WO2023035477A1 - Procédé basé sur une chaîne de blocs destiné à la validation de documents - Google Patents

Procédé basé sur une chaîne de blocs destiné à la validation de documents Download PDF

Info

Publication number
WO2023035477A1
WO2023035477A1 PCT/CN2021/138958 CN2021138958W WO2023035477A1 WO 2023035477 A1 WO2023035477 A1 WO 2023035477A1 CN 2021138958 W CN2021138958 W CN 2021138958W WO 2023035477 A1 WO2023035477 A1 WO 2023035477A1
Authority
WO
WIPO (PCT)
Prior art keywords
document
sender
abstract
certificate
receiver
Prior art date
Application number
PCT/CN2021/138958
Other languages
English (en)
Chinese (zh)
Inventor
马治国
Original Assignee
马治国
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 马治国 filed Critical 马治国
Publication of WO2023035477A1 publication Critical patent/WO2023035477A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Definitions

  • the invention relates to a document authenticity verification method based on block chain technology and file encryption and decryption technology, and specifically designs a block chain-based document verification method.
  • Blockchain is a continuously growing linked list of records, each record represents a consensus reached by a multi-party entity or organization, such as industrial and commercial transaction information, contracts in the financial industry, etc.
  • Several consecutive records form a block, and the blocks are linked to each other and encrypted by an encryption algorithm.
  • An important feature of the blockchain is that all blocks are created sequentially and the content of each block is determined based on the previous block or blocks, which makes it difficult to change a block once it is created.
  • the information in the blockchain is usually encrypted, time-stamped and distributed to multiple computer nodes, which makes the content in the blockchain impossible to be easily tampered with.
  • Blockchain technology has brought many advanced technologies and concepts to the industry, which help to enhance, optimize, and simplify many existing business and industrial processes.
  • blockchain technology has also created some business models that seemed impossible before. These new business models have implications for many industrial sectors such as finance, healthcare, manufacturing and logistics.
  • Blockchain technology enables multi-party entities to reach a consensus on a certain resolution (activity) without a central supervisory authority.
  • consensus resolutions (activities) can be transfer transactions between users, purchase activities, voting activities, or medical tests for patients, as well as other activities involving multi-party collaboration in specific tasks, contract agreements, supply chain logistics, etc. Activity.
  • the documents mentioned in the present invention generally refer to electronic documents transmitted on a computer network, and the forms may be word, pdf and other formats.
  • the contents of the documents can be government documents, school admission notices, business contracts, etc.
  • Traditional document verification often uses the MD5 algorithm as a unique identifier. When the MD5 value of the document has not changed during transmission, it is considered that the document has not been tampered with. However, this method cannot guarantee that MD5 and documents are tampered together during the transmission project. If so, the traditional document verification algorithm will fail, and its correctness cannot be guaranteed.
  • the present invention provides a blockchain-based document verification method.
  • the present invention utilizes the blockchain network to simultaneously double-encrypt the identity of the sender and the content of the document.
  • the encrypted information is stored in the blockchain network, making it impossible to tamper with and greatly improving security.
  • the present invention utilizes the block chain network technology to encrypt the abstract information of the document and the signature information of the sender of the document, and publish it to the block chain network.
  • the recipient receives the encrypted document through the block chain network and decrypts it. By comparing the abstract information for document verification.
  • the present invention comprises the following steps:
  • the sender prepares the document file, uses the MD5 information summary algorithm and the encryption algorithm of the blockchain network to process the document file in turn, obtains the encrypted document summary, and sends the encrypted document summary and the sender's certificate to The receiving party; at the same time, the sending party sends the document to the receiving party through conventional methods;
  • the receiver verifies the sender's certificate and decrypts the encrypted document abstract to obtain the decrypted document abstract; the receiver extracts the abstract of the document file received by the conventional method to obtain the recipient's document abstract; judges whether the decrypted document abstract and the receiver's document abstract are the same , if they are the same, the authenticity verification of the document file is successful; otherwise, it fails.
  • Described step 1) is specifically:
  • the certificate of the certificate center is distributed to all nodes in the blockchain network in advance;
  • the certificate center issues the sender's certificate and the receiver's certificate to the sender and receiver in the blockchain network respectively.
  • Described step 2) specifically is:
  • the sender prepares the document file, uses the MD5 information abstract algorithm to extract the abstract of the document file, and obtains the original document abstract;
  • the encryption algorithm of the blockchain network is used to encrypt the abstract of the original document to obtain the abstract of the encrypted document;
  • the sender sends the encrypted document summary and the sender's certificate to the receiver through the blockchain network;
  • Described step 3 is specifically as follows:
  • the receiver obtains the sender's public key through the sender's certificate, and according to the sender's public key, uses the encryption algorithm of the blockchain network to decrypt the encrypted document summary to obtain the decrypted document summary;
  • the recipient receives the document file sent by the conventional method, uses the MD5 information abstract algorithm to extract the abstract of the document file sent by the conventional method, and obtains the abstract of the recipient's document;
  • the present invention uses the certificate center in the block chain to simultaneously verify the identities of the receiver and the sender, ensuring that the identities of the receiver and the sender of the document will not be tampered with.
  • the present invention stores the summary information of the document in the blockchain network, and the summary information of the document is stored on each node in the blockchain network, which ensures that the summary information cannot be tampered with and provides a basis for document verification.
  • the present invention simultaneously verifies the identity of the sender and the abstract information, saves the abstract of the document with the help of the non-tamperable modification of the blockchain network, and greatly improves the security and effectiveness of document verification.
  • Fig. 1 is a flowchart of the implementation steps of the present invention
  • the present invention comprises the following steps:
  • the blockchain network contains at least 3 nodes, and the 3 nodes are the sender and receiver of the document and the certificate authority (Certificate Authority, CA); if there are nodes other than 3 nodes in the blockchain network, they are used as storage server nodes wait.
  • the role of the certificate center is to verify the identity of all nodes in the blockchain network and prevent unauthorized nodes from joining the blockchain network.
  • the RSA1024 algorithm is used to generate the public key and private key of the blockchain network node and complete the calculation of encryption and decryption.
  • the certificate of the certificate center is distributed to all nodes in the blockchain network in advance to verify the legality of the certificate;
  • the certificate center uses the private key to encrypt the sender's certificate and the receiver's certificate respectively, and then issues the sender's certificate and the receiver's certificate to the sender and receiver of the Chinese book in the blockchain network.
  • the sender prepares the document file, which is in the format of a conventional electronic document, such as word, pdf, etc., represented by the symbol D, and extracts the abstract of the document file using the MD5 information abstract algorithm to obtain the original document abstract;
  • the MD5 value of the document file is used as the abstract of the original document, which is recorded as digest.
  • the function MD5() represents the process of extracting the abstract by using the MD5 information abstract algorithm.
  • the encryption algorithm of the block chain network is used to encrypt the original document digest to obtain the encrypted document digest, expressed as C digest ;
  • the function C() represents the encryption process using the encryption algorithm of the blockchain network.
  • the sender sends the encrypted document summary and the sender's certificate to the receiver through the blockchain network; the sending process is regarded as a transaction in the blockchain network.
  • the transaction is added to the current blockchain network and automatically synchronized on all nodes in the blockchain network.
  • the receiver After receiving the encrypted document abstract and the sender's certificate in the blockchain network, the receiver uses the receiver's certificate to verify the legitimacy of the sender's certificate. If it is legal, proceed to step 3.2), otherwise, do not proceed; Specifically, use the public key of the certificate center to decrypt the sender's certificate, and obtain the plain text content of the certificate, which contains the sender's public key. If the certificate cannot be decrypted, it means that the certificate has been tampered with, that is, the sender’s public key cannot be obtained correctly, and the encrypted document summary cannot be decrypted, and the document verification fails.
  • the recipient obtains the sender's public key through the sender's certificate, and according to the sender's public key, uses the encryption algorithm of the blockchain network to decrypt the encrypted document summary to obtain the decrypted document summary;
  • the function D() is the decryption operation using the encryption algorithm of the blockchain network.
  • the receiving party receives the document file sent by the conventional method, and also uses the MD5 information digest algorithm to extract the abstract of the document file sent by the conventional method, and obtains the document digest of the receiving party, which is recorded as digest';
  • the receiver sends the verification result back to the sender, and the document verification ends.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

Est divulgué un procédé basé sur une chaîne de blocs destiné à la validation de documents. Le procédé comprend les étapes suivantes : un réseau de chaînes de blocs est construit, ce dernier comprend un expéditeur, un récepteur et un centre de certificats, le centre de certificats émettant un certificat à chaque nœud dans le réseau de chaîne de blocs ; l'expéditeur prépare un fichier document, utilise successivement MD5 et un algorithme de chiffrement du réseau de chaînes de blocs pour effectuer un traitement sur le fichier document, obtient un résumé de document chiffré, et envoie le résumé de document chiffré ainsi qu'un certificat de l'expéditeur au récepteur au moyen du réseau de chaîne de blocs ; l'expéditeur envoie simultanément le fichier document au récepteur par un procédé conventionnel ; le récepteur vérifie le certificat de l'expéditeur, déchiffre le résumé de document chiffré, et obtient un résumé de document déchiffré ; le récepteur extrait un résumé du fichier document reçu à l'aide du procédé conventionnel ; et la validation du fichier document est effectuée selon le résumé de document déchiffré et le résumé de document du récepteur. Un résumé de document et l'identité d'un expéditeur sont simultanément vérifiés, et la sécurité et la validité de la validation de document sont considérablement améliorées à l'aide d'une propriété infalsifiable d'un réseau à chaîne de blocs.
PCT/CN2021/138958 2021-09-10 2021-12-17 Procédé basé sur une chaîne de blocs destiné à la validation de documents WO2023035477A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111060689.3 2021-09-10
CN202111060689.3A CN113761578A (zh) 2021-09-10 2021-09-10 一种基于区块链的文书验真方法

Publications (1)

Publication Number Publication Date
WO2023035477A1 true WO2023035477A1 (fr) 2023-03-16

Family

ID=78794681

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/138958 WO2023035477A1 (fr) 2021-09-10 2021-12-17 Procédé basé sur une chaîne de blocs destiné à la validation de documents

Country Status (2)

Country Link
CN (1) CN113761578A (fr)
WO (1) WO2023035477A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113761578A (zh) * 2021-09-10 2021-12-07 马治国 一种基于区块链的文书验真方法
CN114679311B (zh) * 2022-03-22 2023-04-07 电子科技大学 一种基于区块链的文档数据安全验证方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106485168A (zh) * 2016-10-17 2017-03-08 成都知道创宇信息技术有限公司 一种采用md5值验证合同文件是否被修改的方法
CN110826092A (zh) * 2018-08-14 2020-02-21 珠海金山办公软件有限公司 一种文件签名处理系统
CN111224788A (zh) * 2020-04-21 2020-06-02 国网区块链科技(北京)有限公司 一种基于区块链的电子合同管理方法、装置及系统
CN113761578A (zh) * 2021-09-10 2021-12-07 马治国 一种基于区块链的文书验真方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335627B (zh) * 2008-07-31 2011-01-19 中兴通讯股份有限公司 一种网络传真系统及其使用方法
CN107135079A (zh) * 2017-06-30 2017-09-05 上海策赢网络科技有限公司 电子文书验证方法、设备及系统
CN108769014B (zh) * 2018-05-29 2019-05-14 山东九州信泰信息科技股份有限公司 一种基于区块链技术对电子邮件进行pgp校验的方法
CN108898389B (zh) * 2018-06-26 2021-05-18 创新先进技术有限公司 基于区块链的内容验证方法及装置、电子设备
ES2870657T3 (es) * 2018-12-21 2021-10-27 Advanced New Technologies Co Ltd Verificación de integridad de los datos almacenados en una cadena de bloques de consorcio utilizando una cadena lateral pública
CN110474925B (zh) * 2019-09-19 2022-07-29 腾讯科技(深圳)有限公司 司法文书送达信息共享方法、装置和计算机可读存储介质
CN112634092A (zh) * 2020-12-26 2021-04-09 西安科锐盛创新科技有限公司 一种基于区块链的合同认证方法、装置、电子设备

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106485168A (zh) * 2016-10-17 2017-03-08 成都知道创宇信息技术有限公司 一种采用md5值验证合同文件是否被修改的方法
CN110826092A (zh) * 2018-08-14 2020-02-21 珠海金山办公软件有限公司 一种文件签名处理系统
CN111224788A (zh) * 2020-04-21 2020-06-02 国网区块链科技(北京)有限公司 一种基于区块链的电子合同管理方法、装置及系统
CN113761578A (zh) * 2021-09-10 2021-12-07 马治国 一种基于区块链的文书验真方法

Also Published As

Publication number Publication date
CN113761578A (zh) 2021-12-07

Similar Documents

Publication Publication Date Title
CN111062716B (zh) 生成区块链签名数据的方法及装置、区块链交易发起系统
CN109377198B (zh) 一种基于联盟链多方共识的签约系统
JP7062838B2 (ja) ブロックチェーンデータベースにデータをデジタルファイルとして登録する方法
US11777726B2 (en) Methods and systems for recovering data using dynamic passwords
US11186111B1 (en) Digitally encoded seal for document verification
CN111242617B (zh) 用于执行交易正确性验证的方法及装置
CN110458560B (zh) 用于进行交易验证的方法及装置
US10951417B2 (en) Blockchain-based transaction verification
CN111080292B (zh) 用于获取区块链交易签名数据的方法及装置
CN110785760A (zh) 用于登记数字文档的方法和系统
EP3543891B1 (fr) Procédé mis en oeuvre par ordinateur et système de suivi du cycle de vie de documents certifiés et ses programmes informatiques
WO2023035477A1 (fr) Procédé basé sur une chaîne de blocs destiné à la validation de documents
JP2007515890A (ja) デジタル証明書を生成するためのシステムおよび方法
CN105635070B (zh) 一种数字文件的防伪方法及系统
WO2021135755A1 (fr) Procédé et appareil pour envoyer un message de réponse à une demande de données, et système de chaîne de blocs
US20240273146A1 (en) Secure signing method, device and system
CN114266069A (zh) 一种基于区块链技术的房屋交易电子数据共享系统及方法
CN116167017A (zh) 一种基于区块链技术的鞋类原创设计ai数字版权管理系统
WO2021143364A1 (fr) Procédé et appareil pour acquérir un état de traitement de transaction dans un groupe d'applications décentralisées
CN110827034B (zh) 用于发起区块链交易的方法及装置
KR100642979B1 (ko) 서명속성을 이용한 전자서명 및 그 검증방법과 이를실행하기 위한 프로그램을 기록한 컴퓨터로 읽을 수 있는기록매체
CN112163917B (zh) 基于区块链的票据处理方法、装置、介质及电子设备
WO2016172986A1 (fr) Procédé, dispositif et système d'authentification de données, et support de stockage informatique
Charanya et al. Information security protection for eHealth records using temporal hash signature
TWI376137B (en) System and method for verifying electronic signatures

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21956646

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21956646

Country of ref document: EP

Kind code of ref document: A1