CN114520726A - Processing method and device based on block chain data, processor and electronic equipment - Google Patents

Processing method and device based on block chain data, processor and electronic equipment Download PDF

Info

Publication number
CN114520726A
CN114520726A CN202210278682.7A CN202210278682A CN114520726A CN 114520726 A CN114520726 A CN 114520726A CN 202210278682 A CN202210278682 A CN 202210278682A CN 114520726 A CN114520726 A CN 114520726A
Authority
CN
China
Prior art keywords
target
signature
receiving end
message
information data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210278682.7A
Other languages
Chinese (zh)
Inventor
罗强
刘映镇
吴业骏
黄俊辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202210278682.7A priority Critical patent/CN114520726A/en
Publication of CN114520726A publication Critical patent/CN114520726A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The application discloses a processing method and device based on block chain data, a processor and electronic equipment, and relates to the field of block chains, wherein the method comprises the following steps: capturing a target event through a target wireless sensor to obtain target information data; selecting a preset number of wireless sensors to perform robust signature on target information data to obtain robust digital signatures; acquiring a signature message corresponding to target information data according to the robust digital signature, and encrypting the signature message through a public key of a receiving end to obtain a target signature message; verifying the target tag name message through a receiving end; and if the target signature message passes the verification, sending the target signature message to the consensus node of the block chain node through the receiving end. By the method and the device, the problem that data security is low due to the fact that data are encrypted safely through a cryptographic algorithm in the related technology and malicious nodes can invade spatial data maliciously through a wireless network after obtaining public and private keys illegally is solved.

Description

Processing method and device based on block chain data, processor and electronic equipment
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to a processing method and apparatus based on blockchain data, a processor, and an electronic device.
Background
A wireless peer-to-peer network is a temporary network of wireless sensors. In a wireless peer-to-peer network, a malicious node can inject messages, propagate fake messages and illegally eavesdrop messages in the network through a masquerading technology. Therefore, the recipient of the message needs to identify the source of the message with accuracy and obfuscate the spatial location information to prevent leakage during the transmission of the message. The existing information protection method carries out safe encryption on data through a cryptographic algorithm, and after a malicious node illegally obtains a public key and a private key, the malicious node can maliciously invade spatial data through a wireless network and even invade an infinite sensor network, so that the ecology of data signatures is seriously damaged, and the risk of confidential data leakage is increased.
Aiming at the problem that in the related technology, data is encrypted safely through a cryptographic algorithm, and after a malicious node obtains a public key and a private key illegally, the data can be invaded into space data maliciously through a wireless network, so that the safety of the data is low, an effective solution is not provided at present.
Disclosure of Invention
The application mainly aims to provide a processing method and device based on block chain data, a processor and electronic equipment, so as to solve the problem that in the related technology, data is encrypted safely through a cryptographic algorithm, and after a malicious node obtains a public key and a private key illegally, the space data can be invaded maliciously through a wireless network, so that the security of the data is low.
In order to achieve the above object, according to an aspect of the present application, a processing method based on block chain data is provided. The method comprises the following steps: capturing a target event through a target wireless sensor, and carrying out hash processing on the target event to obtain target information data; selecting a preset number of wireless sensors to carry out robust signature on the target information data to obtain a robust digital signature, wherein the preset number of wireless sensors comprise the target wireless sensors; acquiring a signature message corresponding to the target information data according to the robust digital signature, and encrypting the signature message through a public key of a receiving end to obtain a target signature message; verifying the target signature message through the receiving end; and if the target signature message passes the verification, the target signature message is sent to the common identification node of the block chain nodes through the receiving end so that the signature message is synchronized to all the block chain nodes in the block chain system.
Further, before a preset number of wireless sensors are selected to perform robust signatures on the target information data to obtain robust digital signatures, the method further includes: selecting a digital signature public key; calculating to obtain a digital signature private key through the digital signature public key; and calculating to obtain an initialization verification code through the digital signature private key.
Further, acquiring a signature packet corresponding to the target information data according to the robust digital signature, including: acquiring a signature message corresponding to the target information data according to the digital signature public key, the digital signature private key, the initialization verification code and the robust digital signature, wherein the signature message at least comprises: the ID of the wireless sensor, the ID of the receiving end, the target information data, the robust digital signature, the digital signature public key, the initialization verification code, the security parameter and the check bit.
Further, verifying the target signature packet by the receiving end includes: decrypting the target signature message through the receiving end according to the public key of the receiving end to obtain the signature message; judging whether the signature message is complete or not through a check bit; and if the signature message is complete, verifying the robust digital signature through a preset function so as to verify whether the signature message is correct or not.
Further, before capturing a target event by a target wireless sensor and performing hash processing on the target event to obtain target information data, the method further includes: the identity authentication is carried out on the wireless sensor and the receiving end through an identity authentication node of the block chain node; and distributing IDs to the wireless sensor and the receiving end through the identity authentication node to obtain the ID of the wireless sensor and the ID of the receiving end.
Further, before capturing a target event by a target wireless sensor and performing hash processing on the target event to obtain target information data, the method further includes: generating a security parameter through an identity authentication node of the block chain node; broadcasting the security parameters to all blockchain nodes in the blockchain system.
Further, if the target signature packet passes the verification, the receiving end sends the target signature packet to a common node of the blockchain nodes, so that the synchronization of the target signature packet to all blockchain nodes in the blockchain system includes: executing an intelligent contract through the consensus node so that the target signature message is synchronized to all blockchain nodes in a blockchain system; and sending a signal that the target signature message is completed synchronously to the receiving end through the consensus node.
In order to achieve the above object, according to another aspect of the present application, there is provided a processing apparatus based on block chain data. The device comprises: the system comprises a first acquisition unit, a second acquisition unit and a third acquisition unit, wherein the first acquisition unit is used for capturing a target event through a target wireless sensor and carrying out hash processing on the target event to obtain target information data; the processing unit is used for selecting a preset number of wireless sensors to perform robust signature on the target information data to obtain robust digital signatures, wherein the preset number of wireless sensors comprise the target wireless sensors; a second obtaining unit, configured to obtain, according to the robust digital signature, a signature packet corresponding to the target information data, and encrypt the signature packet through a public key of a receiving end to obtain a target signature packet; the verification unit is used for verifying the target signature message through the receiving end; and the sending unit is used for sending the target signature message to the common identification node of the block chain nodes through the receiving end if the target signature message passes the verification so as to synchronize the signature message to all the block chain nodes in the block chain system.
Further, the apparatus further comprises: the selecting unit is used for selecting a digital signature public key before selecting a preset number of wireless sensors to perform robust signature on the target information data to obtain a robust digital signature; the first calculation unit is used for calculating a digital signature private key through the digital signature public key; and the second calculation unit is used for calculating the initialization verification code through the digital signature private key.
Further, the second acquisition unit includes: an obtaining module, configured to obtain a signature packet corresponding to the target information data according to the public digital signature key, the private digital signature key, the initialization verification code, and the robust digital signature, where the signature packet at least includes: the ID of the wireless sensor, the ID of the receiving end, the target information data, the robust digital signature, the digital signature public key, the initialization verification code, the security parameter and the check bit.
Further, the authentication unit includes: the decryption module is used for decrypting the target signature message through the receiving end according to the public key of the receiving end to obtain the signature message; the judging module is used for judging whether the signature message is complete or not through the check bit; and the verification module is used for verifying the robust digital signature through a preset function if the signature message is complete so as to verify whether the signature message is correct.
Further, the apparatus further comprises: the authentication unit is used for authenticating the identities of the wireless sensor and the receiving end through the identity authentication node of the block chain node before a target event is captured through the target wireless sensor and subjected to hash processing to obtain target information data; and the distribution unit is used for distributing IDs to the wireless sensor and the receiving end through the identity authentication node to obtain the ID of the wireless sensor and the ID of the receiving end.
Further, the apparatus further comprises: the generation unit is used for generating safety parameters through the identity authentication node of the block link node before a target event is captured through a target wireless sensor and subjected to hash processing to obtain target information data; a broadcasting unit, configured to broadcast the security parameter to all blockchain nodes in the blockchain system.
Further, the transmission unit includes: the execution module is used for executing an intelligent contract through the consensus node so as to enable the target signature message to be synchronized to all the blockchain nodes in the blockchain system; and the sending module is used for sending a signal that the target signature message is completed synchronously to the receiving end through the consensus node.
In order to achieve the above object, according to an aspect of the present application, there is provided a processor configured to execute a program, where the program executes to perform any one of the above processing methods based on blockchain data.
To achieve the above object, according to an aspect of the present application, there is provided an electronic device, which includes one or more processors and a memory, where the memory is used for storing the one or more processors to implement the block chain data processing method according to any one of the above aspects.
By the application, the following steps are adopted: capturing a target event through a target wireless sensor, and carrying out hash processing on the target event to obtain target information data; selecting a preset number of wireless sensors to carry out robust signature on target information data to obtain robust digital signatures, wherein the preset number of wireless sensors comprise target wireless sensors; acquiring a signature message corresponding to target information data according to the robust digital signature, and encrypting the signature message through a public key of a receiving end to obtain a target signature message; verifying the target tag name message through a receiving terminal; if the target signature message passes the verification, the target signature message is sent to the consensus nodes of the block chain nodes through the receiving end so that the signature message is synchronized to all the block chain nodes in the block chain system, and the problem that in the related technology, after data is encrypted safely through a cryptographic algorithm and a malicious node illegally obtains a public key, the malicious node can invade spatial data maliciously through a wireless network, and the data security is low is solved. By carrying out robust signature on the target information data and verifying the accuracy of the target information data through the robust signature, the target information data is prevented from being tampered by malicious nodes, and the effect of improving the safety of the data is achieved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the application and, together with the description, serve to explain the application and are not intended to limit the application. In the drawings:
fig. 1 is a flowchart of a processing method based on blockchain data according to an embodiment of the present disclosure;
FIG. 2 is a schematic diagram of an alternative signature message format provided in accordance with an embodiment of the present application;
fig. 3 is a flowchart of an alternative processing method based on blockchain data according to an embodiment of the present disclosure;
FIG. 4 is a flow diagram of an alternative wireless sensor robustness signature provided in accordance with an embodiment of the present application;
FIG. 5 is a flow diagram of an alternative receiver-side verification target signature message provided in accordance with an embodiment of the present application;
fig. 6 is a schematic diagram of a processing apparatus based on blockchain data according to an embodiment of the present disclosure;
FIG. 7 is a schematic diagram of an alternative blockchain data-based processing system according to an embodiment of the present application;
FIG. 8 is a schematic diagram of an alternative wireless sensor provided in accordance with an embodiment of the present application;
fig. 9 is a schematic diagram of an electronic device provided according to an embodiment of the application.
Detailed Description
It should be noted that, in the present application, the embodiments and features of the embodiments may be combined with each other without conflict. The present application will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without making any creative effort shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances in order to facilitate the description of the embodiments of the application herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
For convenience of description, some terms or expressions referred to in the embodiments of the present application are explained below:
wireless peer-to-peer Network (WSN): the WSN is flexibly set, the position of equipment can be changed at any time, and wireless or wired connection can be established with the Internet.
Robust Signatures (Robust Signatures): the digital signature algorithm is a digital signature algorithm, and means that a Hash group signature method is adopted to provide stability protection, and Hash hidden signature and secret verification of dense sensor cluster transaction are achieved.
The present invention is described below with reference to preferred implementation steps, and fig. 1 is a flowchart of a processing method based on blockchain data according to an embodiment of the present application, as shown in fig. 1, the method includes the following steps:
and step S101, capturing a target event through a target wireless sensor, and performing hash processing on the target event to obtain target information data.
Specifically, the target wireless sensor captures a target event in the space, the target event is diverse, for example, a fire occurs in the production process, and the target wireless sensor captures data related to the fire event (a fire occurrence place, a fire condition, and the like). And then carrying out hash processing on the target event to obtain target information data. Hashing the target event refers to refining and summarizing the target event, and the process can avoid occupying excessive storage resources. For example: and if the target event is M, performing hash processing on M to obtain x ═ H (M), wherein H is a hash function, and then x is the target information data.
Step S102, selecting a preset number of wireless sensors to carry out robust signature on target information data to obtain robust digital signatures, wherein the preset number of wireless sensors comprise target wireless sensors;
specifically, assuming that the current system has l wireless sensors, k wireless sensors are selected to perform robust signature on target information data. Setting a safety value as t, wherein the variables meet the conditions: k is more than or equal to t +1 and l-t is more than or equal to k. The specific process is as follows:
(1) let Δ ═ l! The subset S has k elements, and k ∈ {0,.., l }, defining, for each i ∈ {0,.., l } \\ S, and j ∈ S:
Figure BDA0003557172560000061
(2) according to the Laplace interpolation formula, the following congruence formula is obtained:
Figure BDA0003557172560000062
m ═ p 'q', p ═ 2p '+ 1, q ═ 2 q' +1, p, q, p ', q' are randomly chosen 512-bit prime numbers;
(3) generating a signature share:
the ith wireless sensor signature is represented as:
Figure BDA0003557172560000063
(4) generating a robust digital signature:
Figure BDA0003557172560000064
the robust digital signature w is then expressed as:
Figure BDA0003557172560000065
step S103, acquiring a signature message corresponding to the target information data according to the robust digital signature, and encrypting the signature message through a public key of a receiving end to obtain a target signature message;
specifically, a signature message corresponding to the target information data is obtained through the robust digital signature, and the signature message is encrypted through a public key of the receiving end to obtain the target signature message. For example, the target signature message is in the form of:
Figure BDA0003557172560000066
Wherein, PMFor signature messages, Encrypt is an asymmetric cryptographic function, PsinkRepresenting the public key of the receiving end.
And step S104, verifying the target tag name message through the receiving terminal.
Specifically, the receiving end verifies the received target signature message and determines the accuracy of the target information data.
Step S105, if the target signature message passes the verification, the target signature message is sent to the common identification node of the block chain nodes through the receiving end, so that the target signature message is synchronized to all the block chain nodes in the block chain system.
In conclusion, the target information data is subjected to robust signature, and the accuracy of the target information data is verified through the robust signature, so that the target information data is prevented from being tampered by malicious nodes, and the effect of data security is improved.
Optionally, in the processing method based on block chain data provided in the embodiment of the present application, before a preset number of wireless sensors are selected to perform robust signatures on target information data to obtain robust digital signatures, the method further includes: selecting a digital signature public key; calculating a digital signature private key through the digital signature public key; and calculating by using a digital signature private key to obtain an initialization verification code.
Specifically, a digital signature public key is selected: let n be pq, and at the same time, randomly select prime e, and satisfy e > l. Then PK ═ (n, e) is the public key.
The digital signature private key obtained by the digital signature public key calculation comprises the following steps:
calculating a security parameter d so as to satisfy: d e ≡ 1 modm;
let a0D, randomly selecting aiE {0,.., m-1} (1 ≦ i ≦ k-1), a polynomial function f (X) is defined as follows:
Figure BDA0003557172560000071
for each i (1. ltoreq. i. ltoreq. l), calculate: siF (i) mod m, then siIs the digital signature private key of the ith wireless sensor.
The calculation of the initialization verification code through the digital signature private key comprises the following steps:
let QnIs composed of
Figure BDA0003557172560000072
Selecting a random number v ∈ QnFor each i (1. ltoreq. i. ltoreq. l), calculating:
Figure BDA0003557172560000073
then the element vi(1 ≦ i ≦ l) constitutes the initialization validation code.
Through the steps, the digital signature public key is obtained, and the digital signature private key and the initialization verification code are prepared for the signature message corresponding to the target information data.
Optionally, in the processing method based on block chain data provided in the embodiment of the present application, obtaining a signature packet corresponding to target information data according to a robust digital signature includes: initializing a verification code and a robust digital signature according to the digital signature public key and the digital signature private key, and acquiring a signature message corresponding to target information data, wherein the signature message at least comprises: the method comprises the steps of ID of a wireless sensor, ID of a receiving end, target information data, a robust digital signature, a digital signature public key, an initialization verification code, a safety parameter and a check bit.
Specifically, let PMIs a signature message, and is in the form of:
PM=(Gidnode,GidSinkx, w, k, l, n, m, e, v, param, chksum), wherein GidnodeIdentity ID, Gid, representing the target wireless sensorsinkThe method comprises the steps of representing the identity ID of a receiving end, x is target information data, w represents a robust digital signature, k represents the number of wireless sensors participating in the robust signature, l represents the total number of the wireless sensors, (n, e) represents a digital signature public key, v represents an initialization verification code, params is a safety parameter, and chksum is a check bit. As shown in fig. 2, a schematic diagram of an optional signature message format provided according to an embodiment of the present application is shown. By means of the signature message form, malicious nodes can be effectively prevented from tampering target information data, and the data installation performance is guaranteed.
Optionally, in the processing method based on blockchain data provided in the embodiment of the present application, verifying the destination tag name packet by the receiving end includes: decrypting the target tag name message through the receiving end according to the public key of the receiving end to obtain a signature message; judging whether the signature message is complete or not through the check bit; and if the signature message is complete, verifying the robust digital signature through a preset function so as to verify whether the signature message is correct.
Specifically, after a receiving end receives a target signature message, the target signature message is decrypted through a public key of the receiving end to obtain the signature message, then the receiving end judges whether the signature message is complete according to a check bit of the signature message, and when the signature message is complete, the receiving end verifies a robust digital signature through a preset function (for example, a function chksign (w)) to verify whether the signature message is correct. The method for verifying the robust digital signature by the receiver is to regenerate a new robust digital signature by the method for obtaining the robust digital signature, and when the new robust digital signature is consistent with the robust digital signature in the signature message, the signature message has no problem. Through the steps, the safety of the data is further ensured by verifying the robust digital signature.
Optionally, in the processing method based on blockchain data provided in the embodiment of the present application, before the target event is captured by the target wireless sensor and subjected to hash processing to obtain the target information data, the method further includes: the identity authentication of the wireless sensor and the receiving end is carried out through the identity authentication node of the block chain node; and distributing IDs to the wireless sensor and the receiving end through the identity authentication node to obtain the ID of the wireless sensor and the ID of the receiving end.
Specifically, all the wireless sensors and the receiving terminals need to perform identity verification at the identity authentication nodes at the block link points, and the identity authentication nodes assign respective IDs to the wireless sensors and the receiving terminals. The identity legality of the wireless sensor and the identity of the receiving end is guaranteed through the process.
Optionally, in the processing method based on blockchain data provided in the embodiment of the present application, before the target event is captured by the target wireless sensor and subjected to hash processing to obtain the target information data, the method further includes: generating a security parameter through an identity authentication node of a block link node; the security parameters are broadcast to all blockchain nodes in the blockchain system.
Specifically, the identity authentication node generates a security parameter, which is expressed as: params ═ F, E, G, n, H, H, s, PsThe invention adopts SHA-1 hash algorithm as threshold function, s is private key of block chain system, P is one-way threshold functionsIs the public key of the blockchain system. The above safety element The number is to further ensure the security of the target information data.
Optionally, in the processing method based on blockchain data provided in the embodiment of the present application, if the target signature packet passes verification, the sending, by the receiving end, the target signature packet to the consensus node of the blockchain nodes, so that the target signature packet is synchronized to all the blockchain link points in the blockchain system includes: executing an intelligent contract through the consensus node so as to synchronize the target signature message to all the blockchain nodes in the blockchain system; and sending a signal that the target signature message is completed synchronously to a receiving end through the consensus node.
Specifically, after the target signature message passes the verification, the receiving end sends the target signature message to the consensus node of the blockchain node, and synchronizes the target signature message to all blockchain nodes in the blockchain system through the consensus node to perform consensus work. And the consensus node transmits a signal that the target signature message is completed synchronously to the receiving end.
According to the processing method based on the block chain data, a target event is captured through a target wireless sensor, and Hash processing is carried out on the target event to obtain target information data; selecting a preset number of wireless sensors to perform robust signature on the target information data to obtain robust digital signatures, wherein the preset number of wireless sensors comprise the target wireless sensors; acquiring a signature message corresponding to the target information data according to the robust digital signature, and encrypting the signature message through a public key of a receiving end to obtain a target signature message; verifying the target signature message through the receiving end; if the target signature message passes the verification, the target signature message is sent to the common identification nodes of the blockchain nodes through the receiving end so that the signature message is synchronized to all the blockchain nodes in the blockchain system, and the problem that in the related technology, after data is encrypted safely through a cryptographic algorithm and a malicious node obtains a public key and a private key illegally, the data can invade spatial data maliciously through a wireless network, and the data security is low is solved. By carrying out robust signature on the target information data and verifying the accuracy of the target information data through the robust signature, the target information data is prevented from being tampered by malicious nodes, and the effect of improving the safety of the data is achieved.
As shown in fig. 3, a flowchart of an alternative processing method based on blockchain data according to an embodiment of the present application is provided. Step S301: initializing safety parameters by an identity authentication node, authenticating the identity of the wireless sensor and a receiving end, issuing a digital certificate, and distributing a digital Identity (ID); step S302: performing Hash processing on the target event to obtain target information data; step S303: randomly selecting k wireless sensors to perform robust signature on target information data to generate signature message PMEncrypting the signature packet P using the public key of the receiving endMGenerating and obtaining a target signature message CPM(ii) a Step S304: the receiving end receives the target signature message CPMDecrypting to obtain the signature message PM(ii) a Step S305: receiver side inspection PMMessage integrity, according to PMChecking whether the message is complete and is not tampered by the check bit of the message; step S306: obtaining a robust digital signature w of the event information by analyzing the signature message information; step S307: the receiving end executes a chkSign (w) function and checks whether the robust digital signatures w are consistent; step S308: and the consensus node executes an intelligent contract, synchronizes the target signature message to all the block chain nodes, and then sends a signal that the synchronization of the target signature message is completed to the receiving end.
As shown in fig. 4, a flow chart of an alternative wireless sensor robustness signature provided in accordance with an embodiment of the present application is shown. Step S401: initializing security parameters: initializing an identity authentication node to obtain a security parameter; step S402: event data reception: the target wireless sensor detects a target event M, and executes Hash processing on the target event to obtain target information data; step S403: performing robust data signature processing on target information data to generate a robust data signature; step S404: outputting signature message PMEncrypting through the public key of the receiving end to obtain the target signature message CPM
As shown in fig. 5, a flowchart of an optional receiving end verifying a target signature packet is provided according to an embodiment of the present application. Step S501, the receiving end decrypts by adopting a public key pair, and restores the target signature message into a signature message; step S502: checking whether the signature message is complete and is not tampered according to the check bit of the signature message; step S503: the robust digital signature is verified by a signature verification function chksign (w).
It should be noted that the steps illustrated in the flowcharts of the figures may be performed in a computer system such as a set of computer-executable instructions and that, although a logical order is illustrated in the flowcharts, in some cases, the steps illustrated or described may be performed in an order different than presented herein.
The embodiment of the present application further provides a processing apparatus based on blockchain data, and it should be noted that the processing apparatus based on blockchain data according to the embodiment of the present application may be used to execute the processing method based on blockchain data provided in the embodiment of the present application. The following describes a processing apparatus based on block chain data according to an embodiment of the present application.
Fig. 6 is a schematic diagram of a processing apparatus based on block chain data according to an embodiment of the present application. As shown in fig. 6, the apparatus includes: a first acquisition unit 601, a processing unit 602, a second acquisition unit 603, a verification unit 604 and a transmission unit 605.
A first obtaining unit 601, configured to capture a target event through a target wireless sensor, and perform hash processing on the target event to obtain target information data;
the processing unit 602 is configured to select a preset number of wireless sensors to perform robust signature on target information data to obtain robust digital signatures, where the preset number of wireless sensors include target wireless sensors;
a second obtaining unit 603, configured to obtain, according to the robust digital signature, a signature packet corresponding to the target information data, and encrypt the signature packet through a public key of the receiving end to obtain a target signature packet;
A verification unit 604, configured to verify the destination tag name message through the receiving end;
a sending unit 605, configured to send the target signature packet to the consensus node of the blockchain nodes through the receiving end if the target signature packet passes verification, so that the signature packet is synchronized to all blockchain nodes in the blockchain system.
The processing device based on block chain data provided by the embodiment of the application is used for capturing a target event through a target wireless sensor and performing hash processing on the target event through a first acquisition unit 601 to obtain target information data; the processing unit 602 selects a preset number of wireless sensors to perform robust signature on the target information data to obtain robust digital signatures, wherein the preset number of wireless sensors include the target wireless sensors; the second obtaining unit 603 obtains a signature message corresponding to the target information data according to the robust digital signature, and encrypts the signature message through a public key of the receiving end to obtain a target signature message; the verification unit 604 verifies the destination tag name message through the receiving end; if the target signature message passes the verification, the sending unit 605 sends the target signature message to the consensus node of the blockchain nodes through the receiving end, so that the signature message is synchronized to all the blockchain nodes in the blockchain system, and the problem that in the related art, after the data is encrypted safely through a cryptographic algorithm and a malicious node obtains a public key and a private key illegally, the data can invade the spatial data maliciously through a wireless network, and the security of the data is low is solved. By carrying out robust signature on the target information data and verifying the accuracy of the target information data through the robust signature, the target information data is prevented from being tampered by malicious nodes, and the effect of improving the safety of the data is achieved.
Optionally, in the processing apparatus based on block chain data provided in the embodiment of the present application, the apparatus further includes: the selection unit is used for selecting a digital signature public key before a preset number of wireless sensors are selected to perform robust signature on target information data to obtain a robust digital signature; the first calculation unit is used for calculating a digital signature private key through the digital signature public key; and the second calculation unit is used for calculating the initialization verification code through the digital signature private key.
Optionally, in the processing apparatus based on blockchain data provided in the embodiment of the present application, the second obtaining unit 603 includes: the acquisition module is used for acquiring a signature message corresponding to target information data according to the digital signature public key, the digital signature private key, the initialization verification code and the robust digital signature, wherein the signature message at least comprises: the method comprises the steps of ID of a wireless sensor, ID of a receiving end, target information data, a robust digital signature, a digital signature public key, an initialization verification code, a safety parameter and a check bit.
Optionally, in the processing apparatus based on blockchain data provided in the embodiment of the present application, the verification unit 604 includes: the decryption module is used for decrypting the target label name message through the receiving end according to the public key of the receiving end to obtain a signature message; the judging module is used for judging whether the signature message is complete or not through the check bit; and the verification module is used for verifying the robust digital signature through a preset function if the signature message is complete so as to verify whether the signature message is correct.
Optionally, in the processing apparatus based on block chain data provided in the embodiment of the present application, the apparatus further includes: and the authentication unit is used for carrying out identity authentication distribution on the wireless sensor and the receiving end through the identity authentication node of the block chain node before the target event is captured through the target wireless sensor and subjected to hash processing to obtain target information data, and is used for distributing IDs to the wireless sensor and the receiving end through the identity authentication node to obtain the ID of the wireless sensor and the ID of the receiving end.
Optionally, in the processing apparatus based on block chain data provided in the embodiment of the present application, the apparatus further includes: the generation unit is used for generating security parameters through the identity authentication node of the block chain node before the target event is captured through the target wireless sensor and subjected to hash processing to obtain target information data; a broadcasting unit, configured to broadcast the security parameters to all blockchain nodes in the blockchain system.
Optionally, in the processing apparatus based on block chain data provided in this embodiment of the present application, the sending unit 605 includes: the execution module is used for executing the intelligent contract through the consensus node so as to enable the signature message to be synchronized to all the blockchain nodes in the blockchain system; and the sending module is used for sending a signal that the signature message is completed synchronously to the receiving end through the consensus node.
The processing device based on the blockchain data comprises a processor and a memory, wherein the first acquiring unit 601, the processing unit 602, the second acquiring unit 603, the verifying unit 604, the sending unit 605 and the like are stored in the memory as program units, and the processor executes the program units stored in the memory to realize corresponding functions.
The processor comprises a kernel, and the kernel calls the corresponding program unit from the memory. One or more than one kernel can be set, and the processing of the block chain data is realized by adjusting the kernel parameters.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM), including at least one memory chip.
As shown in fig. 7, according to an alternative processing system based on blockchain data provided in the embodiment of the present application, it should be noted that the processing system based on blockchain data may be used to execute the processing method for blockchain-based data provided in the embodiment of the present application. The processing system comprises: the system comprises a hotspot event 20, a wireless sensor 21, an eavesdropper 22, a receiving end 23, a blockchain network 24, a consensus node 25 and an identity authentication node 26. The hotspot event 20: refers to an emergency event occurring in the vicinity of the wireless sensor, which can be detected and sensed by the wireless sensor 21, and includes data information in the form of event occurrence time, event occurrence place, event occurrence spatial position, event description, and the like. The wireless sensor 21: the wireless sensor 21 can sense a nearby hot spot event 20 and perform robust signature on spatial data generated by the hot spot event 20. The eavesdropper 22: refers to a malicious node that illegally hacks into the wireless peer-to-peer network through the wireless network. The receiving end 23: the recipient of the event space information is also the signer of the data transmitted by the wireless sensor 21. Block chain network 24: a decentralized network constructed by adopting the consensus accounting technology is provided, and a block chain network is composed of consensus/accounting nodes, authentication nodes and the like. The consensus node 25: the block chain network common node is a common node of a block chain network, stores transaction world state, encrypts data message information by identity, receives instructions of a transaction sender and a transaction receiver, and provides services such as data information routing, information receiving and transmitting and the like. The identity authentication node 26: the nodes that issue digital identity credentials in the blockchain network 24 assign digital identity IDs to the wireless sensors and receivers.
As shown in fig. 8, a schematic diagram of an alternative wireless sensor provided according to an embodiment of the present application. The system comprises a main control unit 30, a sensor module 31, an event data processing unit 32 and a wireless communication module 33. The main control unit 30: the data transmission is responsible for the overall calling of each processing module. The sensor module 31: the system is used for sensing event information and generating spatial event data; the data execution processing unit 32: executing a symmetric encryption algorithm Encrypt () to Encrypt information, executing a symmetric encryption algorithm Decrypt () to Decrypt information, executing sign (M) to realize robust data signature, and executing ChkSign (w) to realize transaction data signature verification. The wireless communication module 33: for data interaction with the outside.
The embodiment of the invention provides a processor, which is used for running a program, wherein the processing method based on block chain data is executed when the program runs.
As shown in fig. 9, an embodiment of the present invention provides an electronic device, where the device includes a processor, a memory, and a program stored in the memory and executable on the processor, and the processor executes the program to implement the following steps: capturing a target event through a target wireless sensor, and performing hash processing on the target event to obtain target information data; selecting a preset number of wireless sensors to perform robust signature on target information data to obtain robust digital signatures, wherein the preset number of wireless sensors comprise target wireless sensors; acquiring a signature message corresponding to target information data according to the robust digital signature, and encrypting the signature message through a public key of a receiving end to obtain a target signature message; verifying the target tag name message through a receiving end; and if the target signature message passes the verification, sending the target signature message to the consensus nodes of the block chain nodes through the receiving end so as to synchronize the signature message to all the block chain nodes in the block chain system.
Optionally, before a preset number of wireless sensors are selected to perform robust signatures on target information data to obtain robust digital signatures, the method further includes: selecting a digital signature public key; calculating a digital signature private key through the digital signature public key; and calculating by using a digital signature private key to obtain an initialization verification code.
Optionally, obtaining a signature packet corresponding to the target information data according to the robust digital signature includes: initializing a verification code and a robust digital signature according to the digital signature public key and the digital signature private key, and acquiring a signature message corresponding to target information data, wherein the signature message at least comprises: the method comprises the steps of ID of a wireless sensor, ID of a receiving end, target information data, a robust digital signature, a digital signature public key, an initialization verification code, a safety parameter and a check bit.
Optionally, verifying the destination tag name message by the receiving end includes: decrypting the target label name message through the receiving end according to the public key of the receiving end to obtain a signature message; judging whether the signature message is complete or not through the check bit; and if the signature message is complete, verifying the robust digital signature through a preset function so as to verify whether the signature message is correct.
Optionally, before capturing a target event by a target wireless sensor and performing hash processing on the target event to obtain target information data, the method further includes: the identity authentication of the wireless sensor and the receiving end is carried out through the identity authentication node of the block chain node; and distributing IDs to the wireless sensor and the receiving end through the identity authentication node to obtain the ID of the wireless sensor and the ID of the receiving end.
Optionally, before capturing a target event by a target wireless sensor and performing hash processing on the target event to obtain target information data, the method further includes: generating a security parameter through an identity authentication node of a block link node; the security parameters are broadcast to all blockchain nodes in the blockchain system.
Optionally, if the target signature packet passes the verification, the receiving end sends the target signature packet to a common node of the blockchain nodes, so that synchronizing the target signature packet to all blockchain nodes in the blockchain system includes: executing an intelligent contract through the consensus node so as to synchronize the target signature message to all the blockchain nodes in the blockchain system; and sending a signal that the target signature message is completed synchronously to a receiving end through the consensus node. The device herein may be a server, a PC, a PAD, a mobile phone, etc.
The present application further provides a computer program product adapted to perform a program for initializing the following method steps when executed on a data processing device: capturing a target event through a target wireless sensor, and carrying out hash processing on the target event to obtain target information data; selecting a preset number of wireless sensors to perform robust signature on target information data to obtain robust digital signatures, wherein the preset number of wireless sensors comprise target wireless sensors; acquiring a signature message corresponding to target information data according to the robust digital signature, and encrypting the signature message through a public key of a receiving end to obtain a target signature message; verifying the target tag name message through a receiving end; and if the target signature message passes the verification, sending the target signature message to the consensus nodes of the block chain nodes through the receiving end so as to synchronize the signature message to all the block chain nodes in the block chain system.
Optionally, before a preset number of wireless sensors are selected to perform robust signature on the target information data to obtain a robust digital signature, the method further includes: selecting a digital signature public key; calculating a digital signature private key through the digital signature public key; and calculating by using a digital signature private key to obtain an initialization verification code.
Optionally, the obtaining a signature packet corresponding to the target information data according to the robust digital signature includes: initializing a verification code and a robust digital signature according to the digital signature public key and the digital signature private key, and acquiring a signature message corresponding to target information data, wherein the signature message at least comprises: the method comprises the steps of ID of a wireless sensor, ID of a receiving end, target information data, a robust digital signature, a digital signature public key, an initialization verification code, a safety parameter and a check bit.
Optionally, verifying the destination tag name message by the receiving end includes: decrypting the target label name message through the receiving end according to the public key of the receiving end to obtain a signature message; judging whether the signature message is complete or not through the check bit; and if the signature message is complete, verifying the robust digital signature through a preset function so as to verify whether the signature message is correct.
Optionally, before capturing the target event by the target wireless sensor and performing hash processing on the target event to obtain the target information data, the method further includes: the identity authentication of the wireless sensor and the receiving end is carried out through the identity authentication node of the block chain node; and distributing IDs to the wireless sensor and the receiving end through the identity authentication node to obtain the ID of the wireless sensor and the ID of the receiving end.
Optionally, before capturing a target event by a target wireless sensor and performing hash processing on the target event to obtain target information data, the method further includes: generating a security parameter through an identity authentication node of a block link node; the security parameters are broadcast to all blockchain nodes in the blockchain system.
Optionally, if the target signature packet passes verification, the receiving end sends the target signature packet to the consensus node of the block chain nodes, so that synchronizing the target signature packet to all block chain nodes in the block chain system includes: executing an intelligent contract through the consensus node so as to synchronize the target signature message to all the blockchain nodes in the blockchain system; and sending a signal that the target signature message is completed synchronously to a receiving end through the consensus node.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). The memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (10)

1. A processing method based on block chain data is characterized by comprising the following steps:
capturing a target event through a target wireless sensor, and carrying out hash processing on the target event to obtain target information data;
selecting a preset number of wireless sensors to perform robust signature on the target information data to obtain robust digital signatures, wherein the preset number of wireless sensors comprise the target wireless sensors;
acquiring a signature message corresponding to the target information data according to the robust digital signature, and encrypting the signature message through a public key of a receiving end to obtain a target signature message;
verifying the target signature message through the receiving end;
and if the target signature message passes the verification, the target signature message is sent to the common identification node of the block chain nodes through the receiving end so that the target signature message is synchronized to all the block chain nodes in the block chain system.
2. The method of claim 1, wherein before selecting a preset number of wireless sensors to robustly sign the target information data, the method further comprises:
Selecting a digital signature public key;
calculating to obtain a digital signature private key through the digital signature public key;
and calculating to obtain an initialization verification code through the digital signature private key.
3. The method according to claim 2, wherein obtaining the signature packet corresponding to the target information data according to the robust digital signature comprises:
acquiring a signature message corresponding to the target information data according to the digital signature public key, the digital signature private key, the initialization verification code and the robust digital signature, wherein the signature message at least comprises: the ID of the wireless sensor, the ID of the receiving end, the target information data, the robust digital signature, the digital signature public key, the initialization verification code, the security parameter and the check bit.
4. The method of claim 3, wherein verifying the target signed message by the receiving end comprises:
decrypting the target signature message through the receiving end according to the public key of the receiving end to obtain the signature message;
judging whether the signature message is complete or not through a check bit;
and if the signature message is complete, verifying the robust digital signature through a preset function so as to verify whether the signature message is correct or not.
5. The method of claim 1, wherein prior to capturing a target event by a target wireless sensor and hashing the target event to obtain target information data, the method further comprises:
the identity authentication is carried out on the wireless sensor and the receiving end through an identity authentication node of the block chain node;
and distributing IDs to the wireless sensor and the receiving end through the identity authentication node to obtain the ID of the wireless sensor and the ID of the receiving end.
6. The method of claim 1, wherein prior to capturing a target event by a target wireless sensor and hashing the target event to obtain target information data, the method further comprises:
generating a security parameter through an identity authentication node of the block chain node;
broadcasting the security parameters to all blockchain nodes in the blockchain system.
7. The method of claim 1, wherein if the target signature packet is verified, sending, by the receiving end, the target signature packet to a consensus node of blockchain nodes, so that the target signature packet is synchronized to all blockchain nodes in a blockchain system comprises:
Executing an intelligent contract through the consensus node so as to synchronize the target signature message to all the blockchain nodes in the blockchain system;
and sending a signal that the target signature message is completed synchronously to the receiving end through the common identification node.
8. A device for processing block chain data, comprising:
the system comprises a first acquisition unit, a second acquisition unit and a third acquisition unit, wherein the first acquisition unit is used for capturing a target event through a target wireless sensor and carrying out hash processing on the target event to obtain target information data;
the processing unit is used for selecting a preset number of wireless sensors to perform robust signature on the target information data to obtain robust digital signatures, wherein the preset number of wireless sensors comprise the target wireless sensors;
a second obtaining unit, configured to obtain, according to the robust digital signature, a signature packet corresponding to the target information data, and encrypt the signature packet through a public key of a receiving end to obtain a target signature packet;
the verification unit is used for verifying the target signature message through the receiving end;
and the sending unit is used for sending the target signature message to the common identification node of the block chain nodes through the receiving end if the target signature message passes the verification so as to synchronize the target signature message to all the block chain nodes in the block chain system.
9. A processor, configured to execute a program, wherein the program executes the processing method according to any one of claims 1 to 7.
10. An electronic device comprising one or more processors and memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the block chain data based processing method of any one of claims 1 to 7.
CN202210278682.7A 2022-03-21 2022-03-21 Processing method and device based on block chain data, processor and electronic equipment Pending CN114520726A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210278682.7A CN114520726A (en) 2022-03-21 2022-03-21 Processing method and device based on block chain data, processor and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210278682.7A CN114520726A (en) 2022-03-21 2022-03-21 Processing method and device based on block chain data, processor and electronic equipment

Publications (1)

Publication Number Publication Date
CN114520726A true CN114520726A (en) 2022-05-20

Family

ID=81600079

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210278682.7A Pending CN114520726A (en) 2022-03-21 2022-03-21 Processing method and device based on block chain data, processor and electronic equipment

Country Status (1)

Country Link
CN (1) CN114520726A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114844716A (en) * 2022-05-25 2022-08-02 中国联合网络通信集团有限公司 Digital signature message processing method, device, equipment and computer medium
CN115086051A (en) * 2022-06-22 2022-09-20 中国工商银行股份有限公司 Block chain-based data identification method and device, storage medium and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112055025A (en) * 2020-09-10 2020-12-08 广西师范大学 Privacy data protection method based on block chain
CN112787796A (en) * 2021-01-06 2021-05-11 南京邮电大学 Aggregation method and device for detecting virtual dummy data injection in edge calculation
WO2021217939A1 (en) * 2020-04-30 2021-11-04 深圳壹账通智能科技有限公司 Data processing method and apparatus for blockchain, and readable storage medium
CN113613241A (en) * 2021-08-04 2021-11-05 中国工商银行股份有限公司 Wireless network node data processing method and device based on block chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021217939A1 (en) * 2020-04-30 2021-11-04 深圳壹账通智能科技有限公司 Data processing method and apparatus for blockchain, and readable storage medium
CN112055025A (en) * 2020-09-10 2020-12-08 广西师范大学 Privacy data protection method based on block chain
CN112787796A (en) * 2021-01-06 2021-05-11 南京邮电大学 Aggregation method and device for detecting virtual dummy data injection in edge calculation
CN113613241A (en) * 2021-08-04 2021-11-05 中国工商银行股份有限公司 Wireless network node data processing method and device based on block chain

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114844716A (en) * 2022-05-25 2022-08-02 中国联合网络通信集团有限公司 Digital signature message processing method, device, equipment and computer medium
CN114844716B (en) * 2022-05-25 2023-07-25 中国联合网络通信集团有限公司 Digital signature message processing method, device, equipment and computer medium
CN115086051A (en) * 2022-06-22 2022-09-20 中国工商银行股份有限公司 Block chain-based data identification method and device, storage medium and electronic equipment

Similar Documents

Publication Publication Date Title
CN103532713B (en) Sensor authentication and shared key production method and system and sensor
CN101404576B (en) Network resource query method and system
CN108600222B (en) Communication method, system and terminal of client application and trusted application
CN105553951A (en) Data transmission method and data transmission device
CN106941404B (en) Key protection method and device
CN111614621B (en) Internet of things communication method and system
JP6548172B2 (en) Terminal authentication system, server device, and terminal authentication method
CN114520726A (en) Processing method and device based on block chain data, processor and electronic equipment
KR101531662B1 (en) Method and system for mutual authentication between client and server
US20210167963A1 (en) Decentralised Authentication
JP2022521525A (en) Cryptographic method for validating data
US20240064027A1 (en) Identity authentication method and apparatus, and storage medium, program and program product
CN113365264B (en) Block chain wireless network data transmission method, device and system
Kara et al. VoIPChain: A decentralized identity authentication in Voice over IP using Blockchain
CN111490874B (en) Distribution network safety protection method, system, device and storage medium
CN112948896A (en) Signature information verification method and information signature method
CN115174277B (en) Data communication and file exchange method based on block chain
CN107276755B (en) Security association method, device and system
CN103200563A (en) Subliminal channel hiding communication method based on authentication code
CN113691376B (en) Key management method and device
Resner et al. Key establishment and trustful communication for the internet of things
KR101256114B1 (en) Message authentication code test method and system of many mac testserver
CN115118426A (en) Data processing method, device and equipment of block chain system and storage medium
CN111327415A (en) Alliance link data protection method and device
Chao et al. Novel distributed key revocation scheme for wireless sensor networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination