CN116962391A - Near transmission method and device based on erasure codes - Google Patents

Near transmission method and device based on erasure codes Download PDF

Info

Publication number
CN116962391A
CN116962391A CN202310947105.7A CN202310947105A CN116962391A CN 116962391 A CN116962391 A CN 116962391A CN 202310947105 A CN202310947105 A CN 202310947105A CN 116962391 A CN116962391 A CN 116962391A
Authority
CN
China
Prior art keywords
asset file
transmission
file
erasure code
generating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310947105.7A
Other languages
Chinese (zh)
Inventor
罗强
苏恒
姚新亮
李狄威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202310947105.7A priority Critical patent/CN116962391A/en
Publication of CN116962391A publication Critical patent/CN116962391A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0057Block codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0061Error detection codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • H04L67/108Resource delivery mechanisms characterised by resources being split in blocks or fragments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The application provides a near transmission method and a near transmission device based on erasure codes, which relate to the field of block chains and can also be used in the financial field, and comprise the following steps: obtaining a secret digital asset file by using a nearby transmission interface, and slicing the obtained secret digital asset file to obtain corresponding asset file slices; generating an erasure code linear combination matrix according to the number of nodes in the decentralised transmission network and the asset file fragments; generating an adjacent transmission path of the encrypted digital asset file according to the asset file fragments and the erasure code linear combination matrix; wherein the adjacent transmission path comprises a node in the de-centralized transmission network; and carrying out proximity transmission on the asset file fragments according to the proximity transmission path. The method and the device can perform adjacent transmission based on erasure codes, are suitable for executing large file transmission operation in a decentralization environment, and effectively give consideration to efficiency and reliability in the large file transmission process.

Description

Near transmission method and device based on erasure codes
Technical Field
The application relates to the field of blockchains, which can be used in the financial field, in particular to a near transmission method and device based on erasure codes.
Background
The development of the internet has increased the communication between users around the world and has also driven the development of new economies with data files as carriers. However, because the internet network environment is complex, network delay and instability occur sometimes, so that the problems of poor scalability, low throughput, low transmission efficiency, insufficient storage resources, frequent security events and the like in the data transmission process are more remarkable, and the use of users and the expansion of industrial application are seriously affected. The current industry increases the concurrency of file transmission to a certain extent through a file slicing technology, but the transmission process still faces the problems of low transmission efficiency, easy data loss, difficult fault recovery and the like, and an efficient and disaster-recovery safe adjacent transmission method is urgently needed to be provided.
The file slicing transmission technology is used as a concurrent transmission architecture model applied to a decentralization network, is increasingly applied to a blockchain real storage system, and is particularly suitable for being applied to an environment of on-chain large file storage and transmission. However, large file transfers over wide area networks have the following problems: firstly, the transmission efficiency is low, after the large file is fragmented, the large file needs to be transmitted across a plurality of nodes in a wide area network, and the transmission efficiency is possibly different due to the path selection of the nearby access; secondly, the transmission reliability is poor, and an effective method or more cost is not found for data loss and tampering in the transmission process.
Disclosure of Invention
Aiming at the problems in the prior art, the application provides a near transmission method and a near transmission device based on erasure codes, which can carry out near transmission based on erasure codes, are suitable for executing large file transmission operation in a decentralization environment, and effectively give consideration to efficiency and reliability in the large file transmission process.
In order to solve the technical problems, the application provides the following technical scheme:
in a first aspect, the present application provides a near transmission method based on erasure codes, including:
obtaining a secret digital asset file by using a nearby transmission interface, and slicing the obtained secret digital asset file to obtain corresponding asset file slices;
generating an erasure code linear combination matrix according to the number of nodes in the decentralised transmission network and the asset file fragments;
generating an adjacent transmission path of the encrypted digital asset file according to the asset file fragments and the erasure code linear combination matrix; wherein the adjacent transmission path comprises a node in the de-centralized transmission network;
and carrying out proximity transmission on the asset file fragments according to the proximity transmission path.
Further, before the obtaining the encrypted digital asset file by using the nearby transmission interface, the method includes:
Generating a corresponding master key according to the acquired initialization security parameters;
generating a symmetric key according to the master key;
and encrypting the symmetric key by using the master key and then sending the encrypted symmetric key to a client so that the client encrypts an original digital asset file by using the symmetric key to obtain a secret digital asset file.
Further, the erasure code-based proximity transmission method further includes:
executing an asynchronous call function to generate a fragment content identifier of the asset file fragment;
and carrying out block certification on the asset file according to the partition content identification.
Further, the generating an erasure code linear combination matrix according to the number of nodes in the decentralised transmission network and the asset file fragmentation includes:
distributing the asset file to the nodes in a fragmented manner according to the number of the nodes, and generating corresponding redundant coding information;
and generating the erasure code linear combination matrix according to the asset file fragments and the redundant coding information.
Further, the generating the adjacent transmission path of the encrypted digital asset file according to the asset file slicing and the erasure code linear combination matrix includes:
Generating triplet information according to the acquired identifier of the node and the corresponding network address;
searching a node closest to the node where the asset file fragment is currently located according to a preset distributed hash table and the triplet information, and obtaining the adjacent transmission path.
Further, the executing the asynchronous call function generates a shard content identifier of the asset file shard, including:
performing multiple hash coding on each asset file fragment;
and generating the fragmented content identifier according to the multiple hash codes and the fragments of the asset files.
In a second aspect, the present application provides an erasure code-based proximity transmission apparatus, including:
the file slicing unit is used for acquiring the encrypted digital asset file by utilizing the nearby transmission interface, and slicing the acquired encrypted digital asset file to obtain corresponding asset file slices;
the erasure correction linear combination unit is used for generating an erasure correction code linear combination matrix according to the number of nodes in the decentralised transmission network and the asset file fragments;
a transmission path generating unit, configured to generate an adjacent transmission path of the encrypted digital asset file according to the asset file fragment and the erasure code linear combination matrix; wherein the adjacent transmission path comprises a node in the de-centralized transmission network;
And the adjacent transmission unit is used for carrying out adjacent transmission on the asset file fragments according to the adjacent transmission path.
Further, the erasure code-based proximity transmission apparatus further includes:
the first key generation unit is used for generating a corresponding master key according to the acquired initialization security parameters;
a second key generation unit for generating a symmetric key according to the master key;
and the secret state file generating unit is used for encrypting the symmetric key by using the master key and then sending the encrypted symmetric key to the client so that the client encrypts the original digital asset file by using the symmetric key to obtain the secret state digital asset file.
Further, the erasure code-based proximity transmission apparatus further includes:
the content identifier generating unit is used for executing an asynchronous calling function to generate the fragmented content identifiers of the asset file fragments;
and the block evidence storage unit is used for carrying out block evidence storage on the asset file according to the partition content identification.
Further, the erasure linear combination unit includes:
the redundant code generation module is used for distributing the asset file fragments to the nodes according to the number of the nodes and generating corresponding redundant code information;
And the linear combination generation module is used for generating the erasure code linear combination matrix according to the asset file fragments and the redundant coding information.
Further, the transmission path generation unit includes:
the tuple information generation module is used for generating triplet information according to the acquired identifier of the node and the corresponding network address;
and the transmission path determining module is used for searching a node closest to the node where the asset file fragment is currently positioned according to a preset distributed hash table and the triplet information to obtain the adjacent transmission path.
Further, the content identification generation unit includes:
the hash coding module is used for carrying out multiple hash coding on each asset file fragment;
and the content identifier generation module is used for generating the fragmented content identifiers according to the multiple hash codes and the fragments of the asset files.
In a third aspect, the present application provides an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the steps of the erasure code based proximity transmission method when the program is executed.
In a fourth aspect, the present application provides a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the erasure code based proximity transmission method.
In a fifth aspect, the present application provides a computer program product comprising computer programs/instructions which, when executed by a processor, implement the steps of the erasure code based proximity transmission method.
Aiming at the problems in the prior art, the erasure code-based adjacent transmission method and device provided by the application can solve the problems of efficiency of large file data transmission, data loss recovery and the like in a decentralizing environment, the file fragmentation information is associated with a node routing table by using a Kad Mira algorithm, meanwhile, the erasure code is utilized to ensure that the file can obtain certain redundancy, a set of erasure code-based node routing strategy is established by combining the characteristic of near access of the routing table, the data near transmission efficiency is improved, the reliability of file fragmentation transmission is increased, and the data loss of the large file transmitted in an unstable environment is reduced.
Drawings
In order to more clearly illustrate the embodiments of the application or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a scene structure diagram of adjacent transmission based on erasure codes in an embodiment of the present application;
fig. 2 is a schematic diagram of a neighbor transmission hierarchy based on erasure codes in an embodiment of the present application;
fig. 3 is a diagram illustrating a structure of a neighboring transport service gateway node based on erasure codes in an embodiment of the present application;
fig. 4 is a block diagram of link points of adjacent transport blocks based on erasure codes in an embodiment of the present application;
FIG. 5 is a schematic diagram of a neighbor transmission DS node according to an embodiment of the present application;
fig. 6 is a flowchart of a near transmission service based on erasure codes in an embodiment of the present application;
fig. 7 is a flowchart of a neighboring transmission method based on erasure codes according to an embodiment of the present application;
FIG. 8 is a second flowchart of an erasure code based proximity transmission method in accordance with an embodiment of the present application;
FIG. 9 is a third flowchart of an erasure code based proximity transmission method in accordance with an embodiment of the present application;
FIG. 10 is a flow chart of generating an erasure code linear combining matrix in an embodiment of the present application;
FIG. 11 is a flow chart of generating an adjacent transmission path in an embodiment of the application;
FIG. 12 is a flow chart of a method for generating a slice content identifier in an embodiment of the application;
fig. 13 is a block diagram of an adjacent transmission device based on erasure codes in an embodiment of the present application;
FIG. 14 is a second block diagram of an adjacent transmission device based on erasure codes in accordance with an embodiment of the present application;
fig. 15 is a third block diagram of an adjacent transmission device based on erasure codes in an embodiment of the present application;
FIG. 16 is a block diagram of an erasure linear combination unit in an embodiment of the present application;
fig. 17 is a block diagram of a transmission path generation unit in the embodiment of the present application;
FIG. 18 is a block diagram of a content identifier generating unit in an embodiment of the present application;
fig. 19 is a schematic structural diagram of an electronic device according to an embodiment of the present application;
fig. 20 is a schematic diagram of dynamic allocation of nodes on demand in a routing table according to an embodiment of the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
It should be noted that, the erasure code-based proximity transmission method and apparatus provided by the present application can be used in the financial field, and also can be used in any field other than the financial field, and the application field of the erasure code-based proximity transmission method and apparatus provided by the present application is not limited.
According to the technical scheme, the acquisition, storage, use, processing and the like of the data meet the relevant regulations of laws and regulations.
In an embodiment, referring to fig. 7, in order to enable adjacent transmission based on erasure codes, the method is suitable for performing large file transmission operation in a decentralizing environment, and efficiency and reliability in a large file transmission process are effectively considered.
S101: obtaining a secret digital asset file by using a nearby transmission interface, and slicing the obtained secret digital asset file to obtain corresponding asset file slices;
s102: generating an erasure code linear combination matrix according to the number of nodes in the decentralised transmission network and the asset file fragments;
s103: generating an adjacent transmission path of the encrypted digital asset file according to the asset file fragments and the erasure code linear combination matrix; wherein the adjacent transmission path comprises a node in the de-centralized transmission network;
s104: and carrying out proximity transmission on the asset file fragments according to the proximity transmission path.
It can be appreciated that there is a need to provide a high-efficiency data transmission method that can realize link-up-link coordination and secure disaster recovery, so as to ensure that when a large (data volume) file is transmitted in a decentralized blockchain network, a data download source can be obtained from an adjacent node through automatic planning, and meanwhile, when the file data is lost or damaged, the file is automatically recovered from the existing redundant storage information, thereby not only realizing the high-efficiency transmission of the file, but also realizing enterprise-level disaster recovery security.
The terms involved in the embodiments of the present application are first described below:
(1) erasure Code (EC): erasure codes are a redundant coding structure that ensures that the system achieves error recovery by adding 2t redundant data blocks to m original data blocks.
(2) Distributed hash table (DHT, distributed Hash Table): a distributed hash table is a component that enables cross-node routing and addressing in content address routing. The component shortens the time of content discovery and improves the efficiency of content downloading by discovering nearby download resources.
(3) Blockchain (Blockchain): a solution scheme for ensuring data access safety by utilizing cryptography, realizing peer-to-peer communication by utilizing a P2P communication technology, ensuring billing legality by utilizing a consensus mechanism and realizing non-tamperable stored data and common billing by utilizing a chain structure.
(4) Link-up and link-down synergy techniques: a new block chain architecture paradigm locks the state of the chain on two or more parties participating in the transaction by storing the modes of calculation and on-chain consensus verification under the chain, and then opens up a channel under the chain to conduct the transaction in the channel, thereby being capable of conducting a low-cost and rapid transaction process under the chain.
Based on the technology, the application provides a near transmission method and a near transmission system based on erasure codes. The erasure code model and the decentralised hash table DHT technology are introduced into the system, and are respectively defined as follows:
definition 1: erasure code model: let K represent 2-membered domain Z of degree n 2 K comprises 2 n The multiplication group of the elements is a cyclic group, and is generated byThe element alpha is generated, alpha represents Z 2 Root of irreducible polynomial on, consider how to project m-tuple section code E of word map K to 2 of K n In the tuple. The polynomial P (x) with a degree of m-1 is expressed as:
P(x)=a 0 +a 1 x+...+a m-1 x m-1
wherein a is i E K and m < 2 n The bytecode E is a data stream from m-tuple (a 0 ,a 1 ,...,a m-1 ) To 2 n Tuple (P (0), P (alpha) 2 ) ,., P (1)). The above mapping can resist (2 n -m)/2 or (2 n -m-1)/2 symbols, depending on the parity properties of m.
Definition 2: DHT model: mainly referred to as the Kademlia model (Kademlia). The nodes of the model have a node ID of 160 bits, each transmitted message including the node ID, and allow the recipient to record the sender's presence information. The DHT model assigns a Key Value label of < Key, value > to each node, and determines the distance between two nodes by the distance of the Key Value label, for example: obtaining the distance between x and y according to the result of the exclusive OR calculation, namely:
The distance produced by the exclusive or calculation satisfies the trigonometric law property:
d(x,y)+d(y,z)>=d(x,z)
in one embodiment, referring to fig. 1, a system architecture diagram for erasure code based proximity transmission is provided. The main technical structure comprises: user 1, client 2, serving gateway node 3, blockchain node 4, and Decentralised Storage (DS) node 5.
User 1: initiating user data upload or receiving data information from the blockchain network. Users want sensitive information such as user preference data not to be revealed.
Client 2: is mainly responsible for initiating intelligent contract deployment requests, decentralised storage transaction requests, decentralised storage query requests and the like.
Service gateway node 3: the intelligent contract API is mainly responsible for providing intelligent contract APIs, and realizing current limiting fusing, security detection, file storage and access, identity verification, security parameter setting and the like.
Blockchain node 4: the system is mainly responsible for completing functions of transaction broadcasting, transaction execution, transaction verification, consensus and storage, and has the general characteristic of blockchain. The client 2 initiates a file reading instruction, and meanwhile, the transaction record after the intelligent contract execution of the file reading and writing certificate is also stored on the blockchain.
The decentralised storage node 5: the method is mainly responsible for receiving a file read-write request of the service gateway node 1, performing distributed file read-write, and storing transaction information on the blockchain node 4. In the embodiment of the application, the client A and the client B are respectively connected with the blockchain node 4 through the service gateway node 1 and the service gateway node 2 to realize the release of intelligent contracts, read files and store files.
In one embodiment, referring to FIG. 2, an erasure code based proximity transport hierarchy includes a client access layer 20, a service gateway layer 21, a blockchain network 22, and a de-centralized file storage network 23.
Client access layer 20: and the client software is responsible for providing user access, so that the user can conveniently initiate the decentralised file transmission request and receive the decentralised file transmission data. The client can issue intelligent contracts on the blockchain platform, and after the client generates the uploaded or downloaded behavior data, the client can call the intelligent contracts to initiate a transaction request, and the behavior data is uploaded and submitted to channels corresponding to all scenes according to scenes used by the client. The client can also directly upload the user file data.
Gateway service layer 21: and the intelligent contract function call of block chain intelligent contract service API is provided for the client to realize the flow limiting and fusing of transaction, the file uploading and downloading of DS nodes, the generation of content links (CID), the registration of Digital Identity (DID), the verification, the directory inquiry and update and the like.
Blockchain network 22: and triggering a preset intelligent contract logic to form a log result of the decentralization transmission. In addition, node hosting services are provided, and local node deployments may also be provided for capable federation participants.
The decentralised file storage network 23: is responsible for storing logical configuration parameters, data, service logic and the like through decentralization according to the requests of uploading (downloading), inquiring and the like submitted by the client, encrypting and forming file block data at the same time, and broadcasting the hash value of the file block data to the blockchain network 22. The scenario provider may also issue a joint operation intelligent contract through which DS node services are invoked. Wherein each blockchain node has a corresponding DS node service, and the intelligent contract can specify which DS node services are required for joint computation.
In one embodiment, referring to fig. 3, a structure diagram of an adjacent transmission service gateway node 3 based on erasure codes includes a communication module 31, a current limiting fusing module 32, a security authentication module 33, and an API service interface 34.
The communication module 31: and the method is responsible for establishing a security channel for the service gateway node, and realizing message transceiving such as a decentralised file storage request, an initialized security parameter and the like.
Current limiting fuse module 32: is responsible for transaction throttling and fusing control according to the transaction throughput configuration.
The security authentication module 33: the system is responsible for keeping the private key and the symmetric key of the user, managing the digital identity of the user, and calling a secure interface API provided by the blockchain network to realize user data storage, user data encryption, decryption of a encrypted file and the like.
API service interface 34: and is responsible for providing a series of intelligent contract API interface services such as file uploading, information file downloading, information inquiry, security setting and the like for the blockchain intelligent contract API call.
In one embodiment, referring to fig. 4, a block chain node 4 structure diagram for erasure code based adjacent transmission includes: a communication module 41, an intelligent contract module 42, a consensus verification module 43 and a block generation module 44.
The communication module 41: and the communication interaction among the nodes is completed, and common blockchain node communication information including transaction information broadcasting, consensus related information, block synchronization information, network state information and the like is completed.
Intelligent contract module 42: the method comprises the steps of being responsible for receiving a transaction request, generating a transaction unique identifier, assembling the transaction unique identifier, a contract unique identifier and calling parameters into a transaction, and broadcasting the transaction unique identifier, the contract unique identifier and the calling parameters to other nodes of a blockchain; meanwhile, the intelligent contract is compiled through the built-in compiler, so that execution of the transaction request is realized. It also provides a data certification service to store the smart contract execution result in the form of a file in the blockchain storage network 5.
Consensus verification module 43: is responsible for receiving transaction requests, such as consensus, invoking the intelligent contract module 43, executing intelligent contracts, and finally forming records for later audit trails or verification.
Block generation module 44: for generating a block form based on Merkle DAG, let a digital asset file f represent file content of a user, cid (f) be a content identifier of f, formalize Merkle DAG values expressed as a plurality of file fragments, namely:
Cid(f)=buf{code,len,name,multihash(chunk 0 (f),...,chunk k-1 (f))}
wherein buf represents byte array, code represents coding mode, len represents length, name represents coding name, multi-hash represents multi-hash coding based on MerkleDAG form, chunk i (f) (0.ltoreq.i.ltoreq.k-1) represents file shards of file f.
Thus, the block b formalized representation is:
b=(block_head,{Cid(f 1 ),...,Cid(f k )},trans,key(signnode))
wherein block_head represents the block header, cid (f 1 ),...,Cid(f k ) Respectively represent file f 1 ,...,f k Is a content link of (a); trans represents a transaction set for storing smart contract transaction information; a key (sign) is represented as an identifier of a signature node.
In one embodiment, referring to fig. 5, a DS node structure diagram of adjacent transmission based on erasure codes includes a communication module 51, a DHT routing module 52, an erasure code generating module 53 and a Chunk module 54.
The communication module 51: and is responsible for establishing a secure channel for the DS node 5 to realize the transmission and reception of the decentralised storage message.
DHT routing module 52: and the method is responsible for executing the findClostnode function, searching the nearest node route information in the decentralization environment, and realizing the rapid transfer of file fragments. The function executes the Kademlia algorithm, obtains a 160-bit node identifier (NodeID) as an input parameter, and the receiver returns the following 3-tuple information through the RPC:
(NodeID,Node_IP,UDP_port)
Wherein, nodeID represents a Node identifier, node_IP represents a Node IP address, and UDP_port represents a port of UDP. For k nodes known to the DHT, the nearest node ID is found.
Nodes in the routing table are dynamically allocated on demand, as shown in fig. 20. Initially a node's routing tree contains only one node (typically k-bucket number), and after identifying a new routing protocol, the node attempts to insert the new routing protocol into the k-bucket, and splits into two k-buckets if the k-bucket is full.
Erasure code generation module 53: and the method is responsible for distributing redundant coding information according to file fragments to generate an erasure code matrix. Setting a decentralization transmission network consisting of n nodes to divide files into blocks i (f) (0 < i < k) is distributed into k nodes and generates m=n-k pieces of encoded information. This process is called an encoding process (encoding). Assume that each node is assigned a file fragment chunk of length w i (f) (0.ltoreq.i.ltoreq.k-1) and the file fragments are numbered as chunk 0 ,chunk 1 ,..,chunk k-1 Let c 0 ,c 1 ,...,c m-1 Representing redundant information encoding, the linear combination of which represents the following relationship:
c 0 =a(0,0)chunk 0 +...+a(0,k-1)chunk k-1
c 1 =a(1,0)chunk 0 +...+a(1,k-1)chunk k-1
......
c m-1 =a(m-1,0)chunk 0 +...+a(m-1,k-1)chunk k-1
the above addition + means exclusive or XOR AND multiplication means AND. Wherein a (i, j) represents a co-parameter formally represented as chunk i And chunk j XOR operations of (a), namely:
the Chunk module 54: and fragmenting the file object data content, and simultaneously ensuring that the fragmented data are connected with each other to form a file object tree. The embodiment of the application adopts a file fixed slicing method to divide a file f into file slicing chunk with the length of w i (f)(0≤i≤k-1)。
As can be seen from the above description, the erasure code-based approach transmission method provided by the application can solve the problems of efficiency and data loss recovery of large file data transmission in a decentralised environment, and the like, and utilizes the cadmila algorithm to correlate file slicing information with a node routing table, and meanwhile utilizes the erasure code to ensure that the file can obtain certain redundancy.
Steps S101 to S103 are described in detail below.
Fig. 8 is a schematic diagram of an embodiment of a method for implementing erasure code based proximity transmission.
In one embodiment, referring to FIG. 8, prior to obtaining a file of a cryptographic digital asset using a nearby transport interface, comprising:
S201: generating a corresponding master key according to the acquired initialization security parameters;
s202: generating a symmetric key according to the master key;
s203: and encrypting the symmetric key by using the master key and then sending the encrypted symmetric key to a client so that the client encrypts an original digital asset file by using the symmetric key to obtain a secret digital asset file.
It will be appreciated that a traffic flow diagram for erasure code based proximity transmission is shown with reference to fig. 6. The "security parameter initialization" phase is performed as follows:
step S601: the user submits an initialize security parameter request.
Step S602: after receiving the request, the client calls a key initialization module setup to generate a master key, and then calls a key generation module to generate a key S k
The method comprises the following specific steps:
1. initialization (Setup): the setup module selects a bijective group G 0 The generation element is g, and the order is prime number p. At Z p Two random numbers alpha, beta epsilon Z are arbitrarily selected p As an exponent, the public key is represented as a tuple:
wherein M is k =(β,g α ) Representing the master key. Wherein DID H The e DID represents the DID of the digital file owner (Host).
2. Generating a key (keyGen) supplemented with input parameters, denoted keyGen (M) k S), wherein M k Is a master key, S is a set of attributes, and the value generated by this function is the key S k . Namely:
wherein r is E Z p For each attribute j e S, r as a random number j ∈Z p Is a random number.
Step S603: and calling a blockchain intelligent contract algorithm to initialize the security parameters.
Step S604: the transaction processing module receives an initialization security parameter and a public key certification request.
Step S605: and generating a symmetric key according to the master key, executing the certificate storing process intelligent contract and storing the public key of the user and the master key.
Step S606: and after the symmetric key is encrypted by the public key, the symmetric key is sent to the client for local storage.
Step S607: and returning the information of successful or failed initialization of the client security parameters.
As can be seen from the above description, the erasure code-based proximity transmission method provided by the application can obtain a dense digital asset file.
Fig. 9 is a schematic diagram of an embodiment of a method for implementing erasure code based proximity transmission.
In an embodiment, referring to fig. 9, the erasure code based proximity transmission method further includes:
s301: executing an asynchronous call function to generate a fragment content identifier of the asset file fragment; wherein, referring to fig. 12, the executing the asynchronous call function generates the fragmented content identifier of the asset file fragment, including: performing multiple hash coding on each asset file fragment (S801); the fragmented content identification is generated from the multiple hash codes and the respective asset file fragments (S802).
S302: and carrying out block certification on the asset file according to the partition content identification.
It can be appreciated that step S706 in fig. 6: executing the asynchronous call function to document the file fragment information to the block. The block is constructed in the Merkle DAG form, and a digital asset file f is set to represent file content of a user, cid (f) is a content identifier of f, and Merkle DAG values expressed as a plurality of file fragments are formalized, namely:
Cid(f)=buf{code,len,name,multihash(chunk 0 (f),...,chunk k-1 (f))}
wherein buf represents byte array, code represents coding mode, len represents length, name represents coding name, multi-hash represents multi-hash coding based on MerkleDAG form, chunk i (f) (0.ltoreq.i.ltoreq.k-1) represents file shards of file f. Block b formalized as:
b=(block_head,{Cid(f 1 ),...,Cid(f k )},trans,key(signnode))
wherein block_head represents the block header, cid (f 1 ),...,Cid(f k ) Respectively represent file f 1 ,...,f k Is a content link of (a); trans represents a transaction set for storing smart contract transaction information; a key (sign) is represented as an identifier of a signature node.
As can be seen from the above description, the erasure code-based proximity transmission method provided by the present application can perform block authentication on the asset file fragments.
Fig. 10 is a schematic diagram of an embodiment of a method for implementing erasure code based proximity transmission.
In one embodiment, referring to fig. 10, the generating an erasure code linear combination matrix according to the number of nodes in the decentralized transmission network and the asset file fragmentation includes:
s401: distributing the asset file to the nodes in a fragmented manner according to the number of the nodes, and generating corresponding redundant coding information;
s402: and generating the erasure code linear combination matrix according to the asset file fragments and the redundant coding information.
It will be appreciated that a traffic flow diagram for erasure code based proximity transmission is shown with reference to fig. 6. Wherein, the steps of the "file fragment data nearby propagation based on erasure codes" phase are as follows:
step S701: the user submits a file nearby transmission request and submits a plaintext file f.
Step S702: the file f is encrypted with a symmetric key and then signed with a private key to produce ciphertext information (C f ,S f ):
C f =Encrypt(sk b ,f)
S f =Signature(C f ,sk p )
Wherein C is f Ciphertext of f, S f Signature information representing f, sk b Represents a symmetric key, sk p Representing the private key.
Step S703: and calling a file nearby transmission interface to carry out nearby transmission of file data.
Step S704: responsible for slicing (chunk) the file in a dense state. Meanwhile, the data after slicing are ensured to be connected with each other to form a file object tree, and the invention adopts a file fixed slicing method to divide a file f into file slicing chunk with the length of w i (f)(0≤i≤k-1)。
Step S705: and forming an erasure code linear combination relation according to the file fragmentation. Specifically, redundant coding information is allocated according to file fragments, and an erasure code matrix is generated. Setting a decentralization transmission network consisting of n nodes to divide files into blocks i (f) (0 < i < k) is distributed into k nodes and generates m=n-k pieces of encoded information. This process is called an encoding process (encoding). Assume that each node is assigned a file fragment chunk of length w i (f) (0.ltoreq.i.ltoreq.k-1) and the file fragments are numbered as chunk 0 ,chunk 1 ,..,chunk k-1 Let c 0 ,c 1 ,...,c m-1 Representing redundant information encoding, the linear combination of which represents the following relationship:
c 0 =a(0,0)chunk 0 +...+a(0,k-1)chunk k-1
c 1 =a(1,0)chunk 0 +...+a(1,k-1)chunk k-1
......
c m-1 =a(m-1,0)chunk 0 +...+a(m-1,k-1)chunk k-1
the above addition + means exclusive or XOR AND multiplication means AND. Wherein a (i, j) represents a co-parameter formally represented as chunk i And chunk j XOR operations of (a), namely:
as can be seen from the above description, the erasure code-based proximity transmission method provided by the present application can generate an erasure code linear combination matrix according to the number of nodes in the decentralized transmission network and the asset file fragmentation.
In one embodiment, referring to fig. 11, the generating the adjacent transmission path of the encrypted digital asset file according to the asset file slicing and the erasure code linear combination matrix includes:
S501: generating triplet information according to the acquired identifier of the node and the corresponding network address;
s502: searching a node closest to the node where the asset file fragment is currently located according to a preset distributed hash table and the triplet information, and obtaining the adjacent transmission path.
It will be appreciated that in fig. 6, the steps of the "erasure code based file shard data nearby propagation" phase further include:
step S707: and executing a findCloestNode function, and searching the nearest file slicing node so as to search the nearest transmission route in transmission. Searching the nearest node route information in the decentralization environment, and realizing the rapid transfer of file fragments. The function executes the Kademlia algorithm, obtains a 160-bit node identifier (NodeID) as an input parameter, and the receiver returns the following 3-tuple information through the RPC:
(NodeID,Node_IP,UDP_port)
wherein, nodeID represents a Node identifier, node_IP represents a Node IP address, and UDP_port represents a port of UDP. For k nodes known to the DHT, the nearest node ID is found.
The nodes in the routing table are all dynamically allocated as required, as shown in fig. 20, and the routing tree of one node initially only comprises one node (generally k-bucket, the number of which is denoted by k-bucket), and after identifying a new routing protocol, the node tries to insert the new routing protocol into the k-bucket, and if the k-bucket is full, splits into two k-buckets.
Step S708: the multicast procedure libp2p is performed. According to the nearby access route, the file fragments are transmitted to the nearby node and are transmitted to the destination node through the nearby node.
Step S709: the interface provides transmission success or failure information.
Step S710: and feeding back a file transmission success or failure message to the client.
As can be seen from the above description, the erasure code-based adjacent transmission method provided by the present application can generate an adjacent transmission path of the encrypted digital asset file according to the asset file slice and the erasure code linear combination matrix.
In summary, the erasure code-based adjacent transmission method and system provided by the application can solve the problems of efficiency, data loss recovery and the like of large file data transmission in a decentralizing environment. The method utilizes a Kademlia algorithm to correlate the fragmented file information with a node routing table, and simultaneously utilizes erasure codes to ensure that the files can obtain a certain amount of redundancy respectively. The method also combines the characteristic of nearby access of the routing table, establishes a set of node routing strategy based on erasure codes, improves the nearby transmission efficiency of data, and increases the reliability of file fragmented transmission, thereby reducing the data loss fault of the file data in an unstable environment. Therefore, the method is suitable for executing large file transmission in a decentralization environment, and effectively solves the problems of efficiency and reliability in the large file transmission process.
The innovation point of the application at least comprises:
first, an adjacent transmission system framework based on erasure codes is proposed. The framework provides a high concurrency decentralization transmission architecture by utilizing redundancy of erasure codes and combining a file blocking technology, and realizes multi-center nearby transmission while effectively reducing file information loss.
Secondly, a near access routing method of the file partition is provided, and a Kademlia algorithm is applied to multi-node near transmission of the file redundant partition, so that the near access efficiency of the file is improved.
Thirdly, a block support algorithm based on erasure codes is provided, and is applied to redundant storage of file fragments, so that the probability of file data loss is reduced while concurrent transmission of the file fragments is ensured. Meanwhile, by combining a cryptographic encryption box signature algorithm, the efficiency and the credibility of block signature are effectively improved, and a good support is formed for efficient file transmission in a decentralization environment.
Based on the same inventive concept, the embodiment of the present application also provides an adjacent transmission device based on erasure codes, which can be used to implement the method described in the above embodiment, as described in the following embodiment. Because the principle of solving the problem of the adjacent transmission device based on the erasure code is similar to that of the adjacent transmission method based on the erasure code, the implementation of the adjacent transmission device based on the erasure code can be referred to the implementation of the determination method based on the software performance reference, and the repetition is omitted. As used below, the term "unit" or "module" may be a combination of software and/or hardware that implements the intended function. While the system described in the following embodiments is preferably implemented in software, implementation in hardware, or a combination of software and hardware, is also possible and contemplated.
In an embodiment, referring to fig. 13, in order to enable adjacent transmission based on erasure codes, the present application is suitable for performing large file transmission operation in a decentralizing environment, and effectively considers efficiency and reliability in a large file transmission process, and the present application provides an adjacent transmission device based on erasure codes, which includes: a file slicing unit 701, an erasure linear combination unit 702, a transmission path generation unit 703, and an adjacent transmission unit 704.
The file slicing unit 701 is configured to obtain a secret digital asset file by using a nearby transmission interface, and slice the obtained secret digital asset file to obtain a corresponding asset file slice;
an erasure correction linear combination unit 702, configured to generate an erasure correction code linear combination matrix according to the number of nodes in the decentralized transmission network and the asset file fragmentation;
a transmission path generating unit 703, configured to generate an adjacent transmission path of the encrypted digital asset file according to the asset file fragment and the erasure code linear combination matrix; wherein the adjacent transmission path comprises a node in the de-centralized transmission network;
and a proximity transmission unit 704, configured to perform proximity transmission on the asset file fragments according to the proximity transmission path.
In an embodiment, referring to fig. 14, the erasure code based proximity transmission apparatus further includes: a first key generation unit 801, a second key generation unit 802, and a secret file generation unit 803.
A first key generating unit 801, configured to generate a corresponding master key according to the acquired initialization security parameter;
a second key generation unit 802 for generating a symmetric key according to the master key;
and the secret file generating unit 803 is configured to encrypt the symmetric key with the master key and send the encrypted symmetric key to a client, so that the client encrypts an original digital asset file with the symmetric key to obtain a secret digital asset file.
In an embodiment, referring to fig. 15, the erasure code based proximity transmission apparatus further includes: content identification generation section 901 and block authentication section 902.
A content identifier generating unit 901, configured to execute an asynchronous call function to generate a fragmented content identifier of the asset file fragment;
the block certification unit 902 is configured to perform block certification on the asset file according to the partition content identifier.
In one embodiment, referring to fig. 16, the erasure linear combining unit 702 includes: redundancy code generation module 1001 and linear combination generation module 1002.
The redundancy code generating module 1001 is configured to distribute the asset file to the nodes according to the number of the nodes, and generate corresponding redundancy code information;
and a linear combination generation module 1002, configured to generate the erasure code linear combination matrix according to the asset file slice and the redundant coding information.
In one embodiment, referring to fig. 17, the transmission path generating unit 703 includes: the tuple information generation module 1101 and the transmission path determination module 1102.
A tuple information generating module 1101, configured to generate triplet information according to the obtained identifier of the node and the corresponding network address;
and the transmission path determining module 1102 is configured to search, according to a preset distributed hash table and the triplet information, a node closest to a node where the asset file shard is currently located, and obtain the adjacent transmission path.
In one embodiment, referring to fig. 18, the content identifier generating unit 901 includes: the hash encoding module 1201 and the content identification generation module 1202.
The hash coding module 1201 is configured to perform multiple hash coding on each asset file fragment;
a content identifier generation module 1202, configured to generate the fragmented content identifier according to the multiple hash codes and the fragments of the asset file.
In order to achieve close transmission based on erasure codes in a hardware aspect, and suitable for executing large file transmission operation in a decentralizing environment, efficiency and reliability in a large file transmission process are effectively considered, the application provides an embodiment of an electronic device for implementing all or part of contents in the close transmission method based on erasure codes, wherein the electronic device specifically comprises the following contents:
a Processor (Processor), a Memory (Memory), a communication interface (Communications Interface), and a bus; the processor, the memory and the communication interface complete communication with each other through the bus; the communication interface is used for realizing information transmission between the erasure code-based adjacent transmission device and related equipment such as a core service system, a user terminal, a related database and the like; the logic controller may be a desktop computer, a tablet computer, a mobile terminal, etc., and the embodiment is not limited thereto. In this embodiment, the logic controller may refer to the embodiment of the erasure code based proximity transmission method and the embodiment of the erasure code based proximity transmission apparatus in the embodiment, and the contents thereof are incorporated herein and are not repeated here.
It is understood that the user terminal may include a smart phone, a tablet electronic device, a network set top box, a portable computer, a desktop computer, a Personal Digital Assistant (PDA), a vehicle-mounted device, a smart wearable device, etc. Wherein, intelligent wearing equipment can include intelligent glasses, intelligent wrist-watch, intelligent bracelet etc..
In practical applications, part of the erasure code-based proximity transmission method may be performed on the electronic device side as described above, or all operations may be performed in the client device. Specifically, the selection may be made according to the processing capability of the client device, and restrictions of the use scenario of the user. The application is not limited in this regard. If all operations are performed in the client device, the client device may further include a processor.
The client device may have a communication module (i.e. a communication unit) and may be connected to a remote server in a communication manner, so as to implement data transmission with the server. The server may include a server on the side of the task scheduling center, and in other implementations may include a server on an intermediate platform, such as a server on a third party server platform having a communication link with the task scheduling center server. The server may include a single computer device, a server cluster formed by a plurality of servers, or a server structure of a distributed device.
Fig. 19 is a schematic block diagram of a system configuration of an electronic device 9600 according to an embodiment of the present application. As shown in fig. 19, the electronic device 9600 may include a central processor 9100 and a memory 9140; the memory 9140 is coupled to the central processor 9100. Notably, this fig. 19 is exemplary; other types of structures may also be used in addition to or in place of the structures to implement telecommunications functions or other functions.
In one embodiment, erasure code based proximity transmission method functionality may be integrated into the central processor 9100. The central processor 9100 may be configured to perform the following control:
s101: obtaining a secret digital asset file by using a nearby transmission interface, and slicing the obtained secret digital asset file to obtain corresponding asset file slices;
s102: generating an erasure code linear combination matrix according to the number of nodes in the decentralised transmission network and the asset file fragments;
s103: generating an adjacent transmission path of the encrypted digital asset file according to the asset file fragments and the erasure code linear combination matrix; wherein the adjacent transmission path comprises a node in the de-centralized transmission network;
S104: and carrying out proximity transmission on the asset file fragments according to the proximity transmission path.
As can be seen from the above description, the erasure code-based approach transmission method provided by the application can solve the problems of efficiency and data loss recovery of large file data transmission in a decentralised environment, and the like, and utilizes the cadmila algorithm to correlate file slicing information with a node routing table, and meanwhile utilizes the erasure code to ensure that the file can obtain certain redundancy.
In another embodiment, the erasure code based proximity transmission apparatus may be configured separately from the central processor 9100, for example, the erasure code based proximity transmission apparatus of the data composite transmission apparatus may be configured as a chip connected to the central processor 9100, and the function of the erasure code based proximity transmission method is implemented by the control of the central processor.
As shown in fig. 19, the electronic device 9600 may further include: a communication module 9110, an input unit 9120, an audio processor 9130, a display 9160, and a power supply 9170. It is noted that the electronic device 9600 need not include all of the components shown in fig. 19; in addition, the electronic device 9600 may further include components not shown in fig. 19, and reference may be made to the related art.
As shown in fig. 19, the central processor 9100, sometimes also referred to as a controller or operational control, may include a microprocessor or other processor device and/or logic device, which central processor 9100 receives inputs and controls the operation of the various components of the electronic device 9600.
The memory 9140 may be, for example, one or more of a buffer, a flash memory, a hard drive, a removable media, a volatile memory, a non-volatile memory, or other suitable device. The information about failure may be stored, and a program for executing the information may be stored. And the central processor 9100 can execute the program stored in the memory 9140 to realize information storage or processing, and the like.
The input unit 9120 provides input to the central processor 9100. The input unit 9120 is, for example, a key or a touch input device. The power supply 9170 is used to provide power to the electronic device 9600. The display 9160 is used for displaying display objects such as images and characters. The display may be, for example, but not limited to, an LCD display.
The memory 9140 may be a solid state memory such as Read Only Memory (ROM), random Access Memory (RAM), SIM card, etc. But also a memory which holds information even when powered down, can be selectively erased and provided with further data, an example of which is sometimes referred to as EPROM or the like. The memory 9140 may also be some other type of device. The memory 9140 includes a buffer memory 9141 (sometimes referred to as a buffer). The memory 9140 may include an application/function storage portion 9142, the application/function storage portion 9142 storing application programs and function programs or a flow for executing operations of the electronic device 9600 by the central processor 9100.
The memory 9140 may also include a data store 9143, the data store 9143 for storing data, such as contacts, digital data, pictures, sounds, and/or any other data used by an electronic device. The driver storage portion 9144 of the memory 9140 may include various drivers of the electronic device for communication functions and/or for performing other functions of the electronic device (e.g., messaging applications, address book applications, etc.).
The communication module 9110 is a transmitter/receiver 9110 that transmits and receives signals via an antenna 9111. The communication module (transmitter/receiver) 9110 is coupled to the central processor 9100 to provide an input signal and receive an output signal, which may be the same as in the case of a conventional mobile communication terminal.
Based on different communication technologies, a plurality of communication modules 9110, such as a cellular network module, a bluetooth module, and/or a wireless lan module, may be provided in the same electronic device. The communication module (transmitter/receiver) 9110 is also coupled to a speaker 9131 and a microphone 9132 via an audio processor 9130 to provide audio output via the speaker 9131 and to receive audio input from the microphone 9132 to implement usual telecommunications functions. The audio processor 9130 can include any suitable buffers, decoders, amplifiers and so forth. In addition, the audio processor 9130 is also coupled to the central processor 9100 so that sound can be recorded locally through the microphone 9132 and sound stored locally can be played through the speaker 9131.
The embodiment of the present application further provides a computer readable storage medium capable of implementing all steps in the erasure correction code based proximity transmission method in which the execution subject in the above embodiment is a server or a client, the computer readable storage medium having stored thereon a computer program which when executed by a processor implements all steps in the erasure correction code based proximity transmission method in which the execution subject in the above embodiment is a server or a client, for example, the processor implements the following steps when executing the computer program:
s101: obtaining a secret digital asset file by using a nearby transmission interface, and slicing the obtained secret digital asset file to obtain corresponding asset file slices;
s102: generating an erasure code linear combination matrix according to the number of nodes in the decentralised transmission network and the asset file fragments;
s103: generating an adjacent transmission path of the encrypted digital asset file according to the asset file fragments and the erasure code linear combination matrix; wherein the adjacent transmission path comprises a node in the de-centralized transmission network;
s104: and carrying out proximity transmission on the asset file fragments according to the proximity transmission path.
As can be seen from the above description, the erasure code-based approach transmission method provided by the application can solve the problems of efficiency and data loss recovery of large file data transmission in a decentralised environment, and the like, and utilizes the cadmila algorithm to correlate file slicing information with a node routing table, and meanwhile utilizes the erasure code to ensure that the file can obtain certain redundancy.
It will be apparent to those skilled in the art that embodiments of the present application may be provided as a method, apparatus, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The principles and embodiments of the present invention have been described in detail with reference to specific examples, which are provided to facilitate understanding of the method and core ideas of the present invention; meanwhile, as those skilled in the art will have variations in the specific embodiments and application scope in accordance with the ideas of the present invention, the present description should not be construed as limiting the present invention in view of the above.

Claims (10)

1. An erasure code-based proximity transmission method, comprising:
obtaining a secret digital asset file by using a nearby transmission interface, and slicing the obtained secret digital asset file to obtain corresponding asset file slices;
generating an erasure code linear combination matrix according to the number of nodes in the decentralised transmission network and the asset file fragments;
Generating an adjacent transmission path of the encrypted digital asset file according to the asset file fragments and the erasure code linear combination matrix; wherein the adjacent transmission path comprises a node in the de-centralized transmission network;
and carrying out proximity transmission on the asset file fragments according to the proximity transmission path.
2. The erasure code based proximity transmission method according to claim 1, comprising, before acquiring the encrypted digital asset file using the proximity transmission interface:
generating a corresponding master key according to the acquired initialization security parameters;
generating a symmetric key according to the master key;
and encrypting the symmetric key by using the master key and then sending the encrypted symmetric key to a client so that the client encrypts an original digital asset file by using the symmetric key to obtain a secret digital asset file.
3. The erasure code based proximity transmission method according to claim 1, further comprising:
executing an asynchronous call function to generate a fragment content identifier of the asset file fragment;
and carrying out block certification on the asset file according to the partition content identification.
4. The erasure code based proximity transmission method according to claim 1, wherein the generating an erasure code linear combining matrix according to the number of nodes in the de-centralized transmission network and the asset file fragmentation comprises:
Distributing the asset file to the nodes in a fragmented manner according to the number of the nodes, and generating corresponding redundant coding information;
and generating the erasure code linear combination matrix according to the asset file fragments and the redundant coding information.
5. The erasure code based proximity transmission method according to claim 1, wherein the generating the proximity transmission path of the encrypted digital asset file according to the asset file slice and the erasure code linear combination matrix comprises:
generating triplet information according to the acquired identifier of the node and the corresponding network address;
searching a node closest to the node where the asset file fragment is currently located according to a preset distributed hash table and the triplet information, and obtaining the adjacent transmission path.
6. The erasure code based proximity transfer method of claim 3 wherein the executing an asynchronous call function generates a shard content identification of the asset file shard comprising:
performing multiple hash coding on each asset file fragment;
and generating the fragmented content identifier according to the multiple hash codes and the fragments of the asset files.
7. An erasure code-based proximity transmission apparatus, comprising:
The file slicing unit is used for acquiring the encrypted digital asset file by utilizing the nearby transmission interface, and slicing the acquired encrypted digital asset file to obtain corresponding asset file slices;
the erasure correction linear combination unit is used for generating an erasure correction code linear combination matrix according to the number of nodes in the decentralised transmission network and the asset file fragments;
a transmission path generating unit, configured to generate an adjacent transmission path of the encrypted digital asset file according to the asset file fragment and the erasure code linear combination matrix; wherein the adjacent transmission path comprises a node in the de-centralized transmission network;
and the adjacent transmission unit is used for carrying out adjacent transmission on the asset file fragments according to the adjacent transmission path.
8. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the steps of the erasure code based proximity transmission method of any of claims 1 to 6 when the program is executed by the processor.
9. A computer readable storage medium having stored thereon a computer program, which when executed by a processor, implements the steps of the erasure code based proximity transmission method according to any of claims 1 to 6.
10. A computer program product comprising computer program/instructions which, when executed by a processor, implement the steps of the erasure code based proximity transmission method according to any of claims 1 to 6.
CN202310947105.7A 2023-07-31 2023-07-31 Near transmission method and device based on erasure codes Pending CN116962391A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310947105.7A CN116962391A (en) 2023-07-31 2023-07-31 Near transmission method and device based on erasure codes

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310947105.7A CN116962391A (en) 2023-07-31 2023-07-31 Near transmission method and device based on erasure codes

Publications (1)

Publication Number Publication Date
CN116962391A true CN116962391A (en) 2023-10-27

Family

ID=88458039

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310947105.7A Pending CN116962391A (en) 2023-07-31 2023-07-31 Near transmission method and device based on erasure codes

Country Status (1)

Country Link
CN (1) CN116962391A (en)

Similar Documents

Publication Publication Date Title
CN107819828B (en) Data transmission method and device, computer equipment and storage medium
EP2890090B1 (en) Transmitting and receiving data
CN100536395C (en) System and method for verifying digital signatures on certificates
CN111786812B (en) Node management method, device, computer equipment and storage medium
EP3479540A1 (en) Multi-hop secure content routing based on cryptographic partial blind signatures and embedded terms
CN107113314B (en) Method and device for heterogeneous data storage management in cloud computing
US8509433B2 (en) Method and apparatus of generating encryption key for broadcast encryption
Asokan et al. Towards securing disruption-tolerant networking
CN112351019A (en) Identity authentication system and method
CN114205093B (en) Block chain message transmission method, device, client and storage medium
CN114785622A (en) Access control method, device and storage medium for multi-identification network
CN114142995A (en) Key secure distribution method and device for block chain relay communication network
CN116886718A (en) Data storage method and device based on transaction weight
KR102269753B1 (en) Method for performing backup and recovery private key in consortium blockchain network, and device using them
CN111709053A (en) Operation method and operation device based on loose coupling transaction network
WO2020010270A1 (en) Dynamic routing using a distributed hash table
CN116962391A (en) Near transmission method and device based on erasure codes
CN107426452B (en) Internet call method and device
US7290280B2 (en) Method and apparatus to facilitate virtual transport layer security on a virtual network
CN114866267B (en) Method and device for realizing secure multicast in block chain network
CN115086337A (en) File processing method and device, storage medium and electronic equipment
CN111224777A (en) SDN network multicast member information encryption method, system, terminal and storage medium
CN116668118A (en) Stateless user data processing method, device and system based on content link
CN116743782A (en) Block data processing method, device and system
CN116743377B (en) Data processing method, device, equipment and storage medium based on blockchain key

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination