CN112804260B - Information transmission method and node based on block chain - Google Patents

Information transmission method and node based on block chain Download PDF

Info

Publication number
CN112804260B
CN112804260B CN202110293253.2A CN202110293253A CN112804260B CN 112804260 B CN112804260 B CN 112804260B CN 202110293253 A CN202110293253 A CN 202110293253A CN 112804260 B CN112804260 B CN 112804260B
Authority
CN
China
Prior art keywords
transaction
node
information
access
address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110293253.2A
Other languages
Chinese (zh)
Other versions
CN112804260A (en
Inventor
罗强
刘刚
岑健明
黄文韬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202110293253.2A priority Critical patent/CN112804260B/en
Publication of CN112804260A publication Critical patent/CN112804260A/en
Application granted granted Critical
Publication of CN112804260B publication Critical patent/CN112804260B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The present disclosure provides an information transfer method based on a block chain, which is applied to any transaction node in a loose coupling transaction circle, and the method comprises: receiving an access request of an access node for target transaction information in a loosely coupled transaction circle, wherein the access request comprises an encrypted public key provided by the access node; encrypting an access address for storing target transaction information by using the encrypted public key to obtain an address ciphertext; signing the address ciphertext by using a preset attribute key associated with the transaction node to obtain signature information of the transaction node, wherein the preset attribute key is generated based on the identity attribute information of the transaction node; generating a transaction message at least based on the identity attribute information, the signature information and the address ciphertext; broadcasting the transaction message so that the access node obtains the transaction message and accesses the target transaction information based on the transaction message. The present disclosure also provides a block link point, an electronic device and a computer storage medium.

Description

Information transmission method and node based on block chain
Technical Field
The present disclosure relates to the field of blockchain technologies, and in particular, to a method and a node for information transfer based on a blockchain.
Background
With the establishment of consensus transaction circles in blockchain networks, privacy and confidentiality of transaction data are gaining increasing attention. The owner of the transaction data allows other users to be authorized to access the transaction data, and meanwhile, the owner is required to ensure the security of the transaction data and prevent risks such as information leakage and external attack.
In the process of implementing the technical scheme of the present disclosure, the inventor finds that, when information is transmitted based on a blockchain network in the related art, in order to ensure the privacy and the reliability of information transmission, a third public-private key pair is often generated, or a third-party public witness is required to participate, which causes the problems of large transmission burden and low transmission efficiency in the transmission of information in the blockchain network.
Disclosure of Invention
One aspect of the present disclosure provides an information transfer method based on a block chain, which is applied to any transaction node in a loosely coupled transaction circle, where the loosely coupled transaction circle is a consensus circle formed by nodes performing loosely coupled transactions in a block chain network; the method comprises the following steps: receiving an access request by an access node for target transaction information within the loosely coupled transaction circle, the access request including an encrypted public key provided by the access node; encrypting an access address for storing the target transaction information by using the encrypted public key to obtain an address ciphertext; signing the address ciphertext by using a preset attribute key associated with the transaction node to obtain signature information of the transaction node, wherein the preset attribute key is generated based on the identity attribute information of the transaction node; generating a transaction message at least based on the identity attribute information, the signature information and the address ciphertext; broadcasting the transaction message to enable the access node to acquire the transaction message and access the target transaction information based on the transaction message.
Optionally, the access request further includes authority authentication information, and before encrypting the access address by using the encryption public key, the method further includes: verifying whether the access node has an access right for the target transaction information based on the authority authentication information; and if the verification is passed, performing the operation of encrypting the access address by using the encryption public key.
Optionally, the access request further includes at least one security parameter preset by the access node; the encrypting the access address for storing the target transaction information by using the encryption public key to obtain an address ciphertext comprises: and encrypting the access address by using the encrypted public key and the at least one security parameter to obtain the address ciphertext.
Optionally, the signing the address ciphertext by using the preset attribute key associated with the transaction node to obtain the signature information of the transaction node includes: and signing the address ciphertext by using the preset attribute key and the at least one safety parameter to obtain signature information of the transaction node.
Optionally, the generating a transaction packet based on at least the identity attribute information, the signature information, and the address ciphertext includes: generating the transaction message based on the identity attribute information, the signature information, the address ciphertext, a preset global parameter and a check bit, wherein the identity attribute information is a Global Identity (GID) of the transaction node, the preset global parameter is generated based on a random security parameter, and the check bit is generated based on a hash operation for the transaction message.
Another aspect of the present disclosure provides an information transfer method based on a blockchain, which is applied to any access node that requests to access target transaction information in a loosely coupled transaction circle, and the method includes: acquiring a transaction message from the consensus accounting node; unpacking the transaction message to obtain signature information and an address ciphertext in the transaction message; verifying whether the transaction message originates from any transaction node in the loosely coupled transaction circle based on the signature information; under the condition that the transaction message is determined to originate from any transaction node, decrypting the address ciphertext to obtain an access address for storing the target transaction information; and acquiring the target transaction information through the access address.
Optionally, the verifying whether the transaction packet originates from any transaction node in the loosely-coupled transaction circle based on the signature information includes: verifying whether the attribute key used in the signature information meets a preset certification condition or not by using at least one security parameter and at least one verification parameter preset by the access node; and if so, determining that the transaction message originates from any transaction node, wherein the attribute key is generated based on the identity attribute information of the providing node of the transaction message.
Another aspect of the present disclosure provides a blockchain link point in a loosely coupled trading circle, the loosely coupled trading circle being a consensus circle made up of nodes in a blockchain network performing loosely coupled trading, the blockchain link point comprising: a receiving module, configured to receive an access request of an access node for target transaction information within the loosely-coupled transaction circle, where the access request includes an encrypted public key provided by the access node; the first processing module is used for encrypting an access address for storing the target transaction information by using the encrypted public key to obtain an address ciphertext; the second processing module is used for signing the address ciphertext by using a preset attribute key associated with the transaction node to obtain signature information of the transaction node, wherein the preset attribute key is generated based on the identity attribute information of the transaction node; a third processing module, configured to generate a transaction packet based on at least the identity attribute information, the signature information, and the address ciphertext; and the fourth processing module is used for broadcasting the transaction message so that the access node acquires the transaction message and accesses the target transaction information based on the transaction message.
Optionally, the access request further includes authority authentication information, and the first processing module includes: a first processing sub-module, configured to verify, based on the authority authentication information, whether the access node has an access authority for the target transaction information; and the second processing submodule is used for carrying out the operation of encrypting the access address by using the encryption public key under the condition of passing the verification.
Optionally, the access request further includes at least one security parameter preset by the access node; the second processing submodule is configured to encrypt the access address by using the encrypted public key and the at least one security parameter, so as to obtain the address ciphertext.
Optionally, the second processing module is configured to sign the address ciphertext by using the preset attribute key and the at least one security parameter, so as to obtain signature information of the transaction node.
Optionally, the third processing module is configured to generate the transaction packet based on the identity attribute information, the signature information, the address ciphertext, a preset global parameter, and a check bit, where the identity attribute information is a global identity GID of the transaction node, the preset global parameter is generated based on a random security parameter, and the check bit is generated based on a hash operation on the transaction packet.
Another aspect of the present disclosure provides an access node in a blockchain, including: the acquisition module is used for acquiring the transaction message from the consensus accounting node; a fifth processing module, configured to perform unpacking processing on the transaction packet to obtain signature information and an address ciphertext in the transaction packet, where the loosely-coupled transaction ring is a consensus ring formed by nodes that perform loosely-coupled transactions in a block chain network; the sixth processing module is used for verifying whether the transaction message is originated from any transaction node in a loose coupling transaction circle or not based on the signature information; a seventh processing module, configured to, in a case that it is determined that the transaction packet originates from any transaction node, perform decryption processing on the address ciphertext to obtain an access address used for storing the target transaction information; and the eighth processing module is used for acquiring the target transaction information through the access address.
Optionally, the sixth processing module includes: a third processing sub-module, configured to verify, by using at least one security parameter and at least one verification parameter preset by the access node, whether an attribute key used in the signature information satisfies a preset certification condition; and the fourth processing submodule is used for determining that the transaction message originates from any transaction node under the condition that the attribute key meets the preset certification condition, wherein the attribute key is generated based on the identity attribute information of the providing node of the transaction message.
Another aspect of the present disclosure provides a computer-readable storage medium storing computer-executable instructions that, when executed, implement the method of an embodiment of the present disclosure.
Another aspect of the present disclosure provides a computer program product including computer readable instructions, where the computer readable instructions are executed to perform the method for block chain based information transfer of the embodiments of the present disclosure.
Drawings
For a more complete understanding of the present disclosure and the advantages thereof, reference is now made to the following descriptions taken in conjunction with the accompanying drawings, in which,
fig. 1 schematically illustrates a system architecture of a node and a block chain based information transfer method according to an embodiment of the present disclosure;
fig. 2 schematically illustrates a flow chart of a block chain based information transfer method according to an embodiment of the present disclosure;
fig. 3 schematically illustrates a flow chart of another block chain based information transfer method according to an embodiment of the present disclosure;
fig. 4 schematically illustrates a schematic diagram of a blockchain-based information transfer system according to an embodiment of the present disclosure;
fig. 5 schematically illustrates a block chain based information transfer process according to an embodiment of the present disclosure;
FIG. 6 schematically illustrates a block link point in a loosely coupled trading circle, in accordance with an embodiment of the present disclosure;
FIG. 7 schematically illustrates a diagram of an access node in a blockchain according to an embodiment of the present disclosure;
FIG. 8 schematically shows a block diagram of an electronic device according to an embodiment of the disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It is to be understood that this description is made only by way of example and not as a limitation on the scope of the disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, operations, and/or components, but do not preclude the presence or addition of one or more other features, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It is noted that the terms used herein should be interpreted as having a meaning that is consistent with the context of this specification and should not be interpreted in an idealized or overly formal sense.
Where a convention analogous to "at least one of A, B, and C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B, and C" would include but not be limited to systems that have A alone, B alone, C alone, A and B together, A and C together, B and C together, and/or A, B, and C together, etc.).
Some block diagrams and/or flow diagrams are shown in the figures. It will be understood that some blocks of the block diagrams and/or flowchart illustrations, or combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable blockchain-based information delivery apparatus such that the instructions, which execute via the processor, create means for implementing the functions/acts specified in the block diagrams and/or flowchart block or blocks. The techniques of this disclosure may be implemented in hardware and/or software (including firmware, microcode, etc.). In addition, the techniques of this disclosure may take the form of a computer program product on a computer-readable storage medium having instructions stored thereon for use by or in connection with an instruction execution system.
The embodiment of the disclosure provides an information transfer method based on a block chain, which is applied to any transaction node in a loose coupling transaction circle, wherein the loose coupling transaction circle is a consensus circle formed by nodes executing loose coupling transactions in a block chain network. The method comprises the following steps: the method comprises the steps of firstly, receiving an access request of an access node for target transaction information in a loosely coupled transaction circle, wherein the access request comprises an encrypted public key provided by the access node, then encrypting an access address for storing the target transaction information by the transaction node by using the encrypted public key to obtain an address ciphertext, signing the address ciphertext by using a preset attribute key associated with the transaction node to obtain signature information of the transaction node, wherein the preset attribute key is generated based on identity attribute information of the transaction node, then generating a transaction message at least based on the identity attribute information, the signature information and the address ciphertext, and finally broadcasting the transaction message to enable the access node to obtain the transaction message and access the target transaction information based on the transaction message.
Fig. 1 schematically illustrates a system architecture of a node and a block chain based information transfer method according to an embodiment of the present disclosure. It should be noted that fig. 1 is only an example of a system architecture to which the embodiments of the present disclosure may be applied to help those skilled in the art understand the technical content of the present disclosure, and does not mean that the embodiments of the present disclosure may not be applied to other devices, systems, environments or scenarios.
As shown in fig. 1, the system architecture 100 includes: a blockchain infrastructure cloud (BaaS) 101, a blockchain consensus accounting node 102, a loosely coupled trading circle 103, a loosely coupled trading circle 104, trading participants 105A, 105B, 105C, 105D, and 105E. The loosely coupled trading circles are consensus circles formed by nodes in the blockchain network performing loosely coupled trading, and the loosely coupled trading circles 103 and 104 are identical in nature and are different only in the number of trading participants.
Wherein the blockchain infrastructure cloud (BaaS) 101 is to: according to a block chain networking request of a user, network resources, computing resources and storage resources are distributed for the user, block chain networking services are created, and selection of a block chain product mirror image and creation of virtual block chain nodes are supported according to a block chain product standard of the user.
The blockchain consensus accounting node 102 is configured to: the computing node in the blockchain network is mainly responsible for accessing and processing blockchain transactions, and provides functions of transaction consensus and transaction accounting by executing intelligent contracts. In the blockchain infrastructure cloud (BaaS) 101, the blockchain consensus accounting node 102 is a virtual computing node.
Loosely coupled transaction circles 103, 104: in the blockchain infrastructure cloud (BaaS) 101, a consensus circle is temporarily made up of transaction nodes (i.e., transaction participants) that perform loosely coupled transactions. The transaction participants can optionally select other transaction participants to establish a temporary transaction circle according to transaction requirements. In the loosely coupled trading circles 103, 104, the trading data is stored at the blockchain node where the trading participants are located, rather than spreading the data to the network-wide nodes as in conventional blockchain techniques. The loosely coupled trading circle 103 is formed by trading participants 105A, 105B, 105C, and the loosely coupled trading circle 104 is formed by trading participants 105D, 105E.
Transaction participants 105A, 105B, 105C, 105D, and 105E: a participant performing a blockchain consensus transaction.
It should be noted that the block chain-based information transfer method according to the embodiment of the present disclosure may be used in the financial field, and may also be used in any field other than the financial field. The present disclosure will be described in detail below with reference to the drawings and specific embodiments.
Fig. 2 schematically shows a flowchart of an information transfer method based on a blockchain according to an embodiment of the present disclosure, where the method is applied to any transaction node in a loosely coupled transaction circle, where the loosely coupled transaction circle is a consensus circle formed by nodes performing loosely coupled transactions in a blockchain network.
As shown in FIG. 2, the method 200 may include operations S210-S250.
In operation S210, an access request by an access node for target transaction information within a loosely coupled transaction circle is received, the access request including an encrypted public key provided by the access node.
In the present embodiment, transaction data within the loosely coupled transaction circles are stored in the blockchain nodes where the transaction participants are located, rather than diffusing the data to the network-wide nodes as in the conventional blockchain technique. Any transaction node in the loose coupling transaction circle receives an access request from an access node, and the access node initiates the access request to request access to target transaction information in the loose coupling transaction circle. The access request contains an encrypted public key provided by the access node, and the encrypted public key is used for the transaction node (namely, the providing node of the target transaction information) to encrypt and process the target transaction information.
A trading node may represent a multi-principal member of a loosely coupled trading circle (assuming a, a = { a = { a) } i I belongs to N }), and signing the target transaction information. To ensure the security and privacy of information transfer in the blockchain, it is necessary to verify whether the access node initiating the access request has access rights to the target transaction information. Specifically, since the access request further includes the authority authentication information, the transaction node may verify whether the requesting node has the above-mentioned access authority based on the authority authentication information, and in case that the verification is passed, perform an encryption operation with respect to the target transaction information. Illustratively, the transaction node may verify whether the access node has the access right through a Request Attribute () algorithm.
Next, in operation S220, the access address for storing the target transaction information is encrypted using the encryption public key, resulting in an address ciphertext.
In this embodiment, specifically, the access request further includes at least one security parameter preset by the access node, where the at least one security parameter is a private parameter that is not disclosed externally. When the transaction node encrypts the access address storing the target transaction information, the transaction node may perform encryption processing on the access address by using the encryption public key and the at least one security parameter provided by the access node to obtain an address ciphertext.
Specifically, the access address may be encrypted according to equation (1) to obtain an address ciphertext:
Figure BDA0002980024980000091
wherein, W addr Indicating an access address, in particular of length n, for storing targeted transaction informationInteger string of (kd) B For an encrypted public key provided by an access node, N = pq, p, q are security parameters provided by the access node, p, q are prime numbers, p, q are private parameters that are not disclosed to the outside, and C represents an address ciphertext for an access address.
The access address used for storing the target transaction information is encrypted to obtain the address ciphertext, so that the risk of information leakage or external attack in the transaction information transmission process can be effectively prevented, and the security and the privacy of the transaction information transmission can be favorably ensured.
Next, in operation S230, the address ciphertext is signed by using a preset attribute key associated with the transaction node, so as to obtain signature information of the transaction node, where the preset attribute key is generated based on the identity attribute information of the transaction node.
In this embodiment, specifically, the identity attribute information of the transaction node may be a globally unique identifier GID of the transaction node in the blockchain network, and the GID may be expressed specifically by formalizing equation (2):
GID={id|id={0,1} * } (2)
by introducing a standard random hash function H: {0,1} * → GID, implements build identity IDs for all blockchain nodes and users in the blockchain network.
Based on the identity attribute information of the transaction node, an attribute key associated with the transaction node is constructed, wherein the attribute key is a prime number and satisfies an interval relation expressed in a formalization mode in an expression (3):
Figure BDA0002980024980000092
n = pq, p, q are security parameters provided by the access node, p, q are prime numbers, p, q are private parameters not disclosed to the outside, s i The attribute key indicating the attribute key associated with the transaction node may be specifically any prime number within the interval of equation (3).
The address ciphertext can be signed according to the formula (4) to obtain signature information of the transaction node:
Figure BDA0002980024980000093
wherein,
Figure BDA0002980024980000094
representing a transaction node A i Global identity of, s i Representation and global identity>
Figure BDA0002980024980000095
Associated attribute keys, C represents address cipher text for an access address, f is a one-way function, for example, a hash function may be used, N = pq, p, q are security parameters provided by the access node, p, q are prime numbers, and S is a transaction node a i Signature information of (2).
The address ciphertext is signed by using the attribute key of the transaction node, and the transaction information is transmitted by adopting an encryption strategy and a signature strategy, so that the security and the privacy of the transaction information transmission are ensured.
Next, in operation S240, a transaction message is generated based on at least the identity attribute information, the signature information, and the address cryptogram.
In this embodiment, specifically, the transaction packet is generated based on the identity attribute information, the signature information, the address ciphertext, the preset global parameter, and the check bit of the transaction node, where the preset global parameter is generated based on the random security parameter, and the check bit is generated based on the hash operation on the transaction packet.
Specifically, a Global parameter may be generated based on a random security parameter according to equation (5), and by executing a Global Setup () algorithm, the random security parameter λ is input, and the Global parameter Params is output:
ClobalSetup(λ)→Params (5)
the transaction message can be formalized by equation (6):
P M =(GID Ai ,S,C,params,...,chksum) (6)
wherein,
Figure BDA0002980024980000101
representing a transaction node A i S denotes a transaction node a i C represents an address ciphertext for the access address, params is a preset global parameter, chksum is a check bit, P M Representing a transaction message, where the ellipses represent that the transaction message may be generated based on a plurality of global parameters.
The global parameter has uniqueness, and can be a random parameter or a customizable parameter. The global parameter is used for representing the uniqueness of the signature information and preventing the signature information from being collided, can prevent the transaction node signature from being forged, and can ensure the uniqueness of the transaction message to be transmitted. The check bits are generated based on hash operations on the transaction message, and the check bits can be used for verifying the integrity of the transaction message in the transmission process.
Next, in operation S250, the transaction message is broadcasted, so that the access node acquires the transaction message and accesses the target transaction information based on the transaction message.
In this embodiment, specifically, the transaction message is broadcasted by the consensus bookkeeping node, so that the access node obtains the transaction message by the consensus bookkeeping node connected thereto, obtains an access address plaintext by performing analysis processing on the transaction message, and obtains the target transaction information based on the access address plaintext.
Fig. 3 schematically illustrates a flowchart of another blockchain-based information delivery method applied to any access node requesting access to target transaction information within a loosely coupled transaction circle according to an embodiment of the present disclosure.
As shown in FIG. 3, the method 300 may include operations S310-S350.
In operation S310, a transaction message is obtained from the consensus accounting node.
Next, in operation S320, an unpacking process for the transaction message is performed to obtain signature information and an address ciphertext in the transaction message.
Next, in operation S330, it is verified whether the transaction message originates from any transaction node within the loosely coupled transaction circle based on the signature information.
In this embodiment, specifically, when verifying whether the transaction message originates from any transaction node in the loosely-coupled transaction circle based on the signature information, it may be verified whether the attribute key used in the signature information satisfies a preset certification condition by using at least one security parameter and at least one verification parameter preset by the access node, and if so, it is determined that the transaction message originates from the transaction node in the loosely-coupled transaction circle.
Due to attribute key satisfaction
Figure BDA0002980024980000111
The access node can verify whether the source of the transaction message is any transaction node in the loosely coupled transaction circle through the formula (7).
Figure BDA0002980024980000112
Wherein x and y are verification parameters preset by an access node, N = pq, p and q are security parameters preset by the access node, p and q are prime numbers, p and q are private parameters not disclosed to the outside, and si represents an attribute key associated with a transaction message providing node. Due to s i Can be randomly selected from the range of the interval, when s is i When the value of (2) at least has k times of equivalence relation satisfying the formula (7), the access node can prove that the acquired transaction message originates from the transaction node in the loosely coupled transaction circle through zero knowledge. And k is a preset parameter, and the higher the value of k is, the higher the verification confidence coefficient of the transaction message source is.
Next, in operation S340, in case that it is determined that the transaction message originates from any transaction node within the loosely coupled transaction circle, the address ciphertext is decrypted to obtain an access address for storing the target transaction information.
In this embodiment, specifically, after determining that the transaction message originates from any transaction node in the loosely coupled transaction circle, the access node decrypts the address ciphertext by using the decryption private key to obtain an access address plaintext for storing the target transaction information.
Specifically, the access node may decrypt the address ciphertext by equation (8):
Figure BDA0002980024980000121
wherein C represents the address cipher text in the transaction message, se B Is a decryption private key kept by an access node, N = pq, p, q are security parameters preset by the access node, p, q are prime numbers, W addr Indicating an access address for storing the target transaction information.
Next, in operation S350, target transaction information is acquired by accessing the address.
According to the foregoing disclosed embodiment, any transaction node within a loosely coupled transaction circle receives an access request by an access node for target transaction information within the loosely coupled transaction circle, the access request including an encrypted public key provided by the access node; encrypting an access address for storing target transaction information by using the encryption public key to obtain an address ciphertext; signing the address ciphertext by using a preset attribute key associated with the transaction node to obtain signature information of the transaction node, wherein the preset attribute key is generated based on the identity attribute information of the transaction node; generating a transaction message at least based on the identity attribute information, the signature information and the address ciphertext; and broadcasting the transaction message to enable the access node to acquire the transaction message and access the target transaction information based on the transaction message.
According to the embodiment disclosed in the foregoing, an access node requesting access to target transaction information in a loosely coupled transaction circle acquires a transaction message from a consensus accounting node; unpacking the transaction message to obtain signature information and an address ciphertext in the transaction message; verifying whether the transaction message originates from any transaction node in the loosely coupled transaction circle based on the signature information; under the condition that the transaction message is determined to originate from any transaction node, decrypting the address ciphertext to obtain an access address for storing target transaction information; and acquiring target transaction information through the access address.
By providing the information transmission method without generating a third-party public and private key pair and relying on participation of a third-party public witness in a decentralized distributed environment, the method combines a public and private key technology and a node identity authentication technology, effectively reduces risks of information leakage, external attack and the like in the information transmission process, effectively ensures the safety and privacy of information transmission, is beneficial to reducing the transmission burden of transaction information in a block chain network, and effectively improves the efficiency of information safety transmission. The transaction message is transmitted by the aid of the common-identification accounting node in the block chain network, and the information can be effectively and safely transmitted to the authorized access node based on a signature verification mode of verifying the identity information of the node by the signature key, so that irrelevant access or malicious access to the transaction information can be effectively avoided, the transaction privacy leakage in a loose coupling transaction circle can be effectively prevented, and the security and the reliability of transaction information transmission can be improved.
Fig. 4 schematically illustrates a schematic diagram of a blockchain-based information delivery system according to an embodiment of the present disclosure, and as shown in fig. 4, the system 400 includes a loosely coupled transaction circle 401, a consensus accounting node 402, transaction participants 403, a transaction information provider 404, and a transaction information requester 405.
Loosely coupled trading circles 401: the decentralized network constructed by adopting the consensus accounting technology mainly comprises consensus accounting nodes, authentication nodes and the like, ensures the consistency of transaction information by adopting a group consensus mode, is different from the traditional block chain technology in that data is synchronized to the nodes of the whole network, loosely couples transaction data in a transaction circle 401 and stores the transaction data in the block chain nodes where transaction participants are located, and has the characteristics of decentralization, non-falsification, safety and reliability.
Consensus accounting node 402: the system is used for storing transaction world states, storing identity encrypted data messages, receiving instructions of information providers or requesters, providing services such as information routing and information receiving and transmitting.
The transaction participant 403: a participating user of a loosely coupled transaction generates transaction data by executing a transaction intelligence contract in a blockchain network.
The transaction information provider 404: the transaction information is transmitted to the transaction information requester 405 through the blockchain network, which has the authority to authorize, encrypt, sign and share the transaction information, and the transaction information is transmitted in the form of a transaction message by executing operations S210 to S250.
Transaction information requestor 405: and acquiring the transaction message from the consensus accounting node, and accessing the transaction information based on the acquired transaction message by executing the operations S310-S350.
Fig. 5 schematically illustrates a block chain-based information transfer process according to an embodiment of the present disclosure, and as shown in fig. 5, the transfer process 500 may include operations S510 to S590.
In operation S510, the information providing node a stores transaction information at an access address W addr Access address W, using encrypted public key pair provided by information requesting node B addr Encrypting to obtain an address ciphertext C, and signing the address ciphertext C by using an attribute key generated based on the identity attribute information to obtain signature information S.
In operation S520, the information providing node a packages the address ciphertext C and the signature information S to form a transaction packet P M
Figure BDA0002980024980000141
Calling intelligent contract to transmit transaction message P M Broadcast to the blockchain network.
In operation S530, the consensus accounting node executes the intelligent contract to transmit the transaction message P M Broadcast to the network-wide consensus accounting node and send a notification message to the information requesting node B.
In operation S540, the information requesting node B obtains the transaction message P from the consensus accounting node M For transaction message P M And performing unpacking treatment.
In operation S550, the information requesting node B verifies the transaction message P by the check bit M If the information integrity is complete, that is, if the information integrity is verified to be normal, operation S560 is performed, otherwise, the process is ended.
In operation S560, the information requesting node B proceeds to a transaction message P M If the identity check is normal, operation S570 is executed, otherwise, the process is ended.
In operation S570, the information requesting node B decrypts the address ciphertext C using the decryption private key to obtain an access address plaintext.
In operation S580, the information requesting node B executes an identity authentication function ChkIdent (C), verifies whether or not it has access right to the transaction information, that is, determines whether or not the right verification is normal, if yes, executes operation S590, otherwise, ends the procedure.
In operation S590, the information requesting node B accesses the transaction information based on the access address plaintext.
Fig. 6 schematically illustrates a block link point in a loosely coupled trading circle, which is a consensus circle made up of nodes performing loosely coupled trades in a block chain network, according to an embodiment of the present disclosure. The block link points include: a receiving module 601, a first processing module 602, a second processing module 603, a third processing module 604 and a fourth processing module 605.
Specifically, the receiving module 601 is configured to receive an access request of an access node for target transaction information in a loosely coupled transaction circle, where the access request includes an encrypted public key provided by the access node; the first processing module 602 is configured to encrypt an access address for storing target transaction information by using an encryption public key to obtain an address ciphertext; the second processing module 603 is configured to sign the address ciphertext by using a preset attribute key associated with the transaction node to obtain signature information of the transaction node, where the preset attribute key is generated based on the identity attribute information of the transaction node; a third processing module 604, configured to generate a transaction packet based on at least the identity attribute information, the signature information, and the address ciphertext; and a fourth processing module 605, configured to broadcast the transaction message, so that the access node obtains the transaction message and accesses the target transaction information based on the transaction message.
By the disclosed embodiment, an access request of an access node for target transaction information in the loosely coupled transaction circle is received, the access request including an encrypted public key provided by the access node; encrypting an access address for storing the target transaction information by using the encrypted public key to obtain an address ciphertext; signing the address ciphertext by using a preset attribute key associated with the transaction node to obtain signature information of the transaction node, wherein the preset attribute key is generated based on the identity attribute information of the transaction node; generating a transaction message at least based on the identity attribute information, the signature information and the address ciphertext; broadcasting the transaction message to enable the access node to acquire the transaction message and access the target transaction information based on the transaction message. By providing the information transmission method without generating a third-party public and private key pair and relying on participation of a third-party public witness in a decentralized distributed environment, the method combines a public and private key technology and a node identity authentication technology, effectively reduces risks of information leakage, external attack and the like in the information transmission process, effectively ensures the safety and privacy of information transmission, is beneficial to reducing the transmission burden of transaction information in a block chain network, and effectively improves the efficiency of information safety transmission. The transaction message is transmitted by using the consensus accounting node in the block chain network, and the information can be effectively and safely transmitted to the authorized access node based on the signature verification mode of verifying the identity information of the node by using the signature key, so that irrelevant access or malicious access to the transaction information can be effectively avoided, the transaction privacy leakage in a loose coupling transaction circle can be effectively prevented, and the security and the reliability of transaction information transmission can be improved.
As a possible embodiment, the access request further includes authority authentication information, and the first processing module includes: the first processing submodule is used for verifying whether the access node has the access authority aiming at the target transaction information or not based on the authority authentication information; and the second processing submodule is used for carrying out the operation of encrypting the access address by using the encryption public key under the condition that the verification is passed.
As a possible embodiment, the access request further comprises at least one security parameter preset by the access node; and the second processing submodule is used for encrypting the access address by using the encrypted public key and at least one security parameter to obtain an address ciphertext.
As a possible embodiment, the second processing module is configured to sign the address ciphertext by using the preset attribute key and the at least one security parameter, so as to obtain signature information of the transaction node.
As a possible embodiment, the third processing module is configured to generate a transaction packet based on identity attribute information, signature information, an address ciphertext, a preset global parameter, and a check bit, where the identity attribute information is a global identity GID of a transaction node, the preset global parameter is generated based on a random security parameter, and the check bit is generated based on a hash operation on the transaction packet.
Fig. 7 schematically illustrates a schematic diagram of an access node in a blockchain for requesting access to targeted transaction information within a loosely coupled transaction circle according to an embodiment of the present disclosure. The access node includes: an obtaining module 701, a fifth processing module 702, a sixth processing module 703, a seventh processing module 704, and an eighth processing module 705.
The acquiring module 701 is configured to acquire a transaction message from the consensus accounting node; a fifth processing module 702, configured to perform unpacking processing on the transaction packet to obtain signature information and an address ciphertext in the transaction packet, where the loosely-coupled transaction ring is a consensus ring formed by nodes that execute loosely-coupled transactions in a block chain network; a sixth processing module 703, configured to verify, based on the signature information, whether the transaction packet originates from any transaction node in the loosely coupled transaction circle; a seventh processing module 704, configured to, in a case that it is determined that the transaction packet originates from any transaction node, perform decryption processing on the address ciphertext to obtain an access address for storing the target transaction information; the eighth processing module 705 is configured to obtain the target transaction information by accessing the address.
As a possible embodiment, the sixth processing module includes: the third processing submodule is used for verifying whether the attribute key used in the signature information meets the preset certification condition or not by utilizing at least one safety parameter and at least one verification parameter preset by the access node; and the fourth processing submodule is used for determining that the transaction message originates from any transaction node under the condition that the attribute key meets the preset certification condition, wherein the attribute key is generated based on the identity attribute information of the providing node of the transaction message.
It should be noted that, in the embodiments of the present disclosure, the implementation of the apparatus portion is the same as or similar to the implementation of the method portion, and is not described herein again.
Any of the modules according to embodiments of the present disclosure, or at least part of the functionality of any of them, may be implemented in one module. Any one or more of the modules according to the embodiments of the present disclosure may be implemented by being split into a plurality of modules. Any one or more of the modules according to embodiments of the present disclosure may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or in any other reasonable manner of hardware or firmware by which a circuit is integrated or packaged, or in any one of three implementations, or in any suitable combination of any of the several. Or one or more of the modules according to embodiments of the disclosure may be implemented at least partly as computer program modules which, when executed, may perform corresponding functions.
For example, any number of the receiving module 601, the first processing module 602, the second processing module 603, the third processing module 604 and the fourth processing module 605, or the obtaining module 701, the fifth processing module 702, the sixth processing module 703, the seventh processing module 704 and the eighth processing module 705 may be combined and implemented in one module, or any one of them may be split into a plurality of modules. Alternatively, at least part of the functionality of one or more of these modules may be combined with at least part of the functionality of other modules and implemented in one module. According to the embodiment of the present disclosure, at least one of the receiving module 601, the first processing module 602, the second processing module 603, the third processing module 604, and the fourth processing module 605, or the obtaining module 701, the fifth processing module 702, the sixth processing module 703, the seventh processing module 704, and the eighth processing module 705 may be at least partially implemented as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented by hardware or firmware in any other reasonable manner of integrating or packaging a circuit, or implemented by any one of three implementations of software, hardware, and firmware, or in a suitable combination of any of them. The receiving module 601, the first processing module 602, the second processing module 603, the third processing module 604 and the fourth processing module 605, or at least one of the obtaining module 701, the fifth processing module 702, the sixth processing module 703, the seventh processing module 704 and the eighth processing module 705 may be at least partially implemented as a computer program module which, when executed, may perform a corresponding function.
Fig. 8 schematically shows a block diagram of an electronic device according to an embodiment of the disclosure. The electronic device shown in fig. 8 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 8, electronic device 800 includes a processor 810, a computer-readable storage medium 820. The electronic device 800 may perform a method according to an embodiment of the disclosure.
In particular, processor 810 may include, for example, a general purpose microprocessor, an instruction set processor and/or related chip sets and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), among others. The processor 810 may also include on-board memory for caching purposes. Processor 810 may be a single processing module or a plurality of processing modules for performing different actions of a method flow according to an embodiment of the disclosure.
Computer-readable storage medium 820, for example, may be a non-volatile computer-readable storage medium, specific examples including, but not limited to: magnetic storage devices such as magnetic tape or Hard Disk Drives (HDDs); optical storage devices, such as compact disks (CD-ROMs); a memory, such as a Random Access Memory (RAM) or a flash memory; and so on.
The computer-readable storage medium 820 may include a computer program 821, which computer program 821 may include code/computer-executable instructions that, when executed by the processor 810, cause the processor 810 to perform a method according to an embodiment of the present disclosure or any variation thereof.
The computer program 821 may be configured with computer program code, for example, comprising computer program modules. For example, in an example embodiment, code in computer program 821 may include one or more program modules, including, for example, module 821A, module 821B. It should be noted that the division and number of modules are not fixed, and those skilled in the art may use suitable program modules or program module combinations according to actual situations, and when the program modules are executed by the processor 810, the processor 810 may execute the method according to the embodiment of the present disclosure or any variation thereof.
According to an embodiment of the present disclosure, at least one of the receiving module 601, the first processing module 602, the second processing module 603, the third processing module 604 and the fourth processing module 605, or the obtaining module 701, the fifth processing module 702, the sixth processing module 703, the seventh processing module 704 and the eighth processing module 705 may be implemented as a computer program module described with reference to fig. 8, which, when executed by the processor 810, may implement the respective operations described above.
The present disclosure also provides a computer-readable storage medium, which may be embodied in the device/apparatus/system described in the above embodiments; or may exist alone without being assembled into the device/apparatus/system. The computer-readable storage medium carries one or more programs which, when executed, implement the method according to an embodiment of the disclosure.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
It will be understood by those skilled in the art that while the present disclosure has been shown and described with reference to certain exemplary embodiments thereof, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the present disclosure as defined by the appended claims and their equivalents. Accordingly, the scope of the present disclosure should not be limited to the above-described embodiments, but should be defined not only by the appended claims, but also by equivalents thereof.

Claims (11)

1. An information transmission method based on a block chain is applied to any transaction node in a loose coupling transaction circle, wherein the loose coupling transaction circle is a consensus circle formed by nodes for executing loose coupling transaction in a block chain network; the method comprises the following steps:
receiving an access request of an access node for target transaction information within the loosely coupled transaction circle, the access request including an encrypted public key provided by the access node;
encrypting an access address for storing the target transaction information by using the encryption public key to obtain an address ciphertext;
signing the address ciphertext by using a preset attribute key associated with the transaction node to obtain signature information of the transaction node, wherein the preset attribute key is generated based on the identity attribute information of the transaction node;
generating a transaction message at least based on the identity attribute information, the signature information and the address ciphertext;
broadcasting the transaction message to enable the access node to acquire the transaction message and access the target transaction information based on the transaction message.
2. The method of claim 1, wherein the access request further includes authorization information, and before encrypting the access address with the encryption public key, the method further includes:
verifying whether the access node has the access authority for the target transaction information based on the authority authentication information; and
and if the verification is passed, performing the operation of encrypting the access address by using the encryption public key.
3. The method of claim 1, wherein the access request further comprises at least one security parameter preset by the access node;
the encrypting the access address for storing the target transaction information by using the encrypted public key to obtain an address ciphertext includes:
and encrypting the access address by using the encryption public key and the at least one security parameter to obtain the address ciphertext.
4. The method of claim 3, wherein the signing the address ciphertext with the pre-defined attribute key associated with the transaction node to obtain the signature information of the transaction node comprises:
and signing the address ciphertext by using the preset attribute key and the at least one safety parameter to obtain signature information of the transaction node.
5. The method of claim 1, wherein generating a transaction message based on at least the identity attribute information, the signature information, and the address ciphertext comprises:
generating the transaction message based on the identity attribute information, the signature information, the address ciphertext, a preset global parameter and a check bit,
the identity attribute information is a Global Identity (GID) of the transaction node, the preset global parameter is generated based on a random security parameter, and the check bit is generated based on a hash operation on the transaction message.
6. An information transmission method based on a block chain is applied to any access node requesting to access target transaction information in a loosely coupled transaction circle, wherein the loosely coupled transaction circle is a consensus circle formed by nodes executing loosely coupled transactions in a block chain network; the method comprises the following steps:
acquiring a transaction message from the block chain consensus accounting node;
unpacking the transaction message to obtain signature information and an address ciphertext in the transaction message;
verifying whether the transaction message originates from any transaction node in the loosely coupled transaction circle based on the signature information;
under the condition that the transaction message is determined to originate from any transaction node, decrypting the address ciphertext to obtain an access address for storing the target transaction information;
and acquiring the target transaction information through the access address.
7. The method of claim 6, wherein said verifying, based on said signature information, whether said transaction message originated from any transaction node within said loosely-coupled transaction circle comprises:
verifying whether the attribute key used in the signature information meets a preset certification condition or not by using at least one security parameter and at least one verification parameter preset by the access node;
if yes, determining that the transaction message originates from any transaction node,
wherein the attribute key is generated based on identity attribute information of a providing node of the transaction message.
8. A trading node in a blockchain, wherein the trading node is applied in a loosely coupled trading circle, which is a consensus circle made up of nodes in a blockchain network performing loosely coupled trades, the trading node comprising:
a receiving module, configured to receive an access request of an access node for target transaction information within the loosely-coupled transaction circle, where the access request includes an encrypted public key provided by the access node;
the first processing module is used for encrypting an access address for storing the target transaction information by using the encrypted public key to obtain an address ciphertext;
the second processing module is used for signing the address ciphertext by using a preset attribute key associated with the transaction node to obtain signature information of the transaction node, wherein the preset attribute key is generated based on the identity attribute information of the transaction node;
a third processing module, configured to generate a transaction packet based on at least the identity attribute information, the signature information, and the address ciphertext;
and the fourth processing module is used for broadcasting the transaction message so that the access node acquires the transaction message and accesses the target transaction information based on the transaction message.
9. An access node in a blockchain, wherein the access node is applied to request access to target transaction information within a loosely coupled transaction circle, the loosely coupled transaction circle being a consensus circle formed by nodes performing loosely coupled transactions in a blockchain network, the access node comprising:
the acquisition module is used for acquiring the transaction message from the block chain consensus accounting node;
a fifth processing module, configured to perform unpacking processing on the transaction packet to obtain signature information and an address ciphertext in the transaction packet, where the loose coupling transaction ring is a consensus ring formed by nodes that execute loose coupling transaction in a block chain network;
the sixth processing module is used for verifying whether the transaction message is originated from any transaction node in the loosely coupled transaction circle or not based on the signature information;
a seventh processing module, configured to, in a case that it is determined that the transaction packet originates from any transaction node, perform decryption processing on the address ciphertext to obtain an access address used for storing the target transaction information;
and the eighth processing module is used for acquiring the target transaction information through the access address.
10. An electronic device, comprising:
one or more processors; and
a memory for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1 to 5 or 6 to 7.
11. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to carry out the method of any one of claims 1 to 5 or 6 to 7.
CN202110293253.2A 2021-03-17 2021-03-17 Information transmission method and node based on block chain Active CN112804260B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110293253.2A CN112804260B (en) 2021-03-17 2021-03-17 Information transmission method and node based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110293253.2A CN112804260B (en) 2021-03-17 2021-03-17 Information transmission method and node based on block chain

Publications (2)

Publication Number Publication Date
CN112804260A CN112804260A (en) 2021-05-14
CN112804260B true CN112804260B (en) 2023-04-07

Family

ID=75815528

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110293253.2A Active CN112804260B (en) 2021-03-17 2021-03-17 Information transmission method and node based on block chain

Country Status (1)

Country Link
CN (1) CN112804260B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113613241B (en) * 2021-08-04 2024-01-26 中国工商银行股份有限公司 Wireless network node data processing method and device based on block chain
CN114218583A (en) * 2021-11-26 2022-03-22 中国联合网络通信集团有限公司 File access method, block chain system, electronic device and computer readable medium
CN115396209B (en) * 2022-08-26 2024-03-08 中国联合网络通信集团有限公司 Access authorization method, device, electronic equipment and readable storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016186873A1 (en) * 2015-05-21 2016-11-24 Mastercard International Incorporated Method and system for processing blockchain-based transactions on existing payment networks
CN107911216A (en) * 2017-10-26 2018-04-13 矩阵元技术(深圳)有限公司 A kind of block chain transaction method for secret protection and system
CN110674128A (en) * 2018-07-02 2020-01-10 国际商业机器公司 On-chain remediation of block chains
CN111767569A (en) * 2020-06-23 2020-10-13 中国工商银行股份有限公司 Access authorization method and node of block chain
CN112231731A (en) * 2020-10-23 2021-01-15 中国工商银行股份有限公司 Loosely coupled blockchain transaction method and blockchain link point
CN112365264A (en) * 2020-11-30 2021-02-12 北京八分量信息科技有限公司 UTXO model-based hidden transaction method and device and related product
CN112383611A (en) * 2020-11-11 2021-02-19 上海保险交易所股份有限公司 File evidence storing method, system and server based on block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201709760D0 (en) * 2017-06-19 2017-08-02 Nchain Holdings Ltd Computer-Implemented system and method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016186873A1 (en) * 2015-05-21 2016-11-24 Mastercard International Incorporated Method and system for processing blockchain-based transactions on existing payment networks
CN107911216A (en) * 2017-10-26 2018-04-13 矩阵元技术(深圳)有限公司 A kind of block chain transaction method for secret protection and system
CN110674128A (en) * 2018-07-02 2020-01-10 国际商业机器公司 On-chain remediation of block chains
CN111767569A (en) * 2020-06-23 2020-10-13 中国工商银行股份有限公司 Access authorization method and node of block chain
CN112231731A (en) * 2020-10-23 2021-01-15 中国工商银行股份有限公司 Loosely coupled blockchain transaction method and blockchain link point
CN112383611A (en) * 2020-11-11 2021-02-19 上海保险交易所股份有限公司 File evidence storing method, system and server based on block chain
CN112365264A (en) * 2020-11-30 2021-02-12 北京八分量信息科技有限公司 UTXO model-based hidden transaction method and device and related product

Also Published As

Publication number Publication date
CN112804260A (en) 2021-05-14

Similar Documents

Publication Publication Date Title
JP7119040B2 (en) Data transmission method, device and system
JP7272960B2 (en) Method, storage medium and electronic device for secure dynamic threshold signature schemes utilizing trusted hardware
Zhang et al. SMAKA: Secure many-to-many authentication and key agreement scheme for vehicular networks
CN112804260B (en) Information transmission method and node based on block chain
KR101730757B1 (en) Method and system for accessing device by a user
US20120260330A1 (en) User authentication for intermediate representational state transfer (rest) client via certificate authority
CN112651037B (en) Out-of-chain data access method and system for block chain system
CN110912897B (en) Book resource access control method based on ciphertext attribute authentication and threshold function
CN112910660B (en) Certificate issuing method, adding method and transaction processing method of blockchain system
JP2023500570A (en) Digital signature generation using cold wallet
CN113987554B (en) Method, device and system for obtaining data authorization
US20230188325A1 (en) Computer-implemented system and method for highly secure, high speed encryption and transmission of data
CN113393225B (en) Digital currency encryption payment method and system
US11477184B2 (en) Conducting secure interactions utilizing reliability information
US20200235915A1 (en) Computer-implemented system and method for highly secure, high speed encryption and transmission of data
CN112231731B (en) Loosely coupled blockchain transaction method and blockchain link points
CN108390866B (en) Trusted remote certification method and system based on double-agent bidirectional anonymous authentication
WO2021082222A1 (en) Communication method and apparatus, storage method and apparatus, and operation method and apparatus
CN113162915B (en) Block chain based transaction method, node, electronic device, medium and system
CN112906061A (en) Information processing method and device based on block chain
CN116707983A (en) Authorization authentication method and device, access authentication method and device, equipment and medium
CN115982746A (en) Data sharing method based on block chain
JP2005175992A (en) Certificate distribution system and certificate distribution method
CN117176353A (en) Method and device for processing data
Gong et al. RSMS: Towards Reliable and Secure Metaverse Service Provision

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant