CN114520733B - Method and device for transmitting data and processing trusted authentication and electronic equipment - Google Patents

Method and device for transmitting data and processing trusted authentication and electronic equipment Download PDF

Info

Publication number
CN114520733B
CN114520733B CN202111643646.8A CN202111643646A CN114520733B CN 114520733 B CN114520733 B CN 114520733B CN 202111643646 A CN202111643646 A CN 202111643646A CN 114520733 B CN114520733 B CN 114520733B
Authority
CN
China
Prior art keywords
edge node
characteristic element
adding mechanism
data
nth
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111643646.8A
Other languages
Chinese (zh)
Other versions
CN114520733A (en
Inventor
于楠
赵智慧
朱红松
王进法
孙利民
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Information Engineering of CAS
Original Assignee
Institute of Information Engineering of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Information Engineering of CAS filed Critical Institute of Information Engineering of CAS
Priority to CN202111643646.8A priority Critical patent/CN114520733B/en
Publication of CN114520733A publication Critical patent/CN114520733A/en
Application granted granted Critical
Publication of CN114520733B publication Critical patent/CN114520733B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

The invention discloses a method, a device and electronic equipment for transmitting data and processing trusted authentication, wherein the method comprises the following steps: acquiring an Nth characteristic element adding mechanism; adding characteristic elements into the data processed by the N-1 edge nodes according to an N characteristic element adding mechanism to obtain characteristic element data; the characteristic element data is sent to an nth edge node so that the (n+1) th edge node can judge whether the data processed by the nth edge node accords with an nth characteristic element adding mechanism or not; if yes, the trusted authentication of the Nth edge node passes, otherwise, the trusted authentication is ended. The invention puts the trusted authentication task down to each edge node and makes mutual distrust among different edge nodes, so as to prevent each edge node from destroying the trusted authentication task through collusion, ensure the trusted authentication from the terminal to the edge node and then to the cloud server, and support the trusted authentication in data processing and data transmission.

Description

Method and device for transmitting data and processing trusted authentication and electronic equipment
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a method and an apparatus for data transmission and trusted authentication processing, and an electronic device.
Background
At present, the application scenes of edge computing such as the Internet of things, the industrial Internet, the vehicle-road coordination and the video monitoring are continuously abundant. With the rise of edge computing, applications have entered the age of end-edge cloud collaboration. In the data transmission and processing process under the cooperation of the end-edge cloud, the edge is responsible for bearing a part of cloud tasks, and after the end-edge cloud finishes calculation, the result is uploaded to the cloud so that the cloud can perceive the state of the terminal and generate an optimal control strategy. For example, in a security monitoring scene, terminal devices such as an intelligent camera and an intelligent sensor collect environmental data, the data are uploaded to edge nodes such as an edge gateway and an edge base station to process and perceive environmental states and abnormal early warning, cloud based on analysis and reporting results of edges realize global perception of the environment of the whole application system, and timely perceive the occurrence of security events and arrange other resource disposal early warning events. The authenticity of the edge forwarding or processing results is therefore very important for both the terminal and the cloud.
But the edge node may not be absolutely trusted for the following reasons:
1. since an edge is made up of multiple edge nodes that co-serve in a distributed manner, unreliable edge nodes may propagate false results (or intermediate results) to other neighboring edge nodes.
2. The edge has the characteristics of heterogeneous equipment, difficult management, wide distribution and the like. Edges may call third party software or hardware components in the supply chain that have been hacked by an attacker and are therefore easily hacked.
3. Because of the high construction and management costs, private edge computing infrastructure construction is difficult, and current applications mainly obtain services through third party edge nodes.
The existing trusted authentication does not solve the problem of ensuring that if data is in a transmission link formed by multiple nodes, through a data processing link, the result of reaching the cloud is trusted after the data is forwarded or processed by multiple untrusted edge nodes from the terminal.
In view of the foregoing, there is a need for a method for transmitting data and processing trusted authentication, which is capable of solving the above-mentioned problems in the prior art.
Disclosure of Invention
Because the existing method has the problems, the invention provides a method, a device and electronic equipment for transmitting data and processing trusted authentication.
In a first aspect, the present invention provides a method for data transmission and trusted authentication processing, including:
acquiring an Nth characteristic element adding mechanism; the Nth characteristic element adding mechanism is determined by an N-1 th edge node and a cloud server; wherein N is an integer not less than 2;
adding characteristic elements into the data processed by the N-1 th edge node according to the N characteristic element adding mechanism to obtain characteristic element data;
the characteristic element data are sent to an nth edge node so that the (n+1) th edge node can judge whether the data processed by the nth edge node accord with the nth characteristic element adding mechanism or not;
if yes, the trusted authentication of the Nth edge node passes, otherwise, the trusted authentication is ended.
Further, before the obtaining the nth characteristic element adding mechanism, the method further includes:
acquiring a first characteristic element adding mechanism; the first characteristic element adding mechanism is determined by a terminal and the cloud server;
adding characteristic elements into the original data acquired by the terminal according to the first characteristic element adding mechanism;
transmitting the first characteristic element adding mechanism to a 2 nd edge node through the cloud server;
judging whether the data processed by the 1 st edge node accords with the first characteristic element adding mechanism or not through the 2 nd edge node;
if yes, the 1 st edge node passes the trusted authentication, otherwise the trusted authentication is ended.
Further, before adding the feature element to the data processed by the N-1 th edge node according to the N-th feature element adding mechanism to obtain feature element data, the method further includes:
acquiring an edge node newly added into a data transmission link;
sending an intelligent contract to the edge node newly added with the data transmission link through the cloud server;
and allowing the edge node of the newly added data transmission link to be added after the edge node of the newly added data transmission link signs the intelligent contract.
Further, before the n+1th edge node determines whether the data processed by the N edge node meets the N feature element adding mechanism, the method further includes:
transmitting the Nth characteristic element adding mechanism to an (n+1) th edge node through the cloud server;
judging whether report information from an Nth edge node is received or not through the cloud server;
and if so, modifying the parameters of the intelligent contract corresponding to the N edge node according to the parameters of the intelligent contract corresponding to the N+1th edge node.
Further, after the trusted authentication is finished, the method further comprises:
and modifying the parameters of the intelligent contracts corresponding to the (n+1) th edge node according to the parameters of the intelligent contracts corresponding to the (N) th edge node by the cloud server.
In a second aspect, the present invention provides an apparatus for data transmission and trusted authentication processing, comprising:
the acquisition module is used for acquiring an Nth characteristic element adding mechanism; the Nth characteristic element adding mechanism is determined by an N-1 th edge node and a cloud server; wherein N is an integer not less than 2;
the processing module is used for adding characteristic elements into the data processed by the N-1 th edge node according to the N characteristic element adding mechanism to obtain characteristic element data; the characteristic element data are sent to an nth edge node so that the (n+1) th edge node can judge whether the data processed by the nth edge node accord with the nth characteristic element adding mechanism or not; if yes, the trusted authentication of the Nth edge node passes, otherwise, the trusted authentication is ended.
Further, the acquisition module is further configured to:
before the Nth characteristic element adding mechanism is obtained, a first characteristic element adding mechanism is obtained; the first characteristic element adding mechanism is determined by a terminal and the cloud server;
adding characteristic elements into the original data acquired by the terminal according to the first characteristic element adding mechanism;
transmitting the first characteristic element adding mechanism to a 2 nd edge node through the cloud server;
judging whether the data processed by the 1 st edge node accords with the first characteristic element adding mechanism or not through the 2 nd edge node;
if yes, the 1 st edge node passes the trusted authentication, otherwise the trusted authentication is ended.
Further, the processing module is further configured to:
before adding characteristic elements into the data processed by the N-1 th edge node according to the N characteristic element adding mechanism to obtain characteristic element data, acquiring an edge node newly added into a data transmission link;
sending an intelligent contract to the edge node newly added with the data transmission link through the cloud server;
and allowing the edge node of the newly added data transmission link to be added after the edge node of the newly added data transmission link signs the intelligent contract.
Further, the processing module is further configured to:
before the (n+1) th edge node judges whether the data processed by the (N) th edge node accords with the (N) th characteristic element adding mechanism, the (N) th characteristic element adding mechanism is sent to the (n+1) th edge node through the cloud server;
judging whether report information from an Nth edge node is received or not through the cloud server;
and if so, modifying the parameters of the intelligent contract corresponding to the N edge node according to the parameters of the intelligent contract corresponding to the N+1th edge node.
Further, the processing module is further configured to:
and after the trusted authentication is finished, modifying the parameters of the intelligent contracts corresponding to the (n+1) th edge node by the cloud server according to the parameters of the intelligent contracts corresponding to the (N) th edge node.
In a third aspect, the present invention also provides an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of data transmission and processing trusted authentication as described in the first aspect when executing the computer program.
In a fourth aspect, the present invention also provides a non-transitory computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements a method of data transmission and processing trusted authentication as described in the first aspect.
According to the technical scheme, the method, the device and the electronic equipment for transmitting and processing the trusted authentication of the data, provided by the invention, have the advantages that the trusted authentication task is put down to each edge node and the mutual distrusting among different edge nodes is manufactured, so that each edge node is prevented from damaging the trusted authentication task through collusion, the trusted authentication from the terminal to the edge node and then to the cloud server is ensured, and the trusted authentication in data processing and data transmission can be supported.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions of the prior art, the drawings that are necessary for the description of the embodiments or the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention and that other drawings can be obtained from these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a system framework for data transmission and trusted authentication processing provided by the present invention;
FIG. 2 is a schematic diagram of a system for data transmission and trusted authentication processing provided by the present invention;
FIG. 3 is a flow chart of a method for transmitting data and processing trusted authentication according to the present invention;
fig. 4 is a schematic structural diagram of a device for transmitting data and processing trusted authentication according to the present invention;
fig. 5 is a schematic structural diagram of an electronic device provided by the present invention.
Detailed Description
The following describes the embodiments of the present invention further with reference to the accompanying drawings. The following examples are only for more clearly illustrating the technical aspects of the present invention, and are not intended to limit the scope of the present invention.
Fig. 1 is a schematic diagram of a system for transmitting data and processing trusted authentication according to an embodiment of the present invention, where the system includes: terminal 100, edge node 200, cloud server 300.
The terminal 100 is configured to add a feature element to the first data according to the first feature element adding mechanism, so as to obtain second data;
the cloud server 300 is configured to send the first feature element adding mechanism to the 2 nd edge node 200;
the 2 nd edge node 200 is configured to determine whether the second data processed by the 1 st edge node conforms to the first characteristic element adding mechanism; if yes, the 1 st edge node trusted authentication passes;
the (N-1) th edge node 200 is configured to add a feature element to the data processed by the (N-1) th edge node according to the (N) th feature element adding mechanism; performing trusted authentication on the Nth edge node; if the trusted authentication is passed, continuing to perform the trusted authentication on the (n+1) th edge node, otherwise, ending the trusted authentication.
It should be noted that fig. 1 is only an example of a system architecture according to an embodiment of the present invention, and the present invention is not limited thereto in particular.
Further, as shown in fig. 2, a schematic diagram of a system for transmitting data and processing trusted authentication is provided in an embodiment of the present invention.
As can be seen from the figure, when the terminal uploads data to the cloud server through the edge node, firstly, feature elements negotiated with the cloud server are added into the original data according to a feature element adding mechanism to form brand new original data. The modified data is uploaded to an edge node for forwarding or model processing, and the edge node uploads the output data to a cloud server. And the cloud server judges whether the output data of the edge node accords with the negotiated characteristic element and characteristic element adding mechanism. If so, the data transmission or processing procedure from the terminal to the edge node to the cloud server is indicated to be safe and reliable, otherwise, the data is indicated to exist on the communication link with an untrusted edge node and the data has been modified.
Based on the above system for data transmission and trusted authentication processing, fig. 3 illustrates a flow of a method for data transmission and trusted authentication processing provided in an embodiment of the present invention. The process may be performed by the system for data transmission and trusted authentication described above.
As shown in fig. 3, the process specifically includes:
step 301, obtain the nth characteristic element adding mechanism.
In the embodiment of the invention, before the Nth characteristic element adding mechanism is obtained, a first characteristic element adding mechanism is obtained;
it should be noted that, the first feature element adding mechanism is determined by the terminal and the cloud server.
Adding characteristic elements into the original data acquired by the terminal according to a first characteristic element adding mechanism;
transmitting a first characteristic element adding mechanism to a 2 nd edge node through a cloud server;
judging whether the data processed by the 1 st edge node accords with a first characteristic element adding mechanism or not through the 2 nd edge node;
if yes, the 1 st edge node passes the trusted authentication, otherwise the trusted authentication is ended.
In the embodiment of the invention, if the data transmission processing from the terminal to the 1 st edge node to the 2 nd edge node is accordant, the data transmission processing is safe and reliable; otherwise, it indicates that there is an untrusted node on the communication link, i.e., the 1 st edge node is not trusted, and that the data has been modified by the 1 st edge node.
And step 302, adding characteristic elements to the data processed by the N-1 th edge node according to the N characteristic element adding mechanism to obtain characteristic element data.
It should be noted that, the nth characteristic element adding mechanism is determined by the nth-1 edge node and the cloud server. Wherein N is an integer not less than 2.
In the embodiment of the invention, when the terminal is registered in the edge computing system, a group of characteristic elements and a characteristic element adding mechanism are determined with the cloud server.
Specifically, the terminal and the cloud server select data consistent with the scene according to the application scene, so that the influence of the characteristic elements on the original data is reduced, and the influence on the normal service of the edge computing system based on the data is avoided.
For example, the data transmitted to the cloud server by the terminal is a picture, the content of the picture is that different kinds of fruits are placed on the dining table, and the fruits are apples, bananas and grapes respectively. At this time, the terminal and the cloud server agree that the characteristic elements are apples, bananas and grapes.
Further, the feature element adding mechanism means that the position of adding the feature element meets a certain constraint condition.
For example, the position where 3 feature elements are added satisfies a specific shape such as a triangle, or the position is selected at a preset position, or the like.
For example, after the terminal and the cloud server agree that the characteristic elements are apples, bananas and grapes, the terminal adds the characteristic elements including apples, bananas and grapes on the original picture, and enables the three characteristic elements of the apples, the bananas and the grapes to meet the positional relationship of three vertexes of the equilateral triangle.
According to the scheme, the trusted authentication efficiency and the trusted authentication convenience are improved through the characteristic element adding mechanism.
And 303, transmitting the characteristic element data to the nth edge node so that the (n+1) th edge node can judge whether the data processed by the nth edge node accords with an nth characteristic element adding mechanism.
For example, the 2 nd edge node obtains data from the 1 st edge node to see if the first feature element addition mechanism is met.
Step 304, if yes, the nth edge node trusted authentication passes, otherwise the trusted authentication ends.
In the embodiment of the invention, the trusted authentication of the Nth edge node is completed through the (N+1) th edge node on the communication link. And a newly-built communication channel is not formed between the terminal and the cloud server, and continuous connection is not required to be maintained.
It should be noted that, the embodiment of the invention is not only suitable for the trusted authentication of data transmission from the terminal to the edge node and then to the cloud server, but also suitable for the collaborative authentication of correctness of the collaborative data processing result among the terminal, the edge node and the cloud server.
In the embodiment of the invention, the terminal negotiates a group of characteristic elements and a characteristic element adding mechanism with a cloud server when the terminal is added to an edge computing system for the first time. When the terminal uploads data to the cloud server through the edge node, firstly, adding feature elements negotiated with the cloud server into the original data according to a feature element adding mechanism to form brand new original data.
Further, the modified data is uploaded to an edge node for forwarding or model processing, and the edge node uploads the output data to a cloud server. And the cloud server judges whether the output data of the edge node accords with the negotiated characteristic element and characteristic element adding mechanism. If so, the data transmission or processing procedure from the terminal to the edge node to the cloud server is indicated to be safe and reliable, otherwise, the data is indicated to exist on the communication link with an untrusted edge node and the data has been modified.
In the embodiment of the invention, when the edge computing system only has 1 edge node, the cloud server judges whether the second data processed by the 1 st edge node accords with the first characteristic element adding mechanism. When only one edge node exists, the terminal and the cloud server finish the trusted authentication, and the edge does not need to be modified.
Further, when the edge computing system has a plurality of edge nodes, the trusted authentication task is downloaded to the plurality of edge nodes through the cloud server.
In the embodiment of the invention, the crosstalk between different edge nodes leaks the related parameters of the trusted authentication, which leads to the failure of the trusted authentication result, so the embodiment of the invention prevents the crosstalk between different edge nodes based on the game theory.
Specifically, before step 301, the embodiment of the present invention obtains an edge node newly added to a data transmission link;
sending an intelligent contract to an edge node newly added into a data transmission link through a cloud server;
and allowing the edge node newly added into the data transmission link to be added after the edge node newly added into the data transmission link signs an intelligent contract.
In the embodiment of the invention, the cloud server requires the edge nodes participating in the edge computing system to make an intelligent contract with the cloud server when joining the edge nodes to the system.
The smart contracts aim to penalize an edge node when that node is found to have dishonest behavior.
For example, the edge node pays a portion of the deposit as a deposit for trusted data transmission or processing by contracting with the cloud server for an intelligent contract. When dishonest behavior is found, the deposit will be withheld.
Note that dishonest behavior includes collusion between edge nodes and trusted authentication of edge nodes not passing.
Further, after the first feature element adding mechanism is sent to the 2 nd edge node through the cloud server, the embodiment of the invention further includes:
judging whether report information from the 1 st edge node is received or not through a cloud server;
in one possible implementation, the reporting information includes signature information of the 2 nd edge node.
Specifically, the 1 st edge node signs contracts with the 2 nd edge node through intelligent contracts of the blockchain, so that the aim of collusion with the 2 nd edge node is fulfilled.
And if the intelligent contract is received, modifying the parameters of the intelligent contract corresponding to the 1 st edge node according to the parameters of the intelligent contract corresponding to the 2 nd edge node.
Specifically, if the 2 nd edge node agrees to sign a contract with the 1 st edge node, the 1 st edge node reports dishonest behavior of the 2 nd edge node to the cloud server.
Further, before the (n+1) th edge node judges whether the data processed by the (N) th edge node accords with the (N) th characteristic element adding mechanism, the (N) th characteristic element adding mechanism is sent to the (n+1) th edge node through the cloud server;
judging whether report information from an Nth edge node is received or not through a cloud server;
and if so, modifying the parameters of the intelligent contract corresponding to the N edge node according to the parameters of the intelligent contract corresponding to the N+1th edge node.
For example, to prevent collusion between edge nodes, cloud servers destroy the reliability of trusted authentication. After the cloud server reports dishonest behavior of the (n+1) th edge node, the cloud server will not punish the (n+1) th edge node and rewards the (n+1) th edge node with deposit as long as other unreliable edge nodes in the edge computing system are grasped before the (N) th edge node.
In the embodiment of the invention, the cloud server causes the situation of mutual distrusting among different edge nodes, so that each reasonable edge node finds that the gain of collusion is less than the gain of honest in games, and therefore, collusion is not selected to destroy the trusted authentication.
Further, after the trusted authentication is finished, the embodiment of the invention further comprises:
and modifying the parameters of the intelligent contracts corresponding to the (n+1) th edge node by the cloud server according to the parameters of the intelligent contracts corresponding to the (N) th edge node.
For example, the cloud server rewards the n+1th edge node with the deposit of the N edge node after the n+1th edge node authenticates that the N edge node is not trusted.
The embodiment of the invention is suitable for the data uploading stage from the terminal to the cloud server and also suitable for the data downloading stage from the cloud server to the terminal. Meanwhile, the embodiment of the invention can be applied to any trusted authentication task of the communication link with the intermediate node.
According to the scheme, the trusted authentication task is lowered to each edge node and mutual distrustion among different edge nodes is manufactured, so that the trusted authentication task is prevented from being destroyed by the edge nodes through collusion, the trusted authentication from the terminal to the edge nodes to the cloud server is guaranteed, and the trusted authentication in data processing and data transmission can be supported.
Based on the same inventive concept, fig. 4 illustrates an apparatus for transmitting data and processing trusted authentication according to an embodiment of the present invention, where the apparatus may be a flow of a method for transmitting data and processing trusted authentication.
The device comprises:
an obtaining module 401, configured to obtain an nth feature element adding mechanism; the Nth characteristic element adding mechanism is determined by an N-1 th edge node and a cloud server; wherein N is an integer not less than 2;
a processing module 402, configured to add a feature element to the data processed by the N-1 th edge node according to the N-th feature element adding mechanism, to obtain feature element data; the characteristic element data are sent to an nth edge node so that the (n+1) th edge node can judge whether the data processed by the nth edge node accord with the nth characteristic element adding mechanism or not; if yes, the trusted authentication of the Nth edge node passes, otherwise, the trusted authentication is ended.
Further, the obtaining module 401 is further configured to:
before the Nth characteristic element adding mechanism is obtained, a first characteristic element adding mechanism is obtained; the first characteristic element adding mechanism is determined by a terminal and the cloud server;
adding characteristic elements into the original data acquired by the terminal according to the first characteristic element adding mechanism;
transmitting the first characteristic element adding mechanism to a 2 nd edge node through the cloud server;
judging whether the data processed by the 1 st edge node accords with the first characteristic element adding mechanism or not through the 2 nd edge node;
if yes, the 1 st edge node passes the trusted authentication, otherwise the trusted authentication is ended.
Further, the processing module 402 is further configured to:
before adding characteristic elements into the data processed by the N-1 th edge node according to the N characteristic element adding mechanism to obtain characteristic element data, acquiring an edge node newly added into a data transmission link;
sending an intelligent contract to the edge node newly added with the data transmission link through the cloud server;
and allowing the edge node of the newly added data transmission link to be added after the edge node of the newly added data transmission link signs the intelligent contract.
Further, the processing module 402 is further configured to:
before the (n+1) th edge node judges whether the data processed by the (N) th edge node accords with the (N) th characteristic element adding mechanism, the (N) th characteristic element adding mechanism is sent to the (n+1) th edge node through the cloud server;
judging whether report information from an Nth edge node is received or not through the cloud server;
and if so, modifying the parameters of the intelligent contract corresponding to the N edge node according to the parameters of the intelligent contract corresponding to the N+1th edge node.
Further, the processing module 402 is further configured to:
and after the trusted authentication is finished, modifying the parameters of the intelligent contracts corresponding to the (n+1) th edge node by the cloud server according to the parameters of the intelligent contracts corresponding to the (N) th edge node.
Based on the same inventive concept, an embodiment of the present invention provides an electronic device, referring to fig. 5, including the following details: a processor 501, a memory 502, a communication interface 503, and a communication bus 504;
wherein the processor 501, the memory 502, and the communication interface 503 perform communication with each other through the communication bus 504; the communication interface 503 is used for implementing information transmission between devices;
the processor 501 is configured to invoke a computer program in the memory 502, where the processor executes the computer program to implement all the steps of the above-mentioned method for data transmission and trusted authentication, for example, the processor executes the computer program to implement the following steps: acquiring an Nth characteristic element adding mechanism; the Nth characteristic element adding mechanism is determined by an N-1 th edge node and a cloud server; wherein N is an integer not less than 2;
adding characteristic elements into the data processed by the N-1 th edge node according to the N characteristic element adding mechanism to obtain characteristic element data; the characteristic element data are sent to an nth edge node so that the (n+1) th edge node can judge whether the data processed by the nth edge node accord with the nth characteristic element adding mechanism or not; if yes, the trusted authentication of the Nth edge node passes, otherwise, the trusted authentication is ended.
Based on the same inventive concept, a further embodiment of the present invention provides a non-transitory computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements all the steps of the above-mentioned method of data transmission and processing trusted authentication, for example, the processor implementing the following steps when executing the computer program: acquiring an Nth characteristic element adding mechanism; the Nth characteristic element adding mechanism is determined by an N-1 th edge node and a cloud server; wherein N is an integer not less than 2; adding characteristic elements into the data processed by the N-1 th edge node according to the N characteristic element adding mechanism to obtain characteristic element data; the characteristic element data are sent to an nth edge node so that the (n+1) th edge node can judge whether the data processed by the nth edge node accord with the nth characteristic element adding mechanism or not; if yes, the trusted authentication of the Nth edge node passes, otherwise, the trusted authentication is ended.
Further, the logic instructions in the memory described above may be implemented in the form of software functional units and stored in a computer-readable storage medium when sold or used as a stand-alone product. Based on this understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a means for data transmission and processing trusted authentication, or a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The apparatus embodiments described above are merely illustrative, wherein the elements illustrated as separate elements may or may not be physically separate, and the elements shown as elements may or may not be physical elements, may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules can be selected according to actual needs to achieve the purpose of the embodiment of the invention. Those of ordinary skill in the art will understand and implement the present invention without undue burden.
From the above description of the embodiments, it will be apparent to those skilled in the art that the embodiments may be implemented by means of software plus necessary general hardware platforms, or of course may be implemented by means of hardware. Based on this understanding, the foregoing technical solution may be embodied essentially or in a part contributing to the prior art in the form of a software product, which may be stored in a computer readable storage medium, such as a ROM/RAM, a magnetic disk, an optical disk, etc., and includes several instructions for causing a computer device (which may be a personal computer, a device for data transmission and processing trusted authentication, or a network device, etc.) to execute the method for data transmission and processing trusted authentication described in the respective embodiments or some parts of the embodiments.
Furthermore, in the present disclosure, such as "first," "second," and the like, are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include at least one such feature. In the description of the present invention, the meaning of "plurality" means at least two, for example, two, three, etc., unless specifically defined otherwise.
Moreover, in the present invention, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Furthermore, in the description herein, reference to the terms "one embodiment," "some embodiments," "examples," "specific examples," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, schematic representations of the above terms are not necessarily directed to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, the different embodiments or examples described in this specification and the features of the different embodiments or examples may be combined and combined by those skilled in the art without contradiction.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention, and are not limiting; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.

Claims (8)

1. A method of data transmission and processing trusted authentication, comprising:
acquiring an Nth characteristic element adding mechanism; the Nth characteristic element adding mechanism is determined by an N-1 th edge node and a cloud server; wherein N is an integer not less than 2;
adding characteristic elements into the data processed by the N-1 th edge node according to the N characteristic element adding mechanism to obtain characteristic element data;
the characteristic element data are sent to an nth edge node so that the (n+1) th edge node can judge whether the data processed by the nth edge node accord with the nth characteristic element adding mechanism or not;
if yes, the trusted authentication of the Nth edge node passes, otherwise, the trusted authentication is ended;
before the nth characteristic element adding mechanism is obtained, the method further comprises:
acquiring a first characteristic element adding mechanism; the first characteristic element adding mechanism is determined by a terminal and the cloud server; when registering to an edge computing system, the terminal and the cloud server determine a group of characteristic elements and a characteristic element adding mechanism, wherein the characteristic elements are data which are selected by the terminal and the cloud server and are consistent with an application scene, and the characteristic element adding mechanism comprises positions for adding the characteristic elements and meet preset constraint conditions;
adding the characteristic elements to the original data acquired by the terminal according to the first characteristic element adding mechanism;
transmitting the first characteristic element adding mechanism to a 2 nd edge node through the cloud server;
judging whether the data processed by the 1 st edge node accords with the first characteristic element adding mechanism or not through the 2 nd edge node;
if yes, the 1 st edge node passes the trusted authentication, otherwise the trusted authentication is ended.
2. The method for transmitting and processing trusted certificates of claim 1, wherein before adding a feature element to data processed by an N-1 th edge node according to the N-th feature element adding mechanism to obtain feature element data, further comprising:
acquiring an edge node newly added into a data transmission link;
sending an intelligent contract to the edge node newly added with the data transmission link through the cloud server;
and allowing the edge node of the newly added data transmission link to be added after the edge node of the newly added data transmission link signs the intelligent contract.
3. The method of claim 1, further comprising, before the n+1th edge node determines whether the data processed by the N-th edge node meets the N-th feature element addition mechanism:
transmitting the Nth characteristic element adding mechanism to an (n+1) th edge node through the cloud server;
judging whether report information from an Nth edge node is received or not through the cloud server;
and if so, modifying the parameters of the intelligent contract corresponding to the N edge node according to the parameters of the intelligent contract corresponding to the N+1th edge node.
4. The method of data transmission and processing trusted authentication of claim 1, further comprising, after the trusted authentication is completed:
and modifying the parameters of the intelligent contracts corresponding to the (n+1) th edge node according to the parameters of the intelligent contracts corresponding to the (N) th edge node by the cloud server.
5. An apparatus for data transmission and processing trusted authentication, comprising:
the acquisition module is used for acquiring an Nth characteristic element adding mechanism; the Nth characteristic element adding mechanism is determined by an N-1 th edge node and a cloud server; wherein N is an integer not less than 2;
the processing module is used for adding characteristic elements into the data processed by the N-1 th edge node according to the N characteristic element adding mechanism to obtain characteristic element data; the characteristic element data are sent to an nth edge node so that the (n+1) th edge node can judge whether the data processed by the nth edge node accord with the nth characteristic element adding mechanism or not; if yes, the trusted authentication of the Nth edge node passes, otherwise, the trusted authentication is ended;
the acquisition module is also used for acquiring a first characteristic element adding mechanism; the first characteristic element adding mechanism is determined by a terminal and the cloud server; when registering to an edge computing system, the terminal and the cloud server determine a group of characteristic elements and a characteristic element adding mechanism, wherein the characteristic elements are data which are selected by the terminal and the cloud server and are consistent with an application scene, and the characteristic element adding mechanism comprises positions for adding the characteristic elements and meet preset constraint conditions;
the processing module is further used for adding the characteristic elements to the original data acquired by the terminal according to the first characteristic element adding mechanism; transmitting the first characteristic element adding mechanism to a 2 nd edge node through the cloud server; judging whether the data processed by the 1 st edge node accords with the first characteristic element adding mechanism or not through the 2 nd edge node; if yes, the 1 st edge node passes the trusted authentication, otherwise the trusted authentication is ended.
6. The apparatus for data transmission and processing trusted authentication of claim 5, wherein said processing module is further configured to:
before adding characteristic elements into the data processed by the N-1 th edge node according to the N characteristic element adding mechanism to obtain characteristic element data, acquiring an edge node newly added into a data transmission link;
sending an intelligent contract to the edge node newly added with the data transmission link through the cloud server;
and allowing the edge node of the newly added data transmission link to be added after the edge node of the newly added data transmission link signs the intelligent contract.
7. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the steps of the method according to any one of claims 1 to 4 when the program is executed.
8. A non-transitory computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method according to any of claims 1 to 4.
CN202111643646.8A 2021-12-29 2021-12-29 Method and device for transmitting data and processing trusted authentication and electronic equipment Active CN114520733B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111643646.8A CN114520733B (en) 2021-12-29 2021-12-29 Method and device for transmitting data and processing trusted authentication and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111643646.8A CN114520733B (en) 2021-12-29 2021-12-29 Method and device for transmitting data and processing trusted authentication and electronic equipment

Publications (2)

Publication Number Publication Date
CN114520733A CN114520733A (en) 2022-05-20
CN114520733B true CN114520733B (en) 2023-05-26

Family

ID=81596149

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111643646.8A Active CN114520733B (en) 2021-12-29 2021-12-29 Method and device for transmitting data and processing trusted authentication and electronic equipment

Country Status (1)

Country Link
CN (1) CN114520733B (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108805570A (en) * 2018-06-01 2018-11-13 腾讯科技(深圳)有限公司 Data processing method, device and storage medium

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104065760B (en) * 2013-11-25 2017-08-25 中国科学院计算机网络信息中心 The credible addressing methods of CCN and system based on DNS and its Extended Protocol
WO2017136527A1 (en) * 2016-02-05 2017-08-10 Manifold Technology, Inc. Blockchain-enhanced database
CN107278364B (en) * 2017-05-04 2020-04-24 深圳前海达闼云端智能科技有限公司 Node authentication method and node authentication system
US11940978B2 (en) * 2018-09-19 2024-03-26 International Business Machines Corporation Distributed platform for computation and trusted validation
CN110493020A (en) * 2019-07-05 2019-11-22 深圳壹账通智能科技有限公司 Broadcast message transmission method, device and system based on block chain technology
WO2020180365A1 (en) * 2019-12-05 2020-09-10 Futurewei Technologies, Inc. System and method of establishing a trusted relationship in a distributed system
CN111241549B (en) * 2020-01-08 2022-11-15 广州中国科学院计算机网络信息中心 Credible analysis method under heterogeneous identification system
EP3917077B1 (en) * 2020-05-26 2022-09-14 Tata Consultancy Services Limited Method and system for securing peer nodes in a blockchain network
CN113326516A (en) * 2021-04-22 2021-08-31 远光软件股份有限公司 Block chain consensus method, block chain system and computer equipment

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108805570A (en) * 2018-06-01 2018-11-13 腾讯科技(深圳)有限公司 Data processing method, device and storage medium

Also Published As

Publication number Publication date
CN114520733A (en) 2022-05-20

Similar Documents

Publication Publication Date Title
Toh et al. Pawn to save a chariot, or drawbridge into the fort? Firms' disclosure during standard setting and complementary technologies within ecosystems
CN112422621A (en) Multi-station fusion power data consensus method and device based on PBFT block chain technology
JP2021532427A (en) Decentralized automatic phone fraud risk management
Shao et al. Blockchain-based SDN security guaranteeing algorithm and analysis model
CN113469371A (en) Federal learning method and device
CN105704154B (en) A kind of service processing method based on RESTful, apparatus and system
CN114520733B (en) Method and device for transmitting data and processing trusted authentication and electronic equipment
CN114048009A (en) Scheduling decision method and system based on block chain and oriented to cloud network scene
CN116436689A (en) Vulnerability processing method and device, storage medium and electronic equipment
CN113259384B (en) Mechanism model call information processing method, server and system based on block chain
CN114553917B (en) Block chain-based network intelligent treatment method
WO2022022248A1 (en) Threat intelligence emergency response method and apparatus
CN109299053A (en) Operating method, equipment and the computer storage medium of file
CN109068343A (en) Opening base station method, apparatus, computer storage medium and equipment
Wallis et al. Safeguarding data integrity by cluster-based data validation network
CN111988473B (en) Voice communication call control method and device based on intelligent contract
CN110324421B (en) Information processing method and block chain node equipment
CN113014540A (en) Data processing method, device, equipment and storage medium
CN106790150B (en) Session maintaining method and device
CN106462692A (en) Enhanced selective wipe for compromised devices
CN117040929B (en) Access processing method, device, equipment, medium and program product
US11797364B1 (en) System and method for connecting xAPI statements with third party applications using representational state transfer APIs
CN116846908B (en) Method and platform for sharing Handle identification data based on blockchain
CN112543164B (en) Message authentication method, device and equipment
CN106339441A (en) Form calling method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant