TWI676385B - System of timestamp signature and method for using timestamp signature - Google Patents

System of timestamp signature and method for using timestamp signature Download PDF

Info

Publication number
TWI676385B
TWI676385B TW107130591A TW107130591A TWI676385B TW I676385 B TWI676385 B TW I676385B TW 107130591 A TW107130591 A TW 107130591A TW 107130591 A TW107130591 A TW 107130591A TW I676385 B TWI676385 B TW I676385B
Authority
TW
Taiwan
Prior art keywords
time stamp
signature
packet
verification
blockchain
Prior art date
Application number
TW107130591A
Other languages
Chinese (zh)
Other versions
TW202011713A (en
Inventor
賴昌祈
Chang Chi Lai
張明信
Ming Hsin Chang
吳錦松
Chin Song Wu
彭紹綸
Shao Lun Peng
Original Assignee
中華電信股份有限公司
Chunghwa Telecom Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中華電信股份有限公司, Chunghwa Telecom Co., Ltd. filed Critical 中華電信股份有限公司
Priority to TW107130591A priority Critical patent/TWI676385B/en
Application granted granted Critical
Publication of TWI676385B publication Critical patent/TWI676385B/en
Publication of TW202011713A publication Critical patent/TW202011713A/en

Links

Abstract

本案提供一種時戳簽章系統及使用時戳簽章封包之方法,該方法係包括:運算文件之文件雜湊值;產生包含文件雜湊值和文件時戳簽章之時戳簽章封包;以及將時戳簽章封包輸出至區塊鏈系統以進行共識演算,使時戳簽章封包寫入區塊鏈。此外,該方法更包括:自區塊鏈讀取時戳簽章封包;驗證時戳簽章封包;於時戳簽章封包之驗證結果正確時,產生包含驗證結果之驗證時戳簽章封包;以及將驗證時戳簽章封包輸出至區塊鏈系統以進行共識演算,使驗證時戳簽章封包寫入區塊鏈。本案使用區塊鏈技術建立和驗證時戳簽章,以提升文件之正確性。 This case provides a time stamp signature system and a method for using the time stamp signature package. The method includes: calculating a file hash value of a file; generating a time stamp signature package including the file hash value and the file time stamp signature; and The time stamped packet is output to the blockchain system for consensus calculation, so that the time stamped packet is written into the blockchain. In addition, the method further comprises: reading the timestamp signature package from the blockchain; verifying the timestamp signature package; and when the verification result of the timestamp signature package is correct, generating a verification timestamp signature package containing the verification result; And the verification time stamp signature package is output to the blockchain system for consensus calculation, so that the verification time stamp signature package is written into the blockchain. This case uses blockchain technology to establish and verify a time stamp signature to improve the correctness of the document.

Description

時戳簽章系統及使用時戳簽章封包之方法 Time stamp signature system and method for using time stamp signature package

本案係關於時戳簽章技術,詳而言之,係關於利用區塊鏈技術建立和驗證文件的時戳簽章之系統及方法。 This case is about the time stamp signature technology, in detail, it is about the system and method of time stamp signature creation and verification of documents using blockchain technology.

時戳(Time Stamp)可證明一文件在一時間點即已存在,且可供驗證其內容自蓋上時戳後是否曾被人修改過。電子簽章(Digital Signature)可將一文件或交易與簽章人連結起來,簽章與文件內容的唯一性以及有效的簽章人憑證(Certificate)可確保電子簽章之不可否認性。 A time stamp can prove that a document already exists at a point in time and can be used to verify whether its content has been modified since it was stamped. Digital signature can link a document or transaction with the signatory. The uniqueness of the signature and document content and a valid certificate can ensure the non-repudiation of the electronic signature.

越來越多的法律與規範要求電子資料或文件必須有時間證明,因此,時戳已成為公鑰基礎建設(PKI)裡重要的一環,它提供不可否認性與確保未來一段長時間裡的資料正確性的驗證。此外,連結時戳與數位簽章可用來鑑識資料的完整性、即使其簽章憑證已失效,仍可長期確保文件正確性與有效性。 More and more laws and regulations require electronic information or documents to have time to prove. Therefore, time stamping has become an important part of public key infrastructure (PKI), which provides non-repudiation and ensures information for a long period of time in the future. Verification of correctness. In addition, the connection of time stamps and digital signatures can be used to verify the integrity of the information, and even if its signature certificate has expired, it can still ensure the correctness and validity of the document for a long time.

然而,一般裝置幾乎無法提供密碼運算與PKI驗證程序軟體,以進行時戳驗證,且時戳驗證資源系統需有公信力確認,否則難以對確保驗證系統輸出驗證結果的正確性 具有說服力。 However, ordinary devices can hardly provide software for password calculation and PKI verification for time stamp verification, and the time stamp verification resource system needs to be confirmed by credibility, otherwise it is difficult to ensure the correctness of the verification system output verification results. have pursuasive power.

因此,如何提出一種時戳簽證之驗證技術,即為目前極待解決之課題。 Therefore, how to propose a time-stamped visa verification technology is a subject that is currently in great need of solution.

為達到前述目的及其他目的,本案揭示一種時戳簽章系統以及使用時戳簽章之方法。 In order to achieve the foregoing and other purposes, this case discloses a time stamp signature system and a method for using the time stamp signature.

本案之時戳簽章系統包括:雜湊運算模組,運算文件之一文件雜湊值;時戳簽章封包模組,產生包含該文件雜湊值和一文件時戳簽章之一時戳簽章封包;以及輸出模組,將該時戳簽章封包輸出至一區塊鏈系統以進行共識演算,以使該時戳簽章封包寫入一區塊鏈。 The time stamp signature system of this case includes: a hash calculation module that calculates a file hash value of a file; a time stamp signature packet module that generates a time stamp signature package containing the hash value of the file and a time stamp signature of a file; And an output module, outputting the time stamped packet to a blockchain system for consensus calculation, so that the time stamped packet is written into a blockchain.

本案之時戳簽章系統更包括:讀取模組,自該區塊鏈讀取該時戳簽章封包;以及驗證模組,驗證該時戳簽章封包。該時戳簽章封包模組於該時戳簽章封包之驗證結果正確時,產生包含該驗證結果之一驗證時戳簽章封包,而該輸出模組將該驗證時戳簽章封包輸出至該區塊鏈系統以進行共識演算,以使該驗證時戳簽章封包寫入該區塊鏈。 The time stamp signature system in this case further includes: a reading module that reads the time stamp signature package from the blockchain; and a verification module that verifies the time stamp signature package. The timestamp signature package module generates a verification timestamp signature package containing one of the verification results when the verification result of the timestamp signature package is correct, and the output module outputs the verification timestamp signature package to The blockchain system performs a consensus calculation so that the verification time stamp signature packet is written into the blockchain.

該驗證模組驗證該時戳簽章封包包括:比對該時戳簽章封包中的文件雜湊值與該文件的文件雜湊值,其中,當比對結果相符時,代表該驗證結果正確。此外,該雜湊運算模組運算該時戳簽章封包之封包雜湊值,其中,該驗證時戳簽章封包更包含該封包雜湊值和一封包時戳簽章。 The verification module verifies the time stamped packet includes comparing a hash value of a file in the time stamped packet with a file hash value of the file, and when the comparison result matches, it indicates that the verification result is correct. In addition, the hash calculation module calculates a packet hash value of the time stamp signature packet, wherein the verification time stamp signature packet further includes the packet hash value and a packet time stamp signature.

本案之使用時戳簽章之方法包括:運算文件之一文件雜湊值;產生包含該文件雜湊值和一文件時戳簽章之一時 戳簽章封包;以及將該時戳簽章封包輸出至一區塊鏈系統以進行共識演算,以使該時戳簽章封包寫入一區塊鏈。 The method of using the time stamp signature in this case includes: calculating a file hash value of one of the files; generating a time stamp including one of the file hash value and one file time stamp signature Stamp and seal the packet; and output the time stamped packet to a blockchain system for consensus calculation, so that the time stamped packet is written into a blockchain.

本案之使用時戳簽章之方法更包括:自該區塊鏈讀取該時戳簽章封包;驗證該時戳簽章封包;於該時戳簽章封包之驗證結果正確時,產生包含該驗證結果之一驗證時戳簽章封包;以及將該驗證時戳簽章封包輸出至該區塊鏈系統以進行共識演算,以使該驗證時戳簽章封包寫入該區塊鏈。所述驗證該時戳簽章封包包括:比對該時戳簽章封包中的文件雜湊值與該文件的文件雜湊值,其中,當比對結果相符時,代表該驗證結果正確。 The method of using the time stamp signature in this case further includes: reading the time stamp signature package from the blockchain; verifying the time stamp signature package; and when the verification result of the time stamp signature package is correct, generating a package containing the time stamp signature One of the verification results is a verification time stamp signature packet; and outputting the verification time stamp signature packet to the blockchain system to perform a consensus calculation so that the verification time stamp signature packet is written into the blockchain. The verifying the timestamp signature packet includes comparing a hash value of a file in the timestamp signature packet with a hash value of the file, and when the comparison result matches, it indicates that the verification result is correct.

本案之使用時戳簽章之方法更包括:運算該時戳簽章封包之封包雜湊值,其中,該驗證時戳簽章封包更包含該封包雜湊值和一封包時戳簽章。 The method of using the time stamp signature in this case further includes: calculating a packet hash value of the time stamp signature packet, wherein the verification time stamp signature packet further includes the packet hash value and a packet time stamp signature.

本案之使用時戳簽章之方法更包括:自該區塊鏈讀取該驗證時戳簽章封包;再次驗證該驗證時戳簽章封包;於該驗證時戳簽章封包之再次驗證結果正確時,產生包含該再次驗證結果之一再次驗證時戳簽章封包;以及將該再次驗證時戳簽章封包輸出至該區塊鏈系統以進行共識演算,以使該再次驗證時戳簽章封包寫入該區塊鏈。所述驗證該驗證時戳簽章封包包括:比對該驗證時戳簽章封包中的封包雜湊值與該時戳簽章封包的封包雜湊值,其中,當比對結果相符時,代表該驗證結果正確。 The method of using the time stamp signature in this case further includes: reading the verification time stamp signature package from the blockchain; re-verifying the verification time stamp signature package; and re-verifying the verification time stamp signature package at the verification time Time, a re-verification time stamp signature packet containing one of the re-verification results is generated; and the re-verification time stamp signature packet is output to the blockchain system for consensus calculation to enable the re-verification time stamp signature packet Write to the blockchain. The verifying the verification timestamp signature packet includes: comparing the hash value of the packet in the verification timestamp signature packet with the hash value of the timestamp signature packet, and when the comparison result matches, it represents the verification. The result is correct.

因此,本案將區塊鏈技術應用於時戳與簽章,即利用區塊鏈擁有資料多點散佈與不易竄改的特性,有效防止金 鑰與簽章的偽造問題。此外,本案之時戳簽章系統讀取時戳簽章封包以進行驗證,再將驗證結果寫入區塊鏈,後續使用者只要參考區塊鏈上的驗證結果,就可確認時戳簽章之正確性,進而確認文件之正確性。 Therefore, this case applies blockchain technology to time stamps and signatures, that is, the use of the blockchain's multi-point distribution of data and the difficulty of tampering to effectively prevent gold Forgery of keys and signatures. In addition, the time stamp signature system in this case reads the time stamp signature package for verification, and then writes the verification result to the blockchain. Subsequent users can confirm the time stamp signature by referring to the verification results on the blockchain. The correctness of the document, thereby confirming the correctness of the document.

2‧‧‧時戳簽章系統 2‧‧‧time stamp signature system

3‧‧‧區塊鏈系統 3‧‧‧blockchain system

21‧‧‧雜湊運算模組 21‧‧‧ hash computing module

22‧‧‧時戳簽章封包模組 22‧‧‧Time stamp signature packet module

23‧‧‧輸出模組 23‧‧‧Output Module

24‧‧‧讀取模組 24‧‧‧Read Module

25‧‧‧驗證模組 25‧‧‧Verification Module

101~107、201~207、301~308‧‧‧方塊 101 ~ 107, 201 ~ 207, 301 ~ 308‧‧‧

S201~S204、S301~S305、S401~S405‧‧‧步驟 S201 ~ S204, S301 ~ S305, S401 ~ S405‧‧‧steps

第1圖為本案之時戳簽章系統之示意圖;第2A圖為本案之使用時戳簽章之方法的建立時戳簽章之流程示意圖;第2B圖為本案之使用時戳簽章之方法之建立時戳簽章之步驟;第3A圖為本案之使用時戳簽章之方法的驗證時戳簽章之流程示意圖;第3B圖為本案之使用時戳簽章之方法之驗證時戳簽章之步驟;第4A圖為本案之使用時戳簽章之方法的再次驗證時戳簽章之流程示意圖;以及第4B圖為本案之使用時戳簽章之方法之再次驗證時戳簽章步驟。 Figure 1 is a schematic diagram of the time stamp signature system in the case; Figure 2A is a schematic diagram of the process of establishing a time stamp signature method using the time stamp signature method in this case; and Figure 2B is a method of the time stamp signature method in this case. The steps of establishing a time stamp signature; Figure 3A is a schematic diagram of the process of verifying the time stamp signature using the method of using the time stamp signature in the case; and Figure 3B is the verification time stamp signature of the method using the time stamp signature in the case. Figure 4A shows the flow chart of the method of re-verifying the time stamp signature of the case using the time stamp signature method; and Figure 4B shows the step of re-verifying the time stamp signature method of the case using the time stamp signature method. .

以下藉由特定的實施例說明本案之實施方式,熟習此項技藝之人士可由本文所揭示之內容輕易地瞭解本案之其他優點及功效。本說明書所附圖式所繪示之結構、比例、大小等均僅用於配合說明書所揭示之內容,以供熟悉此技藝之人士之瞭解與閱讀,非用於限定本案可實施之限定條 件,故任何修飾、改變或調整,在不影響本案所能產生之功效及所能達成之目的下,均應仍落在本案所揭示之技術內容得能涵蓋之範圍內。 The following describes the implementation of this case through specific examples. Those skilled in the art can easily understand other advantages and effects of this case from the content disclosed herein. The structures, proportions, and sizes shown in the drawings in this specification are only used to match the content disclosed in the specification for the understanding and reading of those skilled in the art, and are not intended to limit the restrictions that can be implemented in this case. Therefore, any modification, change, or adjustment shall still fall within the scope covered by the technical content disclosed in this case, without affecting the efficacy and purpose that can be achieved in this case.

請參閱第1圖,其為本案之時戳簽章系統之示意圖。本案之時戳簽章系統2包括雜湊運算模組21、時戳簽章封包模組22、輸出模組23、讀取模組24和驗證模組25。 Please refer to Figure 1, which is a schematic diagram of the time stamp signature system of this case. The time stamp signature system 2 in this case includes a hash computing module 21, a time stamp signature packet module 22, an output module 23, a reading module 24, and a verification module 25.

雜湊運算模組21運算一文件之一文件雜湊值。該文件可為證明文件或證照,該文件雜湊值代表該文件的正確性。時戳簽章封包模組22可為該文件提供該雜湊值之時戳簽章,即為文件時戳簽章,藉此產生包含該文件雜湊值和該文件時戳簽章之一時戳簽章封包。輸出模組23可將該時戳簽章封包輸出至區塊鏈系統3以進行或接受共識演算,致使該時戳簽章封包寫入一區塊鏈。 The hash calculation module 21 calculates a file hash value of one file. The document may be a document or a certificate, and the hash value of the document represents the correctness of the document. The timestamp signature package module 22 can provide the document with the hash value of the timestamp signature, that is, the document timestamp signature, thereby generating a timestamp signature that includes the document hash value and the document timestamp signature. Packet. The output module 23 may output the time stamped packet to the blockchain system 3 to perform or accept a consensus calculation, so that the time stamped packet is written into a blockchain.

於區塊鏈系統3中,複數個節點之共識機制可包括工作量證明(Proof of Work,PoW)、權益證明(Proof of Stack;PoS)、或股權授權證明((Delegated Proof-of-Stake;DPos)。例如,可進行工作量證明,讓區塊鏈中的各節點有機會參與以達到公正性,並可使用多次Hash函數以及Merkle Tree,不僅節省儲存空間,更可藉由將前一個區塊的Hash值加入新區塊中,讓每個區塊環環相扣以達到不可竄改的特性。據此,該時戳簽章封包進入區塊鏈系統3中讓每個節點執行共識演算,依各共識機制的算法來決定哪個節點有權將該時戳簽章封包寫入區塊鏈上作為一個新區塊。 In blockchain system 3, the consensus mechanism of multiple nodes may include Proof of Work (PoW), Proof of Stack (PoS), or Delegated Proof-of-Stake; DPos). For example, proof of work can be performed to allow each node in the blockchain to participate to achieve fairness, and multiple Hash functions and Merkle Tree can be used, which not only saves storage space, but also saves the previous one by The hash value of the block is added to the new block, so that each block is interlocked to achieve the characteristics that cannot be tampered with. Based on this, the time stamped packet enters the blockchain system 3 and each node performs a consensus calculation. According to the algorithms of each consensus mechanism, it is determined which node has the right to write the time stamp signature packet on the blockchain as a new block.

讀取模組24可自區塊鏈系統3的該區塊鏈讀取該時戳 簽章封包。驗證模組25驗證該時戳簽章封包,驗證的方法為:比對該時戳簽章封包中的文件雜湊值與當初運算出的該文件的文件雜湊值,當比對結果相符時,代表該驗證結果正確。於該時戳簽章封包之驗證結果正確時,時戳簽章封包模組22可產生包含該驗證結果之一驗證時戳簽章封包,而輸出模組23再將該驗證時戳簽章封包輸出至區塊鏈系統3以進行或接受共識演算,致使該驗證時戳簽章封包寫入該區塊鏈。 The reading module 24 can read the time stamp from the blockchain of the blockchain system 3. Signed packets. The verification module 25 verifies the time stamped packet, and the verification method is: comparing the hash value of the file in the time stamped packet with the file hash value of the file calculated originally. When the comparison result matches, it represents The verification result is correct. When the verification result of the timestamp signature package is correct, the timestamp signature package module 22 can generate a verification timestamp signature package that includes one of the verification results, and the output module 23 then encapsulates the verification timestamp signature package. Output to the blockchain system 3 to perform or accept consensus calculations, causing the verification time stamp signature packet to be written into the blockchain.

另外,雜湊運算模組21更可運算該時戳簽章封包之封包雜湊值,例如根據該時戳簽章封包中的該文件時戳簽章和該文件雜湊值運算出該封包雜湊值。時戳簽章封包模組22更可為該時戳簽章封包提供該封包雜湊值之時戳簽章,即封包時戳簽章,藉此產生包含該封包雜湊值和該封包時戳簽章之驗證時戳簽章封包。後續,讀取模組24可再讀取該驗證時戳簽章封包,驗證模組25可再驗證該驗證時戳簽章封包,即比對該驗證時戳簽章封包中的封包雜湊值與當初運算出的該時戳簽章封包的封包雜湊值,當比對結果相符時,代表再次驗證結果正確,時戳簽章封包模組22可再產生包括該再次驗證結果正確之再次驗證時戳簽章封包。 In addition, the hash calculation module 21 can further calculate a packet hash value of the time stamp signature packet, for example, calculate the packet hash value according to the file time stamp signature and the file hash value in the time stamp signature packet. The time stamp signature packet module 22 can also provide the time stamp signature of the packet hash value for the time stamp signature packet, that is, the time stamp signature of the packet, thereby generating the packet hash value and the time stamp signature of the packet. The verification seal stamps the packet. Subsequently, the reading module 24 can read the verification timestamp signature packet again, and the verification module 25 can verify the verification timestamp signature packet, which is compared with the hash value of the packet in the verification timestamp signature packet. The packet hash value of the time stamp signature packet that was originally calculated. When the comparison results match, it means that the re-verification result is correct. The time stamp signature packet module 22 can generate a re-verification time stamp including the re-verification result. Signed packets.

因此,本案之時戳簽章系統可讓證書文件加入時戳簽章機制,而不須申請憑證,除保有安全驗證程序外,再提供由發證者將驗證結果寫入區塊鏈,查證者可以參考區塊鏈的驗證結果,不必重新計算驗證程序,簡化使用時戳簽章的複雜性。 Therefore, the time stamp signature system in this case allows the certificate file to be added to the time stamp signature mechanism without the need to apply for a certificate. In addition to maintaining the security verification procedure, the certificate issuer will also provide the verification result to the blockchain for verification. You can refer to the verification results of the blockchain without having to recalculate the verification process, simplifying the complexity of using time stamp signatures.

另外,本案之使用時戳簽章之方法可大致分為三個程序:(1)時戳簽章建立,(2)時戳簽章驗證,(3)時戳簽章再次驗證。 In addition, the method of using time stamp signature in this case can be roughly divided into three procedures: (1) establishment of time stamp signature, (2) time stamp signature verification, and (3) time stamp signature verification again.

(1)時戳簽章建立: (1) Time stamp signature establishment:

本案將證書文件經由雜湊運算,算出雜湊值,產生時戳簽章封包,時戳簽章封包內含時戳簽章與雜湊值;區塊鏈系統中多個節點執行挖礦以依雜湊值查核簽章正確性,若區塊鏈查核正確,則節點會將時戳簽章封包寫入區塊鏈內。 This case calculates the hash value of the certificate file through hash calculation, and generates a timestamp signature package. The timestamp signature package contains the timestamp signature and hash value. Multiple nodes in the blockchain system perform mining to check based on the hash value. The signature is correct. If the blockchain check is correct, the node will write the time stamp signature packet into the blockchain.

(2)時戳簽章驗證: (2) Time stamp signature verification:

本案可讀取區塊鏈之時戳簽章封包,驗證簽章正確性,並將時戳簽章封包、驗證結果、簽章驗證系統資訊,經由區塊鏈挖礦系統驗證後再寫入區塊鏈。 In this case, the time stamp signature package of the blockchain can be read to verify the correctness of the signature, and the time stamp signature package, verification results, and signature verification system information can be verified by the blockchain mining system and then written into the area. Block chain.

(3)區塊鏈時戳簽章再次驗證: (3) Blockchain time stamp signature verification again:

讀取區塊鏈之證書文件的區塊資訊(時戳簽章封包、驗證結果、簽章驗證等系統資訊),經雜湊比對正確後,可以對此證明文件簽章,增加此證書文件的驗證數,累積越多驗證簽章,即表示得到越多的認證;時戳簽章系統再將時戳簽章封包、驗證結果、簽章驗證系統資訊,經由區塊鏈挖礦系統驗證後再寫入區塊鏈。 Read the block information of the certificate file of the blockchain (system information such as time stamp signature package, verification result, signature verification, etc.). After the hash comparison is correct, you can sign the certificate and add the certificate file. The number of verifications, the more verification signatures accumulate, the more certification is obtained; the time stamp signature system then seals the time stamp signature package, verification results, and signature verification system information, and then verifies the information through the blockchain mining system. Write to the blockchain.

接著,以第2A和2B圖、第3A和3B圖、和第4A和第4B圖分別說明本案之使用時戳簽章之方法的建立時戳簽章、驗證時戳簽章、和再次驗證時戳簽章。 Next, the method of using the time stamp signature in this case to illustrate the establishment of the time stamp signature, the verification time stamp signature, and the re-authentication will be illustrated in Figures 2A and 2B, Figures 3A and 3B, and Figures 4A and 4B. Stamp and seal.

如第2A圖所示,使用者向本案時戳簽章系統申請建 立證明文件(方塊101)之時戳簽章。於方塊102中,證明文件經由本案時戳簽章系統算出雜湊值(方塊103),即文件雜湊值,其可代表傳送證明文件的正確性。時戳簽章封包模組22產生時戳簽章封包(方塊105),其內含文件雜湊值以及該文件雜湊值之時戳簽章,即文件時戳簽章,第2A圖中僅以時戳簽章和雜奏值表示。於方塊106中,區塊鏈系統中多個節點會執行共識演算法,例如採用PoW,此可視為區塊鏈系統下的挖礦系統。於方塊107中,區塊鏈系統中多個節點執行共識演算之後,多個節點中的其中一者將有權將該時戳簽章封包寫入區塊鏈系統中的區塊鏈,作為該區塊鏈上的一新區塊。 As shown in Figure 2A, the user applies to the time stamp signature system of this case for construction Time stamp and signature of the supporting document (block 101). In block 102, the certification document calculates a hash value through the time stamp signature system of this case (block 103), that is, the document hash value, which can represent the correctness of the transmission certification document. The timestamp signature packet module 22 generates a timestamp signature packet (block 105), which contains the hash value of the document and the timestamp signature of the hash value of the document, that is, the timestamp signature of the document. Stamp and chorus values are indicated. In block 106, multiple nodes in the blockchain system will execute consensus algorithms, such as using PoW, which can be considered as a mining system under the blockchain system. In block 107, after multiple nodes in the blockchain system perform a consensus calculation, one of the multiple nodes will have the right to write the time stamped packet to the blockchain in the blockchain system as the A new block on the blockchain.

第2A圖之方塊流程可簡化顯示於第2B圖。於步驟S201中,運算文件之文件雜湊值。於步驟S202中,產生包含文件雜湊值和文件時戳簽章之時戳簽章封包。於步驟S203中,將時戳簽章封包輸出至區塊鏈系統以進行或接受共識演算。於步驟S204中,時戳簽章封包寫入區塊鏈。 The block flow of Figure 2A can be simplified and shown in Figure 2B. In step S201, the file hash value of the file is calculated. In step S202, a time stamp signature packet including a file hash value and a file time stamp signature is generated. In step S203, the time stamp signature packet is output to the blockchain system to perform or accept a consensus calculation. In step S204, the time stamp signature packet is written into the blockchain.

如第3A圖所示,本案時戳簽章系統自區塊鏈系統的區塊鏈讀取出時戳簽章封包(方塊201),驗證模組25比對時戳簽章封包中的文件雜湊值與當初所運算出之證明文件的文件雜湊值。於方塊204中,產生驗證結果。時戳簽章封包模組22產生時戳簽章封包(方塊205),即驗證時戳簽章封包,其內含根據該文件雜湊值與該文件時戳簽章所運算出之封包雜湊值以及該封包雜湊值之時戳簽章,即封包時戳簽章,第3A圖中僅以時戳簽章和雜奏值表示。於方 塊206中,區塊鏈系統中多個節點會執行共識演算法,例如採用PoW,此可視為區塊鏈系統下的挖礦系統。於方塊207中,區塊鏈系統中多個節點執行共識演算之後,多個節點中的其中一者將有權將驗證時戳簽章封包寫入區塊鏈系統中的區塊鏈,作為該區塊鏈上的一新區塊。 As shown in Figure 3A, the time stamp signature system in this case reads the time stamp signature package from the blockchain of the blockchain system (block 201), and the verification module 25 compares the hash of the files in the time stamp signature package. The value is the hash value of the document that was originally calculated. In block 204, a verification result is generated. The timestamp signature packet module 22 generates a timestamp signature packet (block 205), which verifies the timestamp signature packet, which contains the hash value of the packet calculated based on the hash value of the document and the timestamp signature of the document, and The time stamp signature of the hash value of the packet, that is, the time stamp signature of the packet, is shown in FIG. 3A only by the time stamp signature and the jumble value. Yu Fang In block 206, multiple nodes in the blockchain system will execute consensus algorithms, such as using PoW, which can be considered as a mining system under the blockchain system. In block 207, after multiple nodes in the blockchain system perform a consensus calculation, one of the multiple nodes will have the right to write the verification time stamp signature packet to the blockchain in the blockchain system as the A new block on the blockchain.

第3A圖之方塊流程可簡化顯示於第3B圖。於步驟S301中,自區塊鏈讀取時戳簽章封包。於步驟S302中,驗證時戳簽章封包,包括比對該時戳簽章封包中的文件雜湊值與證明文件的文件雜湊值。於步驟S303中,產生包含驗證結果之驗證時戳簽章封包,其更包括根據該文件雜湊值與該文件時戳簽章所運算出之封包雜湊值和封包時戳簽章。於步驟S304中,將驗證時戳簽章封包輸出至區塊鏈系統以進行或接受共識演算。於步驟S305中,驗證時戳簽章封包寫入區塊鏈。 The block flow of Figure 3A can be simplified and shown in Figure 3B. In step S301, the time stamp signature packet is read from the blockchain. In step S302, verifying the timestamp signature packet includes comparing the hash value of the document in the timestamp signature packet to the hash value of the certification document. In step S303, a verification time stamp signature packet including a verification result is generated, which further includes a packet hash value and a packet time stamp signature calculated based on the document hash value and the document time stamp signature. In step S304, the verification time stamp signature packet is output to the blockchain system to perform or accept a consensus calculation. In step S305, the verification time stamp signature packet is written into the blockchain.

第4A圖顯示根據文件所產生之時戳簽章封包(內含文件雜湊值和文件時戳簽章),經區塊鏈系統下的挖礦系統進行共識演算而寫入至區塊鏈系統的區塊鏈上之後,利用本案之時戳簽章系統進行驗證之示意說明。時戳簽章系統自區塊鏈讀出時戳簽章封包(方塊301)以進行驗證,之後產出包含驗證結果之驗證時戳簽章封包(方塊302以時戳簽章封包表示),接著於方塊303中,區塊鏈系統中多個節點會執行共識演算法,此可視為區塊鏈系統下的挖礦系統。於方塊304中,區塊鏈系統中多個節點執行共識演算之後,多個節點中的其中一者將有權將驗證時戳簽章封包寫入區 塊鏈系統中的區塊鏈,作為該區塊鏈上的一新區塊。爾後,時戳簽章系統自區塊鏈讀出驗證時戳簽章封包(方塊304)以進行驗證,之後產出包含再次驗證結果之再次驗證時戳簽章封包(方塊306以時戳簽章封包表示),接著於方塊307中,區塊鏈系統中多個節點會執行共識演算法,此可視為區塊鏈系統下的挖礦系統。於方塊308中,區塊鏈系統中多個節點執行共識演算之後,多個節點中的其中一者將有權將該再次驗證時戳簽章封包寫入區塊鏈系統中的區塊鏈,作為該區塊鏈上的一新區塊。 Figure 4A shows the time stamped package (including the hash value of the file and the time stamp of the file) generated by the document, which is written into the blockchain system through the consensus calculation of the mining system under the blockchain system. After the block chain, a schematic description of the verification using the time stamp signature system in this case. The timestamp signature system reads the timestamp signature package (block 301) from the blockchain for verification, and then generates a verification timestamp signature package containing the verification result (block 302 is represented by the timestamp signature package), then In block 303, multiple nodes in the blockchain system will execute a consensus algorithm, which can be regarded as a mining system under the blockchain system. In block 304, after multiple nodes in the blockchain system perform consensus calculations, one of the multiple nodes will have the right to write the verification time stamp signature packet to the area The block chain in the block chain system serves as a new block on the block chain. Thereafter, the time stamp signature system reads out the verification time stamp signature packet (block 304) from the blockchain for verification, and then produces a re-authentication time stamp signature packet containing the re-verification result (block 306 is time stamped and signed) (Packet representation), then in block 307, multiple nodes in the blockchain system will execute consensus algorithms, which can be considered as a mining system under the blockchain system. In block 308, after multiple nodes in the blockchain system perform a consensus calculation, one of the multiple nodes will have the right to write the re-verification time stamp signature packet to the blockchain in the blockchain system. As a new block on the blockchain.

第4A圖之方塊流程可簡化顯示於第4B圖。於步驟S401中,自區塊鏈讀取驗證時戳簽章封包。於步驟S402中,再次驗證該驗證時戳簽封包,包括比對該驗證時戳簽章封包中的封包雜湊值與時戳簽章封包的封包雜湊值。於步驟S403中,產生包含驗證結果之再次驗證時戳簽章封包,其更包括根據該封包雜湊值與該封包時戳簽章所運算出之驗證封包雜湊值和驗證封包時戳簽章。於步驟S404中,將再次驗證時戳簽章封包輸出至區塊鏈系統以進行或接受共識演算。於步驟S405中,再次驗證時戳簽章封包寫入區塊鏈。 The block flow of Figure 4A can be simplified and shown in Figure 4B. In step S401, the verification time stamp signature packet is read from the blockchain. In step S402, verifying the verification timestamp signature packet again includes comparing the hash value of the packet in the verification timestamp signature packet with the hash value of the timestamp signature packet. In step S403, a re-authentication time stamp signature packet containing a verification result is generated, which further includes a verification packet hash value and a verification packet time stamp signature calculated based on the packet hash value and the packet time stamp signature. In step S404, the re-verification time stamp signature packet is output to the blockchain system to perform or accept a consensus calculation. In step S405, verify that the time stamp signature packet is written into the blockchain.

綜上所述,本案利用區塊鏈的分散式節點特性,以點對點方式將時戳簽章散佈在多點裝置的節點上,確保時戳簽章可追朔,與保存安全性。此外,時戳簽章之驗證結果寫在區塊鏈上,查證者只要查詢區塊鏈即可知道時戳簽章的正確性,不必重新簽章與進行查驗簽章的程序,節省系 統資源與簡化作業程序。再者,可追朔文件因修改,或有多份時戳簽章,經由區塊鏈紀錄,可以輕易了解文件修改時間先後順序。 In summary, this case makes use of the decentralized node characteristics of the blockchain to spread the time stamp signatures on the nodes of the multi-point device in a point-to-point manner to ensure that the time stamp signatures can be traced back and preserved for security. In addition, the verification result of the timestamp signature is written on the blockchain. The verifier only needs to query the blockchain to know the correctness of the timestamp signature. It is not necessary to re-sign and perform the verification and signature procedure to save the system. System resources and simplified operating procedures. In addition, you can trace the file modification time or have multiple timestamp signatures. Through the blockchain record, you can easily understand the sequence of file modification time.

上述實施例僅例示性說明本案之功效,而非用於限制本案,任何熟習此項技藝之人士均可在不違背本案之精神及範疇下對上述該些實施態樣進行修飾與改變。因此本案之權利保護範圍,應如後述之申請專利範圍所列。 The above-mentioned embodiments only exemplify the effectiveness of this case, and are not intended to limit this case. Anyone familiar with this technique can modify and change the above implementations without departing from the spirit and scope of this case. Therefore, the scope of protection of the rights in this case should be as listed in the scope of patent application mentioned later.

Claims (8)

一種使用時戳簽章之方法,包括:運算文件之一文件雜湊值;產生包含該文件雜湊值和一文件時戳簽章之一時戳簽章封包;將該時戳簽章封包輸出至一區塊鏈系統以進行共識演算,以使該時戳簽章封包寫入一區塊鏈;自該區塊鏈讀取該時戳簽章封包;驗證該時戳簽章封包;於該時戳簽章封包之驗證結果正確時,產生包含該驗證結果之一驗證時戳簽章封包;以及將該驗證時戳簽章封包輸出至該區塊鏈系統以進行共識演算,以使該驗證時戳簽章封包寫入該區塊鏈。A method for using a time stamp signature, including: calculating a file hash value of a file; generating a time stamp signature packet containing the file hash value and a file time stamp signature; and outputting the time stamp signature packet to a region The blockchain system performs consensus calculations so that the timestamp signature package is written into a blockchain; reads the timestamp signature package from the blockchain; verifies the timestamp signature package; When the verification result of the chapter packet is correct, a verification time stamp signature packet containing one of the verification results is generated; and the verification time stamp signature packet is output to the blockchain system for consensus calculation to make the verification time stamp signature Chapter packets are written into the blockchain. 如申請專利範圍第1項所述之方法,其中,驗證該時戳簽章封包包括:比對該時戳簽章封包中的文件雜湊值與該文件的文件雜湊值,其中,當比對結果相符時,代表該驗證結果正確。The method according to item 1 of the scope of patent application, wherein verifying the timestamp signature package includes: comparing the hash value of the file in the timestamp signature package with the hash value of the file, and when the comparison result When they match, the verification result is correct. 如申請專利範圍第1項所述之方法,更包括運算該時戳簽章封包之封包雜湊值,其中,該驗證時戳簽章封包更包含該封包雜湊值和一封包時戳簽章。The method described in item 1 of the scope of the patent application further comprises calculating a packet hash value of the time stamp signature packet, wherein the verification time stamp signature packet further includes the packet hash value and a packet time stamp signature. 如申請專利範圍第3項所述之方法,更包括:自該區塊鏈讀取該驗證時戳簽章封包;再次驗證該驗證時戳簽章封包;於該驗證時戳簽章封包之再次驗證結果正確時,產生包含該再次驗證結果之一再次驗證時戳簽章封包;以及將該再次驗證時戳簽章封包輸出至該區塊鏈系統以進行共識演算,以使該再次驗證時戳簽章封包寫入該區塊鏈。The method according to item 3 of the scope of patent application, further comprising: reading the verification timestamp signature package from the blockchain; verifying the verification timestamp signature package again; and verifying the verification timestamp signature package again When the verification result is correct, a re-verification time stamp signature packet containing one of the re-verification results is generated; and the re-verification time stamp signature packet is output to the blockchain system for consensus calculation to make the re-verification time stamp The signature packet is written into the blockchain. 如申請專利範圍第4項所述之方法,其中,驗證該驗證時戳簽章封包包括:比對該驗證時戳簽章封包中的封包雜湊值與該時戳簽章封包的封包雜湊值,其中,當比對結果相符時,代表該驗證結果正確。The method according to item 4 of the scope of patent application, wherein verifying the verification timestamp signature packet includes: comparing a hash value of the packet in the verification timestamp signature packet with a packet hash value of the timestamp signature packet, Among them, when the comparison results match, it means that the verification result is correct. 一種時戳簽章系統,包括:雜湊運算模組,運算文件之一文件雜湊值;時戳簽章封包模組,產生包含該文件雜湊值和一文件時戳簽章之一時戳簽章封包;輸出模組,將該時戳簽章封包輸出至一區塊鏈系統以進行共識演算,以使該時戳簽章封包寫入一區塊鏈;讀取模組,自該區塊鏈讀取該時戳簽章封包;以及驗證模組,驗證該時戳簽章封包,其中,該時戳簽章封包模組於該時戳簽章封包之驗證結果正確時,產生包含該驗證結果之一驗證時戳簽章封包,而該輸出模組將該驗證時戳簽章封包輸出至該區塊鏈系統以進行共識演算,以使該驗證時戳簽章封包寫入該區塊鏈。A time stamp signature system includes: a hash calculation module that calculates a file hash value of a file; a time stamp signature packet module that generates a time stamp signature package that includes the file hash value and a file time stamp signature; The output module outputs the time stamped packet to a blockchain system for consensus calculation, so that the time stamped packet is written into a blockchain; the reading module reads from the blockchain The timestamp signature package; and a verification module to verify the timestamp signature package, wherein the timestamp signature package module generates one of the verification results when the verification result of the timestamp signature package is correct The verification time stamp signature packet is output by the output module to the blockchain system for consensus calculation, so that the verification time stamp signature packet is written into the blockchain. 如申請專利範圍第6項所述之時戳簽章系統,其中,該驗證模組驗證該時戳簽章封包包含比對該時戳簽章封包中的文件雜湊值與該文件的文件雜湊值,其中,當比對結果相符時,代表該驗證結果正確。The time stamp signature system described in item 6 of the scope of patent application, wherein the verification module verifies that the time stamp signature packet contains a hash value of the file in the time stamp signature packet and the file hash value of the file. , Where when the results match, it means that the verification result is correct. 如申請專利範圍第6項所述之時戳簽章系統,其中,該雜湊運算模組運算該時戳簽章封包之封包雜湊值,其中,該驗證時戳簽章封包更包含該封包雜湊值和一封包時戳簽章。The time stamp signature system described in item 6 of the scope of patent application, wherein the hash calculation module calculates a packet hash value of the time stamp signature packet, wherein the verification time stamp signature packet further includes the packet hash value. And a package time stamped.
TW107130591A 2018-08-31 2018-08-31 System of timestamp signature and method for using timestamp signature TWI676385B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW107130591A TWI676385B (en) 2018-08-31 2018-08-31 System of timestamp signature and method for using timestamp signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW107130591A TWI676385B (en) 2018-08-31 2018-08-31 System of timestamp signature and method for using timestamp signature

Publications (2)

Publication Number Publication Date
TWI676385B true TWI676385B (en) 2019-11-01
TW202011713A TW202011713A (en) 2020-03-16

Family

ID=69188722

Family Applications (1)

Application Number Title Priority Date Filing Date
TW107130591A TWI676385B (en) 2018-08-31 2018-08-31 System of timestamp signature and method for using timestamp signature

Country Status (1)

Country Link
TW (1) TWI676385B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114154189A (en) * 2021-01-29 2022-03-08 北京天德科技有限公司 Two-section type Hash chain link certificate storing method for data or file
TWI807979B (en) * 2022-08-30 2023-07-01 中華電信股份有限公司 A fido certification and auditing system, method base on timestamp signature and computer-readable medium thereof

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160212146A1 (en) * 2008-04-25 2016-07-21 Kelce S. Wilson PEDDaL Blockchaining for Document Integrity Verification Preparation
CN105959307A (en) * 2016-06-30 2016-09-21 中国科学院计算技术研究所 Existence certification and authentication service method and system based on block chain technology
US20160283920A1 (en) * 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
CN107147501A (en) * 2017-06-27 2017-09-08 中国联合网络通信集团有限公司 Timestamp processing method and processing device
US20180152442A1 (en) * 2003-12-22 2018-05-31 Guardtime Ip Holdings Limited Blockchain-supported, hash tree-based digital signature infrastructure
TWM561279U (en) * 2018-02-12 2018-06-01 林俊良 Blockchain system and node server for processing strategy model scripts of financial assets

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180152442A1 (en) * 2003-12-22 2018-05-31 Guardtime Ip Holdings Limited Blockchain-supported, hash tree-based digital signature infrastructure
US20160212146A1 (en) * 2008-04-25 2016-07-21 Kelce S. Wilson PEDDaL Blockchaining for Document Integrity Verification Preparation
US20160283920A1 (en) * 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
CN105959307A (en) * 2016-06-30 2016-09-21 中国科学院计算技术研究所 Existence certification and authentication service method and system based on block chain technology
CN107147501A (en) * 2017-06-27 2017-09-08 中国联合网络通信集团有限公司 Timestamp processing method and processing device
TWM561279U (en) * 2018-02-12 2018-06-01 林俊良 Blockchain system and node server for processing strategy model scripts of financial assets

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114154189A (en) * 2021-01-29 2022-03-08 北京天德科技有限公司 Two-section type Hash chain link certificate storing method for data or file
TWI807979B (en) * 2022-08-30 2023-07-01 中華電信股份有限公司 A fido certification and auditing system, method base on timestamp signature and computer-readable medium thereof

Also Published As

Publication number Publication date
TW202011713A (en) 2020-03-16

Similar Documents

Publication Publication Date Title
US20200382326A1 (en) Digital certificate verification method and apparatus, computer device, and storage medium
Bera et al. Designing blockchain-based access control protocol in IoT-enabled smart-grid system
JP7285840B2 (en) Systems and methods for authenticating off-chain data based on proof verification
CN108768652B (en) Coalition block chain bottom layer encryption method capable of resisting quantum attack
CN111526023B (en) Block chain uplink data security authentication method and system based on IPK
CN113301022B (en) Internet of things equipment identity security authentication method based on block chain and fog calculation
Lin et al. EBCPA: Efficient blockchain-based conditional privacy-preserving authentication for VANETs
CN106357701A (en) Integrity verification method for data in cloud storage
CN112801663B (en) Blockchain certification method, device, system, equipment and medium
CN103152182A (en) Method for authenticating and validating electronic data
WO2020143318A1 (en) Data verification method and terminal device
TW202101165A (en) Secure smart unlocking
JP2007522739A (en) One-way authentication
CN111339116A (en) Block chain-based method for sharing open bank data
CN106713336A (en) Electronic data safekeeping system and method based on double and asymmetric encryption technology
CN112839041B (en) Block chain-based power grid identity authentication method, device, medium and equipment
Stumpf et al. Improving the scalability of platform attestation
TWI676385B (en) System of timestamp signature and method for using timestamp signature
CN115345618B (en) Block chain transaction verification method and system based on mixed quantum digital signature
CN114692218A (en) Electronic signature method, equipment and system for individual user
CN108496194A (en) A kind of method, server-side and the system of verification terminal legality
CN114726536A (en) Timestamp generation method and device, electronic equipment and storage medium
CN114866260B (en) Chameleon hash distributed identity using method and system
CN115550060A (en) Block chain based trusted certificate verification method, apparatus, device and medium
CN115147975A (en) Encryption network voting method based on block chain