CN106571925B - Method and device for carrying out workload certification on blocks in block chain system - Google Patents

Method and device for carrying out workload certification on blocks in block chain system Download PDF

Info

Publication number
CN106571925B
CN106571925B CN201610924502.2A CN201610924502A CN106571925B CN 106571925 B CN106571925 B CN 106571925B CN 201610924502 A CN201610924502 A CN 201610924502A CN 106571925 B CN106571925 B CN 106571925B
Authority
CN
China
Prior art keywords
value
variable
assigning
key
block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201610924502.2A
Other languages
Chinese (zh)
Other versions
CN106571925A (en
Inventor
陈剑雄
谢文杰
白凌舟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Yuntu Kerui Technology Co ltd
Original Assignee
Beijing Yuntu Kerui Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Yuntu Kerui Technology Co ltd filed Critical Beijing Yuntu Kerui Technology Co ltd
Priority to CN201610924502.2A priority Critical patent/CN106571925B/en
Publication of CN106571925A publication Critical patent/CN106571925A/en
Application granted granted Critical
Publication of CN106571925B publication Critical patent/CN106571925B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a method and a device for carrying out workload certification on a block in a block chain system, wherein the method comprises the following steps: modifying a secret key Kt in a secure hash algorithm SHA-2 to be a dynamic value, wherein t is an integer and is 1-64; and carrying out workload certification on the newly added blocks in the block chain system by adopting the modified secure hash algorithm SHA-2. Compared with the prior art that the value of the key Kt adopts a fixed value, the method and the device modify the value of the key Kt into a dynamic value, so that an attacker can construct a proper hash conflict in a longer time, thereby improving the time requirement of the attack and improving the safety and the stability of a block chain system.

Description

Method and device for carrying out workload certification on blocks in block chain system
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a method and an apparatus for performing workload certification on a block in a block chain system.
Background
Blockchain technology, which was the most fundamental core, was the earliest emerging at the bottom-level implementation of the nose-ancestor bitcoin in digital currency, which uses a decentralized, distributed network of nodes to record transactions. The blockchain technology does not need a central control node and is established on a reproducible shared account book. When the block chain system creates a new block (including a block header and transaction contents), a Secure hash algorithm SHA-2 algorithm (belonging to a hash function and including SHA224, SHA256, SHA384 and SHA512) is adopted to perform workload certification on the new block. For example, the process of performing workload certification on the newly added block by using the SHA256 algorithm is as follows: incoming packets (which may be the header of the newly added block) are processed in 512-bit (i.e., 64-byte) packets, and iterated 64 times in each packet to generate a 256-bit packet digest, which may be referred to as an authentication code. After the other party takes the message and the verification code, the message is encrypted by adopting an SHA256 algorithm to obtain a corresponding result, the calculated corresponding result is compared with the received verification code, and if the calculated corresponding result is the same as the received verification code, the message is not modified in the transmission process. The secret key Kt is involved in the iterative computation step in the SHA-2 algorithm, the Kt is a 32-bit constant value sequence and is a fixed value, and an attacker can easily construct a proper hash collision attack and break the SHA-2 algorithm within a limited time, so that the safety and the stability of the block chain system are reduced.
Disclosure of Invention
The embodiment of the invention provides a method for carrying out workload certification on a block in a block chain system, which modifies a secret key Kt into a dynamic value, can improve the time requirement of attack and improve the safety and stability of the block chain system. The method comprises the following steps:
modifying a secret key Kt in a secure hash algorithm SHA-2 to be a dynamic value, wherein t is an integer and is 1-64;
and carrying out workload certification on the newly added blocks in the block chain system by adopting the modified secure hash algorithm SHA-2.
In one embodiment, key Kt in secure hash algorithm SHA-2 is modified to a dynamic value as follows:
determining a hash value obtained by adopting a secure hash algorithm SHA-2 to carry out workload certification on the first block; the first block is a block connected with the newly added block;
determining a last 64-bit value of the hash value;
and assigning the value of the last 64 bit value of the hash value, and assigning the value subjected to assignment to a key Kt in a secure hash algorithm SHA-2.
In one embodiment, the last 64-bit value of the hash value is assigned as follows, and the assigned value is assigned to the key Kt in the secure hash algorithm SHA-2:
assigning the first 32 bits of the last 64 bits of the hash value to a first variable a1, assigning the second 32 bits to a second variable a2, modulo 64 the first variable a1 to obtain a third variable n1, modulo 64 the second variable a2 to obtain a fourth variable n2, assigning the first variable a1 to a first key Kn1, and assigning the second variable a2 to a second key Kn2, wherein n1 and n2 are integers, and n1 and n2 belong to t.
The embodiment of the invention also provides a device for carrying out workload certification on the blocks in the block chain system, which modifies the secret key Kt into a dynamic value, can improve the time requirement of attack and improve the safety and stability of the block chain system. The device includes:
the modification module is used for modifying a secret key Kt in the secure hash algorithm SHA-2 into a dynamic value, wherein t is an integer and is 1-64;
and the proving module is used for carrying out workload proving on the newly added blocks in the block chain system by adopting the modified secure hash algorithm SHA-2.
In one embodiment, the modification module is specifically configured to: the key Kt in the secure hash algorithm SHA-2 is modified to a dynamic value as follows:
determining a hash value obtained by adopting a secure hash algorithm SHA-2 to carry out workload certification on the first block; the first block is a block connected with the newly added block;
determining a last 64-bit value of the hash value;
and assigning the value of the last 64 bit value of the hash value, and assigning the value subjected to assignment to a key Kt in a secure hash algorithm SHA-2.
In one embodiment, the modification module is specifically configured to: assigning the last 64-bit value of the hash value as follows, and assigning the value after the assignment processing to a key Kt in a secure hash algorithm SHA-2:
assigning the first 32 bits of the last 64 bits of the hash value to a first variable a1, assigning the second 32 bits to a second variable a2, modulo 64 the first variable a1 to obtain a third variable n1, modulo 64 the second variable a2 to obtain a fourth variable n2, assigning the first variable a1 to a first key Kn1, and assigning the second variable a2 to a second key Kn2, wherein n1 and n2 are integers, and n1 and n2 belong to t.
In the embodiment of the invention, the key Kt in the secure hash algorithm SHA-2 is modified to be a dynamic value, and the modified secure hash algorithm SHA-2 is adopted to carry out workload certification on the newly added block in the block chain system. Compared with the prior art that the value of the key Kt adopts a fixed value, the method and the device modify the value of the key Kt into a dynamic value, so that an attacker can construct a proper hash conflict in a longer time, thereby improving the time requirement of the attack and improving the safety and the stability of a block chain system.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a flowchart of a method for workload certification of a block in a blockchain system according to an embodiment of the present invention;
FIG. 2 is a diagram of a calculation process of a secure hash algorithm SHA-2 according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an apparatus for performing workload certification on a block in a block chain system according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The workload of the prior secure hash algorithm SHA-2 on the area in the blockchain system proves that an attacker can construct a proper hash collision attack and break the SHA-2 algorithm within a limited time because the secret key Kt in the SHA-2 is a fixed value, so that the security and the stability of the blockchain system can be reduced. Based on this, in the embodiment of the present invention, a method for performing workload attestation on a block in a block chain system is provided, as shown in fig. 1, the method includes:
step 101: modifying a secret key Kt in a secure hash algorithm SHA-2 to be a dynamic value, wherein t is an integer and is 1-64;
step 102: and carrying out workload certification on the newly added blocks in the block chain system by adopting the modified secure hash algorithm SHA-2.
In specific implementation, Proof Of Work (POW) is a Proof that is used to confirm that a certain amount Of Work has been done, and is proved by using a Proof Of Work function (SHA-2 series hash algorithm).
The invention relates to an upgrading method based on SHA-2 series Hash algorithm, which is a basic core technology of decentralized block chain technology, and the modified algorithm is named as SHA2Dy64 algorithm. The SHA2Dy64 algorithm is different from the SHA-2 series of algorithms in that: the key Kt in the SHA2Dy64 algorithm is modified to a dynamic value, while the key Kt in the SHA-2 series algorithm is a fixed value.
The key Kt is modified as follows:
determining a hash value obtained by adopting a secure hash algorithm SHA-2 to carry out workload certification on the first block; the first block is a block connected with the newly added block;
determining a last 64-bit value of the hash value of the first chunk;
assigning the last 64 bit value of the hash value, and assigning the value after the assignment to a key Kt in a secure hash algorithm SHA-2, wherein the method comprises the following steps:
assigning the first 32 bits of the last 64 bits of the hash value to a first variable a1, assigning the second 32 bits to a second variable a2, modulo 64 the first variable a1 to obtain a third variable n1, modulo 64 the second variable a2 to obtain a fourth variable n2, assigning the first variable a1 to a first key Kn1, and assigning the second variable a2 to a second key Kn2, wherein n1 and n2 are integers, and n1 and n2 belong to t.
The specific steps of adopting SHA2Dy64 algorithm to carry out workload certification on the newly added blocks are as follows:
STEP 1: additional padding bits and length values. And filling the message of the newly added block to enable the message length module 512 to be 448, wherein the range of the filling bit number is 1 to 512, the highest bit of the filling bit string is 1, and the rest bits are 0. The bit length of the original message (before stuffing) represented by 64-bit is added after the result of stuffing the bit (lower byte first).
STEP 2: and (5) initializing the cache. A 256-bit cache is used to store the intermediate and final results of the hash function. The buffer is denoted as a ═ 0x6a09E667, B ═ 0xBB67AE85, C ═ 0x3C6EF372, D ═ 0xA54FF53A, E ═ 0x510E527F, F ═ 0x9B05688C, G ═ 0x1F83D9AB, H ═ 0x5BE0CD 19.
STEP3 processes a sequence of 512-bit (16 word) packets, each STEP taking as input a 256-bit buffer value ABCDEFGH, and then updates the buffer content according to the calculation procedure shown in fig. 2, in fig. 2 four basic logic functions Ch (Chrestenson function, Ch function is a generalized walsh function taking a plurality of discrete complex values), Maj, ∑ 0, ∑ 1 are predefined non-linear functions, Wt is the packet after the packet, cut into blocks of fixed length, 512bit is 32bit 16, that is Wt (t 1,2, …,16) is generated from the set of packets, Wt (t 17,18, …,64) is calculated by W1-W16 according to the extrapolation formula Kt is the t-th key, Kt is modified according to the above-described method of key Kt, and then the modified value of Kt is calculated by repeating the eight work cycles of two and eight update blocks of the eight extra blocks of the last bit, and the eight extra work cycle is generated by adding the eight extra cdgh to the eight blocks of the eight extra blocks.
Based on the same inventive concept, the embodiment of the present invention further provides an apparatus for performing workload certification on a block in a block chain system, as described in the following embodiments. Because the principle of solving the problem of the device for performing workload certification on the blocks in the blockchain system is similar to the method for performing workload certification on the blocks in the blockchain system, the implementation of the device for performing workload certification on the blocks in the blockchain system can refer to the implementation of the method for performing workload certification on the blocks in the blockchain system, and repeated details are omitted. As used hereinafter, the term "unit" or "module" may be a combination of software and/or hardware that implements a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware, or a combination of software and hardware is also possible and contemplated.
Fig. 3 is a block diagram of an apparatus for workload certification of a block in a blockchain system according to an embodiment of the present invention, as shown in fig. 3, including:
a modifying module 301, configured to modify a key Kt in the secure hash algorithm SHA-2 to be a dynamic value, where t is an integer and is 0-64;
the proving module 302 is configured to perform workload proving on the newly added block in the blockchain system by using the modified secure hash algorithm SHA-2.
This structure will be explained below.
In specific implementation, the modification module 301 is specifically configured to: the key Kt in the secure hash algorithm SHA-2 is modified to a dynamic value as follows:
determining a hash value obtained by adopting a secure hash algorithm SHA-2 to carry out workload certification on the first block; the first block is a block connected with the newly added block;
determining a last 64-bit value of the hash value;
and assigning the value of the last 64 bit value of the hash value, and assigning the value subjected to assignment to a key Kt in a secure hash algorithm SHA-2.
In specific implementation, the modification module 301 is specifically configured to: assigning the last 64-bit value of the hash value as follows, and assigning the value after the assignment processing to a key Kt in a secure hash algorithm SHA-2:
assigning the first 32 bits of the last 64 bits of the hash value to a first variable a1, assigning the second 32 bits to a second variable a2, modulo 64 the first variable a1 to obtain a third variable n1, modulo 64 the second variable a2 to obtain a fourth variable n2, assigning the first variable a1 to a first key Kn1, and assigning the second variable a2 to a second key Kn2, wherein n1 and n2 are integers, and n1 and n2 belong to t.
In summary, the method and the device of the present invention have the following advantages:
1) the invention adopts the upgraded SHA-2 Hash algorithm (the key Kt is a dynamic value) when carrying out workload certification, and the existing mining machine can not be directly applied to the Hash value when calculating the Hash value, thereby ensuring the initial fairness;
2) the dynamic key Kt is dynamically related to the block chain, a secret key value fixed in advance is changed into a hash value depending on the last block chain, the hash value is placed in an assignable area in a dynamic table, and a brand new requirement is provided for a chip of the mining machine;
3) the upgraded SHA-2 algorithm greatly improves the time requirement of attack, because once a new block is generated, the attack effect on the old block cannot be brought into the transaction data of the new block. That is, assuming that the average time for a block generation is 1 minute, no effective hash collision can be made within one minute, and the block chain cannot be attacked. Thereby greatly enhancing the viability of the blockchain;
4) by upgrading the SHA-2 algorithm, the decentralized block chain technology is promoted, and the stability and the safety are improved.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above description is only a preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes may be made to the embodiment of the present invention by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (2)

1. A method for workload attestation of blocks in a blockchain system, comprising:
modifying a secret key Kt in a secure hash algorithm SHA-2 to be a dynamic value, wherein t is an integer and is 1-64;
carrying out workload certification on the newly added blocks in the block chain system by adopting a modified secure hash algorithm SHA-2;
the key Kt in the secure hash algorithm SHA-2 is modified to a dynamic value as follows:
determining a hash value obtained by adopting a secure hash algorithm SHA-2 to carry out workload certification on the first block; the first block is a block connected with the newly added block;
determining a last 64-bit value of the hash value;
assigning the last 64 bit value of the hash value, and assigning the value after the assignment to a key Kt in a secure hash algorithm SHA-2, wherein the method comprises the following steps:
assigning the first 32 bits of the last 64 bits of the hash value to a first variable a1, assigning the second 32 bits to a second variable a2, modulo 64 the first variable a1 to obtain a third variable n1, modulo 64 the second variable a2 to obtain a fourth variable n2, assigning the first variable a1 to a first key Kn1, and assigning the second variable a2 to a second key Kn2, wherein n1 and n2 are integers, and n1 and n2 belong to t.
2. An apparatus for workload attestation of blocks in a blockchain system, comprising:
the modification module is used for modifying a secret key Kt in the secure hash algorithm SHA-2 into a dynamic value, wherein t is an integer and is 1-64;
the certification module is used for carrying out workload certification on the newly added blocks in the block chain system by adopting the modified secure hash algorithm SHA-2;
the modification module is specifically configured to: the key Kt in the secure hash algorithm SHA-2 is modified to a dynamic value as follows:
determining a hash value obtained by adopting a secure hash algorithm SHA-2 to carry out workload certification on the first block; the first block is a block connected with the newly added block;
determining a last 64-bit value of the hash value;
assigning the last 64 bit value of the hash value, and assigning the value after the assignment to a key Kt in a secure hash algorithm SHA-2;
the modification module is specifically configured to: assigning the last 64-bit value of the hash value as follows, and assigning the value after the assignment processing to a key Kt in a secure hash algorithm SHA-2:
assigning the first 32 bits of the last 64 bits of the hash value to a first variable a1, assigning the second 32 bits to a second variable a2, modulo 64 the first variable a1 to obtain a third variable n1, modulo 64 the second variable a2 to obtain a fourth variable n2, assigning the first variable a1 to a first key Kn1, and assigning the second variable a2 to a second key Kn2, wherein n1 and n2 are integers, and n1 and n2 belong to t.
CN201610924502.2A 2016-10-24 2016-10-24 Method and device for carrying out workload certification on blocks in block chain system Expired - Fee Related CN106571925B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610924502.2A CN106571925B (en) 2016-10-24 2016-10-24 Method and device for carrying out workload certification on blocks in block chain system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610924502.2A CN106571925B (en) 2016-10-24 2016-10-24 Method and device for carrying out workload certification on blocks in block chain system

Publications (2)

Publication Number Publication Date
CN106571925A CN106571925A (en) 2017-04-19
CN106571925B true CN106571925B (en) 2020-07-10

Family

ID=58534358

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610924502.2A Expired - Fee Related CN106571925B (en) 2016-10-24 2016-10-24 Method and device for carrying out workload certification on blocks in block chain system

Country Status (1)

Country Link
CN (1) CN106571925B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107342980B (en) * 2017-06-05 2020-05-19 杭州云象网络技术有限公司 Credibility verification method and system for public link node workload certification
CN107688733B (en) * 2017-07-25 2020-03-06 深圳壹账通智能科技有限公司 Service interface calling method, device, user terminal and readable storage medium
KR20190070163A (en) * 2017-12-12 2019-06-20 엔에이치엔 주식회사 Resources operating method of each of nodes communicating one another and computer device operating as one of nodes
CN109936443A (en) * 2017-12-18 2019-06-25 厦门本能管家科技有限公司 A kind of creation method of block chain address private key
CN108418876B (en) * 2018-02-09 2019-04-19 北京众享比特科技有限公司 Store proof of work method and system, motivational techniques and system
CN108470277A (en) * 2018-02-28 2018-08-31 深圳市网心科技有限公司 Reward settlement method, system, readable storage medium storing program for executing and the computing device of block chain
CN108777612B (en) * 2018-05-18 2020-03-20 中科声龙科技发展(北京)有限公司 Optimization method and circuit for workload certification operation chip core calculation component
CN108965259B (en) * 2018-06-21 2021-03-26 佛山科学技术学院 Method and device for discovering and isolating malicious nodes of block chain
CN110097361B (en) * 2019-04-01 2023-04-07 南京思利华信息科技有限公司 Block chain dynamic calculation force consensus method based on X11 algorithm and computer system
CN112054990B (en) * 2020-07-21 2022-09-16 杜晓楠 Method for preventing Hash flood attack in blockchain system, computer readable medium and blockchain system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1852432A (en) * 2005-12-27 2006-10-25 华为技术有限公司 Method for enciphering and deciphering living-broadcasting flow-medium data
CN101056171A (en) * 2006-06-20 2007-10-17 华为技术有限公司 An encryption communication method and device
CN102857337A (en) * 2004-08-12 2013-01-02 Cmla有限公司 Permutation data transform to enhance security
CN105608588A (en) * 2016-01-04 2016-05-25 布比(北京)网络技术有限公司 Tracing record processing method and apparatus
CN105976232A (en) * 2016-06-24 2016-09-28 深圳前海微众银行股份有限公司 Asset transaction method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9806886B2 (en) * 2013-01-21 2017-10-31 Alcatel Lucent Service plane encryption in IP/MPLS networks

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102857337A (en) * 2004-08-12 2013-01-02 Cmla有限公司 Permutation data transform to enhance security
CN1852432A (en) * 2005-12-27 2006-10-25 华为技术有限公司 Method for enciphering and deciphering living-broadcasting flow-medium data
CN101056171A (en) * 2006-06-20 2007-10-17 华为技术有限公司 An encryption communication method and device
CN105608588A (en) * 2016-01-04 2016-05-25 布比(北京)网络技术有限公司 Tracing record processing method and apparatus
CN105976232A (en) * 2016-06-24 2016-09-28 深圳前海微众银行股份有限公司 Asset transaction method and device

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
SHA-2(256,384,512)系列算法的硬件实现;刘政林 等;《微电子学与计算机》;20121230;第51-54页 *
区块链技术发展现状与展望;袁勇 等;《自动化学报》;20160430;第1-2部分 *
安全散列算法SHA-1 的研究;张松敏 等;《计算机安全》;20101031;第3-5页 *

Also Published As

Publication number Publication date
CN106571925A (en) 2017-04-19

Similar Documents

Publication Publication Date Title
CN106571925B (en) Method and device for carrying out workload certification on blocks in block chain system
US11159305B2 (en) Homomorphic data decryption method and apparatus for implementing privacy protection
US11184157B1 (en) Cryptographic key generation and deployment
CN109510703B (en) Data encryption and decryption method and device
JP6990690B2 (en) Methods and systems implemented by blockchain
JP6636183B2 (en) Block generation method, apparatus and block chain network
CN110032884B (en) Method for realizing privacy protection in block chain, node and storage medium
US9537657B1 (en) Multipart authenticated encryption
CN113240519A (en) Intelligent contract management method and device based on block chain and electronic equipment
WO2015021934A1 (en) Method and device for generating digital signature
US20180183592A1 (en) Public key rollup for merkle tree signature scheme
CN114124480B (en) Communication authentication method, server, client, electronic device and storage medium
CN105162583B (en) A kind of single, single-stage and multistage key pair dispersing method and its system
CN113114476B (en) Privacy evidence storing method and device based on contract
JP2017519457A (en) Device for determining the shared key
JP6884284B2 (en) White box calculation of keyed message authentication code
CN110245943B (en) Receipt storage method and node based on judgment condition
WO2017006118A1 (en) Secure distributed encryption system and method
JP2023522119A (en) Block Propagation with Poisoned Transactions in Blockchain Networks
CN111967026A (en) Method and device for encrypting and decrypting redemption code and computer equipment
CN113821381B (en) Block chain node resource backup and off-line node resource transfer method and storage medium
Churi et al. JSH algorithm: a password encryption technique using Jumbling-Salting-Hashing
CN114329614A (en) Data desensitization method and system based on character string confusion
CN113347270A (en) Method and device for preventing horizontal unauthorized network transmission file
CN116318738B (en) Signature method, signature system, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200710