WO2020237751A1 - 利用智能合约实现基于身份的密钥管理方法及装置 - Google Patents

利用智能合约实现基于身份的密钥管理方法及装置 Download PDF

Info

Publication number
WO2020237751A1
WO2020237751A1 PCT/CN2019/091788 CN2019091788W WO2020237751A1 WO 2020237751 A1 WO2020237751 A1 WO 2020237751A1 CN 2019091788 W CN2019091788 W CN 2019091788W WO 2020237751 A1 WO2020237751 A1 WO 2020237751A1
Authority
WO
WIPO (PCT)
Prior art keywords
target user
target
private key
identity information
key
Prior art date
Application number
PCT/CN2019/091788
Other languages
English (en)
French (fr)
Inventor
杨东伟
王栋
蒋炜
甄平
玄佳兴
李国民
石欣
马万里
马军伟
汪洋
周磊
Original Assignee
国家电网有限公司
国网电子商务有限公司
国网雄安金融科技集团有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 国家电网有限公司, 国网电子商务有限公司, 国网雄安金融科技集团有限公司 filed Critical 国家电网有限公司
Priority to EP19930811.5A priority Critical patent/EP3843326B1/en
Priority to US17/440,294 priority patent/US20220158834A1/en
Priority to JP2021560584A priority patent/JP7426402B2/ja
Priority to KR1020217040076A priority patent/KR102663060B1/ko
Priority to AU2019448286A priority patent/AU2019448286B2/en
Priority to BR112021023517A priority patent/BR112021023517A8/pt
Publication of WO2020237751A1 publication Critical patent/WO2020237751A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • This application relates to the field of computer technology, and in particular to a method and device for implementing identity-based key management using smart contracts.
  • the Key Generation Center (KGC) generates the master public key and the master private key, and KGC reuses the master public key, the master private key, and the user's identity Information (such as name, e-mail, ID number, etc.) generates a private key for the user, and the user’s identity information is the public key, without digital certificate binding, which can avoid the complexity of digital certificate management in the public key infrastructure (PKI) scheme Difficult problem.
  • KKI public key infrastructure
  • the user's identity information must be changed to update its private key. Once the user's identity information is changed, the user's identity self-certification will be reduced , Will affect the performance of key update in the IBC scheme.
  • the embodiments of the present application provide a method and device for implementing identity-based key management using smart contracts.
  • a method for implementing identity-based key management using smart contracts includes:
  • the key management process includes:
  • the key of the target user needs to be updated, if the target user is an unsupervised user, generate a master public key and a master private key belonging to the target user;
  • the key management process further includes:
  • the target user is an unsupervised user and the private key of the target user is leaked, or the target user is a supervised user, obtain the identity information of the target user from the blockchain;
  • updating the identity information of the target user includes:
  • variable part of the identity information of the target user is updated.
  • the key management process further includes:
  • the state information of the first target identity information is queried in the blockchain, where the first target identity information is the identity information of any user stored in the blockchain.
  • the key management process further includes:
  • An identity-based key management device implemented by using smart contracts including:
  • the running module is configured to run the smart contract and execute the key management process.
  • the key management process includes:
  • the key of the target user needs to be updated, if the target user is an unsupervised user, generate a master public key and a master private key belonging to the target user;
  • the key management process executed by the running module to run the smart contract further includes:
  • the target user is an unsupervised user and the private key of the target user is leaked, or the target user is a supervised user, obtain the identity information of the target user from the blockchain;
  • the operation module runs the smart contract
  • the process of updating the identity information of the target user during the execution of the key management process includes:
  • variable part of the identity information of the target user is updated.
  • the key management process executed by the running module to run the smart contract further includes:
  • the state information of the first target identity information is queried in the blockchain, where the first target identity information is the identity information of any user stored in the blockchain.
  • the key management process executed by the running module to run the smart contract further includes:
  • the target user's key needs to be updated, if the target user is an unsupervised user, the master owner belonging to the target user is generated
  • the key and the master private key do not use the master public key and master private key that KGC has generated, and the target user’s identity information is obtained from the blockchain, and the target user’s identity information is not changed, based on the master public key that KGC has generated
  • the key and the master private key belong to the target user’s master public key and master private key and the unchanged target user’s identity information, generate the first target private key, and replace the target user’s current private key with the first target private key to achieve Update of the user's private key.
  • the self-certification of the target user's identity will not be reduced, thereby improving the key update performance in the IBC scheme.
  • FIG. 1 is a schematic diagram of the architecture of a blockchain network provided by an embodiment of the present application
  • FIG. 2 is a schematic flowchart of a key management process provided by an embodiment of the present application
  • FIG. 3 is a schematic flowchart of another key management process provided by an embodiment of the present application.
  • FIG. 4 is a schematic flowchart of another key management process provided by an embodiment of the present application.
  • FIG. 5 is a schematic flowchart of yet another key management process provided by an embodiment of the present application.
  • FIG. 6 is a schematic flowchart of yet another key management process provided by an embodiment of the present application.
  • Fig. 7 is a schematic diagram of the logical structure of an identity-based key management device implemented by using a smart contract according to an embodiment of the present application.
  • the embodiment of the application discloses an identity-based key management scheme using smart contracts, including: running smart contracts and executing key management processes.
  • the key management process includes: when the target user's key needs to be updated In this case, if the target user is an unsupervised user, the master public key and master private key belonging to the target user are generated; the identity information of the target user is obtained from the blockchain, based on belonging to the target user The master public key and the master private key of and the identity information of the target user are generated to generate the first target private key; the current private key of the target user is replaced with the first target private key.
  • the performance of key update in the IBC scheme can be improved.
  • the method is applied to a computer device, and the method includes the following steps:
  • a blockchain network is provided. As shown in Figure 1, the blockchain network is composed of multiple full nodes, and each full node stores the same data, such as the user’s public key and the master generated by KGC. Public key and other information.
  • Block chain network can be understood as: public chain network or alliance network.
  • the user's private key and the master private key generated by KGC are kept by the user and are not stored in the blockchain to avoid leakage of the private key and master private key.
  • smart contracts can be run to execute the key management process, where the key management process can include:
  • b_supervis can be understood as: a boolean variable (bool), which mainly indicates whether the registered ID is a supervised user.
  • the smart contract administrator can obtain the user's private key, and the smart contract administrator needs to follow it The key is updated; if it is a non-supervised user, the smart contract administrator cannot obtain the user's private key after the user registers, and the user will update the key later; b_valid indicates whether the user ID is currently valid.
  • the key management process may further include the following steps:
  • Step S21 In the case where the key of the target user needs to be updated, if the target user is an unsupervised user, generate a master public key and a master private key belonging to the target user;
  • the master public key and master private key belonging to the target user can be understood as: different values from the master public key and master private key generated by KGC.
  • the master public key and master private key belonging to the target user are mainly used to generate the target user's private key.
  • Step S22 Obtain the identity information of the target user from the blockchain
  • the identity information of multiple users is stored in the blockchain, so the identity information of the target user can be obtained from the blockchain. Specifically, the identity information of the target user can be obtained from the blockchain according to the identity of the target user.
  • the identity information of the target user can be understood as: the public key of the target user.
  • Step S23 Generate a first target private key based on the master public key and the master private key belonging to the target user and the identity information of the target user;
  • Step S24 Replace the current private key of the target user with the first target private key.
  • the current private key of the target user can be understood as: the private key currently available to the target user.
  • the target user's private key is updated.
  • the target user is an unsupervised user, there is no need to update the target user’s identity information, that is, the target user’s public key.
  • the master public key and master private key belonging to the target user that are different from the master public key and master private key generated by KGC are used.
  • the private key and the public key of the target user that has not been updated are used to update the private key of the target user.
  • the master public key belonging to the target user is generated And the master private key, do not use the master public key and master private key that KGC has generated, and obtain the target user's identity information from the blockchain, without changing the target user's identity information, based on the master public key that is different from the master public key that KGC has generated
  • the master public key and the master private key belonging to the target user with the master private key and the unchanged target user’s identity information are generated to generate the first target private key, and replace the current private key of the target user with the first target private key to realize the user Update of the private key.
  • the self-certification of the target user's identity will not be reduced, thereby improving the key update performance in the IBC scheme.
  • non-supervised users can update their own keys, which can avoid the need to re-update the private keys of all users when KGC replaces the master private key and master public key, realizing a completely decentralized key management method. And improve the practicality.
  • this application provides a schematic flowchart of another key management process.
  • This embodiment is mainly an extension method of the key management process described in the above embodiment 1, such as As shown in Figure 3, the method may include but is not limited to the following steps:
  • Step S31 In the case that the key of the target user needs to be updated, if the target user is an unsupervised user, generate a master public key and a master private key belonging to the target user;
  • Step S32 Obtain the identity information of the target user from the blockchain
  • Step S33 Generate a first target private key based on the master public key and the master private key belonging to the target user and the identity information of the target user;
  • Step S34 Replace the current private key of the target user with the first target private key
  • step S31-step S34 please refer to the related introduction of steps S21-S24 in Embodiment 1, and will not be repeated here.
  • Step S35 If the target user is an unsupervised user and the private key of the target user is leaked, or the target user is a supervised user, obtain the identity information of the target user from the blockchain ;
  • b_valid can be set to an invalid state. Then start to perform the key update process, first obtain the identity information of the target user from the blockchain.
  • Step S36 The identity information of the target user is updated, and the updated identity information is used as the target identity information;
  • Step S37 Use the target identity information to generate a second target private key
  • a new private key is generated as the second target private key.
  • Step S38 Replace the current private key of the target user with the second target private key.
  • the current private key of the target user can be understood as: the private key currently available to the target user.
  • the target user’s public information is updated by updating the target user’s identity information.
  • the private key of the target user is updated based on the updated public key.
  • this application provides a schematic flow diagram of another key management process.
  • This embodiment is mainly a refinement method of the key management process described in the above embodiment 2. As shown in Figure 4, the method may include but is not limited to the following steps:
  • Step S41 In the case that the key of the target user needs to be updated, if the target user is an unsupervised user, generate a master public key and a master private key belonging to the target user;
  • Step S42 Obtain the identity information of the target user from the blockchain
  • Step S43 Generate a first target private key based on the master public key and the master private key belonging to the target user and the identity information of the target user;
  • Step S44 Replace the current private key of the target user with the first target private key
  • Step S45 If the target user is an unsupervised user and the private key of the target user is leaked, or the target user is a supervised user, obtain the identity information of the target user from the blockchain ;
  • step S41-step S45 please refer to the related introduction of steps S31-S35 in Embodiment 2, which will not be repeated here.
  • Step S46 Update the variable part of the identity information of the target user, and use the updated identity information as the target identity information;
  • the identity information of the target user may consist of a fixed part and a variable part.
  • variable part can be understood as: a variable part, such as a date or other random numbers.
  • variable part of the target user's identity information is updated, and the fixed part of the target user's identity information is not updated, which can ensure the validity and reliability of the target user's identity information.
  • Step S47 Use the target identity information to generate a second target private key
  • Step S48 Replace the current private key of the target user with the second target private key.
  • step S47-step S48 please refer to the related introduction of steps S37-S38 in Embodiment 2, and will not be repeated here.
  • FIG. 5 there is a schematic flowchart of another key management process provided for this application.
  • This embodiment is mainly an extension method of the key management process described in the above embodiment 1, such as As shown in Figure 5, the method may include but is not limited to the following steps:
  • Step S51 In the case that the key of the target user needs to be updated, if the target user is an unsupervised user, generate a master public key and a master private key belonging to the target user;
  • Step S52 Obtain the identity information of the target user from the blockchain
  • Step S53 Generate a first target private key based on the master public key and the master private key belonging to the target user and the identity information of the target user;
  • Step S54 Replace the current private key of the target user with the first target private key
  • step S51 to step S54 please refer to the relevant introduction of steps S21 to S24 in Embodiment 1, which will not be repeated here.
  • Step S55 Query the status information of the first target identity information in the blockchain, where the first target identity information is the identity information of any user stored in the blockchain.
  • the status information of the first target identity information may include, but is not limited to: whether it has been registered, whether it is the identity information of a supervised user, and whether the identity information is currently valid.
  • storing the status information of the identity information in the blockchain can prevent the status information of the identity information from being tampered with, and ensure the reliability of the status information of the queried first target identity information.
  • FIG. 6 a schematic flow diagram of another key management process provided for this application.
  • This embodiment is mainly an extension method of the key management process described in the above embodiment 1, such as As shown in Figure 6, the method may include but is not limited to the following steps:
  • Step S61 In the case that the key of the target user needs to be updated, if the target user is an unsupervised user, generate a master public key and a master private key belonging to the target user;
  • Step S62 Obtain the identity information of the target user from the blockchain
  • Step S63 Generate a first target private key based on the master public key and the master private key belonging to the target user and the identity information of the target user;
  • Step S64 Replace the current private key of the target user with the first target private key
  • step S61-step S64 please refer to the related introduction of steps S21-S24 in Embodiment 1, and will not be repeated here.
  • Step S65 Use the historical private key used by the target user to sign the state information associated with the first target private key.
  • the historical private key used by the target user can be understood as: the last used private key before updating the private key of the target user to the first target private key.
  • the state information associated with the first target private key may include, but is not limited to: whether the identity information of the target user corresponding to the first target private key is registered, and whether the identity information of the target user corresponding to the first target private key is of a supervised user Whether the identity information and the identity information of the target user corresponding to the first target private key are currently valid.
  • Using the historical private key used by the target user to sign the state information associated with the first target private key can be understood as: using the historical private key used by the target user to associate the first target private key The status information is signed legally.
  • Using the historical private key used by the target user to legally sign the state information associated with the first target private key can ensure the validity of the state information associated with the first target private key.
  • the identity information of a certain user needs to be cancelled, the identity information of the user can be cancelled, and the identity information of the user can be deleted from the blockchain.
  • the identity-based key management device implemented using smart contracts provided by this application will be introduced.
  • the identity-based key management device implemented using smart contracts described below and the smart contract implementation described above are used to implement identity-based keys.
  • the management methods can be referred to each other.
  • an identity-based key management device implemented by using a smart contract includes: an operating module 11.
  • the running module 11 is configured to run a smart contract and execute a key management process.
  • the key management process includes:
  • the key of the target user needs to be updated, if the target user is an unsupervised user, generate a master public key and a master private key belonging to the target user;
  • the key management process executed by the running module 11 to run the smart contract may also include:
  • the target user is an unsupervised user and the private key of the target user is leaked, or the target user is a supervised user, obtain the identity information of the target user from the blockchain;
  • the running module 11 runs the smart contract
  • the process of updating the target user's identity information during the execution of the key management process may include:
  • variable part of the identity information of the target user is updated.
  • the key management process executed by the running module 11 to run the smart contract may also include:
  • the state information of the first target identity information is queried in the blockchain, where the first target identity information is the identity information of any user stored in the blockchain.
  • the key management process executed by the running module 11 to run the smart contract may also include:

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Optimization (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Algebra (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Lock And Its Accessories (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

本申请提供了一种利用智能合约实现基于身份的密钥管理方法及装置,方法包括:运行智能合约,执行密钥管理过程,密钥管理过程,包括:在目标用户的密钥需要更新的情况下,若目标用户为非受监管用户,则生成属于目标用户的主公钥和主私钥;从区块链中获取目标用户的身份信息;基于属于目标用户的主公钥和主私钥及目标用户的身份信息,生成第一目标私钥;将目标用户的当前私钥替换为第一目标私钥。

Description

利用智能合约实现基于身份的密钥管理方法及装置
相关申请的交叉引用
本申请基于申请号为201910445653.3、申请日为2019年05月27日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本申请涉及计算机技术领域,特别涉及一种利用智能合约实现基于身份的密钥管理方法及装置。
背景技术
目前,基于身份的加密(Identity Base Cryptography,IBC)方案中由密钥生成中心(Key Generation Center,KGC)生成主公钥和主私钥,KGC再利用主公钥、主私钥以及用户的身份信息(如名称、e-mail、身份证号等)为用户生成私钥,用户的身份信息即为公钥,无需数字证书绑定,可以避免公钥基础设施(PKI)方案中数字证书管理复杂的难题。
但是,在IBC方案中若某个用户私钥泄露,需要更新私钥时,必须通过更改该用户的身份信息来更新其私钥,一旦用户的身份信息更改,该用户的身份自证性会降低,会影响IBC方案中密钥更新的性能。
发明内容
为解决相关技术问题,本申请实施例提供一种利用智能合约实现基于身份的密钥管理方法及装置。
本申请实施例的技术方案如下:
一种利用智能合约实现基于身份的密钥管理方法,包括:
运行智能合约,执行密钥管理过程,所述密钥管理过程,包括:
在目标用户的密钥需要更新的情况下,若所述目标用户为非受监管用户,则生成属于所述目标用户的主公钥和主私钥;
从区块链中获取所述目标用户的身份信息;
基于属于所述目标用户的主公钥和主私钥及所述目标用户的身份信息,生成第一目标私钥;
将所述目标用户的当前私钥替换为所述第一目标私钥。
上述方案中,所述密钥管理过程,还包括:
若所述目标用户为非受监管用户且所述目标用户的私钥泄露,或,所述目标用户为受监管用户,则从所述区块链中获取所述目标用户的身份信息;
对所述目标用户的身份信息进行更新,更新后的身份信息作为目标身份信息;
利用所述目标身份信息,生成第二目标私钥;
将所述目标用户的当前私钥替换为所述第二目标私钥。
上述方案中,对所述目标用户的身份信息进行更新,包括:
对所述目标用户的身份信息中的可变部分进行更新。
上述方案中,所述密钥管理过程,还包括:
在所述区块链中查询第一目标身份信息的状态信息,所述第一目标身份信息为所述区块链中存储的任意一个用户的身份信息。
上述方案中,所述密钥管理过程,还包括:
利用所述目标用户使用过的历史私钥对所述第一目标私钥关联的状态信息进行签名。
一种利用智能合约实现的基于身份的密钥管理装置,包括:
运行模块,配置为运行智能合约,执行密钥管理过程,所述密钥管理过程,包括:
在目标用户的密钥需要更新的情况下,若所述目标用户为非受监管用户,则生成属于所述目标用户的主公钥和主私钥;
从区块链中获取所述目标用户的身份信息;
基于属于所述目标用户的主公钥和主私钥及所述目标用户的身份信息,生成第一目标私钥;
将所述目标用户的当前私钥替换为所述第一目标私钥。
上述方案中,所述运行模块运行所述智能合约,执行的密钥管理过程,还包括:
若所述目标用户为非受监管用户且所述目标用户的私钥泄露,或,所述目标用户为受监管用户,则从所述区块链中获取所述目标用户的身份信息;
对所述目标用户的身份信息进行更新,更新后的身份信息作为目标身份信息;
利用所述目标身份信息,生成第二目标私钥;
将所述目标用户的当前私钥替换为所述第二目标私钥。
上述方案中,所述运行模块运行所述智能合约,执行的密钥管理过程中对所述目标用户的身份信息进行更新的过程,包括:
对所述目标用户的身份信息中的可变部分进行更新。
上述方案中,所述运行模块运行所述智能合约,执行的密钥管理过程,还包括:
在所述区块链中查询第一目标身份信息的状态信息,所述第一目标身份信息为所述区块链中存储的任意一个用户的身份信息。
上述方案中,所述运行模块运行所述智能合约,执行的密钥管理过程, 还包括:
利用所述目标用户使用过的历史私钥对所述第一目标私钥关联的状态信息进行签名。
与相关技术相比,本申请实施例的有益效果为:
在本申请实施例中,在运行智能合约,执行的密钥管理过程中,在目标用户的密钥需要更新的情况下,若目标用户为非受监管用户,则通过生成属于目标用户的主公钥和主私钥,不采用KGC已生成的主公钥和主私钥,并从区块链中获取目标用户的身份信息,不改变目标用户的身份信息,基于不同于KGC已生成的主公钥和主私钥的属于目标用户的主公钥和主私钥及未改变的目标用户的身份信息,生成第一目标私钥,将目标用户的当前私钥替换为第一目标私钥,实现用户私钥的更新。在用户私钥的更新过程中,由于未改变目标用户的身份信息,因此不会降低目标用户的身份自证性,从而改善IBC方案中密钥更新的性能。
附图说明
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其它的附图。
图1是本申请实施例提供的一种区块链网络的架构示意图;
图2是本申请实施例提供的一种密钥管理过程的流程示意图;
图3是本申请实施例提供的另一种密钥管理过程的流程示意图;
图4是本申请实施例提供的再一种密钥管理过程的流程示意图;
图5是本申请实施例提供的再一种密钥管理过程的流程示意图;
图6是本申请实施例提供的再一种密钥管理过程的流程示意图;
图7是本申请实施例提供的一种利用智能合约实现的基于身份的密钥 管理装置的逻辑结构示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本申请保护的范围。
本申请实施例公开了一种利用智能合约实现基于身份的密钥管理方案,包括:运行智能合约,执行密钥管理过程,所述密钥管理过程,包括:在目标用户的密钥需要更新的情况下,若所述目标用户为非受监管用户,则生成属于所述目标用户的主公钥和主私钥;从区块链中获取所述目标用户的身份信息,基于属于所述目标用户的主公钥和主私钥及所述目标用户的身份信息,生成第一目标私钥;将所述目标用户的当前私钥替换为所述第一目标私钥。在本申请实施例中,可以改善IBC方案中密钥更新的性能。
接下来对本申请实施例公开的利用智能合约实现基于身份的密钥管理方法进行介绍,该方法应用于一计算机设备,该方法包括以下步骤:
S11、运行智能合约,执行密钥管理过程。
本实施例中,提供一种区块链网络,如图1所示,区块链网络由多个全节点构成,每个全节点存储有相同的数据,如用户的公钥及KGC生成的主公钥等信息。
区块链网络可以理解为:公链网络或联盟连网络。
需要说明的是,用户的私钥及KGC生成的主私钥由用户保管,不存储在区块链中,避免私钥及主私钥泄露。
在区块链网络中可以运行智能合约,执行密钥管理过程,其中,密钥管理过程可以包括:
对用户的身份信息进行注册,并将注册的身份信息存储至区块链中。
可以理解的是,对用户的身份信息进行注册,实现了对用户身份的初始认证。
运行智能合约,对用户的身份信息进行注册可以理解为:调用RegisterID(f_ID,v_ID,b_supervise,b_valid)函数,对用户的身份信息(ID)进行注册,其中f_ID和v_ID是注册的ID,即ID=(f_ID||v_ID),f_ID为ID的固定不变的标识部分,如名称等;v_ID为ID的可变部分,可以是日期或者其它的随机数,主要用于密钥更新,初次注册状态为空值。b_supervis可以理解为:布尔变量(bool),主要表示该注册的ID是否为受监管用户,若为受监管用户,智能合约管理员能够得到用户的私钥,并且后续需由智能合约管理员对其密钥进行更新;若为非受监管用户,智能合约管理员在用户注册后无法得到用户的私钥,后续由用户自己对密钥进行更新;b_valid表示用户ID目前是否有效。
本实施例中,请参见图2,密钥管理过程还可以包括以下步骤:
步骤S21、在目标用户的密钥需要更新的情况下,若所述目标用户为非受监管用户,则生成属于所述目标用户的主公钥和主私钥;
属于所述目标用户的主公钥和主私钥可以理解为:与KGC生成的主公钥和主私钥不同的值。
属于所述目标用户的主公钥和主私钥主要用于生成目标用户的私钥。
步骤S22、从区块链中获取所述目标用户的身份信息;
可以理解的是,区块链中存储有多个用户的身份信息,因此可以从区块链中获取所述目标用户的身份信息。具体可以根据目标用户的标识从区块链中获取所述目标用户的身份信息。
目标用户的身份信息可以理解为:目标用户的公钥。
步骤S23、基于属于所述目标用户的主公钥和主私钥及所述目标用户的 身份信息,生成第一目标私钥;
步骤S24、将所述目标用户的当前私钥替换为所述第一目标私钥。
目标用户的当前私钥可以理解为:目标用户当前可使用的私钥。
将所述目标用户的当前私钥替换为所述第一目标私钥,实现了目标用户的私钥的更新。
若所述目标用户为非受监管用户,则不需要更新目标用户的身份信息即目标用户的公钥,利用不同于KGC生成的主公钥和主私钥的属于目标用户的主公钥和主私钥及未发生更新的目标用户的公钥,实现目标用户私钥的更新。
本申请实施例中,在运行智能合约,执行的密钥管理过程中,在目标用户的密钥需要更新的情况下,若目标用户为非受监管用户,则通过生成属于目标用户的主公钥和主私钥,不采用KGC已生成的主公钥和主私钥,并从区块链中获取目标用户的身份信息,不改变目标用户的身份信息,基于不同于KGC已生成的主公钥和主私钥的属于目标用户的主公钥和主私钥及未改变的目标用户的身份信息,生成第一目标私钥,将目标用户的当前私钥替换为第一目标私钥,实现用户私钥的更新。在用户私钥的更新过程中,由于未改变目标用户的身份信息,因此不会降低目标用户的身份自证性,从而改善IBC方案中密钥更新的性能。
并且,非受监管用户可以自身更新密钥,可以避免在KGC更换主私钥和主公钥时,所有用户的私钥均需要重新更新,实现了一种完全去中心化的密钥管理方式,并提高了实用性。
作为本申请另一实施例2,参照图3,为本申请提供的另一种密钥管理过程的流程示意图,本实施例主要是对上述实施例1描述的密钥管理过程的扩充方法,如图3所示,该方法可以包括但并不局限于以下步骤:
步骤S31、在目标用户的密钥需要更新的情况下,若所述目标用户为非 受监管用户,则生成属于所述目标用户的主公钥和主私钥;
步骤S32、从区块链中获取所述目标用户的身份信息;
步骤S33、基于属于所述目标用户的主公钥和主私钥及所述目标用户的身份信息,生成第一目标私钥;
步骤S34、将所述目标用户的当前私钥替换为所述第一目标私钥;
步骤S31-步骤S34的详细过程可以参见实施例1中步骤S21-S24的相关介绍,在此不再赘述。
步骤S35、若所述目标用户为非受监管用户且所述目标用户的私钥泄露,或,所述目标用户为受监管用户,则从所述区块链中获取所述目标用户的身份信息;
这里,若目标用户的私钥泄露,则可以将b_valid置为无效状态。然后开始执行密钥更新过程,首先从所述区块链中获取所述目标用户的身份信息。
步骤S36、对所述目标用户的身份信息进行更新,更新后的身份信息作为目标身份信息;
步骤S37、利用所述目标身份信息,生成第二目标私钥;
这里,利用所述目标身份信息,生成第二目标私钥可以理解为:
利用所述目标身份信息及KGC生成的主公钥和主私钥,生成新的私钥,作为第二目标私钥。
步骤S38、将所述目标用户的当前私钥替换为所述第二目标私钥。
这里,目标用户的当前私钥可以理解为:目标用户当前可使用的私钥。
将所述目标用户的当前私钥替换为所述第二目标私钥,实现目标用户的私钥的更新。
本实施例中,若所述目标用户为非受监管用户且所述目标用户的私钥泄露,或,所述目标用户为受监管用户,则通过更新目标用户的身份信息 即更新目标用户的公钥,并基于更新后的公钥更新目标用户的私钥。
作为本申请另一实施例3,参照图4,为本申请提供的另一种密钥管理过程的流程示意图,本实施例主要是对上述实施例2描述的密钥管理过程的细化方法,如图4所示,该方法可以包括但并不局限于以下步骤:
步骤S41、在目标用户的密钥需要更新的情况下,若所述目标用户为非受监管用户,则生成属于所述目标用户的主公钥和主私钥;
步骤S42、从区块链中获取所述目标用户的身份信息;
步骤S43、基于属于所述目标用户的主公钥和主私钥及所述目标用户的身份信息,生成第一目标私钥;
步骤S44、将所述目标用户的当前私钥替换为所述第一目标私钥;
步骤S45、若所述目标用户为非受监管用户且所述目标用户的私钥泄露,或,所述目标用户为受监管用户,则从所述区块链中获取所述目标用户的身份信息;
步骤S41-步骤S45的详细过程可以参见实施例2中步骤S31-S35的相关介绍,在此不再赘述。
步骤S46、对所述目标用户的身份信息中的可变部分进行更新,更新后的身份信息作为目标身份信息;
这里,目标用户的身份信息可以由固定不变的部分和可变部分组成。
其中,可变部分可以理解为:可以变化的部分,如日期或其它的随机数。
对所述目标用户的身份信息中的可变部分进行更新,不更新目标用户的身份信息中的固定不变的部分,可以保证目标用户的身份信息的有效性及可靠性。
步骤S47、利用所述目标身份信息,生成第二目标私钥;
步骤S48、将所述目标用户的当前私钥替换为所述第二目标私钥。
步骤S47-步骤S48的详细过程可以参见实施例2中步骤S37-S38的相关介绍,在此不再赘述。
作为本申请另一实施例4,参照图5,为本申请提供的另一种密钥管理过程的流程示意图,本实施例主要是对上述实施例1描述的密钥管理过程的扩充方法,如图5所示,该方法可以包括但并不局限于以下步骤:
步骤S51、在目标用户的密钥需要更新的情况下,若所述目标用户为非受监管用户,则生成属于所述目标用户的主公钥和主私钥;
步骤S52、从区块链中获取所述目标用户的身份信息;
步骤S53、基于属于所述目标用户的主公钥和主私钥及所述目标用户的身份信息,生成第一目标私钥;
步骤S54、将所述目标用户的当前私钥替换为所述第一目标私钥;
步骤S51-步骤S54的详细过程可以参见实施例1中步骤S21-S24的相关介绍,在此不再赘述。
步骤S55、在所述区块链中查询第一目标身份信息的状态信息,所述第一目标身份信息为所述区块链中存储的任意一个用户的身份信息。
其中,第一目标身份信息的状态信息可以包括但不局限于:是否已注册、是否为受监管用户的身份信息以及身份信息目前是否有效。
可以理解的是,在区块链中存储身份信息的状态信息,可以防止身份信息的状态信息被篡改,保证查询到的第一目标身份信息的状态信息的可靠性。
作为本申请另一实施例5,参照图6,为本申请提供的另一种密钥管理过程的流程示意图,本实施例主要是对上述实施例1描述的密钥管理过程的扩充方法,如图6所示,该方法可以包括但并不局限于以下步骤:
步骤S61、在目标用户的密钥需要更新的情况下,若所述目标用户为非 受监管用户,则生成属于所述目标用户的主公钥和主私钥;
步骤S62、从区块链中获取所述目标用户的身份信息;
步骤S63、基于属于所述目标用户的主公钥和主私钥及所述目标用户的身份信息,生成第一目标私钥;
步骤S64、将所述目标用户的当前私钥替换为所述第一目标私钥;
步骤S61-步骤S64的详细过程可以参见实施例1中步骤S21-S24的相关介绍,在此不再赘述。
步骤S65、利用所述目标用户使用过的历史私钥对所述第一目标私钥关联的状态信息进行签名。
其中,所述目标用户使用过的历史私钥可以理解为:在将所述目标用户的私钥更新为第一目标私钥之前,最近一次所使用的私钥。
第一目标私钥关联的状态信息可以包括但不局限于:第一目标私钥对应的目标用户的身份信息是否已注册、第一目标私钥对应的目标用户的身份信息是否为受监管用户的身份信息以及第一目标私钥对应的目标用户的身份信息目前是否有效。
利用所述目标用户使用过的历史私钥对所述第一目标私钥关联的状态信息进行签名,可以理解为:利用所述目标用户使用过的历史私钥对所述第一目标私钥关联的状态信息进行合法性签名。
利用所述目标用户使用过的历史私钥对所述第一目标私钥关联的状态信息进行合法性签名,可以保证第一目标私钥关联的状态信息的有效性。
在前述各个实施例介绍的密钥管理过程中,若需要对某一个用户的身份信息注销,则可以对该用户的身份信息注销,并从区块链中删除该用户的身份信息。
接下来对本申请提供的利用智能合约实现的基于身份的密钥管理装置 进行介绍,下文介绍的利用智能合约实现的基于身份的密钥管理装置与上文介绍的利用智能合约实现基于身份的密钥管理方法可相互对应参照。
请参见图7,利用智能合约实现的基于身份的密钥管理装置包括:运行模块11。
运行模块11,配置为运行智能合约,执行密钥管理过程,所述密钥管理过程,包括:
在目标用户的密钥需要更新的情况下,若所述目标用户为非受监管用户,则生成属于所述目标用户的主公钥和主私钥;
从区块链中获取所述目标用户的身份信息;
基于属于所述目标用户的主公钥和主私钥及所述目标用户的身份信息,生成第一目标私钥;
将所述目标用户的当前私钥替换为所述第一目标私钥。
本实施例中,所述运行模块11运行所述智能合约,执行的密钥管理过程,还可以包括:
若所述目标用户为非受监管用户且所述目标用户的私钥泄露,或,所述目标用户为受监管用户,则从所述区块链中获取所述目标用户的身份信息;
对所述目标用户的身份信息进行更新,更新后的身份信息作为目标身份信息;
利用所述目标身份信息,生成第二目标私钥;
将所述目标用户的当前私钥替换为所述第二目标私钥。
本实施例中,所述运行模块11运行所述智能合约,执行的密钥管理过程中对所述目标用户的身份信息进行更新的过程,可以包括:
对所述目标用户的身份信息中的可变部分进行更新。
本实施例中,所述运行模块11运行所述智能合约,执行的密钥管理过 程,还可以包括:
在所述区块链中查询第一目标身份信息的状态信息,所述第一目标身份信息为所述区块链中存储的任意一个用户的身份信息。
本实施例中,所述运行模块11运行所述智能合约,执行的密钥管理过程,还可以包括:
利用所述目标用户使用过的历史私钥对所述第一目标私钥关联的状态信息进行签名。
需要说明的是,本说明书中的各个实施例均采用递进的方式描述,每个实施例重点说明的都是与其它实施例的不同之处,各个实施例之间相同相似的部分互相参见即可。对于装置类实施例而言,由于其与方法实施例基本相似,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
最后,还需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其它变体意在涵盖非排它性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其它要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。
为了描述的方便,描述以上装置时以功能分为各种单元分别描述。当然,在实施本申请时可以把各单元的功能在同一个或多个软件和/或硬件中实现。
通过以上的实施方式的描述可知,本领域的技术人员可以清楚地了解 到本申请可借助软件加必需的通用硬件平台的方式来实现。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品可以存储在存储介质中,如ROM/RAM、磁碟、光盘等,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例或者实施例的某些部分所述的方法。
以上对本申请所提供的一种利用智能合约实现基于身份的密钥管理方法及装置进行了详细介绍,本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想;同时,对于本领域的一般技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。

Claims (10)

  1. 一种利用智能合约实现基于身份的密钥管理方法,包括:
    运行智能合约,执行密钥管理过程,所述密钥管理过程,包括:
    在目标用户的密钥需要更新的情况下,若所述目标用户为非受监管用户,则生成属于所述目标用户的主公钥和主私钥;
    从区块链中获取所述目标用户的身份信息;
    基于属于所述目标用户的主公钥和主私钥及所述目标用户的身份信息,生成第一目标私钥;
    将所述目标用户的当前私钥替换为所述第一目标私钥。
  2. 根据权利要求1所述的方法,其中,所述密钥管理过程,还包括:
    若所述目标用户为非受监管用户且所述目标用户的私钥泄露,或,所述目标用户为受监管用户,则从所述区块链中获取所述目标用户的身份信息;
    对所述目标用户的身份信息进行更新,更新后的身份信息作为目标身份信息;
    利用所述目标身份信息,生成第二目标私钥;
    将所述目标用户的当前私钥替换为所述第二目标私钥。
  3. 根据权利要求2所述的方法,其中,对所述目标用户的身份信息进行更新,包括:
    对所述目标用户的身份信息中的可变部分进行更新。
  4. 根据权利要求1所述的方法,其中,所述密钥管理过程,还包括:
    在所述区块链中查询第一目标身份信息的状态信息,所述第一目标身份信息为所述区块链中存储的任意一个用户的身份信息。
  5. 根据权利要求1所述的方法,其中,所述密钥管理过程,还包括:
    利用所述目标用户使用过的历史私钥对所述第一目标私钥关联的状态信息进行签名。
  6. 一种利用智能合约实现的基于身份的密钥管理装置,包括:
    运行模块,配置为运行智能合约,执行密钥管理过程,所述密钥管理过程,包括:
    在目标用户的密钥需要更新的情况下,若所述目标用户为非受监管用户,则生成属于所述目标用户的主公钥和主私钥;
    从区块链中获取所述目标用户的身份信息;
    基于属于所述目标用户的主公钥和主私钥及所述目标用户的身份信息,生成第一目标私钥;
    将所述目标用户的当前私钥替换为所述第一目标私钥。
  7. 根据权利要求6所述的装置,其中,所述运行模块运行所述智能合约,执行的密钥管理过程,还包括:
    若所述目标用户为非受监管用户且所述目标用户的私钥泄露,或,所述目标用户为受监管用户,则从所述区块链中获取所述目标用户的身份信息;
    对所述目标用户的身份信息进行更新,更新后的身份信息作为目标身份信息;
    利用所述目标身份信息,生成第二目标私钥;
    将所述目标用户的当前私钥替换为所述第二目标私钥。
  8. 根据权利要求7所述的装置,其中,所述运行模块运行所述智能合约,执行的密钥管理过程中对所述目标用户的身份信息进行更新的过程,包括:
    对所述目标用户的身份信息中的可变部分进行更新。
  9. 根据权利要求6所述的装置,其中,所述运行模块运行所述智能合约,执行的密钥管理过程,还包括:
    在所述区块链中查询第一目标身份信息的状态信息,所述第一目标身份信息为所述区块链中存储的任意一个用户的身份信息。
  10. 根据权利要求6所述的装置,其中,所述运行模块运行所述智能合约,执行的密钥管理过程,还包括:
    利用所述目标用户使用过的历史私钥对所述第一目标私钥关联的状态信息进行签名。
PCT/CN2019/091788 2019-05-27 2019-06-18 利用智能合约实现基于身份的密钥管理方法及装置 WO2020237751A1 (zh)

Priority Applications (6)

Application Number Priority Date Filing Date Title
EP19930811.5A EP3843326B1 (en) 2019-05-27 2019-06-18 Method and device employing smart contract to realize identity-based key management
US17/440,294 US20220158834A1 (en) 2019-05-27 2019-06-18 Method and device employing smart contract to realize identity-based key management
JP2021560584A JP7426402B2 (ja) 2019-05-27 2019-06-18 スマートコントラクトでidベースのキー管理を実現する方法および装置
KR1020217040076A KR102663060B1 (ko) 2019-05-27 2019-06-18 스마트 계약을 사용하여 신원 기반 키 관리를 구현하는 방법 및 장치
AU2019448286A AU2019448286B2 (en) 2019-05-27 2019-06-18 Method and device employing smart contract to realize identity-based key management
BR112021023517A BR112021023517A8 (pt) 2019-05-27 2019-06-18 Método e dispositivo para implementar gerenciamento de chave com base na identidade com o uso de um contrato inteligente, e mídia de armazenamento legível por computador não transitória

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910445653.3 2019-05-27
CN201910445653.3A CN110166254B (zh) 2019-05-27 2019-05-27 利用智能合约实现基于身份的密钥管理方法及装置

Publications (1)

Publication Number Publication Date
WO2020237751A1 true WO2020237751A1 (zh) 2020-12-03

Family

ID=67629117

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/091788 WO2020237751A1 (zh) 2019-05-27 2019-06-18 利用智能合约实现基于身份的密钥管理方法及装置

Country Status (8)

Country Link
US (1) US20220158834A1 (zh)
EP (1) EP3843326B1 (zh)
JP (1) JP7426402B2 (zh)
KR (1) KR102663060B1 (zh)
CN (1) CN110166254B (zh)
AU (1) AU2019448286B2 (zh)
BR (1) BR112021023517A8 (zh)
WO (1) WO2020237751A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114499883A (zh) * 2022-02-09 2022-05-13 浪潮云信息技术股份公司 基于区块链和sm9算法的跨组织身份认证方法及系统
CN114697001A (zh) * 2020-12-28 2022-07-01 山东浪潮质量链科技有限公司 一种基于区块链的信息加密传输方法、设备及介质

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110635899B (zh) * 2019-09-03 2022-10-25 核芯互联科技(青岛)有限公司 一种ibc用户密钥更新方法及装置
CN112019553B (zh) * 2020-08-31 2021-07-06 航天信息股份有限公司 一种基于ibe/ibbe数据共享方法
CN112187454B (zh) * 2020-09-14 2022-12-02 国网浙江省电力有限公司 基于区块链的密钥管理方法及系统
CN112804356B (zh) * 2021-03-30 2021-07-23 信联科技(南京)有限公司 一种基于区块链的联网设备监管认证方法及系统
US11902451B2 (en) * 2021-07-01 2024-02-13 Fujitsu Limited Cross-blockchain identity and key management

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101170404A (zh) * 2006-10-24 2008-04-30 华为技术有限公司 对指定组群进行密钥配置的方法
US20100229241A1 (en) * 2008-02-28 2010-09-09 Yijun Liu Method of accessing service, device and system thereof
CN107425972A (zh) * 2017-05-05 2017-12-01 河南理工大学 一种新的格上基于身份的分级加密方法
CN109327309A (zh) * 2018-11-08 2019-02-12 北京中电华大电子设计有限责任公司 一种基于ibc与pki混合体系的跨域密钥管理方法

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3275812B2 (ja) * 1997-12-12 2002-04-22 日本電気株式会社 Id認証付鍵配送方法及びその装置並びにプログラムを記録した機械読み取り可能な記録媒体
JP2005500740A (ja) * 2001-08-13 2005-01-06 ザ ボード オブ トラスティーズ オブ ザ リーランド スタンフォード ジュニア ユニバーシティ Idベース暗号化および関連する暗号手法のシステムおよび方法
JP3895245B2 (ja) * 2002-09-19 2007-03-22 株式会社エヌ・ティ・ティ・ドコモ 鍵の更新が可能な利用者の識別情報に基づく暗号化方法及び暗号システム
CN101166088A (zh) * 2007-09-27 2008-04-23 航天信息股份有限公司 基于用户身份标识的加解密方法
CN104022880B (zh) * 2014-06-04 2017-02-08 青岛大学 一种抗入侵的基于身份签名方法
US10447478B2 (en) * 2016-06-06 2019-10-15 Microsoft Technology Licensing, Llc Cryptographic applications for a blockchain system
CN109792386B (zh) * 2016-09-29 2022-08-02 诺基亚技术有限公司 用于可信计算的方法和装置
CN106411901B (zh) * 2016-10-08 2018-01-23 北京三未信安科技发展有限公司 一种数字身份标识管理方法及系统
CN107888384B (zh) * 2017-11-30 2020-11-27 中链科技有限公司 一种身份数据管理方法、系统和计算机可读存储介质
WO2019127530A1 (zh) * 2017-12-29 2019-07-04 深圳前海达闼云端智能科技有限公司 账户统一方法、装置及存储介质
CN108462696B (zh) * 2018-02-05 2020-12-15 邓海南 一种去中心化的区块链智能身份认证系统
CN109600219A (zh) * 2018-11-29 2019-04-09 天津大学 一种基于以太坊智能合约的公钥管理系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101170404A (zh) * 2006-10-24 2008-04-30 华为技术有限公司 对指定组群进行密钥配置的方法
US20100229241A1 (en) * 2008-02-28 2010-09-09 Yijun Liu Method of accessing service, device and system thereof
CN107425972A (zh) * 2017-05-05 2017-12-01 河南理工大学 一种新的格上基于身份的分级加密方法
CN109327309A (zh) * 2018-11-08 2019-02-12 北京中电华大电子设计有限责任公司 一种基于ibc与pki混合体系的跨域密钥管理方法

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
MA XIAO-TING , MA WEN-PING , LIU XIAO-XUE: "A Cross Domain Authentication Scheme Based on Blockchain Technology", ACTA ELECTRONICA SINICA, vol. 46, no. 11, 30 November 2018 (2018-11-30), pages 2571 - 2579, XP055792185, ISSN: 0372-2112, DOI: 10.3969/j.issn.0372-2112.2018.11.002 *
See also references of EP3843326A4 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114697001A (zh) * 2020-12-28 2022-07-01 山东浪潮质量链科技有限公司 一种基于区块链的信息加密传输方法、设备及介质
CN114697001B (zh) * 2020-12-28 2024-06-07 浪潮云洲工业互联网有限公司 一种基于区块链的信息加密传输方法、设备及介质
CN114499883A (zh) * 2022-02-09 2022-05-13 浪潮云信息技术股份公司 基于区块链和sm9算法的跨组织身份认证方法及系统

Also Published As

Publication number Publication date
EP3843326A1 (en) 2021-06-30
KR102663060B1 (ko) 2024-05-08
AU2019448286B2 (en) 2022-12-22
AU2019448286A1 (en) 2021-03-18
KR20220012867A (ko) 2022-02-04
CN110166254B (zh) 2020-09-29
US20220158834A1 (en) 2022-05-19
EP3843326A4 (en) 2022-01-19
BR112021023517A8 (pt) 2023-02-14
JP2022528765A (ja) 2022-06-15
EP3843326B1 (en) 2022-11-23
JP7426402B2 (ja) 2024-02-01
BR112021023517A2 (pt) 2022-01-25
CN110166254A (zh) 2019-08-23

Similar Documents

Publication Publication Date Title
WO2020237751A1 (zh) 利用智能合约实现基于身份的密钥管理方法及装置
Li et al. An efficient attribute-based encryption scheme with policy update and file update in cloud computing
CN110268677B (zh) 在区块链系统中使用域名方案进行跨链交互
Castiglione et al. Cryptographic hierarchical access control for dynamic structures
CN112104619B (zh) 基于外包密文属性加密的数据访问控制系统和方法
CN110149316B (zh) 一种区块链的发布方法及装置
Kermanshahi et al. Multi-client cloud-based symmetric searchable encryption
CN111783128B (zh) 可验证的分布式数据库访问控制方法
CN110289962B (zh) 一种基于utxo模型的ibe密钥更新方法及装置
CN114465817B (zh) 一种基于tee预言机集群和区块链的数字证书系统及方法
Premkamal et al. Dynamic traceable CP‐ABE with revocation for outsourced big data in cloud storage
CN109194633A (zh) 通讯录备份方法及系统
CN111586049A (zh) 一种针对移动互联网的轻量级密钥认证方法及装置
US20240086562A1 (en) User data management method and related device
CN110493008B (zh) 一种区块链认证方法、装置、设备及介质
Hou et al. Fine-grained and controllably editable data sharing with accountability in cloud storage
CN115134091A (zh) 一种分布式数字身份标识符的管理方法
CN110719163B (zh) 一种信息处理方法、设备及存储介质
Liu et al. A distributed expansible authentication model based on Kerberos
CN111654377B (zh) 基于sm9的区块链节点准入验证方法及系统
Yang et al. Revocable Public Key Encryption with Equality Test without Pairing in Cloud Storage
CN110377609B (zh) 基于区块链的智能合约动态部署与演化方法及装置
CN113642041A (zh) 一种实现合约隐私的数据处理与存储方法
CN112906069B (zh) 一种区块链登记管理过程的可信计算方法
Yan et al. An Encryption and Decryption Outsourcing CP-ABE scheme Supporting Efficient Ciphertext Evolution

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19930811

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2019448286

Country of ref document: AU

Date of ref document: 20190618

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2019930811

Country of ref document: EP

Effective date: 20210325

ENP Entry into the national phase

Ref document number: 2021560584

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112021023517

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 20217040076

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 112021023517

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20211123