WO2023184858A1 - 一种时间戳生成方法、装置、电子设备及存储介质 - Google Patents

一种时间戳生成方法、装置、电子设备及存储介质 Download PDF

Info

Publication number
WO2023184858A1
WO2023184858A1 PCT/CN2022/116772 CN2022116772W WO2023184858A1 WO 2023184858 A1 WO2023184858 A1 WO 2023184858A1 CN 2022116772 W CN2022116772 W CN 2022116772W WO 2023184858 A1 WO2023184858 A1 WO 2023184858A1
Authority
WO
WIPO (PCT)
Prior art keywords
timestamp
hash value
record
random
issuer
Prior art date
Application number
PCT/CN2022/116772
Other languages
English (en)
French (fr)
Inventor
罗奕
欧家祥
钱斌
胡厚鹏
肖勇
肖艳红
王吉
李鹏程
周密
董天强
张帆
吴欣
李富盛
高正浩
林晓明
李航峰
唐建林
冉子龙
罗玄
周巍
邓钥丹
Original Assignee
南方电网科学研究院有限责任公司
贵州电网有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 南方电网科学研究院有限责任公司, 贵州电网有限责任公司 filed Critical 南方电网科学研究院有限责任公司
Publication of WO2023184858A1 publication Critical patent/WO2023184858A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S10/00Systems supporting electrical power generation, transmission or distribution
    • Y04S10/50Systems or methods supporting the power network operation or management, involving a certain degree of interaction with the load-side end user applications

Definitions

  • the present invention relates to the field of blockchain technology, and in particular to a timestamp generation method, device, electronic equipment and storage medium.
  • Energy Internet as a new type of smart grid, is committed to solving environmental problems by using more renewable energy and utilizing energy more efficiently.
  • mutual non-trusting participants such as large-scale distributed power generation systems, storage systems and users are involved. Therefore, how to provide trusted timestamp services in such smart grids has become a hot topic. For example, an energy provider needs to prove that he/she transferred some energy to a consumer at some point.
  • Trusted timestamps can be used to prove the existence of certain files before a certain point in time, without the owner being able to backtrack or update them. Therefore, trusted timestamps can become a method in the energy Internet to prove that an event occurred between certain participants at a certain moment.
  • the present invention provides a timestamp generation method, device, electronic device and storage medium, which are used to solve the problem of traditional trusted timestamp generation methods, which usually require a trusted third party as the recorded timestamp authorizing agency, making it easy to record information. Leaked technical issues.
  • the present invention provides a timestamp generation method, which includes:
  • the signature result is saved in the blockchain as a timestamp of the file record.
  • storing the signature result as a timestamp in the blockchain includes:
  • the ciphertext and the timestamp are saved in the blockchain through a preset smart contract.
  • the record information includes: error code, digital signature, the ciphertext, blockchain block time, and symmetric key.
  • the present invention also provides a timestamp generating device, including:
  • a hash value calculation module used to calculate the hash value of the file record
  • the signature result acquisition module is used to send the hash value to the random issuer and receive the signature result returned by the random issuer; the signature result is the hash value and the reception time of the random issuer. Generated after signing; the reception time is the time when the random issuer receives the hash value;
  • a saving module configured to save the signature result in the blockchain as a timestamp recorded in the file.
  • the saving module includes:
  • Symmetric key acquisition submodule used to obtain symmetric keys
  • the ciphertext acquisition submodule is used to encrypt the file record using the symmetric key to obtain the ciphertext of the file record;
  • the saving sub-module is used to save the ciphertext and the timestamp in the blockchain through a preset smart contract.
  • the record information acquisition submodule is used to obtain the record information corresponding to the timestamp when receiving a verification request from the verifier for the timestamp;
  • the verification sub-module is used to obtain the public key of the file record, and use the file record and the public key to verify the record information.
  • the record information includes: error code, digital signature, the ciphertext, blockchain block time, and symmetric key.
  • the invention also provides an electronic device, which includes a processor and a memory:
  • the memory is used to store program code and transmit the program code to the processor
  • the processor is configured to execute any of the above timestamp generation methods according to instructions in the program code.
  • the present invention also provides a computer-readable storage medium, the computer-readable storage medium is used to store program code, and the program code is used to execute the time stamp generation method as described in any one of the above.
  • the present invention obtains file records; calculates the hash value of the file record; sends the hash value to the random issuer, and receives the signature result returned by the random issuer; signs The result is generated after the random issuer signs the hash value and the reception time; the reception time is the time when the signer receives the hash value; the signature result is saved in the blockchain as the timestamp of the file record. It provides security in the file record timestamp generation process, while having the advantage of not requiring a trusted third party.
  • Figure 1 is an overall step flow chart of a timestamp generation method provided by an embodiment of the present invention
  • Figure 2 is a detailed step flow chart of a timestamp generation method provided by an embodiment of the present invention.
  • Figure 3 is a structural block diagram of a timestamp generation device provided by an embodiment of the present invention.
  • Embodiments of the present invention provide a timestamp generation method, device, electronic device and storage medium to solve the problem of traditional trusted timestamp generation methods, which usually require a trusted third party as the recorded timestamp authorizing authority, resulting in record Technical issues that make information easily leakable.
  • Figure 1 is an overall step flow chart of a timestamp generation method provided by an embodiment of the present invention.
  • a timestamp generation method provided by the present invention may specifically include the following steps:
  • Step 101 obtain file records
  • Step 102 calculate the hash value of the file record
  • a timestamp certificate for an obtained file record such as a consumer's electricity consumption record
  • he or she can first use the Hash algorithm to calculate the hash value of the file record as a random number.
  • Step 103 Send the hash value to the random issuer, and receive the signature result returned by the random issuer; the signature result is generated after the random issuer signs the hash value and the reception time. ;
  • the receiving time is the time when the random issuer receives the hash value;
  • Step 104 Save the signature result in the blockchain as the timestamp recorded in the file.
  • the hash value can be sent to each random issuer randomly obtained by the algorithm.
  • the random issuer receives the hash value sent by the user, he adds the reception time of the hash value to the hash value, then signs the hash value and the reception time as a whole, generates a signature result, and adds the hash value to the hash value.
  • the signature result is returned to the user.
  • the user saves the signature result as a timestamp.
  • This invention obtains file records; calculates the hash value of the file record; sends the hash value to a random issuer, and receives the signature result returned by the random issuer; the signature result is the random issuer signing the hash value and the reception time Generated later; the reception time is the time when the signer receives the hash value; the signature result is saved in the blockchain as the timestamp of the file record. Provides security during file record timestamp generation.
  • Figure 2 is a detailed step flow chart of a timestamp generation method provided by an embodiment of the present invention. Specifically, it may include the following steps:
  • Step 201 obtain file records
  • Step 202 calculate the hash value of the file record
  • Step 203 Send the hash value to the random issuer, and receive the signature result returned by the random issuer; the signature result is generated after the random issuer signs the hash value and the reception time. ;
  • the receiving time is the time when the random issuer receives the hash value;
  • the digital signature consists of the hash value H and non-
  • the symmetric key SK is composed to obtain the signature result of the file record.
  • ECDSA.Sign refers to using a cryptographic basic signature scheme ECDSA and calling its signature algorithm Sign.
  • ECDSA Elliptic Curve Digital Signature Algorithm, elliptic curve digital signature algorithm
  • DSA digital signature algorithm
  • ECC elliptic curve cryptography
  • the above-mentioned asymmetric key is configured by the system initialization algorithm InitialParams algorithm when the user registers to join the blockchain system.
  • InitialParams algorithm When the user registers to join the blockchain system.
  • the system administrator can provide the user with function system initialization to generate a pair of keys. (PK, SK), then PK is made public, and the private key SK is kept secretly by the user.
  • the algorithm first selects an elliptic curve secp256k1 curve and uses the ECDSA key generation algorithm to generate the required key pair (PK, SK), as shown in Algorithm 1 below.
  • ECDSA.GenerateKeyPair refers to the use of a cryptographic basis Signature scheme ECDSA, and call its key generation algorithm, that is, ECDSA's key generation algorithm GenerateKeyPair algorithm.
  • the system administrator can update the user's public key and private key to 0, indicating that the user's key is no longer available.
  • Step 204 obtain the symmetric key
  • Step 205 Encrypt the file record using the symmetric key to obtain the ciphertext of the file record
  • Step 206 Save the ciphertext and the timestamp in the blockchain through a preset smart contract.
  • a one-time symmetric key k can be generated to encrypt the file record AES.Enc(record, k), where AES.Enc refers to the use of a cryptographic basic symmetric scheme AES, And call its encryption algorithm Enc.
  • call the smart contract addS(H, E, Sig) to package the timestamp into the blockchain along with the transaction and keep it in the block of the blockchain, where E is the ciphertext of the file record.
  • the embodiment of the present invention can construct the data structure (records) of file records stored in Ethereum as described in Table 1 below.
  • owner marks the address information of the data owner in the blockchain
  • digest records a hash of the record
  • signature marks the signature when the transaction is recorded in the blockchain
  • cipher marks the hash of the record.
  • An encryption result timestamp marks the valid time of the record, which corresponds to the blockchain height of the current blockchain one-to-one, represents a time (the current block generation time of the blockchain), and is the core of time services
  • k is the key of a symmetric cryptographic scheme.
  • AddStamp (algorithm 2 shown below).
  • a 32-byte one-time use key k is generated, and the file record is encrypted using the encryption algorithm standard AES encryption algorithm.
  • AES AES-256-cbc version of the encryption algorithm for encryption (using this version also requires randomly generating a 16-byte random number iv)
  • AddS an algorithm of the smart contract, to add (H, E, Sig) to the blockchain.
  • AddStamp the called algorithm AddS is a smart contract algorithm.
  • Algorithm 3 the details of the algorithm are shown in Algorithm 3 below.
  • sender refers to the transaction sender address of the blockchain.
  • AddS(H, E, Sig) operation is confirmed by the Ethereum blockchain, it means that the file record with the timestamp has been published to the block of the blockchain.
  • this operation will output the symmetric key k and publish it to the blockchain through a smart contract algorithm UnlockS (H, k) operation.
  • UnlockS (H, k) operation The verifier can use this symmetric key to decrypt the file record to verify the timestamp.
  • the UnlockS algorithm is shown in Algorithm 4 below. It is a blockchain smart contract algorithm. Its function is to pack the symmetric key k in a record into the data structure of the corresponding file record in the blockchain, so that it can Use it for timestamp verification. Before the blockchain confirms the information (H, E, Sig), it is ensured that the plaintext of the file record is unknown except the owner, and the legality of the timestamp of the file record can be verified (that is, it has the same one-time Symmetric key k). The algorithm first checks whether the address of the data owner and the address of the transaction sender are consistent. If they are consistent, or the file record is 0, or the k data segment recorded in the file is 0, it means that the timestamp is invalid and the algorithm exits. Otherwise, the algorithm returns the k data segments of the file record as information to verify the timestamp.
  • the key k will not be leaked by the owner. Unless the original file record has been confirmed by the blockchain network, any block It is difficult for an attacker on the chain network to forge this file record. Once the original file record is confirmed by the blockchain network, the one-time symmetric key k is written into the block data structure of the file record and cannot be tampered with, thus providing strong security.
  • the method further includes: when receiving a verification request from a verifier for the timestamp, obtaining the record information corresponding to the timestamp;
  • the recorded information includes: error code, digital signature, the ciphertext, blockchain block time, and symmetric key.
  • validators can verify timestamped file records in the blockchain. For example, when an energy supplier creates a timestamp for a consumer's electricity consumption record regarding the delivery of electricity to the consumer, the timestamp generated by this record can be given to the consumer for verification. If the timestamp is valid, the consumer can acknowledge and pay for this consumption record. Specifically, when the verifier wants to verify a record with a timestamp, he first needs to call the smart contract VerifyS(H) to obtain the information of the record. The VerifyS(H) operation will return a tuple (R, Sig, E, T, k), where R is an error code.
  • Sig is the digital signature of the record
  • E is the ciphertext of the record
  • T is the blockchain block time when the record is packaged
  • k is the symmetric key for encrypting/decrypting the record. If an error is found, the value of (Sig, E, T, k) will be set to 0.
  • the verifier can decrypt the ciphertext through AES.Dec(E, k) and obtain the recorded plaintext D, where AED.Dec is Refers to a basic symmetric encryption scheme AES using cryptography, and calls its decryption algorithm Dec. Finally, verify the validity of the timestamp record through ECDSA.Verify(PK, Sig, H(D)). Among them, H(D) represents the hash value obtained by calling the SHA256 hash algorithm once on the plain text D.
  • ECDSA.Verifys refers to using a cryptographic basic signature scheme ECDSA and calling its signature verification algorithm Verify. This algorithm calculates and verifies the (PK, Sig) input to obtain an H'(D), and then compares it with H(D) to determine whether the timestamp record is valid, that is, when H'(D) is equal to H(D) efficient.
  • Algorithm 5 the specific content of the algorithm for verifying timestamps is shown in Algorithm 5 below.
  • the data owner should provide the verifier with the original record and the corresponding public key (record, PK).
  • the verification timestamp algorithm then calls a smart contract algorithm CheckS to obtain the record information, including (R, Sig, E, T, k
  • the CheckS algorithm in the first line of Algorithm 5 is a smart contract algorithm, and its details are shown in Algorithm 6.
  • the algorithm checks whether the data timestamp recorded in the blockchain is equal to 0. If so, it means that there is no available block in the blockchain, the transaction fails, and the algorithm returns (100, 0, 0, 0, 0), marking an error. , and set all the data information in the recorded data structure to 0. Otherwise, the algorithm assigns the sender address of the transaction, the information of the record designed by the cryptographic scheme, to each data of the data structure in the record. Finally, the algorithm returns the data information (R, Sig, E, T, k) in the recorded data structure.
  • This invention obtains file records; calculates the hash value of the file record; sends the hash value to a random issuer, and receives the signature result returned by the random issuer; the signature result is the random issuer signing the hash value and the reception time Generated later; the reception time is the time when the signer receives the hash value; the signature result is saved in the blockchain as the timestamp of the file record. Provides security during file record timestamp generation.
  • Figure 3 is a structural block diagram of a timestamp generation device provided by an embodiment of the present invention.
  • An embodiment of the present invention provides a timestamp generation device, including:
  • Obtain module 301 used to obtain file records
  • Hash value calculation module 302 used to calculate the hash value of the file record
  • the signature result acquisition module 303 is used to send the hash value to the random issuer and receive the signature result returned by the random issuer; the signature result is the hash value and the received signature result from the random issuer.
  • the time is generated after signing; the reception time is the time when the random issuer receives the hash value;
  • the saving module 304 is configured to save the signature result in the blockchain as the timestamp recorded in the file.
  • the saving module includes:
  • Symmetric key acquisition submodule used to obtain symmetric keys
  • the ciphertext acquisition submodule is used to encrypt the file record using the symmetric key to obtain the ciphertext of the file record;
  • the saving sub-module is used to save the ciphertext and the timestamp in the blockchain through a preset smart contract.
  • the record information acquisition submodule is used to obtain the record information corresponding to the timestamp when receiving a verification request from the verifier for the timestamp;
  • the verification sub-module is used to obtain the public key of the file record, and use the file record and the public key to verify the record information.
  • the record information includes: error code, digital signature, the ciphertext, blockchain block time, and symmetric key.
  • An embodiment of the present invention also provides an electronic device, which includes a processor and a memory:
  • the memory is used to store program code and transmit the program code to the processor
  • the processor is configured to execute the timestamp generation method according to the embodiment of the present invention according to instructions in the program code.
  • Embodiments of the present invention also provide a computer-readable storage medium.
  • the computer-readable storage medium is used to store program code.
  • the program code is used to execute the timestamp generation method described in the embodiment of the present invention.
  • embodiments of the present invention may be provided as methods, devices, or computer program products.
  • embodiments of the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment that combines software and hardware aspects.
  • embodiments of the invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
  • Embodiments of the invention are described with reference to flowcharts and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the invention. It will be understood that each process and/or block in the flowchart illustrations and/or block diagrams, and combinations of processes and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general-purpose computer, special-purpose computer, embedded processor, or other programmable data processing terminal device to produce a machine such that the instructions are executed by the processor of the computer or other programmable data processing terminal device. Means are generated for implementing the functions specified in the process or processes of the flowchart diagrams and/or the block or blocks of the block diagrams.
  • These computer program instructions may also be stored in a computer-readable memory that causes a computer or other programmable data processing terminal equipment to operate in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction means, the The instruction means implements the functions specified in a process or processes of the flowchart and/or a block or blocks of the block diagram.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing terminal equipment, so that a series of operating steps are performed on the computer or other programmable terminal equipment to produce computer-implemented processing, thereby causing the computer or other programmable terminal equipment to perform a computer-implemented process.
  • the instructions executed on provide steps for implementing the functions specified in a process or processes of the flow diagrams and/or a block or blocks of the block diagrams.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

一种时间戳生成方法、装置、电子设备及存储介质,用于解决传统的可信时间戳生成方法,通常需要一个可信第三方作为记录的时间戳授权机构,导致记录信息容易泄露的技术问题。本发明包括:获取文件记录;计算所述文件记录的哈希值;将所述哈希值发送至随机签发者,并接收所述随机签发者返回的签名结果;所述签名结果为所述随机签发者对所述哈希值和接收时间进行签名后生成;所述接收时间为所述随机签发者接收到所述哈希值的时间;将所述签名结果作为所述文件记录的时间戳保存在区块链中。

Description

一种时间戳生成方法、装置、电子设备及存储介质
本申请要求于2022年03月31日提交中国专利局、申请号为202210333295.9、发明名称为“一种时间戳生成方法、装置、电子设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及区块链技术领域,尤其涉及一种时间戳生成方法、装置、电子设备及存储介质。
背景技术
能源互联网,作为一种新型的智能电网,致力于通过使用更多的可再生能源和更有效地利用能源来解决环境问题。在该系统中,涉及到大规模分布式发电系统、存储系统和用户等相互的非信任参与者。因此,如何在这样的智能电网中提供可信的时间戳服务成为热门。例如,能源提供者需要证明他/她在某一时刻向消费者转移了一些能源。
可信时间戳可以用于在某一特定时间点之前证明某些文件的存在,而所有者不能对其进行回溯或更新。因此,可信时间戳可以成为能源互联网中证明一个事件在某个时刻某些参与者之间发生的一种方法。
然而,传统的可信时间戳方案,通常需要一个可信第三方作为时间戳授权机构。由于能源互联网中存在分散的非信任参与者,传统的具有中央服务提供商(相当于一种可信第三方)的可信时间戳方案并不适用于能源互联网。
发明内容
本发明提供了一种时间戳生成方法、装置、电子设备及存储介质,用于解决传统的可信时间戳生成方法,通常需要一个可信第三方作为记录的时间戳授权机构,导致记录信息容易泄露的技术问题。
本发明提供了一种时间戳生成方法,包括:
获取文件记录;
计算所述文件记录的哈希值;
将所述哈希值发送至随机签发者,并接收所述随机签发者返回的签名结果;所述签名结果为所述随机签发者对所述哈希值和接收时间进行签名后生成;所述接收时间为所述随机签发者接收到所述哈希值的时间;
将所述签名结果作为所述文件记录的时间戳保存在区块链中。
可选地,所述将所述签名结果作为时间戳保存在区块链中,包括:
获取对称密钥;
采用所述对称密钥加密所述文件记录,得到所述文件记录的密文;
通过预设智能合约将所述密文和所述时间戳保存在区块链中。
可选地,还包括:
当接收到验证者针对所述时间戳的验证请求时,获取所述时间戳对应的记录信息;
获取所述文件记录的公钥,采用所述文件记录和所述公钥验证所述记录信息。
可选地,所述记录信息包括:错误码、数字签名、所述密文、区块链区块时间、对称密钥。
本发明还提供了一种时间戳生成装置,包括:
获取模块,用于获取文件记录;
哈希值计算模块,用于计算所述文件记录的哈希值;
签名结果获取模块,用于将所述哈希值发送至随机签发者,并接收所述随机签发者返回的签名结果;所述签名结果为所述随机签发者对所述哈希值和接收时间进行签名后生成;所述接收时间为所述随机签发者接收到所述哈希值的时间;
保存模块,用于将所述签名结果作为所述文件记录的时间戳保存在区块链中。
可选地,所述保存模块,包括:
对称密钥获取子模块,用于获取对称密钥;
密文获取子模块,用于采用所述对称密钥加密所述文件记录,得到所述文件记录的密文;
保存子模块,用于通过预设智能合约将所述密文和所述时间戳保存在区块链中。
可选地,还包括:
记录信息获取子模块,用于当接收到验证者针对所述时间戳的验证请求时,获取所述时间戳对应的记录信息;
验证子模块,用于获取所述文件记录的公钥,采用所述文件记录和所述公钥验证所述记录信息。
可选地,所述记录信息包括:错误码、数字签名、所述密文、区块链区块时间、对称密钥。
本发明还提供了一种电子设备,所述设备包括处理器以及存储器:
所述存储器用于存储程序代码,并将所述程序代码传输给所述处理器;
所述处理器用于根据所述程序代码中的指令执行如上任一项所述的时间戳生成方法。
本发明还提供了一种计算机可读存储介质,所述计算机可读存储介质用于存储程序代码,所述程序代码用于执行如上任一项所述的时间戳生成方法。
从以上技术方案可以看出,本发明具有以下优点:本发明通过获取文件记录;计算文件记录的哈希值;将哈希值发送至随机签发者,并接收随机签发者返回的签名结果;签名结果为随机签发者对哈希值和接收时间进行签名后生成;接收时间为签名者接收到哈希值的时间;将签名结果作为文件记录的时间戳保存在区块链中。提供了文件记录时间戳生成过程中的安全性,同时兼具不需要可信第三方的优点。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其它的附图。
图1为本发明实施例提供的一种时间戳生成方法的总体步骤流程图;
图2为本发明实施例提供的一种时间戳生成方法的详细步骤流程图;
图3为本发明实施例提供的一种时间戳生成装置的结构框图。
具体实施方式
本发明实施例提供了一种时间戳生成方法、装置、电子设备及存储介质,用于解决传统的可信时间戳生成方法,通常需要一个可信第三方作为记录的时间戳授权机构,导致记录信息容易泄露的技术问题。
为使得本发明的发明目的、特征、优点能够更加的明显和易懂,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,下面所描述的实施例仅仅是本发明一部分实施例,而非全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本发明保护的范围。
请参阅图1,图1为本发明实施例提供的一种时间戳生成方法的总体步骤流程图。
本发明提供的一种时间戳生成方法,具体可以包括以下步骤:
步骤101,获取文件记录;
步骤102,计算所述文件记录的哈希值;
当用户想对获取到的文件记录(如消费者电力消费记录)申请时间戳证书时,首先可以用Hash(哈希)算法计算文件记录的哈希值作为随机数。
步骤103,将所述哈希值发送至随机签发者,并接收所述随机签发者返回的签名结果;所述签名结果为所述随机签发者对所述哈希值和接收时间进行签名后生成;所述接收时间为所述随机签发者接收到所述哈希值的时间;
步骤104,将所述签名结果作为所述文件记录的时间戳保存在区块链中。
在计算得到文件记录的哈希值后,可以将该哈希值发送给通过算法随机得到的各个随机签发者。随机签发者收到用户发来的哈希值后,将收到 该哈希值的接收时间添加到哈希值后面,再对哈希值和接收时间整体进行签名,生成签名结果,并将该签名结果返回给用户。用户将签名结果作为时间戳保存起来,上述操作会形成一个区块链中区块链保存的数据结构,从而实现带时间戳的文件记录在区块链上的保存。
本发明通过获取文件记录;计算文件记录的哈希值;将哈希值发送至随机签发者,并接收随机签发者返回的签名结果;签名结果为随机签发者对哈希值和接收时间进行签名后生成;接收时间为签名者接收到哈希值的时间;将签名结果作为文件记录的时间戳保存在区块链中。提供了文件记录时间戳生成过程中的安全性。
请参阅图2,图2为本发明实施例提供的一种时间戳生成方法的详细步骤流程图。具体可以包括以下步骤:
步骤201,获取文件记录;
步骤202,计算所述文件记录的哈希值;
在本发明实施例中,要生成文件记录(record)的时间戳,首先要计算要生成时间戳的文件记录的哈希值H=SHA256(record),其中,SHA256是一个密码学的基础哈希算法。
步骤203,将所述哈希值发送至随机签发者,并接收所述随机签发者返回的签名结果;所述签名结果为所述随机签发者对所述哈希值和接收时间进行签名后生成;所述接收时间为所述随机签发者接收到所述哈希值的时间;
在获取到哈希值后,将其发送给随机签发者,随机签发者可以使用非对称密钥SK生成数字签名sig=ECDSA.Sign(H,SK),该数字签名由哈希值H和非对称密钥SK组成,从而得到对文件记录的签名结果。其中,ECDSA.Sign是指使用一个密码学的基础签名方案ECDSA,并调用其签名算法Sign。
ECDSA(Elliptic Curve Digital Signature Algorithm,椭圆曲线数字签名算法)是使用椭圆曲线密码(ECC)对数字签名算法(DSA)的模拟。
需要说明的是,上述非对称密钥是用户在注册加入区块链系统时,通 过系统初始化算法InitialParams算法配置的,通过该算法,系统管理者可以为用户提供函数系统初始化来生成一对密钥(PK,SK),然后将PK公开,私钥SK由用户秘密保存。详细地,该算法首先选择一条椭圆曲线secp256k1曲线,并使用ECDSA的密钥生成算法生成需要的密钥对(PK,SK),如下算法1所示,ECDSA.GenerateKeyPair是指使用一个密码学的基础签名方案ECDSA,并调用其密钥生成算法即ECDSA的密钥生成算法GenerateKeyPair算法。
算法1
Figure PCTCN2022116772-appb-000001
此外,若用户撤销,退出系统,系统管理者可以更新用户的公钥、私钥为0,表示用户的密钥不再可用。
步骤204,获取对称密钥;
步骤205,采用所述对称密钥加密所述文件记录,得到所述文件记录的密文;
步骤206,通过预设智能合约将所述密文和所述时间戳保存在区块链中。
在生成签名结果后,可以生成一个一次性的对称密钥k,用之对文件记录进行加密操作AES.Enc(record,k),其中AES.Enc是指使用一个密码学的基础对称方案AES,并调用其加密算法Enc。最后,调用智能合约,addS(H,E,Sig)将时间戳随着交易打包到区块链中并一直保存在区块链的区块,其中,E是文件记录的密文。
在具体实现中,本发明实施例可以对以太坊中存储的文件记录的数据结构(records)进行如下表1所述的构造。其中,owner标记了数据拥有 者在区块链中的地址信息,digest记录着记录的一个哈希,signature标记的是记录在区块链中进行交易时的签名,cipher标记了对记录哈希的一个加密结果,timestamp标记了记录的有效时间,它与当前区块链的区块链高度一一对应,代表一个时间(区块链的当前区块生成时间),是进行时间服务的核心,k是一个对称密码方案的密钥。
表1
数据类型 数据描述
address owner
string digest
string signature
string cipher
uint timestamp
string k
时间戳在生成过程中,可以选用算法AddStamp(如下所示算法2)来进行,首先生成一个32字节的一次性使用的密钥k,并使用加密算法标准AES加密算法对文件记录进行加密,例如使用AES-256-cbc版本的加密算法进行加密(使用该版本还需随机生成一个16字节的随机数iv),然后计算文件记录的哈希值H并创建它的数字签名Sig。最后,调用智能合约的一个算法AddS来将(H,E,Sig)添加到区块链中。
算法2
Figure PCTCN2022116772-appb-000002
Figure PCTCN2022116772-appb-000003
在算法AddStamp中,调用的算法AddS是一个智能合约算法,其算法的详细内容如下算法3所示。首先检查区块链中记录的数据timestamp是否等于0,如是,说明此时区块链中无可用区块,则交易失败,返回False。否则,该算法把交易的发送者地址,经过密码学方案操作后的文件记录信息(哈希,签名,密文等)分配给文件记录中数据结构的各个数据,其中,算法3里的msg.sender是指区块链的交易发送者地址。
算法3
Figure PCTCN2022116772-appb-000004
进一步地,一旦AddS(H,E,Sig)操作被以太坊区块链确认,说明带有时间戳的文件记录已经被发布到区块链的区块中。为了验证时间戳,该操作会通过一个智能合约算法UnlockS(H,k)操作将对称密钥k输出 并发布到区块链中。验证者可以用该对称密钥解密文件记录以验证时间戳。
在具体实现中,UnlockS算法如下算法4所示,是一个区块链智能合约算法,其作用是将一个记录里的对称密钥k打包进区块链对应的文件记录的数据结构中,从而可以用之进行时间戳验证。在区块链确认信息(H,E,Sig)之前,确保除了所有者之外,文件记录的明文是未知的,而又能对文件记录的时间戳合法性进行验证(即拥有相同的一次性对称密钥k)。该算法首先检查数据拥有者的地址和交易发送者的地址是否一致,若一致、或文件记录为0、或文件记录的k数据段为0,说明该时间戳无效,算法退出。否则,该算法把文件记录的k数据段数据作为验证时间戳的信息返回。
至此,由于文件记录的内容被AES加密,同时在区块链网络确认该操作的交易之前,密钥k不会被所有者泄露,除非原始文件记录已被区块链网络确认,否则任何区块链网络的攻击者很难伪造该文件记录。而一旦原始文件记录被区块链网络确认,该一次性对称密钥k即被写进文件记录的区块数据结构中,无法被篡改,从而具有较强的安全性。
算法4
Figure PCTCN2022116772-appb-000005
在本发明实施例中,还包括:当接收到验证者针对所述时间戳的验证请求时,获取所述时间戳对应的记录信息;
获取所述文件记录的公钥,采用所述文件记录和所述公钥验证所述记 录信息。
所述记录信息包括:错误码、数字签名、所述密文、区块链区块时间、对称密钥。
在实际应用中,验证者可以验证区块链中带有时间戳的文件记录。例如,当一个能源供应商为一个消费者电力消费记录创建了一个时间戳,该记录是关于向消费者提供电力的,可以将这个记录生成的时间戳交给消费者进行验证。如果时间戳有效,消费者可以承认此消费记录并为之买单。具体而言,当验证者想要验证一个带有时间戳的记录时,首先需要调用智能合约VerifyS(H)获得该记录的信息。VerifyS(H)操作将返回一个元组(R,Sig,E,T,k),其中,R是一个错误码,如果是一个非零值,则表示发生了某种错误,说明该记录不存在,Sig是记录的数字签名,E是记录的密文,T是记录被打包时间戳的区块链区块时间,k是加密/解密记录的对称密钥。如果发现错误,(Sig,E,T,k)的值将被设置为0。在获得元组(R,Sig,E,T,k)的值之后,验证者可以通过AES.Dec(E,k)对密文进行解密,并获得记录的明文D,其中,AED.Dec是指一个使用密码学的基础对称加密方案AES,并调用其解密算法Dec。最后,通过ECDSA.Verify(PK,Sig,H(D))验证时间戳记录的有效性。其中,H(D)表示对明文D调用一次SHA256哈希算法得到的哈希值,操作ECDSA.Verifys是指使用一个密码学的基础签名方案ECDSA,并调用其签名验证算法Verify。该算法将(PK,Sig)输入计算验证得到一个H’(D),然后将其与H(D)进行比较,判断时间戳记录是否有效,即在H’(D)等于H(D)时有效。
具体地,验证时间戳的算法的具体内容如下算法5所示,在使用前,数据拥有者应为验证者提供原始记录的和对应的公钥(record,PK)。然后验证时间戳算法调用一个智能合约算法CheckS来获取记录信息,包括(R,Sig,E,T,k||iv)。根据这些信息,可以解密记录的密文,然后验证签名的有效性。该算法检查R是否等于0,若不等于0,说明发现错误,算法返回False。否则,算法解密密文E,并标记为P,如果P与原始记录record的数据不一致或者哈希值H与对原始记录进行SHA256哈希后的结果不一致,证明该记录是不合法的,算法返回False。若前面的检查都没有返回, 则算法最后运行一个ECDSA的验证算法ECDSA.Verify(PK,Sig,H),所返回的结果则是验证时间戳的结果。
算法5
Figure PCTCN2022116772-appb-000006
其中,算法5中第一行中的CheckS算法是一个智能合约算法,其详细内容如算法6所示。首先,检查区块链中记录的数据timestamp是否等于0,如是,说明此事区块链无可用区块,则交易失败,算法返回(100,0,0,0,0),标记出现一个错误,并把记录的数据结构里的数据信息全部设为0。否则,该算法把交易的发送者地址,经过密码学方案设计后的记录的信息分配给记录中数据结构的各个数据。最后,算法把记录的数据结构里的数据信息(R,Sig,E,T,k)返回。
算法6
Figure PCTCN2022116772-appb-000007
Figure PCTCN2022116772-appb-000008
本发明通过获取文件记录;计算文件记录的哈希值;将哈希值发送至随机签发者,并接收随机签发者返回的签名结果;签名结果为随机签发者对哈希值和接收时间进行签名后生成;接收时间为签名者接收到哈希值的时间;将签名结果作为文件记录的时间戳保存在区块链中。提供了文件记录时间戳生成过程中的安全性。
请查阅图3,图3为本发明实施例提供的一种时间戳生成装置的结构框图。
本发明实施例提供了一种时间戳生成装置,包括:
获取模块301,用于获取文件记录;
哈希值计算模块302,用于计算所述文件记录的哈希值;
签名结果获取模块303,用于将所述哈希值发送至随机签发者,并接收所述随机签发者返回的签名结果;所述签名结果为所述随机签发者对所述哈希值和接收时间进行签名后生成;所述接收时间为所述随机签发者接收到所述哈希值的时间;
保存模块304,用于将所述签名结果作为所述文件记录的时间戳保存在区块链中。
在本发明实施例中,所述保存模块,包括:
对称密钥获取子模块,用于获取对称密钥;
密文获取子模块,用于采用所述对称密钥加密所述文件记录,得到所述文件记录的密文;
保存子模块,用于通过预设智能合约将所述密文和所述时间戳保存在区块链中。
在本发明实施例中,还包括:
记录信息获取子模块,用于当接收到验证者针对所述时间戳的验证请求时,获取所述时间戳对应的记录信息;
验证子模块,用于获取所述文件记录的公钥,采用所述文件记录和所述公钥验证所述记录信息。
在本发明实施例中,所述记录信息包括:错误码、数字签名、所述密文、区块链区块时间、对称密钥。
本发明实施例还提供了一种电子设备,所述设备包括处理器以及存储器:
所述存储器用于存储程序代码,并将所述程序代码传输给所述处理器;
所述处理器用于根据所述程序代码中的指令执行本发明实施例所述的时间戳生成方法。
本发明实施例还提供了一种计算机可读存储介质,所述计算机可读存储介质用于存储程序代码,所述程序代码用于执行本发明实施例所述的时间戳生成方法。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
本说明书中的各个实施例均采用递进的方式描述,每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间相同相似的部分互相参见即可。
本领域内的技术人员应明白,本发明实施例的实施例可提供为方法、装置、或计算机程序产品。因此,本发明实施例可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明 实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本发明实施例是参照根据本发明实施例的方法、终端设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理终端设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理终端设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理终端设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理终端设备上,使得在计算机或其他可编程终端设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程终端设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
尽管已描述了本发明实施例的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例做出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本发明实施例范围的所有变更和修改。
最后,还需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含, 从而使得包括一系列要素的过程、方法、物品或者终端设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者终端设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者终端设备中还存在另外的相同要素。
以上所述,以上实施例仅用以说明本发明的技术方案,而非对其限制;尽管参照前述实施例对本发明进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的精神和范围。

Claims (10)

  1. 一种时间戳生成方法,其特征在于,包括:
    获取文件记录;
    计算所述文件记录的哈希值;
    将所述哈希值发送至随机签发者,并接收所述随机签发者返回的签名结果;所述签名结果为所述随机签发者对所述哈希值和接收时间进行签名后生成;所述接收时间为所述随机签发者接收到所述哈希值的时间;
    将所述签名结果作为所述文件记录的时间戳保存在区块链中。
  2. 根据权利要求1所述的方法,其特征在于,所述将所述签名结果作为时间戳保存在区块链中,包括:
    获取对称密钥;
    采用所述对称密钥加密所述文件记录,得到所述文件记录的密文;
    通过预设智能合约将所述密文和所述时间戳保存在区块链中。
  3. 根据权利要求2所述的方法,其特征在于,还包括:
    当接收到验证者针对所述时间戳的验证请求时,获取所述时间戳对应的记录信息;
    获取所述文件记录的公钥,采用所述文件记录和所述公钥验证所述记录信息。
  4. 根据权利要求3所述的方法,其特征在于,所述记录信息包括:错误码、数字签名、所述密文、区块链区块时间、对称密钥。
  5. 一种时间戳生成装置,其特征在于,包括:
    获取模块,用于获取文件记录;
    哈希值计算模块,用于计算所述文件记录的哈希值;
    签名结果获取模块,用于将所述哈希值发送至随机签发者,并接收所述随机签发者返回的签名结果;所述签名结果为所述随机签发者对所述哈希值和接收时间进行签名后生成;所述接收时间为所述随机签发者接收到所述哈希值的时间;
    保存模块,用于将所述签名结果作为所述文件记录的时间戳保存在区块链中。
  6. 根据权利要求5所述的装置,其特征在于,所述保存模块,包括:
    对称密钥获取子模块,用于获取对称密钥;
    密文获取子模块,用于采用所述对称密钥加密所述文件记录,得到所述文件记录的密文;
    保存子模块,用于通过预设智能合约将所述密文和所述时间戳保存在区块链中。
  7. 根据权利要求6所述的装置,其特征在于,还包括:
    记录信息获取子模块,用于当接收到验证者针对所述时间戳的验证请求时,获取所述时间戳对应的记录信息;
    验证子模块,用于获取所述文件记录的公钥,采用所述文件记录和所述公钥验证所述记录信息。
  8. 根据权利要求7所述的装置,其特征在于,所述记录信息包括:错误码、数字签名、所述密文、区块链区块时间、对称密钥。
  9. 一种电子设备,其特征在于,所述设备包括处理器以及存储器:
    所述存储器用于存储程序代码,并将所述程序代码传输给所述处理器;
    所述处理器用于根据所述程序代码中的指令执行权利要求1-4任一项所述的时间戳生成方法。
  10. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质用于存储程序代码,所述程序代码用于执行权利要求1-4任一项所述的时间戳生成方法。
PCT/CN2022/116772 2022-03-31 2022-09-02 一种时间戳生成方法、装置、电子设备及存储介质 WO2023184858A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210333295.9A CN114726536A (zh) 2022-03-31 2022-03-31 一种时间戳生成方法、装置、电子设备及存储介质
CN202210333295.9 2022-03-31

Publications (1)

Publication Number Publication Date
WO2023184858A1 true WO2023184858A1 (zh) 2023-10-05

Family

ID=82239030

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/116772 WO2023184858A1 (zh) 2022-03-31 2022-09-02 一种时间戳生成方法、装置、电子设备及存储介质

Country Status (2)

Country Link
CN (1) CN114726536A (zh)
WO (1) WO2023184858A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726536A (zh) * 2022-03-31 2022-07-08 南方电网科学研究院有限责任公司 一种时间戳生成方法、装置、电子设备及存储介质
CN116318717A (zh) * 2023-02-15 2023-06-23 北京神州安付科技股份有限公司 基于可信时间戳的电子文件存证方法、系统、终端及介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007335957A (ja) * 2006-06-12 2007-12-27 Fuji Xerox Co Ltd タイムスタンプ装置及びそのためのプログラム
CN110800253A (zh) * 2017-07-05 2020-02-14 西门子股份公司 用于基于多数为数字文档产生密码时间戳的方法和设备
CN112202558A (zh) * 2020-12-02 2021-01-08 江苏通付盾区块链科技有限公司 一种基于区块链的可信数字签名方法及装置
CN112651052A (zh) * 2020-12-24 2021-04-13 江苏通付盾科技有限公司 一种基于区块链技术的数据确权方法及系统
CN113810453A (zh) * 2020-12-28 2021-12-17 京东科技控股股份有限公司 基于共识区块链的时间戳标记方法和装置
CN114726536A (zh) * 2022-03-31 2022-07-08 南方电网科学研究院有限责任公司 一种时间戳生成方法、装置、电子设备及存储介质

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4631668B2 (ja) * 2005-11-24 2011-02-16 村田機械株式会社 電子文書管理装置および電子文書管理プログラム
CN108959416B (zh) * 2018-06-08 2020-01-10 浙江数秦科技有限公司 一种基于区块链的网页数据自动取证与存证方法
JP2020013175A (ja) * 2018-07-13 2020-01-23 富士通株式会社 データ管理プログラム、データ管理方法及びデータ管理装置
US10764070B2 (en) * 2018-08-30 2020-09-01 International Business Machines Corporation High precision timestamps in blockchain
CN109493043A (zh) * 2018-10-30 2019-03-19 广州品唯软件有限公司 交易记录区块化方法、装置、电子设备及存储介质
CN109726597B (zh) * 2018-12-29 2020-12-08 杭州趣链科技有限公司 基于区块链的可信时间戳系统
KR20200085085A (ko) * 2019-01-04 2020-07-14 김영관 블록체인 기반의 개방형 타임스탬프 발행 시스템 및 그 발행 방법
CN110830260B (zh) * 2019-09-27 2021-09-24 电子科技大学 一种基于区块链的数字签名的时间戳生成方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007335957A (ja) * 2006-06-12 2007-12-27 Fuji Xerox Co Ltd タイムスタンプ装置及びそのためのプログラム
CN110800253A (zh) * 2017-07-05 2020-02-14 西门子股份公司 用于基于多数为数字文档产生密码时间戳的方法和设备
CN112202558A (zh) * 2020-12-02 2021-01-08 江苏通付盾区块链科技有限公司 一种基于区块链的可信数字签名方法及装置
CN112651052A (zh) * 2020-12-24 2021-04-13 江苏通付盾科技有限公司 一种基于区块链技术的数据确权方法及系统
CN113810453A (zh) * 2020-12-28 2021-12-17 京东科技控股股份有限公司 基于共识区块链的时间戳标记方法和装置
CN114726536A (zh) * 2022-03-31 2022-07-08 南方电网科学研究院有限责任公司 一种时间戳生成方法、装置、电子设备及存储介质

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张帅 (ZHANG, SHUAI): "一种基于身份认证的可信时间戳服务体系研究 (Research on Trusted Time Stamp Service System Based on Authentication)", 中国优秀硕士学位论文全文数据库 (CHINESE MASTER’S THESES FULL-TEXT DATABASE), 15 August 2016 (2016-08-15) *

Also Published As

Publication number Publication date
CN114726536A (zh) 2022-07-08

Similar Documents

Publication Publication Date Title
US11323276B2 (en) Mutual authentication of confidential communication
US11108565B2 (en) Secure communications providing forward secrecy
CN112491846B (zh) 一种跨链的区块链通信方法及装置
CN107483212B (zh) 一种双方协作生成数字签名的方法
WO2021042685A1 (zh) 一种区块链的交易方法、装置及系统
CN110247757B (zh) 基于国密算法的区块链处理方法、装置及系统
US9276749B2 (en) Distributed validation of digitally signed electronic documents
WO2019101134A1 (zh) 一种多分布式的sm9解密方法与介质及密钥生成方法
US11223486B2 (en) Digital signature method, device, and system
WO2023184858A1 (zh) 一种时间戳生成方法、装置、电子设备及存储介质
CN107395368B (zh) 无介质环境中的数字签名方法及解封装方法与解密方法
Youn et al. Efficient client-side deduplication of encrypted data with public auditing in cloud storage
CN110120939B (zh) 一种基于异构系统的可否认认证的加密方法和系统
WO2019209168A2 (zh) 数据处理方法、相关装置及区块链系统
CN107425971B (zh) 无证书的数据加/解密方法和装置、终端
Subha et al. Efficient privacy preserving integrity checking model for cloud data storage security
CN114448641A (zh) 一种隐私加密方法、电子设备、存储介质以及芯片
CN113343201A (zh) 注册请求处理方法、用户身份信息管理方法及设备
TW201724803A (zh) 具有時戳驗證的免憑證公開金鑰管理方法
CN114697038A (zh) 一种抗量子攻击的电子签章方法和系统
CN115001673A (zh) 基于统一多域标识的密钥处理方法、装置及系统
Barker et al. SP 800-56A. recommendation for pair-wise key establishment schemes using discrete logarithm cryptography (revised)
CN105187213A (zh) 一种计算机信息安全的方法
Gudeme et al. Public integrity auditing for shared data with efficient and secure user revocation in cloud computing
WO2023198036A1 (zh) 一种密钥生成方法、装置及设备

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 18560691

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22934678

Country of ref document: EP

Kind code of ref document: A1