CN113079508B - Data transmission method, device and equipment based on block chain network - Google Patents

Data transmission method, device and equipment based on block chain network Download PDF

Info

Publication number
CN113079508B
CN113079508B CN202110365709.1A CN202110365709A CN113079508B CN 113079508 B CN113079508 B CN 113079508B CN 202110365709 A CN202110365709 A CN 202110365709A CN 113079508 B CN113079508 B CN 113079508B
Authority
CN
China
Prior art keywords
node
identity authentication
data
parameter
sending
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110365709.1A
Other languages
Chinese (zh)
Other versions
CN113079508A (en
Inventor
罗强
赖升
彭顺求
岑健明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202110365709.1A priority Critical patent/CN113079508B/en
Publication of CN113079508A publication Critical patent/CN113079508A/en
Application granted granted Critical
Publication of CN113079508B publication Critical patent/CN113079508B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the specification provides a data transmission method, a data transmission device and data transmission equipment based on a block chain network. The method comprises the following steps: under the condition of collecting the monitoring event, generating a symmetric key by using the monitoring event data and the identity authentication node identification of each identity authentication node; selecting a sending node from the identity authentication nodes, and distributing node random numbers for other identity authentication nodes except the sending node; calculating a sending node parameter corresponding to the sending node by using a preset network parameter and combining the symmetric key and the node random number; constructing a data signature by using the sending node parameter, the node random number, the preset network parameter and the identity authentication node identifier; and sending the data signature and the monitoring event data to a base station node so that the base station node synchronizes the monitoring event data to a block chain network after verifying the data signature. The method ensures the safety of data transmission of the wireless sensor.

Description

Data transmission method, device and equipment based on block chain network
Technical Field
The embodiments of the present disclosure relate to the field of blockchain technologies, and in particular, to a method, an apparatus, and a device for data transmission based on a blockchain network.
Background
A wireless peer-to-peer network is a temporary network of wireless sensors. The wireless sensor can monitor and collect events within a certain range and transmit the collected events to other devices. The wireless sensor is used for collecting data information in an actual scene, so that the collected data contains privacy contents such as private whereabouts, personal exclusive information, asset transactions and the like, the space information generated by the wireless sensor has the characteristics of confidentiality, privacy, sensitivity and the like, and the wireless sensor has important significance for guaranteeing the data transmission safety of the wireless sensor.
However, at present, some lawbreakers can acquire data of the wireless sensor by using a certain means, and can steal the whereabouts of the user or other business secrets by combining the position information of the wireless sensor. In addition, lawless persons can also pretend to be wireless sensors and send malicious data to the information network, so that information in the wireless peer-to-peer network is leaked, and normal operation of the wireless peer-to-peer network is damaged. Therefore, a method for avoiding interference of lawless persons to the wireless peer-to-peer network and ensuring security of data transmission of the wireless sensor is needed.
Disclosure of Invention
An object of the embodiments of the present specification is to provide a data transmission method, apparatus, and device based on a block chain network, so as to solve a problem how to ensure security of data transmission of a wireless sensor.
In order to solve the foregoing technical problem, an embodiment of the present disclosure provides a data transmission method based on a blockchain network, where the blockchain network includes at least two identity authentication nodes; the method comprises the following steps: under the condition of collecting the monitoring event, generating a symmetric key by using the monitoring event data and the identity authentication node identification of each identity authentication node; selecting a sending node from the identity authentication nodes, and distributing node random numbers for other identity authentication nodes except the sending node; calculating a sending node parameter corresponding to the sending node by using a preset network parameter and combining the symmetric key and the node random number; constructing a data signature by using the sending node parameter, the node random number, the preset network parameter and the identity authentication node identifier; and sending the data signature and the monitoring event data to a base station node so that the base station node synchronizes the monitoring event data to a block chain network after verifying the data signature.
The embodiment of the present specification further provides a data transmission device based on a block chain network, where the block chain network includes at least two identity authentication nodes; the device comprises: the symmetric key generation module is used for generating a symmetric key by using the monitoring event data and the identity authentication node identification of each identity authentication node under the condition of acquiring the monitoring event; the random number distribution module is used for selecting a sending node from the identity authentication nodes and distributing node random numbers for other identity authentication nodes except the sending node; a sending node parameter calculating module, configured to calculate, by using preset network parameters, a sending node parameter corresponding to the sending node in combination with the symmetric key and the node random number; the data signature construction module is used for constructing a data signature by utilizing the sending node parameter, the node random number, the preset network parameter and the identity authentication node identifier; and the data sending module is used for sending the data signature and the monitoring event data to a base station node so that the base station node synchronizes the monitoring event data to the block chain network after verifying the data signature.
The embodiment of the present specification further provides a wireless sensor, which communicates with a block chain network via a base station node, where the block chain network includes at least two identity authentication nodes; the wireless sensor comprises a memory and a processor; the memory to store computer program instructions; the processor to execute the computer program instructions to implement the steps of: under the condition that a monitoring event is collected, generating a symmetric key by using monitoring event data and identity authentication node identifications of all identity authentication nodes; selecting a sending node from the identity authentication nodes, and distributing node random numbers for other identity authentication nodes except the sending node; calculating a sending node parameter corresponding to the sending node by using a preset network parameter and combining the symmetric key and the node random number; constructing a data signature by using the sending node parameter, the node random number, the preset network parameter and the identity authentication node identifier; and sending the data signature and the monitoring event data to a base station node so that the base station node synchronizes the monitoring event data to a block chain network after verifying the data signature.
In order to solve the above technical problem, an embodiment of the present specification further provides a data transmission method based on a blockchain network, where the blockchain network includes at least two identity authentication nodes; the method comprises the following steps: receiving a data signature and monitoring event data sent by a wireless sensor; the data signature comprises preset network parameters, node random numbers or sending node parameters corresponding to all identity authentication nodes and identity authentication node identifications of all identity authentication nodes; generating a symmetric key according to the monitoring event data and the identity authentication node identifier; constructing a verification formula by using the symmetric key, the node random number and the sending node parameter and obtaining a formula result; and synchronizing the monitoring event data to a block chain network under the condition that the formula result accords with the preset network parameters.
The embodiment of the present specification further provides a data transmission device based on a block chain network, where the block chain network includes at least two identity authentication nodes; the method comprises the following steps: the data receiving module is used for receiving the data signature and the monitoring event data sent by the wireless sensor; the data signature comprises preset network parameters, node random numbers or sending node parameters corresponding to all identity authentication nodes and identity authentication node identifications of all identity authentication nodes; a symmetric key generation module, configured to generate a symmetric key according to the monitoring event data and the identity authentication node identifier; the formula result acquisition module is used for constructing a verification formula by using the symmetric key, the node random number and the sending node parameter and obtaining a formula result; and the data synchronization module is used for synchronizing the monitoring event data to the block chain network under the condition that the formula result accords with the preset network parameters.
The embodiment of the present specification further provides a base station node, which communicates with the wireless sensor and the blockchain network respectively; the block chain network comprises at least two identity authentication nodes; the base station node comprises a memory and a processor; the memory to store computer program instructions; the processor to execute the computer program instructions to implement the steps of: receiving a data signature and monitoring event data sent by a wireless sensor; the data signature comprises preset network parameters, node random numbers or sending node parameters corresponding to all identity authentication nodes and identity authentication node identifications of all identity authentication nodes; generating a symmetric key according to the monitoring event data and the identity authentication node identifier; constructing a verification formula by using the symmetric key, the node random number and the sending node parameter and obtaining a formula result; and synchronizing the monitoring event data to a block chain network under the condition that the formula result accords with the preset network parameters.
As can be seen from the technical solutions provided in the embodiments of the present specification, after acquiring the monitored event data, the wireless sensor generates a symmetric key by using the monitored event data and the identifiers of the nodes, and obtains a sending node parameter of the sending node based on the random number corresponding to each node, so as to construct a data signature by using the sending node parameter and other parameters. After the data signature and the monitoring event data are sent to the base station node, the base station node can acquire a corresponding parameter construction formula from the data signature based on the same logic, and judge whether the formula is established for signature verification, so that the identity of the wireless sensor is confirmed. By the method, the spatial position corresponding to the monitored event data is confused, the identity correctness of the wireless sensor is ensured, and the data transmission safety of the wireless sensor is ensured.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the specification, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a block diagram of a data transmission system based on a blockchain network according to an embodiment of the present disclosure;
fig. 2 is a flowchart of a data transmission method based on a blockchain network according to an embodiment of the present disclosure;
FIG. 3 is a diagram illustrating a data transmission scenario according to an embodiment of the present disclosure;
fig. 4 is a flowchart illustrating a data transmission method based on a blockchain network according to an embodiment of the present disclosure;
fig. 5 is a flowchart illustrating a data transmission method based on a blockchain network according to an embodiment of the present disclosure;
fig. 6 is a block diagram of a data transmission apparatus based on a blockchain network according to an embodiment of the present disclosure;
fig. 7 is a block diagram of a data transmission apparatus based on a blockchain network according to an embodiment of the present disclosure;
FIG. 8 is a block diagram of a wireless sensor in accordance with an embodiment of the present disclosure;
fig. 9 is a structural diagram of a base station node according to an embodiment of the present disclosure.
Detailed Description
The technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present specification without any creative effort shall fall within the protection scope of the present specification.
In order to better understand the inventive concept of the present application, a block diagram of a data transmission system based on a blockchain network in the embodiments of the present specification is first introduced. As shown in fig. 1, the data transmission system includes a wireless sensor, a base station node, and a block chain network. The block chain network also comprises an identity authentication node and a consensus accounting node.
The wireless sensor may be a device for acquiring a corresponding event within or near the sensed object. The wireless sensors form a wireless network in an ad hoc manner, so that specific information in a network coverage area can be perceived, collected and processed in a cooperative manner. In addition, the self-organizing network formed by the wireless sensors can be connected to the base station nodes in a multi-hop mode. The wireless sensor can also be used for acquiring identification information corresponding to each identity authentication node in the block chain network and generating a corresponding key according to the identification information and the monitored event data. The wireless sensor can also distribute corresponding random numbers for each identity authentication node, so that the corresponding digital signature can be calculated to verify the identity of the wireless sensor.
The base station node is a sink node in the wireless sensor network, is responsible for the connection between the sensor network and an external network, and can be used as a gateway node to realize the communication between the wireless sensor and the block chain network. In this embodiment, the base station node may receive data from a plurality of wireless sensors, and aggregate the data for transmission to the blockchain network. The base station node also has the authority to encrypt and authorize data, share information and the like, so that the data is received and sent.
The block chain network is responsible for providing network resources, computing resources and storage resources according to a networking resource request of a user, creating block chain networking services, selecting a block chain product mirror image according to a block chain product standard of the user, configuring virtual node resources and the like.
The identity authentication node is used for certificate distribution and identity verification of a transaction participant in charge of accessing the blockchain network node in the blockchain network, and providing a security encryption algorithm and preset network parameters so as to realize signature acquisition and verification.
The consensus accounting node is a basic component in a blockchain network and is mainly responsible for blockchain transaction access and processing, intelligent contract execution, transaction formulas and transaction accounting are provided, and meanwhile, security services such as data encryption, decryption, identity authentication and the like are provided for transaction data.
Based on the data transmission system based on the blockchain network, a data transmission method based on the blockchain network in the embodiments of the present specification is introduced. The execution subject of the data transmission method based on the blockchain network can be the data transmission system based on the blockchain network. As shown in fig. 2, the data transmission method based on the blockchain network may include the following specific implementation steps.
S210: the wireless sensor collects the listening events.
The listening event may be an event that occurs within the detection range of the wireless sensor. The listening time may describe the activity of one or more objects within the detection range. Accordingly, the listening event may correspond to listening event data, and the listening event data may include at least one of event occurrence time, event occurrence location, event occurrence spatial location, and event description.
If the wireless sensor directly transmits the monitoring event data to the base station node after acquiring the monitoring event, data leakage or malicious data replacement is easily caused. A corresponding data signature may be generated in conjunction with the snoop event data to verify the identity of itself.
S220: the wireless sensor generates a symmetric key by using the monitored event data and the identity authentication node identification.
After the snoop event data is obtained, a symmetric key may be generated by using the snoop event data and the identity authentication node identifier. The identity authentication node identifier may be an identifier corresponding to each identity authentication node in the blockchain, and is used to uniquely determine the identity authentication node.
In some embodiments, the formula k-h (m, Gid) may be utilized 1 ,Gid 2 ,...,Gid r ) Calculating a symmetric key, wherein k is the symmetric key, h is a Hash function, m is monitoring event data, r is the number of identity authentication nodes, and Gid i And (1 < i < r) is identity authentication node identification.
S230: the wireless sensor selects a sending node and distributes node random numbers for other identity authentication nodes.
The sending node may be any one of the identity authentication nodes. In order to increase the difficulty of malicious behaviors made by lawless persons, the sending node may be a node randomly selected from the identity authentication nodes. The specific random selection mode may be set based on the requirements of the actual application, and is not described herein again.
In some embodiments, when selecting the sending node, an identity authentication node having a distance to the wireless sensor within a certain range may be selected as a candidate node based on the location of the wireless sensor, and then the sending node may be randomly selected from the candidate nodes. The embodiment reduces the data transmission distance, ensures the randomness of the selection of the sending node and improves the safety of data transmission.
S240: the wireless sensor calculates the sending node parameters by using preset network parameters, the node random number and the symmetric key.
After the node random number of each node is obtained, the sending node parameter can be calculated according to the node random number, the symmetric key and the preset network parameter. The preset network parameter may be a predetermined parameter before the data transmission procedure is performed. Specifically, a value v may be randomly selected as a preset network parameter, where v is an integer and is represented as a binary number: v ═ 0,1} b
The sending node parameter is a parameter corresponding to the selected sending node, and since a corresponding node random number is not allocated to the sending node, a formula corresponding to the sending node parameter can be constructed based on other node random numbers, a symmetric key and a preset network parameter, and a unique solution is obtained by solving the formula and is used as the sending node parameter. Because the sending node parameter is the only solution of the formula, after the sending node parameter is used for constructing the data signature, the base station node can construct a corresponding formula through the parameter contained in the data signature to verify whether the formula is established, so that whether the wireless sensor corresponding to the data signature is a normal sensor node is judged.
In some embodiments, when calculating the sending node parameter, the node random number may be first converted into the node calculation parameter by using a threshold function, and then the converted node calculation parameter is used to replace the node random number to achieve the calculation of the formula.
The threshold function has the function of limiting the number of bits of the binary number corresponding to the node random number within a certain range, so that the calculation is convenient to carry out. In particular, the formula y can be utilized i =g i (x i ) Calculating the node calculation parameter, wherein y i Calculating the parameter, x, for the node i Is a random number of the node, and is,
Figure BDA0003007248910000061
wherein f is a transfer function satisfying the bijective nature of the function,
Figure BDA0003007248910000063
means that the node is complemented with a random number with a number of bits less than b. It should be noted that the above formula is only used to describe the calculation process from the perspective of the function of the threshold function and the effect to be achieved, and is not used to refer to the actual formula in the actual operation process. The specific operation formula can be adjusted based on the above formula in combination with the application requirements, and is not described herein again.
Correspondingly, after the node calculation parameters are obtained, a formula C can be constructed by using the node calculation parameters k,v (y 1 ,y 2 ,...,y s ,...,y r ) And solving the formula, wherein,
Figure BDA0003007248910000062
is a symmetric key, v is a predetermined network parameter, y s To send the node parameter, y i (i ≠ s, i is more than or equal to 1 and less than or equal to r) is used as a node calculation parameter. E k Representing symmetric encryption with key k.
S250: the wireless sensor constructs a data signature by using preset network parameters, node random numbers, sending node parameters and identity authentication node identifiers.
After the sending node parameter is obtained through calculation, a data signature can be constructed by using a preset network parameter, a node random number sending node parameter and an identity authentication node identifier.
Based on the embodiment in S240, in the case where the node random number is converted into the node calculation parameter to obtain the transmission node parameter, the obtained transmission node parameter is in a format corresponding to the node calculation parameter and thus is not the same as the format of the node random number in the signature. For the above case, an inverse function of the threshold function may be obtained, and the sending node random number corresponding to the sending node may be restored using the inverse function. Correspondingly, the threshold function itself also satisfies the bijective property of the function, i.e. the independent variable and the function value are all in one-to-one correspondence. Specifically, the formula x can be utilized s =g s -1 (y s ) Completing the restoration of the random number of the sending node, wherein x s For transmitting node random number, g s -1 Is the inverse of the threshold function, y s Is the sending node parameter.
Accordingly, the constructed data signature may be s (m) ═ Gid (Gid) 1 ,Gid 2 ,...,Gid s ,...,Gid r ;v;x 1 ,x 2 ,...,x s ,...,x r ) In the formula, Gid i (i is more than or equal to 1 and less than or equal to r) is an identity authentication node identifier, v is a preset network parameter, and x i (1. ltoreq. i. ltoreq.r) are a node random number corresponding to each node and a transmission node random number.
S260: the wireless sensor sends the listening event data and the data signature to the base station node.
After building the data signature, the wireless sensor may send the listen event data and the data signature to the base station node.
In some embodiments, the wireless sensor may construct a network data message based on the data signature, the listening event data, the authentication node signature, the authentication node tagging parameter, the encryption security parameter, and the verification parameter, thereby transmitting the network data message to the base station node. The identity authentication node mark may be identification information different from the identity authentication node identifier corresponding to each identity authentication node, and the identity authentication node mark parameter may be a random number corresponding to the identity authentication node. These parameters may be parameters synchronized in the blockchain network, so that the security of the information can be determined by comparing the parameters. The encryption security parameter may be a unique identification parameter for the blockchain network, and also has an effect of ensuring the security of the data transmission process.
Specifically, the form of the network data packet may be represented as P M =(GID A1 ,...,GID Ar ,m,S,num,params A1 ,...,params Ar Param, chksum), wherein GID A1 ,...,GID An Representing identity authentication node marks, m is monitoring event data, S is a data signature, num represents the number of identity authentication main bodies, params i (1 ≦ i ≦ r) representing the identity authentication node tag parameter x i Params is the encryption security parameter and chksum is the verification parameter.
In some embodiments, the encryption security parameter may be a generated security parameter λ, and the initialization procedure GlobalSetup () is used to convert the security parameter into the encryption security parameter, i.e., GlobalSetup (λ) → Params.
S270: and the base station node generates a symmetric key according to the monitoring event data and the identity authentication node identifier.
After receiving the monitoring event data and the data signature, or receiving the network data message containing the above contents, the base station node may directly obtain the node random number, the sending node random number, the preset network parameter, and the identity authentication node identifier from the data signature.
And generating a symmetric key according to the monitoring event data and the identity authentication node identifier. The symmetric key is the same as the symmetric key obtained in step S220, and reference may be made to the description in step S220 for the description of the symmetric key. A specific way to obtain the symmetric key may be to use the formula k ═ h (m, Gid) 1 ,Gid 2 ,...,Gid r ) Calculating a symmetric key, wherein k is the symmetric key, h is a Hash function, m is monitoring event data, r is the number of identity authentication nodes, and Gid i And (1 < i < r) is identity authentication node identification.
In some embodiments, based on the embodiment in step S260, if the data sent by the wireless sensor to the base station node is a network data packet, and the network data packet includes a data signature, monitoring event data, an identity authentication node token, an identity authentication node marking parameter, an encryption security parameter, and a verification parameter, the data may also be verified in advance based on the network data packet.
Specifically, the check parameter chksum may be read from the network data packet first to verify the integrity of the data transmission. If the chksum parameter is normal, indicating that the data is not lost, and continuing to process the next step; if the inspection parameter is abnormal, the network data message is incomplete, and the processing flow is launched.
S280: and the base station node constructs a verification formula by using the symmetric key, the node random number and the sending node parameter and obtains a formula result.
The verification formula is a formula used in step S240 to calculate the sending node parameter, and when the calculated sending node parameter is the only solution, the result obtained by substituting each parameter into the verification formula should also match the formula result corresponding to the verification formula.
Specifically, the node random number may be first converted into a node calculation parameter, and then a formula y is used i =g i (x i ) Calculating the node calculation parameter, wherein y i Calculating the parameter, x, for the node i Is a random number for a node and is,
Figure BDA0003007248910000081
wherein f is a transfer function satisfying the bijective nature of the function,
Figure BDA0003007248910000083
means that the node is complemented with a random number so that the number of bits is less than b.
It should be noted that, even if the format of the obtained sending node parameter is the same as the format of the node random number, the format of the sending node parameter needs to be converted by using the threshold function; in the case where the format of the transmitting node parameter is different from the format of the node random number, the subsequent steps may be performed directly using the transmitting node parameter and the node calculation parameter.
Correspondingly, formula C is constructed based on the derived parameters k,v (y 1 ,y 2 ,...,y s ,...,y r ) In the formula
Figure BDA0003007248910000082
k is a symmetric key, v is a predetermined network parameter, y s To send the node parameter, y i (i is not equal to s and is not less than 1 and not more than r) is used as a node calculation parameter. And substituting the values of the parameters into the formula to obtain a formula result t.
Since the formula is consistent with the formula in step S240, if the data signature is provided by the correct wireless sensor, the data included in the data signature is also the real data, and the formula result obtained by calculation should correspond to the formula result in S240, i.e. the preset network parameters. If not, the data provided is wrong, and the subsequent processing request can be refused.
S290: and the base station node sends the monitoring event data to the block chain network under the condition that the formula result accords with the preset network parameters.
If the result of the formula conforms to the preset network parameters, it indicates that the node random number and the sending node parameters provided by the wireless sensor are determined according to the preset identifiers of the nodes, the preset network parameters, and the specific contents of the formula, that is, the wireless sensor is a normal sensor node, and the identity of the wireless sensor can be determined based on the received digital signature. In this case, the snoop event data may be sent into a blockchain network. Specifically, the consensus accounting node may execute an intelligent contract, synchronize the message PM to the whole network consensus accounting node, and then feed back a message delivery completion notification to the base station node, thereby completing registration of the monitoring event data in the blockchain network.
The specific signature verification process may be based on
Figure BDA0003007248910000091
If the output is true, the signature verification is successful, and if false is output, the signature verification fails.
In some embodiments, if the formula result does not meet the preset network parameters, the digital signature sent by the wireless sensor cannot verify the correctness of the identity of the wireless sensor, and may be disguised as data transmitted by the wireless sensor by a lawbreaker. In order to ensure the data security in the wireless sensor network and the block chain network, the transmission of the monitoring event data can be refused, and the wireless countermeasure network is prevented from being damaged.
The above method is further explained with a specific scenario example in conjunction with fig. 3. The wireless sensor 21 may be used to sense ambient event information. Wherein the wireless sensor A, B, C and the base station node 23 form a wireless sensing network. Accordingly, other wireless sensors and the base station node 23 may also form a corresponding wireless sensing network, for example, when the focus event 20 occurs, the wireless sensor a in the vicinity thereof may detect the event and transmit the event data to the base station node 23, such as the wireless sensor D, E, F and the VP 3. Specifically, the identifier of each authentication node 26 in the blockchain network 24 and the event data themselves may be used to generate a corresponding key during transmission, and generate a corresponding digital signature based on the manner in the above embodiment. The wireless sensor a may send the digital signature and the event data to the base station node 23, so that after the base station node 23 performs signature verification by using the digital signature, if the signature verification is successful, the event data is synchronized into the blockchain network 24, and the recording and transmission of the event data are completed by the consensus accounting node 25 in the blockchain network 24.
Assuming that a malicious eavesdropper 22 currently exists, when the eavesdropper 22 intercepts the data transmitted by one of the wireless sensors, the eavesdropper 22 cannot directly acquire specific event data because the event data and other data are mixed in the data transmitted by the wireless sensor. Even if the event data is acquired, if it cannot be determined which wireless sensor has transmitted the event data, the actual position corresponding to the event data cannot be located, and the event data cannot be used. Correspondingly, after the eavesdropper 22 sends the malicious data to the base station node 23, the base station node 23 checks the transmitted data, and under the condition that the eavesdropper 22 cannot acquire the corresponding information and the digital signature mode of the blockchain network 24, the eavesdropper 22 also fails to check the signature, so that the eavesdropper 22 is prevented from sending the malicious data to interfere with the blockchain network 24.
Based on the above description of the embodiment and the scenario example, it can be seen that, in the method, after the wireless sensor acquires the monitored event data, a symmetric key is generated by using the monitored event data and the identity of each node, and a sending node parameter of a sending node is obtained based on a random number corresponding to each node, so that a data signature is constructed by using the sending node parameter and other parameters. After the data signature and the monitoring event data are sent to the base station node, the base station node can acquire a corresponding parameter construction formula from the data signature based on the same logic, and judge whether the formula is established for signature verification, so that the identity of the wireless sensor is confirmed. By the method, the spatial position corresponding to the monitored event data is confused, the identity correctness of the wireless sensor is ensured, and the data transmission safety of the wireless sensor is ensured.
A data transmission method based on a blockchain network in the embodiment of the present specification is introduced based on the data transmission method based on a blockchain network corresponding to fig. 2. The execution subject of the data transmission method based on the blockchain network may be the wireless sensor. As shown in fig. 4, the data transmission method based on the blockchain network may include the following specific implementation steps.
S410: and under the condition of collecting the monitoring event, generating a symmetric key by using the monitoring event data and the identity authentication node identification of each identity authentication node.
For the introduction of this step, reference may be made to the descriptions in steps S210 and S220, which are not described herein again.
S420: and selecting a sending node from the identity authentication nodes, and distributing node random numbers for other identity authentication nodes except the sending node.
For the introduction of this step, reference may be made to the description in step S230, which is not described herein again.
S430: and calculating the sending node parameters corresponding to the sending nodes by using preset network parameters and combining the symmetric key and the node random number.
For the introduction of this step, reference may be made to the description in step S240, which is not described herein again.
S440: and constructing a data signature by using the sending node parameter, the node random number, the preset network parameter and the identity authentication node identifier.
For the introduction of this step, reference may be made to the description in step S250, and details are not repeated here.
S450: and sending the data signature and the monitoring event data to a base station node so that the base station node synchronizes the monitoring event data to a block chain network after verifying the data signature.
For the description of this step, reference may be made to the descriptions in steps S260, S270, S280, and S290, and details are not repeated here.
A data transmission method based on a blockchain network in the embodiment of the present specification is introduced based on the data transmission method based on a blockchain network corresponding to fig. 2. The execution subject of the data transmission method based on the blockchain network may be the base station node. As shown in fig. 5, the data transmission method based on the blockchain network may include the following implementation steps.
S510: receiving a data signature and monitoring event data sent by a wireless sensor; the data signature comprises preset network parameters, node random numbers or sending node parameters corresponding to all identity authentication nodes and identity authentication node identifications of all identity authentication nodes.
For the description of this step, reference may be made to the descriptions in steps S210, S220, S230, S240, S250, and S260, which are not described herein again.
S520: and generating a symmetric key according to the monitoring event data and the identity authentication node identifier.
For the introduction of this step, reference may be made to the description in step S270, and the description thereof is omitted here.
S530: and constructing a verification formula by using the symmetric key, the node random number and the sending node parameter and obtaining a formula result.
For the introduction of this step, reference may be made to the description in step S280, which is not described herein again.
S540: and synchronizing the monitoring event data to a block chain network under the condition that the formula result accords with the preset network parameters.
For the introduction of this step, reference may be made to the description in step S290, and details are not repeated here.
A data transmission apparatus based on a blockchain network according to an embodiment of the present disclosure is introduced based on the data transmission method based on a blockchain network corresponding to fig. 4. As shown in fig. 6, the data transmission apparatus based on the blockchain network includes the following modules.
The symmetric key generation module 610 is configured to generate a symmetric key by using the monitored event data and the identity authentication node identifiers of the identity authentication nodes when the monitored event is collected.
And a random number distribution module 620, configured to select a sending node from the identity authentication nodes, and distribute a node random number to other identity authentication nodes except the sending node.
A sending node parameter calculating module 630, configured to calculate, by using preset network parameters, a sending node parameter corresponding to the sending node in combination with the symmetric key and the node random number.
And a data signature constructing module 640, configured to construct a data signature by using the sending node parameter, the node random number, the preset network parameter, and the identity authentication node identifier.
A data sending module 650, configured to send the data signature and the snoop event data to a base station node, so that the base station node synchronizes the snoop event data to a blockchain network after verifying the data signature.
A data transmission apparatus based on a blockchain network according to an embodiment of the present disclosure is introduced based on the data transmission method based on a blockchain network corresponding to fig. 5. As shown in fig. 7, the data transmission apparatus based on the blockchain network includes the following modules.
A data receiving module 710, configured to receive a data signature and listening event data sent by a wireless sensor; the data signature comprises preset network parameters, node random numbers or sending node parameters corresponding to all identity authentication nodes and identity authentication node identifications of all identity authentication nodes.
And a symmetric key generation module 720, configured to generate a symmetric key according to the snoop event data and the identity authentication node identifier.
And a formula result obtaining module 730, configured to construct a verification formula by using the symmetric key, the node random number, and the sending node parameter, and obtain a formula result.
A data synchronization module 740, configured to synchronize the monitoring event data to a blockchain network when the formula result matches the preset network parameter.
Based on the data transmission method based on the blockchain network corresponding to fig. 4, an embodiment of the present specification provides a wireless sensor, where the wireless sensor communicates with a blockchain network via a base station node, and the blockchain network includes at least two identity authentication nodes. As shown in fig. 8, the wireless sensor may include a memory and a processor.
In this embodiment, the memory may be implemented in any suitable manner. For example, the memory may be a read-only memory, a mechanical hard disk, a solid state disk, a U disk, or the like. The memory may be used to store computer program instructions.
In this embodiment, the processor may be implemented in any suitable manner. For example, the processor may take the form of, for example, a microprocessor or processor and a computer-readable medium that stores computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, an embedded microcontroller, and so forth. The processor may execute the computer program instructions to perform the steps of: under the condition of collecting the monitoring event, generating a symmetric key by using the monitoring event data and the identity authentication node identification of each identity authentication node; selecting a sending node from the identity authentication nodes, and distributing node random numbers for other identity authentication nodes except the sending node; calculating a sending node parameter corresponding to the sending node by using a preset network parameter and combining the symmetric key and the node random number; constructing a data signature by using the sending node parameter, the node random number, the preset network parameter and the identity authentication node identifier; and sending the data signature and the monitoring event data to a base station node so that the base station node synchronizes the monitoring event data to a block chain network after verifying the data signature.
Based on the data transmission method based on the blockchain network corresponding to fig. 5, an embodiment of the present specification provides a base station node, where the base station node communicates with a wireless sensor and the blockchain network respectively; the block chain network comprises at least two identity authentication nodes. As shown in fig. 9, the base station node may include a memory and a processor.
In this embodiment, the memory may be implemented in any suitable manner. For example, the memory may be a read-only memory, a mechanical hard disk, a solid state disk, a U disk, or the like. The memory may be used to store computer program instructions.
In this embodiment, the processor may be implemented in any suitable manner. For example, the processor may take the form of, for example, a microprocessor or processor and a computer-readable medium that stores computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, an embedded microcontroller, and so forth. The processor may execute the computer program instructions to perform the steps of: receiving a data signature and monitoring event data sent by a wireless sensor; the data signature comprises preset network parameters, node random numbers or sending node parameters corresponding to all identity authentication nodes and identity authentication node identifications of all identity authentication nodes; generating a symmetric key according to the monitoring event data and the identity authentication node identifier; constructing a verification formula by using the symmetric key, the node random number and the sending node parameter and obtaining a formula result; and synchronizing the monitoring event data to a block chain network under the condition that the formula result accords with the preset network parameters.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually manufacturing an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to the software compiler used in program development, but the original code before compiling is also written in a specific Programming Language, which is called Hardware Description Language (HDL), and the HDL is not only one kind but many kinds, such as abel (advanced boot Expression Language), ahdl (alternate Language Description Language), communication, CUPL (computer universal Programming Language), HDCal (Java Hardware Description Language), langa, Lola, mylar, HDL, PALASM, rhydl (runtime Description Language), vhjhdul (Hardware Description Language), and vhygl-Language, which are currently used commonly. It will also be apparent to those skilled in the art that hardware circuitry for implementing the logical method flows can be readily obtained by a mere need to program the method flows with some of the hardware description languages described above and into an integrated circuit.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
From the above description of the embodiments, it is clear to those skilled in the art that the present specification can be implemented by software plus the necessary first hardware platform. Based on such understanding, the technical solutions of the present specification may be essentially or partially implemented in the form of software products, which may be stored in a storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and include instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments of the present specification.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The description is operational with numerous first or special purpose computing system environments or configurations. For example: personal computers, server computers, hand-held or portable devices, tablet-type devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
This description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
While the specification has been described with examples, those skilled in the art will appreciate that there are numerous variations and permutations of the specification that do not depart from the spirit of the specification, and it is intended that the appended claims include such variations and modifications that do not depart from the spirit of the specification.

Claims (17)

1. A data transmission method based on a block chain network is characterized in that the block chain network comprises at least two identity authentication nodes; the method comprises the following steps:
under the condition of collecting the monitoring event, generating a symmetric key by using the monitoring event data and the identity authentication node identification of each identity authentication node;
selecting a sending node from the identity authentication nodes, and distributing node random numbers for other identity authentication nodes except the sending node;
calculating a sending node parameter corresponding to the sending node by using a preset network parameter and combining the symmetric key and the node random number;
constructing a data signature by using the sending node parameter, the node random number, the preset network parameter and the identity authentication node identifier;
and sending the data signature and the monitoring event data to a base station node so that the base station node synchronizes the monitoring event data to a block chain network after verifying the data signature.
2. The method of claim 1, wherein the listening event comprises an event occurring within a wireless sensor detection range; the listening event data includes at least one of event occurrence time, event occurrence location, event occurrence spatial location and event description.
3. The method of claim 1, wherein generating a symmetric key using the snoop event data and the authentication node identification of each authentication node comprises:
using the formula k ═ h (m, Gid) 1 ,Gid 2 ,...,Gid r ) Calculating a symmetric key, wherein k is the symmetric key, h is a Hash function, m is monitoring event data, r is the number of identity authentication nodes, and Gid i And 1 < i < r is the identity authentication node identification.
4. The method of claim 1, wherein said selecting a sending node among said identity authentication nodes comprises:
screening based on the distance of the identity authentication node to obtain a candidate node;
and randomly selecting a sending node from the candidate nodes.
5. The method of claim 1, wherein said calculating a sending node parameter corresponding to said sending node using a preset network parameter in combination with said symmetric key and a node random number comprises:
transforming the node random number into a node calculation parameter by using a threshold function; the threshold function is used for limiting the number of bits of the node calculation parameters;
and calculating a sending node parameter corresponding to the sending node based on the node calculation parameter, the symmetric key and the preset network parameter.
6. The method of claim 1, wherein the sending the data signature and the listening event data to a base station node comprises:
constructing a network data message based on the data signature, the monitored event data, the identity authentication node mark, the identity authentication node marking parameter, the encryption security parameter and the inspection parameter; the encryption security parameters are recorded by a consensus accounting node in the block chain network;
and sending the network data message to a base station node.
7. The method of claim 6, wherein the encryption security parameters are obtained by:
randomly generating a security parameter;
the security parameters are converted to encrypted security parameters based on an initialization algorithm.
8. A data transmission device based on a block chain network is characterized in that the block chain network comprises at least two identity authentication nodes; the device comprises:
the symmetric key generation module is used for generating a symmetric key by using the monitoring event data and the identity authentication node identification of each identity authentication node under the condition of collecting the monitoring event;
the random number distribution module is used for selecting a sending node from the identity authentication nodes and distributing node random numbers for other identity authentication nodes except the sending node;
a sending node parameter calculating module, configured to calculate, by using a preset network parameter, a sending node parameter corresponding to the sending node in combination with the symmetric key and the node random number;
the data signature construction module is used for constructing a data signature by utilizing the sending node parameter, the node random number, the preset network parameter and the identity authentication node identifier;
and the data sending module is used for sending the data signature and the monitoring event data to a base station node so that the base station node synchronizes the monitoring event data to the block chain network after verifying the data signature.
9. A wireless sensor is communicated with a block chain network through a base station node, and the block chain network comprises at least two identity authentication nodes; the wireless sensor comprises a memory and a processor;
the memory to store computer program instructions;
the processor to execute the computer program instructions to implement the steps of: under the condition that a monitoring event is collected, generating a symmetric key by using monitoring event data and identity authentication node identifications of all identity authentication nodes; selecting a sending node from the identity authentication nodes, and distributing node random numbers for other identity authentication nodes except the sending node; calculating a sending node parameter corresponding to the sending node by using a preset network parameter and combining the symmetric key and the node random number; constructing a data signature by using the sending node parameter, the node random number, the preset network parameter and the identity authentication node identifier; and sending the data signature and the monitoring event data to a base station node so that the base station node synchronizes the monitoring event data to a block chain network after verifying the data signature.
10. A data transmission method based on a block chain network is characterized in that the block chain network comprises at least two identity authentication nodes; the identity authentication node comprises a sending node selected by the wireless sensor; the method comprises the following steps:
receiving a data signature and monitoring event data sent by a wireless sensor; the data signature comprises preset network parameters, node random numbers corresponding to other identity authentication nodes except the sending node, sending node parameters corresponding to the sending node and identity authentication node identifications of all the identity authentication nodes; the sending node parameters are obtained by the wireless sensor through calculation by utilizing preset network parameters and combining a first symmetric key and a node random number; the first symmetric key is generated by utilizing monitoring event data and identity authentication node identifications of all identity authentication nodes under the condition that a wireless sensor acquires a monitoring event;
generating a second symmetric key according to the monitoring event data and the identity authentication node identifier;
constructing a verification formula by using the second symmetric key, the node random number and the sending node parameter and obtaining a formula result;
and synchronizing the monitoring event data to a block chain network under the condition that the formula result accords with the preset network parameters.
11. The method of claim 10, wherein generating a symmetric key based on the snoop event data and an identity authentication node identification comprises:
using the formula k ═ h (m, Gid) 1 ,Gid 2 ,...,Gid r ) Calculating a symmetric key, wherein k is the symmetric key, h is a Hash function, m is monitoring event data, r is the number of identity authentication nodes, and Gid i And 1 < i < r is the identity authentication node identification.
12. The method of claim 10, wherein constructing a verification formula using the symmetric key, the node random number, and the sending node parameter and obtaining a formula result comprises:
transforming the node random number and the sending node parameter into a node calculation parameter by using a threshold function; the threshold function is used for limiting the number of bits of the node calculation parameters;
and constructing a verification formula according to the node calculation parameters and the symmetric key, and obtaining a formula result.
13. The method of claim 10, wherein after constructing a verification formula using the symmetric key, the node random number, and the sending node parameters and obtaining a formula result, further comprising:
and refusing to transmit the monitoring event data under the condition that the formula result does not accord with the preset network parameters.
14. The method of claim 10, wherein the receiving the data signature and the listening event data transmitted by the wireless sensor comprises:
receiving a network data message sent by a wireless sensor; the network data message comprises a data signature, monitoring event data, an identity authentication node mark, an identity authentication node marking parameter, an encryption security parameter and a verification parameter; the encrypted security parameters are recorded by a consensus accounting node in the blockchain network.
15. The method of claim 14, wherein prior to generating a symmetric key based on the snoop event data and the identity authentication node identification, further comprising:
acquiring inspection parameters in a network data message;
judging the integrity of the message data based on the inspection parameters;
correspondingly, the generating a symmetric key according to the monitoring event data and the identity authentication node identifier includes:
and under the condition that the message data is complete, generating a symmetric key according to the monitoring event data and the identity authentication node identifier.
16. A data transmission device based on a block chain network is characterized in that the block chain network comprises at least two identity authentication nodes; the identity authentication node comprises a sending node selected by the wireless sensor; the device comprises:
the data receiving module is used for receiving the data signature and the monitoring event data sent by the wireless sensor; the data signature comprises preset network parameters, node random numbers corresponding to other identity authentication nodes except the sending node, sending node parameters corresponding to the sending node and identity authentication node identifications of all the identity authentication nodes; the sending node parameters are obtained by the wireless sensor through calculation by utilizing preset network parameters and combining a first symmetric key and a node random number; the first symmetric key is generated by utilizing monitoring event data and identity authentication node identifications of all identity authentication nodes under the condition that a wireless sensor acquires a monitoring event;
a symmetric key generation module, configured to generate a second symmetric key according to the monitored event data and the identity authentication node identifier;
the formula result acquisition module is used for constructing a verification formula by using the second symmetric key, the node random number and the sending node parameter and obtaining a formula result;
and the data synchronization module is used for synchronizing the monitoring event data to the block chain network under the condition that the formula result accords with the preset network parameters.
17. A base station node in communication with a wireless sensor and a blockchain network, respectively; the block chain network comprises at least two identity authentication nodes; the identity authentication node comprises a sending node selected by the wireless sensor; the base station node comprises a memory and a processor;
the memory for storing computer program instructions;
the processor to execute the computer program instructions to implement the steps of: receiving a data signature and monitoring event data sent by a wireless sensor; the data signature comprises preset network parameters, node random numbers corresponding to other identity authentication nodes except the sending node, sending node parameters corresponding to the sending node and identity authentication node identifications of all the identity authentication nodes; the sending node parameters are obtained by the wireless sensor through calculation by utilizing preset network parameters and combining a first symmetric key and a node random number; the first symmetric key is generated by utilizing the monitoring event data and the identity authentication node identification of each identity authentication node under the condition that the wireless sensor collects the monitoring event; generating a second symmetric key according to the monitoring event data and the identity authentication node identifier; constructing a verification formula by using the second symmetric key, the node random number and the sending node parameter and obtaining a formula result; and synchronizing the monitoring event data to a block chain network under the condition that the formula result accords with the preset network parameters.
CN202110365709.1A 2021-04-06 2021-04-06 Data transmission method, device and equipment based on block chain network Active CN113079508B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110365709.1A CN113079508B (en) 2021-04-06 2021-04-06 Data transmission method, device and equipment based on block chain network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110365709.1A CN113079508B (en) 2021-04-06 2021-04-06 Data transmission method, device and equipment based on block chain network

Publications (2)

Publication Number Publication Date
CN113079508A CN113079508A (en) 2021-07-06
CN113079508B true CN113079508B (en) 2022-08-26

Family

ID=76615018

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110365709.1A Active CN113079508B (en) 2021-04-06 2021-04-06 Data transmission method, device and equipment based on block chain network

Country Status (1)

Country Link
CN (1) CN113079508B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113613241B (en) * 2021-08-04 2024-01-26 中国工商银行股份有限公司 Wireless network node data processing method and device based on block chain
CN114173326B (en) * 2021-12-02 2024-01-09 中国工商银行股份有限公司 Data processing method, device, equipment and medium of blockchain wireless peer-to-peer network
CN114339653B (en) * 2022-03-04 2022-05-24 杭州格物智安科技有限公司 Block chain system based on wireless sensor network and data recording method
CN115086051A (en) * 2022-06-22 2022-09-20 中国工商银行股份有限公司 Block chain-based data identification method and device, storage medium and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108347417A (en) * 2017-01-24 2018-07-31 华为技术有限公司 A kind of method for network authorization, user equipment, network authentication node and system
CN108737431A (en) * 2018-05-28 2018-11-02 深圳职业技术学院 Based on graduation distributed authentication method, the apparatus and system obscured under IoT scenes
CN109361645A (en) * 2018-08-23 2019-02-19 泰链(厦门)科技有限公司 The common authentication method of block chain task, medium, device and block catenary system
CN110784870A (en) * 2019-11-05 2020-02-11 北京智芯微电子科技有限公司 Wireless local area network secure communication method and system and authentication server
CN110912897A (en) * 2019-11-27 2020-03-24 郑州轻工业大学 Book resource access control method based on ciphertext attribute authentication and threshold function

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2334008A1 (en) * 2009-12-10 2011-06-15 Tata Consultancy Services Limited A system and method for designing secure client-server communication protocols based on certificateless public key infrastructure

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108347417A (en) * 2017-01-24 2018-07-31 华为技术有限公司 A kind of method for network authorization, user equipment, network authentication node and system
CN108737431A (en) * 2018-05-28 2018-11-02 深圳职业技术学院 Based on graduation distributed authentication method, the apparatus and system obscured under IoT scenes
CN109361645A (en) * 2018-08-23 2019-02-19 泰链(厦门)科技有限公司 The common authentication method of block chain task, medium, device and block catenary system
CN110784870A (en) * 2019-11-05 2020-02-11 北京智芯微电子科技有限公司 Wireless local area network secure communication method and system and authentication server
CN110912897A (en) * 2019-11-27 2020-03-24 郑州轻工业大学 Book resource access control method based on ciphertext attribute authentication and threshold function

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
可信物联网架构模型;殷安生等;《电信科学》;20171231;全文 *

Also Published As

Publication number Publication date
CN113079508A (en) 2021-07-06

Similar Documents

Publication Publication Date Title
CN113079508B (en) Data transmission method, device and equipment based on block chain network
CN108429740B (en) Method and device for obtaining equipment identifier
CN107438230B (en) Safe wireless ranging
CN112788042B (en) Method for determining device identifier of Internet of things and device of Internet of things
CN112765684B (en) Block chain node terminal management method, device, equipment and storage medium
KR20180119201A (en) Electronic device for authentication system
Pal et al. IoT technical challenges and solutions
CN110381075B (en) Block chain-based equipment identity authentication method and device
CN113613241B (en) Wireless network node data processing method and device based on block chain
CN112019503A (en) Method for obtaining equipment identification, communication entity, communication system and storage medium
KR101067686B1 (en) System and method for network security policy management based on web services security
Chen et al. A full lifecycle authentication scheme for large-scale smart IoT applications
US20200327251A1 (en) Media content privacy control
CN113392418A (en) Data deployment method and device, computer readable storage medium, deployment device and user side
US20240064011A1 (en) Identity authentication method and apparatus, device, chip, storage medium, and program
CN113365264B (en) Block chain wireless network data transmission method, device and system
CN110198538B (en) Method and device for obtaining equipment identifier
CN114520726A (en) Processing method and device based on block chain data, processor and electronic equipment
CN116170144B (en) Smart power grid anonymous authentication method, electronic equipment and storage medium
Melo Jr et al. Using Physical Context‐Based Authentication against External Attacks: Models and Protocols
CN106487761B (en) Message transmission method and network equipment
Celosia et al. Detecting smartphone state changes through a Bluetooth based timing attack
Martínez de Lucena et al. An analysis of the gateway integrity checking protocol from the perspective of intrusion detection systems
US20210400492A1 (en) Secure pairing and pairing lock for accessory devices
US11500431B2 (en) Secure local application communication bridge

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant