication nodes to perform identification and authentication on the mobile user together. The method and the system realize effective identification of authenticity of the mobile user, can keep decentralization and distributed characteristics of the block chain network in a mobile application environment, avoid monopoly, control or cheating of a single main body and node on the network, and have important significance for wide application of the block chain network in the mobile interconnection environment.

Claims (4)

1. A decentralized and distributed mobile subscriber identification method is characterized in that the identification of mobile subscribers comprises the following steps:
(1) deploying an intelligent contract for managing the mobile user authentication service node in the block chain network, and accepting and cancelling the mobile user authentication node;
(2) any service node to participate in mobile user authentication must first send a registration application to a mobile user authentication node management intelligent contract, and after the intelligent contract identifies the identity of the mobile user authentication node and confirms that the identity meets relevant conditions, the authentication node is added into a mobile user authentication service node pool;
(3) when a mobile user needs to perform authenticity identification, taking a block chain account number of the mobile user and the hash of a current block as random seeds, taking the total number M of service nodes obtained by inquiring an authentication service node pool of the mobile user as a random space, performing hash random calculation for n times, and selecting n service nodes as authentication nodes;
Node(1)=hashRand(M,seed(account,blockhash));
Node(2)=hashRand(M,seed(account,blockhash,1);
Node(n)=hashRand(M,seed(account,blockhash,n-1))
(in the formula, M is a random space, account, blockhash, n-1 is a random seed, hashRand is a hash random calculation function.)
(4) The mobile user communicates with the n authentication nodes respectively, and the n authentication nodes respectively identify the authenticity of the mobile user by adopting the modes of random picture identification, mobile pattern block identification and the like;
(5) the authenticated authentication node takes the mobile user account and the current block number as contents, signs by using a node private key, and sends a signature result back to the mobile user;
(6) the mobile user collects n authentication signatures and sends all the signature contents to a demand party needing the identification of the mobile user;
(7) and (3) the demander identified by the mobile user firstly verifies the n authentication nodes selected by the mobile user according to the same method in the step (3), the n signature contents are respectively subjected to signature de-signing by using the public keys of the corresponding nodes after the verification is passed, and after the contents are confirmed to be correct, the authenticity of the mobile user is confirmed, and the corresponding authority operation is authorized.
2. The decentralized, distributed mobile subscriber identity method according to claim 1, wherein said mobile authentication service node is adapted to join the authentication node service pool if and only if it meets the requirements (such as identity permission, node service software and hardware conditions, authentication method, and presence requirements, etc.) of the mobile authentication service node of the blockchain network; and when any condition is not met, the intelligent contract automatically clears the node from the authentication service node pool.
3. The decentralized, distributed mobile subscriber identity method according to claim 1, wherein the number n of nodes selected by the mobile subscriber for authentication is manually configurable or automatically set according to the security and reliability requirement level for the mobile subscriber authentication in the blockchain network, wherein n is 1, 2,. M (M is the total number of authentication service nodes), and the larger the value of n, the higher the authentication complexity and the higher the authentication reliability and security.
4. A decentralized, distributed mobile subscriber identity system, comprising: (1) an intelligent contract supporting the management of the mobile user authentication service node; (2) the mobile user authentication node supports the authenticity identification and distributed operation of a mobile user; (3) a mobile user terminal or SDK service package; (4) and the mobile user authentication signature verification module.
CN201811501745.0A 2018-12-10 2018-12-10 Decentralized mobile subscriber identification method and system Active CN111294323B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811501745.0A CN111294323B (en) 2018-12-10 2018-12-10 Decentralized mobile subscriber identification method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811501745.0A CN111294323B (en) 2018-12-10 2018-12-10 Decentralized mobile subscriber identification method and system

Publications (2)

Publication Number Publication Date
CN111294323A true CN111294323A (en) 2020-06-16
CN111294323B CN111294323B (en) 2022-01-18

Family

ID=71025275

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811501745.0A Active CN111294323B (en) 2018-12-10 2018-12-10 Decentralized mobile subscriber identification method and system

Country Status (1)

Country Link
CN (1) CN111294323B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106533696A (en) * 2016-11-18 2017-03-22 江苏通付盾科技有限公司 Block chain-based identity authentication methods, authentication server and user terminal
US20170257358A1 (en) * 2016-03-04 2017-09-07 ShoCard, Inc. Method and System for Authenticated Login Using Static or Dynamic Codes
US20180068097A1 (en) * 2016-09-08 2018-03-08 Thomson Reuters Global Resources Unlimited Company Systems and methods for providing identity assurance for decentralized applications
US20180165461A1 (en) * 2013-07-06 2018-06-14 Newvoicemedia, Ltd. System and methods for tamper proof interaction recording and timestamping
CN108512861A (en) * 2018-04-18 2018-09-07 北京百悟科技有限公司 A kind of authentication method and device, computer readable storage medium of cloud platform
CN108702622A (en) * 2017-11-30 2018-10-23 深圳前海达闼云端智能科技有限公司 Mobile network's access authentication method, device, storage medium and block chain node
CN108881253A (en) * 2018-06-29 2018-11-23 全链通有限公司 Block chain real name participatory approaches and system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180165461A1 (en) * 2013-07-06 2018-06-14 Newvoicemedia, Ltd. System and methods for tamper proof interaction recording and timestamping
US20170257358A1 (en) * 2016-03-04 2017-09-07 ShoCard, Inc. Method and System for Authenticated Login Using Static or Dynamic Codes
US20180068097A1 (en) * 2016-09-08 2018-03-08 Thomson Reuters Global Resources Unlimited Company Systems and methods for providing identity assurance for decentralized applications
CN106533696A (en) * 2016-11-18 2017-03-22 江苏通付盾科技有限公司 Block chain-based identity authentication methods, authentication server and user terminal
CN108702622A (en) * 2017-11-30 2018-10-23 深圳前海达闼云端智能科技有限公司 Mobile network's access authentication method, device, storage medium and block chain node
CN108512861A (en) * 2018-04-18 2018-09-07 北京百悟科技有限公司 A kind of authentication method and device, computer readable storage medium of cloud platform
CN108881253A (en) * 2018-06-29 2018-11-23 全链通有限公司 Block chain real name participatory approaches and system

Also Published As

Publication number Publication date
CN111294323B (en) 2022-01-18

Similar Documents

Publication Publication Date Title
CN107231239B (en) Create generation block method for anti-counterfeit and device
CN113194469B (en) 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain
CN109257334B (en) Block chain-based data uplink system, method and storage medium
CN108876365B (en) Intelligent contract for generating block release mechanism
CN101313607B (en) Method, system and domain management center for subscribe mobile service
RU2009120689A (en) DISTRIBUTED CANCELLATION OF AUTHORITY OF DEVICES
CN101764800A (en) Method for dynamic password multi-terminal combined authentication
CN109359978B (en) Intelligent contract trading method and system based on block chain network
CN113572825B (en) Access control and resource access control method and system for relay chain cross-link architecture
CN110930153B (en) Block chain privacy data management method and system based on hidden third party account
CN102263787B (en) Dynamic distributed certification authority (CA) configuration method
CN113469371B (en) Federal learning method and apparatus
CN108830577A (en) The account of block chain is established and restoration methods
CN109886695A (en) Information sharing method and device and electronic equipment between different blocks chain
CN106060097A (en) Management system and management method for information security competition
Le et al. A lightweight block validation method for resource-constrained iot devices in blockchain-based applications
CN106027467A (en) Identity card reading response system
CN101166132A (en) Unauthorized terminal estimating system, unauthorized terminal estimating device, and communications terminal device
CN111294323B (en) Decentralized mobile subscriber identification method and system
CN112712362A (en) Decentralized asset recovery scheme
CN111198895A (en) Block chain updating method
CN113591161B (en) Alliance chain management method, device, equipment and storage medium
CN106027477A (en) Identity card reading response method
CN113569278A (en) Data sharing method and related equipment of multi-bidding platform based on block chain
CN115086353A (en) Block chain event processing method and related device, equipment, platform and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant