CN113691437B - Instant messaging method, equipment and medium based on block chain - Google Patents

Instant messaging method, equipment and medium based on block chain Download PDF

Info

Publication number
CN113691437B
CN113691437B CN202010420413.0A CN202010420413A CN113691437B CN 113691437 B CN113691437 B CN 113691437B CN 202010420413 A CN202010420413 A CN 202010420413A CN 113691437 B CN113691437 B CN 113691437B
Authority
CN
China
Prior art keywords
user
communication
invitation
block chain
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010420413.0A
Other languages
Chinese (zh)
Other versions
CN113691437A (en
Inventor
孙永超
肖雪
李照川
樊继硕
孙源
罗超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Inspur Quality Chain Technology Co Ltd
Original Assignee
Shandong Inspur Quality Chain Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Inspur Quality Chain Technology Co Ltd filed Critical Shandong Inspur Quality Chain Technology Co Ltd
Priority to CN202010420413.0A priority Critical patent/CN113691437B/en
Publication of CN113691437A publication Critical patent/CN113691437A/en
Application granted granted Critical
Publication of CN113691437B publication Critical patent/CN113691437B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4555Directories for electronic mail or instant messaging
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5053Lease time; Renewal aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The application discloses an instant messaging method, equipment and a medium based on a block chain, wherein the method comprises the following steps: receiving a communication invitation sent by a first user, wherein the first user requests a second user to communicate; determining the communication authority between the first user and the second user through the authority information stored in the block chain, and determining whether to send the communication invitation to the second user according to the communication authority; and if the communication invitation is sent to the second user, determining the communication mode of the first user and the second user according to the feedback of the second user. The embodiment of the invention ensures the safety and reliability of the communication process by using the block chain technology and various encryption algorithms through an invitation and reply mechanism before communication, and reduces the possible situations of information missending and harassment information; the efficiency of an invitation reply mechanism is improved by utilizing a white list mechanism, so that the communication process is more convenient and faster.

Description

Instant messaging method, equipment and medium based on block chain
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to an instant messaging method, an instant messaging device, and an instant messaging medium based on blockchains.
Background
Along with the development of information technology, mobile office technology is gradually perfected, becomes a necessary tool in daily work of more and more companies, and members of enterprises can work without the limitation of time and regions by utilizing the mobile office technology, so that the management of business employees is facilitated, the time of the employees is allowed to be reasonably arranged, and the work efficiency is improved. The method also has great effects on standardizing the enterprise process, realizing paperless office, enhancing the overall planning capability of managers and the like.
For organizations such as large-scale companies or enterprises, due to a lot of employees, when communication is performed by using mobile office tools, missending of information or sending of harassing information may occur, and the work efficiency of all employees is greatly influenced. For large organizations, the hierarchical relationship of employees in the organization is complex, and the negative influence caused by the missending or harassing information of the information is more serious. On one hand, the information is wrongly sent to cause the leakage of some information, different departments in the unified organization may have some competitive relations, and the leakage of business information causes great influence; on the other hand, harassment information greatly reduces the work efficiency, valuable information is submerged by contents such as junk information, and the appearance of harassment information can reduce the good sensibility of employees to companies.
Disclosure of Invention
An embodiment of the present specification provides an instant messaging method, device, and medium based on a block chain, which are used to solve the following technical problems in the prior art:
the hierarchy of staff in a large organization is complex, and information is wrongly sent;
disturbance information exists;
the security is not high, and information leakage can be caused.
The embodiment of the specification adopts the following technical scheme:
a first aspect of an embodiment of the present invention provides an instant messaging method based on a block chain, including:
receiving a communication invitation sent by a first user, wherein the first user requests a second user to communicate;
determining the communication authority between the first user and the second user through the authority information stored in the block chain, and determining whether to send the communication invitation to the second user according to the communication authority;
and if the communication invitation is sent to the second user, determining the communication mode of the first user and the second user according to the feedback of the second user.
In one example, the receiving a communication invitation sent by a first user and requesting communication from a second user by the first user includes:
signing the communication invitation by using a private key of the first user and encrypting the communication invitation by using a public key of the second user through an intelligent contract of the block chain;
and receiving the encrypted and signed communication invitation through a key center of the block chain.
In one example, the determining, by the authority information stored in the blockchain, the communication authority between the first user and the second user, and determining whether to send the communication invitation to the second user according to the communication authority includes:
the key center acquires a communication white list of the second user, wherein the communication white list of the second user is stored in the block chain;
judging whether the first user is in a communication white list of the second user or not;
if so, enabling the first user to communicate with the second user in an unencrypted mode.
In an example, if the communication invitation is sent to the second user, determining a communication mode between the first user and the second user according to feedback of the second user includes:
sending the encrypted and signed communication invitation to the second user, and enabling the second user to confirm whether the communication invitation is approved or not;
and if the second user agrees to the communication invitation, enabling the first user to communicate with the second user in an encrypted or unencrypted mode.
In one example, the first user communicates with the second user in an encrypted manner, including:
generating a communication key corresponding to the communication invitation through the key center, and respectively sending the communication key to the first user and the second user;
and respectively receiving first communication information of the first user and/or the second user through the key center, and transmitting the communication information to the opposite side, wherein the first communication information is information encrypted by the first user or the second user through the communication key.
In one example, the generating, by the key center, a communication key corresponding to the communication invitation, and sending the communication key to the first user and the second user respectively includes:
based on preset communication parameters, the key center generates a plurality of communication keys corresponding to the communication parameters, so that the first user and the second user respectively use one of the communication keys for encrypted communication, wherein,
the communication parameters at least comprise one of the following parameters: communication time and the amount of the first communication information to be transmitted.
In one example, the first user communicates with the second user in an encrypted manner, including:
and the key center respectively receives second communication information of the first user and/or the second user and transmits the second communication information to the other party, wherein the second communication information is information encrypted by the first user by using the public key of the second user or information encrypted by the second user by using the public key of the first user.
In one example, further comprising:
receiving a modification request of a communication white list sent by a user, wherein the modification request comprises: a new communication white list and an electronic signature of the user;
and after the electronic signature of the user is confirmed through the key center of the block chain, writing a new communication white list into the block chain, wherein the communication white list is used for determining the communication authority of the user.
A second aspect of an embodiment of the present invention provides an instant messaging device based on a block chain, including:
at least one processor; and (c) a second step of,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
receiving a communication invitation sent by a first user, wherein the first user requests a second user to communicate;
determining the communication authority between the first user and the second user through the authority information stored in the block chain, and determining whether to send the communication invitation to the second user according to the communication authority;
and if the communication invitation is sent to the second user, determining the communication mode of the first user and the second user according to the feedback of the second user.
A second aspect of the embodiments of the present invention provides a block chain-based instant messaging non-volatile computer storage medium, in which computer-executable instructions are stored, where the computer-executable instructions are configured to:
receiving a communication invitation sent by a first user, wherein the first user requests a second user to communicate;
determining the communication authority between the first user and the second user through the authority information stored in the block chain, and determining whether to send the communication invitation to the second user according to the communication authority;
and if the communication invitation is sent to the second user, determining the communication mode of the first user and the second user according to the feedback of the second user.
The embodiment of the specification adopts at least one technical scheme which can achieve the following beneficial effects:
by using a block chain technology and various encryption algorithms, safety and reliability of a communication process are ensured through an invitation mechanism and a reply mechanism before communication, and the possible situations of information missending and harassment information are reduced; the efficiency of an invitation reply mechanism is improved by utilizing a white list mechanism, so that the communication process is more convenient and faster; and by using the block chain technology, the safety of the whole process is enhanced, and the efficiency is improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
FIG. 1 is a schematic flow chart of a method provided by an embodiment of the present invention;
FIG. 2 is an interaction diagram of an embodiment of the present invention during a communication initiation phase;
FIG. 3 is an interaction diagram of a communication session according to an embodiment of the present invention;
FIG. 4 is an interaction diagram illustrating modification of a white list according to an embodiment of the present invention;
fig. 5 is a schematic diagram of an apparatus framework according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present disclosure more apparent, the technical solutions of the present disclosure will be clearly and completely described below with reference to the specific embodiments of the present disclosure and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the specification without making any creative effort belong to the protection scope of the present application.
The embodiment of the invention provides an instant communication method based on a block chain and a corresponding scheme, based on the block chain technology, a communication initiator initiates an invitation, an invited party receiving the invitation judges whether to receive and open the communication, an approval process before the communication is opened is formed, the communication agreement between two communication parties is ensured, meanwhile, a preset and modifiable white list mechanism is combined, the approval and direct approval of legal communication are not allowed, and the communication efficiency is greatly improved. The method has high availability for large organizations with multiple departments and complicated personnel relations in the organizations.
In order to enhance the safety and the rapidity of the instant messaging and the authority management process, the block chain technology is applied to the process of sending invitation and reply, the transmission of the information is encrypted and signed, and the safety and the reliability of the information sending process are enhanced. All individuals in an organization have identities on a block chain and consist of a pair of public and private keys, the private key is stored in the local of a user and used for decrypting information and generating an electronic signature, the public key is stored in a block chain account book and used for encrypting the information and verifying the electronic signature, and the block chain account book is provided with one or more key centers. Besides the user public key, the white list information corresponding to each user is also stored in the block chain book, so that the white list information cannot be tampered, and the safety and reliability of the white list information are guaranteed. When the inviter is verified to be in the white list of the invitee, the intelligent contract on the block chain is automatically judged, so that the execution efficiency is improved, and the intelligent contract is also stored in the block chain account book.
The technical solutions provided by the embodiments of the present application are described in detail below with reference to the accompanying drawings.
Fig. 1 is a schematic flow chart of a method provided in an embodiment of the present disclosure. As shown, the method comprises:
s101, receiving a communication invitation sent by a first user, wherein the communication invitation is used for requesting a second user to communicate by the first user;
s102, determining the communication authority between the first user and the second user through the authority information stored in the block chain, and determining whether to send the communication invitation to the second user according to the communication authority;
s103, if the communication invitation is sent to the second user, determining the communication mode of the first user and the second user according to the feedback of the second user.
The block chain is a chain data structure formed by combining data blocks in a sequential connection mode according to a time sequence, and is a distributed account book which is guaranteed in a cryptographic mode and cannot be tampered and forged. Although the underlying technology of blockchains has been developed for many years, it has not been possible to achieve effective application in a particular scenario.
The instant messaging and authority management method based on the block chain provided by the embodiment of the invention is divided into two stages, namely a communication initiating stage and a communication proceeding stage. The method specifically comprises the steps that before communication, an initiator invites a participant, a key center of a block chain judges whether the initiator (a first user) is in a communication white list of the participant (a second user), and if the initiator (the first user) is not in the communication white list, the participant needs to reply; and in the communication proceeding stage, a communication key is generated by the key center and is sent to the two parties participating in communication, and the two parties participating in communication encrypt, send, receive and decrypt information by using the communication key.
The initiating communication stage mainly includes the process that the initiator sends the invitation, the key center makes judgment and the invited party replies to the invitation. Fig. 2 is an interaction diagram of an embodiment of the present invention in a communication initiation phase, specifically as shown in fig. 2, the steps include:
the initiator user A sends a communication invitation to the user B to the key center, and the invitation is encrypted by using a public key of the user B and signed by using a private key of the user A;
the key center uses the smart contract to determine if user a is in user B's whitelist. If yes, directly informing the user A and the user B and starting communication; if not, sending the invitation to the user B;
after receiving the invitation, the user B verifies the signature by using the public key of the user A, and then decrypts the invitation by using the private key of the user B;
the user B replies to the invitation;
the key center reads the reply of user B. If the user B agrees, the user A is informed and the communication is started; if user B disagrees, user A is notified of the result.
According to an embodiment of the present invention, both communication parties in the communication progress stage may be performed in an encrypted manner or in an unencrypted manner, which needs to be matched with internal management regulations of an organization
Before the communication formally begins, a communication key k is generated by a key center and is sent to a user A and a user B. And then, communication formally starts, and the user A and the user B send information to each other and use the communication key k for encryption and decryption. Taking one conversation between the user A and the user B as an example, the method specifically comprises the following steps:
the key center generates a symmetrically encrypted communication key k and sends the key k to a user A and a user B;
a user A encrypts information I to be sent by a local client by using a key k and sends the information I to a key center;
the key center sends the encrypted information to a user B;
the user B decrypts the encrypted information I by using the key k through the local client to obtain the specific content of the information I;
the user B encrypts information II to be sent by using a key k and sends the information II to a key center;
the key center sends the encrypted information to the user A;
and the user A decrypts the encrypted information II by using the key k to obtain the specific content of the information II.
The step of generating the key by the key center only needs to be performed once in the beginning of the communication or at intervals. A different communication key k is generated in each communication, so that the communication key is difficult to crack by people, and the safety of other communication contents cannot be influenced even if the communication key is leaked once. In addition, for communication with low security requirement, the public key of the other party can be used to replace the communication key, and the public key does not need to be generated separately. For a certain communication, the negotiation decision of the two communication parties can be made by using a communication secret key or a public key.
When the public key is used, the key center respectively receives second communication information of the first user and/or the second user and transfers the second communication information to the other side, wherein the second communication information is information encrypted by the first user through the public key of the second user or information encrypted by the second user through the public key of the first user.
In some preferred embodiments of the present invention, the key center generates a plurality of communication keys corresponding to the communication parameters based on preset communication parameters, so that the first user and the second user respectively use one of the plurality of communication keys to perform encrypted communication, where the communication parameters include at least one of the following: communication time and the amount of the first communication information to be transmitted.
Besides communication, the method also comprises a process of updating the user communication white list, namely adding and deleting the white list, the user can put forward a request for modifying the white list to the key center, and the key center verifies the user identity by verifying the user signature. Because the data on the block chain cannot be changed and only can be increased, the white list cannot be directly modified, the white list newly submitted by the user is recorded on the block chain account book, and the white list newly recorded by the user on the block chain is inquired each time when the user white list is used for confirming whether the communication can be directly carried out. Fig. 4 is an interaction diagram illustrating modification of a communication white list according to an embodiment of the present invention, where a flow of modifying the white list is shown in fig. 4, and the specific steps are as follows;
a user sends a white list modification request to a key center, wherein the request content comprises new white list content and the electronic signature of the user;
the key center verifies the electronic signature by using the public key of the user, if the electronic signature is verified to be correct, a new white list of the user is recorded on the block chain, and the new white list is taken as the standard during verification and the information which is successfully modified is sent to the user; if the verification is not passed, the user is directly informed of signature errors and cannot modify the signature.
Through the block chain technology, the user can conveniently and quickly modify the self white list, so that the authority management mechanism is more flexible.
Based on the same idea, some embodiments of the present application further provide a device and a non-volatile computer storage medium corresponding to the above method.
Fig. 5 is a schematic diagram of an equipment framework provided in an embodiment of the present specification, in which an instant messaging device based on a block chain includes:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein, the first and the second end of the pipe are connected with each other,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
receiving a communication invitation sent by a first user, wherein the first user requests a second user to communicate;
determining the communication authority between the first user and the second user through the authority information stored in the block chain, and determining whether to send the communication invitation to the second user according to the communication authority;
and if the communication invitation is sent to the second user, determining the communication mode of the first user and the second user according to the feedback of the second user.
Some embodiments of the present application provide a blockchain-based instant messaging non-volatile computer storage medium corresponding to fig. 1, storing computer-executable instructions configured to:
receiving a communication invitation sent by a first user, wherein the first user requests a second user to communicate;
determining the communication authority between the first user and the second user through the authority information stored in the block chain, and determining whether to send the communication invitation to the second user according to the communication authority;
and if the communication invitation is sent to the second user, determining the communication mode of the first user and the second user according to the feedback of the second user.
The embodiments in the present application are described in a progressive manner, and the same and similar parts among the embodiments can be referred to each other, and each embodiment focuses on differences from other embodiments. In particular, for the device and media embodiments, the description is relatively simple, as it is substantially similar to the method embodiments, and reference may be made to some description of the method embodiments for relevant points.
The device and the medium provided by the embodiment of the application correspond to the method one to one, so the device and the medium also have the similar beneficial technical effects as the corresponding method, and the beneficial technical effects of the method are explained in detail above, so the beneficial technical effects of the device and the medium are not repeated herein.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both permanent and non-permanent, removable and non-removable media, may implement the information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising a … …" does not exclude the presence of another identical element in a process, method, article, or apparatus that comprises the element.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (9)

1. An instant messaging method based on a block chain is characterized by comprising the following steps:
receiving a communication invitation sent by a first user, wherein the first user requests a second user to communicate;
the communication invitation is signed by using a private key of the first user and encrypted by using a public key of the second user through an intelligent contract of the block chain;
receiving the encrypted and signed communication invitation through a key center of the block chain;
determining the communication authority between the first user and the second user through the authority information stored in the block chain, and determining whether to send the communication invitation to the second user according to the communication authority;
and if the communication invitation is sent to the second user, determining the communication mode of the first user and the second user according to the feedback of the second user.
2. The method of claim 1, wherein the determining the communication authority between the first user and the second user according to the authority information stored in the blockchain, and determining whether to send the communication invitation to the second user according to the communication authority comprises:
the key center acquires a communication white list of the second user, wherein the communication white list of the second user is stored in the block chain;
judging whether the first user is in a communication white list of the second user or not;
if so, enabling the first user to communicate with the second user in an unencrypted mode.
3. The method of claim 1, wherein determining the communication mode between the first user and the second user according to the feedback of the second user if the communication invitation is sent to the second user comprises:
sending the encrypted and signed communication invitation to the second user, and enabling the second user to confirm whether the communication invitation is approved or not;
and if the second user agrees to the communication invitation, enabling the first user to communicate with the second user in an encrypted or unencrypted mode.
4. The method of claim 3, wherein the first user communicates with the second user in an encrypted manner, comprising:
generating a communication key corresponding to the communication invitation through the key center, and respectively sending the communication key to the first user and the second user;
and respectively receiving first communication information of the first user and/or the second user through the key center, and transmitting the communication information to the opposite side, wherein the first communication information is information encrypted by the first user or the second user through the communication key.
5. The method of claim 4, wherein the generating, by the key center, the corresponding correspondent keys to the correspondence invitation and sending the correspondent keys to the first user and the second user respectively comprises:
based on preset communication parameters, the key center generates a plurality of communication keys corresponding to the communication parameters, so that the first user and the second user respectively use one of the communication keys to carry out encrypted communication,
the communication parameters at least comprise one of the following parameters: communication time and the amount of the first communication information to be transmitted.
6. The method of claim 3, wherein the first user communicates with the second user in an encrypted manner, comprising:
and the key center respectively receives second communication information of the first user and/or the second user and transmits the second communication information to the other party, wherein the second communication information is information encrypted by the first user by using the public key of the second user or information encrypted by the second user by using the public key of the first user.
7. The method of claim 1, further comprising:
receiving a modification request of a communication white list sent by a user, wherein the modification request comprises: a new communication white list and an electronic signature of the user;
and after confirming the electronic signature of the user through a key center of the block chain, writing a new communication white list into the block chain, wherein the communication white list is used for determining the communication authority of the user.
8. An instant messaging device based on a blockchain, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
receiving a communication invitation sent by a first user, wherein the first user requests a second user to communicate;
the communication invitation is signed by using a private key of the first user and encrypted by using a public key of the second user through an intelligent contract of the block chain;
receiving the encrypted and signed communication invitation through a key center of the block chain;
determining the communication authority between the first user and the second user through the authority information stored in the block chain, and determining whether to send the communication invitation to the second user according to the communication authority;
and if the communication invitation is sent to the second user, determining the communication mode of the first user and the second user according to the feedback of the second user.
9. A blockchain-based instant messaging non-volatile computer storage medium storing computer-executable instructions configured to:
receiving a communication invitation sent by a first user, wherein the first user requests a second user to communicate;
the communication invitation is signed by using a private key of the first user and encrypted by using a public key of the second user through an intelligent contract of the block chain;
receiving the encrypted and signed communication invitation through a key center of the block chain;
determining the communication authority between the first user and the second user through the authority information stored in the block chain, and determining whether to send the communication invitation to the second user according to the communication authority;
and if the communication invitation is sent to the second user, determining the communication mode of the first user and the second user according to the feedback of the second user.
CN202010420413.0A 2020-05-18 2020-05-18 Instant messaging method, equipment and medium based on block chain Active CN113691437B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010420413.0A CN113691437B (en) 2020-05-18 2020-05-18 Instant messaging method, equipment and medium based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010420413.0A CN113691437B (en) 2020-05-18 2020-05-18 Instant messaging method, equipment and medium based on block chain

Publications (2)

Publication Number Publication Date
CN113691437A CN113691437A (en) 2021-11-23
CN113691437B true CN113691437B (en) 2023-04-18

Family

ID=78575547

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010420413.0A Active CN113691437B (en) 2020-05-18 2020-05-18 Instant messaging method, equipment and medium based on block chain

Country Status (1)

Country Link
CN (1) CN113691437B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109245993A (en) * 2018-09-07 2019-01-18 中链科技有限公司 Instant communication method and device based on block chain
CN111128124A (en) * 2019-12-24 2020-05-08 山东爱城市网信息技术有限公司 Voice sending method, device and medium based on block chain

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335718A (en) * 2007-06-28 2008-12-31 万德洪 Instant communication system and implementing method
CN106911631A (en) * 2015-12-22 2017-06-30 北京奇虎科技有限公司 The method and device that a kind of user is communicated using communication software
CN110113244A (en) * 2018-02-09 2019-08-09 中企云链(北京)金融信息服务有限公司 A kind of instant communicating system and method based on block chain technology
CN108306819B (en) * 2018-04-20 2022-03-04 网易(杭州)网络有限公司 Instant communication system implementation method, medium and computing device based on block chain
CN109274573B (en) * 2018-07-12 2021-03-23 华泰证券股份有限公司 Instant message system and method fusing block chain technology
CN109688163B (en) * 2019-02-20 2021-11-30 中国联合网络通信集团有限公司 Data processing method, device and equipment based on alliance chain and storage medium
CN109981294A (en) * 2019-03-29 2019-07-05 深圳职业技术学院 Electronic communication methods and system
CN110035002B (en) * 2019-04-01 2021-09-10 达闼机器人有限公司 Method for implementing instant messaging, terminal equipment and storage medium
AU2019207311B2 (en) * 2019-04-26 2020-10-29 Advanced New Technologies Co., Ltd. Securely executing smart contract operations in a trusted execution environment

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109245993A (en) * 2018-09-07 2019-01-18 中链科技有限公司 Instant communication method and device based on block chain
CN111128124A (en) * 2019-12-24 2020-05-08 山东爱城市网信息技术有限公司 Voice sending method, device and medium based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
葛泽烽等.区块链技术在企业即时通信系统中的应用.《软件导刊》.2018,全文. *

Also Published As

Publication number Publication date
CN113691437A (en) 2021-11-23

Similar Documents

Publication Publication Date Title
Barker et al. Recommendation for key management, part 2: best practices for key management organization
US11349645B2 (en) Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
CN107911216B (en) Block chain transaction privacy protection method and system
CN106973036B (en) Block chain privacy protection method based on asymmetric encryption
RU2325693C2 (en) Methods of authentication of potentials members, which were invited to join the group
US10033720B2 (en) Method and system for creating a certificate to authenticate a user identity
CN111292041B (en) Electronic contract generation method, device, equipment and storage medium
CN110289968B (en) Private key recovery method, collaborative address creation method, collaborative address signature device and storage medium
US20030217266A1 (en) Collaboration of resources in a distributed environment using credentials and encryption keys
CN106341493A (en) Entity rights oriented digitalized electronic contract signing method
CN101419686A (en) A kind of on-line contract signing system based on the internet
CN104580208A (en) Identity authentication method and device
GB2385955A (en) Key certification using certificate chains
CN113364589B (en) Key management system, method and storage medium for federal learning security audit
CN109241726A (en) A kind of user authority control method and device
CN109767218A (en) Block chain certificate processing method and system
CN114020841A (en) Data sharing system, method, storage medium and equipment
CN113328854B (en) Service processing method and system based on block chain
CN112651049B (en) Privacy data sharing method and system based on block chain
CN109388923B (en) Program execution method and device
CN113691437B (en) Instant messaging method, equipment and medium based on block chain
US11777745B2 (en) Cloud-side collaborative multi-mode private data circulation method based on smart contract
CN110809000A (en) Service interaction method, device, equipment and storage medium based on block chain network
CN110708155A (en) Copyright information protection method, copyright information protection system, copyright confirming method, copyright confirming device, copyright confirming equipment and copyright confirming medium
CN114363013B (en) Supervision-friendly blockchain content privacy protection system, message sending and query method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant