CN111865972A - Anonymous communication method and system - Google Patents

Anonymous communication method and system Download PDF

Info

Publication number
CN111865972A
CN111865972A CN202010693619.0A CN202010693619A CN111865972A CN 111865972 A CN111865972 A CN 111865972A CN 202010693619 A CN202010693619 A CN 202010693619A CN 111865972 A CN111865972 A CN 111865972A
Authority
CN
China
Prior art keywords
group
user
key
message
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010693619.0A
Other languages
Chinese (zh)
Other versions
CN111865972B (en
Inventor
容晓峰
蒋鑫
曹子建
刁振军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Technological University
Original Assignee
Xian Technological University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Technological University filed Critical Xian Technological University
Priority to CN202010693619.0A priority Critical patent/CN111865972B/en
Publication of CN111865972A publication Critical patent/CN111865972A/en
Application granted granted Critical
Publication of CN111865972B publication Critical patent/CN111865972B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/52User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail for supporting social networking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Theoretical Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses an anonymous communication method and system, which are characterized in that on the basis of block chain communication, an anonymous digital signature technology is used for encrypting and protecting communication, a message sender is hidden in a group, and the anonymous property is ensured, meanwhile, only people needing to see the message can see the message, and other people cannot see the message, so that the anonymous communication is realized.

Description

Anonymous communication method and system
Technical Field
The invention relates to the field of information security, in particular to an anonymous communication method and system.
Background
Information security is a comprehensive discipline relating to computer technology, network technology, communication technology, number theory, finite field and other disciplines. The method mainly researches how to guarantee the confidentiality, the integrity and the non-repudiation of the information in the information transmission process so as to prevent the information from being forged, counterfeited, tampered, maliciously attacked and the like in the information transmission process.
The current world of popular instant messaging applications is centralized: WhatsApp, Skype, Viber, WeChat, QQ, etc., which use corporate servers to transfer information over a network. This means that each application suffers from inefficiencies associated with centralization, such as: failure, security holes, zero anonymity, zero privacy, and so on. Based on the current situation, a secure, efficient and private instant messaging system driven by a block chain technology becomes a mainstream demand of the public.
Disclosure of Invention
The invention aims to provide an anonymous communication method and system to overcome the defects in the prior art, and the invention can hide the identity of a communication message sender in a group, thereby realizing anonymous communication, protecting the personal information of the message sender and having wider application prospect.
In order to achieve the purpose, the invention adopts the following technical scheme:
an anonymous communication system adopts an anonymous communication protocol and comprises a P2P layer, a secp256k1 handshake layer, an anonymous digital signature control layer, a single-to-single communication module, a group communication module and a block chain module;
the P2P layer: in the anonymous communication protocol, each node has a unique identification ID, a P2P mechanism is used for managing the node, and a method of presetting a server seed is used for discovering a new node;
the secp256k1 handshake layer: the anonymous communication protocol uses the secp256k1 as a P2P node handshake encryption algorithm to provide message encryption service for single-to-single communication, group communication and block chain;
the anonymous digital signature control layer: as a security component of the anonymous communication protocol, the method encrypts the interactive information from the group communication layer, sends the encrypted interactive information to the secp256k1 handshake layer, and sends the encrypted interactive information to the P2P layer after being encrypted by the secp256k1 handshake layer;
The single-to-single communication module: the system is used for enabling any user to carry out single-to-single message communication, and only two parties can decrypt and read messages of the two parties;
the group communication module: when the members participating in communication form a group, the messages sent by the group members can be received only by the owner of the group;
the blockchain module is any blockchain technology: the anonymous communication protocol provides anonymous communication service for the blockchain module.
Further, when the single-to-single communication module communicates, it is assumed that the user a wants to communicate with the user B, and the user a knows the ID of the user B;
the specific process is as follows:
(1.1) searching the ID information of the user B node in a database of a user A to obtain the survival record of the user B node, and then using the searched address information of the user B node to connect the user B, wherein if the connection fails, the user B is not on line, and the message cannot be sent;
and (1.2) if the connection is successful, the user A and the user B enter a handshake flow, if the handshake is failed, the connection is disconnected, and if the handshake is successful, the communication is carried out.
Further, the handshake flow specifically includes the following steps:
a) the user A sends the public key of the user A to the user B;
b) after receiving the public key, the user B encrypts the public key of the user B by using the received public key of the user A, and then the encrypted result is sent back to the user A;
c) The user A decrypts by using a private key of the user A to obtain a public key of the user B, then generates a temporary user AES key as a shared key, encrypts by using the public key of the user B and then sends the encrypted key to the user B;
d) the user B obtains a shared secret key after decrypting the information by using a private key of the user B, and sends the information to the user A after encrypting the handshake information identification by using the shared secret key;
e) after receiving the message, the user A decrypts the message by using the shared key, judges whether the message is a handshake message identifier, if not, the handshake fails, disconnects the connection of the user B, otherwise, encrypts the chat message identifier by using the shared key and sends the chat message identifier to the user B;
f) and after the user B decrypts by using the shared key, judging whether the chat message is the chat message identifier, if not, failing to handshake and disconnecting, otherwise, succeeding in handshake, and after succeeding in handshake, directly using the shared key to encrypt data in communication to carry out communication between the user A and the user B.
Further, when the group communication module communicates, based on a Sub-Pub subscription mechanism, an anonymous digital signature algorithm is used to perform anonymity on the group users, and the specific flow is as follows:
(2.1) the group owner creates a group: generating a group public parameter, a group public key, a group member issuing key and a group sharing key of an anonymous digital signature;
(2.2) group owner issuing group: the group owner creates a group name, searches whether the group name is repeated in the block chain module, reselects if the group name exists, otherwise registers the group owner ID, the group name, the group public parameter generated in the step (2.1) and the group public key into the block chain module to issue the group; then the group owner sets attention and monitors the group, and stores the group member release key and the group sharing key;
(2.3) group member addition: searching data in the block chain to find an interested group, acquiring the group information, contacting a group owner, establishing a single-to-single communication channel with the group owner, and after checking the qualification of the member, the group owner executes a publishing process together with the member; the group owner issues a group member certificate to the member and sends a group shared key, the member obtains the self group member signature key and the group shared key, then the member pays attention to and monitors the group name of the group, and the member stores the group public key at the same time;
(2.4) sending messages to the group members: encrypting the message by using a group shared key, signing the encrypted message by using a group member signing key, packaging the encrypted message and the signature, compressing by using a compression algorithm, setting a sent group name, and pushing a compressed data packet to a P2P layer for broadcasting by using a Sub-Pub subscription mechanism;
(2.5) group member acceptance message: the member receiving the broadcast checks whether the member monitors the group, if not, the member directly transmits the broadcast to the neighbor of the member, otherwise, the member stores the data packet and then transmits the data packet, then decompresses the data packet to obtain the message and the signature encrypted by using the group shared key, then uses the group public key to check the signature, if the signature is successfully checked, the message is sent by the group, and if the signature is failed, the member discards the packet; and then, the encrypted message is decrypted by using the group shared key stored by the user, so that the original message is obtained.
Further, the method also comprises the step (2.6) of judging whether the two messages are sent by the same member: and executing a connection process in an anonymous digital signature mechanism, and knowing whether the signature is sent by the same member according to the result.
An anonymous communication method, adopting the above anonymous communication system, comprises single-to-single communication and group communication, when the single-to-single communication is carried out, assuming that a user A wants to communicate with a user B, and the user A knows the ID of the user B;
the specific process is as follows:
(1.1) searching the ID information of the user B node in a database of a user A to obtain the survival record of the user B node, and then using the searched address information of the user B node to connect the user B, wherein if the connection fails, the user B is not on line, and the message cannot be sent;
and (1.2) if the connection is successful, the user A and the user B enter a handshake flow, if the handshake is failed, the connection is disconnected, and if the handshake is successful, the communication is carried out.
Further, the handshake flow specifically includes the following steps:
a) the user A sends the public key of the user A to the user B;
b) after receiving the public key, the user B encrypts the public key of the user B by using the received public key of the user A, and then the encrypted result is sent back to the user A;
c) the user A decrypts by using a private key of the user A to obtain a public key of the user B, then generates a temporary user AES key as a shared key, encrypts by using the public key of the user B and then sends the encrypted key to the user B;
d) The user B obtains a shared secret key after decrypting the information by using a private key of the user B, and sends the information to the user A after encrypting the handshake information identification by using the shared secret key;
e) after receiving the message, the user A decrypts the message by using the shared key, judges whether the message is a handshake message identifier, if not, the handshake fails, disconnects the connection of the user B, otherwise, encrypts the chat message identifier by using the shared key and sends the chat message identifier to the user B;
f) and after the user B decrypts by using the shared key, judging whether the chat message is the chat message identifier, if not, failing to handshake and disconnecting, otherwise, succeeding in handshake, and after succeeding in handshake, directly using the shared key to encrypt data in communication to carry out communication between the user A and the user B.
Further, when group communication is performed, an anonymous digital signature algorithm is used to perform anonymity on group users based on a Sub-Pub subscription mechanism, and the specific flow is as follows:
(2.1) the group owner creates a group: generating a group public parameter, a group public key, a group member issuing key and a group sharing key of an anonymous digital signature;
(2.2) group owner issuing group: the group owner creates a unique group name, searches whether the unique group name is repeated in the block chain module, reselects if the group name exists, otherwise registers the group owner ID, the group name, the group public parameter generated in the step (2.1) and the group public key into the block chain module to issue the group; then setting concern and monitoring the group, and storing a group member release key and a group sharing key by the group owner;
(2.3) group member addition: searching data in a block chain to find an interested group, acquiring the group information, contacting a group owner, establishing a single-to-single communication channel with the group owner, and executing a publishing process with the member after the group owner audits the qualification of the member; the group owner issues a group member certificate to the member and sends a group shared key, the member obtains the self group member signature key and the group shared key, then the member concerns and monitors the group, and the member stores the group public key at the same time;
(2.4) sending messages to the group members: encrypting the message by using a group shared key, signing the encrypted message by using a group member signing key, packaging the encrypted message and the signature, compressing by using a compression algorithm, setting a sent group name, and pushing a compressed data packet to a P2P layer for broadcasting by using a Sub-Pub subscription mechanism;
(2.5) group member acceptance message: the member receiving the broadcast checks whether the member monitors the group, if not, the member directly transmits the broadcast to the neighbor of the member, otherwise, the member stores the data packet and then transmits the data packet, then decompresses the data packet to obtain the message and the signature encrypted by using the group shared key, then uses the group public key to check the signature, if the signature is successfully checked, the message is sent by the group, and if the signature is failed, the member discards the packet; and then, the encrypted message is decrypted by using the group shared key stored by the user, so that the original message is obtained.
Further, the method also comprises the step (2.6) of judging whether the two messages are sent by the same member: and executing a connection process in an anonymous digital signature mechanism, and knowing whether the signature is sent by the same member according to the result.
Compared with the prior art, the invention has the following beneficial technical effects:
the anonymous communication protocol is an application-oriented network security technology, and on the basis of block chain communication, the anonymous digital signature technology is used for encrypting and protecting communication, a message sender is hidden in a group, so that while the anonymity is ensured, only a person needing to see the message can see the message, and other people cannot see the message, thereby realizing the anonymous communication.
Drawings
Fig. 1 is a diagram of the anonymous communication protocol architecture of the present invention.
Detailed Description
The invention is described in further detail below with reference to the figures and specific examples.
The anonymous communication protocol architecture comprises six parts, namely a P2P layer, a secp256k1 handshake layer, an anonymous digital signature control layer, a single-to-single communication part, a group communication part and a block chain part:
(1) P2P layer: in the protocol, each node has a unique identification ID, manages the node by using a P2P mechanism, and discovers a new node by using a method of presetting a server seed.
(2) secp256k1 handshake layer: the present protocol uses the secp256k1 as the P2P node handshake encryption algorithm.
(3) Anonymous digital signature control layer: the layer is used as a security component of the protocol, encrypts the interactive information from the upper layer, issues the encrypted interactive information to the secp256k1 handshake layer, and sends the encrypted interactive information to the P2P layer after being encrypted by the handshake layer.
(4) Single-to-single communication: one of the core modules of the protocol enables single-to-single message communication between any users, and messages of both sides can be decrypted and read only by both sides and are invisible to a third party.
(5) Group communication: the other core module of the protocol is that the members participating in communication form a group, all the group owners can receive the messages sent by the group members, but the messages are invisible to the group members.
(6) Block chains: the protocol supports arbitrary blockchain techniques.
A single-to-single communication initiator needs to know the ID of the other party, and assuming that a (hereinafter, a is substituted by a) wants to communicate with B (hereinafter, B is substituted by B), and a knows the ID of B, the communication flow is as follows:
(1) A searches the information of the node B ID in the own database (because of the consistency of the block chain distributed database, if the ID of the node B exists, the A can search the record of the node B), obtains the survival record of the node B, and then uses the searched address information of the node B to connect the B, if the connection fails, the B is not on line, and the message cannot be sent;
(2) if the connection is successful, A and B enter a handshake flow:
a) a sends its own public key to B;
b) b, after receiving the public key, encrypting the public key of the B by using the received public key of the A, and then sending the encrypted result back to the A;
c) a decrypts by using a private key of the A to obtain a public key of the B, then generates a temporary AES key as a shared key, encrypts by using the public key of the B and sends the encrypted key to the B;
d) b, obtaining a shared key after decrypting by using a private key of the B, encrypting the word Hello by using the shared key, and sending the word Hello to A;
e) and A decrypts the data by using the shared key after receiving the data, judges whether the data is Hello or not, if not, the handshake fails, and disconnects B, otherwise, the word 'Chat' encrypted by using the shared key is sent to B.
f) B, after decrypting by using the shared secret key, judging whether the word is the word 'Chat', if not, failing to handshake, disconnecting the connection, otherwise, succeeding in handshake.
(3) After the handshake is successful, the A and the B can directly use the shared key to encrypt data in communication for communication.
Group communication is based on a Sub-Pub subscription mechanism, and an anonymous digital signature algorithm is used for anonymizing group users. The process is as follows:
(1) the group owner creates a group: generating a group public parameter, a group public key and a group member release key of an anonymous digital signature, wherein the group public key and the group member release key are shared by the group; .
(2) The group owner issues the group: and the group owner creates a unique group name, namely Topic, and searches whether the unique group name is repeated in the block chain, if the group name exists, the unique group name is reselected, otherwise, the group owner ID, the group name, the group public parameter generated in the previous step and the group public key are registered in the block chain for releasing the group. Then setting attention and monitoring the Topic, and storing the group member release key and the group sharing key by itself;
(3) group member plus group: searching the data in the block to find an interested group, acquiring the group information, contacting a group owner, establishing a single-to-single communication channel with the group owner, and after checking the qualification of the member, executing a publishing process together with the member. The group owner issues a group member certificate to the member and sends a group shared key, the member obtains the self group member signature key and the group shared key, and then the member concerns and monitors the Topic of the group. The member will also save the group public key;
(4) Group members send messages to the group: encrypting the message by using a group shared key, signing the message encrypted by the group member signing key, packaging the encrypted message and the signature, compressing by using a compression algorithm, setting the sent group Topic, and pushing the compressed data packet to a P2P network by using a Sub-Pub module for broadcasting;
(5) group member acceptance message: the member receiving the broadcast checks whether the member monitors the Topic, if not, the member directly transmits the broadcast to the neighbor of the member, otherwise, the member stores the data packet and then transmits the data packet. And then decompressing the data packet to obtain the message and the signature encrypted by using the group shared key, then checking the signature of the ciphertext by using the group public key, if the signature is successfully checked, indicating that the message is sent by the group, and if the signature is failed, discarding the packet. And then, the message ciphertext is decrypted by using the group shared key stored by the user, so that the original message is obtained. The anonymous digital signature mechanism can know that the receiver cannot know the sender of the message after the step is successfully executed, and only knows that the message is sent out by the group, so that the anonymity of the sender in the group is realized;
(6) Determining whether two messages are sent by the same member: and executing a connection process with an anonymous digital signature mechanism, and knowing whether the same member sends the signature according to the result.
The invention relates to an application-oriented network security technology, which is characterized in that on the basis of block chain communication, an anonymous digital signature technology is used for encrypting and protecting communication, a message sender is hidden in a group, and the anonymous property is ensured, meanwhile, only people needing to see the message can see the message, and other people cannot see the message, so that the anonymous communication is realized.

Claims (9)

1. An anonymous communication system is characterized in that an anonymous communication protocol is adopted, and the anonymous communication protocol comprises a P2P layer, a secp256k1 handshake layer, an anonymous digital signature control layer, a single-to-single communication module, a group communication module and a block chain module;
the P2P layer: in the anonymous communication protocol, each node has a unique identification ID, a P2P mechanism is used for managing the node, and a method of presetting a server seed is used for discovering a new node;
the secp256k1 handshake layer: the anonymous communication protocol uses the secp256k1 as a P2P node handshake encryption algorithm to provide message encryption service for single-to-single communication, group communication and block chain;
The anonymous digital signature control layer: as a security component of the anonymous communication protocol, the method encrypts the interactive information from the group communication layer, sends the encrypted interactive information to the secp256k1 handshake layer, and sends the encrypted interactive information to the P2P layer after being encrypted by the secp256k1 handshake layer;
the single-to-single communication module: the system is used for enabling any user to carry out single-to-single message communication, and only two parties can decrypt and read messages of the two parties;
the group communication module: when the members participating in communication form a group, the messages sent by the group members can be received only by the owner of the group;
the blockchain module is any blockchain technology: the anonymous communication protocol provides anonymous communication service for the blockchain module.
2. An anonymous communication system as set forth in claim 1, wherein, when the single-to-single communication module communicates, it is assumed that user a wants to communicate with user B, and user a knows the ID of user B;
the specific process is as follows:
(1.1) searching the ID information of the user B node in a database of a user A to obtain the survival record of the user B node, and then using the searched address information of the user B node to connect the user B, wherein if the connection fails, the user B is not on line, and the message cannot be sent;
And (1.2) if the connection is successful, the user A and the user B enter a handshake flow, if the handshake is failed, the connection is disconnected, and if the handshake is successful, the communication is carried out.
3. The anonymous communication system according to claim 2, wherein the handshake procedure comprises the following steps:
a) the user A sends the public key of the user A to the user B;
b) after receiving the public key, the user B encrypts the public key of the user B by using the received public key of the user A, and then the encrypted result is sent back to the user A;
c) the user A decrypts by using a private key of the user A to obtain a public key of the user B, then generates a temporary user AES key as a shared key, encrypts by using the public key of the user B and then sends the encrypted key to the user B;
d) the user B obtains a shared secret key after decrypting the information by using a private key of the user B, and sends the information to the user A after encrypting the handshake information identification by using the shared secret key;
e) after receiving the message, the user A decrypts the message by using the shared key, judges whether the message is a handshake message identifier, if not, the handshake fails, disconnects the connection of the user B, otherwise, encrypts the chat message identifier by using the shared key and sends the chat message identifier to the user B;
f) and after the user B decrypts by using the shared key, judging whether the chat message is the chat message identifier, if not, failing to handshake and disconnecting, otherwise, succeeding in handshake, and after succeeding in handshake, directly using the shared key to encrypt data in communication to carry out communication between the user A and the user B.
4. The anonymous communication system according to claim 1, wherein the group communication module performs anonymization for group users by using an anonymous digital signature algorithm based on a Sub-Pub subscription mechanism during communication, and the specific process is as follows:
(2.1) the group owner creates a group: generating a group public parameter, a group public key, a group member issuing key and a group sharing key of an anonymous digital signature;
(2.2) group owner issuing group: the group owner creates a group name, searches whether the group name is repeated in the block chain module, reselects if the group name exists, otherwise registers the group owner ID, the group name, the group public parameter generated in the step (2.1) and the group public key into the block chain module to issue the group; then the group owner sets attention and monitors the group, and stores the group member release key and the group sharing key;
(2.3) group member addition: searching data in the block chain to find an interested group, acquiring the group information, contacting a group owner, establishing a single-to-single communication channel with the group owner, and after checking the qualification of the member, the group owner executes a publishing process together with the member; the group owner issues a group member certificate to the member and sends a group shared key, the member obtains the self group member signature key and the group shared key, then the member pays attention to and monitors the group name of the group, and the member stores the group public key at the same time;
(2.4) sending messages to the group members: encrypting the message by using a group shared key, signing the encrypted message by using a group member signing key, packaging the encrypted message and the signature, compressing by using a compression algorithm, setting a sent group name, and pushing a compressed data packet to a P2P layer for broadcasting by using a Sub-Pub subscription mechanism;
(2.5) group member acceptance message: the member receiving the broadcast checks whether the member monitors the group, if not, the member directly transmits the broadcast to the neighbor of the member, otherwise, the member stores the data packet and then transmits the data packet, then decompresses the data packet to obtain the message and the signature encrypted by using the group shared key, then uses the group public key to check the signature, if the signature is successfully checked, the message is sent by the group, and if the signature is failed, the member discards the packet; and then, the encrypted message is decrypted by using the group shared key stored by the user, so that the original message is obtained.
5. An anonymous communications system as claimed in claim 4, further comprising the step (2.6) of determining whether two messages are sent by the same member: and executing a connection process in an anonymous digital signature mechanism, and knowing whether the signature is sent by the same member according to the result.
6. An anonymous communication method using the anonymous communication system of claim 1, comprising a one-to-one communication and a group communication, wherein when the one-to-one communication is performed, it is assumed that the user a wants to communicate with the user B, and the user a knows the ID of the user B;
the specific process is as follows:
(1.1) searching the ID information of the user B node in a database of a user A to obtain the survival record of the user B node, and then using the searched address information of the user B node to connect the user B, wherein if the connection fails, the user B is not on line, and the message cannot be sent;
and (1.2) if the connection is successful, the user A and the user B enter a handshake flow, if the handshake is failed, the connection is disconnected, and if the handshake is successful, the communication is carried out.
7. The anonymous communication method according to claim 6, wherein the handshake procedure specifically includes the steps of:
a) the user A sends the public key of the user A to the user B;
b) after receiving the public key, the user B encrypts the public key of the user B by using the received public key of the user A, and then the encrypted result is sent back to the user A;
c) the user A decrypts by using a private key of the user A to obtain a public key of the user B, then generates a temporary user AES key as a shared key, encrypts by using the public key of the user B and then sends the encrypted key to the user B;
d) The user B obtains a shared secret key after decrypting the information by using a private key of the user B, and sends the information to the user A after encrypting the handshake information identification by using the shared secret key;
e) after receiving the message, the user A decrypts the message by using the shared key, judges whether the message is a handshake message identifier, if not, the handshake fails, disconnects the connection of the user B, otherwise, encrypts the chat message identifier by using the shared key and sends the chat message identifier to the user B;
f) and after the user B decrypts by using the shared key, judging whether the chat message is the chat message identifier, if not, failing to handshake and disconnecting, otherwise, succeeding in handshake, and after succeeding in handshake, directly using the shared key to encrypt data in communication to carry out communication between the user A and the user B.
8. The anonymous communication method according to claim 6, wherein, when performing group communication, anonymizing group users using an anonymous digital signature algorithm based on a Sub-Pub subscription mechanism, and the specific process is as follows:
(2.1) the group owner creates a group: generating a group public parameter, a group public key, a group member issuing key and a group sharing key of an anonymous digital signature;
(2.2) group owner issuing group: the group owner creates a unique group name, searches whether the unique group name is repeated in the block chain module, reselects if the group name exists, otherwise registers the group owner ID, the group name, the group public parameter generated in the step (2.1) and the group public key into the block chain module to issue the group; then setting concern and monitoring the group, and storing a group member release key and a group sharing key by the group owner;
(2.3) group member addition: searching data in a block chain to find an interested group, acquiring the group information, contacting a group owner, establishing a single-to-single communication channel with the group owner, and executing a publishing process with the member after the group owner audits the qualification of the member; the group owner issues a group member certificate to the member and sends a group shared key, the member obtains the self group member signature key and the group shared key, then the member concerns and monitors the group, and the member stores the group public key at the same time;
(2.4) sending messages to the group members: encrypting the message by using a group shared key, signing the encrypted message by using a group member signing key, packaging the encrypted message and the signature, compressing by using a compression algorithm, setting a sent group name, and pushing a compressed data packet to a P2P layer for broadcasting by using a Sub-Pub subscription mechanism;
(2.5) group member acceptance message: the member receiving the broadcast checks whether the member monitors the group, if not, the member directly transmits the broadcast to the neighbor of the member, otherwise, the member stores the data packet and then transmits the data packet, then decompresses the data packet to obtain the message and the signature encrypted by using the group shared key, then uses the group public key to check the signature, if the signature is successfully checked, the message is sent by the group, and if the signature is failed, the member discards the packet; and then, the encrypted message is decrypted by using the group shared key stored by the user, so that the original message is obtained.
9. An anonymous communication method according to claim 8, further comprising the step (2.6) of determining whether two messages are sent by the same member: and executing a connection process in an anonymous digital signature mechanism, and knowing whether the signature is sent by the same member according to the result.
CN202010693619.0A 2020-07-17 2020-07-17 Anonymous communication method and system Active CN111865972B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010693619.0A CN111865972B (en) 2020-07-17 2020-07-17 Anonymous communication method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010693619.0A CN111865972B (en) 2020-07-17 2020-07-17 Anonymous communication method and system

Publications (2)

Publication Number Publication Date
CN111865972A true CN111865972A (en) 2020-10-30
CN111865972B CN111865972B (en) 2022-08-16

Family

ID=73002123

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010693619.0A Active CN111865972B (en) 2020-07-17 2020-07-17 Anonymous communication method and system

Country Status (1)

Country Link
CN (1) CN111865972B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106936833A (en) * 2017-03-15 2017-07-07 广东工业大学 A kind of content center network method for secret protection based on Hybrid Encryption and anonymous group
CN108737071A (en) * 2018-05-18 2018-11-02 成都理工大学 A kind of WLAN mesh safety access methods based on block chain
CN109617699A (en) * 2019-01-16 2019-04-12 北京沃东天骏信息技术有限公司 A kind of key generation method, block chain network service platform and storage medium
CN109691013A (en) * 2018-08-16 2019-04-26 区链通网络有限公司 Block chain communication method between nodes, device and storage medium, block catenary system
CN109743185A (en) * 2019-03-19 2019-05-10 全链通有限公司 Group communication method, block chain node and medium based on domain name block chain
CN110035002A (en) * 2019-04-01 2019-07-19 深圳前海达闼云端智能科技有限公司 Method for implementing instant messaging, terminal equipment and storage medium
US20190238340A1 (en) * 2016-12-23 2019-08-01 Cloudminds (Shenzhen) Robotics Systems Co., Ltd. Method, apparatus, node, signature device and system for generating block of blockchain
CN110278082A (en) * 2018-03-14 2019-09-24 西安西电捷通无线网络通信股份有限公司 A kind of the group member dissemination method and equipment of group's digital signature

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190238340A1 (en) * 2016-12-23 2019-08-01 Cloudminds (Shenzhen) Robotics Systems Co., Ltd. Method, apparatus, node, signature device and system for generating block of blockchain
CN106936833A (en) * 2017-03-15 2017-07-07 广东工业大学 A kind of content center network method for secret protection based on Hybrid Encryption and anonymous group
CN110278082A (en) * 2018-03-14 2019-09-24 西安西电捷通无线网络通信股份有限公司 A kind of the group member dissemination method and equipment of group's digital signature
CN108737071A (en) * 2018-05-18 2018-11-02 成都理工大学 A kind of WLAN mesh safety access methods based on block chain
CN109691013A (en) * 2018-08-16 2019-04-26 区链通网络有限公司 Block chain communication method between nodes, device and storage medium, block catenary system
CN109617699A (en) * 2019-01-16 2019-04-12 北京沃东天骏信息技术有限公司 A kind of key generation method, block chain network service platform and storage medium
CN109743185A (en) * 2019-03-19 2019-05-10 全链通有限公司 Group communication method, block chain node and medium based on domain name block chain
CN110035002A (en) * 2019-04-01 2019-07-19 深圳前海达闼云端智能科技有限公司 Method for implementing instant messaging, terminal equipment and storage medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
刘江等: "基于命名数据网络的区块链信息传输机制", 《通信学报》 *
李佩丽等: "区块链用户匿名与可追踪技术", 《电子与信息学报》 *
杜志强等: "ISO/IEC 20009-2匿名实体鉴别标准中国贡献分析", 《信息技术与标准化》 *

Also Published As

Publication number Publication date
CN111865972B (en) 2022-08-16

Similar Documents

Publication Publication Date Title
CN109587132B (en) Data transmission method and device based on alliance chain
US7016499B2 (en) Secure ephemeral decryptability
Asokan et al. Applicability of identity-based cryptography for disruption-tolerant networking
CN102088441B (en) Data encryption transmission method and system for message-oriented middleware
CN108540436B (en) Communication system and communication method for realizing information encryption and decryption transmission based on quantum network
US20090052660A1 (en) Method For Encrypting And Decrypting Instant Messaging Data
EP2416524A2 (en) System and method for secure transaction of data between wireless communication device and server
CN102065016B (en) Message method of sending and receiving and device, message processing method and system
CN108847928B (en) Communication system and communication method for realizing information encryption and decryption transmission based on group type quantum key card
CN102088352B (en) Data encryption transmission method and system for message-oriented middleware
WO2008080800A2 (en) Securing communication
Asokan et al. Towards securing disruption-tolerant networking
CN107483505A (en) The method and system that a kind of privacy of user in Video chat is protected
WO2010025638A1 (en) Method, equipment and system of peer to peer live broadcast stream transfer
CN111082929A (en) Method for realizing encrypted instant communication
CN201919030U (en) System for storing and managing network files
CN104468074A (en) Method and equipment for authentication between applications
CN105553979A (en) Encryption publishing method for privacy information in smart power grid
CN113973007A (en) Anonymous query method and system based on broadcast encryption and onion routing and adopting time-controlled encryption
JPH0969831A (en) Cipher communication system
CN111698203A (en) Cloud data encryption method
CN111865972B (en) Anonymous communication method and system
WO2012075761A1 (en) Method and system for encrypting multimedia message service
Li et al. Privacy-preserving data aggregation for big data in financial institutions
CN112019553B (en) Data sharing method based on IBE/IBBE

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information
CB03 Change of inventor or designer information

Inventor after: Rong Xiaofeng

Inventor after: Du Zhiqiang

Inventor after: Jiang Xin

Inventor after: Cao Zijian

Inventor after: Diao Zhenjun

Inventor before: Rong Xiaofeng

Inventor before: Jiang Xin

Inventor before: Cao Zijian

Inventor before: Diao Zhenjun

GR01 Patent grant
GR01 Patent grant