CN115277023A - Transaction processing method, system, storage medium and electronic equipment - Google Patents

Transaction processing method, system, storage medium and electronic equipment Download PDF

Info

Publication number
CN115277023A
CN115277023A CN202210922569.8A CN202210922569A CN115277023A CN 115277023 A CN115277023 A CN 115277023A CN 202210922569 A CN202210922569 A CN 202210922569A CN 115277023 A CN115277023 A CN 115277023A
Authority
CN
China
Prior art keywords
transaction
polynomial
key
preset
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210922569.8A
Other languages
Chinese (zh)
Inventor
王公桃
叶雪峰
杨超群
孙波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202210922569.8A priority Critical patent/CN115277023A/en
Publication of CN115277023A publication Critical patent/CN115277023A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Electromagnetism (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application discloses a transaction processing method, a transaction processing system, a storage medium and electronic equipment, which can be applied to the field of big data or the field of finance. The method comprises the steps of obtaining a transaction key and a transaction message, obtaining the transaction key through a preset optimization mode, determining the preset optimization mode through a preset clustering algorithm and a preset signature algorithm, improving robustness and safety of the transaction key through the preset optimization mode, obtaining a target signature value, carrying out signature verification processing on the transaction message through the preset clustering algorithm, improving complexity of the transaction message through the signature verification processing, and carrying out signature processing on the transaction message after the signature verification processing through the target signature value. Based on the above, the preset clustering algorithm and the preset signature algorithm are used for processing links such as transaction key generation, transaction message signature verification and the like, so that the complexity of the transaction message and the security of signature on the transaction message are improved, and the identity verification of both transaction parties and the security of transaction in the existing metasphere block chain scene are improved.

Description

Transaction processing method, system, storage medium and electronic equipment
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a transaction processing method, a transaction processing system, a storage medium, and an electronic device.
Background
Based on the virtual transaction of the block chain, such as the virtual reality scene of the metaspace, the application scene in the science and technology financial field is gradually widened, such as the metaspace auction of artworks, the virtualization of financial transaction and the like, and each person is used as an entity to independently participate in the entertainment, creation and transaction in the virtual space.
Taking financial transaction as an example, the identity of both parties of the transaction is verified, the safety and the denial resistance of the transaction are ensured, and the method is a necessary premise for a financial institution to develop related practices of the Yuan universe.
Due to the increasing risk threat of the continuous popularization of quantum computing, the identity verification of both parties of the transaction and the security of the transaction in the existing metasbock chain scene are low.
Disclosure of Invention
In view of this, the present application discloses a transaction processing method, system, storage medium and electronic device, which are intended to improve the security of identity verification and transaction of two parties in a transaction in the existing metaspace block chain scene.
In order to achieve the purpose, the technical scheme is as follows:
a first aspect of the application discloses a transaction processing method, the method comprising:
acquiring a transaction key and a transaction message; the transaction key is obtained in a preset optimization mode; the preset optimization mode is determined by a preset clustering algorithm and a preset signature algorithm; the preset optimization mode is used for improving the robustness and the safety of the transaction key;
acquiring a target signature value of the transaction key; the target signature value is obtained by clustering the original polynomial through a preset clustering algorithm; the original polynomial is used for representing a polynomial coefficient array in a polynomial operation link; the polynomial operation link at least comprises a key generation stage and a key signature stage;
performing signature checking processing on the transaction message through the preset clustering algorithm; the signature verification processing is used for improving the complexity of the transaction message;
and signing the transaction message subjected to signature verification processing through the target signature value.
Preferably, the process of obtaining the transaction key includes:
acquiring a hash parameter of a preset signature algorithm;
obtaining Euclidean distance through a preset clustering algorithm; the Euclidean distance is used for representing the Euclidean distance from a preset parameter array to a clustering center;
optimizing and reinforcing a polynomial of the hash parameter through the Euclidean distance;
and carrying out key operation through the optimized and reinforced polynomial to obtain a transaction key.
Preferably, the obtaining the target signature value of the transaction key includes:
acquiring an original polynomial of the transaction message in a polynomial operation link; the original polynomial at least comprises a polynomial coefficient array in a key generation stage and a polynomial coefficient array in a key signature stage;
calculating the coefficient of the original polynomial through a formula corresponding to the Euclidean distance to obtain a clustered polynomial;
determining a target signature value for the transaction key based on the clustered polynomial.
Preferably, the method further comprises the following steps:
and sending the transaction key to both transaction parties in a preset quantum key distribution mode.
Preferably, the method further comprises the following steps:
in the transaction process of both parties, the transaction key sent to both parties is randomly changed.
A second aspect of the present application discloses a transaction processing system, the system comprising:
the first acquisition unit is used for acquiring a transaction key and a transaction message; the transaction key is obtained in a preset optimization mode; the preset optimization mode is determined by a preset clustering algorithm and a preset signature algorithm; the preset optimization mode is used for improving the robustness and the safety of the transaction key;
a second acquisition unit, configured to acquire a target signature value of the transaction key; the target signature value is obtained by clustering the original polynomial through a preset clustering algorithm; the original polynomial is used for representing a polynomial coefficient array in a polynomial operation link; the polynomial operation link at least comprises a key generation stage and a key signature stage;
the first processing unit is used for carrying out signature verification processing on the transaction message through the preset clustering algorithm; the signature verification processing is used for improving the complexity of the transaction message;
and the second processing unit is used for carrying out signature processing on the transaction message subjected to signature verification processing through the target signature value.
Preferably, the first obtaining unit of the process of obtaining the transaction key includes:
the first acquisition module is used for acquiring the hash parameter of a preset signature algorithm;
the second acquisition module is used for acquiring the Euclidean distance through a preset clustering algorithm; the Euclidean distance is used for representing the Euclidean distance from a preset parameter array to a clustering center;
the optimization module is used for optimizing and reinforcing the polynomial of the hash parameter through the Euclidean distance;
and the operation module is used for carrying out key operation through the optimized and reinforced polynomial to obtain a transaction key.
Preferably, the second processing unit includes:
the second acquisition module is used for acquiring an original polynomial of the transaction message in a polynomial operation link; the original polynomial at least comprises a polynomial coefficient array in a key generation stage and a polynomial coefficient array in a key signature stage;
the calculation module is used for calculating the coefficients of the original polynomial through a formula corresponding to the Euclidean distance to obtain a clustered polynomial;
a determination module to determine a target signature value for the transaction key based on the clustered polynomial.
A third aspect of the present application discloses a storage medium, which includes stored instructions, wherein when the instructions are executed, a device in which the storage medium is located is controlled to execute the transaction processing method according to any one of the first aspect.
A fourth aspect of the present application discloses an electronic device comprising a memory, and one or more instructions, wherein the one or more instructions are stored in the memory and configured to be executed by the one or more processors to perform the transaction processing method according to any one of the first aspect.
According to the technical scheme, the transaction key and the transaction message are obtained through a preset optimization mode, the preset optimization mode is determined by a preset clustering algorithm and a preset signature algorithm, the preset optimization mode is used for improving robustness and safety of the transaction key and obtaining a target signature value of the transaction key, the target signature value is obtained by clustering an original polynomial through the preset clustering algorithm, the original polynomial is used for representing a polynomial coefficient array in a polynomial operation link, the polynomial operation link at least comprises a key generation stage and a key signature stage, signature verification processing is conducted on the transaction message through the preset clustering algorithm, the signature verification processing is used for improving complexity of the transaction message, and the signature processing is conducted on the transaction message subjected to signature verification processing through the target signature value. Based on the above, the complexity of the transaction message and the security of signing the transaction message are improved by processing each link of transaction key generation, transaction message signature verification and the like through the preset clustering algorithm and the preset signature algorithm, so that the identity verification of both parties of the transaction and the security of the transaction in the existing metasphere block chain scene are improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a schematic flow chart illustrating a transaction processing method according to an embodiment of the present disclosure;
FIG. 2 is a flow chart illustrating a process for obtaining a transaction key according to an embodiment of the disclosure;
FIG. 3 is a schematic diagram illustrating a process for obtaining a target signature value of a transaction key according to an embodiment of the disclosure;
FIG. 4 is a block diagram of a transaction processing system according to an embodiment of the disclosure;
FIG. 5 is a block diagram of another exemplary transaction processing system disclosed in an embodiment of the present application;
FIG. 6 is a schematic diagram of another exemplary transaction processing system according to an embodiment of the present disclosure;
fig. 7 is a schematic structural diagram of an electronic device disclosed in an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without making any creative effort belong to the protection scope of the present application.
In this application, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising a," "8230," "8230," or "comprising" does not exclude the presence of additional like elements in a process, method, article, or apparatus that comprises the element.
It is known from the background art that the increasing risk threat of quantum computing leads to low identity verification and transaction security of both parties of transaction in the existing metasbock chain scene.
In order to solve the above problems, an embodiment of the present application discloses a transaction processing method, a system, a storage medium, and an electronic device, where a transaction key and a transaction message are obtained, the transaction key is obtained through a preset optimization mode, the preset optimization mode is determined by a preset clustering algorithm and a preset signature algorithm, the preset optimization mode is used to improve robustness and security of the transaction key, and obtain a target signature value of the transaction key, the target signature value is obtained by clustering polynomials through the preset clustering algorithm, the polynomials are used to represent polynomials for performing signature verification processing on the transaction message in a polynomial operation link, the signature verification processing is performed on the transaction message through the preset clustering algorithm, the signature verification processing is used to improve complexity of the transaction message, and the signature processing is performed on the transaction message after signature verification processing through the target signature value. Based on the above, the preset clustering algorithm and the preset signature algorithm are used for processing links such as transaction key generation, transaction message signature verification and the like, so that the complexity of the transaction message and the security of signature on the transaction message are improved, and the identity verification of both transaction parties and the security of transaction in the existing metasphere block chain scene are improved. The specific implementation is specifically illustrated by the following examples.
It should be noted that the transaction processing method, the transaction processing system, the transaction processing storage medium and the electronic device provided by the application can be used in the field of big data or finance. The foregoing is merely an example, and does not limit the application fields of the transaction processing method, the transaction processing system, the storage medium, and the electronic device provided in the present application.
Referring to fig. 1, a schematic flow chart of a transaction processing method disclosed in an embodiment of the present application is shown, where the transaction processing method mainly includes the following steps:
s101: acquiring a transaction key and a transaction message; the transaction key is obtained through a preset optimization mode; the preset optimization mode is determined by a preset clustering algorithm and a preset signature algorithm; the preset optimization mode is used for improving the robustness and the safety of the transaction key.
The process of specifically acquiring the transaction key is as follows:
first, hash parameters of a preset signature algorithm are obtained.
Wherein the expression of the hash parameter is (h = F) q *g(mod q))。
h is the intermediate value of the hash operation; g is a randomly selected signature value, and g is a positive integer; randomly selecting the signature values f and g to be positive integers, wherein f is
Figure BDA0003778388200000051
The reverse-direction-changing material can be used,
Figure BDA0003778388200000052
polynomial F representing modulus q with the highest degree of N-1 coefficients q And the value of N is an integer greater than 1.
Secondly, obtaining Euclidean distance through a preset clustering algorithm; and the Euclidean distance is used for representing the Euclidean distance from the preset parameter array to the clustering center.
Preset parameter array X (X) to be processed by kmeans clustering 1 ,x 2 ,..,x n ) Initializing k cluster centers C (C) 1 ,C 2 ,...,C k ) Where 1 < k < = n, k is an integer greater than 1, and then by calculating a preset parameter array X (X) 1 ,x 2 ,..,x n ) To each cluster center C (C) 1 ,C 2 ,...,C k ) The euclidean distance of (c).
The expression of the euclidean distance is shown in formula (1).
Figure BDA0003778388200000061
Wherein dis (X) i ,C j ) Is the Euclidean distance; x it Representing the t attribute of the ith object, wherein the value of i is an integer which is more than or equal to 1, m is a parameter of a sub-cluster, k is more than 1 and less than = m, and the value of k is an integer which is more than 1; t is an integer greater than or equal to 1; c jt And j represents the t-th attribute of the j-th clustering center, and the value of j is an integer which is greater than or equal to 1.
Then, polynomial F of the hash parameter is calculated by Euclidean distance q And (5) optimizing and reinforcing.
By comparing the preset parameter array X (X) 1 ,x 2 ,..,x n ) Each cluster center C (C) 1 ,C 2 ,...,C k ) The Euclidean distance of (c) is distributed into k class clusters to obtain k class clusters S (S) 1 ,S 2 ,..,S k ) Replacing a preset parameter array X (X) by using k cluster elements, wherein the value of k is an integer larger than 1 1 ,x 2 ,..,x n ) Optimization and reinforcement are carried out, and then subsequent key hash operation is carried out continuously.
And finally, carrying out key operation through the optimized and reinforced polynomial to obtain a transaction key.
And sending the transaction key to both transaction parties in a preset quantum key distribution mode.
In the transaction process of both parties, the transaction key sent to both parties is randomly changed.
S102: acquiring a target signature value of a transaction key; clustering the original polynomial by using a preset clustering algorithm to obtain a target signature value; the original polynomial is used for representing a polynomial coefficient array in a polynomial operation link; the polynomial operation link at least comprises a key generation phase and a key signature phase.
The process of specifically obtaining the target signature value of the transaction key is shown as A1-A3:
a1: acquiring an original polynomial of a transaction message in a polynomial operation link; the original polynomial includes at least an array of polynomial coefficients at a key generation stage and an array of polynomial coefficients at a key signing stage.
For the original polynomial (M) 1 ,M 2 ) Represents, M 1 In the key generation phase
Figure BDA0003778388200000062
Array of coefficients of polynomial, M 2 In the signature stage
Figure BDA0003778388200000063
An array of coefficients of the polynomial.
A2: and (3) calculating the coefficient of the original polynomial by a formula (1) corresponding to the Euclidean distance to obtain the clustered polynomial.
Clustered polynomial of (M' 1 ,M’ 2 ) Is represented by M' 1 Is a clustered array of polynomial coefficients, M 'at a key generation stage' 2 Is the clustered array of polynomial coefficients at the signature stage.
A3: a target signature value for the transaction key is determined based on the clustered polynomial.
S103: performing signature checking processing on the transaction message through a preset clustering algorithm; the signature verification process is used for improving the complexity of the transaction message.
S104: and carrying out signature processing on the transaction message subjected to signature verification processing through the target signature value.
In the embodiment of the application, the complexity of the transaction message and the security of signing the transaction message are improved by processing each link of transaction key generation, transaction message signature verification and the like through the preset clustering algorithm and the preset signature algorithm, so that the identity verification of both transaction parties and the security of transaction in the existing metasphere block chain scene are improved.
Referring to fig. 2, the process of obtaining the transaction key involved in S101 above specifically includes the following steps:
s201: and acquiring hash parameters of a preset signature algorithm.
S202: obtaining Euclidean distance through a preset clustering algorithm; the Euclidean distance is used for representing the Euclidean distance from the preset parameter array to the clustering center.
S203: and optimizing and reinforcing the polynomial of the hash parameter through the Euclidean distance.
S204: and carrying out key operation through the optimized and reinforced polynomial to obtain a transaction key.
The execution processes and execution principles of S201-S204 are consistent with the execution processes and execution principles for obtaining the transaction key mentioned in S101, and may be referred to here, and are not described again.
In the embodiment of the application, the preset parameters of the preset signature algorithm are optimized through the preset clustering algorithm to obtain the transaction key, and the purpose of improving the robustness and the safety of the transaction key is achieved through the preset clustering algorithm and the preset signature algorithm.
Referring to fig. 3, the process of obtaining the target signature value of the transaction key in S102 mainly includes the following steps:
s301: acquiring an original polynomial of a transaction message in a polynomial operation link; the original polynomial includes at least an array of polynomial coefficients at a key generation stage and an array of polynomial coefficients at a signature stage.
S302: and calculating the coefficient of the original polynomial by a formula corresponding to the Euclidean distance to obtain the clustered polynomial.
S303: a target signature value for the transaction key is determined based on the clustered polynomial.
The execution processes and execution principles of S301 to S303 are consistent with the execution processes and execution principles of obtaining the target signature value of the transaction key mentioned in S102, and may be referred to, and are not described herein again.
In the embodiment of the application, the original polynomial of the transaction message in the polynomial operation link is obtained, the original polynomial is respectively calculated through a preset clustering algorithm to obtain a clustered polynomial, and the purpose of determining the target signature value of the transaction key based on the clustered polynomial is achieved.
Based on the transaction processing method disclosed in the above embodiment fig. 1, the embodiment of the present application further discloses a schematic structural diagram of a transaction processing system, and as shown in fig. 4, the transaction processing system includes a first obtaining unit 401, a second obtaining unit 402, a first processing unit 403, and a second processing unit 404.
A first obtaining unit 401, configured to obtain a transaction key and a transaction message; the transaction key is obtained through a preset optimization mode; the preset optimization mode is determined by a preset clustering algorithm and a preset signature algorithm; the preset optimization mode is used for improving the robustness and the safety of the transaction key.
A second obtaining unit 402, configured to obtain a target signature value of the transaction key; clustering the original polynomial by using a preset clustering algorithm to obtain a target signature value; the original polynomial is used for representing a polynomial coefficient array in a polynomial operation link; the polynomial operation link at least comprises a key generation stage and a key signature stage.
The first processing unit 403 is configured to perform signature verification processing on the transaction packet through a preset clustering algorithm; the signature verification process is used for improving the complexity of the transaction message.
And the second processing unit 404 is configured to perform signature processing on the transaction message subjected to signature verification processing through the target signature value.
Further, the first obtaining unit of the process of obtaining the transaction key comprises a first obtaining module, a second obtaining module, an optimizing module and an operation module.
The first obtaining module is used for obtaining the hash parameter of the preset signature algorithm.
The second acquisition module is used for acquiring the Euclidean distance through a preset clustering algorithm; the Euclidean distance is used for representing the Euclidean distance from the preset parameter array to the clustering center.
And the optimization module is used for optimizing and reinforcing the polynomial of the hash parameter through the Euclidean distance.
And the operation module is used for carrying out key operation through the optimized and reinforced polynomial to obtain the transaction key.
Further, the second obtaining unit 402 includes a third obtaining module, a calculating module, and a determining module.
The third acquisition module is used for acquiring an original polynomial of the transaction message in a polynomial operation link; the original polynomial includes at least an array of polynomial coefficients at a key generation stage and an array of polynomial coefficients at a key signing stage.
And the calculating module is used for calculating the coefficient of the original polynomial through a formula corresponding to the Euclidean distance to obtain the clustered polynomial.
A determining module for determining a target signature value of the transaction key based on the clustered polynomial.
As shown in fig. 5, another transaction processing system disclosed in this embodiment of the present application further includes a sending unit 501 on the basis of fig. 4.
The sending unit 501 is configured to send the transaction key to both transaction parties through a preset quantum key distribution manner.
As shown in fig. 6, in another transaction processing system disclosed in the embodiment of the present application, the transaction processing system further includes a random unit 601 based on fig. 5.
The random unit 601 is configured to randomly change a transaction key sent to both parties of a transaction during a transaction process of both parties of the transaction.
In the embodiment of the application, the complexity of the transaction message and the safety of signature on the transaction message are improved by processing links such as transaction key generation, transaction message signature verification and the like through a preset clustering algorithm and a preset signature algorithm, so that the identity verification of both sides of the transaction and the safety of the transaction in the existing metasphere block chain scene are improved.
The embodiment of the application also provides a storage medium, which comprises stored instructions, wherein when the instructions are executed, the equipment where the storage medium is located is controlled to execute the transaction processing method.
The present embodiment further provides an electronic device, whose schematic structural diagram is shown in fig. 7, specifically including a memory 701 and one or more instructions 702, where the one or more instructions 702 are stored in the memory 701, and are configured to be executed by the one or more processors 703 to execute the one or more instructions 702 to perform the following operations:
acquiring a transaction key and a transaction message; the transaction key is obtained through a preset optimization mode; the preset optimization mode is determined by a preset clustering algorithm and a preset signature algorithm; the preset optimization mode is used for improving the robustness and the safety of the transaction key;
acquiring a target signature value of a transaction key; clustering the original polynomial by using a preset clustering algorithm to obtain a target signature value; the original polynomial is used for representing a polynomial coefficient array in a polynomial operation link; the polynomial operation link at least comprises a key generation stage and a key signature stage;
performing signature checking processing on the transaction message through a preset clustering algorithm; the signature checking processing is used for improving the complexity of the transaction message;
and carrying out signature processing on the transaction message subjected to signature verification processing through the target signature value.
While, for purposes of simplicity of explanation, the foregoing method embodiments have been described as a series of acts or combination of acts, it will be appreciated by those skilled in the art that the present application is not limited by the order of acts or acts described, as some steps may occur in other orders or concurrently with other steps in accordance with the application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application.
It should be noted that, in the present specification, the embodiments are all described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments may be referred to each other. For the system-class embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The steps in the method of the embodiments of the present application may be sequentially adjusted, combined, and deleted according to actual needs.
Finally, it should also be noted that, in this document, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing is only a preferred embodiment of the present application and it should be noted that those skilled in the art can make several improvements and modifications without departing from the principle of the present application, and these improvements and modifications should also be considered as the protection scope of the present application.

Claims (10)

1. A transaction processing method, the method comprising:
acquiring a transaction key and a transaction message; the transaction key is obtained in a preset optimization mode; the preset optimization mode is determined by a preset clustering algorithm and a preset signature algorithm; the preset optimization mode is used for improving the robustness and the safety of the transaction secret key;
acquiring a target signature value of the transaction key; the target signature value is obtained by clustering the original polynomial through a preset clustering algorithm; the original polynomial is used for representing a polynomial coefficient array in a polynomial operation link; the polynomial operation link at least comprises a key generation stage and a key signature stage;
performing signature checking processing on the transaction message through the preset clustering algorithm; the signature verification processing is used for improving the complexity of the transaction message;
and signing the transaction message subjected to signature verification processing through the target signature value.
2. The method of claim 1, wherein obtaining the transaction key comprises:
acquiring a hash parameter of a preset signature algorithm;
obtaining Euclidean distance through a preset clustering algorithm; the Euclidean distance is used for representing the Euclidean distance from a preset parameter array to a clustering center;
optimizing and reinforcing a polynomial of the hash parameter through the Euclidean distance;
and carrying out key operation through the optimized and reinforced polynomial to obtain a transaction key.
3. The method of claim 1, wherein obtaining the target signature value of the transaction key comprises:
acquiring an original polynomial of the transaction message in a polynomial operation link; the original polynomial at least comprises a polynomial coefficient array in a key generation stage and a polynomial coefficient array in a key signature stage;
calculating the coefficient of the original polynomial by a formula corresponding to the Euclidean distance to obtain a clustered polynomial;
determining a target signature value for the transaction key based on the clustered polynomial.
4. The method of claim 1, further comprising:
and sending the transaction key to both transaction parties in a preset quantum key distribution mode.
5. The method of claim 4, further comprising:
in the transaction process of both parties, the transaction key sent to both parties is randomly changed.
6. A transaction processing system, the system comprising:
the first acquisition unit is used for acquiring a transaction key and a transaction message; the transaction key is obtained in a preset optimization mode; the preset optimization mode is determined by a preset clustering algorithm and a preset signature algorithm; the preset optimization mode is used for improving the robustness and the safety of the transaction key;
a second acquisition unit configured to acquire a target signature value of the transaction key; the target signature value is obtained by clustering the original polynomial through a preset clustering algorithm; the original polynomial is used for representing a polynomial coefficient array in a polynomial operation link; the polynomial operation link at least comprises a key generation stage and a key signature stage;
the first processing unit is used for carrying out signature checking processing on the transaction message through the preset clustering algorithm; the signature verification processing is used for improving the complexity of the transaction message;
and the second processing unit is used for carrying out signature processing on the transaction message subjected to signature verification processing through the target signature value.
7. The system of claim 6, wherein the first obtaining unit of the process of obtaining the transaction key comprises:
the first acquisition module is used for acquiring hash parameters of a preset signature algorithm;
the second acquisition module is used for acquiring the Euclidean distance through a preset clustering algorithm; the Euclidean distance is used for representing the Euclidean distance from a preset parameter array to a clustering center;
the optimization module is used for optimizing and reinforcing the polynomial of the hash parameter through the Euclidean distance;
and the operation module is used for carrying out key operation through the optimized and reinforced polynomial to obtain a transaction key.
8. The system of claim 6, wherein the second processing unit comprises:
the second acquisition module is used for acquiring an original polynomial of the transaction message in a polynomial operation link; the original polynomial at least comprises a polynomial coefficient array in a key generation stage and a polynomial coefficient array in a key signature stage;
the calculation module is used for calculating the coefficients of the original polynomial through a formula corresponding to the Euclidean distance to obtain a clustered polynomial;
a determination module to determine a target signature value of the transaction key based on the clustered polynomial.
9. A storage medium comprising stored instructions, wherein the instructions, when executed, control a device on which the storage medium resides to perform a transaction processing method as claimed in any one of claims 1 to 5.
10. An electronic device comprising a memory and one or more instructions, wherein the one or more instructions are stored in the memory and configured to be executed by the one or more processors to perform the transaction processing method of any of claims 1 to 5.
CN202210922569.8A 2022-08-02 2022-08-02 Transaction processing method, system, storage medium and electronic equipment Pending CN115277023A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210922569.8A CN115277023A (en) 2022-08-02 2022-08-02 Transaction processing method, system, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210922569.8A CN115277023A (en) 2022-08-02 2022-08-02 Transaction processing method, system, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN115277023A true CN115277023A (en) 2022-11-01

Family

ID=83747161

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210922569.8A Pending CN115277023A (en) 2022-08-02 2022-08-02 Transaction processing method, system, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN115277023A (en)

Similar Documents

Publication Publication Date Title
CN111445334B (en) Aggregation signature method, device and storage medium of blockchain system
CN111108732A (en) Method, system and computer program product for determining reimbursement capabilities of a digital asset exchange
CN112446052B (en) Aggregated signature method and system suitable for secret-related information system
US9948462B2 (en) Hypersphere-based multivariable public key signature/verification system and method
CN111597590B (en) Block chain-based data integrity quick inspection method
CN113098691B (en) Digital signature method, signature information verification method, related device and electronic equipment
EP1717724B1 (en) Methods for generation and validation of isogeny-based signatures
CN113407976B (en) Digital signature method, signature information verification method, related device and electronic equipment
CN115174104A (en) Attribute-based online/offline signature method and system based on secret SM9
CN110719172A (en) Signature method, signature system and related equipment in block chain system
CN109274504B (en) Multi-user big data storage sharing method and system based on cloud platform
Maddali et al. VeriBlock: A novel blockchain framework based on verifiable computing and trusted execution environment
CN116260572B (en) Data hash processing method, data verification method and electronic equipment
CN115277023A (en) Transaction processing method, system, storage medium and electronic equipment
CN114640463B (en) Digital signature method, computer equipment and medium
CN107947944B (en) Incremental signature method based on lattice
CN115473632A (en) Improved multi-layer linkable ring signature generation method and device
CN114710514A (en) Block chain consensus system based on post-quantum threshold signature
CN112217629B (en) Cloud storage public auditing method
CN115225206A (en) Decoding method and system with precomputation
CN115632791B (en) Dynamic cross-chain data consistency decentration verification method
CN115249156A (en) Transaction processing method, system, storage medium and electronic equipment
Gan et al. Online/offline remote data auditing with strong key-exposure resilience for cloud storage
CN118151889B (en) Grating cipher modular multiplier based on subsection K-RED modular reduction algorithm
Rath et al. Privacy-Preserving Outsourcing Algorithm for Solving Large Systems of Linear Equations

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination