WO2023035477A1 - Blockchain-based method for document validation - Google Patents

Blockchain-based method for document validation Download PDF

Info

Publication number
WO2023035477A1
WO2023035477A1 PCT/CN2021/138958 CN2021138958W WO2023035477A1 WO 2023035477 A1 WO2023035477 A1 WO 2023035477A1 CN 2021138958 W CN2021138958 W CN 2021138958W WO 2023035477 A1 WO2023035477 A1 WO 2023035477A1
Authority
WO
WIPO (PCT)
Prior art keywords
document
sender
abstract
certificate
receiver
Prior art date
Application number
PCT/CN2021/138958
Other languages
French (fr)
Chinese (zh)
Inventor
马治国
Original Assignee
马治国
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 马治国 filed Critical 马治国
Publication of WO2023035477A1 publication Critical patent/WO2023035477A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Definitions

  • the invention relates to a document authenticity verification method based on block chain technology and file encryption and decryption technology, and specifically designs a block chain-based document verification method.
  • Blockchain is a continuously growing linked list of records, each record represents a consensus reached by a multi-party entity or organization, such as industrial and commercial transaction information, contracts in the financial industry, etc.
  • Several consecutive records form a block, and the blocks are linked to each other and encrypted by an encryption algorithm.
  • An important feature of the blockchain is that all blocks are created sequentially and the content of each block is determined based on the previous block or blocks, which makes it difficult to change a block once it is created.
  • the information in the blockchain is usually encrypted, time-stamped and distributed to multiple computer nodes, which makes the content in the blockchain impossible to be easily tampered with.
  • Blockchain technology has brought many advanced technologies and concepts to the industry, which help to enhance, optimize, and simplify many existing business and industrial processes.
  • blockchain technology has also created some business models that seemed impossible before. These new business models have implications for many industrial sectors such as finance, healthcare, manufacturing and logistics.
  • Blockchain technology enables multi-party entities to reach a consensus on a certain resolution (activity) without a central supervisory authority.
  • consensus resolutions (activities) can be transfer transactions between users, purchase activities, voting activities, or medical tests for patients, as well as other activities involving multi-party collaboration in specific tasks, contract agreements, supply chain logistics, etc. Activity.
  • the documents mentioned in the present invention generally refer to electronic documents transmitted on a computer network, and the forms may be word, pdf and other formats.
  • the contents of the documents can be government documents, school admission notices, business contracts, etc.
  • Traditional document verification often uses the MD5 algorithm as a unique identifier. When the MD5 value of the document has not changed during transmission, it is considered that the document has not been tampered with. However, this method cannot guarantee that MD5 and documents are tampered together during the transmission project. If so, the traditional document verification algorithm will fail, and its correctness cannot be guaranteed.
  • the present invention provides a blockchain-based document verification method.
  • the present invention utilizes the blockchain network to simultaneously double-encrypt the identity of the sender and the content of the document.
  • the encrypted information is stored in the blockchain network, making it impossible to tamper with and greatly improving security.
  • the present invention utilizes the block chain network technology to encrypt the abstract information of the document and the signature information of the sender of the document, and publish it to the block chain network.
  • the recipient receives the encrypted document through the block chain network and decrypts it. By comparing the abstract information for document verification.
  • the present invention comprises the following steps:
  • the sender prepares the document file, uses the MD5 information summary algorithm and the encryption algorithm of the blockchain network to process the document file in turn, obtains the encrypted document summary, and sends the encrypted document summary and the sender's certificate to The receiving party; at the same time, the sending party sends the document to the receiving party through conventional methods;
  • the receiver verifies the sender's certificate and decrypts the encrypted document abstract to obtain the decrypted document abstract; the receiver extracts the abstract of the document file received by the conventional method to obtain the recipient's document abstract; judges whether the decrypted document abstract and the receiver's document abstract are the same , if they are the same, the authenticity verification of the document file is successful; otherwise, it fails.
  • Described step 1) is specifically:
  • the certificate of the certificate center is distributed to all nodes in the blockchain network in advance;
  • the certificate center issues the sender's certificate and the receiver's certificate to the sender and receiver in the blockchain network respectively.
  • Described step 2) specifically is:
  • the sender prepares the document file, uses the MD5 information abstract algorithm to extract the abstract of the document file, and obtains the original document abstract;
  • the encryption algorithm of the blockchain network is used to encrypt the abstract of the original document to obtain the abstract of the encrypted document;
  • the sender sends the encrypted document summary and the sender's certificate to the receiver through the blockchain network;
  • Described step 3 is specifically as follows:
  • the receiver obtains the sender's public key through the sender's certificate, and according to the sender's public key, uses the encryption algorithm of the blockchain network to decrypt the encrypted document summary to obtain the decrypted document summary;
  • the recipient receives the document file sent by the conventional method, uses the MD5 information abstract algorithm to extract the abstract of the document file sent by the conventional method, and obtains the abstract of the recipient's document;
  • the present invention uses the certificate center in the block chain to simultaneously verify the identities of the receiver and the sender, ensuring that the identities of the receiver and the sender of the document will not be tampered with.
  • the present invention stores the summary information of the document in the blockchain network, and the summary information of the document is stored on each node in the blockchain network, which ensures that the summary information cannot be tampered with and provides a basis for document verification.
  • the present invention simultaneously verifies the identity of the sender and the abstract information, saves the abstract of the document with the help of the non-tamperable modification of the blockchain network, and greatly improves the security and effectiveness of document verification.
  • Fig. 1 is a flowchart of the implementation steps of the present invention
  • the present invention comprises the following steps:
  • the blockchain network contains at least 3 nodes, and the 3 nodes are the sender and receiver of the document and the certificate authority (Certificate Authority, CA); if there are nodes other than 3 nodes in the blockchain network, they are used as storage server nodes wait.
  • the role of the certificate center is to verify the identity of all nodes in the blockchain network and prevent unauthorized nodes from joining the blockchain network.
  • the RSA1024 algorithm is used to generate the public key and private key of the blockchain network node and complete the calculation of encryption and decryption.
  • the certificate of the certificate center is distributed to all nodes in the blockchain network in advance to verify the legality of the certificate;
  • the certificate center uses the private key to encrypt the sender's certificate and the receiver's certificate respectively, and then issues the sender's certificate and the receiver's certificate to the sender and receiver of the Chinese book in the blockchain network.
  • the sender prepares the document file, which is in the format of a conventional electronic document, such as word, pdf, etc., represented by the symbol D, and extracts the abstract of the document file using the MD5 information abstract algorithm to obtain the original document abstract;
  • the MD5 value of the document file is used as the abstract of the original document, which is recorded as digest.
  • the function MD5() represents the process of extracting the abstract by using the MD5 information abstract algorithm.
  • the encryption algorithm of the block chain network is used to encrypt the original document digest to obtain the encrypted document digest, expressed as C digest ;
  • the function C() represents the encryption process using the encryption algorithm of the blockchain network.
  • the sender sends the encrypted document summary and the sender's certificate to the receiver through the blockchain network; the sending process is regarded as a transaction in the blockchain network.
  • the transaction is added to the current blockchain network and automatically synchronized on all nodes in the blockchain network.
  • the receiver After receiving the encrypted document abstract and the sender's certificate in the blockchain network, the receiver uses the receiver's certificate to verify the legitimacy of the sender's certificate. If it is legal, proceed to step 3.2), otherwise, do not proceed; Specifically, use the public key of the certificate center to decrypt the sender's certificate, and obtain the plain text content of the certificate, which contains the sender's public key. If the certificate cannot be decrypted, it means that the certificate has been tampered with, that is, the sender’s public key cannot be obtained correctly, and the encrypted document summary cannot be decrypted, and the document verification fails.
  • the recipient obtains the sender's public key through the sender's certificate, and according to the sender's public key, uses the encryption algorithm of the blockchain network to decrypt the encrypted document summary to obtain the decrypted document summary;
  • the function D() is the decryption operation using the encryption algorithm of the blockchain network.
  • the receiving party receives the document file sent by the conventional method, and also uses the MD5 information digest algorithm to extract the abstract of the document file sent by the conventional method, and obtains the document digest of the receiving party, which is recorded as digest';
  • the receiver sends the verification result back to the sender, and the document verification ends.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

Disclosed is a blockchain-based method for document validation. The method comprises: a blockchain network is constructed, which comprises a sender, a receiver, and a certificate center, the certificate center issuing a certificate to every node in the blockchain network; the sender prepares a document file, successively utilizes MD5 and an encryption algorithm of the blockchain network to perform processing on the document file, obtains an encrypted document abstract, and sends the encrypted document abstract as well as a certificate of the sender to the receiver by means the blockchain network; the sender simultaneously sends the document file to the receiver by a conventional method; the receiver verifies the certificate of the sender, decrypts the encrypted document abstract, and obtains a decrypted document abstract; the receiver extracts an abstract of the document file received using the conventional method; and validation of the document file is performed according to the decrypted document abstract and the document abstract of the receiver. A document abstract and the identity of a sender are simultaneously verified, and the security and validity of document validation are greatly improved with the aid of a tamper-proof property of a blockchain network.

Description

一种基于区块链的文书验真方法A blockchain-based document verification method 技术领域technical field
本发明涉及区块链技术以及文件加解密技术的一种文书验真方法,具体设计了一种基于区块链的文书验真方法。The invention relates to a document authenticity verification method based on block chain technology and file encryption and decryption technology, and specifically designs a block chain-based document verification method.
背景技术Background technique
区块链是一个不断增长的记录链表,每一条记录代表了一个多方实体或组织达成的共识,例如工商业的交易信息,金融业中的合约等。若干连续的记录组成一个区块,同时区块之间彼此链接并有加密算法进行加密。区块链的一个重要特性就是所有区块是顺序创建并且每一个区块的内容均根据前一个或者若干个区块来确定的,这使得区块一旦被创建便很难被更改。同时,区块链中的信息通常会被加密处理,打上时间戳并分发到多个计算机的节点上,这使得区块链中的内容无法被轻易篡改。Blockchain is a continuously growing linked list of records, each record represents a consensus reached by a multi-party entity or organization, such as industrial and commercial transaction information, contracts in the financial industry, etc. Several consecutive records form a block, and the blocks are linked to each other and encrypted by an encryption algorithm. An important feature of the blockchain is that all blocks are created sequentially and the content of each block is determined based on the previous block or blocks, which makes it difficult to change a block once it is created. At the same time, the information in the blockchain is usually encrypted, time-stamped and distributed to multiple computer nodes, which makes the content in the blockchain impossible to be easily tampered with.
区块链技术为工业界带来了许多先进的技术和理念,这些技术和理念有助于增强,优化,和简化许多现有的业务和工业流程。此外,区块链技术也开创了一些在以前看似不可能的商业模式。这些新的商业模式对许多工业领域产生了影响,例如金融,医疗保健,制造业和物流业。区块链技术使得多方实体在没有中央监管机构的情况下在某项决议(活动)上达成一致性共识。具体来说,一致性的决议(活动)可以是用户之间转账交易,购买活动,投票活动或病人的医学测试,还包括其他涉及在特定任务,合同协议,供应链物流等方面的多方协作的活动。Blockchain technology has brought many advanced technologies and concepts to the industry, which help to enhance, optimize, and simplify many existing business and industrial processes. In addition, blockchain technology has also created some business models that seemed impossible before. These new business models have implications for many industrial sectors such as finance, healthcare, manufacturing and logistics. Blockchain technology enables multi-party entities to reach a consensus on a certain resolution (activity) without a central supervisory authority. Specifically, consensus resolutions (activities) can be transfer transactions between users, purchase activities, voting activities, or medical tests for patients, as well as other activities involving multi-party collaboration in specific tasks, contract agreements, supply chain logistics, etc. Activity.
虽然区块链技术在很多行业取得了令人瞩目的成就,但是在文书验真领域还未曾有人涉及。本发明所说的文书泛指在计算机网络传输的电子文档,形式可以为word,pdf等格式。文书的内容可以为政府公文、学校录取通知书、商业合同等。传统的文书验真经常采用MD5算法来作为唯一的标识符。当文书的MD5值在传输过程中未曾改变时,则认为该文书未经过篡改。但是,该方法的不能保证MD5和文书在传输工程中一并被篡改。如果这样,传统的文书验真算法则会失败,无法保证其正确性。Although blockchain technology has made remarkable achievements in many industries, it has not been involved in the field of document verification. The documents mentioned in the present invention generally refer to electronic documents transmitted on a computer network, and the forms may be word, pdf and other formats. The contents of the documents can be government documents, school admission notices, business contracts, etc. Traditional document verification often uses the MD5 algorithm as a unique identifier. When the MD5 value of the document has not changed during transmission, it is considered that the document has not been tampered with. However, this method cannot guarantee that MD5 and documents are tampered together during the transmission project. If so, the traditional document verification algorithm will fail, and its correctness cannot be guaranteed.
发明内容Contents of the invention
针对现有技术不足,本发明提供了一种基于区块链的文书验真方法。本发明利用区块链网络同时对发送方身份和文书内容做了双重加密,同时,加密信息存 入区块链网络,做到了不可篡改,极大地提高了安全性。本发明利用区块链网络技术对文书的摘要信息和文书发送方的签名信息加密,并发布到区块链网络中,接收方通过区块链网络接收加密后的文书并解密,通过对比摘要信息来进行文书验真。Aiming at the deficiencies of the prior art, the present invention provides a blockchain-based document verification method. The present invention utilizes the blockchain network to simultaneously double-encrypt the identity of the sender and the content of the document. At the same time, the encrypted information is stored in the blockchain network, making it impossible to tamper with and greatly improving security. The present invention utilizes the block chain network technology to encrypt the abstract information of the document and the signature information of the sender of the document, and publish it to the block chain network. The recipient receives the encrypted document through the block chain network and decrypts it. By comparing the abstract information for document verification.
本发明所采用的技术方案如下:The technical scheme adopted in the present invention is as follows:
本发明包含以下步骤:The present invention comprises the following steps:
1)构建区块链网络,区块链网络至少包含3个节点,3个节点分别为发送方和接收方以及证书中心;确定区块链网络的加密算法;证书中心为区块链网络中的所有节点颁发证书;1) Build a blockchain network, which contains at least 3 nodes, and the 3 nodes are the sender, the receiver and the certificate center; determine the encryption algorithm of the blockchain network; the certificate center is the All nodes issue certificates;
2)发送方准备文书文件,依次利用MD5信息摘要算法和区块链网络的加密算法对文书文件进行处理后,获得加密文书摘要,将加密文书摘要和发送方的证书通过区块链网络发送给接收方;同时,发送方通过常规方法将文书文件发送给接收方;2) The sender prepares the document file, uses the MD5 information summary algorithm and the encryption algorithm of the blockchain network to process the document file in turn, obtains the encrypted document summary, and sends the encrypted document summary and the sender's certificate to The receiving party; at the same time, the sending party sends the document to the receiving party through conventional methods;
3)接收方验证发送方的证书并解密加密文书摘要,获得解密文书摘要;接收方提取以常规方法接收的文书文件的摘要,获得接收方文书摘要;判断解密文书摘要和接收方文书摘要是否相同,如果相同,则文书文件验真成功;否则失败。3) The receiver verifies the sender's certificate and decrypts the encrypted document abstract to obtain the decrypted document abstract; the receiver extracts the abstract of the document file received by the conventional method to obtain the recipient's document abstract; judges whether the decrypted document abstract and the receiver's document abstract are the same , if they are the same, the authenticity verification of the document file is successful; otherwise, it fails.
所述步骤1)具体为:Described step 1) is specifically:
1.1)构建3个节点以上的区块链网络,其中的3个节点分别为发送方和接收方以及证书中心;1.1) Build a blockchain network with more than 3 nodes, and the 3 nodes are the sender, the receiver and the certificate center;
1.2)确定区块链网络的加密算法;1.2) Determine the encryption algorithm of the blockchain network;
1.3)证书中心的证书提前分发给区块链网络中的所有节点;1.3) The certificate of the certificate center is distributed to all nodes in the blockchain network in advance;
1.4)证书中心分别向区块链网络中发送方和接收方颁发发送方的证书和接收方的证书。1.4) The certificate center issues the sender's certificate and the receiver's certificate to the sender and receiver in the blockchain network respectively.
所述步骤2)具体为:Described step 2) specifically is:
2.1)发送方准备文书文件,利用MD5信息摘要算法对文书文件进行摘要的提取,获得原始文书摘要;2.1) The sender prepares the document file, uses the MD5 information abstract algorithm to extract the abstract of the document file, and obtains the original document abstract;
2.3)根据发送方的私钥,利用区块链网络的加密算法对原始文书摘要进行加密,获得加密文书摘要;2.3) According to the private key of the sender, the encryption algorithm of the blockchain network is used to encrypt the abstract of the original document to obtain the abstract of the encrypted document;
2.4)发送方通过区块链网络将获得加密文书摘要和发送方的证书一并发送给接收方;2.4) The sender sends the encrypted document summary and the sender's certificate to the receiver through the blockchain network;
2.5)发送发将文书文件通过常规方法发送给接收方。2.5) Sending Send the document file to the receiving party through conventional methods.
所述步骤3)具体如下:Described step 3) is specifically as follows:
3.1)接收方在区块链网络中收到加密文书摘要和发送方的证书之后,对发送方的证书的合法性进行验证;3.1) After receiving the encrypted document summary and the sender's certificate in the blockchain network, the receiver verifies the legitimacy of the sender's certificate;
3.2)接收方通过发送方的证书得到发送方的公钥,根据发送方的公钥,利用区块链网络的加密算法对加密文书摘要进行解密操作,得到解密文书摘要;3.2) The receiver obtains the sender's public key through the sender's certificate, and according to the sender's public key, uses the encryption algorithm of the blockchain network to decrypt the encrypted document summary to obtain the decrypted document summary;
3.3)接收方接收到通过常规方法发送的文书文件,利用MD5信息摘要算法对通过常规方法发送的文书文件进行摘要的提取,获得接收方文书摘要;3.3) The recipient receives the document file sent by the conventional method, uses the MD5 information abstract algorithm to extract the abstract of the document file sent by the conventional method, and obtains the abstract of the recipient's document;
3.4)如果接收方文书摘要和解密文书摘要相同,则文书文件验真成功;否则,验真失败,文书文件在通过常规方法的发送过程中被篡改过;3.4) If the abstract of the receiver's document is the same as the abstract of the decrypted document, the authenticity verification of the document file is successful; otherwise, the verification fails, and the document file has been tampered with during the sending process through conventional methods;
3.5)接收方将验真结果发回给发送方,文书验真结束。3.5) The receiver sends the verification result back to the sender, and the document verification ends.
本发明的有益效果为:The beneficial effects of the present invention are:
1、本发明利用区块链中的证书中心同时对接收人和发送人身份进行验证,确保了文书的接收人和发送人的身份不会被篡改。1. The present invention uses the certificate center in the block chain to simultaneously verify the identities of the receiver and the sender, ensuring that the identities of the receiver and the sender of the document will not be tampered with.
2、本发明将文书的摘要信息存储在区块链网络当中,文书的摘要信息存储在区块链网络中的每一个节点上,保证了摘要信息无法被篡改,为文书验证提供了基础。2. The present invention stores the summary information of the document in the blockchain network, and the summary information of the document is stored on each node in the blockchain network, which ensures that the summary information cannot be tampered with and provides a basis for document verification.
总的来说,本发明从发送方身份和摘要信息同时验证,借助区块链网络的不可篡改性保存文书的摘要,极大地提高了文书验真的安全性和有效性。In general, the present invention simultaneously verifies the identity of the sender and the abstract information, saves the abstract of the document with the help of the non-tamperable modification of the blockchain network, and greatly improves the security and effectiveness of document verification.
附图说明Description of drawings
图1是本发明实施步骤流程图Fig. 1 is a flowchart of the implementation steps of the present invention
具体实施方式Detailed ways
如图1所示,本发明包含以下步骤:As shown in Figure 1, the present invention comprises the following steps:
1)构建区块链网络,如比特币网络、以太坊网络或者瑞波网络等。区块链网络至少包含3个节点,3个节点分别为文书的发送方和接收方以及证书中心(Certificate Authority,CA);区块链网络中存在3个节点以外的节点的话,作为存储服务器节点等。证书中心的作用是用来验证区块链网络中所有节点的身份,防止有未经允许的节点加入到该区块链网络。1) Build a blockchain network, such as the Bitcoin network, Ethereum network or Ripple network. The blockchain network contains at least 3 nodes, and the 3 nodes are the sender and receiver of the document and the certificate authority (Certificate Authority, CA); if there are nodes other than 3 nodes in the blockchain network, they are used as storage server nodes wait. The role of the certificate center is to verify the identity of all nodes in the blockchain network and prevent unauthorized nodes from joining the blockchain network.
2)确定区块链网络的加密算法,例如RSA1024、RSA2048等,本实施例中使用RSA1024算法来生成区块链网络节点的公钥、私钥以及完成加密、解密的计算。2) Determine the encryption algorithm of the blockchain network, such as RSA1024, RSA2048, etc. In this embodiment, the RSA1024 algorithm is used to generate the public key and private key of the blockchain network node and complete the calculation of encryption and decryption.
3)证书中心的证书提前分发给区块链网络中的所有节点,以供验证证书合法性使用;3) The certificate of the certificate center is distributed to all nodes in the blockchain network in advance to verify the legality of the certificate;
4)证书中心利用私钥分别对发送方的证书和接收方的证书进行加密处理后,分别向区块链网络中文书的发送方和接收方颁发发送方的证书和接收方的证书。4) The certificate center uses the private key to encrypt the sender's certificate and the receiver's certificate respectively, and then issues the sender's certificate and the receiver's certificate to the sender and receiver of the Chinese book in the blockchain network.
5)发送方准备文书文件,文件为常规电子文档的格式,如word、pdf等,以符号D来表示,利用MD5信息摘要算法对文书文件进行摘要的提取,获得原始文书摘要;5) The sender prepares the document file, which is in the format of a conventional electronic document, such as word, pdf, etc., represented by the symbol D, and extracts the abstract of the document file using the MD5 information abstract algorithm to obtain the original document abstract;
本发明以文书文件的MD5值作为原始文书摘要,记作digest。In the present invention, the MD5 value of the document file is used as the abstract of the original document, which is recorded as digest.
digest=MD5(D)digest=MD5(D)
其中,函数MD5()表示利用MD5信息摘要算法进行摘要提取的过程。Among them, the function MD5() represents the process of extracting the abstract by using the MD5 information abstract algorithm.
6)根据发送方的私钥,利用区块链网络的加密算法对原始文书摘要进行加密,获得加密文书摘要,表示为C digest6) According to the private key of the sender, the encryption algorithm of the block chain network is used to encrypt the original document digest to obtain the encrypted document digest, expressed as C digest ;
C digest=C(digest) C digest = C(digest)
其中,函数C()表示利用区块链网络的加密算法加密的过程。Among them, the function C() represents the encryption process using the encryption algorithm of the blockchain network.
7)发送方通过区块链网络将获得加密文书摘要和发送方的证书一并发送给接收方;该发送过程在区块链网络中被视为一笔交易。该交易被添加到当前区块链网络中,并自动在区块链网络中的所有节点上同步。7) The sender sends the encrypted document summary and the sender's certificate to the receiver through the blockchain network; the sending process is regarded as a transaction in the blockchain network. The transaction is added to the current blockchain network and automatically synchronized on all nodes in the blockchain network.
8)发送发将文书文件通过常规方法发送给接收方。该步骤无需经过区块链网络,只需要通过常规方法发送,例如电子邮件、即时消息软件、网络云盘等。8) Sending Send the document file to the receiving party through a conventional method. This step does not need to go through the blockchain network, but only needs to be sent by conventional methods, such as email, instant messaging software, network cloud disk, etc.
9)接收方在区块链网络中收到加密文书摘要和发送方的证书之后,利用接收方的证书对发送方的证书的合法性进行验证,合法则进行步骤3.2),反之则不进行;具体来说,利用证书中心的公钥解密发送方的证书,得到证书的明文内容,其中包含发送方的公钥。如果证书无法成果解密,说明证书被篡改过,即无法正确的拿到发送方的公钥,也就无法解密加密文书摘要,文书验真失败。9) After receiving the encrypted document abstract and the sender's certificate in the blockchain network, the receiver uses the receiver's certificate to verify the legitimacy of the sender's certificate. If it is legal, proceed to step 3.2), otherwise, do not proceed; Specifically, use the public key of the certificate center to decrypt the sender's certificate, and obtain the plain text content of the certificate, which contains the sender's public key. If the certificate cannot be decrypted, it means that the certificate has been tampered with, that is, the sender’s public key cannot be obtained correctly, and the encrypted document summary cannot be decrypted, and the document verification fails.
10)接收方通过发送方的证书得到发送方的公钥,根据发送方的公钥,利用区块链网络的加密算法对加密文书摘要进行解密操作,得到解密文书摘要;10) The recipient obtains the sender's public key through the sender's certificate, and according to the sender's public key, uses the encryption algorithm of the blockchain network to decrypt the encrypted document summary to obtain the decrypted document summary;
digest=D(C digest) digest=D(C digest )
其中,函数D()为利用区块链网络的加密算法的解密操作。Among them, the function D() is the decryption operation using the encryption algorithm of the blockchain network.
11)接收方接收到通过常规方法发送的文书文件,同样利用MD5信息摘要算法对通过常规方法发送的文书文件进行摘要的提取,获得接收方文书摘要,记为digest′;11) The receiving party receives the document file sent by the conventional method, and also uses the MD5 information digest algorithm to extract the abstract of the document file sent by the conventional method, and obtains the document digest of the receiving party, which is recorded as digest';
digest′=MD5(D)digest'=MD5(D)
12)如果接收方文书摘要和解密文书摘要相同,即digest=digest′,则文书文件验真成功;否则,验真失败,文书文件在通过常规方法的发送过程中被篡改过;12) If the recipient's document digest is the same as the decrypted document digest, that is, digest=digest', the authenticity verification of the document file is successful; otherwise, the authenticity verification fails, and the document file has been tampered with during the sending process through conventional methods;
13)接收方将验真结果发回给发送方,文书验真结束。13) The receiver sends the verification result back to the sender, and the document verification ends.

Claims (4)

  1. 一种基于区块链的文书验真方法,其特征在于,包含以下步骤:A blockchain-based document authentication method is characterized in that it comprises the following steps:
    1)构建区块链网络,区块链网络至少包含3个节点,3个节点分别为发送方和接收方以及证书中心;确定区块链网络的加密算法;证书中心为区块链网络中的所有节点颁发证书;1) Build a blockchain network, which contains at least 3 nodes, and the 3 nodes are the sender, the receiver and the certificate center; determine the encryption algorithm of the blockchain network; the certificate center is the All nodes issue certificates;
    2)发送方准备文书文件,依次利用MD5信息摘要算法和区块链网络的加密算法对文书文件进行处理后,获得加密文书摘要,将加密文书摘要和发送方的证书通过区块链网络发送给接收方;同时,发送方通过常规方法将文书文件发送给接收方;2) The sender prepares the document file, uses the MD5 information summary algorithm and the encryption algorithm of the blockchain network to process the document file in turn, obtains the encrypted document summary, and sends the encrypted document summary and the sender's certificate to The receiving party; at the same time, the sending party sends the document to the receiving party through conventional methods;
    3)接收方验证发送方的证书并解密加密文书摘要,获得解密文书摘要;接收方提取以常规方法接收的文书文件的摘要,获得接收方文书摘要;判断解密文书摘要和接收方文书摘要是否相同,如果相同,则文书文件验真成功;否则失败。3) The receiver verifies the sender's certificate and decrypts the encrypted document abstract to obtain the decrypted document abstract; the receiver extracts the abstract of the document file received by the conventional method to obtain the recipient's document abstract; judges whether the decrypted document abstract and the receiver's document abstract are the same , if they are the same, the authenticity verification of the document file is successful; otherwise, it fails.
  2. 根据权利要求1所述的一种基于区块链的文书验真方法,其特征在于:所述步骤1)具体为:A blockchain-based document authentication method according to claim 1, characterized in that: said step 1) is specifically:
    1.1)构建3个节点以上的区块链网络,其中的3个节点分别为发送方和接收方以及证书中心;1.1) Construct a blockchain network with more than 3 nodes, and the 3 nodes are the sender, the receiver and the certificate center;
    1.2)确定区块链网络的加密算法;1.2) Determine the encryption algorithm of the blockchain network;
    1.3)证书中心的证书提前分发给区块链网络中的所有节点;1.3) The certificate of the certificate center is distributed to all nodes in the blockchain network in advance;
    1.4)证书中心分别向区块链网络中发送方和接收方颁发发送方的证书和接收方的证书。1.4) The certificate center issues the sender's certificate and the receiver's certificate to the sender and receiver in the blockchain network respectively.
  3. 根据权利要求1所述的一种基于区块链的文书验真方法,其特征在于:所述步骤2)具体为:A blockchain-based document authentication method according to claim 1, characterized in that: said step 2) is specifically:
    2.1)发送方准备文书文件,利用MD5信息摘要算法对文书文件进行摘要的提取,获得原始文书摘要;2.1) The sender prepares the document file, uses the MD5 information abstract algorithm to extract the abstract of the document file, and obtains the original document abstract;
    2.3)根据发送方的私钥,利用区块链网络的加密算法对原始文书摘要进行加密,获得加密文书摘要;2.3) According to the private key of the sender, the encryption algorithm of the blockchain network is used to encrypt the abstract of the original document to obtain the abstract of the encrypted document;
    2.4)发送方通过区块链网络将获得加密文书摘要和发送方的证书一并发送给接收方;2.4) The sender sends the encrypted document summary and the sender's certificate to the receiver through the blockchain network;
    2.5)发送发将文书文件通过常规方法发送给接收方。2.5) Sending Send the document file to the receiving party through conventional methods.
  4. 根据权利要求1所述的一种基于区块链的文书验真方法,其特征在于: 所述步骤3)具体如下:A kind of document authentication method based on block chain according to claim 1, it is characterized in that: described step 3) is specifically as follows:
    3.1)接收方在区块链网络中收到加密文书摘要和发送方的证书之后,对发送方的证书的合法性进行验证;3.1) After receiving the encrypted document summary and the sender's certificate in the blockchain network, the receiver verifies the legitimacy of the sender's certificate;
    3.2)接收方通过发送方的证书得到发送方的公钥,根据发送方的公钥,利用区块链网络的加密算法对加密文书摘要进行解密操作,得到解密文书摘要;3.2) The receiver obtains the sender's public key through the sender's certificate, and according to the sender's public key, uses the encryption algorithm of the blockchain network to decrypt the encrypted document summary to obtain the decrypted document summary;
    3.3)接收方接收到通过常规方法发送的文书文件,利用MD5信息摘要算法对通过常规方法发送的文书文件进行摘要的提取,获得接收方文书摘要;3.3) The receiving party receives the document file sent by the conventional method, uses the MD5 information summary algorithm to extract the abstract of the document file sent by the conventional method, and obtains the document summary of the receiving party;
    3.4)如果接收方文书摘要和解密文书摘要相同,则文书文件验真成功;否则,验真失败,文书文件在通过常规方法的发送过程中被篡改过;3.4) If the abstract of the receiver's document is the same as the abstract of the decrypted document, the authenticity verification of the document file is successful; otherwise, the verification fails, and the document file has been tampered with during the sending process through conventional methods;
    3.5)接收方将验真结果发回给发送方,文书验真结束。3.5) The receiver sends the verification result back to the sender, and the document verification ends.
PCT/CN2021/138958 2021-09-10 2021-12-17 Blockchain-based method for document validation WO2023035477A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111060689.3 2021-09-10
CN202111060689.3A CN113761578A (en) 2021-09-10 2021-09-10 Document true checking method based on block chain

Publications (1)

Publication Number Publication Date
WO2023035477A1 true WO2023035477A1 (en) 2023-03-16

Family

ID=78794681

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/138958 WO2023035477A1 (en) 2021-09-10 2021-12-17 Blockchain-based method for document validation

Country Status (2)

Country Link
CN (1) CN113761578A (en)
WO (1) WO2023035477A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113761578A (en) * 2021-09-10 2021-12-07 马治国 Document true checking method based on block chain
CN114679311B (en) * 2022-03-22 2023-04-07 电子科技大学 Block chain-based document data security verification method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106485168A (en) * 2016-10-17 2017-03-08 成都知道创宇信息技术有限公司 A kind of method whether being modified using MD5 value checking contract documents
CN110826092A (en) * 2018-08-14 2020-02-21 珠海金山办公软件有限公司 File signature processing system
CN111224788A (en) * 2020-04-21 2020-06-02 国网区块链科技(北京)有限公司 Electronic contract management method, device and system based on block chain
CN113761578A (en) * 2021-09-10 2021-12-07 马治国 Document true checking method based on block chain

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335627B (en) * 2008-07-31 2011-01-19 中兴通讯股份有限公司 Network facsimile system and using method thereof
CN107135079A (en) * 2017-06-30 2017-09-05 上海策赢网络科技有限公司 Electronic document verification method, equipment and system
CN108769014B (en) * 2018-05-29 2019-05-14 山东九州信泰信息科技股份有限公司 A method of PGP verification is carried out to Email based on block chain technology
CN108898389B (en) * 2018-06-26 2021-05-18 创新先进技术有限公司 Content verification method and device based on block chain and electronic equipment
JP6690066B2 (en) * 2018-12-21 2020-04-28 アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited Validating the integrity of data stored on the consortium blockchain using the public sidechain
CN110474925B (en) * 2019-09-19 2022-07-29 腾讯科技(深圳)有限公司 Method and device for sharing judicial writing delivery information and computer readable storage medium
CN112634092A (en) * 2020-12-26 2021-04-09 西安科锐盛创新科技有限公司 Contract authentication method and device based on block chain and electronic equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106485168A (en) * 2016-10-17 2017-03-08 成都知道创宇信息技术有限公司 A kind of method whether being modified using MD5 value checking contract documents
CN110826092A (en) * 2018-08-14 2020-02-21 珠海金山办公软件有限公司 File signature processing system
CN111224788A (en) * 2020-04-21 2020-06-02 国网区块链科技(北京)有限公司 Electronic contract management method, device and system based on block chain
CN113761578A (en) * 2021-09-10 2021-12-07 马治国 Document true checking method based on block chain

Also Published As

Publication number Publication date
CN113761578A (en) 2021-12-07

Similar Documents

Publication Publication Date Title
CN111062716B (en) Method and device for generating block chain signature data and block chain transaction initiating system
CN109377198B (en) Signing system based on multi-party consensus of alliance chain
US11777726B2 (en) Methods and systems for recovering data using dynamic passwords
JP7062838B2 (en) How to register data as a digital file in the blockchain database
US11186111B1 (en) Digitally encoded seal for document verification
KR102051288B1 (en) Methods and systems for verifying the integrity of digital assets using distributed hash tables and peer-to-peer distributed ledgers
US11170092B1 (en) Document authentication certification with blockchain and distributed ledger techniques
CN111242617B (en) Method and apparatus for performing transaction correctness verification
CN110458560B (en) Method and apparatus for transaction verification
CN111080292B (en) Method and device for acquiring block chain transaction signature data
CN110785760A (en) Method and system for registering digital documents
US10951417B2 (en) Blockchain-based transaction verification
WO2023035477A1 (en) Blockchain-based method for document validation
JP2007515890A (en) System and method for generating a digital certificate
CN105635070B (en) Anti-counterfeiting method and system for digital file
EP3543891B1 (en) A computer implemented method and a system for tracking of certified documents lifecycle and computer programs thereof
CN114266069A (en) House transaction electronic data sharing system and method based on block chain technology
WO2021143364A1 (en) Method and apparatus for acquiring transaction processing state in decentralized application cluster
WO2021135755A1 (en) Method and apparatus for sending response message for data request, and blockchain system
CN110827034B (en) Method and apparatus for initiating a blockchain transaction
CN116167017A (en) Shoe original design AI digital copyright management system based on blockchain technology
KR100642979B1 (en) Method for signing digital documents and verifying thereof using the signed attributes and computer readable record medium on which a program therefor is recorded
WO2016172986A1 (en) Data authentication method, device and system, and computer storage medium
US11971929B2 (en) Secure signing method, device and system
CN112163917B (en) Bill processing method and device based on blockchain, medium and electronic equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21956646

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE