CN112541199A - Block chain-based electronic storage certificate integrity verification method and electronic equipment - Google Patents

Block chain-based electronic storage certificate integrity verification method and electronic equipment Download PDF

Info

Publication number
CN112541199A
CN112541199A CN202011488711.XA CN202011488711A CN112541199A CN 112541199 A CN112541199 A CN 112541199A CN 202011488711 A CN202011488711 A CN 202011488711A CN 112541199 A CN112541199 A CN 112541199A
Authority
CN
China
Prior art keywords
electronic
hash value
verification
user
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202011488711.XA
Other languages
Chinese (zh)
Inventor
刘贤义
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ningbo Yunlin Information Technology Co ltd
Original Assignee
Ningbo Yunlin Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ningbo Yunlin Information Technology Co ltd filed Critical Ningbo Yunlin Information Technology Co ltd
Priority to CN202011488711.XA priority Critical patent/CN112541199A/en
Publication of CN112541199A publication Critical patent/CN112541199A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The embodiment of the disclosure discloses an electronic storage card completeness verification method based on a block chain and electronic equipment. One embodiment of the method comprises: and acquiring a request for viewing the electronic deposit certificate sent by the user. And generating an electronic certificate storage file set based on the electronic certificate storage position information in response to the passing of the user identity identification verification. And generating a file integrity verification identifier based on the electronic certificate storage file set. And generating block information of the electronic certificate storage file set in response to the file integrity verification identifier being '1'. Based on the tile information, a hash value validation token is generated. And responding to the hash value verification identifier to be 1, and sending the electronic certificate storage file set to the user. The method carries out identity verification on a user requesting to check the electronic deposit certificate, carries out integrity verification on the electronic deposit certificate file set, and finally carries out verification on the hash value verification identification of the block in the block chain, thereby ensuring authorized user checking and integrity protection, and realizing reliable storage of the electronic file by means of the block chain technology.

Description

Block chain-based electronic storage certificate integrity verification method and electronic equipment
Technical Field
The embodiment of the disclosure relates to the field of block chains and electronic evidence storage, in particular to an electronic evidence storage data storage method and electronic equipment based on the block chains.
Background
In the context of the internet, penetration of electronic data is ubiquitous, whether for daily business or daily social networking. In many areas such as internet businesses, financial institutions, government agencies, etc., more and more documents, notices, contracts, transaction certificates, technical and business secrets are kept in the form of electronic data that is increasingly used as evidence. The electronic evidence is attached to the digital media and has the characteristics of high technology, accuracy, various forms and easiness in transmission and reproduction. These advantages of electronic evidence make it increasingly important to demonstrate the fact of a case. With the development of block chain technology, electronic evidence storage data relying on the block chain is more and more.
However, when the above method is used to store the electronically stored data in the blockchain, the following technical problems still exist:
first, compared with the conventional evidence, the electronic evidence also has many disadvantages, such as being easily affected by misoperation, hardware failure and other factors, and being easily damaged and tampered, which greatly limits the credibility of the electronic evidence.
Second, there are many nodes in the blockchain and there are malicious nodes. The encryption method in the block chain cannot meet the access security requirement of electronic deposit certificates, and the risk of storing the electronic deposit certificates in the block chain accessed by malicious nodes exists.
Disclosure of Invention
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
Some embodiments of the present disclosure propose block chain based electronic proof integrity verification methods and electronic devices to solve one or more of the technical problems mentioned in the background section above.
In a first aspect, some embodiments of the present disclosure provide a block chain-based electronic proof integrity verification method, including: and acquiring a request for viewing the electronic deposit certificate sent by the user. And generating an electronic certificate storage file set based on the electronic certificate storage position information in response to the passing of the user identity identification verification. And generating a file integrity verification identifier based on the electronic certificate storage file set. And generating block information of the electronic certificate storage file set in response to the file integrity verification identifier being '1'. Based on the tile information, a hash value validation token is generated. And responding to the hash value verification identifier to be 1, and sending the electronic certificate storage file set to the user.
In a second aspect, some embodiments of the present disclosure provide an apparatus for integrity verification of electronic certificates based on a block chain, the apparatus including: the receiving unit is configured to acquire a request for viewing the electronic deposit certificate sent by a user, wherein the request comprises a user identity and electronic deposit certificate position information; a first determination unit configured to generate an electronic deposit certificate file set based on the electronic deposit certificate location information in response to the user identification verification passing; the first generation unit is configured to generate a file integrity verification identifier based on the electronic certificate storage file set; a second determination unit configured to generate block information of the electronic deposit certificate file set in response to the file integrity verification flag being "1"; a second generation unit configured to generate a hash value verification identifier based on the tile information; a processing unit configured to send the set of electronic deposit documents to the user in response to the hash value verification flag being "1".
In a third aspect, some embodiments of the present disclosure provide an electronic device, comprising: one or more processors; a storage device having one or more programs stored thereon which, when executed by one or more processors, cause the one or more processors to implement a method as in any one of the first aspects.
In a fourth aspect, some embodiments of the disclosure provide a computer readable storage medium having a computer program stored thereon, wherein the program when executed by a processor implements the method as in any one of the first aspect.
The above embodiments of the present disclosure have the following advantages: firstly, the identity authentication processing is carried out on the user who sends the request for checking the electronic deposit certificate, and the electronic deposit certificate can be checked only if the user passes the authentication and has corresponding authority. And secondly, searching the encrypted electronic certificate storage file set in the block chain according to the position information of the electronic certificate storage, and decrypting by using a private key to obtain the electronic certificate storage file set. And then, judging the integrity of the electronic deposit certificate according to the file integrity verification identifier of the electronic deposit certificate file set. In response to the electronic certificate not being compromised in its entirety, the electronic certificate is secure and trustworthy. And finally, judging the correctness of the block for storing the electronic certificate storage file set. And responding to the hash value verification identifier to be 1, and sending the electronic certificate storage file set to the user. The method generates identity encryption information for a user requesting to view the electronic deposit certificate. The user has the authority to check the electronic deposit certificate when the identity encryption information passes the verification, and the user identity verification is passed, so that the user with the corresponding authority can check the electronic deposit certificate, and the safety of the electronic deposit certificate is improved. And generating an electronic certificate storage file set based on the electronic certificate storage position information, carrying out integrity judgment on the electronic certificate storage file set, and generating block information and a hash value verification identifier in response to the integrity of the electronic certificate storage file set. And responding to the verification of the hash value verification identification, and sending the electronic certificate storage file set to the user. The method carries out identity verification on the user who requests to check the electronic deposit certificate, carries out integrity verification on the electronic deposit certificate file set, and finally carries out verification on the hash value verification identification of the block in the block chain, thereby ensuring authorized user checking and integrity protection, and realizing reliable storage of the electronic deposit certificate by means of the block chain technology.
Drawings
The above and other features, advantages and aspects of various embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. Throughout the drawings, the same or similar reference numbers refer to the same or similar elements. It should be understood that the drawings are schematic and that elements and features are not necessarily drawn to scale.
FIG. 1 is an architectural diagram of an exemplary system in which some embodiments of the present disclosure may be applied;
FIG. 2 is a flow diagram of some embodiments of a block chain based electronic credit integrity verification method in accordance with some embodiments of the present disclosure;
FIG. 3 is a flow diagram of some embodiments of a blockchain-based electronic credit integrity verification apparatus in accordance with some embodiments of the present disclosure;
FIG. 4 is a schematic block diagram of an electronic device suitable for use in implementing some embodiments of the present disclosure.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it is to be understood that the disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided for a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and embodiments of the disclosure are for illustration purposes only and are not intended to limit the scope of the disclosure.
It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings. The embodiments and features of the embodiments in the present disclosure may be combined with each other without conflict.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence relationship of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will recognize that "one or more" may be used unless the context clearly dictates otherwise.
The names of messages or information exchanged between devices in the embodiments of the present disclosure are for illustrative purposes only, and are not intended to limit the scope of the messages or information.
The present disclosure will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
Fig. 1 illustrates an exemplary system architecture 100 to which embodiments of the blockchain-based electronic proof integrity verification method of the present disclosure may be applied.
As shown in fig. 1, the system architecture 100 may include terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 serves as a medium for providing communication links between the terminal devices 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may use the terminal devices 101, 102, 103 to interact with the server 105 via the network 104 to receive or send messages or the like. The terminal devices 101, 102, 103 may have installed thereon various communication client applications, such as a data storage application, a data analysis application, a natural language processing application, and the like.
The terminal apparatuses 101, 102, and 103 may be hardware or software. When the terminal devices 101, 102, 103 are hardware, they may be various terminal devices having a display screen, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like. When the terminal apparatuses 101, 102, 103 are software, they can be installed in the above-listed terminal apparatuses. It may be implemented as multiple software or software modules (e.g., to provide query request input, etc.), or as a single software or software module. And is not particularly limited herein.
The server 105 may be a server that provides various services, such as a server that processes a query request input by the terminal apparatuses 101, 102, 103, and the like. The server may process the received request and feed back the processing result (e.g., electronic certificate file) to the terminal device.
It should be noted that the method for verifying integrity of an electronic certificate based on a block chain provided in the embodiment of the present disclosure may be executed by the server 105, or may be executed by the terminal device.
It should be noted that the local area of the server 105 may also directly store the requirements for accessing the electronic certificate data, and in this case, the exemplary system architecture 100 may not include the terminal devices 101, 102, 103 and the network 104.
It should be noted that the terminal devices 101, 102, and 103 may also have storage-type applications installed therein, and in this case, the query processing method may also be executed by the terminal devices 101, 102, and 103. At this point, the exemplary system architecture 100 may also not include the server 105 and the network 104.
The server 105 may be hardware or software. When the server 105 is hardware, it may be implemented as a distributed server cluster composed of a plurality of servers, or may be implemented as a single server. When the server is software, it may be implemented as a plurality of software or software modules (for example, for providing a query service), or as a single software or software module. And is not particularly limited herein.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
With continued reference to fig. 2, a flow 200 of some embodiments of a block chain based electronic credit integrity verification method in accordance with the present disclosure is shown. The electronic evidence storage data storage method based on the block chain comprises the following steps:
step 201, a request sent by a user for checking the electronic deposit certificate is obtained.
In some embodiments, an executing agent (e.g., the electronic device shown in fig. 1) of the block chain-based electronic certificate integrity verification method may directly obtain a request from a user to view an electronic certificate. Optionally, the electronic file is a product of information communication, which may include but is not limited to one of the following: documents, notifications, contracts, transaction credentials, technology, and business secrets. The request for checking the electronic deposit certificate comprises a user identity and electronic deposit certificate position information. Specifically, the user id is unique information for characterizing the identity of the user who makes the request. The electronic deposit certificate position information is a position record for storing the electronic deposit certificate in the block chain.
Optionally, the public key set is generated by using the following formula:
PK={T=gt,Y=e(g,g)y},
where PK is a public key set, g represents a generator, and T represents a public key. t represents a terminal identifier, and a specific terminal can be an execution subject of the block chain-based electronic certificate integrity verification method. T is the T-th power of g, Y is any integer, e represents a bilinear mapping function, and Y represents an integer generated by the bilinear mapping function.
Based on the identity and the public key set, generating a private key by using the following formula:
SK=Tq(i)
wherein i represents an identity, T represents a public key set, and SK represents the private key. q (i) represents a polynomial of degree d-1, d is an arbitrary integer, and q (0) ═ y. y is an integer defined in the public key set, q (0) represents a calculation result when the polynomial input is 0, and q (i) represents a power.
And encrypting the user identity sent by the user by using the public key set and the private key to generate identity encryption information.
Optional contents in the step 201 are as follows: the technical content of encrypting the user identity by using the public key and the private key is taken as an invention point of the embodiment of the disclosure, and the technical problems that the nodes in the block chain are numerous and the malicious nodes exist in the background technology are solved. The encryption method in the block chain cannot meet the access security requirement of electronic deposit certificates, and the risk of storing the electronic deposit certificates in the block chain accessed by malicious nodes exists. ". The factors that lead to poor security of electronic credentialing access are often as follows: the existing encryption method is only used for encrypting the electronic deposit certificate and cannot control a user accessing the electronic deposit certificate. If the above factors are solved, the effect of improving the security of the electronic deposit certificate access can be achieved. To achieve this, the present disclosure introduces a method of performing authority control using a user identity. First, the executing entity generates a set of public keys. Thereafter, a private key specific to the user is generated using the user identity and the set of public keys. And finally, encrypting the user identity by using the public key and the private key to obtain user identity encryption information. The user identity encryption information is a unique identifier for judging the user authority, and the identity of the user cannot be exposed when the information is encrypted, so that the user accessing the electronic deposit card is protected. Through the processing steps, only the user with the corresponding authority can inquire and access the electronic certificate storage file, so that the risk of storing the electronic certificate storage in the malicious node access block chain is avoided, and the technical problem II is solved.
Step 202, in response to the user identity authentication passing, generating an electronic certificate storage file set based on the electronic certificate storage position information.
In some embodiments, the execution principal verifies the user identity. Specifically, the identity encryption information is matched with a pre-stored user information set. And responding to the successful matching, and the user identity identification passes verification. A white list is established in advance for users who can access the electronic deposit. The content in the white list is the initial user identity encryption information.
Optionally, the encrypted electronic certificate storage file set is found based on the electronic certificate storage position information. Specifically, the location information of the electronic deposit certificate may be an address of a server storing the electronic deposit certificate in the block chain, or may be a uniform resource locator. The electronic certificate storage files stored in the block chain are encrypted electronic certificate storage file sets subjected to encryption processing so as to ensure the safety of the electronic certificate storage files.
Based on the private key, the encrypted electronic certificate storage file set is decrypted by using the following formula to obtain the electronic certificate storage file set:
cd=m(mod n),
wherein c represents the encrypted electronic certificate storage file set, d represents a private key, and n represents a first element in the public key set. mod is the modulo processing, and m is the electronic certificate storage file set.
And step 203, generating a file integrity verification identifier based on the electronic certificate storage file set.
In some embodiments, the execution subject generates, for each electronic certification file in the set of electronic certification files, a hash value of the electronic certification file using a hash function to obtain the set of hash values. Wherein the set of hash values comprises a first number of hash values. The electronic certificate of deposit file set includes a first number of electronic certificate of deposit files.
The set of hash values is constructed as a tree data structure. The tree data structure comprises leaf nodes, middle nodes and root nodes. The leaf nodes store hash values in the hash value set, and the intermediate nodes store concatenation results of the hash values in the hash value set of the leaf nodes of the intermediate nodes. The root node stores a concatenation result of hash values in a first number of sets of hash values stored in a first number of leaf nodes. And determining the serial connection result of the hash values of the first number of hash value sets stored by the root node of the tree data structure as the data identification. The data identifier is used to characterize the electronic certificate of deposit file set.
And matching the data identification with a pre-stored original data identification set. In response to a successful match, the file integrity verification flag is determined to be "1". And establishing a file white list for the collection of all the stored electronic certificate storage file sets in advance. The content in the file white list is the original data identification of the initial electronic certificate-storing file set.
The optional contents in the above step 202-203 are: compared with the traditional evidence, the electronic evidence also has a plurality of defects, such as being easily influenced by factors such as misoperation and hardware failure and being easily damaged and tampered, and the credibility of the electronic evidence is greatly limited. ". Factors that lead to poor credibility of the electronic evidence tend to be as follows: the existing electronic certificate storage file is difficult to discover and identify after being damaged. If the factors are solved, the effect of improving the electronic certificate access credibility can be achieved. To achieve this, the present disclosure introduces a method of integrity verification using a tree structure. Firstly, the searched encrypted electronic certificate storage file set is decrypted by using a private key to obtain the electronic certificate storage file set. However, a hash function is used to generate a set of hash values for the set of electronic vouching documents. And constructing the hash value set into tree-structured data to obtain the data identification. And finally, matching the data identification with a pre-stored original data identification set to judge the integrity of the electronic certificate storage file set. Through the processing steps, the encrypted electronic certificate storage file set can be safely decrypted, and meanwhile, a unique data identifier is generated by utilizing a hash function and a tree structure. And the integrity judgment is carried out by utilizing the data identifier, and a file integrity verification identifier is generated, so that the risk of accessing a damaged and incomplete electronic certificate storage file set is avoided, and the technical problem I is solved.
And step 204, responding to the file integrity verification identifier being '1', and generating block information of the electronic certificate storage file set.
In some embodiments, the execution subject generates the tile information of the electronic certificate of authenticity file set in response to the file integrity verification flag being "1". In response to the file integrity flag being "1", the electronic proof file set is complete and uncorrupted.
Optionally, block information of the electronic certificate storage file set is generated. Specifically, a block chain is a chain structure, and includes a head node (first block) and a tail node (last block) of the chain. A block is the main data storage structure of a block chain, and a block comprises two parts, a block header and a block body. The block information corresponds to information included in the block header. Specifically, the block information includes a block number, a block hash value, and a block header information set. The block hash value includes a hash value of the block. The set of chunk headers includes a last chunk hash value and a next chunk hash value. The block body comprises transaction information. And linking all the blocks in the block chain through the block information.
Step 205, based on the block information, a hash value verification identifier is generated.
In some embodiments, the execution body finds the previous block and the next block in the block chain based on the block number. The blocks in the block chain are linked through block information. A standard last chunk hash value for the last chunk is determined. Specifically, the last chunk found in the blockchain may be a real valid chunk. The hash value of the chunk is determined to be the standard last chunk hash value. A standard next chunk hash value for the next chunk is determined. Specifically, the next chunk found in the blockchain may be a real valid chunk. The hash value of the chunk is determined to be the standard next chunk hash value. In response to the last chunk hash value being the same as the standard last chunk hash value and the next chunk hash value being the same as the standard next chunk hash value, the hash value validation token is determined to be "1".
And step 206, responding to the hash value verification identifier being '1', and sending the electronic certificate storage file set to the user.
In some embodiments, the execution principal sends the set of electronic deposit documents to the user in response to the hash value verification identification being "1". Specifically, the hash value verification flag is determined to be "1" to indicate that the block is valid.
One embodiment presented in fig. 2 has the following beneficial effects: firstly, the identity authentication processing is carried out on the user who sends the request for checking the electronic deposit certificate, and the electronic deposit certificate can be checked only if the user passes the authentication and has corresponding authority. And secondly, searching the encrypted electronic certificate storage file set in the block chain according to the position information of the electronic certificate storage, and decrypting by using a private key to obtain the electronic certificate storage file set. And then, judging the integrity of the electronic deposit certificate according to the file integrity verification identifier of the electronic deposit certificate file set. In response to the electronic certificate not being compromised in its entirety, the electronic certificate is secure and trustworthy. And finally, judging the correctness of the block for storing the electronic certificate storage file set. And responding to the hash value verification identifier to be 1, and sending the electronic certificate storage file set to the user. The method generates identity encryption information for a user requesting to view the electronic deposit certificate. The user has the authority to check the electronic deposit certificate when the identity encryption information passes the verification, and the user identity verification is passed, so that the user with the corresponding authority can check the electronic deposit certificate, and the safety of the electronic deposit certificate is improved. And generating an electronic certificate storage file set based on the electronic certificate storage position information, carrying out integrity judgment on the electronic certificate storage file set, and generating block information and a hash value verification identifier in response to the integrity of the electronic certificate storage file set. And responding to the verification of the hash value verification identification, and sending the electronic certificate storage file set to the user. The method carries out identity verification on the user who requests to check the electronic deposit certificate, carries out integrity verification on the electronic deposit certificate file set, and finally carries out verification on the hash value verification identification of the block in the block chain, thereby ensuring authorized user checking and integrity protection, and realizing reliable storage of the electronic deposit certificate by means of the block chain technology.
With further reference to fig. 3, as an implementation of the above-described method for the above-described figures, the present disclosure provides some embodiments of a block chain-based electronic integrity verification apparatus, which correspond to the above-described method embodiments of fig. 2, and which may be applied in various electronic devices.
As shown in fig. 3, the block chain-based electronic integrity verification apparatus 300 of some embodiments includes: a receiving unit 301, a first determining unit 302, a first generating unit 303, a second determining unit 304, a second generating unit 305, and a processing unit 306. The receiving unit 301 is configured to obtain a request for viewing the electronic deposit certificate sent by a user. The request comprises user identity identification and electronic certificate storage position information. A first determining unit 302 configured to generate an electronic deposit certificate file set based on the electronic deposit certificate location information in response to the user identification verification passing. The first generating unit 303 is configured to generate a file integrity verification identifier based on the electronic certificate storage file set. A second determining unit 304 configured to generate the chunk information of the electronic deposit certificate file set in response to the file integrity verification flag being "1". A second generating unit 305 configured to generate a hash value verification identifier based on the tile information. A processing unit 306 configured to send the set of electronic deposit documents to the user in response to the hash value verification identification being "1".
It will be understood that the units described in the apparatus 300 correspond to the various steps in the method described with reference to fig. 2. Thus, the operations, features and resulting advantages described above with respect to the method are also applicable to the apparatus 300 and the units included therein, and are not described herein again.
Referring now to FIG. 4, a block diagram of a computer system 400 suitable for use in implementing a server of an embodiment of the present disclosure is shown. The server shown in fig. 4 is only an example, and should not bring any limitation to the function and the scope of use of the embodiments of the present disclosure.
As shown in fig. 4, the computer system 400 includes a Central Processing Unit (CPU)401 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 402 or a program loaded from a storage section 408 into a Random Access Memory (RAM) 403. In the RAM 403, various programs and data necessary for the operation of the system 400 are also stored. The CPU 401, ROM 402, and RAM 403 are connected to each other via a bus 404. An Input/Output (I/O) interface 405 is also connected to the bus 404.
The following components are connected to the I/O interface 405: a storage section 406 including a hard disk and the like; and a communication section 407 including a Network interface card such as a LAN (Local Area Network) card, a modem, or the like. The communication section 407 performs communication processing via a network such as the internet. A drive 408 is also connected to the I/O interface 405 as needed. A removable medium 409 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted as necessary on the drive 408, so that a computer program read out therefrom is mounted as necessary in the storage section 406.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 407 and/or installed from the removable medium 409. The above-described functions defined in the method of the present disclosure are performed when the computer program is executed by a Central Processing Unit (CPU) 401. It should be noted that the computer readable medium in the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer-readable signal medium may include a propagated data signal with computer-readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the C language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention in the present disclosure is not limited to the specific combination of the above-mentioned features, but also encompasses other embodiments in which any combination of the above-mentioned features or their equivalents is possible without departing from the inventive concept as defined above. For example, the above features and (but not limited to) the features disclosed in this disclosure having similar functions are replaced with each other to form the technical solution.

Claims (10)

1. An electronic stock certificate integrity verification method based on a block chain comprises the following steps:
acquiring a request for checking the electronic deposit certificate sent by a user, wherein the request comprises a user identity and electronic deposit certificate position information;
responding to the verification of the user identity identification, and generating an electronic certificate storage file set based on the electronic certificate storage position information;
generating a file integrity verification identifier based on the electronic certificate storage file set;
responding to the file integrity verification identifier being '1', and generating block information of the electronic certificate storage file set;
generating a hash value verification identifier based on the block information;
and responding to the hash value verification identifier as '1', and sending the electronic certificate storage file set to the user.
2. The method of claim 1, wherein the obtaining a request from a user to view an electronic deposit certificate further comprises:
a set of public keys is generated using the following equation:
PK={T=gt,Y=e(g,g)y},
PK is the public key set, g is a generator, T is a public key, T is a terminal identifier, T is the T-th power of g, Y is any integer, e is a bilinear mapping function, and Y is an integer generated by the bilinear mapping function;
generating a private key based on the identity and the public key set by using the following formula:
SK=Tq(i)
wherein i represents the identity, T represents a public key set, SK represents the private key, q (i) represents a polynomial of degree d-1, d is an arbitrary integer, q (0) is y, y is an integer defined in the public key set, q (0) represents a calculation result when the polynomial input is 0, and q (i) represents a power;
and generating identity encryption information by using the public key set and the private key.
3. The method of claim 2, wherein said responding to user identity verification comprises:
matching the identity encryption information with a pre-stored user information set;
and responding to the successful matching, and the user identity identification passes verification.
4. The method of claim 3, wherein generating the set of electronic deposit documents based on the electronic deposit location information comprises:
searching an encrypted electronic certificate storage file set based on the electronic certificate storage position information;
based on the private key, decrypting the encrypted electronic certificate storage file set by using the following formula to obtain the electronic certificate storage file set:
cd=m(mod n),
wherein c represents the encrypted electronic certificate storage file set, d represents the private key, n represents a first element in the public key set, mod is modular processing, and m is the electronic certificate storage file set.
5. The method of claim 4, wherein generating a file integrity verification identifier based on the set of electronic certified files comprises:
for each electronic certificate storage file in the electronic certificate storage file set, generating a hash value of the electronic certificate storage file by using a hash function to obtain a hash value set, wherein the hash value set comprises a first number of hash values;
constructing the hash value set into a tree data structure, wherein the tree data structure comprises leaf nodes, intermediate nodes and a root node, the leaf nodes store hash values in the hash value set, the intermediate nodes store serial results of the hash values in the hash value set of the leaf nodes of the intermediate nodes, and the root node stores serial results of the hash values in the hash value set of the first number stored in the first number of leaf nodes;
determining the serial connection result of the hash values of the first number of hash value sets stored by the root node of the tree data structure as a data identifier;
matching the data identification with a pre-stored original data identification set;
in response to a successful match, the file integrity verification flag is determined to be "1".
6. The method of claim 5, wherein the chunk information comprises a chunk number, a chunk hash value, a set of chunk header information comprising a last chunk hash value and a next chunk hash value.
7. The method of claim 6, wherein the generating a hash value validation token based on the tile information comprises:
finding a previous block and a next block in the block chain based on the block number;
determining a standard last chunk hash value for the last chunk;
determining a standard next chunk hash value for the next chunk;
determining the hash value verification flag to be "1" in response to the last chunk hash value being the same as the standard last chunk hash value and the next chunk hash value being the same as the standard next chunk hash value.
8. An electronic proof integrity verification device based on a block chain comprises:
the receiving unit is configured to acquire a request for viewing the electronic deposit certificate sent by a user, wherein the request comprises a user identity and electronic deposit certificate position information;
a first determination unit configured to generate an electronic deposit certificate file set based on the electronic deposit certificate location information in response to a user identification verification passing;
a first generating unit configured to generate a file integrity verification identifier based on the electronic deposit certificate file set;
a second determination unit configured to generate block information of the electronic deposit certificate file set in response to the file integrity verification flag being "1";
a second generation unit configured to generate a hash value verification identifier based on the tile information;
a processing unit configured to send the set of electronic deposit documents to a user in response to the hash value verification flag being "1".
9. A first terminal device comprising:
one or more processors;
a storage device having one or more programs stored thereon;
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-7.
10. A computer-readable storage medium, on which a computer program is stored, wherein the program, when executed by a processor, implements the method of any one of claims 1-7.
CN202011488711.XA 2020-12-16 2020-12-16 Block chain-based electronic storage certificate integrity verification method and electronic equipment Withdrawn CN112541199A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011488711.XA CN112541199A (en) 2020-12-16 2020-12-16 Block chain-based electronic storage certificate integrity verification method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011488711.XA CN112541199A (en) 2020-12-16 2020-12-16 Block chain-based electronic storage certificate integrity verification method and electronic equipment

Publications (1)

Publication Number Publication Date
CN112541199A true CN112541199A (en) 2021-03-23

Family

ID=75018274

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011488711.XA Withdrawn CN112541199A (en) 2020-12-16 2020-12-16 Block chain-based electronic storage certificate integrity verification method and electronic equipment

Country Status (1)

Country Link
CN (1) CN112541199A (en)

Similar Documents

Publication Publication Date Title
AU2021206913B2 (en) Systems and methods for distributed data sharing with asynchronous third-party attestation
JP7181539B2 (en) METHOD AND APPARATUS FOR MANAGING USER IDENTIFICATION AND AUTHENTICATION DATA
US10824701B2 (en) System and method for mapping decentralized identifiers to real-world entities
WO2021000337A1 (en) System and method for mapping decentralized identifiers to real-world entities
US9264236B2 (en) Embedded extrinsic source for digital certificate validation
CN106603636B (en) Error transaction standardization method and device
CN109981287B (en) Code signing method and storage medium thereof
CN112804217B (en) Block chain technology-based evidence storing method and device
CN112199721A (en) Authentication information processing method, device, equipment and storage medium
CN113193961B (en) Digital certificate management method and device
CN115203749A (en) Data transaction method and system based on block chain
CN113129008B (en) Data processing method, device, computer readable medium and electronic equipment
CN113206746B (en) Digital certificate management method and device
CN113014394B (en) Electronic data certification method and system based on alliance chain
CN113792301A (en) Block chain-based Internet of things data access method and device
CN113179169B (en) Digital certificate management method and device
CN112541199A (en) Block chain-based electronic storage certificate integrity verification method and electronic equipment
CN112712428A (en) Block chain-based electronic certificate storage method and electronic equipment
CN110490003B (en) User trusted data generation method, user trusted data acquisition method, device and system
CN114826616B (en) Data processing method, device, electronic equipment and medium
CN116975936B (en) Finance qualification proving method and finance qualification verifying method
Solbakken Certificate security visualization
CN115987525A (en) Method and device for adding authorized signature data
CN117544312A (en) Cross-domain digital signature method based on attribute encryption and related equipment thereof
CN116484343A (en) Biological feature verification method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20210323

WW01 Invention patent application withdrawn after publication