CN114491468A - Equipment flow recording method, device, equipment and storage medium - Google Patents

Equipment flow recording method, device, equipment and storage medium Download PDF

Info

Publication number
CN114491468A
CN114491468A CN202011174204.9A CN202011174204A CN114491468A CN 114491468 A CN114491468 A CN 114491468A CN 202011174204 A CN202011174204 A CN 202011174204A CN 114491468 A CN114491468 A CN 114491468A
Authority
CN
China
Prior art keywords
ownership transfer
information
owner
key
record
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011174204.9A
Other languages
Chinese (zh)
Inventor
江伟玉
刘冰洋
杨雪
郑秀丽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202011174204.9A priority Critical patent/CN114491468A/en
Publication of CN114491468A publication Critical patent/CN114491468A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The application discloses a method, a device, equipment and a storage medium for recording equipment flow, and belongs to the technical field of computers and networks. The method comprises the following steps: the original owner device acquires the identity information of a new owner of the target device, generates an ownership transfer authorization token of the target device according to the identity information of the new owner, and sends the ownership transfer authorization token to the new owner device; and the new owner device generates an ownership transfer record of the target device according to the ownership transfer authorization token, wherein the ownership transfer record comprises encrypted ownership transfer information, and the ownership transfer record is stored in a trusted device management database. The ownership transfer information of the equipment has the characteristics of safety, credibility and privacy keeping, and the safety and credibility of the information are guaranteed.

Description

Equipment flow recording method, device, equipment and storage medium
Technical Field
The present application relates to the field of computer and network technologies, and in particular, to a method, an apparatus, a device, and a storage medium for recording device flow.
Background
From production to delivery to a customer, a device may be intermediately circulated between the manufacturer, integrator, vendor, and customer. Therefore, it is necessary to record ownership transfer information of the device so as to trace back the history transfer situation of the device if necessary.
However, currently, a trusted device flow recording scheme is lacking, so that the flow of the device is difficult to trace back and trace.
Disclosure of Invention
The embodiment of the application provides a method, a device, equipment and a storage medium for recording equipment flow. The technical scheme is as follows:
according to an aspect of the embodiments of the present application, there is provided a device flow recording method applied to a new owner device of a target device, where the new owner device is a device corresponding to a new owner of the target device, the method including:
receiving an ownership transfer authorization token of the target device from an original owner device, the original owner device being a device corresponding to an original owner of the target device, the ownership transfer authorization token indicating that transfer of the target device from the original owner to the new owner is allowed;
generating an ownership transfer record of the target device according to the ownership transfer authorization token, wherein the ownership transfer record comprises encrypted ownership transfer information, and the ownership transfer information is used for indicating that the target device belongs to the new owner;
storing the ownership transfer record in a trusted device management database.
According to an aspect of the embodiments of the present application, there is provided a device flow recording method, applied to an original owner device of a target device, where the original owner device is a device corresponding to an original owner of the target device, the method including:
acquiring identity information of a new owner of the target equipment;
generating an ownership transfer authorization token of the target device according to the identity information of the new owner, wherein the ownership transfer authorization token is used for indicating that the target device is allowed to be transferred from the original owner to the new owner;
sending the ownership transfer authorization token to a new owner device corresponding to the new owner, so that the new owner device generates an ownership transfer record of the target device according to the ownership transfer authorization token, and stores the ownership transfer record into a trusted device management database;
wherein the ownership transfer record includes encrypted ownership transfer information indicating that the target device belongs to the new owner.
According to an aspect of an embodiment of the present application, there is provided an apparatus flow recording method, including:
the method comprises the steps that original owner equipment corresponding to an original owner of target equipment acquires identity information of a new owner of the target equipment; generating an ownership transfer authorization token for the target device based on the identity information of the new owner, the ownership transfer authorization token indicating that the transfer of the target device from the original owner to the new owner is allowed; sending the ownership transfer authorization token to a new owner device corresponding to the new owner;
the new owner device generates an ownership transfer record of the target device according to the ownership transfer authorization token, wherein the ownership transfer record comprises encrypted ownership transfer information, and the ownership transfer information is used for indicating that the target device belongs to the new owner; storing the ownership transfer record in a trusted device management database.
According to an aspect of an embodiment of the present application, there is provided an apparatus for device flow recording, the apparatus including:
an authorization token receiving module, configured to receive an ownership transfer authorization token of a target device from an original owner device, where the original owner device is a device corresponding to an original owner of the target device, and the ownership transfer authorization token is used to indicate that transfer of the target device from the original owner to a new owner is allowed;
a transfer record generating module, configured to generate an ownership transfer record of the target device according to the ownership transfer authorization token, where the ownership transfer record includes encrypted ownership transfer information, and the ownership transfer information is used to indicate that the target device belongs to the new owner;
and the transfer record storage module is used for storing the ownership transfer record into a trusted device management database.
According to an aspect of an embodiment of the present application, there is provided an apparatus for device flow recording, the apparatus including:
the identity information acquisition module is used for acquiring the identity information of a new owner of the target equipment;
an authorization token generation module, configured to generate an ownership transfer authorization token of the target device according to the identity information of the new owner, where the ownership transfer authorization token is used to indicate that the target device is allowed to be transferred from the original owner to the new owner;
an authorization token sending module, configured to send the ownership transfer authorization token to a new owner device corresponding to the new owner, so that the new owner device generates an ownership transfer record of the target device according to the ownership transfer authorization token, and stores the ownership transfer record in a trusted device management database;
wherein the ownership transfer record includes encrypted ownership transfer information indicating that the target device belongs to the new owner.
According to an aspect of the embodiments of the present application, there is provided an electronic device, which includes a processor and a memory, where a computer program is stored in the memory, and the computer program is loaded and executed by the processor to implement the device flow recording method.
According to an aspect of the embodiments of the present application, there is provided a computer-readable storage medium, in which a computer program is stored, the computer program being loaded and executed by a processor to implement the above-mentioned device flow recording method.
According to an aspect of embodiments herein, there is provided a computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer readable storage medium, and the processor executes the computer instructions to enable the computer device to execute the device flow recording method.
The technical scheme provided by the embodiment of the application can bring the following beneficial effects:
on one hand, as the ownership transfer record comprises the encrypted ownership transfer information, the ownership transfer information has the characteristics of safety, credibility and privacy maintenance, only the owner with the corresponding decryption key can decrypt and acquire the ownership transfer information, and other unauthorized entities cannot acquire the ownership transfer information of the equipment, so that the safety and privacy of the ownership transfer information of the equipment are ensured; on the other hand, device ownership transfer requires two-way confirmation by the original owner and the new owner so that the transfer process is verifiable, preventing the generation of false or fake ownership transfer records. And moreover, the ownership transfer record of the equipment is stored by adopting the credible equipment management database, so that the safety and the credibility of the information are ensured.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 shows a schematic diagram of device management in an enterprise network scenario;
FIG. 2 shows a schematic diagram of one possible system architecture to which the present application relates;
FIG. 3 shows a schematic diagram of another possible system architecture to which the present application relates;
FIG. 4 shows a schematic diagram of the overall architecture of the solution of the present application;
fig. 5 is a flowchart illustrating a device flow recording method according to an embodiment of the present application;
FIG. 6 is a schematic diagram illustrating several information structures to which the present application relates;
FIG. 7 illustrates a flowchart of the ownership traceability whole record construction provided by an embodiment of the present application;
fig. 8 is a flowchart illustrating a device stream recording method according to another embodiment of the present application;
fig. 9 is a schematic diagram illustrating a block chain based ownership transfer record generation and upload process according to an embodiment of the present application;
FIG. 10 illustrates a flow chart of a process for generating an ownership transfer record containing a bidirectional signature provided by one embodiment of the present application;
FIG. 11 illustrates a schematic diagram of an ownership transfer transaction record provided by one embodiment of the present application;
FIG. 12 illustrates a schematic diagram of a rekeying transaction record provided by one embodiment of the present application;
fig. 13 is a schematic diagram illustrating trace back chain information of device ownership transfer records constructed based on a blockchain according to an embodiment of the present application;
fig. 14 is a block diagram illustrating an apparatus flow recording device according to an embodiment of the present application;
fig. 15 is a block diagram of a device stream recording apparatus according to another embodiment of the present application;
fig. 16 shows a block diagram of an electronic device according to an embodiment of the present application.
Detailed Description
To make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
In an enterprise network scenario, after purchasing a large number of terminal devices, an enterprise-type client generally needs to perform unified management on the purchased devices, such as acquiring device-related basic information (e.g., software and hardware), issuing configuration, assigning an ID (Identity) and an Identity credential, so that the devices can be correctly identified when accessing a client network, and can be interconnected and intercommunicated with other devices to perform correct software update. However, with the development of the internet of things, a large number of heterogeneous devices generated by different manufacturers need to be managed inside an enterprise. For example, as shown in fig. 1, manufacturer 2, …, and manufacturer N represent a number of different manufacturers that all produce heterogeneous devices 11 that access enterprise network 12. To obtain valid device information, enterprise network 12 may read the information directly from the device, on the one hand, and enterprise network 12 may also obtain the device information from the manufacturer, on the other hand. Whereas for resource-constrained IoT (Internet of Things) devices, the information stored locally by IoT devices is limited and difficult to update dynamically in real-time, so more scenarios are where enterprise network 12 needs to obtain device information from multiple different manufacturers. Thus, enterprise network 12 (the ultimate owner of the device) needs to interact with the manufacturer.
However, in the flow of the device from production, integration, and sale to the final customer, malicious code may be embedded in the device by any party through the participation of the manufacturer, the integrator, the seller, and the customer. In practical situations, the newly purchased device of the enterprise network may be a device with a virus, and due to the lack of a trusted device flow tracing record, the enterprise network has difficulty in tracing and tracing the flow of the device.
BRSKI (Bootstrapping Remote Key Infrastructure) is a Secure Key distribution and configuration scheme for zero-contact network access. The BRSKI architecture mainly solves the problem of remote key secure distribution, and provides the functions of device ownership transfer tracking and management. The scheme aims to implant the trust anchor point of the new owner and the identity of the terminal device into the terminal device safely and trustfully without human participation and contact through a manufacturer remote authorization and mutual authentication mode.
However, in the BRSKI architecture, the reliability of information such as the device ownership transfer (owership tracking) depends on the trust of the manufacturer and the continuous provision of services by the manufacturer. In fact, a single trusted device manufacturer suffers from a one-way failure. For example, a manufacturer may forge a sales record, trust a device that does not belong to the ultimate owner (e.g., an enterprise network) to the ultimate owner, or may tamper with configuration information such as software and hardware of the device at will. In addition, small manufacturers may have difficulty providing continuous service for such reasons as closing down after the device is sold. Therefore, the BRSKI architecture has difficulty in providing trusted device ownership traceability management services and providing transparent management capability for device configuration information update, and has a problem of single-action badness of manufacturers. The BRSKI architecture relies on a manufacturer to continuously provide authorization services for equipment to access the network, cannot flexibly transfer authorization capability, and is not suitable for small manufacturers who are easy to close.
The application solves the problem of remote zero-contact network access, aims to provide a low-cost and low-overhead security capability for terminal equipment, particularly resource-limited IoT equipment, and safely realizes the transfer and recording of equipment ownership under the authorization condition in a remote zero-contact mode.
Reference is made to fig. 2, which illustrates a schematic diagram of one possible system architecture to which the present application relates. The system architecture includes: an original owner device 21, a new owner device 22, a target device 23, and a device management database 24.
The owner of the device refers to the object that owns the device, for example, the owner of the device may be any one of the objects of a manufacturer, an integrator, a vendor, a customer, and the like. For a device, it can flow from one owner to another, i.e., from the original owner of the device to the new owner. The new owner may be considered the current owner of the device and the original owner may be considered the original owner of the device. For example, the device may flow from the manufacturer to the integrator, and the manufacturer is the original owner and the integrator is the new owner. As another example, a device may be streamed from a vendor to a customer, the vendor being the original owner and the customer being the new owner. As another example, the device may be streamed from client A to client B, then client A is the original owner and client B is the new owner.
In the architecture shown in fig. 2, the target device 23 flows from the original owner to the new owner. The original owner device 21 refers to an electronic device used by the original owner of the target device 23, and the new owner device 22 refers to an electronic device used by the new owner of the target device 23. The communication between the original owner device 21 and the new owner device 22 may be via a network or otherwise.
The device management database 24 is used to provide data storage functions, and the device management database 24 may be a trusted database provided by a third party or a decentralized trusted database, such as a decentralized database implemented based on a block chain technique.
In an exemplary application scenario, as shown in fig. 3, the original owner device 21 includes an original terminal device 21a and an original management device 21b, and the new owner device 22 includes a new terminal device 22a and a new management device 22 b. The original terminal device 21a is a terminal device of an original owner of the target device 23, the new terminal device 22a is a terminal device of a new owner of the target device 23, the original management device 21b is a management device of the original owner of the target device 23, and the new management device 22b is a management device of the new owner of the target device 23.
The original terminal device 21a and the new terminal device 22a may be electronic devices having a communication function, such as a mobile phone, a tablet Computer, and a PC (Personal Computer). The original management device 21b and the new management device 22b may be computer devices with data processing and storage functions, such as servers or network devices such as routers, switches, MECs (Mobile Edge Computing). In addition, the target device 23 may be any electronic device, such as a mobile phone, a tablet, a PC, a server, an IoT device, a switch, a router, and the like, which is not limited in this embodiment.
In the exemplary embodiment, the original terminal device 21a and the new terminal device 22a are respectively installed with clients for implementing device management functions, such as what are called device management clients. In the present application, the device management client installed and operating in the original terminal device 21a is referred to as an original management client, and the device management client installed and operating in the new terminal device 22a is referred to as a new management client.
As shown in fig. 3, the original terminal device 21a and the new terminal device 22a may communicate with each other, for example, in a Wireless network communication manner such as WiFi (Wireless Fidelity), bluetooth, ZigBee (ZigBee), RFID (Radio Frequency Identification), or a wired network communication manner or other communication manners, which is not limited in this embodiment of the present invention. In addition, the target device 23 can communicate with the original terminal device 21a and the new terminal device 22a, can communicate with the original management device 21b and the original terminal device 21a, can communicate with the new management device 22b and the original management device 21b and the new management device 22b, and can communicate with the device in which the device management database 24 is located.
It should be noted that the system architecture shown in fig. 3 is only an example, the original owner device 21 may include one or more devices, and the new owner device 22 may also include one or more devices, and the specific implementation is flexible, which is not limited in this embodiment of the present application.
According to the technical scheme, in the process that the equipment is transferred from an original owner to a new owner, how to store the ownership transfer record of the privacy maintenance in the database, how to construct an ownership tracing full record of the equipment according to the encrypted record in the database, and how to verify the process of the new equipment to be registered. The key process provided by the application comprises the following steps:
1. and the new terminal equipment and the original terminal equipment interactively generate an ownership transfer record of the equipment, and upload the ownership transfer record to a trusted equipment management database, wherein the ownership transfer record is verifiable and keeps privacy.
2. And the new management equipment downloads the ownership transfer record from the equipment management database, verifies the authenticity and validity of the record and constructs the ownership tracing full record of the equipment.
3. And the new equipment to be registered and the new management equipment perform bidirectional authentication to complete equipment registration.
The technical scheme can be applied to the equipment management of enterprise networks, campus networks and home networks, and can realize that an owner automatically and safely verifies the legality of the new equipment to be registered under the condition of no manual participation, and the new equipment to be registered safely and reliably verifies a new owner and receives the configuration or software update issued by the new owner.
As shown in fig. 4, during the circulation process of the target device, the original owner and the new owner of the target device (such as between the manufacturer and the seller, between the seller and the client, between the client and the client, etc.) generate a verifiable privacy-preserving ownership transfer record through interaction, and record the record in a trusted database provided by a third party or a decentralized trusted database. The new owner can download and verify ownership transfer records from the above database and generate ownership traceability full records for the device. In addition, the framework also comprises a step of completing safe and legal device registration on the basis of bidirectional authentication by the client network and the new device to be registered in the process that the new device to be registered is to be a legal device of the client network, and based on the credible ownership transfer record, the client network can be ensured to only allow the purchased, healthy devices meeting the safety policy of the client network to join the network, and the transfer of the trust anchor point of the new device can also be ensured, and the network which the client network joins is ensured to be the network of a new owner of the client network without manual participation.
Referring to fig. 5, a flowchart of a device flow recording method according to an embodiment of the present application is shown. The method can be applied to the system architecture shown in fig. 2. The method comprises the following steps (501-505):
step 501, the original owner device obtains the identity information of the new owner of the target device.
When the target device needs to be transferred from the original owner to a new owner, the original owner device obtains identity information of the new owner. The identity information of the new owner is used to indicate the identity of the new owner. Optionally, the identity information of the new owner comprises at least one of: an identity identifier of the new owner, an identity public key of the new owner.
The identity identifier of the new owner may also be referred to as the new owner's ID, and is used to uniquely identify the new owner, with different owners having different identifications (i.e., IDs).
The identity public key of the new owner is public key information for indicating the identity of the new owner. For example, different owners may have different public identity keys, and knowing the public identity key of an owner is equivalent to knowing the identity of the owner. Optionally, the identity public key includes an identity signature public key and an identity encryption public key, where the identity signature public key is used for signing information and the identity encryption public key is used for encrypting information.
Step 502, the original owner device generates an ownership transfer authorization token of the target device according to the identity information of the new owner.
The ownership transfer authorization token of the target device is used to indicate that transfer of the target device from the original owner to the new owner is allowed. In the event that the original owner allows the transfer of the target device from the original owner to the new owner, the original owner device may generate an ownership transfer authorization token for the target device. Alternatively, the original owner device may verify the identity information of the new owner and generate the ownership transfer authorization token of the target device after the verification is passed.
As shown in part (a) of fig. 6, it shows the information content contained in the ownership transfer authorization token. Optionally, the ownership transfer authorization token includes the following information:
1. an identification of the target device;
2. identity information of the new owner;
3. identity information of the original owner;
4. signing the first information by using an identity signature private key of an original owner to obtain a first signature value; the first information comprises the identification of the target equipment, the identity information of the new owner and the identity information of the original owner.
The identifier of the target device is used to serve as a unique identifier for the target device, and the identifier of the target device may also be referred to as an ID of the target device. The identity information of the new owner includes: at least one of an identity identifier of the new owner and an identity public key of the new owner. The identity information of the original owner includes: at least one of an identity identifier of the original owner and an identity public key of the original owner. By including the above-mentioned first information in the ownership transfer authorization token, it can be indicated which device is transferred from which original owner to which new owner.
The first information is signed by using the identity signature private key of the original owner to obtain a first signature value, and the ownership transfer authorization token contains the first signature value, so that the ownership transfer authorization token can be shown to be generated after the original owner authorizes the ownership transfer authorization token, and the authenticity and the validity of the ownership transfer authorization token can be guaranteed. Subsequently, as long as the new owner verifies and passes the first signature value, the transfer of the target device from the original owner to the new owner is approved by the authorization of the original owner.
Optionally, as shown in part (a) of fig. 6, the ownership transfer authorization token further includes: and signing the first information by using a private key of an original operation key of the target equipment to obtain a second signature value. The original operation key is a key used by an original owner in a trusted device management database for operating a record related to the target device. Because the private key of the original operation key of the target device represents that the original owner has ownership of the target device, the private key of the original operation key is used for signing the first information to obtain the second signature value, and the ownership transfer authorization token contains the second signature value, so that other owners can know that the target device is owned by the original owner before being transferred to the new owner after obtaining the ownership transfer authorization token of the target device.
In step 503, the original owner device sends an ownership transfer authorization token to the new owner device.
Accordingly, the new owner device receives the ownership transfer authorization token from the original owner device.
Optionally, the original owner device sends ownership transfer information to the new owner device, the ownership transfer information including: an ownership transfer authorization token.
In step 504, the new owner device generates an ownership transfer record of the target device according to the ownership transfer authorization token, wherein the ownership transfer record includes encrypted ownership transfer information.
The ownership transfer information of the target device is used to indicate that the target device belongs to the new owner. The encrypted ownership transfer information is obtained by encrypting the ownership transfer information, so that privacy protection is realized for the ownership transfer information.
As shown in part (c) of fig. 6, it shows the information content contained in the ownership transfer record. Optionally, the ownership transfer record includes the following information:
1. an identity identifier of the new owner;
2. encrypted key information, wherein the encrypted key information is obtained by encrypting the first key by adopting an identity encryption public key of a new owner;
3. encrypted ownership transfer information, wherein the encrypted ownership transfer information is obtained by encrypting the ownership transfer information by using a first key;
4. signing the second information by using the identity signature private key of the new owner to obtain a signature value; wherein the second information comprises an identity identifier of the new owner, encrypted key information and encrypted ownership transfer information.
The first key is used to encrypt or decrypt ownership transfer information of the target device. Alternatively, the first Key may be a symmetric Key, which may be referred to as a DK (Data Key). In the embodiment of the application, ownership transfer information contained in the ownership transfer record is encrypted, so that the ownership transfer record has the characteristics of safety, credibility and privacy preservation.
In addition, the second information is signed by using the identity signature private key of the new owner to obtain a corresponding signature value, and the ownership transfer record contains the signature value, so that the ownership transfer record can be shown to be generated after the new owner authorizes the ownership transfer record, and the authenticity and the validity of the ownership transfer record can be guaranteed.
The new owner device stores the ownership transfer record in the trusted device management database, step 505.
The trusted device management database may be a trusted database provided by a third party or a decentralized trusted database, for example a decentralized database implemented based on a blockchain technique. By storing the ownership transfer record into the trusted device management database, the security and reliability of the record can be ensured, and the record is prevented from being tampered or lost by others.
In one example, the new owner device uploads an ownership transfer record to the trusted device management database.
In another example, the new owner device sends a confirmation message to the original owner device, including the ownership transfer record. The original owner device uploads the ownership transfer record to the trusted device management database.
In summary, according to the technical solution provided in the embodiment of the present application, after the ownership transfer authorization of the target device is passed by the original owner and the new owner of the target device, an ownership transfer record of the target device is generated, and the ownership transfer record is stored in the trusted device management database, on one hand, since the ownership transfer record includes encrypted ownership transfer information, the ownership transfer information has characteristics of security, credibility and privacy preservation, only the owner having a corresponding decryption key can decrypt and obtain the ownership transfer information, and other unauthorized entities cannot obtain the ownership transfer information of the device, thereby ensuring the security and privacy of the ownership transfer information of the device; on the other hand, device ownership transfer requires two-way confirmation by the original owner and the new owner, so that the transfer process is verifiable, preventing the generation of false or fake ownership transfer records. And moreover, the ownership transfer record of the equipment is stored by adopting the credible equipment management database, so that the safety and the credibility of the information are ensured.
In an exemplary embodiment, as shown in part (b) of fig. 6, it shows the information content contained in the ownership transfer information. Optionally, the ownership transfer information includes the following information:
1. an ownership transfer authorization token;
2. index information of a last ownership transfer record of the target device;
3. and signing third information by using a private key of an original operation key of the target device to obtain a signature value, wherein the third information comprises the ownership transfer authorization token and index information of a last ownership transfer record of the target device.
The index information of the last ownership transfer record includes: an identification of the last ownership transfer record and a second key. The identity of the last ownership transfer record is used to uniquely identify the last ownership transfer record, and different ownership transfer records may have different identities. The second key is used to encrypt or decrypt the encrypted ownership transfer information in the previous ownership transfer record. Alternatively, the second key may be a symmetric key.
It should be noted that, in a possible example, if the ownership transfer information includes a signature value signed by using a private key of an original operation key of the target device, in order to avoid repetition, the ownership transfer authorization token may not necessarily include a signature value signed by using a private key of an original operation key of the target device (i.e., the second signature value), and the ownership transfer authorization token may include the first signature value.
As shown in fig. 7, the new owner device may parse ownership transfer information of the target device, and construct an ownership tracing full record of the target device, including the following steps (701 to 705):
in step 701, the new owner device obtains an ownership transfer record of the target device from the trusted device management database.
The new owner device decrypts the identification and second key from the ownership transfer record, step 702.
In step 703, the new owner device obtains the last ownership transfer record of the target device from the trusted device management database according to the identifier of the last ownership transfer record of the target device.
For example, the new owner device queries the trusted device management database for the last ownership transfer record of the target device based on the identification of the last ownership transfer record of the target device.
In step 704, the new owner device decrypts the encrypted ownership transfer information in the previous ownership transfer record by using the second key, so as to obtain the previous ownership transfer information of the target device.
The original owner and the new owner involved in the last circulation process of the target device are recorded in the last ownership transfer information of the target device.
Step 705, the new owner device constructs and stores an ownership tracing full record of the target device according to the acquired multiple pieces of ownership transfer information of the target device.
Based on a plurality of pieces of ownership transfer information of the target equipment, the ownership tracing full record of the target equipment can be constructed and stored. For example, if the multiple pieces of ownership transfer information of the target device include that the initial ownership belongs to a, then the ownership transfer information is transferred from a to B, then from B to C, and finally from C to D, then the ownership tracing record of the target device can be represented as: a → B → C → D.
In summary, in the embodiment of the present application, a trusted device management database records a device ownership transfer record including privacy preservation, the ownership transfer record has privacy protection and traceability (including index information of the previous ownership transfer record), and the new owner device can construct an ownership traceability full record of the device according to the trusted data record.
In an exemplary embodiment, the original owner device may also generate an operation key update record for the target device and store the operation key update record in the trusted device management database. As shown in fig. 5, optionally, the method provided by this embodiment further includes the following steps (506-507):
step 506, the original owner device generates an operation key update record of the target device according to the public key of the new operation key of the target device and the private key of the original operation key of the target device.
Optionally, the operation key update record includes the following information:
1. an identification of the target device;
2. the public key of the new operating key;
3. signing the fourth information by using a private key of the original operation key to obtain a signature value; wherein the fourth information comprises an identification of the target device and a public key of the new operation key.
Optionally, the operation key update record further includes timestamp information, and correspondingly, the fourth information may also include the timestamp information. The time stamp information may refer to a time stamp of the operation key update record currently generated.
In this embodiment of the present application, the new operation key refers to a key used by a new owner to operate on a record related to a target device in a trusted device management database, and the original operation key refers to a key used by an original owner to operate on a record related to a target device in a trusted device management database. The operations include, but are not limited to, modify, add, delete, etc.
In the embodiment of the application, the operation key is an asymmetric key and comprises a public key and a private key of the operation key, the public key can be public, the private key is not public, and the private key is only known by a new owner.
In step 507, the original owner device stores the operation key update record in the trusted device management database.
In an exemplary embodiment, the new operation key is generated by the new owner device as follows: the new owner device generates a new operation key for the target device based on the identification of the target device and the master key of the new owner. The master key may be pre-configured to the new owner.
Optionally, the new owner device generates a private key of the new operation key according to the identifier of the target device and the master key of the new owner; and generating a public key of the new operation key according to the private key of the new operation key. For example, assume that the master key is MK (Master Key), the private key of the new operation key is SK (secret Key), and the public key of the new operation key is PK (public Key). Then the new operation key of the target device i can be recorded as<PKi,SKi>Wherein SKi=F1(MK,IDi),PKi=F2(SKiG). G represents an algorithm parameter, which refers to a parameter of a correlation algorithm for generating a key, e.g. for elliptic curve algorithms, the algorithm parameter G is a base point, F2(SKiAnd G) represents a point multiplication operation on the elliptic curve.
After the new owner device generates the new operation key of the target device, the new owner device may send the public key of the new operation key to the original owner device, and the original owner device generates an operation key update record of the target device according to the public key of the new operation key of the target device and the private key of the original operation key of the target device, and stores the operation key update record in the trusted device management database.
In summary, in the embodiment of the present application, record storage is performed on a history update process of an operation key of a device, and an update record of the operation key is stored in a trusted device management database, so as to ensure the reliability and the security of the operation key of the device.
Referring to fig. 8, a flowchart of a device flow recording method according to another embodiment of the present application is shown. In the present embodiment, the method is described as an example applied to the system architecture shown in fig. 3. The method comprises the following steps (801-814):
step 801, the original management client sends an ownership transfer confirmation request to the new management client, where the ownership transfer confirmation request includes the identifier of the target device.
The target device may also be referred to as a device to be transferred, which refers to a device that needs ownership transfer. The number of devices to be transferred from one original owner to another new owner may be one or more. That is, in the case of a plurality of devices, the ownership transfer of the bulk device can be realized. Thus, the ownership transfer confirmation request may include a list of device identifications including the identification of the one or more target devices.
In step 802, the new management client generates a new operation key of the target device, where the new operation key is an asymmetric key.
And after receiving the ownership transfer confirmation request, the new management client checks the device identifier in the device identifier list and generates a corresponding new operation key for the target device. It should be noted that each target device may have a corresponding new operation key, that is, different target devices may generate different new operation keys correspondingly; it is also possible that a group of target devices corresponds to the same new operation key, and a group of target devices includes two or more target devices, that is, multiple target devices share the same new operation key.
In the embodiment of the present application, the new operation key refers to an operation key generated for the target device by a new owner of the target device. The operation key is an asymmetric key, and comprises a public key and a private key of the operation key, wherein the public key can be disclosed, but the private key is not disclosed, and the private key is only known by a new owner. The new operation key refers to a key used by the new owner in the trusted device management database for performing an operation on the record related to the target device, where the operation includes, but is not limited to, modifying, adding, deleting, and the like.
In one example, the new management client generates a new operation key for the target device based on the identification of the target device and the master key of the new owner. The process can be referred to the description in the above embodiments, and is not repeated herein.
Step 803, the new management client sends an ownership transfer confirmation response to the original management client, where the ownership transfer confirmation response includes the public key of the new operation key and the identity information of the new owner.
Optionally, the ownership transfer confirmation response includes the public key of the new operation key of the target device, the identity identifier of the new owner, and the identity public key of the new owner (including the identity signature public key and the identity encryption public key).
Accordingly, the original management client receives an ownership transfer confirmation response from the new management client.
Step 804, the original management client obtains the public key of the new operation key and the identity information of the new owner from the ownership transfer confirmation response.
Optionally, the original management client extracts the public key of the new operation key of the target device, the identity identifier of the new owner, and the identity public key of the new owner (including the identity signature public key and the identity encryption public key) from the ownership transfer confirmation response, and constructs the ownership transfer request based on the extracted information.
Step 805, the original management client sends an ownership transfer request to the original management device, where the ownership transfer request includes the identifier of the target device, the public key of the new operation key, and the identity information of the new owner.
It should also be noted that the ownership transfer request may include a device identification list, and the device identification list includes the identification of one or more target devices. The ownership transfer request includes, in addition to the identification of each target device, a public key of the new operation key of each target device, and identity information of the new owner of each target device.
Accordingly, the original management device receives an ownership transfer request from the original management client.
In step 806, the original management device generates an ownership transfer authorization token for the target device.
The ownership transfer authorization token of the target device is used to indicate that transfer of the target device from the original owner to the new owner is allowed. In the event that the original owner allows the transfer of the target device from the original owner to the new owner, the original owner device may generate an ownership transfer authorization token for the target device. Alternatively, the original owner device may verify the identity information of the new owner and generate the ownership transfer authorization token of the target device after the verification is passed.
Optionally, the ownership transfer authorization token of the target device includes: the method comprises the steps of identifying a target device, identity information of a new owner, identity information of an original owner, and signing first information by using an identity signature private key of the original owner to obtain a first signature value. Optionally, the ownership transfer authorization token further includes a second signature value obtained by signing the first information using a private key of an original operation key of the target device. The first information comprises the identification of the target equipment, the identity information of the new owner and the identity information of the original owner.
In step 807, the original management device sends ownership transfer information of the target device to the original management client.
Optionally, the ownership transfer information of the target device includes: the ownership transfer authorization token of the target device, the index information of the last ownership transfer record of the target device, and a signature value obtained by signing the third information by using the private key of the original operation key of the target device. Wherein the third information includes the ownership transfer authorization token and index information of a last ownership transfer record of the target device.
The index information of the last ownership transfer record includes: an identification of the last ownership transfer record and a second key for encrypting or decrypting the ownership transfer information encrypted in the last ownership transfer record.
Step 808, the original management client sends ownership transfer information of the target device to the new management client.
Step 809, the new management client encrypts the ownership transfer information by using the first key to obtain the encrypted ownership transfer information.
Step 810, the new management client encrypts the first key by using the identity encryption public key of the new owner to obtain encrypted key information.
In step 811, the new management client generates an ownership transfer record for the target device.
Optionally, the ownership transfer record of the target device includes: the identity identifier, the encrypted key information and the encrypted ownership transfer information of the new owner, and a signature value obtained by signing the second information by using the identity signature private key of the new owner; wherein the second information comprises an identity identifier of the new owner, encrypted key information and encrypted ownership transfer information.
The first key is encrypted by the identity encryption public key of the new owner, so that only the new owner can decrypt and acquire the first key, the first key is prevented from being exposed by a plaintext, and then only the new owner can decrypt and acquire ownership transfer information by the first key, the security of the ownership transfer information is ensured, and the ownership transfer information is prevented from being forged or maliciously tampered by others.
It should be noted that, in this embodiment, only the new management device generates the encrypted ownership transfer information and the encrypted key information, and in other possible examples, the original management device may generate the encrypted ownership transfer information and the encrypted key information, and then send the information to the new management device, and then the new management device generates the privacy-preserving ownership transfer record.
In step 812, the new management client sends a confirmation message to the original management device, where the confirmation message includes the ownership transfer record.
Accordingly, the original management device receives the confirmation message from the new management client.
In step 813, the original management device generates an operation key update record of the target device.
The operation key update record of the target device is used for recording the change condition of the operation key of the target device. The operation key updating record of the target equipment comprises an identifier of the target equipment, a public key of a new operation key of the target equipment and a signature value obtained by signing the fourth information by adopting a private key of an original operation key of the target equipment; wherein the fourth information comprises an identification of the target device and a public key of the new operation key.
Step 814, the original management device stores the ownership transfer record and the operation key update record of the target device in the trusted device management database.
It should be noted that, in this embodiment, for example, only the original management device uploads the ownership transfer record of the target device to the trusted device management database, the ownership transfer record may also be uploaded to the trusted device management database by the new management client.
It should be further noted that, in other possible embodiments, the new management client may encrypt the ownership transfer information directly by using the identity encryption public key of the new owner instead of using the first key. Compared with the mode, the advantage that the ownership transfer information is encrypted by adopting the first key (such as the symmetric key DK) is higher in speed, because the ownership transfer information contains more contents, and compared with an asymmetric encryption mode, the encryption efficiency can be improved by adopting the symmetric encryption mode.
In summary, according to the technical solution provided in the embodiment of the present application, after the ownership transfer authorization of the target device is passed by the original owner and the new owner of the target device, an ownership transfer record of the target device is generated, and the ownership transfer record is stored in the trusted device management database, on one hand, since the ownership transfer record includes encrypted ownership transfer information, the ownership transfer information has characteristics of security, credibility and privacy preservation, only the owner having a corresponding decryption key can decrypt and obtain the ownership transfer information, and other unauthorized entities cannot obtain the ownership transfer information of the device, thereby ensuring the security and privacy of the ownership transfer information of the device; on the other hand, device ownership transfer requires two-way confirmation by the original owner and the new owner, so that the transfer process is verifiable, preventing the generation of false or fake ownership transfer records. And moreover, the ownership transfer record of the equipment is stored by adopting the credible equipment management database, so that the safety and the credibility of the information are ensured.
The above embodiments have mainly described the generation and storage flow of the verifiable privacy-preserving ownership transfer record. In the following, the process of acquiring and verifying ownership transfer information of a device and the process of constructing an ownership tracing full record of a device are described, and specifically, the method may further include the following steps:
(1) and the new management device corresponding to the new owner acquires the ownership transfer record of the target device from the trusted device management database, wherein the ownership transfer record comprises the encrypted ownership transfer information of the target device.
For the description of the ownership transfer record and the encrypted ownership transfer information, reference may be made to the above embodiments, which are not described in detail in this embodiment.
(2) And the new management equipment decrypts the encrypted ownership transfer information to obtain the ownership transfer information of the target equipment.
Optionally, as introduced above, the ownership transfer record of the target device comprises: the identity identifier, the encrypted key information and the encrypted ownership transfer information of the new owner, and a signature value obtained by signing the second information by using the identity signature private key of the new owner; wherein the second information comprises an identity identifier of the new owner, encrypted key information and encrypted ownership transfer information. The new management device may verify the signature value in the ownership transfer record, and in the case where the signature value is verified, determine that the information recorded in the ownership transfer record is authentic and valid. Then, the new management equipment encrypts a private key corresponding to the public key by adopting the identity of the new owner, and decrypts the encrypted key information to obtain a first key; and then, decrypting the encrypted ownership transfer information by using the first key to obtain the ownership transfer information. Moreover, the new management device may also query the trusted device management database for the public key of the original operation key of the target device (i.e., the public key of the operation key of the original owner), and verify, using the public key of the original operation key, the signature value (e.g., the second signature value) generated using the private key of the original operation key.
Optionally, the ownership transfer information of the target device further includes index information of a last ownership transfer record of the target device, in addition to the ownership transfer authorization token of the target device. The new management device can also execute the following steps to realize the full record of the ownership of the device.
(3) And the new management device decrypts the identification and the second key of the last ownership transfer record from the ownership transfer record of the target device.
(4) And the new management equipment acquires the last ownership transfer record of the target equipment according to the identifier of the last ownership transfer record of the target equipment.
(5) And the new management equipment decrypts the encrypted ownership transfer information in the previous ownership transfer record by using the second key to obtain the previous ownership transfer information of the target equipment.
(6) And the new management equipment constructs and stores an ownership tracing full record of the target equipment according to the acquired multiple pieces of ownership transfer information of the target equipment.
For the description of the steps (3) to (6), reference may be made to the description of the steps 701 to 704, which is not described herein again.
In summary, in the embodiment of the present application, a trusted device management database records a device ownership transfer record including privacy preservation, the ownership transfer record has privacy protection and traceability (including index information of the previous ownership transfer record), and the new owner device can construct an ownership traceability full record of the device according to the trusted data record.
In an exemplary embodiment, the technical solution of the present application may be applied to a new device networking scenario such as an enterprise network, a campus network, and a home network, and may construct a trusted device management database through a blockchain technique, where a client (e.g., an enterprise network manager and a member of the home network) who purchases a new device obtains an ownership transfer record of privacy maintenance of its purchased device from a blockchain record, verifies the record, and constructs an ownership tracking full record of the device. And a safe and credible basis can be provided for subsequent registration of the equipment to be networked. Based on the credible ownership transfer record, the enterprise network or the campus network and the new device to be networked can complete remote automatic bidirectional authentication, thereby ensuring the reliability of device registration.
The present embodiment will describe in detail how to construct a trusted device management database constructed based on a blockchain, how to construct a verifiable privacy preserving ownership transfer record, and how to complete ownership tracing information verification and full record construction according to records in the blockchain.
First, verifiable privacy preserving ownership transfer record generation and upload process
As shown in fig. 9, a schematic diagram of ownership transfer record generation and upload process based on block chain is shown.
Taking the example that the customer purchases the target device from the seller, in the process that the new owner (buyer, i.e. customer) purchases the target device from the original owner (seller, i.e. salesperson), the salesperson holds the operation device (equivalent to the original management terminal introduced above) of the original owner and the original management device interacts with the signature device (equivalent to the new management terminal introduced above) of the new owner, and generates the privacy-preserving ownership transfer record containing the bidirectional signature.
The new owner's signature device maintains information such as the new owner's ID, the identity signature public and private key pair, the identity encryption and decryption public and private key pair, the master key and the like, and the signature device can be a device with a wireless communication function (such as supporting communication protocols such as WiFi, bluetooth, ZigBee or RFID) such as a mobile phone, a card reader, a reader, WiFi devices and the like.
The operation device of the salesman maintains the information of the original management device, can be connected to the original management device through a network (such as a 5G network), and can communicate with the signature device of a new owner through a communication module such as WiFi or Bluetooth.
The original management equipment maintains the identity key of the original owner and information such as the ID, operation key (old), electronic identity file record, equipment identity key and the like of all the managed equipment, maintains the information of the block chain master node, and can communicate with the information of the block chain master node.
The blockchain master node maintains a large amount of information related to the devices and the participating entities, including device registration information, identity information (including entity IDs and corresponding identity public keys) of blockchain participating entities such as manufacturers, integrators, vendors, enterprise customers, etc., an operation key update record (including new software and hardware configurations of the devices, operation keys) of the devices, an ownership transfer record of the devices, and the like. Wherein the device registration information is generated by the manufacturer after the device is produced and recorded on the blockchain. The operation key update record and the ownership transfer record and the like are generated by the owner and recorded on the blockchain.
As shown in fig. 10, a flow chart of a process for generating an ownership transfer record containing a bidirectional signature is shown.
1) The operating device (e.g., cell phone) of the sales person establishes communication with the signature device (e.g., cell phone) of the customer based on WiFi or bluetooth.
2) And the operating equipment and the signing equipment complete authentication based on the digital certificate.
3) The salesperson uses the operating device to acquire the device ID information of the device to be transferred by means of code scanning or manual input, and the device ID information may be a single device ID or an ID list containing a plurality of device IDs. The operating device sends an ownership transfer confirmation request to the signing device of the client. The ownership transfer confirmation request includes device ID information of the device to be transferred.
4) The signature device checks the device ID information in the ownership transfer confirmation request, and the device ID information may be checked manually or by code scanning. After checking, the signature device generates a corresponding operation key according to the master key and the device ID in the request, wherein the operation key is a public-private key pair and comprises an operation key public key and a private key. A response is generated and sent containing the public key of the new operation key and the identity information of the new owner, including the ID and the identity signature public key.
5) The operating device receives the response, and generates and sends an ownership transfer request to the original management device. The ownership transfer request includes the device ID and the public key of the new operation key corresponding to the device ID, and the identity information (ID, identity signature public key, and identity encryption public key) of the new owner.
6) The original management equipment generates an ownership transfer authorization token according to the received ownership transfer request, wherein the authorization token comprises: the method comprises the steps of obtaining a first signature value obtained by signing the information by using an identity signature private key of an original owner and a second signature value obtained by signing the information by using a private key of an original operation key of a target device. In addition, the original management device obtains locally stored device information according to the device ID in the request, where the locally stored device information includes an ID of a last ownership transfer record of the device, an authorization ID, an encryption key PDK of the last ownership transfer record, an electronic identity file URL (Uniform Resource Locator) corresponding to the device, an electronic identity file encryption key, and a public key of the original operation key. The original management device generates ownership transfer information and sends the information to the operating device. The ownership transfer information generated by the original owner as shown in fig. 11 includes: the system comprises an ownership transfer authorization token, index information of a last ownership transfer record (including an ID of the last ownership transfer record and an encryption key PDK), and a signature value obtained by signing the information by using a private key of an original operation key.
7) The operating device sends ownership transfer information to the signing device.
8) The signature device generates a symmetric key DK, the symmetric key DK is adopted to encrypt ownership transfer information to obtain encrypted ownership transfer information CAT, and the identity encryption public key of the new owner is adopted to encrypt the symmetric key DK to obtain encrypted key information CDK. Thereafter, an ownership transfer transaction record (equivalent to the "ownership transfer record" introduced above) is generated. As shown in fig. 11, the ownership transfer transaction record may include: the new owner's ID, the encrypted key information CDK, the encrypted ownership transfer information, and a signature value obtained by signing the above information using the new owner's identity signature private key. The subscribing device may send the ownership transfer transaction record to the original managing device. The original management apparatus receives the ownership transfer transaction record, and generates an operation key update transaction record (as shown in fig. 12, equivalent to the "operation key update record" described above). And sending the operation key updating transaction record and the ownership transfer transaction record to the block chain main node for storage.
Secondly, acquiring and verifying the equipment ownership transfer information and constructing the equipment ownership tracing full record
As shown in fig. 13, it shows a schematic diagram of the trace back chain information of the device ownership transfer record constructed based on the block chain.
The new management device is a blockchain whole node and acquires ownership transfer records obtained during the time range T from blockchain records according to its ID (i.e., the ID of the new owner) and the time range T.
And encrypting a private key corresponding to the public key by using the identity of the new owner, decrypting the CDK in the ownership transfer record to obtain a symmetric key DK, and decrypting other encrypted information in the ownership transfer record by using the DK. And verifying the decrypted information according to the identity signature public key and the operation key information in the block chain record. And adding the decrypted information into the ownership traceability full record of the equipment.
And obtaining the last ownership transfer record according to the ID and the authorization ID of the last ownership transfer record obtained after decryption. And obtaining the key PDK corresponding to the previous record ID and the authorization ID by using the previous step, and decrypting the authorization information of the previous ownership transfer record to obtain the ID of the previous ownership transfer record. And verifying the decrypted information according to the identity signature public key and the operation key information in the block chain record. And adding the decrypted equipment authorization information into the ownership traceability full record of the equipment. This step is performed recursively until an initial device registration transaction record is obtained.
The method and the device are applied to network scenes such as enterprise networks, campus networks or home networks, can realize full life cycle ownership of a large number of heterogeneous devices and tracing of electronic identity file information, and ensure credibility and untrustworthy of ownership related information. Meanwhile, privacy protection of information such as equipment ownership can be provided. On one hand, the technical scheme of the application eliminates the incredible threat of generating and recording ownership transfer information by a seller in the selling process, and the ownership transfer information is confirmed by a buyer and a seller. On the other hand, based on the block chain, the centralized single-point malicious problem is prevented, and the information recorded on the block chain can prevent falsification and deletion and prevent double recording problems (namely, the same device is transferred to two different owners at the same time). Finally, the present application enables privacy of sensitive information (ownership information) even if recorded on a public blockchain, with only new owners being able to obtain ownership transfer information that is owned by the device.
It should be noted that, in the above method embodiment, the technical solution of the present application is described mainly from the perspective of interaction between the subjects. The related steps executed by any one of the above-mentioned main bodies can be realized separately as the device flow recording method of the main body side. For example, the related steps executed by the original owner device can be separately implemented as the device flow recording method on the original owner device side; the related steps executed by the new owner device can be independently realized to become the device flow recording method of the new owner device side.
The following are embodiments of the apparatus of the present application that may be used to perform embodiments of the method of the present application. For details which are not disclosed in the embodiments of the apparatus of the present application, reference is made to the embodiments of the method of the present application.
Referring to fig. 14, a block diagram of a device stream recording apparatus according to an embodiment of the present application is shown. The device has the function of realizing the device flow transfer recording method on the new owner device side, and the function can be realized by hardware or hardware executing corresponding software. The apparatus may be the new owner device described above, or may be provided in the new owner device. The apparatus 1400 may include: an authorization token receiving module 1410, a transfer record generating module 1420, and a transfer record storage module 1430.
An authorization token receiving module 1410, configured to receive an ownership transfer authorization token of a target device from an original owner device, where the original owner device is a device corresponding to an original owner of the target device, and the ownership transfer authorization token is used to indicate that transfer of the target device from the original owner to a new owner is allowed.
A transfer record generating module 1420, configured to generate an ownership transfer record of the target device according to the ownership transfer authorization token, where the ownership transfer record includes encrypted ownership transfer information, and the ownership transfer information is used to indicate that the target device belongs to the new owner.
A transfer record storage module 1430, configured to store the ownership transfer record in a trusted device management database.
In an exemplary embodiment, the ownership transfer authorization token includes:
an identification of the target device;
identity information of the new owner;
identity information of the original owner;
the identity signature private key of the original owner is used for signing first information to obtain a first signature value;
wherein the first information includes an identification of the target device, identity information of the new owner, and identity information of the original owner.
In an exemplary embodiment, the ownership transfer authorization token further comprises: signing the first information by using a private key of an original operation key of the target equipment to obtain a second signature value; wherein the original operation key is a key used by the original owner in the trusted device management database for operating the record related to the target device.
In an exemplary embodiment, the identity information of the new owner includes: at least one of an identity identifier of the new owner and an identity public key of the new owner;
the identity information of the original owner comprises: at least one of an identity identifier of the original owner and an identity public key of the original owner.
In an exemplary embodiment, the ownership transfer record includes:
an identity identifier of the new owner;
encrypted key information, wherein the encrypted key information is obtained by encrypting a first key by adopting an identity encryption public key of the new owner;
the encrypted ownership transfer information is obtained by encrypting the ownership transfer information by using the first key;
and signing second information by using the identity signature private key of the new owner to obtain a signature value;
wherein the second information comprises an identity identifier of the new owner, the encrypted key information, and the encrypted ownership transfer information.
In an exemplary embodiment, the apparatus 1400 further comprises: a migration information decryption module (not shown in fig. 14).
The transfer information decryption module is used for decrypting the encrypted key information by using a private key corresponding to the identity encryption public key of the new owner to obtain the first key; and decrypting the encrypted ownership transfer information by using the first key to obtain the ownership transfer information.
In an exemplary embodiment, the ownership transfer information includes:
the ownership transfer authorization token;
index information of a last ownership transfer record of the target device; wherein the index information of the last ownership transfer record comprises: the identifier of the previous ownership transfer record and a second key, wherein the second key is used for encrypting or decrypting the ownership transfer information encrypted in the previous ownership transfer record;
the private key of the original operation key of the target device is used for signing third information to obtain a signature value, wherein the third information comprises the ownership transfer authorization token and index information of a last ownership transfer record of the target device;
wherein the original operation key is a key used by the original owner in the trusted device management database for operating the record related to the target device.
In an exemplary embodiment, the apparatus 1400 further comprises: a trace back record building block (not shown in fig. 14). The transfer information decryption module is configured to:
obtaining the ownership transfer record from the trusted device management database;
decrypting the identification of the last ownership transfer record and the second key from the ownership transfer record;
acquiring a last ownership transfer record of the target equipment from the trusted equipment management database according to the identifier of the last ownership transfer record of the target equipment;
decrypting the encrypted ownership transfer information in the previous ownership transfer record by using the second key to obtain the previous ownership transfer information of the target device;
and according to the acquired multiple pieces of ownership transfer information of the target equipment, constructing and storing an ownership tracing full record of the target equipment.
In an exemplary embodiment, the transfer record storage module 1430 is configured to:
uploading the ownership transfer record to the trusted device management database;
alternatively, the first and second electrodes may be,
and sending a confirmation message to the original owner device, wherein the confirmation message comprises the ownership transfer record, and the original owner device is used for uploading the ownership transfer record to the trusted device management database.
Referring to fig. 15, a block diagram of a device stream recording apparatus according to another embodiment of the present application is shown. The device has the function of realizing the device stream transfer recording method on the original owner device side, and the function can be realized by hardware or hardware executing corresponding software. The device may be the original owner device described above, or may be provided in the original owner device. The apparatus 1500 may include: an identity information acquisition module 1510, an authorization token generation module 1520, and an authorization token transmission module 1530.
An identity information obtaining module 1510, configured to obtain identity information of a new owner of the target device.
An authorization token generation module 1520, configured to generate an ownership transfer authorization token of the target device according to the identity information of the new owner, where the ownership transfer authorization token is used to indicate that the target device is allowed to be transferred from the original owner to the new owner.
An authorization token sending module 1530, configured to send the ownership transfer authorization token to the new owner device corresponding to the new owner, so that the new owner device generates an ownership transfer record of the target device according to the ownership transfer authorization token, and stores the ownership transfer record in a trusted device management database.
Wherein the ownership transfer record includes encrypted ownership transfer information indicating that the target device belongs to the new owner.
In an exemplary embodiment, the ownership transfer authorization token includes:
an identification of the target device;
identity information of the new owner;
identity information of the original owner;
the identity signature private key of the original owner is used for signing first information to obtain a first signature value;
wherein the first information includes an identification of the target device, identity information of the new owner, and identity information of the original owner.
In an exemplary embodiment, the ownership transfer authorization token further comprises: signing the first information by using a private key of an original operation key of the target equipment to obtain a second signature value; wherein the original operation key is a key used by the original owner in the trusted device management database for operating the record related to the target device.
In an exemplary embodiment, the identity information of the new owner includes: at least one of an identity identifier of the new owner and an identity public key of the new owner;
the identity information of the original owner comprises: at least one of an identity identifier of the original owner and an identity public key of the original owner.
In an exemplary embodiment, the ownership transfer record includes:
an identity identifier of the new owner;
encrypted key information, wherein the encrypted key information is obtained by encrypting a first key by adopting an identity encryption public key of the new owner;
the encrypted ownership transfer information is obtained by encrypting the ownership transfer information by using the first key;
and signing second information by using the identity signature private key of the new owner to obtain a signature value;
wherein the second information comprises an identity identifier of the new owner, the encrypted key information, and the encrypted ownership transfer information.
In an exemplary embodiment, the authorization token sending module 1530 is configured to send the ownership transfer information to the new owner device, where the ownership transfer information includes:
the ownership transfer authorization token;
index information of a last ownership transfer record of the target device; wherein the index information of the last ownership transfer record comprises: an identifier of the previous ownership transfer record and a second key, the second key being used to decrypt the ownership transfer information encrypted in the previous ownership transfer record;
the private key of the original operation key of the target device is used for signing third information to obtain a signature value, wherein the third information comprises the ownership transfer authorization token and index information of a last ownership transfer record of the target device;
wherein the original operation key is a key used by the original owner in the trusted device management database for operating the record related to the target device.
In an exemplary embodiment, the apparatus 1500 further comprises: an operation key recording module (not shown in fig. 15). The operation key recording module is configured to:
generating an operation key update record of the target equipment according to the public key of the new operation key of the target equipment and the private key of the original operation key of the target equipment;
storing the operation key update record in the trusted device management database;
the new operation key is a key used by the new owner to operate the target device related record in the trusted device management database, and the original operation key is a key used by the original owner to operate the target device related record in the trusted device management database.
In an exemplary embodiment, the operation key update record includes:
an identification of the target device;
a public key of the new operating key;
and signing fourth information by using a private key of the original operation key to obtain a signature value;
wherein the fourth information comprises an identification of the target device and a public key of the new operation key.
In an exemplary embodiment, the new operation key is generated by the new owner device as follows:
generating a private key of the new operation key according to the identification of the target device and the master key of the new owner;
and generating a public key of the new operation key according to the private key of the new operation key.
It should be noted that, in the device provided in the embodiment of the present application, when the functions of the device are implemented, only the division of the functional modules is illustrated, and in practical applications, the functions may be distributed by different functional modules according to needs, that is, the internal structure of the device may be divided into different functional modules to complete all or part of the functions described above. In addition, the apparatus and method embodiments provided by the above embodiments belong to the same concept, and specific implementation processes thereof are described in the method embodiments for details, which are not described herein again.
Referring to fig. 16, a block diagram of an electronic device 1600 provided in an embodiment of the present application is shown. The electronic device 1600 may be an electronic device such as a cell phone, a tablet, a wearable device, a pc (personal computer), etc. The electronic device may be the new owner device introduced above, and is configured to implement the device flow recording method on the new owner device side provided in the foregoing embodiment. Alternatively, the electronic device may also be the original owner device described above, and is configured to implement the device flow recording method on the original owner device side provided in the foregoing embodiment.
Generally, the electronic device 1600 includes: a processor 1601, and a memory 1602.
The processor 1601 may include one or more processing cores, such as a 4-core processor, an 8-core processor, and so on. The processor 1601 may be implemented in at least one hardware form of a DSP (Digital Signal Processing), an FPGA (Field Programmable Gate Array), and a PLA (Programmable Logic Array). Processor 1601 may also include a main processor and a coprocessor, where the main processor is a processor for Processing data in an awake state, and is also referred to as a Central Processing Unit (CPU); a coprocessor is a low power processor for processing data in a standby state. In some embodiments, the processor 1601 may be integrated with a GPU (Graphics Processing Unit) or other processor, which is not limited in this embodiment.
Memory 1602 may include one or more computer-readable storage media, which may be non-transitory. The memory 1602 may also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in the memory 1602 is used to store a computer program, and the computer program is configured to be executed by one or more processors to implement the device flow recording method described above.
In some embodiments, the electronic device 1600 may further optionally include: peripheral interface 1603 and at least one peripheral. Processor 1601, memory 1602 and peripheral interface 1603 may be connected by buses or signal lines. Various peripherals may be connected to peripheral interface 1603 via a bus, signal line, or circuit board.
Those skilled in the art will appreciate that the configuration shown in fig. 16 does not constitute a limitation of the electronic device 1600, and may include more or fewer components than those shown, or combine certain components, or employ a different arrangement of components.
In an exemplary embodiment, there is also provided a computer-readable storage medium having stored therein a computer program which, when executed by a processor, implements the above-described device flow recording method.
Optionally, the computer-readable storage medium may include: ROM (Read Only Memory), RAM (Random Access Memory), SSD (Solid State drive), or optical disc. The Random Access Memory may include a ReRAM (resistive Random Access Memory) and a DRAM (Dynamic Random Access Memory).
In an exemplary embodiment, a computer program product or computer program is also provided, the computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer readable storage medium, and the processor executes the computer instructions to enable the computer device to execute the device flow recording method.
It should be understood that reference to "a plurality" herein means two or more. "and/or" describes the association relationship of the associated object, indicating that there may be three relationships, for example, a and/or B, which may indicate: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. In addition, the step numbers described herein only exemplarily show one possible execution sequence among the steps, and in some other embodiments, the steps may also be executed out of the numbering sequence, for example, two steps with different numbers are executed simultaneously, or two steps with different numbers are executed in a reverse order to the order shown in the figure, which is not limited by the embodiment of the present application.
The above description is only exemplary of the application and should not be taken as limiting the application, and any modifications, equivalents, improvements and the like that are made within the spirit and principle of the application should be included in the protection scope of the application.

Claims (23)

1. An apparatus flow recording method applied to a new owner apparatus of a target apparatus, the new owner apparatus being an apparatus corresponding to a new owner of the target apparatus, the method comprising:
receiving an ownership transfer authorization token of the target device from an original owner device, the original owner device being a device corresponding to an original owner of the target device, the ownership transfer authorization token indicating that transfer of the target device from the original owner to the new owner is allowed;
generating an ownership transfer record of the target device according to the ownership transfer authorization token, wherein the ownership transfer record comprises encrypted ownership transfer information, and the ownership transfer information is used for indicating that the target device belongs to the new owner;
storing the ownership transfer record in a trusted device management database.
2. The method of claim 1, wherein the ownership transfer authorization token comprises:
an identification of the target device;
identity information of the new owner;
identity information of the original owner;
the identity signature private key of the original owner is used for signing first information to obtain a first signature value;
wherein the first information includes an identification of the target device, identity information of the new owner, and identity information of the original owner.
3. The method of claim 2, wherein the ownership transfer authorization token further comprises: signing the first information by using a private key of an original operation key of the target equipment to obtain a second signature value; wherein the original operation key is a key used by the original owner in the trusted device management database for operating the record related to the target device.
4. The method of claim 2,
the identity information of the new owner includes: at least one of an identity identifier of the new owner and an identity public key of the new owner;
the identity information of the original owner comprises: at least one of an identity identifier of the original owner and an identity public key of the original owner.
5. The method of claim 1, wherein the ownership transfer record comprises:
an identity identifier of the new owner;
encrypted key information, wherein the encrypted key information is obtained by encrypting a first key by adopting an identity encryption public key of the new owner;
the encrypted ownership transfer information is obtained by encrypting the ownership transfer information by using the first key;
and signing second information by using the identity signature private key of the new owner to obtain a signature value;
wherein the second information comprises an identity identifier of the new owner, the encrypted key information, and the encrypted ownership transfer information.
6. The method of claim 5, further comprising:
the private key corresponding to the public key is encrypted by using the identity of the new owner, and the encrypted key information is decrypted to obtain the first key;
and decrypting the encrypted ownership transfer information by using the first key to obtain the ownership transfer information.
7. The method of claim 1, wherein the ownership transfer information comprises:
the ownership transfer authorization token;
index information of a last ownership transfer record of the target device; wherein the index information of the previous ownership transfer record comprises: an identifier of the previous ownership transfer record and a second key, wherein the second key is used for encrypting or decrypting the ownership transfer information encrypted in the previous ownership transfer record;
the private key of the original operation key of the target device is used for signing third information to obtain a signature value, wherein the third information comprises the ownership transfer authorization token and index information of a last ownership transfer record of the target device;
wherein the original operation key is a key used by the original owner in the trusted device management database for operating the record related to the target device.
8. The method of claim 7, further comprising:
obtaining the ownership transfer record from the trusted device management database;
decrypting the identification of the last ownership transfer record and the second key from the ownership transfer record;
acquiring a last ownership transfer record of the target equipment from the trusted equipment management database according to the identifier of the last ownership transfer record of the target equipment;
decrypting the encrypted ownership transfer information in the previous ownership transfer record by using the second key to obtain the previous ownership transfer information of the target device;
and according to the acquired multiple pieces of ownership transfer information of the target equipment, constructing and storing an ownership tracing full record of the target equipment.
9. The method of any of claims 1 to 8, wherein storing the ownership transfer record in a trusted device management database comprises:
uploading the ownership transfer record to the trusted device management database;
alternatively, the first and second electrodes may be,
and sending a confirmation message to the original owner device, wherein the confirmation message comprises the ownership transfer record, and the original owner device is used for uploading the ownership transfer record to the trusted device management database.
10. An apparatus flow recording method is applied to an original owner apparatus of a target apparatus, wherein the original owner apparatus is an apparatus corresponding to an original owner of the target apparatus, and the method includes:
acquiring identity information of a new owner of the target equipment;
generating an ownership transfer authorization token of the target device according to the identity information of the new owner, wherein the ownership transfer authorization token is used for indicating that the target device is allowed to be transferred from the original owner to the new owner;
sending the ownership transfer authorization token to a new owner device corresponding to the new owner, so that the new owner device generates an ownership transfer record of the target device according to the ownership transfer authorization token, and stores the ownership transfer record into a trusted device management database;
wherein the ownership transfer record includes encrypted ownership transfer information indicating that the target device belongs to the new owner.
11. The method of claim 10, wherein the ownership transfer authorization token comprises:
an identification of the target device;
identity information of the new owner;
identity information of the original owner;
the identity signature private key of the original owner is used for signing first information to obtain a first signature value;
wherein the first information includes an identification of the target device, identity information of the new owner, and identity information of the original owner.
12. The method of claim 11, wherein the ownership transfer authorization token further comprises: signing the first information by using a private key of an original operation key of the target equipment to obtain a second signature value; wherein the original operation key is a key used by the original owner in the trusted device management database for operating the record related to the target device.
13. The method of claim 11,
the identity information of the new owner includes: at least one of an identity identifier of the new owner and an identity public key of the new owner;
the identity information of the original owner comprises: at least one of an identity identifier of the original owner and an identity public key of the original owner.
14. The method of claim 10, wherein the ownership transfer record comprises:
an identity identifier of the new owner;
encrypted key information, wherein the encrypted key information is obtained by encrypting a first key by adopting an identity encryption public key of the new owner;
the encrypted ownership transfer information is obtained by encrypting the ownership transfer information by using the first key;
and signing second information by using the identity signature private key of the new owner to obtain a signature value;
wherein the second information comprises an identity identifier of the new owner, the encrypted key information, and the encrypted ownership transfer information.
15. The method of claim 10, wherein the sending the ownership transfer information to the new owner device corresponding to the new owner comprises:
sending the ownership transfer information to the new owner device, the ownership transfer information comprising:
the ownership transfer authorization token;
index information of a last ownership transfer record of the target device; wherein the index information of the last ownership transfer record comprises: an identifier of the previous ownership transfer record and a second key, the second key being used to decrypt the ownership transfer information encrypted in the previous ownership transfer record;
the private key of the original operation key of the target device is used for signing third information to obtain a signature value, wherein the third information comprises the ownership transfer authorization token and index information of a last ownership transfer record of the target device;
wherein the original operation key is a key used by the original owner to operate on the record related to the target device in the trusted device management database.
16. The method of any one of claims 10 to 15, further comprising:
generating an operation key update record of the target equipment according to the public key of the new operation key of the target equipment and the private key of the original operation key of the target equipment;
storing the operation key update record in the trusted device management database;
the new operation key is a key used by the new owner to operate the target device related record in the trusted device management database, and the original operation key is a key used by the original owner to operate the target device related record in the trusted device management database.
17. The method of claim 16, wherein the operation key update record comprises:
an identification of the target device;
a public key of the new operating key;
and signing fourth information by using a private key of the original operation key to obtain a signature value;
wherein the fourth information comprises an identification of the target device and a public key of the new operation key.
18. The method of claim 16, wherein the new operation key is generated by the new owner device as follows:
generating a private key of the new operation key according to the identification of the target device and the master key of the new owner;
and generating a public key of the new operation key according to the private key of the new operation key.
19. An apparatus flow recording method, characterized in that the method comprises:
the method comprises the steps that original owner equipment corresponding to an original owner of target equipment acquires identity information of a new owner of the target equipment; generating an ownership transfer authorization token of the target device according to the identity information of the new owner, wherein the ownership transfer authorization token is used for indicating that the target device is allowed to be transferred from the original owner to the new owner; sending the ownership transfer authorization token to a new owner device corresponding to the new owner;
the new owner device generates an ownership transfer record of the target device according to the ownership transfer authorization token, wherein the ownership transfer record comprises encrypted ownership transfer information, and the ownership transfer information is used for indicating that the target device belongs to the new owner; storing the ownership transfer record in a trusted device management database.
20. An apparatus circulation recording apparatus, characterized in that the apparatus comprises:
an authorization token receiving module, configured to receive an ownership transfer authorization token of a target device from an original owner device, where the original owner device is a device corresponding to an original owner of the target device, and the ownership transfer authorization token is used to indicate that transfer of the target device from the original owner to a new owner is allowed;
a transfer record generating module, configured to generate an ownership transfer record of the target device according to the ownership transfer authorization token, where the ownership transfer record includes encrypted ownership transfer information, and the ownership transfer information is used to indicate that the target device belongs to the new owner;
and the transfer record storage module is used for storing the ownership transfer record into a trusted device management database.
21. An apparatus circulation recording apparatus, characterized in that the apparatus comprises:
the identity information acquisition module is used for acquiring the identity information of a new owner of the target equipment;
an authorization token generation module, configured to generate an ownership transfer authorization token of the target device according to the identity information of the new owner, where the ownership transfer authorization token is used to indicate that the target device is allowed to be transferred from the original owner to the new owner;
an authorization token sending module, configured to send the ownership transfer authorization token to a new owner device corresponding to the new owner, so that the new owner device generates an ownership transfer record of the target device according to the ownership transfer authorization token, and stores the ownership transfer record in a trusted device management database;
wherein the ownership transfer record includes encrypted ownership transfer information indicating that the target device belongs to the new owner.
22. An electronic device, comprising a processor and a memory, in which a computer program is stored, which computer program is loaded and executed by the processor to implement the method according to any of claims 1 to 9 or to implement the method according to any of claims 10 to 18.
23. A computer-readable storage medium, in which a computer program is stored which is loaded and executed by a processor to implement the method of any one of claims 1 to 9 or to implement the method of any one of claims 10 to 18.
CN202011174204.9A 2020-10-28 2020-10-28 Equipment flow recording method, device, equipment and storage medium Pending CN114491468A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011174204.9A CN114491468A (en) 2020-10-28 2020-10-28 Equipment flow recording method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011174204.9A CN114491468A (en) 2020-10-28 2020-10-28 Equipment flow recording method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114491468A true CN114491468A (en) 2022-05-13

Family

ID=81490753

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011174204.9A Pending CN114491468A (en) 2020-10-28 2020-10-28 Equipment flow recording method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114491468A (en)

Similar Documents

Publication Publication Date Title
CN112214780B (en) Data processing method and device, intelligent equipment and storage medium
CN111914269B (en) Data security sharing method and system in blockchain and cloud storage environment
CN109040077B (en) Method and system for data sharing and privacy protection
Yavari et al. An improved blockchain-based authentication protocol for IoT network management
JP2021505097A (en) Device identification systems and methods for enrollment and registration of connected endpoint devices, as well as blockchain services
JP2021505098A (en) Systems and methods for recording device lifecycle transactions as a versioned block of a blockchain network using transaction connectors and broker services
JP7421771B2 (en) Methods, application servers, IOT devices and media for implementing IOT services
CN110474921B (en) Perception layer data fidelity method for local area Internet of things
US11917081B2 (en) Issuing device and method for issuing and requesting device and method for requesting a digital certificate
US20230198765A1 (en) Multi-directional zero-knowledge attestation systems and methods
CN111460400A (en) Data processing method and device and computer readable storage medium
CN110599342A (en) Block chain-based identity information authorization method and device
CN114978635A (en) Cross-domain authentication method and device, and user registration method and device
Trivedi et al. A transformative shift toward blockchain‐based IoT environments: Consensus, smart contracts, and future directions
KR20230063640A (en) Method and system for managing decentralized data using attribute-based encryption
CN117097526A (en) Block chain-based data security sharing method and device
CN112423302A (en) Wireless network access method, terminal and wireless access equipment
CN110166460B (en) Service account registration method and device, storage medium and electronic device
WO2024011863A9 (en) Communication method and apparatus, sim card, electronic device, and terminal device
CN113869901B (en) Key generation method, key generation device, computer-readable storage medium and computer equipment
WO2022227799A1 (en) Device registration method and apparatus, and computer device and storage medium
CN117118640A (en) Data processing method, device, computer equipment and readable storage medium
CN114491468A (en) Equipment flow recording method, device, equipment and storage medium
TWM585941U (en) Account data processing system
CN114258006B (en) Method, device and system for acquiring credentials

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination