CN114666344A - Verification method of block chain - Google Patents

Verification method of block chain Download PDF

Info

Publication number
CN114666344A
CN114666344A CN202011527267.8A CN202011527267A CN114666344A CN 114666344 A CN114666344 A CN 114666344A CN 202011527267 A CN202011527267 A CN 202011527267A CN 114666344 A CN114666344 A CN 114666344A
Authority
CN
China
Prior art keywords
node
signature
transaction
block chain
block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011527267.8A
Other languages
Chinese (zh)
Inventor
阮安邦
果霖
魏明
李华丰
王俊清
陈旭明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Qiya Blockchain Technology Co ltd
Beijing Octa Innovations Information Technology Co Ltd
Original Assignee
Hangzhou Qiya Blockchain Technology Co ltd
Beijing Octa Innovations Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Qiya Blockchain Technology Co ltd, Beijing Octa Innovations Information Technology Co Ltd filed Critical Hangzhou Qiya Blockchain Technology Co ltd
Priority to CN202011527267.8A priority Critical patent/CN114666344A/en
Publication of CN114666344A publication Critical patent/CN114666344A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to the technical field of block chains, and discloses a verification method of a block chain, which comprises the following steps: firstly, a network contract is constructed by using a block chain system, and the authenticity of a signature can be ensured; secondly, creating a public key and a private key in a founding block in the block chain system; and thirdly, each node is provided with a synchronization unit, and the public keys created in the creation blocks can be synchronized to each node in the block chain. A verification method of a block chain is characterized in that a decentralized trusted network structure constructed by a network contract is set, data can be transmitted based on block chain data which can not be tampered, encrypted and zero trust, public and private keys in created blocks can be clustered into a whole, created blocks are arranged in all nodes, a receiving node and a sending node can complete first effective verification through hash values, qualification limitation on the obtained private key is completed, a calculation unit of the block chain node and an instruction set sent by the network contract are sent out, and an operation mode of RSA signature verification can be supported in the block chain.

Description

Verification method of block chain
Technical Field
The invention relates to the technical field of block chains, in particular to a verification method of a block chain.
Background
The blockchain is a distributed database system participated by nodes, and is characterized in that the blockchain is not changeable and can not be forged, and can also be understood as an account book system.
In a block chain network, transaction information forms transaction data blocks, the data blocks are authenticated by all nodes in the whole network and are added to a block chain, verification and encryption are needed to ensure the security of the transaction, a private key of a receiving party can unlock a secret added by a public key of a receiving party, a signature of an initiating party is attached to the transaction sent to the block chain by the initiating party to confirm that the transaction is initiated by a user, and the block chain network belongs to a traditional asymmetric encryption algorithm, is high in verification speed and high in security, but the algorithm is not applied to the block chain at present.
Disclosure of Invention
The invention provides a verification method of a block chain, which has the advantage of high safety of a verification speed block and solves the problems in the background technology.
The invention provides the following technical scheme: a verification method of a block chain comprises the following steps:
firstly, a network contract is constructed by using a block chain system, and the authenticity of a signature can be ensured;
secondly, creating a public key and a private key in a founding block in the block chain system;
thirdly, each node is provided with a synchronization unit which can synchronize the public key created in the creation block to each node in the block chain;
fourthly, each node comprises a computing unit, and the computing unit sends an RSA signature verification instruction;
deploying RSA signature verification logic corresponding to the RSA signature verification instruction in a receiving block domain of each node of the block chain;
sixthly, each node in the network of the block chain calls an intelligent contract through a computing unit to carry out signature verification when the node executes a service to initiate a transaction;
the node triggers and executes RSA signature verification logic according to an RSA signature verification instruction in the network contract through a computing unit, conducts RSA signature verification operation on the creature block signature in the initiating node, and gives a transaction authenticity result according to a verification result;
and eighthly, synchronizing the transaction authenticity results to each node by a synchronization unit in the block chain.
Preferably, each node is provided with a founding block to achieve the effect of mutual verification, a public key generated in the founding block is encrypted, a private key generated in the founding block is signed, and the public key and the private key in the founding block are clustered into a whole.
Preferably, the nodes are associated with each other by a hash value, the nodes calculate a transaction pattern amount of the producer from transaction data in the blockchain and transaction data associated with authentication information of the producer using the apparatus that produced the blockchain data, and the computer determines whether the producer qualifies to produce the blockchain data based on the transaction pattern amount of the producer.
Preferably, the synchronization unit may obtain shared data, the shared data including the blockchain data and transaction data not included in the blockchain data, and the private key is to be obtained by the receiving node that obtains the hash value.
Preferably, the calculation unit may calculate the transaction pattern amount of the transaction according to transaction data that can be verified by using the verification information generated by the blockchain and the transaction amount of the blockchain.
Preferably, the computing units correspond to the number of the nodes, and each computing unit verifies each verification signature according to RSA signature verification logic, to obtain a plurality of signature verification results corresponding to each service signature, the service signature sent by the transaction initiator, the signed data corresponding to the service signature, and the public key for verifying the service signature.
Preferably, the plurality of receiving nodes carry out private key signature on the service signature sent by the transaction initiator, and the network contract verifies the private key signature sent by the receiving node.
Preferably, the method is configured to determine, according to the public key, the public key and the target block sent in the block chain where the node sending the transaction is located, and the block signed by the receiving node, verify whether the signature of the block is correct, and if the signature is correct, complete the transaction.
The invention has the following beneficial effects:
the verification method of the block chain comprises the steps that a decentralized credible network structure constructed by a network contract is set, data can not be tampered, encrypted and transmitted based on the block chain, public and private keys in a created block can be clustered into a whole, created blocks are arranged in all nodes, a receiving node and a sending node can complete first effective verification through a hash value to complete qualification limitation on obtaining a private key, a calculation unit of a block chain link point and an instruction set sent by a network contract are sent out, an operation mode of RSA signature verification can be supported in the block chain, an RSA asymmetric encryption algorithm is applied to the block chain for signature and signature verification, all RSA verifications are based on the public and private keys of the sending node, the verification speed is greatly improved, a public key set by a transaction initiator is used for determining whether signatures given by calculation units in the block chain of all participants are consistent or not according to the public key, if the signatures given by the calculation units in the blockchain in which the participants are located are consistent, the blockchain in which the participants are located is determined to be valid, and if the signatures given by the calculation units in the blockchain in which the participants are located are inconsistent, the public key of the transaction initiator cannot be decrypted, the de-signature given by the blockchain calculation unit in which the participants are located is determined to be verified as an error, and the transaction is revoked and invalid.
Drawings
FIG. 1 is a flow chart of the steps of the method of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, a verification method of a block chain includes the following steps:
firstly, a network contract is constructed by using a block chain system, and the authenticity of a signature can be ensured;
secondly, creating a public key and a private key in a creature block in the block chain system;
thirdly, each node is provided with a synchronization unit which can synchronize the public key created in the creation block to each node in the block chain;
fourthly, each node comprises a computing unit, and the computing unit sends an RSA signature verification instruction;
deploying RSA signature verification logic corresponding to the RSA signature verification instruction in a receiving block domain of each node of the block chain;
sixthly, each node in the network of the block chain calls an intelligent contract through a computing unit to carry out signature verification when the node executes a service to initiate a transaction;
the node triggers and executes RSA signature verification logic according to RSA signature verification instructions in the network contract through a computing unit, conducts RSA signature verification operation on the created block signature in the initiating node, and gives a transaction authenticity result according to a verification result;
and eighthly, synchronizing the transaction authenticity results to each node by a synchronization unit in the block chain.
Each node is provided with an innovation block to achieve the effect of mutual verification, a public key generated in the innovation block is encrypted, a private key generated in the innovation block is signed, and the public key and the private key in the innovation block are clustered into a whole; the nodes are associated with each other by hash value, the nodes can calculate transaction mode quantity of a generator according to transaction data in a block chain and transaction data associated with verification information of the generator by using a device which generates the block chain data, and the computer judges whether the generator is qualified to generate the block chain data or not based on the transaction mode quantity of the generator; the synchronization unit can obtain shared data, the shared data comprises blockchain data and transaction data which is not contained in the blockchain data, and the private key is taken by a receiving node which obtains a hash value; the calculation unit can calculate the transaction mode quantity of the transaction according to the transaction amount of the blockchain and the transaction data which can be verified by the verification information generated by using the blockchain; the computing units correspond to the number of the nodes, each computing unit respectively verifies each verification signature according to RSA signature verification logic to obtain a plurality of signature verification results respectively corresponding to each service signature, a service signature sent by a transaction initiator, signed data corresponding to the service signature and a public key for verifying the service signature; the receiving nodes carry out private key signature on the service signature sent by the transaction initiator, and the network contract verifies the private key signature sent by the receiving nodes; the system is used for determining the public key sent out in the block chain where the node sending out the transaction is located, the target block and the block signed by the receiving node according to the public key, verifying whether the signature is correct or not, and finishing the transaction if the signature is correct.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (8)

1. A verification method of a blockchain is characterized in that: the method comprises the following steps:
firstly, a network contract is constructed by using a block chain system, and the authenticity of a signature can be ensured;
secondly, creating a public key and a private key in a creature block in the block chain system;
thirdly, each node is provided with a synchronization unit, and public keys created in the creature blocks can be synchronized to each node in a block chain;
fourthly, each node comprises a computing unit, and the computing unit sends an RSA signature verification instruction;
deploying RSA signature verification logic corresponding to the RSA signature verification instruction in a receiving block domain of each node of the block chain;
sixthly, each node in the network of the block chain calls an intelligent contract through a computing unit to carry out signature verification when the node executes a service initiation transaction;
the node triggers and executes RSA signature verification logic according to RSA signature verification instructions in the network contract through a computing unit, conducts RSA signature verification operation on the created block signature in the initiating node, and gives a transaction authenticity result according to a verification result;
and eighthly, synchronizing the transaction authenticity results to each node by a synchronization unit in the block chain.
2. The method for verifying blockchain according to claim 1, wherein: each node is provided with an innovation block to achieve the effect of mutual verification, a public key generated in the innovation block is encrypted, a private key generated in the innovation block is signed, and the public key and the private key in the innovation block are clustered into a whole.
3. The method of claim 1, wherein: the nodes are associated with each other by hash values, the nodes can calculate a transaction pattern amount of a producer from transaction data in a blockchain and transaction data associated with authentication information of the producer using a device that produced the blockchain data, and the computer determines whether the producer qualifies to produce the blockchain data based on the transaction pattern amount of the producer.
4. The method of claim 1, wherein: the synchronization unit may obtain shared data, the shared data including blockchain data and transaction data not included in the blockchain data, and the private key may be obtained by a receiving node that obtains the hash value.
5. The method of claim 1, wherein: the calculation unit can calculate the transaction mode quantity of the transaction according to the transaction data which can be verified by the verification information generated by using the blockchain and the transaction amount of the blockchain.
6. The method of claim 1, wherein: the computing units correspond to the number of the nodes, each computing unit respectively verifies each verification signature according to RSA signature verification logic to obtain a plurality of signature verification results respectively corresponding to each service signature, the service signature sent by the transaction initiator, the signed data corresponding to the service signature and the public key for verifying the service signature.
7. The method of claim 1, wherein: the receiving nodes carry out private key signature on the service signature sent by the transaction initiator, and the network contract verifies the private key signature sent by the receiving nodes.
8. The method of claim 1, wherein: the system is used for determining the public key sent out in the block chain where the node sending out the transaction is located, the target block and the block signed by the receiving node according to the public key, verifying whether the signature is correct or not, and finishing the transaction if the signature is correct.
CN202011527267.8A 2020-12-22 2020-12-22 Verification method of block chain Pending CN114666344A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011527267.8A CN114666344A (en) 2020-12-22 2020-12-22 Verification method of block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011527267.8A CN114666344A (en) 2020-12-22 2020-12-22 Verification method of block chain

Publications (1)

Publication Number Publication Date
CN114666344A true CN114666344A (en) 2022-06-24

Family

ID=82024468

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011527267.8A Pending CN114666344A (en) 2020-12-22 2020-12-22 Verification method of block chain

Country Status (1)

Country Link
CN (1) CN114666344A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109767220A (en) * 2019-01-15 2019-05-17 中国联合网络通信集团有限公司 Method of commerce based on block chain and the transaction system based on block chain
CN110601853A (en) * 2019-09-17 2019-12-20 腾讯科技(深圳)有限公司 Block chain private key generation method and equipment
CN111445239A (en) * 2020-02-11 2020-07-24 江苏荣泽信息科技股份有限公司 Signature verification method based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109767220A (en) * 2019-01-15 2019-05-17 中国联合网络通信集团有限公司 Method of commerce based on block chain and the transaction system based on block chain
CN110601853A (en) * 2019-09-17 2019-12-20 腾讯科技(深圳)有限公司 Block chain private key generation method and equipment
CN111445239A (en) * 2020-02-11 2020-07-24 江苏荣泽信息科技股份有限公司 Signature verification method based on block chain

Similar Documents

Publication Publication Date Title
CN106972931B (en) Method for transparentizing certificate in PKI
CN110380847B (en) Block chain consensus method and device
CN106789090B (en) Public key infrastructure system based on block chain and semi-random combined certificate signature method
EP3486817B1 (en) Blockchain-based identity authentication methods, computer program products and nodes
CN108052530B (en) Decentralized CA construction method and system based on alliance chain
CN114186248B (en) Zero-knowledge proof verifiable certificate digital identity management system and method based on block chain intelligent contracts
CN109981582B (en) Internet of things equipment identity authentication method based on block chain
CN109768988A (en) Decentralization Internet of Things security certification system, facility registration and identity identifying method
CN111428249B (en) Anonymous registration method and system for protecting user privacy based on block chain
CN111539718B (en) Block chain cross-chain identity authentication method based on side chain
CN111815321A (en) Transaction proposal processing method, device, system, storage medium and electronic device
CN112839041B (en) Block chain-based power grid identity authentication method, device, medium and equipment
CN113708935B (en) Internet of things equipment unified authentication method and system based on block chain and PUF
CN101257380A (en) User entity for self-generating public key certificate and system and method for managing public key certificate
CN112785306B (en) Homomorphic encryption method and application system based on Paillier
CN108540447B (en) Block chain-based certificate verification method and system
CN115150057A (en) Integrity verification method for block chain cross-chain interactive data calculation result
CN112364331A (en) Anonymous authentication method and system
CN116132118A (en) Encryption communication method and system based on block chain technology
CN112364335B (en) Identification identity authentication method and device, electronic equipment and storage medium
CN110706102B (en) Multistage signature method with anonymity for alliance block chain
CN112184245A (en) Cross-block-chain transaction identity confirmation method and device
CN109978518B (en) Implicit certificate distribution method and system
CN114666344A (en) Verification method of block chain
CN111340488A (en) Method and device for generating monitorable secret transaction amount

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20220624