CN113761582B - Group signature-based supervision blockchain transaction privacy protection method and system - Google Patents

Group signature-based supervision blockchain transaction privacy protection method and system Download PDF

Info

Publication number
CN113761582B
CN113761582B CN202111150814.XA CN202111150814A CN113761582B CN 113761582 B CN113761582 B CN 113761582B CN 202111150814 A CN202111150814 A CN 202111150814A CN 113761582 B CN113761582 B CN 113761582B
Authority
CN
China
Prior art keywords
node
transaction
group
public key
decryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111150814.XA
Other languages
Chinese (zh)
Other versions
CN113761582A (en
Inventor
付昆仑
王连海
徐淑奖
张淑慧
邵蔚
胡闪闪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Computer Science Center National Super Computing Center in Jinan
Original Assignee
Shandong Computer Science Center National Super Computing Center in Jinan
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Computer Science Center National Super Computing Center in Jinan filed Critical Shandong Computer Science Center National Super Computing Center in Jinan
Priority to CN202111150814.XA priority Critical patent/CN113761582B/en
Publication of CN113761582A publication Critical patent/CN113761582A/en
Application granted granted Critical
Publication of CN113761582B publication Critical patent/CN113761582B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Abstract

The invention discloses a method and a system for protecting privacy of a manageable blockchain transaction based on group signatures, wherein the method comprises the following steps: transaction nodes, each transaction node having a certificate issued by a CA; the node initiating the transaction applies for a group signature certificate to the anonymous group, and a group administrator generates the group signature certificate and an encryption public key after authenticating with the node; the transaction node signs the transaction by using the group signature certificate and broadcasts the transaction; after the miners verify the integrity of the broadcast content, the uplink is completed; the auditing node broadcasts transaction information to be tracked; then receiving decryption keys from other audit nodes, and operating a negotiation decryption algorithm to decrypt and verify the encrypted supervision public key; and finally, tracking the identity represented by the public key to a user identity list according to the public key obtained through decryption. Through CA certificate and group signature supervision structure, by combining key generation and negotiation decryption algorithm designed by us, distributed supervision is realized on the basis of anonymity of transaction sponsor, and abuse of supervision authority is prevented.

Description

Group signature-based supervision blockchain transaction privacy protection method and system
Technical Field
The invention relates to the technical field of blockchains, in particular to a method and a system for protecting the privacy of a manageable blockchain transaction based on group signatures.
Background
The statements in this section merely relate to the background of the present disclosure and may not necessarily constitute prior art.
Blockchains are distributed ledgers based on point-to-point networks, have anonymity and are non-tamper-evident, and have wide application prospects in many different fields. With the emphasis of privacy protection, many blockchain application chains introduce cryptographic primitives such as group signatures, ring signatures, zero knowledge certificates, etc. to achieve privacy protection of blockchain transaction user identities and transaction content. With the continuous development of privacy protection technology, the anonymity of blockchains is continuously enhanced. The strong anonymity protects the identity of the user and the privacy of the transaction, and simultaneously brings great challenges to the identity tracking and behavior supervision of blockchain transactions.
Disclosure of Invention
In order to realize supervision of blockchain transactions, the invention discloses a supervision-capable blockchain transaction privacy protection method and system based on group signature, which realize identity privacy protection and distributed supervision of an initiator in transactions by a group signature technology, a supervision structure and a supervision key generation and negotiation decryption algorithm designed in the invention, and effectively solve the problems of overlarge supervision node power and easy internal corruption in the current supervision process while realizing supervision in the aspect of identity tracking.
In a first aspect, the present invention provides a method for protecting privacy of a block chain transaction based on group signatures;
the block chain supervision transaction privacy protection method based on the group signature comprises the following steps:
each transaction node sends own information to a notarization institution node, and after verification, the notarization institution node generates an authentication certificate of each transaction node; wherein, the transaction node includes: a transaction initiating node and a transaction receiving node;
the transaction initiating node sends a group application to a group administrator node, and the group administrator node interacts with a notarization institution node to complete identity validity verification of the transaction node applying for entering the group; after verifying the identity, the transaction node interacts with the group manager node to generate a group signature of the transaction;
after receiving the group signature, the transaction initiating node sends a transaction request to the transaction receiving node, the transaction initiating node sends the group signature and transaction information to the transaction receiving node, and the transaction receiving node acquires the published group public key to complete validity verification of the transaction initiating node, and finally the transaction is ended.
Further, the method further comprises: the audit node network acquires a request for investigating the identity of the transaction node, and the notarization agency node completes the identity validity verification of the transaction initiating node to be investigated. The audit node network comprises: notarization agency nodes, group manager nodes and a plurality of audit nodes.
Further, the method further comprises: the auditing node searches the source of the current group signature from the alliance chain aiming at the group signature extracted in the transaction process, obtains the content of the current group signature and the encrypted public key of the transaction initiating node, and submits an application to the notarization authority node after decrypting to obtain the public key so as to obtain the identity of the transaction initiating node. The coalition chain comprises: notarization agency node, group manager node, a plurality of audit nodes and transaction node.
In a second aspect, the present invention provides a group signature-based supervisable blockchain transaction privacy protection system;
a group signature based superlative blockchain transaction privacy protection system comprising: the system comprises a plurality of transaction nodes and a blockchain, wherein an audit node network consisting of a notarization institution node, a group administrator node and a plurality of audit nodes is arranged on the blockchain;
each transaction node sends own information to a notarization institution node, and after verification by the notarization institution node, an authentication certificate of each transaction node is generated; wherein, the transaction node includes: a transaction initiating node and a transaction receiving node;
the transaction initiating node sends a group application to a group administrator node, and the group administrator node interacts with a notarization institution node to complete identity validity verification of the transaction node applying for entering the group; after verifying the identity, the transaction node interacts with the group manager node to generate a group signature of the transaction;
after receiving the group signature, the transaction initiating node sends a transaction request to the transaction receiving node, the transaction initiating node sends the group signature and transaction information to the transaction receiving node, and the transaction receiving node acquires the published group public key to complete validity verification of the transaction initiating node, and finally the transaction is ended.
Further, the audit node network obtains a request for investigating the identity of the transaction node, and the notarization agency node completes identity validity verification initiated by the transaction node to be investigated.
Further, the audit node searches the source of the current group signature from the alliance chain aiming at the group signature extracted in the transaction process, obtains the content of the current group signature and the encrypted public key of the transaction initiating node, and submits an application to the notarization agency node after decrypting to obtain the public key so as to obtain the identity of the transaction initiating node.
Further, the audit node decrypts the process of obtaining the public key information of the sender, and one audit node broadcasts a decryption request to all audit nodes; after receiving the request, the other audit nodes firstly verify the identity of the requester initiating decryption, secondly verify the existence and legality of the signature from the alliance chain, finally generate a decryption key according to the decryption request and respond to the decryption requester. After the decryption requester receives the responses of all the audit nodes, the ciphertext is decrypted, and the public key of the transaction initiating node is obtained.
Compared with the prior art, the invention has the beneficial effects that:
the supervision mapping is used for realizing supervision on the basis of privacy protection on transaction senders in blockchain transactions through CA true identity authentication and group signature supervision. The invention marks the authority problems between the user and the audit node network in different layers, and distributes and deploys the supervision authorities of the user and the audit node network by combining with the theory of game theory; the process that a plurality of nodes can audit together to acquire the original user information is realized by designing an audit key generation and negotiation decryption cryptography algorithm; the trusted notarization organization and the reliable group administrator encrypt the tracking information (user public key) by using the supervision public key, so that the information security is ensured while supervision is performed, the feasibility audit node network surface has quite universality on the basis of privacy protection for alliance chains of different grades, the modification is allowed in the current application systems of various blockchains, and the accurate supervision of system users is implemented.
Additional aspects of the invention will be set forth in part in the description which follows, or may be learned by practice of the invention.
Drawings
The accompanying drawings, which are included to provide an understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the invention.
FIG. 1 is a schematic diagram of a frame of a first embodiment of the present invention;
FIG. 2 is a diagram of a CA authenticating a user identity in a first embodiment of the invention;
FIG. 3 is a schematic diagram of a user in a group signature model according to a first embodiment of the present invention;
FIG. 4 is a flow chart illustrating a first embodiment of the present invention in tracking transactions based on user identity;
FIG. 5 is a diagram showing a process of generating a supervision public key SPK according to a first embodiment of the present invention;
fig. 6 is a negotiation decryption process according to the first embodiment of the present invention.
Detailed Description
It should be noted that the following detailed description is exemplary and is intended to provide an illustration of the invention. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.
Example 1
The embodiment provides a supervision block chain transaction privacy protection method based on group signatures;
the block chain supervision transaction privacy protection method based on the group signature comprises the following steps:
s101: each transaction node sends own information to a notarization institution node, and after verification by the notarization institution node, an authentication certificate of each transaction node is generated; wherein, the transaction node includes: a transaction initiating node and a transaction receiving node;
s102: the transaction initiating node sends a group application to a group administrator node, and the group administrator node interacts with a notarization institution node to complete identity validity verification of the transaction node applying for entering the group; after verifying the identity, the transaction initiating node interacts with the group manager node to generate a group signature of the transaction;
s103: after receiving the group signature, the transaction initiating node sends a transaction request to the transaction receiving node, the transaction initiating node sends the group signature and the transaction information to the transaction receiving node, the transaction receiving node acquires the published group public key to complete validity verification of the transaction initiating node, and finally the transaction is ended.
A "node" in the present invention may be understood as a terminal or a server. The invention has the functions of tracking the true identity of the transaction initiating node and protecting the identity privacy of the transaction initiating node.
Further, the step S101: each transaction node transmits its own true identity information and its own generated public key (pk) to a trusted notarization authority node (CA, certificate Authority) via a trusted transmission medium, the notarization authority node digitally signs the public key (pk) of the transaction node with its own private key (SK) in preparation for verifying the validity of the public key in the following flow.
First, the transaction initiating node, when joining a blockchain transaction, will locally generate a key pair (sk, pk) that belongs to itself.
Second, the notarization authority node generates its own key pair (SK, PK). The transaction node sends a registration application to the notarization organization node, submits relevant identity information required by the notarization organization node, and generates a public key certificate of a public key pk (pk) after the notarization organization node checks the identity of the transaction initiating node to be qualified. And finally, the signature SK (pk) is sent to a transaction initiating node, and the public key pk and the true identity storage number ID thereof are stored in a list form in a notarization alliance chain formed by a notarization agency node and an audit agency, namely, the identity list of the transaction initiating node.
Note that: the ID represents the link number where the true identity of the transaction initiating node is stored in the list of transaction initiating node identities.
For each transaction initiating node, the key pair verification and the true identity verification of the transaction initiating node are carried out by a notarization agency node (CA), a public key certificate is generated based on the public key of the true identity of the transaction initiating node, meanwhile, the public key generated by the transaction initiating node and the digital certificate thereof are stored in a notarization agency node CA server in the process of checking the identity of the transaction initiating node by the notarization agency node CA, and meanwhile, the hash of different time nodes generated by the notarization agency node CA server state is sent to a transaction initiating node true identity chain formed by participation of audit nodes.
The certificate issuing organization verifies the true identity of the transaction initiating node, then the received request submitted by the transaction initiating node, the true identity checking process (comprising sponsor, sponsor machine number and all checking materials) of the transaction initiating node, which is sent by the certificate issuing organization, are stored in a safe transaction initiating node true information identity chain which is formed by the certificate issuing organization and the auditing organization as nodes after encryption, so as to be used for checking and tracking.
Further, before the step S101, the method further includes:
s100: the audit node initiates generation of the supervision key SPK.
Further, S100: initializing an audit node to generate a supervision key SPK; the method specifically comprises the following steps: assuming that three audit nodes A, B, C which are not affiliated with each other exist in an audit mechanism in the implementation process;
s1001: generating a key, wherein each audit node respectively selects a random number as its own key A ,key B ,key C
S1002: selecting a random confusion value r i,0 I epsilon (A, B, C) is used as a counter (used for counting the ith updating negotiation strategy and ensuring the updating of the system) in the negotiation process, and a random confusion value r is utilized in the process of carrying out public key negotiation i,0 I e (A, B, C) to obfuscate the key of the audit node.
At the same time, the base point G of the elliptic curve selected is used to negotiate with the participation negotiation value (original key i Confusion value r is negotiated i,0 Constitution) to generate a key K participating in the supervision public key negotiation process i =(key i ×r i,0 )×G。
S1003: as in fig. 5, a public key is generated: a supervision public key SPK is generated by negotiation which has to be jointly participated by all auditing nodes in order to be decrypted. As shown in formula (1), the mixed negotiation information from different audit nodes is negotiated by the key negotiator, and finally the supervision public key SPK which can be decrypted only by all audit nodes participating in common is generated. After the negotiation is completed, the tuples (SPK, G, E (a, b)) are published to the group administrators of all groups.
Figure GDA0004162807490000071
K i In order to negotiate the negotiation information sent by the ith node i epsilon (A, B, C) in the negotiation process, G is the base point of the selected elliptic curve.
Further, the step S102: the transaction initiating node sends a group application to a group administrator node, and the group administrator node interacts with a notarization institution node to complete identity validity verification of the transaction node applying for entering the group; the method specifically comprises the following steps:
the transaction initiating node sends a group application to a group administrator node; after receiving a group entering application, the group manager node generates a first random number and sends the generated first random number to a transaction initiating node applying for group entering;
after receiving the first random number, the transaction initiating node applying for entering the group encrypts the first random number by using a private key of the transaction initiating node to obtain a first ciphertext; forming the first ciphertext, the self public key applied to the group transaction initiating node and the authentication certificate into triple information s1, and sending the triple information s1 to a group manager node;
after receiving the triple information s1, the group manager node forms a self public key and an authentication certificate of the group transaction initiating node in the triple information s1 into double-element information, and sends the double-element information to a notarization institution node to verify the legitimacy of the transaction node applying for the group;
if the public key of the transaction initiating node applied to the group is legal, the group manager node decrypts the first ciphertext to obtain a decryption result, the decryption result is compared with the first random number, and if the public key is equal to the first random number, the identity verification of the transaction initiating node applied to the group is passed, and the group manager node takes the transaction initiating node applied to the group as a group member of the group; then, generating a group signature certificate information tuple of the transaction initiating node according to the content sent by the transaction initiating node in the group; wherein the group signature certificate information tuple comprises: group signature certificate, group number, encrypted public key SPK (pk), and signature of the first three.
Further, after the step of generating the group signature of the transaction, before the step of sending the transaction request to the transaction receiving node by the transaction initiating node after receiving the group signature, the method further includes:
s1023: the group administrator node encrypts the public key pk of the transaction initiating node using the supervision public key SPK.
S1023: the group manager node encrypts a public key pk of the transaction initiating node by using the supervision public key SPK; the method specifically comprises the following steps:
encryption process of public key pk of transaction initiating node, group manager node directly encrypts pk by using supervision public key SPK to obtain ciphertext SPK (pk), which is composed of C M And C m Composition is prepared.
C M =pk+r×SPK
C m =T×G
SPK(pk)=(C m ,C M )
Meanwhile, a hash value H (pk) of the plaintext pk is generated through a hash algorithm and is used for checking whether the decrypted information is not tampered, and r is a mixed salt value selected during encryption.
Illustratively, the transaction node first submits an application for entering the group to a group administrator node, which, upon receiving the application for entering the group, generates a random number r and sends it to the current transaction node. After receiving the random number, the transaction node encrypts the random number by using its own private key to obtain ciphertext c=sk (r), and forms a triplet (c, pk, SK (pk)) from the obtained ciphertext c, its own public key pk and the public key certificate from the notarization institution node, and submits the triplet to the group administrator node again.
The group manager node forms a binary group (PK, SK (PK)) from the public key and the public key certificate of the transaction initiating node in the received triplets, uses the Public Key (PK) of the notarization mechanism to check the legitimacy of the transaction initiating node, and if the transaction initiating node is legal, the group manager node decrypts the ciphertext c by using the received public key of the transaction initiating node to obtain r'. If r' =r, then the transaction initiating node passes authentication, the group administrator node will allow the transaction initiating node to become a group member of the present group. Then, the group certificate of the group member is generated according to the public key sent by the transaction initiating node and other public keys selected randomly. The group member signs the transaction using the obtained group certificate and broadcasts the transaction.
After the group administrator node performs validity verification on the identity of the transaction initiating node through interaction with the CA, the transaction initiating node is allowed to join in the group where the group administrator node is located, and a group certificate of the member is generated.
After the group manager node verifies the true identity of the transaction initiating node through the certificate issuing mechanism, the group manager node adds the true public key of the transaction initiating node into a group signature generation library, and finally generates a group certificate of the transaction according to the transaction content sent by the group manager node and executes an aggregation algorithm on the group signature generation library.
The group where the transaction initiating node is located allows the transaction initiating node to apply for exiting the group, namely the transaction initiating node can exit the generated group after one transaction is completed, so that the group signatures of the transaction initiating nodes are different each time, and the privacy security of the transaction initiating node is greatly improved.
Further, the step S103: after receiving the group signature, the transaction initiating node sends a transaction request to the transaction receiving node, the transaction initiating node sends the group signature and transaction information to the transaction receiving node, and the transaction receiving node acquires the published group public key to complete validity verification of the transaction initiating node; the method specifically comprises the following steps:
the transaction initiating node broadcasts a transaction to the blockchain, the broadcast content including (group signature, group number, encrypted public key, SPK (pk), GSK (H (SPK, group signature, group number)), transaction content, timestamp, recipient address. All nodes of the blockchain verify the transaction by using the group public key, a plurality of transactions form a block, and the new block is added into the blockchain to complete the transaction.
In the transaction verification of each node with consensus, the verification node firstly obtains a group public key corresponding to the group according to the group serial number, and then verifies the group signature of the transaction by using the group public key. Due to the basic cryptographic nature of group signatures, a verifier can only verify the correctness of the resulting group signature using the group public key, but cannot determine the formal signers in the group. If the verification result is "correct", the transaction is proved to be a normal transaction, and accords with the uplink rule.
Further, the method further comprises: s104: the auditing node obtains the real public key of the transaction initiating node by negotiation decryption aiming at the encrypted public key SPK (pk) extracted in the transaction process, and submits an application to the notarization agency node after obtaining the real public key so as to obtain the identity of the transaction initiating node.
Further, the step S104 specifically includes:
as in fig. 6, the decryption process is negotiated: during decryption, the decryptor will be used to aggregate decryption information K 'from different audit nodes' i
Decryption information is generated locally by the decryption node:
K′ i =C m ×(key i ×r i,0 ),
wherein C is m From among the transaction chains, belonging to a part of the SPK (pk).
As shown in formula (2), after obtaining the decryption information of other decryption nodes, the decryption initiating node decrypts the ciphertext by adopting a decryption negotiation protocol, and finally obtains the real public key pk of the transaction initiating node.
Figure GDA0004162807490000111
Wherein C is M And C m Is two parts of ciphertext needing to be decrypted; g is the base point of the selected elliptic curve; k'. i Is decryption information from a different audit node.
The true identity of the transaction initiating node is tracked based on the receiver or the transaction, wherein the auditing node obtains the encrypted public key SPK (pk) of the transaction initiating party from the transaction, decrypts the encrypted public key to obtain the original public key, and further applies for checking the true identity corresponding to the public key to the notarization agency node to track the transaction initiating node.
Illustratively, this process is based on the audit node having obtained, via the transaction, a transaction group signature generated via a group signature scheme, requiring tracing upstream of the transaction; in this process, the audit node first needs to initiate the node public key SPK (pk) and group signature, group number, and GSK (H (SPK (pk), group signature, group number)) for the encrypted transaction extracted from the transaction; next, the audit node verifies the validity of the above content and that the content has not been tampered with; if not tampered, the negotiation decryption algorithm is operated to decrypt and obtain the public key pk of the transaction initiator. After the public key is obtained, an application is submitted to the notarization institution node to obtain the true identity of the transaction initiating node so as to complement the evidence chain and dig a crime clue chain.
The true identity of the transaction initiating node is tracked based on the receiver or the transaction, wherein the auditing department extracts and decrypts the encrypted public key SPK (pk) of the transaction initiating node from the transaction chain, and further applies for checking the true identity corresponding to the public key from the transaction initiating node identity list to track the transaction initiating node. If necessary, a detailed full-flow transaction initiation node registration process can be applied for obtaining from the transaction initiation node identity list.
Further, the method further comprises: s105: an identity identification step;
the identification step specifically comprises the following steps:
verifying the decryption obtained pk; and (4) operating the decrypted pk by utilizing a hash algorithm to obtain H' (pk).
The hash value is used to compare with the hash value carried in the transaction chain, and if H' (pk) =h (pk), the public key obtained by decryption is proved to be correct.
After verifying that the public key pk is correct, the auditing node will apply for the transaction initiating node identity list for obtaining the identity information of the transaction initiating node in real life.
The invention is designed based on the one-to-many mapping relation between the transaction initiating node and the public key between the blockchain transactions, and the trusted user identity list of the notarization agency node, the group signature supervision node and the supervision trusted verification chain are introduced, and the transaction main chain is supervised by a cryptographic algorithm through an encryption structure so as to achieve the trusted supervision, thereby improving the credibility and the authenticity of the supervision. The system can realize commonly available supervision on blockchain transaction chains (such as digital currency, internet of things authentication, community forum and the like) based on notarization agency nodes and group signatures.
As shown in fig. 1, to protect the security of the private key of the transaction initiating node, the transaction initiating node may randomly select a random number to generate a public-private key pair according to a key generator provided by a blockchain, so that the security of the private key can be ensured as long as the transaction initiating node has no problem in the key keeping process. After the key pair is generated, the generated public key is recorded to a notarization mechanism node, namely a certificate issuing mechanism, and a legal public key certificate is obtained to obtain the permission of transaction. The process of obtaining the transaction right is as shown in fig. 2:
(11) The transaction initiating node needs to perform request verification based on asymmetric cipher primitives on the notarization organization node so as to verify the authenticity and legality of the notarization organization node and prevent the notarization organization node from being attacked by disguises.
(12) After the validity of the notarization agency node is verified, the public key and the true identity information of the notarization agency node are sent to the notarization agency node to be used as a storage record for the notarization agency node to carry out true identity verification.
(13) After checking the identity of the transaction initiating node, the notarization agency node issues a public key certificate based on asymmetric cipher primitives to the transaction initiating node which meets the conditions, so that the public key of the transaction initiating node has legal uplink authority.
The pair storage information is then saved in the notarization agency node in the user identity list. Note that the nodes of the user identity list mainly comprise a plurality of department servers with legal supervision authorities, and in order to prevent information leakage caused by storage and reduce the waste of storage resources by the user identity list, the data on the list is mainly mapped by the information tuples of the true identity-public key certificate-generation time of the transaction initiating node stored in the notary authority node database.
Next, a group signature anonymization operation will be performed on the public key of the transaction initiating node that acquired the legal certificate, the main purpose of which is to prevent transaction analysis attacks among the blockchains. The main process is as shown in fig. 3:
(31) The transaction initiating node will verify the legitimacy of the group administrator node based on the asymmetric cryptographic primitives.
(32) After determining that the group administrator node is trusted, the transaction initiating node sends its own public key and public key certificate to the group administrator node.
(33) The group administrator node first verifies the public key certificate of the transaction initiating node based on the public key of the CA to determine the legitimacy of the transaction initiating node.
(34) The transaction initiating node anonymization method is based on an aggregation algorithm:
Figure GDA0004162807490000141
to aggregate public key hashes from different transaction initiation nodes to generate a group signature certificate;
(35) After generating the group signature certificate, the group administrator node will sign its own identity with the transaction initiating node group signature certificate and the encrypted transaction initiating node public key SPK (pk) using asymmetric cryptographic primitives, and send the self-signed and generated transaction initiating node group signature certificate and the group number and encrypted public key back to the transaction initiating node.
(36) After receiving the group signature certificate information tuple (self-signature and self-group signature certificate, encrypted public key SPK (pk)) of the manager, the transaction initiating node verifies the legitimacy of the group manager node by using the public key of the group manager node, and after verification is successful, the generated group signature certificate is proved to be legal and can participate in the transaction of the blockchain.
(37) After verifying the certificate legitimacy, the transaction initiating node signs the transaction to be sent using the received group signature certificate information tuple, and then broadcasts it into the blockchain network.
The foregoing is a specific embodiment of the pre-process of the transaction in the present invention, and the following description will describe the specific implementation of the supervision process in the present invention:
firstly, it should be clear that the audit node network scheme designed in the present invention mainly comprises:
(41) The audit node network simply knows the group signature of the transaction initiating node participating in the transaction (or the address of the sender participating in the transaction) after two anonymizations, and needs to track the supervision tracking of the real identity of the transaction initiating node, namely, the tracking is performed from bottom to top.
The main flow of the transaction from bottom to top (audit node network has already grasped the problematic transaction, i.e. knowing the sender address of the participating transaction, and needing to track its true identity) is shown in fig. 4:
(411) The audit node network extracts the information tuple corresponding to the group signature from the transaction.
(412) The audit node network obtains an encrypted public key SPK (pk) according to the obtained information tuple, and combines the group signature, the group serial number and the GSK (H (SPK), the group signature and the group serial number) to use the GPK to check the authenticity.
(413) If the checking result is true, the obtained information tuple is true and credible and is not tampered.
(414) The audit node A obtains the original public key pk of the transaction initiating node after the negotiation decryption is carried out in the audit node network and all audit nodes agree, and applies for the identity of the transaction initiating node from the identity list of the transaction initiating node.
(415) After obtaining the transaction initiating node identity tuple in the transaction initiating node identity list, the auditing node network generates a hash value corresponding to the transaction initiating node identity tuple by utilizing a hash algorithm, and searches and verifies the user identity list where the auditing node network is located.
(416) And if the retrieval is successful, the audit node network is reliable because the target identity obtained from the transaction initiating node identity list is not tampered.
An elliptic curve-based key generation and negotiation decryption algorithm corresponding thereto, comprising: a public key generator, a plurality of audit nodes, and a co-ordinator decryptor; the algorithm mainly comprises the following steps: public key generation algorithms and negotiated decryption algorithms. Our algorithm realizes that only the ciphertext encrypted by the supervision public key SPK can be decrypted if all audit nodes participate in common. The problem of regulatory abuse that can occur with a single auditor is prevented.
In the process of generating the public key, each audit node firstly locally generates a self-key 1 ,key 2 ,…,key n (n is more than or equal to 3); next, the auditing nodes respectively send the self keys to the public key generationAnd running a public key generation algorithm in the device to generate a supervision public key SPK. Which is then broadcast to the network, which is used by the group administrator node to encrypt the transaction initiating node public key.
In the process of negotiating and decrypting, each audit node firstly needs to verify decryption information on a transaction chain; then, the decrypted information is combined with the unique key to generate a key for decryption; then, the auditor sends the decryption key to the decryption applicant through a trusted channel; the decryption application party runs a negotiation decryption algorithm in the negotiation decryptor to decrypt the encrypted information, and finally obtains the public key of the transaction initiating node.
The problem of excessive supervision authority of auditors is limited by a key generation algorithm and a negotiation decryption algorithm corresponding to the key generation algorithm.
In summary, the invention is based on the idea of chain-based chain making in the blockchain, and utilizes the basic characteristics of non-falsifiability and non-falsifiability in the blockchain to perform trusted supervision on the blockchain system which is anonymously participated in the transaction for two times, thereby ensuring the trusted supervision and not greatly influencing the privacy protection of the blockchain system.
Example two
The embodiment provides a cluster signature-based manageable blockchain transaction privacy protection system;
a group signature based superlative blockchain transaction privacy protection system comprising: the system comprises a plurality of transaction nodes and a blockchain, wherein the blockchain is provided with a notarization mechanism node, a group manager node and a plurality of audit nodes; wherein, the notarization organization node, the group manager node and the plurality of audit nodes form an audit node network together;
each transaction node sends own information to a notarization mechanism node, and after verification by the notarization mechanism node, authentication certificates of each transaction initiating node and each transaction receiving node are generated; wherein, the transaction node includes: a transaction initiating node and a transaction receiving node;
the transaction node sends a group application to a group manager node, and the group manager node interacts with a notarization institution node to complete identity validity verification of the transaction node applying for entering the group; after verifying the identity, the transaction node interacts with the group manager node to generate a group signature of the transaction;
after the transaction initiating node obtains the group signature, the transaction initiating node sends a transaction request to the transaction receiving node, the transaction initiating node sends the group signature and the transaction information to the transaction receiving node, and the transaction receiving node acquires the published group public key to complete validity verification of the transaction initiating node, and finally the transaction is ended.
Further, the audit node network acquires a request for investigating the identity of the transaction node, and completes identity validity verification initiated by the transaction to be investigated according to the certificate issued by the notarization agency node.
Further, the audit mechanism node negotiates and decrypts the encrypted public key extracted from the transaction process, and submits an application to a user identity list formed by the notarization mechanism node after the public key is obtained, so that the identity of the transaction initiating node is obtained.
Further, the audit node decrypts the process of obtaining the public key information of the sender, and one audit node broadcasts a decryption request to all audit nodes; after receiving the request, the other audit nodes firstly verify the identity of the requester initiating decryption, secondly verify the existence and legality of the signature from the audit node network, and finally generate a decryption key according to the decryption request and respond to the decryption requester. After the decryption requester receives the responses of all the audit nodes, the ciphertext is decrypted, and the public key of the transaction initiating node is obtained.
The above description is only of the preferred embodiments of the present invention and is not intended to limit the present invention, but various modifications and variations can be made to the present invention by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (7)

1. The method for protecting the privacy of the manageable blockchain transaction based on the group signature is characterized by comprising the following steps of:
initializing an audit node to generate a supervision key SPK;
initializing the audit node to generate a supervision key SPK; the method specifically comprises the following steps:
generating a key, wherein each audit node respectively selects a random number as its own key A ,key B ,key C
Selecting a random confusion value r i,0 I epsilon (A, B, C) is used as a counter of the negotiation process, and a random confusion value r is utilized in the process of carrying out public key negotiation i,0 I epsilon (A, B, C) to confuse the keys of the audit nodes; meanwhile, the base point G of the selected elliptic curve is used for carrying out operation with the negotiation participation value of the present negotiation to generate a secret key K which participates in the supervision public key negotiation process i =(key i ×r i,0 )×G;
Generating a supervision public key SPK which must be participated by all audit nodes together to be decrypted through negotiation; as shown in formula (1), the mixed negotiation information from different audit nodes is negotiated by a key negotiator to finally generate a supervision public key SPK which can be decrypted only by all audit nodes participating in common; after the negotiation is completed, the tuple (SPK, G, E (a, b)) is published to the group administrators of all groups;
Figure FDA0004172409020000011
K i for negotiation information sent by an ith node i epsilon (A, B and C) in the negotiation process, G is a base point of a selected elliptic curve;
each transaction node sends own information to a notarization institution node, and after verification, the notarization institution node generates an authentication certificate of each transaction node; wherein, the transaction node includes: a transaction initiating node and a transaction receiving node;
the transaction initiating node sends a group application to a group administrator node, and the group administrator node interacts with a notarization institution node to complete identity validity verification of the transaction node applying for entering the group; after verifying the identity, the transaction node interacts with the group manager node to generate a group signature of the transaction;
after receiving the group signature, the transaction initiating node sends a transaction request to the transaction receiving node, the transaction initiating node sends the group signature and transaction information to the transaction receiving node, and the transaction receiving node acquires the published group public key to complete validity verification of the transaction initiating node, and finally the transaction is ended;
the auditing node obtains the real public key of the transaction initiating node by negotiation decryption aiming at the encrypted public key SPK (pk) extracted in the transaction process, and submits an application to the notarization agency node after obtaining the real public key so as to obtain the identity of the transaction initiating node; the method specifically comprises the following steps:
negotiating decryption process: during decryption, the decryptor will be used to aggregate decryption information K 'from different audit nodes' i
Decryption information is generated locally by the decryption node:
K′ i =C m ×(key i ×r i,0 ),
wherein C is m From among the transaction chains, belonging to a portion of SPK (pk);
as shown in formula (2), after obtaining the decryption information of other decryption nodes, the decryption initiating node decrypts the ciphertext by adopting a decryption negotiation protocol, and finally obtains the real public key pk of the transaction initiating node;
Figure FDA0004172409020000021
wherein C is M And C m Is two parts of ciphertext needing to be decrypted; g is the base point of the selected elliptic curve; k'. i Decryption information from different audit nodes, and r is a mixed salt value selected during encryption.
2. The method for protecting privacy of a cluster-signature-based supervisable blockchain transaction of claim 1, wherein the transaction initiating node sends a cluster application to a cluster administrator node, which interacts with a notarization agency node to complete verification of identity legitimacy of the transaction node applying for entering the cluster; the method specifically comprises the following steps:
the transaction initiating node sends a group application to a group administrator node; after receiving a group entering application, the group manager node generates a first random number and sends the generated first random number to a transaction initiating node applying for group entering;
after receiving the first random number, the transaction initiating node applying for entering the group encrypts the first random number by using a private key of the transaction initiating node to obtain a first ciphertext; forming the first ciphertext, the self public key applied to the group transaction initiating node and the authentication certificate into triple information s1, and sending the triple information s1 to a group manager node;
after receiving the triple information s1, the group manager node forms a self public key and an authentication certificate of the group transaction initiating node in the triple information s1 into double-element information, and sends the double-element information to a notarization institution node to verify the legitimacy of the transaction node applying for the group;
if the public key of the transaction initiating node applied to the group is legal, the group manager node decrypts the first ciphertext to obtain a decryption result, the decryption result is compared with the first random number, and if the public key is equal to the first random number, the identity verification of the transaction initiating node applied to the group is passed, and the group manager node takes the transaction initiating node applied to the group as a group member of the group; then, generating a group signature certificate information tuple of the transaction initiating node according to the content sent by the transaction initiating node in the group; wherein the group signature certificate information tuple comprises: group signature certificate, group number, encrypted public key SPK (pk), and signature of the first three.
3. The method of claim 1, wherein after the step of generating the group signature for the transaction, the transaction initiating node sends a transaction request to the transaction receiving node, further comprising:
the group manager node encrypts a public key pk of the transaction initiating node by using the supervision public key SPK;
the group manager node encrypts a public key pk of a transaction initiating node by using a supervision public key SPK; the method specifically comprises the following steps:
encryption process of public key pk of transaction initiating node, group manager node directly encrypts pk by using supervision public key SPK to obtain ciphertext SPK (pk), which is composed of C M And C m Composition;
C M =pk+r×SPK
C m =r×G
SPK(pk)=(C m ,C M )
meanwhile, a hash value H (pk) of the plaintext pk is generated through a hash algorithm and is used for checking whether the decrypted information is not tampered, and r is a mixed salt value selected during encryption.
4. The method for protecting privacy of a group signature-based supervisable blockchain transaction as in claim 1, wherein the transaction initiating node sends a transaction request to the transaction receiving node after receiving the group signature, the transaction initiating node sends the group signature and the transaction information to the transaction receiving node, and the transaction receiving node obtains the published group public key to complete validity verification of the transaction initiating node; the method specifically comprises the following steps:
the transaction initiating node broadcasts a transaction to the blockchain, wherein the broadcasted content comprises (group signature, group serial number, encrypted public key SPK (pk), GSK (H (SPK (pk)), group signature, group serial number)), transaction content, timestamp and receiver address; wherein GSK (H (SPK (pk) represents a hash of the encrypted public key signed by the group administrator node to verify that the received encrypted public key has not been tampered with;
all nodes of the blockchain verify the transaction by using the group public key, a plurality of transactions form a block, and the new block is added into the blockchain to complete the transaction.
5. The group signature based superblock chain transaction privacy protection method of claim 1, wherein the method further comprises: an identity identification step;
the identification step specifically comprises the following steps:
verifying the decryption obtained pk; calculating the pk obtained by decryption by utilizing a hash algorithm to obtain H' (pk);
the hash value is used to compare with the hash value carried in the transaction chain, and if H' (pk) =h (pk), the public key obtained by decryption is proved to be correct.
6. The method for protecting privacy of a cluster-signature-based manageable blockchain transaction of claim 1, wherein an audit node decrypts the process of obtaining public key information of a sender, and one audit node broadcasts a decryption request to all audit nodes; after receiving the request, the other audit nodes firstly verify the identity of the requester initiating decryption, secondly verify the existence and legality of the signature from the audit node network, and finally generate a decryption key according to the decryption request and respond to the decryption requester; after the decryption requester receives the responses of all the audit nodes, the ciphertext is decrypted, and the public key of the transaction initiating node is obtained.
7. A group signature-based supervisable blockchain transaction privacy protection system employing the group signature-based supervisable blockchain transaction privacy protection method of any of claims 1-6, comprising: the system comprises a plurality of transaction nodes and a blockchain, wherein an audit node network consisting of a notarization institution node, a group administrator node and a plurality of audit nodes is arranged on the blockchain;
each transaction node sends own information to a notarization mechanism node, and after verification by the notarization mechanism node, authentication certificates of each transaction initiating node and each transaction receiving node are generated; wherein, the transaction node includes: a transaction initiating node and a transaction receiving node;
the transaction node sends a group application to a group manager node, and the group manager node interacts with a notarization institution node to complete identity validity verification of the transaction node applying for entering the group; after verifying the identity, the transaction node interacts with the group manager node to generate a group signature of the transaction;
after receiving the group signature, the transaction initiating node sends a transaction request to the transaction receiving node, the transaction initiating node sends the group signature and transaction information to the transaction receiving node, and the transaction receiving node acquires the published group public key to complete validity verification of the transaction initiating node, and finally the transaction is ended.
CN202111150814.XA 2021-09-29 2021-09-29 Group signature-based supervision blockchain transaction privacy protection method and system Active CN113761582B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111150814.XA CN113761582B (en) 2021-09-29 2021-09-29 Group signature-based supervision blockchain transaction privacy protection method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111150814.XA CN113761582B (en) 2021-09-29 2021-09-29 Group signature-based supervision blockchain transaction privacy protection method and system

Publications (2)

Publication Number Publication Date
CN113761582A CN113761582A (en) 2021-12-07
CN113761582B true CN113761582B (en) 2023-06-16

Family

ID=78798172

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111150814.XA Active CN113761582B (en) 2021-09-29 2021-09-29 Group signature-based supervision blockchain transaction privacy protection method and system

Country Status (1)

Country Link
CN (1) CN113761582B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114389822B (en) * 2022-03-22 2022-06-28 北京百度网讯科技有限公司 Block chain based signature generation method, device, equipment and storage medium
CN114389821B (en) * 2022-03-22 2022-06-17 北京百度网讯科技有限公司 Signature supervision method, device, equipment and storage medium based on block chain
CN114726645B (en) * 2022-05-06 2023-01-24 电子科技大学 Linkable ring signature method based on user information security
CN117294451A (en) * 2022-06-15 2023-12-26 顺丰科技有限公司 Purchasing collaboration method, device, equipment and storage medium
CN115801259B (en) * 2022-11-10 2023-06-09 上海零数众合信息科技有限公司 Transaction supervision method, device, electronic equipment and storage medium
CN116032661B (en) * 2023-03-23 2023-08-08 南京邮电大学 Parallel supervision identity privacy protection method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108833115A (en) * 2018-06-15 2018-11-16 中山大学 A kind of multi-party Fair PDF contract signature method based on block chain
CN109510818A (en) * 2018-10-29 2019-03-22 梁伟 Data transmission system, method, apparatus, equipment and the storage medium of block chain
CN109687976A (en) * 2019-01-07 2019-04-26 西安邮电大学 Fleet's establishment and management method and system based on block chain and PKI authentication mechanism
CN111211907A (en) * 2019-12-23 2020-05-29 中国人民解放军空军研究院特种勤务研究所 Information privacy protection and supervision method and system for logistics block chain
WO2021046668A1 (en) * 2019-09-09 2021-03-18 深圳市网心科技有限公司 Blockchain system, information transmission method, system and apparatus, and computer medium
WO2021184968A1 (en) * 2020-03-18 2021-09-23 支付宝(杭州)信息技术有限公司 Cluster key sharing method and device

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11062303B2 (en) * 2015-06-08 2021-07-13 Blockstream Corporation Cryptographically concealing amounts transacted on a ledger while preserving a network's ability to verify the transaction
CN107911216B (en) * 2017-10-26 2020-07-14 矩阵元技术(深圳)有限公司 Block chain transaction privacy protection method and system
US10735205B1 (en) * 2019-03-08 2020-08-04 Ares Technologies, Inc. Methods and systems for implementing an anonymized attestation chain
CN112152800B (en) * 2020-03-18 2022-05-13 蚂蚁双链科技(上海)有限公司 Method and device for generating shared contract key
CN112055025B (en) * 2020-09-10 2021-06-22 广西师范大学 Privacy data protection method based on block chain
CN113626852A (en) * 2021-07-02 2021-11-09 西安电子科技大学 Safe and efficient method, system and application for anonymizing chain elements of unlicensed blocks
CN114553440B (en) * 2022-04-22 2022-10-04 山东省计算中心(国家超级计算济南中心) Cross-data center identity authentication method and system based on block chain and attribute signature

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108833115A (en) * 2018-06-15 2018-11-16 中山大学 A kind of multi-party Fair PDF contract signature method based on block chain
CN109510818A (en) * 2018-10-29 2019-03-22 梁伟 Data transmission system, method, apparatus, equipment and the storage medium of block chain
CN109687976A (en) * 2019-01-07 2019-04-26 西安邮电大学 Fleet's establishment and management method and system based on block chain and PKI authentication mechanism
WO2021046668A1 (en) * 2019-09-09 2021-03-18 深圳市网心科技有限公司 Blockchain system, information transmission method, system and apparatus, and computer medium
CN111211907A (en) * 2019-12-23 2020-05-29 中国人民解放军空军研究院特种勤务研究所 Information privacy protection and supervision method and system for logistics block chain
WO2021184968A1 (en) * 2020-03-18 2021-09-23 支付宝(杭州)信息技术有限公司 Cluster key sharing method and device

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
《基于区块链的可修改信誉评价系统的设计与分析》;李昊轩;《信息科技》(第02期);19-30 *
Mohammad El-Hajj ; Ahmad Fadlallah ; Maroun Chamoun ; Ahmed Serhrouchni.Ethereum for Secure Authentication of IoT using Pre-Shared Keys (PSKs).《2019 International Conference on Wireless Networks and Mobile Communications (WINCOM)》.2019,1-10. *
基于SM9算法可证明安全的区块链隐私保护方案;杨亚涛;蔡居良;张筱薇;袁征;;软件学报(第06期);122-134 *

Also Published As

Publication number Publication date
CN113761582A (en) 2021-12-07

Similar Documents

Publication Publication Date Title
CN113761582B (en) Group signature-based supervision blockchain transaction privacy protection method and system
Jiang et al. An efficient anonymous batch authentication scheme based on HMAC for VANETs
EP1376976B1 (en) Methods for authenticating potential members invited to join a group
CN109687976A (en) Fleet's establishment and management method and system based on block chain and PKI authentication mechanism
WO2019080933A1 (en) Block chain transaction privacy protection method and system
CN111147460B (en) Block chain-based cooperative fine-grained access control method
US20060129847A1 (en) Methods and systems for providing a secure data distribution via public networks
US20210152370A1 (en) Digital signature method, device, and system
Priyadharshini et al. A secure hash message authentication code to avoid certificate revocation list checking in vehicular adhoc networks
Wang et al. A regulation scheme based on the ciphertext-policy hierarchical attribute-based encryption in bitcoin system
WO2021154157A1 (en) Blockchain-based data exchange
CN112272377A (en) Vehicle safety communication method based on block chain
Li et al. Blockchain-based group key agreement protocol for vehicular ad hoc networks
CN113162907A (en) Attribute-based access control method and system based on block chain
CN113468570A (en) Private data sharing method based on intelligent contract
CN113411801B (en) Mobile terminal authentication method based on identity signcryption
Xie et al. Provable secure and lightweight blockchain-based V2I handover authentication and V2V broadcast protocol for VANETs
Mao et al. BTAA: Blockchain and TEE Assisted Authentication for IoT Systems
CN116432204B (en) Supervision transaction privacy protection method based on homomorphic encryption and zero knowledge proof
Chen et al. Provable secure group key establishment scheme for fog computing
WO2023010688A1 (en) Key management method and apparatus
Li et al. Blockchain-Based Portable Authenticated Data Transmission for Mobile Edge Computing: A Universally Composable Secure Solution
Rana et al. A comprehensive survey of cryptography key management systems
Ren et al. Bfdac: A blockchain-based and fog computing-assisted data access control scheme in vehicular social networks
Tan et al. A secure cloud-assisted certificateless group authentication scheme for VANETs in big data environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant