CN111628862A - Multi-party participating random number generation method and device - Google Patents

Multi-party participating random number generation method and device Download PDF

Info

Publication number
CN111628862A
CN111628862A CN202010439033.1A CN202010439033A CN111628862A CN 111628862 A CN111628862 A CN 111628862A CN 202010439033 A CN202010439033 A CN 202010439033A CN 111628862 A CN111628862 A CN 111628862A
Authority
CN
China
Prior art keywords
random number
private key
initiator
seed
participant
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010439033.1A
Other languages
Chinese (zh)
Other versions
CN111628862B (en
Inventor
王晓亮
姚鹏飞
俞波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Rivtower Technology Co Ltd
Original Assignee
Hangzhou Rivtower Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Rivtower Technology Co Ltd filed Critical Hangzhou Rivtower Technology Co Ltd
Priority to CN202010439033.1A priority Critical patent/CN111628862B/en
Publication of CN111628862A publication Critical patent/CN111628862A/en
Application granted granted Critical
Publication of CN111628862B publication Critical patent/CN111628862B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the specification relates to a random number generation method and device for multi-party participation, and is applied to a alliance chain system. By utilizing the characteristic that a central organization can exist in a scene of a alliance chain, the concept of a random number initiator is introduced, the random number participant only needs to send one transaction on the chain, the step of generating the random number is simplified, and the phenomenon that the random number participant misses the generation of the random number due to the complicated steps is reduced. The technical scheme of the invention also comprises that a random number initiator provides a random number at the bottom of guarantee, thereby avoiding the condition that no person participates in the random number under the limit condition to cause the failure of the generation of the random number and improving the robustness of the random number generation system.

Description

Multi-party participating random number generation method and device
Technical Field
The embodiment of the specification relates to the technical field of networks, in particular to a random number generation method and device for multi-party participation.
Background
The block chain has great dependence on random numbers, and the randomness of the random numbers in a common chain taking PBFT, PoS and the like as consensus algorithms is directly related to the decentralization and fairness characteristics of the system. Not only does the bulk of the blockchain itself require random numbers, but the various Dapp types on which blockchain-based virtual machines operate are also highly dependent on random numbers. However, the random number of Dapp usually selects a certain high Hash or a certain transaction Hash or performs deterministic pseudo-random operation on the above data, which inevitably leads to the randomness of the random number being controlled by a certain uncertain miners.
Randao proposes a random number generation mode depending on participants to avoid the occurrence of the above situation, but requires multiple rounds of participation of the participants in the actual operation process. While the participant is likely to provide a seed hash in round 2, abandoning to provide a seed in round 3 also compromises the randomness with which random numbers are generated.
Disclosure of Invention
The embodiment of the specification provides a random number generation method and device for multi-party participation, and is used for solving the problem that in the prior art, the random number generation is reduced because the participating party gives up participating in the random number generation midway.
In order to solve the above technical problem, the embodiments of the present specification adopt the following technical solutions:
in a first aspect, a random number generation method for multi-party participation is provided, which is applied to a federation chain system, and includes:
a random number initiator generates a root private key of a random number;
the random number initiating direction distributes the root private key to the random number participants so that each random number participant obtains the respective additional parameter and the distributed private key;
the random number participant obtains a public key corresponding to the distribution private key through a public private key algorithm;
the random number participant generates a participant random number seed, encrypts the seed by using a public key corresponding to the distribution private key, and performs uplink storage on encrypted information and corresponding additional parameters through an intelligent contract;
the random number initiator obtains additional parameters and corresponding encrypted information of random number participants from a chain, reproduces corresponding distribution private keys according to the additional parameters and a root private key, and decrypts the encrypted information by using the distribution private keys to obtain the random number seeds of the participants;
accumulating the collected random number seeds of the participants to obtain final random number seeds;
random numbers are generated based on the final random number seed.
In a second aspect, there is provided a random number generation apparatus with multi-party participation, which is applied to a federation chain system, and includes:
a root private key generation unit: a root private key for a random number originator to generate a random number;
root private key dispatch unit: the random number initiating direction is used for dispatching the root private key to the random number participants, so that each random number participant obtains respective additional parameters and a dispatching private key;
a public key obtaining unit: the random number participant obtains a public key corresponding to the distribution private key through a public private key algorithm;
a first random number seed generating unit: the random number distribution private key is used for generating a random number seed of the participant, encrypting the seed by using a public key corresponding to the distribution private key, and performing uplink storage on the encrypted information and corresponding additional parameters through an intelligent contract;
a random number unit is disclosed: the random number initiator obtains additional parameters and corresponding encrypted information of a random number participant from a chain, reproduces a corresponding distribution private key according to the additional parameters and a root private key, and decrypts the encrypted information by using the distribution private key to obtain a random number seed of the participant;
an accumulation unit: accumulating the collected random number seeds of the participants to obtain final random number seeds;
a random number determination unit: for generating random numbers based on the final random number seed.
The embodiment of the specification adopts at least one technical scheme which can achieve the following beneficial effects: the random number generation in the public chain exposes a great number of disadvantages, the disadvantages are that the decentralized random number is generated under the public chain environment, and in the scenario of the alliance chain, because the central organization can exist, the invention utilizes the characteristic and introduces the concept of the random number initiator, the random number participant only needs to send a transaction on the chain, the step of generating the random number is simplified, and the phenomenon that the random number participant misses the generation of the random number because the step is complicated is reduced. The technical scheme of the invention also comprises that a random number initiator provides a random number at the bottom of guarantee, thereby avoiding the condition that no person participates in the random number under the limit condition to cause the failure of the generation of the random number and improving the robustness of the random number generation system.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the embodiments of the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative efforts.
Fig. 1 is a schematic diagram illustrating steps of a random number generation method for multi-party participation provided in an embodiment of the present specification;
fig. 2 is a schematic structural diagram of a random number generation apparatus for multi-party participation according to an embodiment of the present specification.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present disclosure more clear, the technical solutions of the embodiments of the present disclosure will be clearly and completely described below with reference to the specific embodiments of the present disclosure and the accompanying drawings. It is to be understood that the embodiments described are only a few embodiments of the present disclosure, and not all embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present specification without any creative effort belong to the protection scope of the embodiments in the present specification.
The technical solutions provided by the embodiments of the present description are described in detail below with reference to the accompanying drawings.
Example one
Referring to fig. 1, a schematic diagram of steps of a random number generation method for multi-party participation provided in an embodiment of the present specification, applied to a federation chain system, may include the following steps:
step 101: root private key Priv for random number initiator to generate random numberRoot
Step 102: the random number initiating direction dispatches a root private key to random number participants, so that each random number participant obtains respective additional parameters Param-i and a private key dispatching Priv-i;
it should be noted that: where Param-i denotes an additional parameter corresponding to the random number participant i (i ═ 1,2,3 … … N) (N is the number of random number participants), and Priv-i denotes an assigned private key corresponding to the random number participant i (i ═ 1,2,3 … … N), and the following is similar.
Step 103: the random number participant obtains a public key Pub-i corresponding to the distribution private key Priv-i through a public private key algorithm;
step 104: the random number participant generates a participant random number seed SiEncrypting by using a public key Pub-i corresponding to the dispatching private key Priv-i, and performing uplink storage on the encrypted information and corresponding additional parameters Param-i through an intelligent contract;
step 105: the random number initiator obtains an additional parameter Param-i of a random number participant and corresponding encryption information from a chain, and the additional parameter Param-i and a root private key Priv are obtained according to the additional parameter Param-i and the root private key PrivRootReproducing a corresponding distribution private key Priv-i, and decrypting the encrypted information by using the distribution private key Priv-i to obtain the participant random number seed Si
Step 106: for the collected random number seeds S of the participantsiAccumulating to obtain the final random number seed Sfinal(ii) a Namely, it is
Figure BDA0002503383150000041
Step 107: based on the final random number seed SfinalA random number is generated.
It should be noted that: root private Key PrivRootRepresents an initial private key that is not served by any private key that may be generated by the cryptographic hardware; participant random number seed SiRepresenting a random number factor, the seed may be generated by cryptographic hardware.
Optionally, the step 102 may further include the following steps:
generating an additional parameter Param-i corresponding to each random number participant i; additional parameter Param-i at root private key PrivRootThe definition of the index parameter in the distribution process can be regularThe sequence of laws (eg 0,1,2,3,4 …) can also be determined in other identifiable ways.
Private key Priv to the rootRootAnd carrying out Hash operation after adding the additional parameter Param-i to obtain a distribution private key Priv-i corresponding to the random number participant.
It should be noted that, each random number participant receives the address of the intelligent contract for generating the random number sent by the random number initiator and the end block height for generating the random number at this time while receiving the additional parameter Param-i and the distribution private key Priv-i corresponding to the participant.
In addition, in step 104, the encrypted information and the corresponding additional parameter Param-i are uplink stored through the intelligent contract, and the storage mode may be a K-V key value pair, where key is the additional parameter Param-i, and value is the corresponding encrypted information
In step 105, the random number initiator obtains an additional parameter Param-i of a random number participant from the chain at a preset end block height for generating the random number of this time, obtains corresponding encryption information through K-V query, and obtains the corresponding encryption information according to the additional parameter and a root private key PrivRootReproducing a corresponding distribution private key Priv-i, and decrypting the encrypted information by using the distribution private key Priv-i to obtain the participant random number seed Si
Optionally, the method may further include:
the random number initiator generates an initiator random number seed SR
For the collected random number seeds S of the participantsiWith the initiator random number seed SRAccumulating to obtain the final random number seed SfinalI.e. by
Figure BDA0002503383150000051
Since some of the participants inevitably cannot participate in the generation of the random number effectively in practical applications, the actual participant random number seed SiCan not be collected completely, and when extreme conditions occur, no one participatesWhen generating the machine number, the initiator random number seed S can be generatedRAs most random number seed SfinalAnd the robustness of the random number generation system is improved.
Optionally, the method may further comprise the steps of:
the random number initiator generates an initiator random number seed SRThen, performing hash processing on the data and performing on-chain storage; this operation can pre-lock an initiator random number seed, which the random number initiator cannot later replace when the random number seed is revealed.
Before proceeding to step 105, the following contract verification step is further performed:
the random number initiator sends the initiator random number seed S to the intelligent contractRComparing whether the hash value of the initiator random number seed is consistent with the hash value of the initiator random number seed stored in the chain; if the random numbers are consistent, the next step is continued, and if the random numbers are not consistent, the generation of the random numbers is terminated.
Optionally, the number of the random number participants is at least 3, namely N is more than or equal to 3
Through the technical scheme of the specification, the concept of the random number initiator is introduced by utilizing the characteristic that a central organization can exist in a scene of a alliance chain, the random number participant only needs to send one transaction on the chain, the step of generating the random number is simplified, and the phenomenon that the random number participant misses the generation of the random number due to complicated steps is reduced. The technical scheme of the invention also comprises that a random number initiator provides a random number at the bottom of guarantee, thereby avoiding the condition that no person participates in the random number under the limit condition to cause the failure of the generation of the random number and improving the robustness of the random number generation system.
Example two
Referring to fig. 2, a schematic structural diagram of a random number generation apparatus for multi-party participation provided in an embodiment of the present disclosure is applied to a federation chain system, and the apparatus mainly includes:
root private key generation unit 201: root private key Priv for random number initiator to generate random numberRoot
Root private key dispatch unit 202: the method comprises the following steps that the random number initiating direction is used for dispatching a root private key to random number participants, so that each random number participant obtains respective additional parameters Param-i and a dispatching private key Priv-i;
it should be noted that: where Param-i denotes an additional parameter corresponding to the random number participant i (i ═ 1,2,3 … … N) (N is the number of random number participants), and Priv-i denotes an assigned private key corresponding to the random number participant i (i ═ 1,2,3 … … N), and the following is similar.
Public key acquisition unit 203: the random number participant obtains a public key Pub-i corresponding to the distribution private key Priv-i through a public private key algorithm;
the first random number seed generating unit 204: for the random number participant to generate a participant random number seed SiEncrypting by using a public key Pub-i corresponding to the dispatching private key Priv-i, and performing uplink storage on the encrypted information and corresponding additional parameters Param-i through an intelligent contract;
exposing random number unit 205: the random number initiator obtains an additional parameter Param-i of a random number participant and corresponding encryption information from a chain, and the additional parameter Param-i and a root private key Priv are used for the random number initiator to obtain the additional parameter Param-i of the random number participant and the corresponding encryption information from the chainRootReproducing a corresponding distribution private key Priv-i, and decrypting the encrypted information by using the distribution private key Priv-i to obtain the participant random number seed Si
The accumulation unit 206: for seeding S with collected random numbers of participantsiAccumulating to obtain the final random number seed SfinalI.e. by
Figure BDA0002503383150000071
Random number determination unit 207: for final random number seed based SfinalA random number is generated.
It should be noted that: root private Key PrivRootRepresents an initial private key that is not served by any private key that may be generated by the cryptographic hardware; participant random number seed SiRepresenting a random number factor, the seed being generated by cryptographic hardware。
Optionally, the root private key dispatching unit 202 may further include:
accessory parameter generation unit 202-1: for generating an additional parameter Param-i corresponding to each of said random number participants i; additional parameter Param-i at root private key PrivRootAs an index parameter in the distribution process, its definition may be a regular sequence (eg 0,1,2,3,4 …) or may be determined in other recognizable ways.
Hash operation unit 202-2: for private key Priv to the rootRootAnd carrying out Hash operation after adding the additional parameter Param-i to obtain a distribution private key Priv-i corresponding to the random number participant.
It should be noted that, each random number participant receives the address of the intelligent contract for generating the random number sent by the random number initiator and the end block height for generating the random number at this time while receiving the additional parameter Param-i and the distribution private key Priv-i corresponding to the participant.
In addition, in the first random number seed generating unit 204, the encrypted information and the corresponding additional parameter Param-i are uplink stored through an intelligent contract, and the storage mode may be a K-V key value pair, where key is the additional parameter Param-i, and value is the corresponding encrypted information
In the random number exposing unit 205, the random number initiator obtains the additional parameter Param-i of the random number participant from the chain at the preset end block height of the random number generation, obtains the corresponding encryption information through K-V query, and obtains the corresponding encryption information according to the additional parameter and the root private key PrivRootReproducing a corresponding distribution private key Priv-i, and decrypting the encrypted information by using the distribution private key Priv-i to obtain the participant random number seed Si
Optionally, the apparatus may further include:
the second random number seed generating unit 208: for the random number initiator to generate an initiator random number seed SR
The accumulation unit 206 accumulates the collected participant random numbersSeed SiWith the initiator random number seed SRAccumulating to obtain the final random number seed SfinalI.e. by
Figure BDA0002503383150000081
Since some of the participants inevitably cannot participate in the generation of the random number effectively in practical applications, the actual participant random number seed SiCan not be collected completely, and when extreme conditions occur and no person participates in the random number generation, the random number seed S of the initiator can be usedRAs most random number seed SfinalAnd the robustness of the random number generation system is improved.
Optionally, the apparatus may further include:
random number seed uplink memory unit 209: for the random number initiator to generate an initiator random number seed SRThen, performing hash processing on the data and performing on-chain storage; this operation can pre-lock an initiator random number seed, which the random number initiator cannot later replace when the random number seed is revealed.
Contract verification unit 210: the random number initiator sends the initiator random number seed S to an intelligent contract before acquiring additional parameters and corresponding encrypted information of the random number initiator from a chain, reproducing a corresponding distribution private key according to the additional parameters and a root private key, and decrypting the encrypted information by using the distribution private key to obtain the initiator random number seedRComparing whether the hash value of the initiator random number seed is consistent with the hash value of the initiator random number seed stored in the chain; if the random numbers are consistent, the next step is continued, and if the random numbers are not consistent, the generation of the random numbers is terminated.
Optionally, the number of the random number participants is at least 3, namely N is more than or equal to 3
Through the technical scheme of the specification, the concept of the random number initiator is introduced by utilizing the characteristic that a central organization can exist in a scene of a alliance chain, the random number participant only needs to send one transaction on the chain, the step of generating the random number is simplified, and the phenomenon that the random number participant misses the generation of the random number due to complicated steps is reduced. The technical scheme of the invention also comprises that a random number initiator provides a random number at the bottom of guarantee, thereby avoiding the condition that no person participates in the random number under the limit condition to cause the failure of the generation of the random number and improving the robustness of the random number generation system.
It should be understood that the random number generation device for multi-party participation described in the second embodiment may execute all technical solutions related to the random number generation method for multi-party participation in the form of a functional module, and implement corresponding technical effects, which are not described herein again.
In short, the above description is only a preferred embodiment of the present disclosure, and is not intended to limit the scope of the present disclosure. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present specification shall be included in the protection scope of the present specification.
The system, apparatus, module or unit illustrated in one or more of the above embodiments may be implemented by a computer chip or an entity, or by an article of manufacture with a certain functionality. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.

Claims (10)

1. A random number generation method for multi-party participation, which is applied to a alliance chain system, and comprises the following steps:
a random number initiator generates a root private key of a random number;
the random number initiating direction distributes the root private key to the random number participants so that each random number participant obtains the respective additional parameter and the distributed private key;
the random number participant obtains a public key corresponding to the distribution private key through a public private key algorithm;
the random number participant generates a participant random number seed, encrypts the seed by using a public key corresponding to the distribution private key, and performs uplink storage on encrypted information and corresponding additional parameters through an intelligent contract;
the random number initiator obtains additional parameters and corresponding encrypted information of random number participants from a chain, reproduces corresponding distribution private keys according to the additional parameters and a root private key, and decrypts the encrypted information by using the distribution private keys to obtain the random number seeds of the participants;
accumulating the collected random number seeds of the participants to obtain final random number seeds;
random numbers are generated based on the final random number seed.
2. The method of claim 1, wherein the nonce initiator dispatches a root private key to nonce participants such that each nonce participant obtains respective additional parameters and a private key to dispatch; further comprising:
generating additional parameters corresponding to each of the random number participants;
and adding the additional parameters to the root private key and then carrying out hash operation to obtain an assignment private key corresponding to the random number participant.
3. The method of claim 2, further comprising:
the random number initiator generates an initiator random number seed;
and accumulating the collected random number seeds of the participants and the random number seeds of the initiator to obtain final random number seeds.
4. The method of claim 3, further comprising:
after the random number initiator generates initiator random number seeds, the initiator random number seeds are subjected to Hash processing and then are stored on a chain;
before the random number initiator obtains the additional parameters and the corresponding encrypted information of the random number participant from the chain, and reproduces the corresponding distribution private key according to the additional parameters and the root private key, and decrypts the encrypted information by using the distribution private key to obtain the random number seed of the participant, the random number initiator further comprises:
the random number initiator sends the hash value of the initiator random number seed to an intelligent contract, and compares whether the hash value of the initiator random number seed is consistent with the hash value of the initiator random number seed stored in a chain; if the random numbers are consistent, the next step is continued, and if the random numbers are not consistent, the generation of the random numbers is terminated.
5. The method of claim 1, wherein the random number participants are at least 3.
6. A multiparty random number generation apparatus applied to a federation chain system, the apparatus comprising:
a root private key generation unit: a root private key for a random number originator to generate a random number;
root private key dispatch unit: the random number initiating direction is used for dispatching the root private key to the random number participants, so that each random number participant obtains respective additional parameters and a dispatching private key;
a public key obtaining unit: the random number participant obtains a public key corresponding to the distribution private key through a public private key algorithm;
a first random number seed generating unit: the random number distribution private key is used for generating a random number seed of the participant, encrypting the seed by using a public key corresponding to the distribution private key, and performing uplink storage on the encrypted information and corresponding additional parameters through an intelligent contract;
a random number unit is disclosed: the random number initiator obtains additional parameters and corresponding encrypted information of a random number participant from a chain, reproduces a corresponding distribution private key according to the additional parameters and a root private key, and decrypts the encrypted information by using the distribution private key to obtain a random number seed of the participant;
an accumulation unit: accumulating the collected random number seeds of the participants to obtain final random number seeds;
a random number determination unit: for generating random numbers based on the final random number seed.
7. The apparatus of claim 6, wherein the root private key dispatch unit further comprises:
an accessory parameter generation unit: for generating additional parameters corresponding to each of said random number participants;
a hash operation unit: and the server is used for performing hash operation after the additional parameters are added to the root private key to obtain the distribution private key corresponding to the random number participant.
8. The apparatus of claim 7, further comprising:
a second random number seed generation unit: for the random number originator to generate an originator random number seed;
and the accumulation unit accumulates the collected random number seeds of the participants and the random number seeds of the initiator to obtain final random number seeds.
9. The apparatus of claim 8, further comprising:
random number seed uplink storage unit: the random number initiator generates initiator random number seeds, and performs hash processing and chain storage on the initiator random number seeds;
a contract checking unit: the random number initiator sends the hash value of the random number seed to an intelligent contract before the random number initiator reproduces a corresponding distribution private key according to the additional parameter and a root private key and decrypts the encrypted information by using the distribution private key to obtain the random number seed of the initiator, and compares whether the hash value of the random number seed of the initiator is consistent with the hash value of the random number seed of the initiator stored in the chain or not; if the random numbers are consistent, the next step is continued, and if the random numbers are not consistent, the generation of the random numbers is terminated.
10. The apparatus of claim 6, wherein the random number participants are at least 3.
CN202010439033.1A 2020-05-22 2020-05-22 Multi-party participated random number generation method and device Active CN111628862B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010439033.1A CN111628862B (en) 2020-05-22 2020-05-22 Multi-party participated random number generation method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010439033.1A CN111628862B (en) 2020-05-22 2020-05-22 Multi-party participated random number generation method and device

Publications (2)

Publication Number Publication Date
CN111628862A true CN111628862A (en) 2020-09-04
CN111628862B CN111628862B (en) 2023-09-12

Family

ID=72272701

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010439033.1A Active CN111628862B (en) 2020-05-22 2020-05-22 Multi-party participated random number generation method and device

Country Status (1)

Country Link
CN (1) CN111628862B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113935737A (en) * 2021-12-15 2022-01-14 支付宝(杭州)信息技术有限公司 Random number generation method and device based on block chain

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110365479A (en) * 2019-07-11 2019-10-22 湖南天河国云科技有限公司 Random digit generation method and device based on block chain

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110365479A (en) * 2019-07-11 2019-10-22 湖南天河国云科技有限公司 Random digit generation method and device based on block chain

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113935737A (en) * 2021-12-15 2022-01-14 支付宝(杭州)信息技术有限公司 Random number generation method and device based on block chain

Also Published As

Publication number Publication date
CN111628862B (en) 2023-09-12

Similar Documents

Publication Publication Date Title
TWI706279B (en) Multi-party safe calculation method and device, electronic equipment
CN106549770B (en) SM2 digital signature generation method and system
US11316676B2 (en) Quantum-proof multiparty key exchange system, quantum-proof multiparty terminal device, quantum-proof multiparty key exchange method, program, and recording medium
US10833871B2 (en) System and method for deterministic signing of a message using a multi-party computation (MPC) process
CN111625593B (en) Block chain-based data processing method and device and computer equipment
CN101120351B (en) Derivative seeds distribution method
CN109729041B (en) Method and device for issuing and acquiring encrypted content
CN106850198B (en) SM2 digital signature generation method and system based on the collaboration of more devices
CN109740384A (en) Data based on block chain deposit card method and apparatus
WO2019088979A1 (en) Multi-party threshold authenticated encryption
CN106603231B (en) Based on the distributed SM2 digital signature generation method and system for going secretization
CN107135408B (en) Authentication method and device for video stream address
CN106656512B (en) Support the SM2 digital signature generation method and system of threshold cryptography
CN109274837B (en) Telephone source traceable method and device based on block chain technology
CN106712942B (en) SM2 digital signature generation method and system based on privacy sharing
CN114467280A (en) Generating digital signatures using cold purses
CN106850229A (en) SM2 digital signature generation method and system based on the secret segmentation of product
US10630471B1 (en) System and method for enforcement of correctness for key derivation
CN112199697A (en) Information processing method, device, equipment and medium based on shared root key
GB2587438A (en) Key generation for use in secured communication
CN109565440B (en) Key exchange method and key exchange system
EP2847923A1 (en) Byzantine fault tolerance and threshold coin tossing
CN105868987B (en) A kind of method and system of shared information between devices
CN111262852A (en) Business card signing and issuing method and system based on block chain
Muth et al. Smartdhx: Diffie-hellman key exchange with smart contracts

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Room 2339, 2nd Floor, No. 92, Huancheng North Road, Gongshu District, Hangzhou City, Zhejiang Province 310005

Applicant after: Hangzhou Xita Technology Co.,Ltd.

Address before: 310000 No. 1001, floor 10, tower a, Huaxing Times Square, No. 478, Wensan Road, Xihu District, Hangzhou, Zhejiang Province

Applicant before: Hangzhou Xita Technology Co.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant