WO2021107408A1 - Procédé de consensus de chaîne de blocs sans gouvernance et dispositif associé - Google Patents

Procédé de consensus de chaîne de blocs sans gouvernance et dispositif associé Download PDF

Info

Publication number
WO2021107408A1
WO2021107408A1 PCT/KR2020/014398 KR2020014398W WO2021107408A1 WO 2021107408 A1 WO2021107408 A1 WO 2021107408A1 KR 2020014398 W KR2020014398 W KR 2020014398W WO 2021107408 A1 WO2021107408 A1 WO 2021107408A1
Authority
WO
WIPO (PCT)
Prior art keywords
block
node
signature
random value
valid
Prior art date
Application number
PCT/KR2020/014398
Other languages
English (en)
Korean (ko)
Inventor
이춘화
임수양
산티아고 롤던카를로스
Original Assignee
한양대학교 산학협력단
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 한양대학교 산학협력단 filed Critical 한양대학교 산학협력단
Publication of WO2021107408A1 publication Critical patent/WO2021107408A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Definitions

  • the present invention relates to a leaderless blockchain consensus method and apparatus.
  • the present invention is a patent applied for as part of the information communication broadcasting research technology development project of the Ministry of Science and ICT, and related matters are as follows.
  • a blockchain is a list of records called blocks that are linked using encryption. Each block contains a cryptographic hash of the previous block, making the blockchain resistant to modification.
  • the blockchain is an open, decentralized ledger that enables efficient, verifiable, and permanent recording of transactions between two parties.
  • PoW Nakamoto Consensus
  • BoW Proof of Work
  • BFT Byzantine Fault Tolerance
  • PBFT pragmatic Byzantine Fault Tolerance
  • PBFT has excellent performance, Since it has message complexity, it has the disadvantage that it cannot be applied to several block chains of nodes.
  • the present invention is to provide a leaderless blockchain consensus method and apparatus.
  • Another object of the present invention is to provide a leaderless blockchain consensus method and apparatus in which each node can independently select the same block proposer in a single round.
  • the present invention provides even if the number of nodes increases It is to provide a leaderless blockchain consensus method and device that can enable blockchain consensus within.
  • a leaderless blockchain consensus method is provided.
  • (a) calculating a random value for the current round; (b) selecting a block proposal node using the calculated random value; (c) receiving a block generated from the block proposal node; and (d) verifying the received block and, if valid, adding a signature to the header of the block, and transmitting only the block header information to which the signature is added to another node. may be provided.
  • the random value for the current round may be calculated using the random value used in the previous round and the signature of the block generated in the previous round.
  • the method further comprises the step of receiving a shared signature added to the block header from other neighboring nodes, but adding the block to the block chain when a valid signature is greater than or equal to a security threshold by analyzing the shared signature It may further include the step of
  • the security threshold may be set to half of the total number of shard members.
  • Steps (a) to (d) are performed in one round, but may be independently performed at each node.
  • the method may include generating an empty block, signing it, and transmitting it to the other node.
  • step (d) when two valid blocks are received from the block proposal node, only one block is verified and signed, and the other block can be ignored.
  • a device capable of agreeing on a blockchain without a leader.
  • a memory for storing at least one instruction; a processor executing an instruction stored in the memory, the instruction comprising: (a) calculating a random value for a current round; (b) selecting a block proposal node using the calculated random value; (c) receiving a block generated from the block proposal node; and (d) after verifying the received block, if valid, adding a signature to the header of the block, and transmitting only the block header information to which the signature is added to another node may be provided.
  • each node can independently select the same block proposer in a single round.
  • the present invention provides even if the number of nodes increases It can enable blockchain consensus within the
  • FIG. 1 is a flowchart illustrating a branchless blockchain consensus method without a leader according to an embodiment of the present invention.
  • FIG. 2 is a diagram illustrating block verification pseudocode according to an embodiment of the present invention.
  • FIG. 3 is a diagram illustrating a method of selecting a block proposer in each node according to an embodiment of the present invention.
  • FIG. 4 is a diagram illustrating a pseudo code for a block consensus process according to an embodiment of the present invention.
  • FIG. 5 is a block diagram schematically illustrating the configuration of a node according to an embodiment of the present invention.
  • shard members each node independently generate random values in each round, and based on this, any one of the shard members can be independently selected as a block proposer.
  • the block can be added to the block chain as a valid consensus for all shard members.
  • a block is arbitrary data, even if there is no separate description. It goes without saying that data can also be transactional data, and the format of the data itself can vary widely.
  • FIG. 1 is a flowchart illustrating a branchless blockchain consensus method without a leader according to an embodiment of the present invention
  • FIG. 2 is a diagram illustrating block verification pseudocode according to an embodiment of the present invention
  • FIG. 3 is this It is a diagram illustrating a method of selecting a block proposer in each node according to an embodiment of the present invention
  • FIG. 4 is a diagram illustrating a pseudo code for a block consensus process according to an embodiment of the present invention.
  • each node 100 calculates a random value.
  • each node 100 recovers and knows the list of public keys for all shard members.
  • a block proposer is selected in one round, and after the signature and verification of the block generated by the block proposer is completed, it may be added to the block chain. This will be more clearly understood by the following description.
  • Each node 100 has a verification vector ( ) and a private key. , and t is defined as the security threshold.
  • m represents the size of each node (ie, shard member).
  • j represents the shard member index
  • the shared signature generated by the shard member (j) is and j can be verified.
  • each node has the list of public keys sorted from low to high according to the hash value of the public key after recovering the list of public keys of all shard members. .
  • each node 100 may calculate the random value of the current round based on the random value of the previous round. That is, each node 100 may calculate a random value by using the hash value of the random value used in the previous round.
  • each node 100 may calculate a random value to be used in the current round using Equation (2).
  • each node 100 may calculate the random value used in the previous round and the result (hash value) of applying the signature of the previous round to the hash function as a random value.
  • each node 100 selects a block proposer using the calculated random value.
  • each node 100 may select a block proposer using Equation 3 below.
  • mod() represents the remainder operator. That is, each node 100 may select a block proposer by performing a mod operation on a random value using the shard member size.
  • each node 100 calculates a random value by applying the same hash function with the same information and selects a block proposer with an index corresponding to the result of mod operation with the shard member size, the same result is derived (Fig. see 3).
  • each node 100 may independently calculate a random value without a separate interaction.
  • each node 100 since each node 100 already knows the shard member list, each node 100 can select the same block proposer based on the same random value.
  • each node 100 determines whether a valid block is received from the block proposer (block proposal node) within the block waiting time.
  • each node 100 signs the empty block and then erases the block wait time stamp.
  • each node 100 may select a block proposer according to the same operation result. Accordingly, each node 100 already knows information about the selected block proposer.
  • a generation point that is a random number ( ) is set as the random value of the round. In other words, It is assumed that is information of the block proposer.
  • Each node can sign the message using the shared private key after applying the message to the hash function. If this is expressed as an equation, it is the same as in equation (4).
  • Each node (shard member) has a public key ( ), so use it to sign ( ) can be verified. If this is expressed as an equation, it is as in Equation 5.
  • the signature included in the block header received from the block proposer (the signature of the block proposer) and Each node can verify the validity of the block received from the block proposer by judging whether the result derived by applying , the result of each node hashing the message and the result of applying the public key to the verification function are the same.
  • Each node receives t different signatures based on “Lagrage interpolaton” for signature sharing, and can recover the aggregated signatures in the current round. If this is expressed as an equation, it is expressed as equation (6).
  • the result of the aggregated signature is unique. Accordingly, the aggregated signature can be verified using the public key.
  • Equation (7) This can be expressed as Equation (7).
  • each node 100 verifies the block, adds a signature to the block header, and transmits it to a neighboring node.
  • the block proposer (block proposal node) selected by each node creates a block by inserting the block proposer's signature into the block header using the gossip protocol in the Bitcoin P2P network.
  • Any node 100 may receive a block generated from a block proposer (block proposal node).
  • block proposal node the block proposer's signature may be included in the header.
  • the node receiving the block from the block proposer can verify the signature included in the block using the verification vector and the random value (bpp). That is, when a block is received, an honest node can check the validity of the block, including the block proposer's index, a pointer to the previous block, and a list of transactions.
  • each node 100 determines whether a majority consensus on blocks received from the block proposer is completed.
  • each node 100 After verifying the block, each node 100 adds a signature to the block header, and does not randomly transmit it. However, each node 100 shares the block header signature with the neighboring nodes and receives the signature list from the neighboring nodes.
  • each node can transmit the signature list to all neighboring nodes after adding the signature to a list (referred to as a signature list for convenience) when a signature is shared from a neighboring node. That is, when any node receives a signature list from a neighboring node, the signature list may be updated and then transmitted again.
  • a signature list for convenience
  • honest nodes can share more than t signatures from honest shard members (nodes).
  • each node 100 adds a block to the block chain.
  • each node 100 signs an empty block and then resets the time stamp of the signature waiting time.
  • the pseudo code for block verification is shown in FIG. 2 .
  • connection bandwidth between each node is limited to 20Mbps, and the latency of all communication links is 100ms.
  • Each node has 12 neighbors, adding a signature to the block, sending the block along with the description.
  • time Honest nodes within can receive signatures and blocks from other honest nodes.
  • An honest node can restore signatures as a group signature. Time to send group signature becomes Therefore, all 2 time is needed
  • a message can be received from the entire network after about 12 to 15 hops, with a latency of 100 ms on all communication links. It can be seen that it takes about 3 seconds for the block to be agreed upon.
  • each node should be understood as a device constituting a shard network, and may be a computing device having computational power and communication capability.
  • the node 100 includes a communication unit 510 , a memory 515 , and a processor 520 .
  • the communication unit 510 is a means for transmitting and receiving data with other devices (eg, other nodes) through a communication network.
  • the communication unit 510 may receive a block from another node, a block header including a signature, and the like.
  • the communication unit 510 may transmit a block header including its own signature to another node under the control of the processor 520 .
  • the memory 515 stores at least one instruction (program code) necessary to perform the leaderless branchless blockchain consensus method.
  • the processor 520 is a means for controlling components (eg, the communication unit 510 , the memory 515 , etc.) of each node according to an embodiment of the present invention.
  • the instruction executed by the processor 520 may perform each step for the leaderless branchless blockchain consensus method described with reference to FIGS. 1 to 4 .
  • the apparatus and method according to an embodiment of the present invention may be implemented in the form of program instructions that can be executed through various computer means and recorded in a computer-readable medium.
  • the computer-readable medium may include program instructions, data files, data structures, and the like, alone or in combination.
  • the program instructions recorded on the computer readable medium may be specially designed and configured for the present invention, or may be known and available to those skilled in the computer software field.
  • Examples of the computer-readable recording medium include magnetic media such as hard disks, floppy disks and magnetic tapes, optical media such as CD-ROMs and DVDs, and magnetic media such as floppy disks.
  • Examples of program instructions include not only machine language codes such as those generated by a compiler, but also high-level language codes that can be executed by a computer using an interpreter or the like.
  • the hardware devices described above may be configured to operate as one or more software modules to perform the operations of the present invention, and vice versa.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

L'invention concerne un procédé de consensus de chaîne de blocs sans gouvernance et un dispositif associé. Un procédé de consensus de chaîne de blocs sans gouvernance comprend les étapes consistant à : (a) calculer une valeur aléatoire pour un tour actuel ; (b) sélectionner un nœud de proposition de bloc à l'aide de la valeur aléatoire calculée ; (c) réceptionner un bloc généré à partir du nœud de proposition de bloc ; et (d) après vérification du bloc reçu, ajouter une signature à l'en-tête du bloc si valide et transmettre, à un autre nœud, uniquement les informations d'en-tête de bloc auxquelles la signature est ajoutée.
PCT/KR2020/014398 2019-11-26 2020-10-21 Procédé de consensus de chaîne de blocs sans gouvernance et dispositif associé WO2021107408A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020190153426A KR102372422B1 (ko) 2019-11-26 2019-11-26 리더가 없는 블록 체인 합의 방법 및 그 장치
KR10-2019-0153426 2019-11-26

Publications (1)

Publication Number Publication Date
WO2021107408A1 true WO2021107408A1 (fr) 2021-06-03

Family

ID=76129359

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2020/014398 WO2021107408A1 (fr) 2019-11-26 2020-10-21 Procédé de consensus de chaîne de blocs sans gouvernance et dispositif associé

Country Status (2)

Country Link
KR (1) KR102372422B1 (fr)
WO (1) WO2021107408A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115392912B (zh) * 2022-10-26 2023-03-14 南方科技大学 随机数生成方法、系统、设备及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20170040079A (ko) * 2016-05-03 2017-04-12 안규태 블록 검증을 위한 복수의 일방향 함수를 지원하는 블록 체인
KR20180089670A (ko) * 2017-02-01 2018-08-09 주식회사 더루프 키 관리가 필요없는 블록체인을 기반한 전자서명 또는 메시지 인증 코드를 생성 및 검증 방법
WO2019032891A1 (fr) * 2017-08-09 2019-02-14 Visa International Service Association Système et procédé de vérification d'interactions
KR20190093012A (ko) * 2018-01-31 2019-08-08 지송학 블록 체인 시스템에서의 블록 생성 및 검증 방법
KR20190123624A (ko) * 2018-04-24 2019-11-01 (주)스마트코인 블록체인 내에서 블록생성 및 검증, 그리고 해킹 방지를 위한 블록체인 플랫폼 시스템

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102033848B1 (ko) 2018-02-21 2019-10-17 이화여자대학교 산학협력단 그룹기반의 랜덤화 된 메시 블록체인 시스템 및 이의 무결성 확인 방법
US11080691B2 (en) * 2018-04-09 2021-08-03 Storecoin Inc. Fork-tolerant consensus protocol
EP3688929B1 (fr) 2019-05-31 2022-03-30 Advanced New Technologies Co., Ltd. Système et procédé pour fournir une protection de confidentialité et de sécurité dans des transactions privées basées sur une chaîne de blocs

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20170040079A (ko) * 2016-05-03 2017-04-12 안규태 블록 검증을 위한 복수의 일방향 함수를 지원하는 블록 체인
KR20180089670A (ko) * 2017-02-01 2018-08-09 주식회사 더루프 키 관리가 필요없는 블록체인을 기반한 전자서명 또는 메시지 인증 코드를 생성 및 검증 방법
WO2019032891A1 (fr) * 2017-08-09 2019-02-14 Visa International Service Association Système et procédé de vérification d'interactions
KR20190093012A (ko) * 2018-01-31 2019-08-08 지송학 블록 체인 시스템에서의 블록 생성 및 검증 방법
KR20190123624A (ko) * 2018-04-24 2019-11-01 (주)스마트코인 블록체인 내에서 블록생성 및 검증, 그리고 해킹 방지를 위한 블록체인 플랫폼 시스템

Also Published As

Publication number Publication date
KR102372422B1 (ko) 2022-03-07
KR20210064803A (ko) 2021-06-03

Similar Documents

Publication Publication Date Title
WO2019093574A1 (fr) Système et procédé de chaîne de blocs faisant appel à un programme de signature fondé sur le hachage
WO2019059453A1 (fr) Dispositif et procédé de communication utilisant une clé de sécurité fondée sur l'historique de messages au moyen d'une chaîne de blocs
KR100479260B1 (ko) 무선 데이터의 암호 및 복호 방법과 그 장치
CN102118387B (zh) 无线通信装置与服务器之间的数据安全事务的系统和方法
WO2019083082A1 (fr) Procédé d'authentification et de communication fondé sur ksi pour environnement résidentiel, sans danger et intelligent, et système associé
CN105873031B (zh) 基于可信平台的分布式无人机密钥协商方法
WO2018147673A1 (fr) Procédé d'authentification d'utilisateur à base de clé symétrique pour garantir l'anonymat dans un environnement de réseau de capteurs sans fil
WO2017116019A1 (fr) Procédé et serveur d'authentification et de vérification de fichier
WO2021060720A1 (fr) Système de chaîne de blocs prenant en charge un changement dans des données de texte en clair incluses dans une transaction
WO2014185594A1 (fr) Système et procédé à authentification unique dans un environnement vdi
WO2021162341A1 (fr) Procédé de fonctionnement d'un système de service de transfert de fonds par chaîne de blocs et portefeuille électronique pour transfert de fonds
WO2019221419A1 (fr) Module de sécurité matérielle
WO2020138733A1 (fr) Système de chaîne de blocs pour fournir l'anonymat d'informations privées et procédé pour fournir l'anonymat d'informations privées dans une chaîne de blocs
WO2022177204A1 (fr) Système décentralisé basé sur un did pour stocker et partager des données d'utilisateur
WO2019182377A1 (fr) Procédé, dispositif électronique et support d'enregistrement lisible par ordinateur permettant de générer des informations d'adresse utilisées pour une transaction de cryptomonnaie à base de chaîne de blocs
WO2021107408A1 (fr) Procédé de consensus de chaîne de blocs sans gouvernance et dispositif associé
WO2020224251A1 (fr) Procédé de traitement de transactions de chaîne de blocs, dispositif, appareil et support de stockage
WO2015178597A1 (fr) Système et procédé de mise à jour de clé secrète au moyen d'un module puf
Cao et al. RPRIA: Reputation and PUF-based remote identity attestation protocol for massive IoT devices
Corin et al. Timed analysis of security protocols
WO2018143510A1 (fr) Module de sécurité de l'internet des objets
WO2023149660A1 (fr) Procédé et système d'apprentissage fédéré basé sur une signature de groupe, et support d'enregistrement pour la mise en œuvre de ceux-ci
WO2023074984A1 (fr) Système de vérification de machine virtuelle à chaîne de blocs basée sur une preuve à divulgation nulle de connaissance
Tobarra et al. Model checking wireless sensor network security protocols: TinySec+ LEAP+ TinyPK
CN115967568A (zh) 基于区块链和群签名机制的跨链访问控制方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20894064

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20894064

Country of ref document: EP

Kind code of ref document: A1