WO2018112947A1 - 生成区块链区块的方法、装置、节点、签名设备及系统 - Google Patents

生成区块链区块的方法、装置、节点、签名设备及系统 Download PDF

Info

Publication number
WO2018112947A1
WO2018112947A1 PCT/CN2016/111858 CN2016111858W WO2018112947A1 WO 2018112947 A1 WO2018112947 A1 WO 2018112947A1 CN 2016111858 W CN2016111858 W CN 2016111858W WO 2018112947 A1 WO2018112947 A1 WO 2018112947A1
Authority
WO
WIPO (PCT)
Prior art keywords
signature
block
node
original block
original
Prior art date
Application number
PCT/CN2016/111858
Other languages
English (en)
French (fr)
Inventor
王健
谢辉
Original Assignee
深圳前海达闼云端智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳前海达闼云端智能科技有限公司 filed Critical 深圳前海达闼云端智能科技有限公司
Priority to EP16924817.6A priority Critical patent/EP3461060A4/en
Priority to US16/315,571 priority patent/US11190360B2/en
Priority to CN201680003270.5A priority patent/CN107078910B/zh
Priority to JP2018563721A priority patent/JP2019517227A/ja
Priority to PCT/CN2016/111858 priority patent/WO2018112947A1/zh
Publication of WO2018112947A1 publication Critical patent/WO2018112947A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1824Distributed file systems implemented using Network-attached Storage [NAS] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the present disclosure relates to the field of blockchains, and in particular to a method, apparatus, node, signature device and system for generating blockchain blocks.
  • Blockchain technology is a distributed, non-central, and untrusted network data consensus storage technology. Based on a unique block generation mechanism, such as PoW (Proof of Work), PoS (Proof of Stake), and P2P (Peer to Peer) network communication mechanism.
  • PoW Proof of Work
  • PoS Proof of Stake
  • P2P Peer to Peer
  • each node participating in the calculation has the same authority, including transfer, calculation of blocks (commonly known as mining).
  • the block generation mechanism the generation of effective blocks is based on the correct solution of a mathematical problem requiring computational complexity. Any node can generate blocks and can be recognized by other nodes, and the information in the blocks is The block producer has nothing to do with it. However, this block generation mechanism brings certain hidden dangers to the security of the blockchain network.
  • the present disclosure provides a method, apparatus, node, signature device and system for generating a blockchain block to achieve the purpose of improving the security of the blockchain network.
  • a method for generating a blockchain block is applied to a first node in a blockchain network, the method comprising: generating an original block according to a blockchain protocol; Performing a digital signature operation on the original block to generate a signature block; broadcasting the signature block in the blockchain network.
  • apparatus for generating a blockchain block configured in a first node in a blockchain network
  • the device comprising: an original block generating module configured The original block is generated according to the blockchain protocol.
  • the signature module is configured to perform a digital signature operation on the original block generated by the original block generation module to generate a signature block.
  • a broadcast module configured to broadcast the signature block generated by the signature module in the blockchain network.
  • a method for generating a blockchain block which is applied to a signature device, the method comprising: receiving an intermediate signature sent by a first node in a blockchain network, where The intermediate signature is generated by the first node performing a digital signature operation on a hash value of the original block generated by the first node by using a private key of the first node; and verifying the intermediate signature; If the intermediate signature is verified, the hash value of the original block included in the intermediate signature is digitally signed using the private key of the signature device to generate an original block signature; The original block signature is sent to the first node, wherein the original block signature is used to cause the first node to attach the original block signature to the original block to generate a signature block.
  • apparatus for generating a blockchain block configured in a signature device, the device comprising: an intermediate signature receiving module configured to receive a first in a blockchain network The intermediate signature sent by the node.
  • the intermediate signature is generated by the first node performing a digital signature operation on the hash value of the original block generated by the first node by using the private key of the first node.
  • the intermediate signature verification module is configured to verify the intermediate signature received by the intermediate signature receiving module.
  • the original signature generation module is configured to: when the intermediate signature verification module passes the intermediate signature verification, use the private key of the signature device to hash the original block included in the intermediate signature Perform a digital signature operation to generate the original block signature.
  • the original signature sending module is configured to send the original block signature generated by the original signature generating module to the first node, where the original block signature is used to enable the first node to A block signature is appended to the original block to generate a signature block.
  • a method of generating a blockchain block, applied to a second node in a blockchain network comprising: receiving a first section in a blockchain network a broadcasted signature block, wherein the signature block is generated by the first node performing a digital signature operation on the original block, the original block being generated by the first node according to a blockchain protocol; The signature of the signature block is verified; in the case where the signature verification of the signature block is passed, the signature block is added to the blockchain network.
  • apparatus for generating a blockchain block configured in a second node in a blockchain network
  • the device comprising: a signature block receiving module configured to receive A signature block broadcast by the first node in the blockchain network.
  • the signature block is generated by the first node performing a digital signature operation on the original block, and the original block is generated by the first node according to a blockchain protocol.
  • the signature block verification module is configured to verify the signature of the signature block received by the signature block receiving module.
  • the signature block adding module is configured to add the signature block to the blockchain network if the signature verification of the signature block by the signature block verification module is passed.
  • a non-transitory computer readable storage medium comprising one or more programs, the one or more programs being used for The method of any of the first aspects of the embodiments of the present disclosure is performed.
  • a blockchain network node includes: the non-transitory computer readable storage medium of the seventh aspect of the present disclosure; and one or more processors for executing the non-transitory computer readable storage medium In the program.
  • a non-transitory computer readable storage medium includes one or more programs, and the one or more programs are used in the method for generating a blockchain block according to any of the embodiments of the third aspect of the present disclosure.
  • a signature device includes: the non-transitory computer readable storage medium of the eighth aspect of the present disclosure; and one or more processors for executing the program in the non-transitory computer readable storage medium .
  • a non-transitory computer readable storage medium includes one or more programs for performing the method of generating a blockchain block according to any of the fifth aspects of the present disclosure.
  • a blockchain network node includes: the non-transitory computer readable storage medium of the eleventh aspect of the present disclosure; and one or more processors for performing the non-transitory computer readable storage The program in the media.
  • a system for generating a blockchain block may include: at least one blockchain network node according to the eighth aspect of the present disclosure, at least one signature device according to the tenth aspect of the present disclosure, and at least one twelfth aspect of the embodiment of the present disclosure
  • the blockchain network node The blockchain network node according to the eighth aspect of the present disclosure and the blockchain network node according to the twelfth aspect of the present disclosure belong to the same blockchain network.
  • a first node in a blockchain network generates an original block according to a blockchain protocol, performs a digital signature operation on the original block, generates a signature block, and the signature block is in the block.
  • the broadcast is carried out in the chain network so that the blocks in the blockchain network can be confirmed by the block generator by their digital signatures, providing verifiable information for the security of the blockchain network.
  • the signature device receives the intermediate signature sent by the first node in the blockchain network, and verifies the intermediate signature, and in the case where the intermediate signature verification passes, the signature device is used.
  • the private key performs a digital signature operation on the intermediate signature to generate an original block signature, so that the first node attaches the original block signature to the original block generated by the first node, and generates a signature block.
  • the blocks in the blockchain network can be confirmed by the block generator by their digital signatures, providing verifiable information for the security of the blockchain network.
  • the second node in the blockchain network receives the blockchain The signature block broadcast by the first node in the network, if the signature of the signature block is verified, the signature block is added to the blockchain network, so that the producer of the block can be controlled. Only the blocks issued by the verified block producer can be accepted by other nodes, which provides a certain guarantee for the security of the blockchain network.
  • FIG. 1 is a schematic diagram of an implementation environment, according to an exemplary embodiment of the present disclosure.
  • FIG. 2 is a flow chart of a method of generating a blockchain block, according to an exemplary embodiment of the first aspect of the disclosure.
  • FIG. 3 is a schematic diagram of signaling interaction of a method for generating a blockchain block according to an exemplary embodiment of the present disclosure.
  • FIG. 4 is a block diagram of an apparatus for generating a blockchain block, according to an exemplary embodiment of the second aspect of the present disclosure.
  • FIG. 5 is a flowchart of a method of generating a blockchain block, according to an exemplary embodiment of the third aspect of the present disclosure.
  • FIG. 6 is a block diagram of an apparatus for generating a blockchain block, according to an exemplary embodiment of the fourth aspect of the present disclosure.
  • FIG. 7 is a flowchart of a method of generating a blockchain block, according to an exemplary embodiment of the fifth aspect of the present disclosure.
  • FIG. 8 is a block diagram of an apparatus for generating a blockchain block, according to an exemplary embodiment of the sixth aspect of the present disclosure.
  • FIG. 1 is a schematic diagram of an implementation environment, according to an exemplary embodiment of the present disclosure.
  • the implementation environment may include a blockchain network 110 composed of a plurality of nodes and a signature device 120.
  • the cloud host 1101 and the cloud host 1102 are respectively two nodes in the blockchain network 110.
  • the signature device 120 can be a mobile terminal such as a smart phone or a tablet computer.
  • the blockchain network 110 may include two or more nodes, and the node may be a cloud host or other devices having corresponding computing capabilities, which is not limited by the disclosure.
  • the signature device 120 may be one or plural.
  • the node and the signing device can communicate through the P2P network, and can also communicate through the network of other structures, which is not limited in this disclosure.
  • the blockchain network shown in Figure 1 is a P2P-based peer-to-peer network composed of several nodes. Each node in the blockchain network maintains a string of blockchains generated using cryptographic methods. The latest blocks are obtained by broadcasting between the nodes, so that the blocks between the nodes are maintained synchronously. Therefore, the cloud host 1101 and the cloud host 1102 shown in FIG. 1 synchronously maintain their respective blockchains.
  • the method can be applied to a first node in a blockchain network. It can be understood that the first node can be any node in the blockchain network.
  • the first node may be the cloud host 1101 shown in FIG. 1.
  • the method includes:
  • step 210 the original block is generated according to the blockchain protocol.
  • the first node may receive a broadcast of the entire network Transaction and process the received transaction according to the blockchain protocol to generate the original block.
  • the original block contains data specified by transactions and protocols.
  • step 220 the original block is digitally signed to generate a signature block.
  • the hash value of the original block may be digitally signed using the private key of the first node to generate an original block signature, and the original area is generated.
  • a block signature is appended to the original block to generate a signature block.
  • the hash value of the original block may be digitally signed using the private key of the first node to generate an intermediate signature, and the intermediate signature is sent to And a signature device, receiving an original block signature sent by the signature device.
  • the original block signature may be used by the signing device to verify the passage of the intermediate signature, using the private key of the signature device to the original block included in the intermediate signature.
  • the value is generated by performing a digital signature operation.
  • the original block signature is appended to the original block to generate a signature block.
  • the original block can calculate the hash value using an algorithm such as SHA-256.
  • the algorithm calculates a small amount of hash data, which is only 32 bytes.
  • a digital signature operation such as an ECDSA signature algorithm can be employed.
  • the ECDSA signature algorithm has a signature of only 64 bytes in the case of a 256-bit key length.
  • the public key of all legal nodes can be pre-stored in the signature device, so that the signature device authenticates the intermediate signature by using the public key of the legal node.
  • the signature device can pre-store the public key of the legal node with which it has a corresponding relationship. It can be understood that in this embodiment, different nodes are allowed to correspond to different signature devices. Therefore, the first node may send the intermediate signature to the signature device having the corresponding relationship with the first node, and the signature device authenticates the intermediate signature by using the public key of the legal node having the corresponding relationship, and then In the case where it is determined that the intermediate signature is the signature of the first node having the corresponding relationship, the digital signature operation is performed using the private key of the signature device to generate the original block signature. With this embodiment, different signature devices can be respectively signed for their own legal nodes, so that different types of block generators can be separately controlled, and the security of the blockchain network is further ensured.
  • the correspondence between the first node and the signature device may be set in the blockchain.
  • the correspondence between the node and the signature device is stored in the blockchain maintained by each node of the blockchain network 110.
  • the cloud host 1101 has a corresponding relationship with the signature device 120, and the cloud host 1101 can query the correspondence between the cloud host 1101 and the signature device 120 in the blockchain maintained by the cloud host 1101.
  • the correspondence between the node and the signature device may be a one-to-many, many-to-one, or many-to-many relationship, which is not limited in this disclosure.
  • the embodiment is applicable to a scenario in which multiple people have signature rights, such as an enterprise control node, and the designated employee controls the signature device.
  • the blocks generated by the multiple nodes can be signed by the signature device, so that the node may be more redundant if the node is dropped or other errors. degree. In the case where some nodes are attacked or destroyed, the success rate of the block generation can still be guaranteed.
  • each signature The device group includes multiple signature devices, and one node group can correspond to one signature device group.
  • the blocks generated by any node in the node group can be arbitrarily signed by the corresponding signature device group.
  • Device signature This embodiment combines the advantages of the above two methods, and both the node and the signing device have good system redundancy. For example, different signature groups can represent different organizations.
  • step 230 the signature block is broadcast in the blockchain network.
  • the second node that receives the broadcast in the blockchain network may add the signature block to the blockchain network if the signature verification of the signature block is passed. .
  • the first node in the blockchain network may generate an original block according to the blockchain protocol, perform a digital signature operation on the original block, and generate a signature block, and
  • the signature block is broadcast in the blockchain network such that the block in the blockchain network can be confirmed by the block generator by its digital signature, providing verifiable information for the security of the blockchain network.
  • the producer of the block needs to be controlled, for example, only a specific node is allowed to generate a new block.
  • the block generator can digitally sign the block. The operation proves that it is a legitimate block generator, so that only the blocks issued by the legitimate block producer can be accepted and recognized by other nodes.
  • FIG. 3 is a schematic diagram of signaling interaction of a method for generating a blockchain block according to an exemplary embodiment of the present disclosure. As shown in FIG. 3, the method includes:
  • step 310 the first node generates the original block according to the blockchain protocol.
  • step 311 the first node performs a digital signature operation on the hash value of the original block by using the private key of the first node to generate an intermediate signature.
  • step 312 the first node sends the intermediate signature to the signing device.
  • step 320 the signature device verifies whether the intermediate signature is a signature of the first node having a corresponding relationship with the signature device.
  • the verification device passes the verification when determining that the intermediate signature is a signature of the first node that has a corresponding relationship with the signature device.
  • step 321 the signature device performs a digital signature operation on the hash value of the original block included in the intermediate signature, using the private key of the signature device, to generate the original. Block signature.
  • step 322 the signature device transmits the original block signature to the first node.
  • step 330 the first node appends the original block signature to the original block to generate a signature block.
  • step 331 the first node broadcasts the signature block in the blockchain network.
  • step 340 the second node receives the signature block broadcast by the first node in the blockchain network.
  • step 341 the second node verifies the original block signature of the signature block using the public key of the signature device.
  • the signature block is added to the blockchain network in case the verification passes.
  • the signature device since the node and the signature device respectively assume the role of generating the block and the signature, the signature device does not need to receive the transaction, does not need to participate in the generation of the original block, and does not need to synchronize the entire blockchain, and the signature device. It does not involve huge calculations such as PoW, and the amount of signature data transmitted is small, thereby reducing the requirements for network stability and device computing capability, and is suitable for signing a block using a signature device such as a mobile terminal, and the scope of application is more applicable. wide.
  • FIG. 4 is a block diagram of an apparatus 400 for generating a blockchain block, according to an exemplary embodiment of the second aspect of the present disclosure.
  • the device can be configured at a first node in a blockchain network.
  • the first node may be the cloud host 1101 shown in FIG. 1.
  • the apparatus includes an original block generation module 410, a signature module 420, and a broadcast module 430.
  • the original block generation module 410 can be configured to generate an original block according to a blockchain protocol.
  • the signature module 420 can be configured to perform a digital signature operation on the original block generated by the original block generation module 410 to generate a signature block.
  • the signature module 420 can be configured to use the first The private key of the node performs a digital signature operation on the hash value of the original block, generates an original block signature, and adds the original block signature to the original block to generate a signature block.
  • the signature module 420 may include: an intermediate signature generation submodule 421, an intermediate signature transmission submodule 422, an original signature receiving submodule 423, and a signature block generation submodule 424.
  • the intermediate signature generation submodule 421 may be configured to perform a digital signature operation on the hash value of the original block using the private key of the first node to generate an intermediate signature.
  • the intermediate signature generation submodule 421 may include: a hash calculation submodule 4211, and may be configured to calculate a hash value of the original block.
  • the hash signature sub-module 4212 can be configured to perform a digital signature operation on the hash value using the private key of the first node to generate an intermediate signature.
  • the intermediate signature transmission sub-module 422 can be configured to send the intermediate signature to the signature device.
  • the original signature receiving submodule 423 may be configured to receive an original block signature sent by the signature device, where the original block signature is verified by the signature device after the intermediate signature is verified. And generating, by using a private key of the signature device, a digital signature operation on a hash value of the original block included in the intermediate signature.
  • the signature block generation sub-module 424 can be configured to append the original block signature to the original block to generate a signature block.
  • the present disclosure is not limited to the implementation manner in which the signature device verifies the intermediate signature.
  • the intermediate signature sending submodule 422 may be configured to send the intermediate signature to a signature device having a corresponding relationship with the first node. Therefore, the signature device authenticates the intermediate signature by using the public key of the legal node having the corresponding relationship, and in the case of determining that the intermediate signature is the signature of the first node having the corresponding relationship, using the private key of the signature device. Performing a digital signature operation on the hash value of the original block included in the intermediate signature to generate an original block signature.
  • the original block signature is determined by the signature device to determine that the intermediate signature has a corresponding
  • the hash value of the original block included in the intermediate signature is digitally signed and generated using the private key of the signature device.
  • the signature device since the node and the signature device respectively assume the role of generating the block and the signature, the signature device does not need to receive the transaction, does not need to participate in the generation of the original block, and does not need to synchronize the entire blockchain, and the signature device does not involve Such as PoW and other huge calculations, and the amount of signature data transmitted is small, thereby reducing the requirements for network stability and device computing capability, and is suitable for signing a block using a signature device such as a mobile terminal, and has a wider application range.
  • the broadcast module 430 can be configured to broadcast the signature block generated by the signature module 420 in the blockchain network.
  • the signature block may be used to enable the second node that receives the broadcast in the blockchain network, and if the signature verification of the signature block is passed, the signature is A block is added to the blockchain network.
  • the first node in the blockchain network may generate an original block according to the blockchain protocol, perform a digital signature operation on the original block, and generate a signature block, and
  • the signature block is broadcast in the blockchain network such that the block in the blockchain network can be confirmed by the block generator by its digital signature, providing verifiable information for the security of the blockchain network.
  • intermediate signature generation submodule 421, the intermediate signature transmission submodule 422, the original signature receiving submodule 423, the signature block generation submodule 424, and the hash are described in the embodiment of the present disclosure.
  • the calculation sub-module 4211 and the hash signature sub-module 4212 are drawn in dashed lines in FIG. 4 to indicate that these sub-modules are not necessary modules of the apparatus for generating blockchain blocks provided by the embodiments of the present disclosure.
  • FIG. 5 is a blockchain generation area according to an exemplary embodiment of a third aspect of the present disclosure.
  • a flowchart of the method of the block. This method can be applied to signature devices.
  • the signature device can be the mobile terminal 120 shown in FIG.
  • the method includes:
  • step 510 an intermediate signature sent by a first node in a blockchain network is received, wherein the intermediate signature is generated by the first node using the private key of the first node to the first node.
  • the hash value of the block is generated by performing a digital signature operation.
  • step 520 the intermediate signature is verified.
  • the public key of all legal nodes may be pre-stored in the signature device, so that the signature device authenticates the intermediate signature by using the public key of the legal node.
  • the signature device may pre-store the public key of the legal node having the corresponding relationship. It can be understood that in this embodiment, different nodes are allowed to correspond to different signature devices. Therefore, in step 420, the signature device may verify whether the intermediate signature is a signature of a first node that has a corresponding relationship with the signature device, where the intermediate signature is a corresponding relationship with the signature device. In the case of a node's signature, the verification passes.
  • different signature devices can respectively sign the legal nodes corresponding to themselves, thereby implementing separate control on different types of block generators, and further ensuring the security of the blockchain network.
  • step 530 in the case that the intermediate signature verification is passed, the hash value of the original block included in the intermediate signature is digitally signed to generate the original area by using the private key of the signature device. Block signature.
  • step 540 the original block signature is sent to the first node, wherein the original block signature is used to cause the first node to attach the original block signature to the first node
  • the original block generated by the node generates a signature block.
  • the signature device can receive the intermediate signature sent by the first node in the blockchain network, and verify the intermediate signature. If the intermediate signature is verified, the signature device is used. a private key pair of the original area included in the intermediate signature The hash value of the block is digitally signed to generate an original block signature, so that the first node attaches the original block signature to the original block generated by the first node, and generates a signature block, thereby generating a block. Blocks in the chain network can be confirmed by the block generator by their digital signatures, providing verifiable information for the security of the blockchain network.
  • the signing device since the node and the signing device respectively assume the role of generating the block and the signature, the signing device does not need to receive the transaction, does not need to participate in the generation of the original block, and does not need to synchronize the entire blockchain, and the signing device does not involve huge calculations such as PoW. And the amount of signature data transmitted is small, thereby reducing the requirements on network stability and device computing capability, and is suitable for using a signature device such as a mobile terminal to participate in the signature of the block, and has a wider application range.
  • FIG. 6 is a block diagram of an apparatus 600 for generating a blockchain block, according to an exemplary embodiment of the fourth aspect of the present disclosure.
  • the device can be configured on a signature device.
  • the signature device can be the mobile terminal 120 shown in FIG.
  • the apparatus includes an intermediate signature receiving module 610, an intermediate signature verification module 620, an original signature generation module 630, and an original signature transmission module 640.
  • the intermediate signature receiving module 610 can be configured to receive an intermediate signature sent by a first node in a blockchain network, wherein the intermediate signature is used by the first node to use the private key of the first node
  • the hash value of the original block generated by the first node is generated by performing a digital signature operation. .
  • the intermediate signature verification module 620 can be configured to verify the intermediate signature received by the intermediate signature receiving module 610.
  • the public key of all legal nodes may be pre-stored in the signature device, so that the signature device authenticates the intermediate signature by using the public key of the legal node.
  • the signature device may pre-store the public key of the legal node having the corresponding relationship. It can be understood that in this embodiment, different nodes are allowed to correspond to different signature devices. Therefore, the intermediate signature verification module 620 can be configured to verify whether the intermediate signature is a signature of a first node that has a corresponding relationship with the signature device, where the intermediate signature has a correspondence with the signature device. In the case of the signature of the first node of the relationship, the verification passes.
  • different signature devices can respectively sign the legal nodes corresponding to themselves, thereby implementing separate control on different types of block generators, and further ensuring the security of the blockchain network.
  • the original signature generation module 630 is configured to use the private key of the signature device to use the original block included in the intermediate signature if the intermediate signature verification module 620 passes the intermediate signature verification
  • the hash value is digitally signed to generate the original block signature.
  • the original signature sending module 640 may be configured to send the original block signature generated by the original signature generating module 630 to the first node, where the original block signature is used to enable the first node The original block signature is appended to the original block generated by the first node to generate a signature block.
  • the signature device can receive the intermediate signature sent by the first node in the blockchain network, and verify the intermediate signature. If the intermediate signature is verified, the signature device is used.
  • the private key performs a digital signature operation on the hash value of the original block included in the intermediate signature to generate an original block signature, so that the first node attaches the original block signature to the first node
  • the generated original block generates a signature block, so that the block in the blockchain network can be confirmed by the block generator by its digital signature, providing verifiable information for the security of the blockchain network.
  • the signing device since the node and the signing device respectively assume the role of generating the block and the signature, the signing device does not need to receive the transaction, does not need to participate in the generation of the original block, and does not need to synchronize the entire blockchain, and the signing device does not involve huge calculations such as PoW. And the amount of signature data transmitted is small, thereby reducing the requirements on network stability and device computing capability, and is suitable for using a signature device such as a mobile terminal to participate in the signature of the block, and has a wider application range.
  • FIG. 7 is a flowchart of a method of generating a blockchain block, according to an exemplary embodiment of the fifth aspect of the present disclosure.
  • the method can be applied to a second node in a blockchain network.
  • the second node can be any node in the blockchain network that is different from the first node.
  • the second node may be the cloud host 1102 shown in FIG. 1.
  • the method includes:
  • step 710 a signature block broadcast by the first node in the blockchain network is received, wherein the signature block is generated by the first node performing a digital signature operation on the original block, where the original The block is generated by the first node according to a blockchain protocol.
  • step 720 the signature of the signature block is verified.
  • step 730 the signature block is added to the blockchain network if the signature verification of the signature block is passed.
  • the second node can verify the original block signature of the signature block using the public key of the signature device.
  • the signature block is generated by the first node appending the original block signature to the original block.
  • the original block signature is digitally signed by the signature device by using the private key of the signature device to hash the original block included in the intermediate signature. Generated by operation.
  • the intermediate signature is generated by the first node performing a digital signature operation on a hash value of the original block by using a private key of the first node.
  • a correspondence between a node and a signature device can be stored in the blockchain.
  • the original block signature where the signature device determines the signature of the first node having the corresponding relationship, using the private key of the signature device to the
  • the hash value of the original block is generated by a digital signature operation.
  • the second node can verify the original block signature of the signature block using the public key of the signature device.
  • only the original block generated by the node corresponding to the signature device can be signed by the signature device and verified by other nodes, so that different signature devices can respectively sign the legal nodes corresponding to themselves, and realize different pairs.
  • the type of block generators are separately controlled to further ensure the security of the blockchain network. .
  • the message that the signature block is added to the blockchain network may also be broadcasted between the nodes, so that the first node also The signature block is added to the blockchain network, so that the blocks between the nodes are synchronized. new.
  • a message rejecting the addition of the signature block to the blockchain network may also be broadcasted between the nodes, thereby ensuring the security of the blockchain network.
  • the second node in the blockchain network receives the signature block broadcast by the first node in the blockchain network, and in the case that the signature of the signature block is verified and passed. Adding the signature block to the blockchain network, so that the producer of the block can be controlled, and only the block issued by the verified block producer can be accepted by other nodes as a block.
  • the security of the chain network provides a certain guarantee.
  • FIG. 8 is a block diagram of an apparatus 800 for generating a blockchain block, according to an exemplary embodiment of the sixth aspect of the present disclosure.
  • the device can be configured at a second node in the blockchain network. It can be understood that the second node can be any node in the blockchain network that is different from the first node.
  • the second node may be the cloud host 1102 shown in FIG. 1.
  • the apparatus includes a signature block receiving module 810, a signature block verification module 820, and a signature block adding module 830.
  • the signature block receiving module 810 can be configured to receive a signature block broadcast by a first node in the blockchain network, wherein the signature block is digitally signed by the first node to the original block. Generating, the original block is generated by the first node according to a blockchain protocol.
  • the signature block verification module 820 can be configured to verify the signature of the signature block received by the signature block receiving module 810.
  • the signature block verification module 820 can be configured to verify the original block signature of the signature block using the public key of the signature device.
  • the signature block is generated by the first node appending the original block signature to the original block.
  • the original block signature is digitally signed by the signature device by using the private key of the signature device to hash the original block included in the intermediate signature. Generated by operation.
  • the intermediate signature is generated by the first node performing a digital signature operation on a hash value of the original block by using a private key of the first node.
  • the signature device has a corresponding relationship with the first node.
  • the original block signature where the signature device determines the signature of the first node having the corresponding relationship, using the private key of the signature device to the
  • the hash value of the original block is generated by a digital signature operation.
  • the signature block verification module 820 can be configured to verify the original block signature of the signature block using the public key of the signature device.
  • the signature block adding module 830 may be configured to add the signature block to the blockchain network if the signature verification of the signature block by the signature block verification module 820 is passed. .
  • the second node in the blockchain network receives the signature block broadcast by the first node in the blockchain network, and in the case that the signature of the signature block is verified and passed. Adding the signature block to the blockchain network, so that the producer of the block can be controlled, and only the block issued by the verified block producer can be accepted by other nodes as a block.
  • the security of the chain network provides a certain guarantee.
  • a seventh aspect of embodiments of the present disclosure also provides a non-transitory computer readable storage medium.
  • the non-transitory computer readable storage medium includes one or more programs for performing the method of generating a blockchain block according to any of the first aspects of the present disclosure.
  • the method for generating a blockchain block according to the first aspect of the present disclosure is applied to a first node in a blockchain network, and the method includes: generating a original block according to a blockchain protocol, and using the original block The block performs a digital signature operation, generates a signature block, and broadcasts the signature block in the blockchain network.
  • the signature block may be used to enable the second node that receives the broadcast in the blockchain network, and if the signature verification of the signature block is passed, the signature is A block is added to the blockchain network.
  • performing the digital signature operation on the original block, and generating the signature block may include: performing a digital signature operation on the hash value of the original block by using a private key of the first node, and generating The original block signature is appended to the original block to generate a signature block.
  • performing the digital signature operation on the original block, and generating the signature block may include: performing a digital signature operation on the hash value of the original block by using a private key of the first node, and generating an intermediate Signing; transmitting the intermediate signature to a signature device; receiving an original block signature sent by the signature device, wherein the original block signature is verified by the signature device after the intermediate signature is verified Generating, by using a private key of the signature device, a digital signature operation on a hash value of the original block included in the intermediate signature; attaching the original block signature to the original block to generate a signature Block.
  • the sending the intermediate signature to the signature device comprises: sending the intermediate signature to a signature device having a corresponding relationship with the first node.
  • the original block signature where the signature device determines the signature of the first node having the corresponding relationship, using the private key of the signature device to the
  • the hash value of the original block is generated by a digital signature operation.
  • the signature device is a mobile device.
  • An eighth aspect of embodiments of the present disclosure also provides a blockchain network node.
  • the blockchain network node may include: the non-transitory computer readable storage medium of the seventh aspect of the present disclosure; and one or more processors for executing the non-transitory computer readable storage medium In the program.
  • a ninth aspect of embodiments of the present disclosure also provides another non-transitory computer readable storage medium.
  • the non-transitory computer readable storage medium includes one or more programs for performing the method of generating a blockchain block according to any of the embodiments of the third aspect of the present disclosure.
  • the method for generating a blockchain block according to the third aspect of the present disclosure is applied to a signature device, the method comprising: receiving an intermediate signature sent by a first node in a blockchain network, wherein the intermediate signature is The first node generates, by using a private key of the first node, a digital signature operation on a hash value of the original block generated by the first node; performing verification on the intermediate signature; and verifying the intermediate signature in the intermediate signature
  • performing a digital signature operation on the hash value of the original block included in the intermediate signature to generate an original block signature
  • sending the original block signature Giving the first node, wherein the original block signature is used to cause the first node to append the original block signature to the original block to generate a signature block.
  • the verifying the intermediate signature includes: verifying whether the intermediate signature is a signature of a first node that has a corresponding relationship with the signature device; and the intermediate signature is the signature device In the case of the signature of the first node having the corresponding relationship, the verification is passed.
  • the signature device is a mobile device.
  • a tenth aspect of the embodiments of the present disclosure further provides a signature device.
  • the signature device may include: the non-transitory computer readable storage medium of the eighth aspect of the present disclosure; and one or more processors for executing the program in the non-transitory computer readable storage medium .
  • An eleventh aspect of an embodiment of the present disclosure also provides yet another non-transitory computer readable storage medium.
  • the non-transitory computer readable storage medium includes one or more programs for performing the method of generating a blockchain block according to any of the fifth aspects of the present disclosure.
  • the method for generating a blockchain block according to the fifth aspect of the present disclosure is applied to a second node in a blockchain network, the method comprising: receiving a signature block broadcast by a first node in a blockchain network And the signature block is generated by the first node performing a digital signature operation on the original block, where the original block is generated by the first node according to a blockchain protocol; for the signature block Signature for verification; if the signature verification of the signature block is passed, the signature is A block is added to the blockchain network.
  • the verifying the signature of the signature block comprises: verifying the original block signature of the signature block by using a public key of the signature device.
  • the signature block is generated by the first node appending the original block signature to the original block.
  • the original block signature is digitally signed by the signature device by using the private key of the signature device to hash the original block included in the intermediate signature. Generated by operation.
  • the intermediate signature is generated by the first node performing a digital signature operation on a hash value of the original block by using a private key of the first node.
  • the signature device has a corresponding relationship with the first node.
  • the original block signature where the signature device determines the signature of the first node having the corresponding relationship, using the private key of the signature device to the
  • the hash value of the original block is generated by a digital signature operation.
  • the verifying the signature of the signature block includes verifying the original block signature of the signature block by using a public key of the signature device.
  • a twelfth aspect of an embodiment of the present disclosure further provides another blockchain network node.
  • the blockchain network node may include: the non-transitory computer readable storage medium of the eleventh aspect of the present disclosure; and one or more processors for performing the non-transitory computer readable storage The program in the media.
  • a thirteenth aspect of the embodiments of the present disclosure further provides a system for generating a blockchain block.
  • the system may include: at least one blockchain network node according to the eighth aspect of the present disclosure, at least one signature device according to the tenth aspect of the present disclosure, and at least one twelfth aspect of the embodiment of the present disclosure
  • the blockchain network node The blockchain network node according to the eighth aspect of the present disclosure and the blockchain network node according to the twelfth aspect of the present disclosure belong to the same blockchain network.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

一种生成区块链区块的方法、装置、节点、签名设备及系统,其中,生成区块链区块的方法应用于区块链网络中的第一节点,包括:根据区块链协议生成原始区块(210);对所述原始区块进行数字签名操作,生成签名区块(220);将所述签名区块在所述区块链网络中进行广播(230)。该方法使得区块链网络中的区块可以通过其中的数字签名确认区块产生者,为区块链网络的安全提供了可验证的信息。

Description

生成区块链区块的方法、装置、节点、签名设备及系统 技术领域
本公开涉及区块链领域,具体地,涉及一种生成区块链区块的方法、装置、节点、签名设备及系统。
背景技术
区块链技术是一种分布式、无中心、无信任的网络数据共识存储技术。基于独特的区块生成机制,如PoW(Proof of Work,工作量证明)、PoS(Proof of Stake,权益证明),以及P2P(Peer to Peer,对等)网络通信机制来实现。
通常意义上,在区块链形成过程中,每一个参与计算的节点均享有相同的权限,包括转账、计算区块(俗称挖矿)等。在区块产生机制中,有效区块的产生是基于正确解出一个需要计算量的数学难题的工作,任何节点都可以产生区块,并能够被其它节点所认可,且区块中的信息与区块产生者无关。但是,这种区块产生机制给区块链网络的安全带来了一定隐患。
发明内容
本公开提供了一种生成区块链区块的方法、装置、节点、签名设备及系统,以实现提高区块链网络的安全性的目的。
根据本公开实施例的第一方面,提供了一种生成区块链区块的方法,应用于区块链网络中的第一节点,所述方法包括:根据区块链协议生成原始区块;对所述原始区块进行数字签名操作,生成签名区块;将所述签名区块在所述区块链网络中进行广播。
根据本公开实施例的第二方面,提供了一种生成区块链区块的装置,配置于区块链网络中的第一节点,所述装置包括:原始区块生成模块,被配置 为根据区块链协议生成原始区块。签名模块,被配置为对所述原始区块生成模块生成的原始区块进行数字签名操作,生成签名区块。广播模块,被配置为将所述签名模块生成的签名区块在所述区块链网络中进行广播。
根据本公开实施例的第三方面,提供了一种生成区块链区块的方法,应用于签名设备,所述方法包括:接收区块链网络中的第一节点发送的中间签名,其中,所述中间签名由所述第一节点使用所述第一节点的私钥对所述第一节点生成的原始区块的哈希值进行数字签名操作而生成;对所述中间签名进行验证;在所述中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作,生成原始区块签名;将所述原始区块签名发送给所述第一节点,其中,所述原始区块签名,用于使所述第一节点将所述原始区块签名附加给所述原始区块,生成签名区块。
根据本公开实施例的第四方面,提供了一种生成区块链区块的装置,配置于签名设备,所述装置包括:中间签名接收模块,被配置为接收区块链网络中的第一节点发送的中间签名。其中,所述中间签名由所述第一节点使用所述第一节点的私钥对所述第一节点生成的原始区块的哈希值进行数字签名操作而生成。中间签名验证模块,被配置为对所述中间签名接收模块接收的中间签名进行验证。原始签名生成模块,被配置为在所述中间签名验证模块对中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作,生成原始区块签名。原始签名发送模块,被配置为将所述原始签名生成模块生成的原始区块签名发送给所述第一节点,其中,所述原始区块签名,用于使所述第一节点将所述原始区块签名附加给所述原始区块,生成签名区块。
根据本公开实施例的第五方面,提供了一种生成区块链区块的方法,应用于区块链网络中的第二节点,所述方法包括:接收区块链网络中的第一节 点广播的签名区块,其中,所述签名区块由所述第一节点对原始区块进行数字签名操作而生成,所述原始区块由所述第一节点根据区块链协议生成;对所述签名区块的签名进行验证;在对所述签名区块的签名验证通过的情况下,将所述签名区块添加到所述区块链网络中。
根据本公开实施例的第六方面,提供了一种生成区块链区块的装置,配置于区块链网络中的第二节点,所述装置包括:签名区块接收模块,被配置为接收区块链网络中的第一节点广播的签名区块。其中,所述签名区块由所述第一节点对原始区块进行数字签名操作而生成,所述原始区块由所述第一节点根据区块链协议生成。签名区块验证模块,被配置为对所述签名区块接收模块接收的签名区块的签名进行验证。签名区块添加模块,被配置为在所述签名区块验证模块对所述签名区块的签名验证通过的情况下,将所述签名区块添加到所述区块链网络中。
根据本公开实施例的第七方面,提供了一种非临时性计算机可读存储介质,所述非临时性计算机可读存储介质中包括一个或多个程序,所述一个或多个程序用于执行本公开实施例第一方面中任一实施例所述的方法。
根据本公开实施例的第八方面,提供了一种区块链网络节点。所述区块链网络节点包括:本公开实施例第七方面所述的非临时性计算机可读存储介质;以及,一个或者多个处理器,用于执行所述非临时性计算机可读存储介质中的程序。
根据本公开实施例的第九方面,提供了一种非临时性计算机可读存储介质。所述非临时性计算机可读存储介质中包括一个或多个程序,所述一个或多个程序用于本公开第三方面任一实施例所述的生成区块链区块的方法。
根据本公开实施例的第十方面,提供了一种签名设备。所述签名设备包括:本公开实施例第八方面所述的非临时性计算机可读存储介质;以及,一个或者多个处理器,用于执行所述非临时性计算机可读存储介质中的程序。
根据本公开实施例的第十一方面,提供了一种非临时性计算机可读存储介质。所述非临时性计算机可读存储介质中包括一个或多个程序,所述一个或多个程序用于执行本公开第五方面任一实施例所述的生成区块链区块的方法。
根据本公开实施例的第十二方面,提供了一种区块链网络节点。所述区块链网络节点包括:本公开实施例第十一方面所述的非临时性计算机可读存储介质;以及,一个或者多个处理器,用于执行所述非临时性计算机可读存储介质中的程序。
根据本公开实施例的第十三方面,提供了一种生成区块链区块的系统。该系统可以包括:至少一个本公开实施例第八方面所述的区块链网络节点,至少一个本公开实施例第十方面所述的签名设备,以及,至少一个本公开实施例第十二方面所述的区块链网络节点。其中,本公开实施例第八方面所述的区块链网络节点以及本公开实施例第十二方面所述的区块链网络节点属于同一区块链网络。
通过上述技术方案一个方面,区块链网络中的第一节点根据区块链协议生成原始区块,对所述原始区块进行数字签名操作,生成签名区块,将该签名区块在区块链网络中进行广播,从而区块链网络中的区块可以通过其数字签名被确认区块产生者,为区块链网络的安全提供了可验证的信息。
通过上述技术方案的另一个方面,根据本公开实施例的签名设备接收区块链网络中的第一节点发送的中间签名,对中间签名进行验证,在中间签名验证通过的情况下,使用签名设备的私钥对所述中间签名进行数字签名操作,生成原始区块签名,使所述第一节点将所述原始区块签名附加给所述第一节点生成的原始区块,生成签名区块,从而区块链网络中的区块可以通过其数字签名被确认区块产生者,为区块链网络的安全提供了可验证的信息。
通过上述技术方案的又一个方面,区块链网络中的第二节点接收区块链 网络中的第一节点广播的签名区块,在对该签名区块签名验证通过的情况下,将该签名区块添加到所述区块链网络中,从而能够对区块的产生者进行控制,只有通过验证的区块产生者发布的区块,才能够被其他节点接受,为区块链网络的安全提供了一定保障。
本公开的其他特征和优点将在随后的具体实施方式部分予以详细说明。
附图说明
附图是用来提供对本公开的进一步理解,并且构成说明书的一部分,与下面的具体实施方式一起用于解释本公开,但并不构成对本公开的限制。在附图中:
图1是根据本公开一示例性实施例示出的实施环境示意图。
图2是根据本公开第一方面的一示例性实施例示出的一种生成区块链区块的方法的流程图。
图3是根据本公开的一示例性实施例示出的一种生成区块链区块的方法的信令交互示意图。
图4是根据本公开第二方面的一示例性实施例示出的一种生成区块链区块的装置的框图。
图5是根据本公开第三方面的一示例性实施例示出的一种生成区块链区块的方法的流程图。
图6是根据本公开第四方面的一示例性实施例示出的一种生成区块链区块的装置的框图。
图7是根据本公开第五方面的一示例性实施例示出的一种生成区块链区块的方法的流程图。
图8是根据本公开第六方面的一示例性实施例示出的一种生成区块链区块的装置的框图。
具体实施方式
以下结合附图对本公开的具体实施方式进行详细说明。应当理解的是,此处所描述的具体实施方式仅用于说明和解释本公开,并不用于限制本公开。
图1是根据本公开一示例性实施例示出的实施环境示意图。如图1所示,该实施环境可以包括:由若干个节点组成的区块链网络110以及签名设备120。其中,云主机1101、云主机1102分别为区块链网络110中的两个节点。签名设备120可以为智能手机、平板电脑等移动终端。
可以理解的是,图1所示实施环境仅用于示意本发明实施例提供的方法,并不构成对本公开实施例的限制。例如,区块链网络110中可以包括两个或两个以上的节点,节点可以为云主机,也可以为其他具有相应计算能力的设备,本公开对此并不进行限制。签名设备120可以为一个,也可以为多个。节点与签名设备之间可以通过P2P网络进行通信,也可以通过其他结构的网络进行通信,本公开对此并不进行限制。
为了使本公开实施例更加易于理解,再对区块链网络进行简单介绍。如图1所示的区块链网络,是由若干节点所组成的基于P2P的对等网络。区块链网络中的每个节点都维护着一串使用密码学方法相关联产生的区块链。各个节点之间通过广播来获取最新的区块,从而保证各个节点之间的区块是同步维护的。因此,如图1所示的云主机1101以及云主机1102同步维护着各自的区块链。
图2是根据本公开第一方面的一示例性实施例示出的一种生成区块链区块的方法的流程图。该方法可以应用于区块链网络中的第一节点。可以理解的是,该第一节点可以为区块链网络中的任意节点。例如,该第一节点可以为图1所示的云主机1101。该方法包括:
在步骤210中,根据区块链协议生成原始区块。
例如,第一节点可以接收全网Transaction(交易)的广播并对接收到的交易根据区块链协议进行处理后生成原始区块。相应地,该原始区块中含有交易和协议规定的数据。
在步骤220中,对所述原始区块进行数字签名操作,生成签名区块。
一种可能的实施方式中,在步骤220中,可以使用所述第一节点的私钥,对所述原始区块的哈希值进行数字签名操作,生成原始区块签名,将所述原始区块签名附加给所述原始区块,生成签名区块。
另一种可能的实施方式中,在步骤220中,可以使用所述第一节点的私钥对所述原始区块的哈希值进行数字签名操作,生成中间签名,将所述中间签名发送给签名设备,接收所述签名设备发送的原始区块签名。其中,所述原始区块签名,可以由所述签名设备在对所述中间签名验证通过的情况下,使用所述签名设备的私钥对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成。将所述原始区块签名附加给所述原始区块,生成签名区块。
原始区块例如,计算该哈希值可以采用如SHA-256等算法。该算法计算出的哈希值数据量极小,仅32字节。再例如,可以采用如ECDSA签名算法进行数字签名操作。该ECDSA签名算法在256bit密钥长度的情况下,其签名仅64字节。
需要说明的是,本公开对签名设备验证中间签名的实施方式不限。
例如,可以在签名设备中预存所有合法节点的公钥,从而签名设备利用合法节点的公钥对中间签名进行验证。
再例如,签名设备可以预存有与其具有对应关系的合法节点的公钥。可以理解的是,在该实施方式中,允许有不同节点对应不同的签名设备。从而第一节点可以将中间签名发送给与第一节点具有对应关系的签名设备,由该签名设备利用具有对应关系的合法节点的公钥对中间签名进行验证,进而在 确定该中间签名为具有对应关系的第一节点的签名的情况下,使用所述签名设备的私钥进行数字签名操作生成原始区块签名。通过该实施方式,可以使不同签名设备分别为自身对应的合法的节点进行签名,实现对不同类型的区块产生者进行分别控制,更进一步保证了区块链网络的安全。
其中,第一节点与签名设备之间的对应关系可以设置在区块链中。例如,如图1所示实施环境中,区块链网络110的每个节点所维护的区块链中均保存有节点与签名设备之间的对应关系。例如,云主机1101与签名设备120之间具有对应关系,则云主机1101可以在其维护的区块链中查询到云主机1101与签名设备120之间的对应关系。
需要说明的是,节点与签名设备之间的对应关系可以为一对多,多对一,或者,多对多的关系,本公开对此并不进行限制。
例如,当节点与签名设备之间的对应关系为一对多的关系时,由于可以有多个签名设备为同一节点进行签名,从而在因某个签名设备的网络连接问题、自身其它问题导致的不能签名情况下,仍有相当的系统冗余度。即使签名设备出现部分被攻击或破坏的情况,也不会对区块链产生影响。可见,该实施方式适用于多人拥有签名权限的场景,比如企业控制节点,由指定员工控制签名设备。
再例如,当节点与签名设备之间的对应关系为多对一的关系时,多个节点产生的区块可以供签名设备进行签名,从而对节点掉线或其他错误可以有更高的冗余度。在部分节点被攻击或破坏的情况下,仍能够保证区块产生的成功率。
又例如,当节点与签名设备之间的对应关系为多对多的关系时,例如,可以有多个节点组,多个签名设备组,而且每个节点组中包括多个节点,每个签名设备组中包括多个签名设备,一个节点组可以对应一个签名设备组,则节点组中任意节点产生的区块都能够被对应的签名设备组内任意的签名 设备签名。该实施方式综合了上述两种方式的优点,节点以及签名设备都具有良好的系统冗余度。例如,不同签名组可以代表不同组织机构。
在步骤230中,将所述签名区块在所述区块链网络中进行广播。
例如,所述区块链网络中接收到所述广播的第二节点,在对所述签名区块的签名验证通过的情况下,可以将所述签名区块添加到所述区块链网络中。
可见,通过本公开上述实施例提供的技术方案,区块链网络中的第一节点可以根据区块链协议生成原始区块,对所述原始区块进行数字签名操作,生成签名区块,将该签名区块在区块链网络中进行广播,从而区块链网络中的区块可以通过其数字签名被确认区块产生者,为区块链网络的安全提供了可验证的信息。
尤其在一些应用环境中,需要对区块的产生者进行控制,例如仅允许特定的节点产生新的区块,根据本公开实施例提供的方法,区块产生者可以对区块进行数字签名的操作来证明自己是合法的区块产生者,从而只有合法的区块产生者发布的区块,才能够被其它节点接受和认可。
为了使本公开实施例提供的技术方案更加易于理解,下面,再结合本公开实施例一种可能的信令交互方式进行详细说明。图3是根据本公开的一示例性实施例示出的一种生成区块链区块的方法的信令交互示意图。如图3所示,该方法包括:
在步骤310中,第一节点根据区块链协议生成原始区块。
在步骤311中,第一节点使用所述第一节点的私钥对所述原始区块的哈希值进行数字签名操作,生成中间签名。
在步骤312中,第一节点将所述中间签名发送给签名设备。
在步骤320中,签名设备对所述中间签名是否为与所述签名设备具有对应关系的第一节点的签名进行验证。其中,签名设备在确定所述中间签名为与所述签名设备具有对应关系的第一节点的签名的情况下,验证通过。
在步骤321中,签名设备在所述中间签名验证通过的情况下,使用所述签名设备的私钥对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作,生成原始区块签名。
在步骤322中,签名设备将所述原始区块签名发送给所述第一节点。
在步骤330中,第一节点将所述原始区块签名附加给所述原始区块,生成签名区块。
在步骤331中,第一节点将所述签名区块在所述区块链网络中进行广播。
在步骤340中,第二节点接收区块链网络中的第一节点广播的签名区块。
在步骤341中,第二节点使用签名设备的公钥对所述签名区块的原始区块签名进行验证。
在步骤342,在验证通过的情况下,将所述签名区块添加到所述区块链网络中。
可见,在该实施方式中,由于节点与签名设备分别承担了生成区块、签名的角色,因此,签名设备无需接收交易、无需参与原始区块的产生、也无需同步整个区块链,签名设备不涉及如PoW等巨大的计算,且传输的签名数据量小,从而降低了对网络稳定性、设备计算能力的要求,适于使用例如移动终端等签名设备来参与区块的签名,适用范围更广。
图4是根据本公开第二方面的一示例性实施例示出的一种生成区块链区块的装置400的框图。该装置可以配置于区块链网络中的第一节点。例如,该第一节点可以为图1所示的云主机1101。该装置包括:原始区块生成模块410、签名模块420、以及广播模块430。
该原始区块生成模块410,可以被配置为根据区块链协议生成原始区块。
该签名模块420,可以被配置为对所述原始区块生成模块410生成的原始区块进行数字签名操作,生成签名区块。
一种可能的实施方式中,所述签名模块420可以被配置为使用所述第一 节点的私钥,对所述原始区块的哈希值进行数字签名操作,生成原始区块签名,将所述原始区块签名附加给所述原始区块,生成签名区块。
另一种可能的实施方式中,所述签名模块420可以包括:中间签名生成子模块421、中间签名发送子模块422、原始签名接收子模块423、以及签名区块生成子模块424。
该中间签名生成子模块421,可以被配置为使用所述第一节点的私钥对所述原始区块的哈希值进行数字签名操作,生成中间签名。可选地,所述中间签名生成子模块421可以包括:哈希计算子模块4211,可以被配置为计算所述原始区块的哈希值。哈希签名子模块4212,可以被配置为使用所述第一节点的私钥对所述哈希值进行数字签名操作,生成中间签名。
该中间签名发送子模块422,可以被配置为将所述中间签名发送给签名设备。
该原始签名接收子模块423,可以被配置为接收所述签名设备发送的原始区块签名,其中,所述原始区块签名,由所述签名设备在对所述中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成。
该签名区块生成子模块424,可以被配置为将所述原始区块签名附加给所述原始区块,生成签名区块。
需要说明的是,本公开对签名设备验证中间签名的实施方式不限。可选地,所述中间签名发送子模块422可以被配置为将所述中间签名发送给与所述第一节点具有对应关系的签名设备。从而,由该签名设备利用具有对应关系的合法节点的公钥对中间签名进行验证,进而在确定该中间签名为具有对应关系的第一节点的签名的情况下,使用所述签名设备的私钥对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作生成原始区块签名。因此,所述原始区块签名,由所述签名设备在确定所述中间签名为具有对应关 系的第一节点的签名的情况下,使用所述签名设备的私钥对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成。通过该实施方式,可以使不同签名设备分别为自身对应的合法的节点进行签名,实现对不同类型的区块产生者进行分别控制,更进一步保证了区块链网络的安全。
在上述实施方式中,由于节点与签名设备分别承担了生成区块、签名的角色,因此,签名设备无需接收交易、无需参与原始区块的产生、也无需同步整个区块链,签名设备不涉及如PoW等巨大的计算,且传输的签名数据量小,从而降低了对网络稳定性、设备计算能力的要求,适于使用例如移动终端等签名设备来参与区块的签名,适用范围更广。
广播模块430,可以被配置为将所述签名模块420生成的签名区块在所述区块链网络中进行广播。
可选地,所述签名区块,可以用于使所述区块链网络中接收到所述广播的第二节点,在对所述签名区块的签名验证通过的情况下,将所述签名区块添加到所述区块链网络中。
可见,通过本公开上述实施例提供的技术方案,区块链网络中的第一节点可以根据区块链协议生成原始区块,对所述原始区块进行数字签名操作,生成签名区块,将该签名区块在区块链网络中进行广播,从而区块链网络中的区块可以通过其数字签名被确认区块产生者,为区块链网络的安全提供了可验证的信息。
需要注意的是,本公开实施例所述中间签名生成子模块421、所述中间签名发送子模块422、所述原始签名接收子模块423、所述签名区块生成子模块424、所述哈希计算子模块4211、所述哈希签名子模块4212在图4中以虚线绘制,以表示这些子模块不是本公开实施例提供的生成区块链区块的装置的必要模块。
图5是根据本公开第三方面的一示例性实施例示出的一种生成区块链区 块的方法的流程图。该方法可以应用于签名设备。例如,该签名设备可以为图1所示的移动终端120。该方法包括:
在步骤510中,接收区块链网络中的第一节点发送的中间签名,其中,所述中间签名由所述第一节点使用所述第一节点的私钥对所述第一节点生成的原始区块的哈希值进行数字签名操作而生成。
在步骤520中,对所述中间签名进行验证。
一种可能的实施方式中,可以在签名设备中预存所有合法节点的公钥,从而签名设备利用合法节点的公钥对中间签名进行验证。
另一种可能的实施方式中,签名设备可以预存有与其具有对应关系的合法节点的公钥。可以理解的是,在该实施方式中,允许有不同节点对应不同的签名设备。因此,在步骤420中,签名设备可以对所述中间签名是否为与所述签名设备具有对应关系的第一节点的签名进行验证,在所述中间签名为与所述签名设备具有对应关系的第一节点的签名的情况下,验证通过。
通过上述实施方式,可以使不同签名设备分别为自身对应的合法的节点进行签名,实现对不同类型的区块产生者进行分别控制,更进一步保证了区块链网络的安全。
在步骤530中,在所述中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作,生成原始区块签名。
在步骤540中,将所述原始区块签名发送给所述第一节点,其中,所述原始区块签名,用于使所述第一节点将所述原始区块签名附加给所述第一节点生成的原始区块,生成签名区块。
可见,通过本公开上述实施例提供的技术方案,签名设备可以接收区块链网络中的第一节点发送的中间签名,对中间签名进行验证,在中间签名验证通过的情况下,使用签名设备的私钥对所述中间签名中包含的所述原始区 块的哈希值进行数字签名操作,生成原始区块签名,使所述第一节点将所述原始区块签名附加给所述第一节点生成的原始区块,生成签名区块,从而区块链网络中的区块可以通过其数字签名被确认区块产生者,为区块链网络的安全提供了可验证的信息。而且,由于节点与签名设备分别承担了生成区块、签名的角色,签名设备无需接收交易、无需参与原始区块的产生、也无需同步整个区块链,签名设备不涉及如PoW等巨大的计算,且传输的签名数据量小,从而降低了对网络稳定性、设备计算能力的要求,适于使用例如移动终端等签名设备来参与区块的签名,适用范围更广。
图6是根据本公开第四方面的一示例性实施例示出的一种生成区块链区块的装置600的框图。该装置可以配置于签名设备。例如,该签名设备可以为图1所示的移动终端120。该装置包括:中间签名接收模块610、中间签名验证模块620、原始签名生成模块630、以及原始签名发送模块640。
该中间签名接收模块610,可以被配置为接收区块链网络中的第一节点发送的中间签名,其中,所述中间签名由所述第一节点使用所述第一节点的私钥对所述第一节点生成的原始区块的哈希值进行数字签名操作而生成。.
该中间签名验证模块620,可以被配置为对所述中间签名接收模块610接收的中间签名进行验证。
一种可能的实施方式中,可以在签名设备中预存所有合法节点的公钥,从而签名设备利用合法节点的公钥对中间签名进行验证。
另一种可能的实施方式中,签名设备可以预存有与其具有对应关系的合法节点的公钥。可以理解的是,在该实施方式中,允许有不同节点对应不同的签名设备。因此,所述中间签名验证模块620可以被配置为对所述中间签名是否为与所述签名设备具有对应关系的第一节点的签名进行验证,在所述中间签名为与所述签名设备具有对应关系的第一节点的签名的情况下,验证通过。
通过上述实施方式,可以使不同签名设备分别为自身对应的合法的节点进行签名,实现对不同类型的区块产生者进行分别控制,更进一步保证了区块链网络的安全。
该原始签名生成模块630,被配置为在所述中间签名验证模块620对中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作,生成原始区块签名。
该原始签名发送模块640,可以被配置为将所述原始签名生成模块630生成的原始区块签名发送给所述第一节点,其中,所述原始区块签名,用于使所述第一节点将所述原始区块签名附加给所述第一节点生成的原始区块,生成签名区块。
可见,通过本公开上述实施例提供的技术方案,签名设备可以接收区块链网络中的第一节点发送的中间签名,对中间签名进行验证,在中间签名验证通过的情况下,使用签名设备的私钥对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作,生成原始区块签名,使所述第一节点将所述原始区块签名附加给所述第一节点生成的原始区块,生成签名区块,从而区块链网络中的区块可以通过其数字签名被确认区块产生者,为区块链网络的安全提供了可验证的信息。而且,由于节点与签名设备分别承担了生成区块、签名的角色,签名设备无需接收交易、无需参与原始区块的产生、也无需同步整个区块链,签名设备不涉及如PoW等巨大的计算,且传输的签名数据量小,从而降低了对网络稳定性、设备计算能力的要求,适于使用例如移动终端等签名设备来参与区块的签名,适用范围更广。
图7是根据本公开第五方面的一示例性实施例示出的一种生成区块链区块的方法的流程图。该方法可以应用于区块链网络中的第二节点。可以理解的是,该第二节点可以为区块链网络中与第一节点不同的任意节点。例如,该第二节点可以为图1所示的云主机1102。该方法包括:
在步骤710中,接收区块链网络中的第一节点广播的签名区块,其中,所述签名区块由所述第一节点对原始区块进行数字签名操作而生成,其中,所述原始区块由所述第一节点根据区块链协议生成。
在步骤720中,对所述签名区块的签名进行验证。
在步骤730中,在对所述签名区块的签名验证通过的情况下,将所述签名区块添加到所述区块链网络中。
例如,第二节点可以使用签名设备的公钥对所述签名区块的原始区块签名进行验证。其中,所述签名区块,由所述第一节点将原始区块签名附加给所述原始区块而生成。所述原始区块签名,由所述签名设备在中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成。所述中间签名,由所述第一节点使用所述第一节点的私钥对所述原始区块的哈希值进行数字签名操作而生成。
再例如,区块链中可以保存有节点与签名设备之间的对应关系。所述原始区块签名,由所述签名设备在确定所述中间签名为具有对应关系的第一节点的签名的情况下,使用所述签名设备的私钥对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成。相应地,第二节点可以使用签名设备的公钥对所述签名区块的原始区块签名进行验证。通过该实施方式,只有与签名设备对应的节点生成的原始区块可以被签名设备签名,并被其他节点验证通过,从而可以使不同签名设备分别为自身对应的合法的节点进行签名,实现对不同类型的区块产生者进行分别控制,更进一步保证了区块链网络的安全。。
可以理解的是,在第二节点对所述签名区块签名验证通过的情况下,还可以在节点间广播将该签名区块添加到区块链网络的消息,从而第一节点也同样将该签名区块添加到区块链网络中,从而使得节点间的区块得到同步更 新。在第二节点对所述签名区块的签名验证未通过的情况下,还可以在节点间广播拒绝将该签名区块添加到区块链网络的消息,保障了区块链网络的安全。
可见,通过本公开上述实施例提供的技术方案,区块链网络中的第二节点接收区块链网络中的第一节点广播的签名区块,在对该签名区块签名验证通过的情况下,将该签名区块添加到所述区块链网络中,从而能够对区块的产生者进行控制,只有通过验证的区块产生者发布的区块,才能够被其他节点接受,为区块链网络的安全提供了一定保障。
图8是根据本公开第六方面的一示例性实施例示出的一种生成区块链区块的装置800的框图。该装置可以配置于区块链网络中的第二节点。可以理解的是,该第二节点可以为区块链网络中与第一节点不同的任意节点。例如,该第二节点可以为图1所示的云主机1102。该装置包括:签名区块接收模块810、签名区块验证模块820、以及签名区块添加模块830。
该签名区块接收模块810,可以被配置为接收区块链网络中的第一节点广播的签名区块,其中,所述签名区块由所述第一节点对原始区块进行数字签名操作而生成,所述原始区块由所述第一节点根据区块链协议生成。
该签名区块验证模块820,可以被配置为对所述签名区块接收模块810接收的签名区块的签名进行验证。
例如,所述签名区块验证模块820可以被配置为使用签名设备的公钥对所述签名区块的原始区块签名进行验证。其中,所述签名区块,由所述第一节点将原始区块签名附加给所述原始区块而生成。所述原始区块签名,由所述签名设备在中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成。所述中间签名,由所述第一节点使用所述第一节点的私钥对所述原始区块的哈希值进行数字签名操作而生成。
再例如,所述签名设备与所述第一节点具有对应关系。所述原始区块签名,由所述签名设备在确定所述中间签名为具有对应关系的第一节点的签名的情况下,使用所述签名设备的私钥对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成。相应地,所述签名区块验证模块820可以被配置为使用所述签名设备的公钥对所述签名区块的原始区块签名进行验证。
通过该实施方式,只有与签名设备对应的节点生成的原始区块可以被签名设备签名,并被其他节点验证通过,从而可以使不同签名设备分别为自身对应的合法的节点进行签名,实现对不同类型的区块产生者进行分别控制,更进一步保证了区块链网络的安全。。
该签名区块添加模块830,可以被配置为在所述签名区块验证模块820对所述签名区块的签名验证通过的情况下,将所述签名区块添加到所述区块链网络中。
可见,通过本公开上述实施例提供的技术方案,区块链网络中的第二节点接收区块链网络中的第一节点广播的签名区块,在对该签名区块签名验证通过的情况下,将该签名区块添加到所述区块链网络中,从而能够对区块的产生者进行控制,只有通过验证的区块产生者发布的区块,才能够被其他节点接受,为区块链网络的安全提供了一定保障。
本公开实施例第七方面还提供一种非临时性计算机可读存储介质。该非临时性计算机可读存储介质中包括一个或多个程序,所述一个或多个程序用于执行本公开第一方面任一实施例所述的生成区块链区块的方法。
本公开实施例第一方面所述的生成区块链区块的方法应用于区块链网络中的第一节点,所述方法包括:根据区块链协议生成原始区块,对所述原始区块进行数字签名操作,生成签名区块,将所述签名区块在所述区块链网络中进行广播。
可选地,所述签名区块,可以用于使所述区块链网络中接收到所述广播的第二节点,在对所述签名区块的签名验证通过的情况下,将所述签名区块添加到所述区块链网络中。
可选地,所述对所述原始区块进行数字签名操作,生成签名区块可以包括:使用所述第一节点的私钥,对所述原始区块的哈希值进行数字签名操作,生成原始区块签名,将所述原始区块签名附加给所述原始区块,生成签名区块。
可选地,所述对所述原始区块进行数字签名操作,生成签名区块可以包括:使用所述第一节点的私钥对所述原始区块的哈希值进行数字签名操作,生成中间签名;将所述中间签名发送给签名设备;接收所述签名设备发送的原始区块签名,其中,所述原始区块签名,由所述签名设备在对所述中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成;将所述原始区块签名附加给所述原始区块,生成签名区块。
可选地,所述将所述中间签名发送给签名设备包括:将所述中间签名发送给与所述第一节点具有对应关系的签名设备。所述原始区块签名,由所述签名设备在确定所述中间签名为具有对应关系的第一节点的签名的情况下,使用所述签名设备的私钥对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成。
可选地,所述签名设备为移动设备。
本公开实施例第八方面还提供了一种区块链网络节点。该区块链网络节点可以包括:本公开实施例第七方面所述的非临时性计算机可读存储介质;以及,一个或者多个处理器,用于执行所述非临时性计算机可读存储介质中的程序。
本公开实施例第九方面还提供另一种非临时性计算机可读存储介质。该 非临时性计算机可读存储介质中包括一个或多个程序,所述一个或多个程序用于执行本公开第三方面任一实施例所述的生成区块链区块的方法。
本公开实施例第三方面所述的生成区块链区块的方法应用于签名设备,所述方法包括:接收区块链网络中的第一节点发送的中间签名,其中,所述中间签名由所述第一节点使用所述第一节点的私钥对所述第一节点生成的原始区块的哈希值进行数字签名操作而生成;对所述中间签名进行验证;在所述中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作,生成原始区块签名;将所述原始区块签名发送给所述第一节点,其中,所述原始区块签名,用于使所述第一节点将所述原始区块签名附加给所述原始区块,生成签名区块。
可选地,所述对所述中间签名进行验证包括:对所述中间签名是否为与所述签名设备具有对应关系的第一节点的签名进行验证;在所述中间签名为与所述签名设备具有对应关系的第一节点的签名的情况下,验证通过。
可选地,所述签名设备为移动设备。
本公开实施例第十方面还提供了一种签名设备。该签名设备可以包括:本公开实施例第八方面所述的非临时性计算机可读存储介质;以及,一个或者多个处理器,用于执行所述非临时性计算机可读存储介质中的程序。
本公开实施例第十一方面还提供又一种非临时性计算机可读存储介质。该非临时性计算机可读存储介质中包括一个或多个程序,所述一个或多个程序用于执行本公开第五方面任一实施例所述的生成区块链区块的方法。
本公开实施例第五方面所述的生成区块链区块的方法应用于区块链网络中的第二节点,所述方法包括:接收区块链网络中的第一节点广播的签名区块,其中,所述签名区块由所述第一节点对原始区块进行数字签名操作而生成,所述原始区块由所述第一节点根据区块链协议生成;对所述签名区块的签名进行验证;在对所述签名区块的签名验证通过的情况下,将所述签名 区块添加到所述区块链网络中。
可选地,所述对所述签名区块的签名进行验证包括:使用签名设备的公钥对所述签名区块的原始区块签名进行验证。其中,所述签名区块,由所述第一节点将原始区块签名附加给所述原始区块而生成。所述原始区块签名,由所述签名设备在中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成。所述中间签名,由所述第一节点使用所述第一节点的私钥对所述原始区块的哈希值进行数字签名操作而生成。
可选地,所述签名设备与所述第一节点具有对应关系。所述原始区块签名,由所述签名设备在确定所述中间签名为具有对应关系的第一节点的签名的情况下,使用所述签名设备的私钥对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成。所述对所述签名区块的签名进行验证包括:使用所述签名设备的公钥,对所述签名区块的原始区块签名进行验证。
本公开实施例第十二方面还提供了另一种区块链网络节点。该区块链网络节点可以包括:本公开实施例第十一方面所述的非临时性计算机可读存储介质;以及,一个或者多个处理器,用于执行所述非临时性计算机可读存储介质中的程序。
本公开实施例第十三方面还提供了一种生成区块链区块的系统。该系统可以包括:至少一个本公开实施例第八方面所述的区块链网络节点,至少一个本公开实施例第十方面所述的签名设备,以及,至少一个本公开实施例第十二方面所述的区块链网络节点。其中,本公开实施例第八方面所述的区块链网络节点以及本公开实施例第十二方面所述的区块链网络节点属于同一区块链网络。
以上结合附图详细描述了本公开的优选实施方式,但是,本公开并不限于上述实施方式中的具体细节,在本公开的技术构思范围内,可以对本公开 的技术方案进行多种简单变型,这些简单变型均属于本公开的保护范围。
另外需要说明的是,在上述具体实施方式中所描述的各个具体技术特征,在不矛盾的情况下,可以通过任何合适的方式进行组合。为了避免不必要的重复,本公开对各种可能的组合方式不再另行说明。
此外,本公开的各种不同的实施方式之间也可以进行任意组合,只要其不违背本公开的思想,其同样应当视为本公开所公开的内容。

Claims (31)

  1. 一种生成区块链区块的方法,其特征在于,应用于区块链网络中的第一节点,所述方法包括:
    根据区块链协议生成原始区块;
    对所述原始区块进行数字签名操作,生成签名区块;
    将所述签名区块在所述区块链网络中进行广播。
  2. 根据权利要求1所述的方法,其特征在于,所述签名区块,用于使所述区块链网络中接收到所述广播的第二节点,在对所述签名区块的签名验证通过的情况下,将所述签名区块添加到所述区块链网络中。
  3. 根据权利要求1所述的方法,其特征在于,所述对所述原始区块进行数字签名操作,生成签名区块包括:使用所述第一节点的私钥,对所述原始区块的哈希值进行数字签名操作,生成原始区块签名,将所述原始区块签名附加给所述原始区块,生成签名区块。
  4. 根据权利要求1所述的方法,其特征在于,所述对所述原始区块进行数字签名操作,生成签名区块包括:
    使用所述第一节点的私钥对所述原始区块的哈希值进行数字签名操作,生成中间签名;
    将所述中间签名发送给签名设备;
    接收所述签名设备发送的原始区块签名,其中,所述原始区块签名,由所述签名设备在对所述中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成;
    将所述原始区块签名附加给所述原始区块,生成签名区块。
  5. 根据权利要求4所述的方法,其特征在于,所述将所述中间签名发送给签名设备包括:将所述中间签名发送给与所述第一节点具有对应关系的签名设备;
    所述原始区块签名,由所述签名设备在确定所述中间签名为具有对应关系的第一节点的签名的情况下,使用所述签名设备的私钥对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成。
  6. 根据权利要求4所述的方法,其特征在于,所述签名设备为移动设备。
  7. 一种生成区块链区块的装置,其特征在于,配置于区块链网络中的第一节点,所述装置包括:
    原始区块生成模块,被配置为根据区块链协议生成原始区块;
    签名模块,被配置为对所述原始区块生成模块生成的原始区块进行数字签名操作,生成签名区块;
    广播模块,被配置为将所述签名模块生成的签名区块在所述区块链网络中进行广播。
  8. 根据权利要求7所述的装置,其特征在于,所述签名区块,用于使所述区块链网络中接收到所述广播的第二节点,在对所述签名区块的签名验证通过的情况下,将所述签名区块添加到所述区块链网络中。
  9. 根据权利要求7所述的装置,其特征在于,所述签名模块被配置为使用所述第一节点的私钥,对所述原始区块的哈希值进行数字签名操作,生 成原始区块签名,将所述原始区块签名附加给所述原始区块,生成签名区块。
  10. 根据权利要求7所述的装置,其特征在于,所述签名模块包括:
    中间签名生成子模块,被配置为使用所述第一节点的私钥对所述原始区块的哈希值进行数字签名操作,生成中间签名;
    中间签名发送子模块,被配置为将所述中间签名发送给签名设备;
    原始签名接收子模块,被配置为接收所述签名设备发送的原始区块签名,其中,所述原始区块签名,由所述签名设备在对所述中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成;
    签名区块生成子模块,被配置为将所述原始区块签名附加给所述原始区块,生成签名区块。
  11. 根据权利要求10所述的装置,其特征在于,所述中间签名发送子模块被配置为将所述中间签名发送给与所述第一节点具有对应关系的签名设备;
    所述原始区块签名,由所述签名设备在确定所述中间签名为具有对应关系的第一节点的签名的情况下,使用所述签名设备的私钥对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成。
  12. 根据权利要求10所述的装置,其特征在于,所述签名设备为移动设备。
  13. 一种生成区块链区块的方法,其特征在于,应用于签名设备,所述方法包括:
    接收区块链网络中的第一节点发送的中间签名,其中,所述中间签名由所述第一节点使用所述第一节点的私钥对所述第一节点生成的原始区块的哈希值进行数字签名操作而生成;
    对所述中间签名进行验证;
    在所述中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作,生成原始区块签名;
    将所述原始区块签名发送给所述第一节点,其中,所述原始区块签名,用于使所述第一节点将所述原始区块签名附加给所述原始区块,生成签名区块。
  14. 根据权利要求13所述的方法,其特征在于,所述对所述中间签名进行验证包括:
    对所述中间签名是否为与所述签名设备具有对应关系的第一节点的签名进行验证;
    在所述中间签名为与所述签名设备具有对应关系的第一节点的签名的情况下,验证通过。
  15. 根据权利要求13所述的方法,其特征在于,所述签名设备为移动设备。
  16. 一种生成区块链区块的装置,其特征在于,配置于签名设备,所述装置包括:
    中间签名接收模块,被配置为接收区块链网络中的第一节点发送的中间签名,其中,所述中间签名由所述第一节点使用所述第一节点的私钥对所述 第一节点生成的原始区块的哈希值进行数字签名操作而生成;
    中间签名验证模块,被配置为对所述中间签名接收模块接收的中间签名进行验证;
    原始签名生成模块,被配置为在所述中间签名验证模块对中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作,生成原始区块签名;
    原始签名发送模块,被配置为将所述原始签名生成模块生成的原始区块签名发送给所述第一节点,其中,所述原始区块签名,用于使所述第一节点将所述原始区块签名附加给所述原始区块,生成签名区块。
  17. 根据权利要求16所述的装置,其特征在于,所述中间签名验证模块被配置为对所述中间签名是否为与所述签名设备具有对应关系的第一节点的签名进行验证,在所述中间签名为与所述签名设备具有对应关系的第一节点的签名的情况下,验证通过。
  18. 根据权利要求16所述的装置,其特征在于,所述签名设备为移动设备。
  19. 一种生成区块链区块的方法,其特征在于,应用于区块链网络中的第二节点,所述方法包括:
    接收区块链网络中的第一节点广播的签名区块,其中,所述签名区块由所述第一节点对原始区块进行数字签名操作而生成,所述原始区块由所述第一节点根据区块链协议生成;
    对所述签名区块的签名进行验证;
    在对所述签名区块的签名验证通过的情况下,将所述签名区块添加到所 述区块链网络中。
  20. 根据权利要求19所述的方法,其特征在于,所述对所述签名区块的签名进行验证包括:
    使用签名设备的公钥对所述签名区块中的原始区块签名进行验证;
    其中,所述签名区块,由所述第一节点将原始区块签名附加给所述第一节点生成的原始区块而生成;
    所述原始区块签名,由所述签名设备在中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成;
    所述中间签名,由所述第一节点使用所述第一节点的私钥对所述原始区块的哈希值进行数字签名操作而生成。
  21. 根据权利要求20所述的方法,其特征在于,所述签名设备与所述第一节点具有对应关系;
    所述原始区块签名,由所述签名设备在确定所述中间签名为具有对应关系的第一节点的签名的情况下,使用所述签名设备的私钥对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成;
    所述对所述签名区块的签名进行验证包括:
    使用所述签名设备的公钥,对所述签名区块的原始区块签名进行验证。
  22. 一种生成区块链区块的装置,其特征在于,配置于区块链网络中的第二节点,所述装置包括:
    签名区块接收模块,被配置为接收区块链网络中的第一节点广播的签名区块,其中,所述签名区块由所述第一节点对原始区块进行数字签名操作而 生成,所述原始区块由所述第一节点根据区块链协议生成;
    签名区块验证模块,被配置为对所述签名区块接收模块接收的签名区块的签名进行验证;
    签名区块添加模块,被配置为在所述签名区块验证模块对所述签名区块的签名验证通过的情况下,将所述签名区块添加到所述区块链网络中。
  23. 根据权利要求22所述的装置,其特征在于,所述签名区块验证模块被配置为使用签名设备的公钥对所述签名区块中的原始区块签名进行验证;
    其中,所述签名区块,由所述第一节点将原始区块签名附加给所述第一节点生成的原始区块而生成;
    所述原始区块签名,由所述签名设备在中间签名验证通过的情况下,使用所述签名设备的私钥,对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成;
    所述中间签名,由所述第一节点使用所述第一节点的私钥对所述原始区块的哈希值进行数字签名操作而生成。
  24. 根据权利要求23所述的装置,其特征在于,所述签名设备与所述第一节点具有对应关系;
    所述原始区块签名,由所述签名设备在确定所述中间签名为具有对应关系的第一节点的签名的情况下,使用所述签名设备的私钥对所述中间签名中包含的所述原始区块的哈希值进行数字签名操作而生成;
    所述签名区块验证模块被配置为使用所述签名设备的公钥,对所述签名区块的原始区块签名进行验证。
  25. 一种非临时性计算机可读存储介质,其特征在于,所述非临时性计算机可读存储介质中包括一个或多个程序,所述一个或多个程序用于执行权利要求1至6中任一项所述的方法。
  26. 一种区块链网络节点,其特征在于,所述区块链网络节点包括:
    权利要求25中所述的非临时性计算机可读存储介质;以及
    一个或者多个处理器,用于执行所述非临时性计算机可读存储介质中的程序。
  27. 一种非临时性计算机可读存储介质,其特征在于,所述非临时性计算机可读存储介质中包括一个或多个程序,所述一个或多个程序用于执行权利要求13至15中任一项所述的方法。
  28. 一种签名设备,其特征在于,所述签名设备包括:
    权利要求27中所述的非临时性计算机可读存储介质;以及
    一个或者多个处理器,用于执行所述非临时性计算机可读存储介质中的程序。
  29. 一种非临时性计算机可读存储介质,其特征在于,所述非临时性计算机可读存储介质中包括一个或多个程序,所述一个或多个程序用于执行权利要求19至21中任一项所述的方法。
  30. 一种区块链网络节点,其特征在于,所述区块链网络节点包括:
    权利要求29中所述的非临时性计算机可读存储介质;以及
    一个或者多个处理器,用于执行所述非临时性计算机可读存储介质中的程序。
  31. 一种生成区块链区块的系统,其特征在于,所述系统包括:
    至少一个权利要求26所述的区块链网络节点;
    至少一个权利要求28所述的签名设备;
    至少一个权利要求30所述的区块链网络节点;
    其中,所述权利要求26所述的区块链网络节点以及所述权利要求30所述的区块链网络节点属于同一区块链网络。
PCT/CN2016/111858 2016-12-23 2016-12-23 生成区块链区块的方法、装置、节点、签名设备及系统 WO2018112947A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
EP16924817.6A EP3461060A4 (en) 2016-12-23 2016-12-23 METHOD, DEVICE AND NODE FOR GENERATING A BLOCK CHAIN BLOCK, AND DEVICE AND SIGNATURE SYSTEM
US16/315,571 US11190360B2 (en) 2016-12-23 2016-12-23 Method, apparatus, node, signature device and system for generating block of blockchain
CN201680003270.5A CN107078910B (zh) 2016-12-23 2016-12-23 生成区块链区块的方法、装置、节点、签名设备及系统
JP2018563721A JP2019517227A (ja) 2016-12-23 2016-12-23 ブロックチェーンブロックの生成方法、装置、ノード、署名装置及びシステム
PCT/CN2016/111858 WO2018112947A1 (zh) 2016-12-23 2016-12-23 生成区块链区块的方法、装置、节点、签名设备及系统

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/111858 WO2018112947A1 (zh) 2016-12-23 2016-12-23 生成区块链区块的方法、装置、节点、签名设备及系统

Publications (1)

Publication Number Publication Date
WO2018112947A1 true WO2018112947A1 (zh) 2018-06-28

Family

ID=59624457

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/111858 WO2018112947A1 (zh) 2016-12-23 2016-12-23 生成区块链区块的方法、装置、节点、签名设备及系统

Country Status (5)

Country Link
US (1) US11190360B2 (zh)
EP (1) EP3461060A4 (zh)
JP (1) JP2019517227A (zh)
CN (1) CN107078910B (zh)
WO (1) WO2018112947A1 (zh)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107395665B (zh) * 2017-05-22 2020-04-24 创新先进技术有限公司 一种区块链业务受理及业务共识方法及装置
CN107566124B (zh) * 2017-08-24 2020-06-19 深圳市易成自动驾驶技术有限公司 基于哈希运算的共识建立方法、区块链系统及存储介质
CN107733651B (zh) * 2017-09-11 2020-06-19 联动优势科技有限公司 一种区块链生成方法、节点及系统
CN107798538A (zh) * 2017-09-26 2018-03-13 武汉斗鱼网络科技有限公司 一种交易核算方法及客户端
CN108235799B (zh) * 2017-12-27 2020-02-18 深圳达闼科技控股有限公司 区块生成方法、装置、存储介质、区块链网络
CN108776941B (zh) * 2018-04-13 2022-06-17 深圳市元征科技股份有限公司 数字作品版权管理方法、系统及区块链节点设备
US20210097532A1 (en) * 2018-04-19 2021-04-01 Sak Mahasuverachai Systems and methods for recording assets and transactions thereof in blockchains
US11239999B1 (en) * 2018-04-25 2022-02-01 Tyson York Winarski Blockchain network communications system
CN110266635B (zh) * 2018-04-26 2020-12-22 腾讯科技(深圳)有限公司 车辆信息共享方法、装置、计算机可读介质及电子设备
CN110490723A (zh) * 2018-05-15 2019-11-22 全球智能股份有限公司 区块链下的贷款管理方法与系统
CN108880789B (zh) * 2018-05-23 2021-06-15 众安信息技术服务有限公司 硬件产品防伪溯源方法、节点设备及系统
TWI673988B (zh) * 2018-05-25 2019-10-01 柯賓漢數位金融科技有限公司 區塊鏈的生成方法及系統
WO2019233123A1 (en) * 2018-06-08 2019-12-12 AnApp Technologies Limited System and method for securing transaction in a blockchain network
CN108777625B (zh) * 2018-06-28 2020-08-11 腾讯科技(深圳)有限公司 签名的验证方法、装置和系统、存储介质、电子装置
CN108898440A (zh) * 2018-07-02 2018-11-27 中国联合网络通信集团有限公司 流量兑换方法和装置
CN110443614B (zh) * 2018-09-07 2021-04-09 腾讯科技(深圳)有限公司 节点设备删除方法、装置、计算机设备及存储介质
CN110941859A (zh) * 2018-09-21 2020-03-31 上海派链信息科技有限公司 用于区块链形成共识的方法、设备、计算机可读存储介质和计算机程序产品
CN109462574B (zh) * 2018-09-26 2021-02-02 广州鲁邦通物联网科技有限公司 一种基于区块链的广告牌控制网关
CN109361740B (zh) * 2018-09-27 2021-07-06 百度在线网络技术(北京)有限公司 一种区块链的区块生成方法、装置、设备和介质
CN109543456B (zh) * 2018-11-06 2021-07-09 北京新唐思创教育科技有限公司 区块生成方法及计算机存储介质
CN109614824A (zh) * 2018-11-19 2019-04-12 上海景峰制药有限公司 一种基于区块链的药物数据管理方法、装置及服务器
CN109711192B (zh) * 2018-12-24 2021-10-01 众安信息技术服务有限公司 区块链系统节点间交易方法及系统
CN109859067A (zh) * 2018-12-28 2019-06-07 无锡井通网络科技有限公司 基于区块链的辅助制造验证方法、装置及电子设备
CN109919609A (zh) * 2019-01-14 2019-06-21 如般量子科技有限公司 基于公钥池的抗量子计算区块链保密交易方法和系统
CN109919610A (zh) * 2019-01-14 2019-06-21 如般量子科技有限公司 基于p2p公钥池的抗量子计算区块链保密交易方法和系统
CN109919611B (zh) * 2019-01-15 2021-11-16 如般量子科技有限公司 基于对称密钥池服务器的抗量子计算区块链交易方法和系统
US11223877B2 (en) * 2019-02-12 2022-01-11 Vijay Madisetti Hybrid blockchains and streamchains using non-crypto hashes for securing audio-, video-, image-, and speech-based transactions and contracts
US10936723B2 (en) * 2019-03-27 2021-03-02 Intel Corporation Fast and secure protocol to bootstrap a blockchain by restoring the blockchain state using trusted execution environment
GB2583770A (en) * 2019-05-10 2020-11-11 Nchain Holdings Ltd Methods and devices for registering and authenticating miner identity in a blockchain network
CN110225044B (zh) * 2019-06-17 2020-11-27 北京瑞策科技有限公司 在区块链上的验证方法及装置
CN110225043B (zh) * 2019-06-17 2021-04-02 北京瑞策科技有限公司 应用于区块链的打包方法及装置
CN110490588A (zh) * 2019-08-23 2019-11-22 深圳前海环融联易信息科技服务有限公司 身份证书管理方法、装置、计算机设备及存储介质
CN111865972B (zh) * 2020-07-17 2022-08-16 西安工业大学 一种匿名通信方法与系统

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160125403A1 (en) * 2014-04-28 2016-05-05 Chin-hao Hu Offline virtual currency transaction
CN105719172A (zh) * 2016-01-19 2016-06-29 布比(北京)网络技术有限公司 一种信息发布方法及装置
CN105761143A (zh) * 2016-02-01 2016-07-13 上海凭安网络科技有限公司 一种基于区块链的多方共建信用记录的方法
CN105959307A (zh) * 2016-06-30 2016-09-21 中国科学院计算技术研究所 基于区块链技术的存在证明及认证服务方法及系统
CN105976232A (zh) * 2016-06-24 2016-09-28 深圳前海微众银行股份有限公司 资产交易方法和装置
CN106130738A (zh) * 2016-08-25 2016-11-16 杭州天谷信息科技有限公司 一种支持国密算法的区块链系统

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009246657A (ja) * 2008-03-31 2009-10-22 Nippon Telegr & Teleph Corp <Ntt> メッセージ復元システムおよび方法
US9973341B2 (en) 2015-01-23 2018-05-15 Daniel Robert Ferrin Method and apparatus for the limitation of the mining of blocks on a block chain
JP5871347B1 (ja) 2015-03-11 2016-03-01 株式会社Orb 仮想通貨管理プログラム、及び仮想通貨管理方法
WO2016179334A1 (en) * 2015-05-05 2016-11-10 ShoCard, Inc. Identity management service using a block chain
US10693658B2 (en) * 2016-02-12 2020-06-23 Visa International Service Association Methods and systems for using digital signatures to create trusted digital asset transfers
CN105975868A (zh) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 一种基于区块链的证据保全方法及装置
CN106100981B (zh) * 2016-08-22 2019-08-23 布比(北京)网络技术有限公司 社交网络数据交互方法及装置
US20180130034A1 (en) * 2016-11-07 2018-05-10 LedgerDomain, LLC Extended blockchains for event tracking and management
US10243939B2 (en) * 2016-12-23 2019-03-26 Amazon Technologies, Inc. Key distribution in a distributed computing environment
WO2019005104A1 (en) * 2017-06-30 2019-01-03 Intel Corporation METHODS, SYSTEMS AND APPARATUS FOR TRACKING A PROCEEDANCE OF GOODS

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160125403A1 (en) * 2014-04-28 2016-05-05 Chin-hao Hu Offline virtual currency transaction
CN105719172A (zh) * 2016-01-19 2016-06-29 布比(北京)网络技术有限公司 一种信息发布方法及装置
CN105761143A (zh) * 2016-02-01 2016-07-13 上海凭安网络科技有限公司 一种基于区块链的多方共建信用记录的方法
CN105976232A (zh) * 2016-06-24 2016-09-28 深圳前海微众银行股份有限公司 资产交易方法和装置
CN105959307A (zh) * 2016-06-30 2016-09-21 中国科学院计算技术研究所 基于区块链技术的存在证明及认证服务方法及系统
CN106130738A (zh) * 2016-08-25 2016-11-16 杭州天谷信息科技有限公司 一种支持国密算法的区块链系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3461060A4 *

Also Published As

Publication number Publication date
JP2019517227A (ja) 2019-06-20
US11190360B2 (en) 2021-11-30
CN107078910B (zh) 2021-02-05
US20190238340A1 (en) 2019-08-01
CN107078910A (zh) 2017-08-18
EP3461060A4 (en) 2019-07-24
EP3461060A1 (en) 2019-03-27

Similar Documents

Publication Publication Date Title
WO2018112947A1 (zh) 生成区块链区块的方法、装置、节点、签名设备及系统
TWI725655B (zh) 用於在可信執行環境中執行子邏輯代碼的程式執行和資料證明的方法、設備和系統
US10581615B2 (en) Blockchain-based identity authentication method, device, node and system
US11283627B2 (en) Method and apparatus for generating blockchain transaction
CN112491846B (zh) 一种跨链的区块链通信方法及装置
CN108235806B (zh) 安全访问区块链的方法、装置、系统、存储介质及电子设备
US10778428B1 (en) Method for restoring public key based on SM2 signature
US10862959B2 (en) Consensus system and method for adding data to a blockchain
CN112055025B (zh) 一种基于区块链的隐私数据保护方法
CN110612700B (zh) 基于恢复的公钥进行认证
CN108668258B (zh) V2x通信快速身份认证系统及方法
CN112231708A (zh) 用于区块链网络的基于现场可编程门阵列的可信执行环境
US10742426B2 (en) Public key infrastructure and method of distribution
CN113328997B (zh) 联盟链跨链系统及方法
JP2020532928A (ja) デジタル署名方法、装置及びシステム
WO2019110018A1 (zh) 通信网络系统的消息验证方法、通信方法和通信网络系统
CN115396115A (zh) 区块链数据隐私保护方法、装置、设备及可读存储介质
CN112235290A (zh) 基于区块链的物联网设备管理方法及第一物联网设备
CN110851804A (zh) 一种基于电子合同的联盟链身份认证方式
CN102256248A (zh) 一种Ad hoc组密钥管理方案
Dai et al. The implementation and performance evaluation of wave based secured vehicular communication system
CN112287399B (zh) 一种数字签名方法、系统及装置
CN115811395A (zh) 共享密钥生成方法、装置、电子设备以及可读存储介质
Zhang et al. AHSecAgg and TSKG: Lightweight Secure Aggregation for Federated Learning Without Compromise
CN117592120A (zh) 基于工业云存储系统数据防篡改完整性检测方法

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2018563721

Country of ref document: JP

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16924817

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2016924817

Country of ref document: EP

Effective date: 20181221

NENP Non-entry into the national phase

Ref country code: DE