CN117014234B - Information encryption transmission method based on block chain - Google Patents

Information encryption transmission method based on block chain Download PDF

Info

Publication number
CN117014234B
CN117014234B CN202311285173.8A CN202311285173A CN117014234B CN 117014234 B CN117014234 B CN 117014234B CN 202311285173 A CN202311285173 A CN 202311285173A CN 117014234 B CN117014234 B CN 117014234B
Authority
CN
China
Prior art keywords
node
key
ciphertext
information
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311285173.8A
Other languages
Chinese (zh)
Other versions
CN117014234A (en
Inventor
彭志科
彭长军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Chuangyi Botong Technology Co ltd
Original Assignee
Chengdu Chuangyi Botong Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Chuangyi Botong Technology Co ltd filed Critical Chengdu Chuangyi Botong Technology Co ltd
Priority to CN202311285173.8A priority Critical patent/CN117014234B/en
Publication of CN117014234A publication Critical patent/CN117014234A/en
Application granted granted Critical
Publication of CN117014234B publication Critical patent/CN117014234B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to an information encryption transmission method based on a block chain, which comprises the following steps: the key generation node generates a private key, a public key and a random array of the user; dividing information by using a sliding window, forming a segment repeatedly extracted by the sliding window when the sliding window slides once, and encrypting the repeated segment by using a random array; the key generation node generates a group of shared keys and three groups of matched keys, selects a key element from each group to form an encryption key, and encrypts information by using the encryption key to obtain ciphertext; the key generation node distributes the encryption key to each detection node, so that the ciphertext is decrypted into semi-plaintext by a certain detection node, and a reward value is issued to the node transmitting the ciphertext; the key matrix node calculates a random array vector through the key matrix, the detection node decrypts repeated segments in the plaintext by using random data corresponding to the random array vector, so that the plaintext is obtained, and the plaintext is transmitted to the cloud platform for storage.

Description

Information encryption transmission method based on block chain
Technical Field
The invention relates to the technical field of information security, in particular to an information encryption transmission method based on a block chain.
Background
The development of various industries is more and more separated from information data nowadays, and the development, transmission, storage, transaction and the like of information are important means for solving the problem of 'information island'. The blockchain has the advantages of decentralization, openness, independence, safety and anonymity, as the blockchain technology is very important, along with the application and development of the blockchain technology, the information encryption technology is key, encryption refers to the conversion of plaintext into ciphertext through an encryption algorithm and an encryption key, the method is a most reliable method for protecting information, the function of information hiding can be realized, the function of protecting information safety is achieved, the purpose of the information transmission encryption technology is to encrypt information flow in transmission, the information is prevented from being tampered, stolen and lost before a storage link, the information encryption technology comprises symmetric encryption, but the symmetric encryption has the problem that the information can be stolen in the key transmission process, and the risk is higher; and when the data is encrypted, the data needs to be encrypted for a plurality of times, the data transmission rate is low, and inconvenience is brought to users. Therefore, there is a need for an encryption and decryption method that continuously stimulates the processing efficiency of nodes in a blockchain network.
Disclosure of Invention
The invention aims to provide the information encryption transmission method based on the blockchain, which aims to provide the information encryption transmission method based on the blockchain, through issuing a reward value to the nodes in the process of decrypting the ciphertext by each node in the blockchain network so as to excite the defending capability of the nodes and prevent the information before the storage link from being tampered, stolen, lost and the like.
In order to solve the unsafe problems that the information is tampered, stolen and lost before a storage link, the invention carries out double encryption on the transmitted information, when the ciphertext is decrypted through a detection node in a blockchain network, the assistance of a key matrix node is needed to be relied on for resolving, and a reward value is issued to the detection node aiming at the decryption condition so as to excite the defending capability of the node and improve the safety of information transmission and decryption, the invention provides the following scheme:
the information encryption transmission method based on the block chain comprises the following steps:
step 1, when a user needs to transmit information, a key generation node generates a private key, a public key and a random array corresponding to the user;
step 2, dividing information to be transmitted by a user by using a sliding window, forming a segment repeatedly extracted by the sliding window when the sliding window slides once, and encrypting the repeated segment by using a random array;
step 3, the key generation node generates a group of shared keys and three groups of matched keys, one key element is selected from each group, a four-element encryption key is formed after splicing, and the encryption key is used for encrypting information required to be transmitted by a user to obtain a ciphertext;
step 4, the key generation node distributes the encryption key to each detection node, and the ciphertext is transmitted from any detection node until the ciphertext is decrypted into semi-plaintext by a certain detection node, and a reward value is issued to the node transmitting the ciphertext;
and 5, the key matrix node calculates a random array vector in a key matrix constructing mode, the detection node decrypts repeated segments in the plaintext by using random data corresponding to the random array vector, and therefore plaintext is obtained and transmitted to the cloud platform for storage.
In the scheme, the transmitted information is doubly encrypted by using the random array and the encryption key, when the ciphertext is decrypted by the detection node in the blockchain network, the assistance of the key matrix node is needed to be relied on for resolving, and the detection node is issued with a reward value aiming at the decryption condition so as to excite the defensive capability of the node and improve the security of information transmission and decryption.
The step 1 specifically comprises the following steps:
let G be the q-order cyclic group, G be the generator of G, bilinear mapping U be G×G→G1, select random array R= { R 1 ,r 2 ,...,r n -and fixed parameters α, β, the fixed parameters α, β being set by the user;
the key generation node generates a private key pk= { g, e (g, g) of the user α ,gβ,r 1 ,r 2 ,...,r n -generating a public key SK = gα of the user.
The step 2 specifically comprises the following steps:
when the random array R is used for encrypting information M to be transmitted by a user, a sliding window with a dimension d is used for dividing the information M according to a step with a length l, d-l is smaller than l, repeated fragments with the length d-l can be formed when the sliding window slides once, and the information M can be completely slid after the sliding window slides for 4 times;
using a random array r= { R 1 ,r 2 ,...,r n Encrypting the repeatedly extracted fragments, if the sliding window is slid L times,l is a multiple of 4, then L repeated segments are generated, then L random numbers { r }, are used 1 ,r 2 ,...,r L Each of the L repeated segments is encrypted in one-to-one correspondence.
The step 3 specifically comprises the following steps:
the key generation node generates a set of shared keys as: a= { a 1 ,a 2 ,...,a t1 -a }; generating three groups of matching keys as B= { B respectively 1 ,b 2 ,...,b t2 },C={c= 1 ,c 2 ,...,c t3 },D={d 1 ,d 2 ,...,d t4 -a }; t1, t2, t3, t4 are the total element numbers in A, B, C, D, respectively;
randomly selecting one element from A, B, C, D respectively to splice according to sequence order to form an encryption key contact= (a) i ,b j ,c k ,d v ) I epsilon t1, j epsilon t2, k epsilon t3 and v epsilon t4, obtaining t1 xt 2 xt 3 xt 4 encryption keys in total, selecting one of the encryption keys as a correct encryption key, and the rest encryption keys are all wrong encryption keys;
using the correct encryption key contact= (a) i ,b j ,c k ,d v ) The private key PK of the user and the random array R encrypt the information M that the user needs to transmit, ciphertext mg= (M ∈contact PK ∈r is obtained 1 ,r 2 ,...,r n ) And is exclusive or sign.
In the step 4, the key generating node distributes the encryption key to each detecting node, and the ciphertext is transmitted from any detecting node until the ciphertext is decrypted into a semi-plaintext by a detecting node, including:
n detection nodes forming a topological structure in the block chain network are shared, and a line connected between the two detection nodes represents a path through which information can be transmitted; packaging a total of t1×t2×t3×t4 encryption keys into N groups, and distributing the N groups of encryption keys to N detection nodes;
when the ciphertext MG reaches a certain detection node, the detection node decrypts the ciphertext MG by using the owned encryption key, and if the encryption key owned by the detection node where the ciphertext MG is located cannot decrypt the ciphertext MG, the detection node transmits the ciphertext MG to the next detection node along the path.
In the step 4, the step of issuing the prize value to the node transmitting the ciphertext includes:
awarded prize value h n,f The method comprises the following steps:
wherein h is n,f Is a prize value; n is the number of the detection node, N is N; u represents the user, U e U, U is the user set; f represents information M, alpha f For the weight of the information M, and the processing condition of the detection node n on the ciphertext MG, if the detection node n is not invaded by external attack and fails, alpha is determined f The larger is, 0.ltoreq.alpha f ≤1;q u,f The transmission times of the user u to the information M are the times; v u The trust value of the user u to the blockchain network is determined by the user u; p (P) u,o,f Invoking download delay of information M from cloud platform for user u, P u,n,f Invoking download delay of information M from cloud platform for user u through detection node n, P u,o,f And P u,n,f Dynamically updating by a blockchain network; beta u,n,f The number of times information M is requested from the cloud platform for user u.
The step 5 specifically comprises the following steps:
the key matrix node constructs a matrix constant consisting of 0 and matrix constant、/>、/>、/>、/>Constitution ofIs->
Wherein,、/>、/>、/>time period rewarding value vector of key matrix node, < >>The average value vector of the bonus values is determined by the capability of the key matrix node to calculate a random array R;
constructing ciphertext vectors of repeated segments asWill->And a position matrix->Multiplying to obtain a first position column vector +.>Second position column vector->
For a pair ofAnd->And performing complex domain multiplication inverse operation:
wherein,mapping parameters; />Performing inverse operation for complex domain multiplication; />The random array vector calculated for the key matrix node is calculated by +.>Signature Sig of key matrix node DV Token PI for key matrix node DV(T1) Timestamp T1 forms a quadruple {>,Sig DV ,PI DV(T1) T1, token PI DV(T1) Transmitting the triples to the detection node for the token updated by the key matrix node under the current timestamp T1;
the detecting node will be the token PI DV(T1) Andmapping the key generation node to a maintenance table MainTable, transmitting the maintenance table MainTable to a key generation node, wherein the key generation node transmits { r } 1 ,r 2 ,r 3 ,r 4 Send to detection node pair { e } 1 ,e 2 ,e 3 ,e 4 Decryption;
the first 4 pieces of ciphertext F with repeated pieces are decrypted, and since the ciphertext F is composed of L repeated pieces in total and L is a multiple of 4, the key matrix node repeatedly performs the above-mentioned calculation for L/4 times, so that the detection node can finish the calculation of { e 1 ,e 2 ,...,e L Decryption of };
finally the detection node decrypts the segment { e } 1 ,e 2 ,...,e L Splicing the fragments decrypted by the contacts, and sending the spliced fragments to a cloud platform for storage.
Compared with the prior art, the invention has the beneficial effects that:
(1) According to the invention, the nodes in the blockchain network issue the rewarding value to the nodes in the process of decrypting the ciphertext so as to excite the defending capability of the nodes, prevent the information from being tampered, stolen, lost and the like before the information is stored, and improve the processing efficiency of the nodes.
(2) The invention prevents the unsafe problems of information being tampered, stolen and lost before a storage link, carries out double encryption of a random array and an encryption key on the transmitted information, and needs to rely on the assistance of key matrix nodes to calculate when decrypting ciphertext through detection nodes in a blockchain network; and awarding a prize value to the detection node aiming at the decryption condition so as to excite the defending capability of the node and improve the security of information transmission and decryption.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the embodiments will be briefly described below, it being understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and other related drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a block chain network architecture diagram according to an embodiment of the present invention;
FIG. 2 is a flow chart of the method of the present invention;
fig. 3 is a schematic diagram of sliding window dividing information according to the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. The components of the embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the invention, as presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be made by a person skilled in the art without making any inventive effort, are intended to be within the scope of the present invention.
It should be noted that: like reference numerals and letters denote like items in the following figures, and thus once an item is defined in one figure, no further definition or explanation thereof is necessary in the following figures. Also, in the description of the present invention, the terms "first," "second," and the like are used merely to distinguish one from another, and are not to be construed as indicating or implying a relative importance or implying any actual such relationship or order between such entities or operations. In addition, the terms "connected," "coupled," and the like may be used to denote a direct connection between elements, or an indirect connection via other elements.
The invention is realized by the following technical scheme, as shown in fig. 1, the information encryption transmission method based on the block chain comprises the following steps:
and step 1, when a user needs to transmit information, the key generation node generates a private key, a public key and a random array corresponding to the user.
Set GFor q-order cyclic group, G is generator of G, and random array R= { R is selected 1 ,r 2 ,...,r n -and fixed parameters α, β, the fixed parameters α, β being set by the user.
The key generation node generates a private key pk= { g, e (g, g) of the user α ,gβ,r 1 ,r 2 ,...,r n -generating a public key SK = gα of the user.
And step 2, dividing information to be transmitted by a user by using a sliding window, forming a segment repeatedly extracted by the sliding window when the sliding window slides once, and encrypting the repeated segment by using a random array.
When the random array R is used to encrypt the information M that needs to be transmitted by the user, a sliding window with a dimension d is used to divide the information M according to steps with a length l, as shown in fig. 3, and d-l is smaller than l, so that every time the sliding window slides once, part of the content with the length d-l is repeatedly extracted by the sliding window, namely, a shadow part in fig. 3. After the sliding window slides by a multiple of 4 times, the information M can be completely slid, so that the size of the sliding window d can be customized according to the actual length of the information M and the sliding times. Using a random array r= { R 1 ,r 2 ,...,r n Encryption of repeatedly extracted fragments, if the sliding window is slid L times (L is a multiple of 4), L repeated fragments will be generated, and L random numbers { r } will be used 1 ,r 2 ,...,r L Each of the L repeated segments is encrypted in one-to-one correspondence.
And step 3, the key generation node generates a group of shared keys and three groups of matched keys, one key element is selected from each group, a four-element encryption key is formed after splicing, and the encryption key is used for encrypting information required to be transmitted by a user to obtain a ciphertext.
The generated set of shared keys is: a= { a 1 ,a 2 ,...,a t1 -a }; the three generated matching keys are respectively: b= { B 1 ,b 2 ,...,b t2 },C={c= 1 ,c 2 ,...,c t3 },D={d 1 ,d 2 ,...,d t4 }. t1, t2, t3, t4 are respectivelyA. B, C, D total element number. Randomly selecting one element from A, B, C, D respectively to splice according to sequence order to form an encryption key contact= (a) i ,b j ,c k ,d v ) I epsilon t1, j epsilon t2, k epsilon t3 and v epsilon t4, a total of t1×t2×t3×t4 encryption keys can be obtained, one of the encryption keys is selected as the correct encryption key, and the rest encryption keys are all wrong encryption keys.
For example, element a is randomly selected from A 1 Selecting element B from B 3 Selecting element C from C 2 Selecting element D from D 4 If the encryption key for splicing is correct, the correct encryption key is formed as contact= (a) 1 ,b 3 ,c 2 ,d 4 )。
Using the correct encryption key contact= (a) i ,b j ,c k ,d v ) The private key PK of the user and the random array R encrypt the information M that the user needs to transmit, ciphertext mg= (M ∈contact PK ∈r is obtained 1 ,r 2 ,...,r n ) And is exclusive or sign.
And 4, distributing the encryption key to each detection node by the key generation node, transmitting the ciphertext from any detection node until the ciphertext is decrypted into semi-plaintext by a certain detection node, and issuing a reward value to the node transmitting the ciphertext.
N detection nodes forming a topological structure in the blockchain network are shared, one circle in the blockchain network represents one detection node, a line connected between the two detection nodes represents a path through which information can be transmitted, the connection relation between the detection nodes is defined by the blockchain network, a user can transmit ciphertext to a cloud platform through the plurality of connected detection nodes, the ciphertext is decrypted in the transmission process through the detection nodes, and finally the cloud platform actually obtains decrypted plaintext and stores the plaintext.
A total of t1×t2×t3×t4 encryption keys are packaged into N groups, each group may contain a plurality of encryption keys, and the number of encryption keys in each group may be different. The N sets of encryption keys are distributed to N detecting nodes, that is, only one detecting node of the N detecting nodes has the correct encryption key, and the node also has the wrong encryption key.
When the ciphertext MG reaches any detection node, the detection node decrypts the ciphertext MG by using the owned encryption key, and if the encryption key owned by the detection node where the ciphertext MG is located cannot decrypt the ciphertext MG, the detection node transmits the ciphertext MG to the next detection node along the path. And simultaneously, a mark is broadcast to the detection node to indicate that the detection node is traversed, and the detection node is not transmitted to the node. And awarding a prize value to the detection node, wherein the detection node is considered not to be invaded by external attack and not to have faults, and the detection node does not intentionally decrypt the ciphertext MG and is proved to be safe after being executed according to rules, so that the prize value is awarded to excite the defending capability of the detection node.
Awarded prize value h n,f The method comprises the following steps:
wherein h is n,f Is a prize value; n is the number of the detection node, N is N; u represents the user, U e U, U is the user set; f represents information M, alpha f For the weight of the information M, and the processing condition of the detection node n on the ciphertext MG, if the detection node n is not invaded by external attack and fails, alpha is determined f The larger is, 0.ltoreq.alpha f ≤1;q u,f The transmission times of the user u to the information M are the times; v u The trust value of the user u to the blockchain network is determined by the user u; p (P) u,o,f Invoking download delay of information M for user u directly from cloud platform, P u,n,f Invoking download delay of information M from cloud platform for user u through detection node n, P u,o,f And P u,n,f Dynamically updating by a blockchain network; beta u,n,f The number of times information M is requested from the cloud platform for user u.
Until the ciphertext MG is transmitted to the detecting node that has the correct encryption key, the detecting node uses the correct key ContaAnd ct is carried out on the ciphertext MG, and a semi-plaintext F is obtained. The half plaintext F is a half plaintext obtained by encrypting the repeated segments by the random array as shown in fig. 3, and it can be understood that the non-shaded portion is a plaintext, and the shaded portion is a ciphertext. At this time, the ciphertext of the repeated segment is f= { PK ∈ 1 ,e 2 ,...,e L },e 1 ,e 2 ,...,e L And respectively representing repeated fragments, and initiating a decryption request to the key matrix node by the detection node, wherein the decryption request comprises the number L of ciphertext fragments of the shadow part.
And 5, the key matrix node calculates a random array vector in a key matrix constructing mode, the detection node decrypts repeated segments in the plaintext by using random data corresponding to the random array vector, and therefore plaintext is obtained and transmitted to the cloud platform for storage.
The key matrix node constructs a matrix constant consisting of 0 and matrix constant、/>、/>、/>、/>Structured reward matrix->
Wherein,、/>、/>、/>time period rewarding value vector of key matrix node, < >>For a mean vector of reward values, e.g. when the time period is limited to one year, then +.>、/>、/>、/>A vector of prize values for each quarter; or when the time period is limited to one day, the reward value vector is respectively every 6 hours. The prize value is determined by the ability of the key matrix node to solve for the random array R.
Constructing ciphertext vectors of repeated segments as,L 1 Represents segment 1 of segment L, consisting of the first 4 segments e 1 ,e 2 ,e 3 ,e 4 Constitution, will->And a position matrix->Multiplying to obtain a first position column vector +.>Second position column vector->
For a pair ofAnd->And performing complex domain multiplication inverse operation:
wherein,to map parameters, the effect is to map the result of the operation on the composite domain to GF (2 8 ) Applying;the random array vector is solved for the key matrix node which will be the random array vectorSignature Sig of key matrix node DV Token PI for key matrix node DV(T1) Timestamp T1 forms a quadruple {>,Sig DV ,PI DV(T1) T1, token PI DV(T1) And sending the triplets to the detection node for the token updated by the key matrix node under the current timestamp T1.
The detecting node will be the token PI DV(T1) Andmapping the key generation node to a maintenance table MainTable, transmitting the maintenance table MainTable to a key generation node, wherein the key generation node transmits { r } 1 ,r 2 ,r 3 ,r 4 Send to detection node pair { e } 1 ,e 2 ,e 3 ,e 4 Decryption is performed.
The first 4 pieces of ciphertext F with repeated pieces are decrypted, and since the ciphertext F is composed of L repeated pieces in total and L is a multiple of 4, the key matrix node needs to perform the above-mentioned calculation L/4 times, so that the detection node can complete the decryption of { e 1 ,e 2 ,...,e L Decryption, timestamp may also change. Finally, the decrypted segment { e } 1 ,e 2 ,...,e L Splicing the fragments decrypted by the contacts, and sending the spliced fragments to a cloud platform for storage.
The foregoing is merely illustrative of the present invention, and the present invention is not limited thereto, and any person skilled in the art will readily recognize that variations or substitutions are within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (1)

1. The information encryption transmission method based on the block chain is characterized by comprising the following steps of: the method comprises the following steps:
step 1, when a user needs to transmit information, a key generation node generates a private key, a public key and a random array corresponding to the user;
the step 1 specifically comprises the following steps:
let G be the q-order cyclic group, G be the generator of G, bilinear mapping U be G×G→G1, select random array R= { R 1 ,r 2 ,...,r n -and fixed parameters α, β, the fixed parameters α, β being set by the user;
the key generation node generates a private key pk= { g, e (g, g) of the user α ,gβ,r 1 ,r 2 ,...,r n -generating a public key SK = gα of the user;
step 2, dividing information to be transmitted by a user by using a sliding window, forming a segment repeatedly extracted by the sliding window when the sliding window slides once, and encrypting the repeated segment by using a random array;
the step 2 specifically comprises the following steps:
when the random array R is used for encrypting information M to be transmitted by a user, a sliding window with a dimension d is used for dividing the information M according to a step with a length l, d-l is smaller than l, repeated fragments with the length d-l can be formed when the sliding window slides once, and the information M can be completely slid after the sliding window slides for 4 times;
using a random array r= { R 1 ,r 2 ,...,r n Encrypting the repeatedly extracted segments, if the sliding window is slid L times, L being a multiple of 4, then L repeated segments will be generated, then L random numbers { r } 1 ,r 2 ,...,r L Encrypting the L repeated fragments in a one-to-one correspondence manner;
step 3, the key generation node generates a group of shared keys and three groups of matched keys, one key element is selected from each group, a four-element encryption key is formed after splicing, and the encryption key is used for encrypting information required to be transmitted by a user to obtain a ciphertext;
the step 3 specifically comprises the following steps:
the key generation node generates a set of shared keys as: a= { a 1 ,a 2 ,...,a t1 -a }; generating three groups of matching keys as B= { B respectively 1 ,b 2 ,...,b t2 },C={c= 1 ,c 2 ,...,c t3 },D={d 1 ,d 2 ,...,d t4 -a }; t1, t2, t3, t4 are the total element numbers in A, B, C, D, respectively;
randomly selecting one element from A, B, C, D respectively to splice according to sequence order to form an encryption key contact= (a) i ,b j ,c k ,d v ),i∈t1,j∈t2,k∈t3,v∈t4,A total of t1×t2×t3×t4 encryption keys are obtained, one of them is selected as the correct encryption key, and the rest are all the wrong encryption keys;
using the correct encryption key contact= (a) i ,b j ,c k ,d v ) The private key PK of the user and the random array R encrypt the information M that the user needs to transmit, ciphertext mg= (M ∈contact PK ∈r is obtained 1 ,r 2 ,...,r n ) The exclusive OR symbol;
step 4, the key generation node distributes the encryption key to each detection node, and the ciphertext is transmitted from any detection node until the ciphertext is decrypted into semi-plaintext by a certain detection node, and a reward value is issued to the node transmitting the ciphertext;
in the step 4, the key generating node distributes the encryption key to each detecting node, and the ciphertext is transmitted from any detecting node until the ciphertext is decrypted into a semi-plaintext by a detecting node, including:
n detection nodes forming a topological structure in the block chain network are shared, and a line connected between the two detection nodes represents a path through which information can be transmitted; packaging a total of t1×t2×t3×t4 encryption keys into N groups, and distributing the N groups of encryption keys to N detection nodes;
when the ciphertext MG reaches a certain detection node, the detection node decrypts the ciphertext MG by using an owned encryption key, and if the encryption key owned by the detection node where the ciphertext MG is located cannot decrypt the ciphertext MG, the detection node transmits the ciphertext MG to the next detection node along a path;
step 5, the key matrix node calculates a random array vector by constructing a key matrix, the detection node decrypts repeated segments in the plaintext by using random data corresponding to the random array vector, so as to obtain the plaintext, and the plaintext is transmitted to the cloud platform for storage;
the step 5 specifically comprises the following steps:
the key matrix node constructs a matrix constant consisting of 0 and matrix constant、/>、/>、/>、/>Structured reward matrix->
Wherein,、/>、/>、/>time period rewarding value vector of key matrix node, < >>The average value vector of the bonus values is determined by the capability of the key matrix node to calculate a random array R;
constructing ciphertext vectors of repeated segments asWill be/>And prize matrix->Multiplying to obtain a first position column vector +.>Second position column vector->
For a pair ofAnd->And performing complex domain multiplication inverse operation:
wherein,mapping parameters; />Performing inverse operation for complex domain multiplication; />The random array vector calculated for the key matrix node is calculated by +.>Signature Sig of key matrix node DV Token PI for key matrix node DV(T1) Timestamp T1 forms a quadruple {>,Sig DV ,PI DV(T1) T1, token PI DV(T1) Transmitting the triples to the detection node for the token updated by the key matrix node under the current timestamp T1;
the detecting node will be the token PI DV(T1) Andmapping the key generation node to a maintenance table MainTable, transmitting the maintenance table MainTable to a key generation node, wherein the key generation node transmits { r } 1 ,r 2 ,r 3 ,r 4 Send to detection node pair { e } 1 ,e 2 ,e 3 ,e 4 Decryption;
the first 4 pieces of ciphertext F with repeated pieces are decrypted, and since the ciphertext F is composed of L repeated pieces in total and L is a multiple of 4, the key matrix node repeatedly performs the above-mentioned calculation for L/4 times, so that the detection node can finish the calculation of { e 1 ,e 2 ,...,e L Decryption of };
finally the detection node decrypts the segment { e } 1 ,e 2 ,...,e L Splicing the fragments decrypted by the contacts, and sending the spliced fragments to a cloud platform for storage.
CN202311285173.8A 2023-10-07 2023-10-07 Information encryption transmission method based on block chain Active CN117014234B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311285173.8A CN117014234B (en) 2023-10-07 2023-10-07 Information encryption transmission method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311285173.8A CN117014234B (en) 2023-10-07 2023-10-07 Information encryption transmission method based on block chain

Publications (2)

Publication Number Publication Date
CN117014234A CN117014234A (en) 2023-11-07
CN117014234B true CN117014234B (en) 2023-12-08

Family

ID=88569462

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311285173.8A Active CN117014234B (en) 2023-10-07 2023-10-07 Information encryption transmission method based on block chain

Country Status (1)

Country Link
CN (1) CN117014234B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408461A (en) * 2014-11-05 2015-03-11 浙江工业大学 A method of identifying motion of local matching window based on sliding window
CN109082984A (en) * 2018-06-29 2018-12-25 浙江大学城市学院 A kind of road abnormality detection model based on window division and dynamic time warping
CN111901350A (en) * 2020-07-30 2020-11-06 平安科技(深圳)有限公司 Block chain system, data processing method, computer device and storage medium
CN113888138A (en) * 2021-10-27 2022-01-04 重庆邮电大学 Project management method based on block chain and network representation learning recommendation
CN114697001A (en) * 2020-12-28 2022-07-01 山东浪潮质量链科技有限公司 Information encryption transmission method, equipment and medium based on block chain
CN114866267A (en) * 2021-02-03 2022-08-05 支付宝(杭州)信息技术有限公司 Method and device for realizing safe multicast in block chain network
CN115001715A (en) * 2022-08-02 2022-09-02 药融云数字科技(成都)有限公司 Encrypted intelligent contract detection method based on block chain and terminal
CN115499117A (en) * 2022-11-17 2022-12-20 深圳市迪博企业风险管理技术有限公司 Key pair generation method and data transmission method for block chain transaction network
CN116668167A (en) * 2023-06-26 2023-08-29 云南财经大学 Intelligent contract method for data communication based on block chain

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11323247B2 (en) * 2017-10-27 2022-05-03 Quantropi Inc. Methods and systems for secure data communication
WO2020061593A1 (en) * 2018-09-22 2020-03-26 Yakira David Decentralized key generation and distribution over a blockchain-based network

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408461A (en) * 2014-11-05 2015-03-11 浙江工业大学 A method of identifying motion of local matching window based on sliding window
CN109082984A (en) * 2018-06-29 2018-12-25 浙江大学城市学院 A kind of road abnormality detection model based on window division and dynamic time warping
CN111901350A (en) * 2020-07-30 2020-11-06 平安科技(深圳)有限公司 Block chain system, data processing method, computer device and storage medium
CN114697001A (en) * 2020-12-28 2022-07-01 山东浪潮质量链科技有限公司 Information encryption transmission method, equipment and medium based on block chain
CN114866267A (en) * 2021-02-03 2022-08-05 支付宝(杭州)信息技术有限公司 Method and device for realizing safe multicast in block chain network
CN113888138A (en) * 2021-10-27 2022-01-04 重庆邮电大学 Project management method based on block chain and network representation learning recommendation
CN115001715A (en) * 2022-08-02 2022-09-02 药融云数字科技(成都)有限公司 Encrypted intelligent contract detection method based on block chain and terminal
CN115499117A (en) * 2022-11-17 2022-12-20 深圳市迪博企业风险管理技术有限公司 Key pair generation method and data transmission method for block chain transaction network
CN116668167A (en) * 2023-06-26 2023-08-29 云南财经大学 Intelligent contract method for data communication based on block chain

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"BeDCV: Blockchain-Enabled Decentralized Consistency Verification for Cross-Chain Calculation";Yushu Zhang;《IEEE Transactions on Cloud Computing》;全文 *
"在线/离线属性基密文检索技术的研究";陈冬冬;《中国优秀硕士学位论文全文数据库信息科技辑》;全文 *
分布式微电网直接交易系统及其安全协议;邱帆;陈兰兰;左黎明;侯欣悦;;计算机应用与软件(第05期);全文 *

Also Published As

Publication number Publication date
CN117014234A (en) 2023-11-07

Similar Documents

Publication Publication Date Title
JPH08505275A (en) Device and method for generating a cipher stream
KR19990087103A (en) How to share encryption key
CA2830285C (en) Keyed pv signatures
CN113162751B (en) Encryption method and system with homomorphism and readable storage medium
Ryabko et al. Basics of contemporary cryptography for IT practitioners
JP2000502196A (en) Control self-map public key system
KR100396740B1 (en) Provably secure public key encryption scheme based on computational diffie-hellman assumption
Delgado-Segura et al. Bitcoin private key locked transactions
CN106534077B (en) A kind of identifiable proxy re-encryption system and method based on symmetric cryptography
CN117014234B (en) Information encryption transmission method based on block chain
CN108599941A (en) Random asymmetries expand byte encryption of communicated data method
US7280663B1 (en) Encryption system based on crossed inverse quasigroups
JP4758110B2 (en) Communication system, encryption apparatus, key generation apparatus, key generation method, restoration apparatus, communication method, encryption method, encryption restoration method
Biyashev et al. Modification of the cryptographic algorithms, developed on the basis of nonpositional polynomial notations
JP4563037B2 (en) ENCRYPTION APPARATUS, DECRYPTION APPARATUS, ENCRYPTION SYSTEM HAVING THEM, ENCRYPTION METHOD, AND DECRYPTION METHOD
CN110299998A (en) Generation method and system are cooperateed with by the SM9 digital signature of intermediate parameters
Martin et al. Multisender authentication systems with unconditional security
GB2413465A (en) Signing and encryption using a unique message string
CN112422278A (en) Byte-oriented random multi-table replacement encryption and decryption method
JP2886517B2 (en) Common key communication system
Alhussain et al. The quantitative comparison between the integer splitting cipher and the traditional gamma cipher
Blazy et al. Identity-based encryption in DDH hard groups
Ramanna DFA-based functional encryption: adaptive security from dual system encryption
CN110401533A (en) A kind of private key encryption method and device
Simmons Symmetric and asymmetric encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant