CN116094731A - Signature authentication method and system based on Wen Haxi chain - Google Patents

Signature authentication method and system based on Wen Haxi chain Download PDF

Info

Publication number
CN116094731A
CN116094731A CN202310076478.1A CN202310076478A CN116094731A CN 116094731 A CN116094731 A CN 116094731A CN 202310076478 A CN202310076478 A CN 202310076478A CN 116094731 A CN116094731 A CN 116094731A
Authority
CN
China
Prior art keywords
message
information
sent
hash
ith
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310076478.1A
Other languages
Chinese (zh)
Inventor
蒋文保
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Information Science and Technology University
Original Assignee
Beijing Information Science and Technology University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Information Science and Technology University filed Critical Beijing Information Science and Technology University
Priority to CN202310076478.1A priority Critical patent/CN116094731A/en
Publication of CN116094731A publication Critical patent/CN116094731A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention provides a signature authentication method and a signature authentication system based on a Wen Haxi chain, which can form a hash chain related to a message sequence by carrying out iterative hash on a hash value of a transmitted message. The integrity, the authenticity and the synchronism of the message sequence can be ensured by the two communication parties through the hash chain, so that the safety of message transmission is greatly improved. When the data signature authentication is carried out, the two communication parties only need to carry out the signature authentication according to the data messages with a certain interval, or the signature authentication is actively required after the verification fails, or the mode of carrying out the signature authentication on the first message or the last message is adopted, so that the integrity and non-repudiation of a plurality of messages can be ensured without carrying out the signature authentication on each data message, the expenditure of the signature authentication is reduced, and the efficiency of message transmission is effectively improved.

Description

Signature authentication method and system based on Wen Haxi chain
Technical Field
The invention relates to the field of computers, in particular to a signature authentication method and system based on a Wen Haxi chain.
Background
The integrity of the message can be verified by utilizing the message authentication code in the current network data transmission process, the safety of the data transmission can be improved by utilizing a shared key method, but the non-repudiation of the message cannot be ensured. The method for signature authentication of the message by using the public and private keys can ensure that the message cannot be repudiated, but the method has high cost and low data transmission performance.
Disclosure of Invention
The present invention aims to provide a method and system for signature authentication based on a Wen Haxi chain which overcomes or at least partially solves the above-mentioned problems.
In order to achieve the above purpose, the technical scheme of the invention is specifically realized as follows:
one aspect of the present invention provides a method for signature authentication based on a Wen Haxi link, comprising: the message sending end carries out hash calculation on each message in a message queue M1, M2, M3, & gt, mi, & gt, mn to obtain a hash value corresponding to each message, generates hash sequences H1, H2 and H3, & gt, hi, & gt, hn, and generates new hash sequences HH1, HH2, HH3, & gt, H.n according to a preset iterative hash operation method, wherein HHi is an ith hash chain link point value, i is more than or equal to 1 and less than or equal to n, n is more than or equal to 2, i and n is an integer; the message sending end sequentially sends the ith information to be sent according to the sequence of the message queue to be sent, wherein the ith information to be sent at least comprises: the ith message Mi of the message queue and the ith hash chain node value HHi, wherein i=1, … …, n; the message receiving end sequentially receives the ith information to be sent, and verifies the received ith hash chain node value HHi according to the received ith information to be sent; if the verification is passed, continuing to receive the information to be transmitted after the ith information to be transmitted; wherein: if the verification fails, the message receiving end determines that the j-th information to be sent is the information of the verification failure, and sends an authentication request to the message sending end, wherein the authentication request at least comprises: the j-th indication information of the information to be sent, wherein i is not less than j and not more than n, and j is an integer; the message sending end receives the authentication request, and determines authentication information to be sent according to the indication information, wherein the authentication information to be sent at least comprises the j-th information to be sent, and the message sending end carries out signature calculation on a hash chain link point value HHj in the j-th information to be sent; the message receiving end receives the authentication information to be sent and performs signature verification on the authentication information to be sent.
Wherein if i=1 or i=n, the i-th information to be transmitted further includes: and signing the ith hash chain link point value HHi by signature calculation.
Wherein the ith information to be sent further includes: and performing signature calculation on the ith hash chain link point value HHi to obtain a signature, wherein i=t, 2t,3 t.
Another aspect of the present invention provides a signature authentication system based on a Wen Haxi chain, comprising: the message sending end is used for carrying out hash calculation on each message in the message queues M1, M2, M3 to be sent. Obtaining a hash value corresponding to each message, generating a hash sequence H1, H2, H3, & gt, hi, & gt, hn, and performing hash processing on the hash sequences H1, H2, H3, & gt, hi, generating a new hash sequence HH1, HH2, HH3, & gt, HHi, & gt, HHn, wherein the new hash sequence HH1, HH2, HH3, & gt, HHi, & gt, HHn forms a hash chain, HHi is an i-th hash chain link point value, i is more than or equal to 1 and less than or equal to n, n is more than or equal to 2, i and n are integers; and sequentially sending the ith information to be sent according to the sequence of the message queue to be sent, wherein the ith information to be sent at least comprises: the ith message Mi of the message queue and the ith hash chain node value HHi, wherein i=1, … …, n; the message receiving end is used for sequentially receiving the ith information to be sent and verifying the received ith hash chain node value HHi according to the received ith information to be sent; if the verification is passed, continuing to receive the information to be transmitted after the ith information to be transmitted; wherein: if the verification fails, the message receiving end is further configured to determine that the j-th information to be sent is verification failure information, and send an authentication request to the message sending end, where the authentication request at least includes: the j-th indication information of the information to be sent, wherein i is not less than j and not more than n, and j is an integer; the message sending end is further configured to receive the authentication request, determine authentication information to be sent according to the indication information, where the authentication information to be sent at least includes the j-th information to be sent, and perform signature calculation on the hash chain link point value HHj in the j-th information to be sent by the message sending end; the message receiving end is also used for receiving the authentication information to be sent and carrying out signature verification on the authentication information to be sent.
Wherein if i=1 or i=n, the i-th information to be transmitted further includes: and signing the ith hash chain link point value HHi by signature calculation.
Wherein the ith information to be sent further includes: and performing signature calculation on the ith hash chain link point value HHi to obtain a signature, wherein i=t, 2t,3 t.
In yet another aspect, the present invention provides a signature authentication system based on a Wen Haxi link, including: a message sending end and a message receiving end; the message sending end comprises: the first memory is used for storing the first program code of the message sending end processing procedure in the signature authentication method based on the message Wen Haxi link; a first processor for executing the first program code; the message receiving end comprises: the second memory is used for storing second program codes of the message receiving end processing procedure in the signature authentication method based on the message Wen Haxi link; and a second processor for executing the second program code.
Therefore, the signature authentication method and system based on the Wen Haxi chain can form a hash chain related to the message sequence by iterative hash of the hash value of the transmitted message. The integrity, the authenticity and the synchronism of the message sequence can be ensured by the two communication parties through the hash chain, so that the safety of message transmission is greatly improved; when the data signature authentication is carried out, the two communication parties only need to carry out the signature authentication according to the data messages with a certain interval, or the signature authentication is actively required after the verification fails, or the mode of carrying out the signature authentication on the first message or the last message is adopted, so that the integrity and non-repudiation of a plurality of messages can be ensured without carrying out the signature authentication on each data message, the expenditure of the signature authentication is reduced, and the efficiency of message transmission is effectively improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the description of the embodiments will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a signature authentication method based on a Wen Haxi link provided by an embodiment of the invention;
fig. 2 is a schematic structural diagram of a signature authentication system based on a Wen Haxi chain according to an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Fig. 1 shows a flowchart of a signature authentication method based on a report Wen Haxi chain provided by an embodiment of the present invention, referring to fig. 1, the signature authentication method based on a report Wen Haxi chain provided by the embodiment of the present invention includes:
s1, carrying out hash calculation on each message in a message queue M1, M2, M3, & gt, mi, & gt, mn to obtain a hash value corresponding to each message, generating hash sequences H1, H2, H3, & gt, hi, & gt, hn, and generating new hash sequences HH1, HH2, HH3, & gt, hi, & gt, hn according to a preset iterative hash operation method, wherein the new hash sequences HH1, HH2, HH3, & gt, HHi, & gt, HHn, HH1, HH2, HH3, & gt, HHi, & gt, HHn form a hash chain, HHi is the i-th hash chain link point value, and n is more than or equal to 1 and less than or equal to n, and n is more than or equal to 2, i and n is an integer.
Specifically, the present invention regards the whole data message at both ends of communication as a message queue, where the message queue includes n messages M1, M2, M3,..mi,..mn, a hash value of each message is calculated by a hash function to obtain a hash sequence H1, H2, H3,..hi,..hn, and then, a preset iterative hash operation method is performed on the hash sequence to generate a new hash sequence to form a hash chain HH1, HH2, HH3,.. HHi,.. HHn.
As an optional implementation manner of the embodiment of the present invention, the generation of the hash chain according to the preset iterative hash operation method may be implemented in the following manner: the hash chain formed includes: the first node value, the intermediate node value, and the end-of-chain node value are connected in order. The chain tail node value is the latest node value of the hash chain, and the hash chain grows continuously along with the updating transformation of the chain tail node value; carrying out hash calculation on the current message to be sent to obtain a hash value corresponding to the current message to be sent, carrying out hash calculation on the hash value corresponding to the current message to be sent and the current chain tail node value to obtain a new hash value, and taking the new hash value as the chain tail node value and the current chain tail node value as the intermediate node value.
Two specific hash chain construction methods are given below:
a mode one,
Performing iterative hash calculation on a 1 st hash value in a hash sequence to obtain a new first hash value, performing hash calculation on the new first hash value and a 2 nd hash value to obtain a new second hash value until performing hash calculation on a new n-1 st hash value and an n-th hash value in the hash sequence to obtain a new n-th hash value, and generating a hash chain, wherein the hash chain comprises the new first hash value, the new second hash value and the new n-th hash value, namely HH1, HH2, HH3, HHi, HHn;
in a second mode, performing hash calculation on a 1 st hash value and a 2 nd hash value in a hash sequence to obtain a new first hash value, performing hash calculation on the new first hash value and a 3 rd hash value to obtain a new second hash value until performing hash calculation on a new n-2 nd hash value and an n-th hash value in the hash sequence to obtain a new n-1 st hash value, and generating a hash chain, wherein the hash chain comprises the new first hash value, the new second hash value and the new n-1 st hash value, HH1 is the 1 st hash value, HH2, HH3, HHi, and HHn are the new first hash value, the new second hash value and the new n-1 th hash value respectively.
Wherein, in the process of generating the hash sequence, the hash sequence can be generated by the following method: and obtaining a shared key, carrying out hash calculation on the shared key and each message in a message queue to be sent, obtaining a hash value corresponding to each message, and generating a hash sequence.
In the process of generating the hash chain, the hash chain may also be generated by adding a required salt value in the process of generating the hash chain. Specifically, the invention can take the hash value of a certain message sent by the sending end or the hash value of a certain message received by the receiving end as a salt variable, or take the hash value of a certain number of messages sent by the sending end or the hash value of a certain number of messages received by the receiving end as a salt variable, or take the generated hash chain node value as a salt variable. In addition, data preset or negotiated by two communication parties in other modes can be used as a salt value variable, and the generation mode of the salt value variable can have various modes, so that the invention is not particularly limited.
S2, the message sending end sequentially sends the ith information to be sent according to the sequence of the message queues to be sent, wherein the ith information to be sent at least comprises: the i-th message Mi of the message queue and the i-th hash chain node value HHi, wherein i=1, … … and n;
s3, the message receiving end sequentially receives the ith information to be sent, and verifies the received ith hash chain node value HHi according to the received ith information to be sent; if the verification is passed, the information to be transmitted after the ith information to be transmitted is continuously received.
Specifically, the message sending end sequentially sends each message to be sent according to the sequence of the message queue to be sent, the message receiving end sequentially receives each message to be sent, after receiving the message to be sent, the message receiving end verifies the hash chain link point value in each message to be sent, and only after the verification is passed, the message carried in the message to be sent is considered to be complete and true.
As an optional implementation manner of the embodiment of the present invention, the verification, by the message receiving end, of the received ith hash chain link point value HHi according to the received ith information to be sent includes: the message receiving end sequentially receives the ith message Mi 'of the message queue and the ith hash chain link point value HHi', carries out hash calculation on the ith message M 'of the received message queue to obtain a corresponding hash value Hi', generates a hash chain link point value HHi 'according to the same iterative hash calculation method as the message sending end on the hash value Hi', and if HHi 'and HHi' are equal, passes verification, and if HHi 'is unequal to HHi', the verification fails.
As an optional implementation manner of the embodiment of the present invention, the signature authentication method based on the Wen Haxi chain provided by the embodiment of the present invention further includes: if the verification fails, the message receiving end determines that the j-th information to be sent is the information of the verification failure, and sends an authentication request to the message sending end, wherein the authentication request at least comprises: the j-th indication information of the information to be sent, wherein i is less than or equal to j and less than or equal to n, and j is an integer; the message sending end receives the authentication request and determines authentication information to be sent according to the indication information, wherein the authentication information to be sent at least comprises j-th information to be sent, and the message sending end carries out signature calculation on a hash chain link point value HHj in the j-th information to be sent; and the message receiving end receives the authentication information to be sent and performs signature verification on the authentication information to be sent.
Specifically, if the verification fails, the message receiving end can determine which information to be sent is the information which fails to verify, so that signature confirmation is requested to the message sending end for the information which fails to verify, after the message sending end receives the authentication request, signature calculation is performed on the hash chain link point value in the information which fails to verify to obtain a signature, the signature and the information which fails to verify to be sent are sent to the message receiving end together, and after the message receiving end receives the information, the signature is verified. Therefore, under the condition that the message transmission fails, the signature of the message transmission end to the message transmission can be ensured, so that the acceptance of the message transmission end to the message transmission behavior is ensured.
In order to ensure approval of the message sending end to the message sending behavior, as an optional implementation manner of the embodiment of the present invention, if i=1 or i=n, the i-th information to be sent further includes: the i-th hash link point value HHi is signed with a signature obtained by signature calculation. At this time, the message sending end can sign the hash chain link point value in the first message to be sent or sign the hash chain link point value in the last message to be sent, so as to ensure the integrity, reality and synchronization of message sending. Further, in order to ensure the authenticity of the message transmission, the message receiving end can verify the signature after receiving the signature, and execute subsequent operations after the verification is passed.
In order to ensure approval of the message sending end to the message sending behavior, as an optional implementation manner of the embodiment of the present invention, the ith information to be sent further includes: and (3) performing signature calculation on the i-th hash chain link point value HHi, wherein i=t, 2t,3 t. At this time, the message sending end may sign the hash link point value in the information to be sent according to a preset interval, for example, the hash link point value in the 5 th information to be sent is signed and then sent together, and the hash link point value in the 10 th information to be sent is signed and then sent together, so as to ensure the integrity, reality and synchronization of the message sending. Further, in order to ensure the authenticity of the message transmission, the message receiving end can verify the signature after receiving the signature, and execute subsequent operations after the verification is passed.
Therefore, by the signature authentication method based on the message Wen Haxi chain, the hash value of the transmitted message can be subjected to iterative hash to form a hash chain related to the message sequence. The integrity, the authenticity and the synchronism of the message sequence can be ensured by the two communication parties through the hash chain, so that the safety of message transmission is greatly improved; when the data signature authentication is carried out, the two communication parties only need to carry out the signature authentication according to the data messages with a certain interval, or the signature authentication is actively required after the verification fails, or the mode of carrying out the signature authentication on the first message or the last message is adopted, so that the integrity and non-repudiation of a plurality of messages can be ensured without carrying out the signature authentication on each data message, the expenditure of the signature authentication is reduced, and the efficiency of message transmission is effectively improved.
Fig. 2 shows a schematic structural diagram of a signature authentication system based on a chain of a report Wen Haxi, where the signature authentication system based on a chain of a report Wen Haxi is applied to the method, and only a simple description of the structure of the signature authentication system based on a chain of a report Wen Haxi is given below, and other less matters are given, referring to the related description in the signature authentication method based on a chain of a report Wen Haxi, referring to fig. 2, the signature authentication system based on a chain of a report Wen Haxi provided by the embodiment of the present invention includes:
the message sending end is used for carrying out hash calculation on each message in the message queues M1, M2, M3 to be sent. Obtaining a hash value corresponding to each message, generating a hash sequence H1, H2, H3, & gt, hi, & gt, hn, generating a hash sequence H1, H2, H3, & gt, hi, generating a new hash sequence HH1, HH2, HH3, HHi, HHn, wherein the new hash sequence HH1, HH2, HH3, and HHn form a hash chain according to a preset iterative hash operation method, HHi is an i-th hash chain link point value, i is more than or equal to 1 and less than or equal to n, n is more than or equal to 2, and i and n are integers; sequentially sending the ith information to be sent according to the sequence of the message queues to be sent, wherein the ith information to be sent at least comprises: the i-th message Mi of the message queue and the i-th hash chain node value HHi, wherein i=1, … … and n;
the message receiving end is used for sequentially receiving the ith information to be sent and verifying the received ith hash chain node value HHi according to the received ith information to be sent; if the verification is passed, the information to be transmitted after the ith information to be transmitted is continuously received.
As an optional implementation manner of the embodiment of the present invention, if there is a verification failure, the message receiving end is further configured to determine that the j-th information to be sent is verification failure information, and send an authentication request to the message sending end, where the authentication request at least includes: the j-th indication information of the information to be sent, wherein i is less than or equal to j and less than or equal to n, and j is an integer; the message sending end is also used for receiving the authentication request, and determining authentication information to be sent according to the indication information, wherein the authentication information to be sent at least comprises j-th information to be sent, and the message sending end carries out signature calculation on the hash chain link point value HHj in the j-th information to be sent; the message receiving end is also used for receiving the authentication information to be sent and carrying out signature verification on the authentication information to be sent.
As an optional implementation manner of the embodiment of the present invention, if i=1 or i=n, the i-th information to be transmitted further includes: the i-th hash link point value HHi is signed with a signature obtained by signature calculation.
As an optional implementation manner of the embodiment of the present invention, the ith information to be sent further includes: and (3) performing signature calculation on the i-th hash chain link point value HHi, wherein i=t, 2t,3 t.
Therefore, the signature authentication system based on the message Wen Haxi chain can form a hash chain related to the message sequence by iterative hash on the hash value of the transmitted message. The integrity, the authenticity and the synchronism of the message sequence can be ensured by the two communication parties through the hash chain, so that the safety of message transmission is greatly improved; when the data signature authentication is carried out, the two communication parties only need to carry out the signature authentication according to the data messages with a certain interval, or the signature authentication is actively required after the verification fails, or the mode of carrying out the signature authentication on the first message or the last message is adopted, so that the integrity and non-repudiation of a plurality of messages can be ensured without carrying out the signature authentication on each data message, the expenditure of the signature authentication is reduced, and the efficiency of message transmission is effectively improved.
The invention also provides a signature authentication system based on the Wen Haxi chain, which comprises: a message sending end and a message receiving end;
the message sending end comprises: the first memory is used for storing the first program code of the message sending end processing procedure in the signature authentication method based on the message Wen Haxi link; a first processor for executing first program code;
the message receiving end comprises: the second memory is used for storing second program codes of the message receiving end processing procedure in the signature authentication method based on the message Wen Haxi link; and a second processor for executing the second program code.
The foregoing is merely exemplary of the present application and is not intended to limit the present application. Various modifications and changes may be made to the present application by those skilled in the art. Any modifications, equivalent substitutions, improvements, etc. which are within the spirit and principles of the present application are intended to be included within the scope of the claims of the present application.

Claims (7)

1. A signature authentication method based on a Wen Haxi chain, comprising:
the message sending end carries out hash calculation on each message in a message queue M1, M2, M3, & gt, mi, & gt, mn to obtain a hash value corresponding to each message, generates hash sequences H1, H2 and H3, & gt, hi, & gt, hn, and generates new hash sequences HH1, HH2, HH3, & gt, H.n according to a preset iterative hash operation method, wherein HHi is an ith hash chain link point value, i is more than or equal to 1 and less than or equal to n, n is more than or equal to 2, i and n is an integer;
the message sending end sequentially sends the ith information to be sent according to the sequence of the message queue to be sent, wherein the ith information to be sent at least comprises: the ith message Mi of the message queue and the ith hash chain node value HHi, wherein i=1, … …, n;
the message receiving end sequentially receives the ith information to be sent, and verifies the received ith hash chain node value HHi according to the received ith information to be sent; if the verification is passed, continuing to receive the information to be transmitted after the ith information to be transmitted;
wherein:
if the verification fails, the message receiving end determines that the j-th information to be sent is the information of the verification failure, and sends an authentication request to the message sending end, wherein the authentication request at least comprises: the j-th indication information of the information to be sent, wherein i is not less than j and not more than n, and j is an integer;
the message sending end receives the authentication request, and determines authentication information to be sent according to the indication information, wherein the authentication information to be sent at least comprises the j-th information to be sent, and the message sending end carries out signature calculation on a hash chain link point value HHj in the j-th information to be sent;
the message receiving end receives the authentication information to be sent and performs signature verification on the authentication information to be sent.
2. The method of claim 1, wherein the step of determining the position of the substrate comprises,
if i=1 or i=n, the i-th information to be transmitted further includes: and signing the ith hash chain link point value HHi by signature calculation.
3. The method of claim 1, wherein the step of determining the position of the substrate comprises,
the ith information to be transmitted further includes: and performing signature calculation on the ith hash chain link point value HHi to obtain a signature, wherein i=t, 2t,3 t.
4. A signature authentication system based on a chain of datagrams Wen Haxi, comprising:
the message sending end is used for carrying out hash calculation on each message in the message queues M1, M2, M3 to be sent. Obtaining a hash value corresponding to each message, generating a hash sequence H1, H2, H3, & gt, hi, & gt, hn, and performing hash processing on the hash sequences H1, H2, H3, & gt, hi, generating a new hash sequence HH1, HH2, HH3, & gt, HHi, & gt, HHn, wherein the new hash sequence HH1, HH2, HH3, & gt, HHi, & gt, HHn forms a hash chain, HHi is an i-th hash chain link point value, i is more than or equal to 1 and less than or equal to n, n is more than or equal to 2, i and n are integers; and sequentially sending the ith information to be sent according to the sequence of the message queue to be sent, wherein the ith information to be sent at least comprises: the ith message Mi of the message queue and the ith hash chain node value HHi, wherein i=1, … …, n;
the message receiving end is used for sequentially receiving the ith information to be sent and verifying the received ith hash chain node value HHi according to the received ith information to be sent; if the verification is passed, continuing to receive the information to be transmitted after the ith information to be transmitted;
wherein:
if the verification fails, the message receiving end is further configured to determine that the j-th information to be sent is verification failure information, and send an authentication request to the message sending end, where the authentication request at least includes: the j-th indication information of the information to be sent, wherein i is not less than j and not more than n, and j is an integer;
the message sending end is further configured to receive the authentication request, determine authentication information to be sent according to the indication information, where the authentication information to be sent at least includes the j-th information to be sent, and perform signature calculation on the hash chain link point value HHj in the j-th information to be sent by the message sending end;
the message receiving end is also used for receiving the authentication information to be sent and carrying out signature verification on the authentication information to be sent.
5. The system of claim 4, wherein the system further comprises a controller configured to control the controller,
if i=1 or i=n, the i-th information to be transmitted further includes: and signing the ith hash chain link point value HHi by signature calculation.
6. The system of claim 4, wherein the system further comprises a controller configured to control the controller,
the ith information to be transmitted further includes: and performing signature calculation on the ith hash chain link point value HHi to obtain a signature, wherein i=t, 2t,3 t.
7. A signature authentication system based on a chain of datagrams Wen Haxi, comprising: a message sending end and a message receiving end;
the message sending end comprises: a first memory, configured to store a first program code for a message sender processing procedure in the signature authentication method based on a Wen Haxi link according to any one of claims 1 to 3; a first processor for executing the first program code;
the message receiving end comprises: a second memory, configured to store a second program code for a message receiving end processing procedure in the signature authentication method based on a Wen Haxi link according to any one of claims 1 to 3; and a second processor for executing the second program code.
CN202310076478.1A 2021-03-01 2021-04-02 Signature authentication method and system based on Wen Haxi chain Pending CN116094731A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310076478.1A CN116094731A (en) 2021-03-01 2021-04-02 Signature authentication method and system based on Wen Haxi chain

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN202110224403 2021-03-01
CN202110360757.1A CN113114472A (en) 2021-03-01 2021-04-02 Authentication method and system based on message hash chain
CN202310076478.1A CN116094731A (en) 2021-03-01 2021-04-02 Signature authentication method and system based on Wen Haxi chain

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202110360757.1A Division CN113114472A (en) 2021-03-01 2021-04-02 Authentication method and system based on message hash chain

Publications (1)

Publication Number Publication Date
CN116094731A true CN116094731A (en) 2023-05-09

Family

ID=76713546

Family Applications (5)

Application Number Title Priority Date Filing Date
CN202310031163.5A Pending CN116155507A (en) 2021-03-01 2021-04-02 Message hash chain construction method
CN202110360757.1A Pending CN113114472A (en) 2021-03-01 2021-04-02 Authentication method and system based on message hash chain
CN202110360749.7A Active CN113114749B (en) 2021-03-01 2021-04-02 Hash chain construction and file data synchronization method, device and system
CN202110360263.3A Pending CN113114471A (en) 2021-03-01 2021-04-02 Message hash chain construction method and device
CN202310076478.1A Pending CN116094731A (en) 2021-03-01 2021-04-02 Signature authentication method and system based on Wen Haxi chain

Family Applications Before (4)

Application Number Title Priority Date Filing Date
CN202310031163.5A Pending CN116155507A (en) 2021-03-01 2021-04-02 Message hash chain construction method
CN202110360757.1A Pending CN113114472A (en) 2021-03-01 2021-04-02 Authentication method and system based on message hash chain
CN202110360749.7A Active CN113114749B (en) 2021-03-01 2021-04-02 Hash chain construction and file data synchronization method, device and system
CN202110360263.3A Pending CN113114471A (en) 2021-03-01 2021-04-02 Message hash chain construction method and device

Country Status (1)

Country Link
CN (5) CN116155507A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116319112A (en) * 2023-05-24 2023-06-23 中国人民解放军军事科学院系统工程研究院 Message integrity verification method and system

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114125080A (en) * 2021-09-29 2022-03-01 北京信息科技大学 Message link terminal protocol stack construction method and analysis method, device and terminal
CN114553431A (en) * 2022-01-27 2022-05-27 北京信息科技大学 Communication method and device with memory function
CN114726543B (en) * 2022-04-12 2023-07-18 北京信息科技大学 Key chain generation and message sending and receiving methods and devices based on message chain
CN116055065B (en) * 2023-03-30 2023-06-20 中国民航大学 ADS-B data security authentication method based on tree chain mixing
CN116702230A (en) * 2023-08-08 2023-09-05 天津市城市规划设计研究总院有限公司 Method and system for guaranteeing data consistency in urban planning field

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI252413B (en) * 2004-12-10 2006-04-01 Hon Hai Prec Ind Co Ltd System and method for updating remote computer files
CN102446250A (en) * 2010-10-13 2012-05-09 索尼公司 Methods, apparatuses and methods for protecting and verifying data integrity
US20130304705A1 (en) * 2012-05-11 2013-11-14 Twin Peaks Software, Inc. Mirror file system
CN102946410A (en) * 2012-10-15 2013-02-27 北京奇虎科技有限公司 Method and device for network synchronization
CN103888449A (en) * 2014-03-05 2014-06-25 亿赞普(北京)科技有限公司 Method and device for packet reassembly
CN107040509B (en) * 2016-11-23 2019-12-06 杭州迪普科技股份有限公司 message sending method and device
KR101948214B1 (en) * 2018-02-09 2019-02-14 경희대학교 산학협력단 Method for estimating integrity of packet in sensor network
CN109327311B (en) * 2018-08-03 2021-09-21 克洛斯比尔有限公司 Hash timestamp creating method and device and readable storage medium
CN110177142A (en) * 2019-05-24 2019-08-27 无锡华云数据技术服务有限公司 A kind of method of data synchronization, device and electronic equipment
JP7277912B2 (en) * 2019-06-06 2023-05-19 株式会社ワイビーエム Hash chain use data non-falsification proof system and data management device therefor
CN110650018A (en) * 2019-09-06 2020-01-03 南京南瑞继保工程技术有限公司 Message tamper-proof method and device
CN111523151A (en) * 2020-04-21 2020-08-11 贵州大学 Method and system for storing electronic data based on block chain technology
CN111726224A (en) * 2020-05-13 2020-09-29 北京信息科技大学 Quantum secret communication-based data integrity rapid authentication method, system, terminal and storage medium
CN111831997B (en) * 2020-06-18 2021-07-27 华东师范大学 Method for establishing credible relationship between client and centralized database
CN111884949B (en) * 2020-08-05 2022-05-17 支付宝(杭州)信息技术有限公司 Method, device and system for determining and realizing shunting scheme of AB experiment
CN112307511A (en) * 2020-11-06 2021-02-02 珠海格力电器股份有限公司 File protection method and system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116319112A (en) * 2023-05-24 2023-06-23 中国人民解放军军事科学院系统工程研究院 Message integrity verification method and system
CN116319112B (en) * 2023-05-24 2023-09-22 中国人民解放军军事科学院系统工程研究院 Message integrity verification method and system

Also Published As

Publication number Publication date
CN116155507A (en) 2023-05-23
CN113114749A (en) 2021-07-13
CN113114749B (en) 2023-06-06
CN113114471A (en) 2021-07-13
CN113114472A (en) 2021-07-13

Similar Documents

Publication Publication Date Title
CN116094731A (en) Signature authentication method and system based on Wen Haxi chain
CN110351096B (en) Multiple signature method, signature center, program medium, and electronic device
US7933905B2 (en) Universal-hash-function-family calculation unit and shared-key generation system
CN110943838A (en) Method, apparatus and storage medium for determining consensus of blocks in a blockchain network
CN110941859A (en) Method, apparatus, computer-readable storage medium, and computer program product for block chain formation consensus
JP2008527865A (en) Enhanced verification of digital signatures and public keys
CN110830251B (en) Method for safely transmitting electricity consumption information in ubiquitous power Internet of things environment
JP4453996B2 (en) COMMUNICATION METHOD, COMMUNICATION SYSTEM, AND COMPUTER-READABLE RECORDING MEDIUM
JP7407925B2 (en) Flowline friendly signature and signature verification methods, equipment and storage media
CN111010265A (en) Block chain organization key management method based on hierarchical key and BLS digital signature
CN113098691B (en) Digital signature method, signature information verification method, related device and electronic equipment
CN101729248B (en) Method and device for managing and verifying key
CN107171788A (en) A kind of identity-based and the constant online offline aggregate signature method of signature length
CN111865595B (en) Block chain consensus method and device
CN102064940B (en) High-efficiency on-line/off-line digital signature method
CN115174570A (en) Cross-chain consensus method and system based on dynamic committee
CN102761520B (en) Method and system for processing authentication information
CN115499453B (en) Fragment storage method oriented to alliance chain
CN107947944B (en) Incremental signature method based on lattice
CN111274613B (en) Iterative SM2 digital signature generation method, system, medium and device
CN113965326A (en) Lightweight block chain system for resisting parallel attack
CN111314081A (en) Lightweight elliptic curve digital signature method for Internet of things equipment
CN116319111B (en) Data chain transmission method and system based on evolutionary algorithm
CN115766037B (en) Cross-chain transaction method based on block chain
CN116629773B (en) Aggregation signature method based on internal and external collaborative bill combined signature service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination