CN108712263B - Information verification method, device, system and computer readable storage medium - Google Patents

Information verification method, device, system and computer readable storage medium Download PDF

Info

Publication number
CN108712263B
CN108712263B CN201810592925.8A CN201810592925A CN108712263B CN 108712263 B CN108712263 B CN 108712263B CN 201810592925 A CN201810592925 A CN 201810592925A CN 108712263 B CN108712263 B CN 108712263B
Authority
CN
China
Prior art keywords
node
block
information
picture
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810592925.8A
Other languages
Chinese (zh)
Other versions
CN108712263A (en
Inventor
邵珠光
司正隆
王哲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingdong Century Trading Co Ltd
Beijing Jingdong Shangke Information Technology Co Ltd
Original Assignee
Beijing Jingdong Century Trading Co Ltd
Beijing Jingdong Shangke Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingdong Century Trading Co Ltd, Beijing Jingdong Shangke Information Technology Co Ltd filed Critical Beijing Jingdong Century Trading Co Ltd
Priority to CN201810592925.8A priority Critical patent/CN108712263B/en
Publication of CN108712263A publication Critical patent/CN108712263A/en
Application granted granted Critical
Publication of CN108712263B publication Critical patent/CN108712263B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

The disclosure relates to an information verification method, an information verification device, an information verification system and a computer-readable storage medium, and relates to the technical field of network security. The method comprises the following steps: receiving transaction information from a first node; converting the webpage corresponding to the URL in the transaction information into a second picture; calculating a hash value of the second picture; under the condition that the hash value of the second picture is consistent with the hash value of the first picture in the transaction information, the transaction information is sent to one or more other nodes so that each other node can verify the transaction information, and the first picture is obtained by converting a webpage to be verified by the first node; under the condition that the number of information verification successful responses in the information verification results returned from each other node exceeds a first threshold value, performing blocking processing on the transaction information to generate a first block; the first block is sent to the first node and each of the other nodes. The technical scheme of the disclosure can improve the public confidence of the information.

Description

Information verification method, device, system and computer readable storage medium
Technical Field
The present disclosure relates to the field of network security technologies, and in particular, to an information verification method, an information verification apparatus, an information verification system, and a computer-readable storage medium.
Background
The online shopping is a common behavior at present, and along with the improvement of the living standard and the improvement of legal consciousness of people, people pay more and more attention to the truth and falseness of commodity information. However, in the process of online shopping, the situation that the information displayed on the webpage when the commodity is purchased is inconsistent with the information taken after the actual shopping is often encountered. Even when the user refreshes the page after completing the purchase, the merchant may find that the merchant has modified the merchandise information. These circumstances can cause obstacles to the consumer in terms of product traceability and complaints.
In the related technology, generally, a user performs screenshot and evidence keeping on a webpage before purchasing so as to trace and complain about commodities when information of the commodities is inconsistent before and after purchasing.
Disclosure of Invention
The inventors of the present disclosure found that the following problems exist in the above-described related art: the user's self-screenshot is easily tampered, resulting in a lack of confidence in the information retained by the user. In view of this, the present disclosure provides a technical solution for information verification, which can improve the public trust of information.
According to some embodiments of the present disclosure, there is provided an information verification method including: receiving transaction information from a first node; converting a webpage corresponding to a Uniform Resource Locator (URL) in the transaction information into a second picture; calculating a hash value of the second picture; under the condition that the hash value of the second picture is consistent with the hash value of a first picture in the transaction information, the transaction information is sent to one or more other nodes so that each other node can verify the transaction information, and the first picture is obtained by converting a webpage to be verified by the first node; performing blocking processing on the transaction information to generate a first block when the number of information verification successful responses in the information verification result returned from each other node exceeds a first threshold; transmitting the first block to the first node and each of the other nodes.
Optionally, obtaining a current maximum block height of the first node and each of the other nodes; taking the maximum block height with the maximum receiving times as a target height; and performing blocking processing on the transaction information according to the target height to generate the first block, wherein the first block comprises the first picture or the second picture.
Optionally, the information verification success response is returned by the other node when the hash value of the first picture is consistent with the hash value of a third picture, the third picture is obtained by converting the webpage corresponding to the URL by the other node, and the information verification success response includes the third picture.
Optionally, the transaction information encrypted by the private key of the first node is decrypted by using the public key of the first node to obtain the URL and the hash value of the first picture.
Optionally, the method further includes sending a blocking success message to the first node and each of the other nodes in order for the first node and each of the other nodes to store the first block in response to the blocking success message, in case that the number of block verification success responses in the block verification results returned from the first node and each of the other nodes exceeds a second threshold, the block verification success response being returned by the first node and each of the other nodes in case that the leading hash value of the first block coincides with the hash value of a second block, the second block being a block whose block height is one level shorter than the first block.
Optionally, the method further comprises: transmitting a transaction information acquisition request sent by the first node to each of the other nodes, wherein the transaction information acquisition request comprises the node number and the transaction time of the first node; receiving a first block corresponding to the node number and the transaction time returned by each other node; taking the first block with the most receiving times as a target block; returning the target block to the first node.
Optionally, encrypting the target block by using a public key of the first node; digitally signing the encrypted target block to form a signature block; returning the signature block to the first node.
According to still further embodiments of the present disclosure, there is provided an information verifying apparatus including: a receiver, a processor, and a transmitter.
The receiver is configured to receive the transaction information from the first node and is also configured to receive information verification results returned by one or more other nodes.
A processor configured to perform the steps of: converting a webpage corresponding to a Uniform Resource Locator (URL) in the transaction information into a second picture; calculating a hash value of the second picture; under the condition that the hash value of the second picture is consistent with the hash value of a first picture in the transaction information, sending the transaction information to each other node so that each other node can verify the transaction information, wherein the first picture is obtained by converting a webpage to be verified by the first node; and under the condition that the number of successful information verification responses in the information verification result exceeds a first threshold value, performing blocking processing on the transaction information to generate a first block.
A transmitter configured to transmit the transaction information to each of the other nodes, the transmitter further configured to transmit the first block to the first node and each of the other nodes.
Optionally, the processor obtains a current maximum block height of the first node and each of the other nodes, takes the maximum block height with the largest number of times of receiving as a target height, and performs blocking processing on the transaction information according to the target height to generate the first block, where the first block includes the first picture or the second picture.
Optionally, the information verification success response is returned by the other node when the hash value of the first picture is consistent with the hash value of a third picture, the third picture is obtained by converting the webpage corresponding to the URL by the other node, and the information verification success response includes the third picture.
Optionally, the processor decrypts the transaction information encrypted by the private key of the first node by using the public key of the first node to obtain the URL and the hash value of the first picture.
Optionally, the processor sends a blocking success message to the first node and each of the other nodes in order for the first node and each of the other nodes to store the first block in response to the blocking success message if the number of block verification success responses in the block verification results returned from the first node and each of the other nodes exceeds a second threshold, the block verification success responses being returned by the first node and each of the other nodes in a case where the leading hash value of the first block coincides with the hash value of a second block, the second block being a block whose block height is one level shorter than the first block.
Optionally, the transaction information obtaining request sent by the first node of the sender is forwarded to each of the other nodes, where the transaction information obtaining request includes a node number and a transaction time of the first node; the receiver receives a first block corresponding to the node number and the transaction time returned by each other node; and the processor takes the first block with the largest receiving times as a target block, and returns the target block to the first node through the transmitter.
Optionally, the processor encrypts the target block by using the public key of the first node, digitally signs the encrypted target block to form a signature block, and the transmitter returns the signature block to the first node.
According to still further embodiments of the present disclosure, there is provided an information verifying apparatus including: a memory; and a processor coupled to the memory, the processor configured to perform one or more steps of the information verification method in any of the above embodiments based on instructions stored in the memory device.
According to still further embodiments of the present disclosure, there is provided a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements one or more steps of the information verification method in any of the above-described embodiments.
According to still further embodiments of the present disclosure, there is provided an information verification system including: the information verification apparatus described in any of the above embodiments; and a plurality of client nodes, which are used for sending transaction information to the information verification device, verifying the transaction information and receiving the first block sent by the information verification device.
In the above embodiment, the web page to be verified is converted into a picture as the transaction information and stored in the blockchain, and the transaction information is authenticated by using each node in the blockchain. Therefore, the data tampering preventing performance of the block chain is fully utilized, the authenticity of the transaction information is ensured, and the public confidence of the information is improved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description, serve to explain the principles of the disclosure.
The present disclosure may be more clearly understood from the following detailed description, taken with reference to the accompanying drawings, in which:
FIG. 1 illustrates a flow diagram of some embodiments of an information verification method of the present disclosure;
FIG. 2 illustrates a signaling diagram of some embodiments of establishing a connection between an information authentication device and client sections;
FIG. 3 illustrates a flow diagram of some embodiments of step 150 in FIG. 1;
FIG. 4 shows a signaling diagram of further embodiments of the information verification method of the present disclosure;
FIG. 5 illustrates a flow diagram of further embodiments of the information verification method of the present disclosure;
FIG. 6 illustrates a block diagram of some embodiments of an information verification apparatus of the present disclosure;
FIG. 7 shows a block diagram of further embodiments of an information verification apparatus of the present disclosure;
FIG. 8 shows a block diagram of still further embodiments of an information verification apparatus of the present disclosure;
fig. 9 illustrates a block diagram of some embodiments of an information verification system of the present disclosure.
Detailed Description
Various exemplary embodiments of the present disclosure will now be described in detail with reference to the accompanying drawings. It should be noted that: the relative arrangement of the components and steps, the numerical expressions, and numerical values set forth in these embodiments do not limit the scope of the present disclosure unless specifically stated otherwise.
Meanwhile, it should be understood that the sizes of the respective portions shown in the drawings are not drawn in an actual proportional relationship for the convenience of description.
The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the disclosure, its application, or uses.
Techniques, methods, and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail but are intended to be part of the specification where appropriate.
In all examples shown and discussed herein, any particular value should be construed as merely illustrative, and not limiting. Thus, other examples of the exemplary embodiments may have different values.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, further discussion thereof is not required in subsequent figures.
As described above, the inventors of the present disclosure found that the main reason why the authentication of information provided by the related art lacks public trust is that information is stored and provided only personally for the user. Therefore, the method and the device aim to verify the same information by adopting a plurality of nodes in the block chain, and convert single-node storage into full-network node storage, thereby improving the public credibility of the information. For example, the following embodiments may be employed to implement.
Fig. 1 illustrates a flow diagram of some embodiments of an information verification method of the present disclosure.
As shown in fig. 1, the method includes: step 110, receiving transaction information; step 120, acquiring a second picture; step 130, calculating a hash value; step 140, sending transaction information; step 150, generating a first block; and step 160, sending the first block.
In step 110, transaction information sent from the first node is received. The transaction information may include a node number of the first node, transaction time, a URL to be verified, and a hash value of the first picture, where the first picture is obtained by converting a web page to be verified for the first node.
In some embodiments, the user may enter the URL of the web page to be verified at the client node, i.e., the first node. Firstly, the client node obtains corresponding webpage information according to the URL, converts the webpage information into a first picture (for example, a picture file in png format), and performs hash operation on the first picture to generate a corresponding hash value. For example, the screenshot may be directly performed on the web page to be verified, or the entire html of the web page to be verified may be downloaded and then converted into the first picture.
The client node may then generate a transaction ID based on the node number and the transaction time. For example, the transaction ID may consist of a node number of 32 bits, a random number of 64 bits, and a time stamp of 32 bits. The random number may ensure uniqueness of the transaction ID.
Next, the client node may assemble the transaction ID, the hash value of the first picture, and the URL information, and then sign it using the client node's private key to generate the transaction information. The transaction information may include private key signature and public key information of the client node.
In some embodiments, an information verification device may be disposed on the network side to receive the transaction information sent by each node (for example, sent by Http). The information verification apparatus may be, for example, a verification platform formed of a server cluster, and the node may be, for example, a client node provided on the user side.
For example, the verification platform and each client node are both nodes in a blockchain that have equal rights. Each client node has a local ledger that stores all the data in the blockchain. Each client node can also be provided with a data table used for maintaining the corresponding relation of the transaction information generated by the client node which proposes webpage tracing in the transaction process. In this way, the tamper-resistant property of the blockchain can be utilized in combination with a few ideas to improve the credibility of the information.
In some embodiments, a connection between the information verification device and each client node may be established prior to step 110 in the manner of FIG. 2.
Figure 2 illustrates a signaling diagram of some embodiments of establishing a connection between an information authentication device and various client sections.
As shown in fig. 2, in event 201, the client node 21 sends a registration request to the information authentication apparatus 22. For example, the client node 21 may send a registration request including current user information such as a user ID after startup.
At event 202, the information verification device 22 returns the node number of the client node 21 to the client node 21. For example, the information authentication device 22 checks whether the user exists from a local database after receiving the registration request. If the node number exists, the node number of the client node 21 is returned, and if the node number does not exist, a node number is generated for the client node 21 and returned. The node number is maintained by the information verification device 22, and may be 32 bits, for example, and ensure uniqueness.
At event 203, the client node 21, upon receiving the node number, may deposit it to local disk.
At event 204, the client node 21 sends a get node information request to the information verification device 22 to establish a connection with other nodes, such as the client node 23. A plurality of client nodes 23 may be included in the blockchain.
At event 205, the information validation mechanism 22 loads the client node 21's IP address into its maintained list of node information.
And sends the IP addresses of other nodes, such as client node 23, to client node 21 in event 206.
At event 207, the client node 21 obtains the IP address of the other node and may establish a connection with the other node (e.g., client node 23). For example, 100 other nodes may be selected to be connected as surrounding nodes for subsequent information verification and information tracing. If the number of other nodes is not enough to be 100, an attempt can be made to connect all the other nodes.
The connection between the information verification device and each client node in the blockchain can be established through time 201 and 207 in fig. 2, and then the transaction information sent by each client node can be continuously verified through step 120 and 160 in fig. 1.
In step 120, the webpage corresponding to the URL is converted into a second picture. For example, after receiving the transaction message, the information verification device verifies the transaction message according to the public key information of the client node, and then checks whether the node number exists. If the signature is verified and the node number exists, the web page corresponding to the URL may be converted to a second picture in the same manner as the client node.
In step 130, a hash value of the second picture is calculated. Whether the hash value of the first picture is consistent with the hash value of the second picture can be compared, so that whether the webpage information is tampered or not can be judged.
In step 140, the transaction information is sent to one or more other nodes only if the hash value of the first picture matches the hash value of the second picture, so that the one or more other nodes verify the transaction information. In the case where the hash value of the first picture is not consistent with the hash value of the second picture, a verification failure notification may be returned to the first node.
In some embodiments, the information verification device determines whether the transaction information sent by the first node is verified by comparing the hash value of the first picture with the hash value of the second picture. After the verification is passed, the private key of the information verification device is used for signing the transaction information, and then the encrypted transaction information is broadcasted to other nodes in the whole network. The encrypted transaction information includes public key information and private key signature of the information verification device.
In some embodiments, one or more other nodes decrypt the received encrypted transaction information to obtain the URL in the transaction information. One or more other nodes acquire corresponding webpage information according to the URL, convert the webpage information into a third picture, and perform hash operation on the third picture to generate a corresponding hash value. And only under the condition that the hash value of the first picture is consistent with the hash value of the third picture, returning an information verification success response to the information verification device by one or more other nodes to indicate that the webpage information in the webpage to be verified passes the verification of the node. In the case that the hash value of the first picture is inconsistent with the hash value of the third picture, one or more other nodes may return an information verification failure response to the information verification apparatus, so as to indicate that the web page information in the web page to be verified fails to be verified by the node.
For example, one or more other nodes may encrypt the received transaction information using the node's private key to form an information verification success response. The information verification success response may include public key information and a private key signature corresponding to the node.
In some embodiments, the information verification success response may include an identification bit, where a flag bit of 1 indicates that the node passes the transaction information verification, and a flag bit of 0 indicates that the node fails the transaction information verification.
In step 150, in the case that the number of successful responses to information verification returned by one or more other nodes exceeds a first threshold, the transaction information is subjected to blocking processing to generate a first block, and the first block comprises a first picture or a second picture.
In some embodiments, if the number of successful responses to the received information verification exceeds half of the number of all nodes, the transaction information is considered to pass the verification of each node, and the blocking processing is performed. Whether the verification is passed can also be determined by counting whether the sum of the values of the identification bits is greater than half of the number of all nodes. If the transaction is determined not to be verified, transaction invalidation information may be sent to the first node, and the first node may re-enter the URL for verification in response to receiving the transaction invalidation information.
In some embodiments, the first tile in step 150 may be generated in the manner of fig. 3.
FIG. 3 illustrates a flow diagram for some embodiments of step 150 in FIG. 1.
As shown in fig. 3, step 150 includes: step 1501, obtaining the maximum block height; step 1502, determining a target height; and step 1503, generating a first block.
In step 1501, a current maximum block height of the first node and one or more other nodes is obtained. For example, the information verification apparatus may send a broadcast for acquiring the latest block information of the whole network, and each client node queries the local account book after receiving the broadcast message, acquires its maximum block height, and then replies this information to the information verification apparatus. The block height identifies the storage location of the block in the block chain. The maximum block height is the number of blocks connected on the block chain.
In step 1502, the maximum block height with the largest number of receptions is taken as the target height. For example, the information verification apparatus counts the ratio of the received maximum block heights of the client nodes, and sets the block height having the largest ratio as the target height.
In step 1503, the transaction information is subjected to blocking processing according to the target height to generate a first block. For example, the information verifying device packs the transaction information into the first block according to the block rule and the target height. The information verification device may also write the first block to a local ledger and then sign the first block.
In some embodiments, the first tile may include a tile header, transaction information, and metadata. The first block further comprises one of the first image, the second image or the third image. The chunk header may include the chunk height, the hash value of the chunk, and the pre-hash value of the chunk. The pre-hash value of a block is a hash value of a block that is one step shorter than the block height of the current block. The metadata includes the transaction amount of the current tile. The first block may further include a private key signature and public key information of the information verification apparatus.
Through the steps 1501-1503 in fig. 3, it is prevented that some nodes in the block chain maliciously create a block with a block height that is not yet allocated, thereby preventing information from being tampered and improving the information confidence. The first tile may then continue to be broadcast to the network-wide nodes via step 160 of fig. 1.
In step 160, the first block is sent to the first node and one or more other nodes. For example, the broadcast may be broadcast to the network-wide nodes via UDP (User Datagram Protocol).
In some embodiments, in the event that the number of block verification success responses returned by the first node and the one or more other nodes exceeds the second threshold, an agglomeration success message is sent to the first node and the one or more other nodes so that the first node and the one or more other nodes store the first block in response to the agglomeration success message. A block verification success response is that the first node and one or more other nodes return if the leading hash value of the first block is consistent with the hash value of a second block, the second block being a block one level lower in block height than the first block. The above process may be implemented, for example, by the method of fig. 4.
Fig. 4 shows a signaling diagram of further embodiments of the information verification method of the present disclosure.
As shown in fig. 4, at event 401, client nodes of the full network (e.g., client node 21 and client node 23) obtain a second tile that is one level shorter than the tile height of the first tile.
In some embodiments, the client nodes of the whole network use the public key of the information verification device 22 to check the first block, thereby obtaining the first block, and record the block height of the first block.
In some embodiments, if a block in the client node that is one level lower than the block height of the first block does not exist, the block is obtained by surrounding client nodes. The received blocks may then be classified, with the largest number of blocks recorded as second blocks in the local ledger. That is, the first block and the second block are two consecutive blocks in the block chain in the formation order.
At event 402, it is checked whether the pre-hash value in the first chunk and the hash value in the second chunk are consistent. For example, if there is a match, the first block is written to the local ledger, and if there is no match, the first block is discarded.
In event 403, if the judgment result of the client nodes of the whole network in event 402 is identical, a block verification success response is returned to the information verification device 22; if not, a block verification failure response is returned to the information verification device 22.
At event 404, the information authentication device 22 classifies the received responses and determines whether the number of block authentication successful responses is greater than half the number of response messages.
In event 405, if the determination result of the information verifying apparatus 22 in event 404 is yes, an agglomeration success message is sent to the client nodes of the entire network; otherwise, sending a blocking failure message to the client nodes of the whole network.
At event 406, the client nodes of the entire network store the first chunk in response to the blocking success message sent by the information verification device 22, i.e., store the correspondence between the URL to be verified and the transaction ID for later tracing and forensics of the web page information.
Through the events 401 and 406 in fig. 4, it can be ensured that two consecutive block data in the block chain are not tampered, thereby improving the information confidence.
In some embodiments, after the transaction information is stored in the blockchain, the transaction information may also be verified and traced using the method of FIG. 5.
FIG. 5 illustrates a flow diagram of further embodiments of the information verification method of the present disclosure.
As shown in fig. 5, the method may further include: step 510, forwarding a transaction information acquisition request; step 520, receiving transaction information; step 530, determining a target block; and step 540, returning the target block.
In step 510, the transaction information obtaining request sent by the first node is forwarded to one or more other nodes, and the transaction information obtaining request includes a node number and a transaction time.
In some embodiments, when a user wants to trace back information about a completed transaction, a URL to be traced back may be entered at the client node. The client node queries the local storage based on the URL, obtains the transaction ID corresponding to the URL, and sends the transaction ID to the information verification device (e.g., in Http format).
The information verification device can query the local account book according to the transaction ID to obtain a block corresponding to the transaction ID, and broadcasts the transaction ID through the whole network to obtain the block corresponding to the transaction ID in the nodes of the whole network. For example, after all online nodes in the block chain receive the transaction information acquisition request, respective local accounts are queried, and respective stored corresponding blocks are returned to the information verification device.
In step 520, a first block corresponding to the node number and the transaction time returned by one or more other nodes is received.
In step 530, the first block with the largest number of times of reception is used as the target block. For example, the information verification apparatus classifies the received first block, and takes the first block with the largest acquired data amount as the target block corresponding to the transaction ID. In some embodiments, the first block may be encrypted using the public key of the first node and signed using the information verification device private key after encryption is complete.
In step 540, the target block is returned to the first node, so that the first node acquires the first picture, the second picture or the third picture from the target block. In some embodiments, the first node may check the received information and then decrypt the information using its own private key to obtain the target block. The first node can obtain a picture corresponding to the transaction to be traced from the target block and return the picture to the user. Therefore, the user can acquire the picture information verified by each node from the blockchain as an evidence for transaction tracing, and the information credibility is improved.
In the above embodiment, the web page to be verified is converted into the picture as the transaction information and stored in the blockchain, and the transaction information is authenticated by using each node in the blockchain. Therefore, the data tampering preventing performance of the block chain is fully utilized, the authenticity of the transaction information is ensured, and the public confidence of the information is improved.
Fig. 6 illustrates a block diagram of some embodiments of an information verification apparatus of the present disclosure.
As shown in fig. 6, the information authentication apparatus 6 includes a receiver 61, a processor 62, and a transmitter 63.
The receiver 61 receives the transaction information from the first node. The transaction information comprises a node number of the first node, transaction time, a URL to be verified and a hash value of the first picture. The first picture is obtained by converting the webpage to be verified for the first node. The receiver 61 is also used for receiving information verification success responses returned by one or more other nodes
In some embodiments, the information verification success response is returned by one or more other nodes when the hash value of the first picture is consistent with the hash value of the third picture, the third picture is obtained by converting the webpage corresponding to the URL by one or more other nodes, and the information verification success response includes the third picture.
The processor 62 is configured to perform the following steps: converting the webpage corresponding to the URL into a second picture; calculating a hash value of the second picture; determining that the transaction information passes the verification of the information verification device 6 under the condition that the hash value of the first picture is consistent with the hash value of the second picture; and under the condition that the number of successful responses of information verification returned by one or more other nodes exceeds a first threshold value, performing blocking processing on the transaction information to generate a first block, wherein the first block comprises a first picture or the second picture.
In some embodiments, the transaction information is obtained by the processor 62 decrypting the transaction information with the corresponding public key by encrypting the URL and the hash value of the first picture with the private key of the first node.
In some embodiments, processor 62 obtains the current maximum block height of the first node and one or more other nodes, and takes the maximum block height that is received the most times as the target height. The processor 62 performs blocking processing on the transaction information according to the target height to generate a first block.
In some embodiments, the processor sends an agglomeration success message to the first node and the one or more other nodes in the event that the number of block verification success replies returned by the first node and the one or more other nodes exceeds a second threshold, such that the first node and the one or more other nodes store the first block in response to the agglomeration success message. The block verification success response is that the first node and one or more other nodes return in the case that the pre-hash value of the first block is consistent with the hash value of a second block, the second block being a block whose block height is one step lower than the first block.
The sender 63 sends the transaction information to one or more other nodes in case the transaction information is de-verified by the information verification device 6, so that the one or more other nodes verify the transaction information. The transmitter 63 is also arranged to transmit the first block to the first node and one or more further nodes.
In some embodiments, the sender 63 forwards the transaction information acquisition request from the subject node to one or more other nodes. The transaction information acquisition request comprises a node number and transaction time. The receiver 61 receives the first block corresponding to the node number and the transaction time returned by one or more other nodes. The processor 62 uses the first block with the largest number of times of reception as a target block, and returns the target block to the first node through the transmitter, so that the first node acquires the first picture or the second picture or the third picture from the target block.
In some embodiments, the processor encrypts the target block using the public key of the first node, and digitally signs the encrypted target block to form a signature block. The sender returns the signature block to the first node.
In the above embodiment, the web page to be verified is converted into the picture as the transaction information and stored in the blockchain, and the transaction information is authenticated by using each node in the blockchain. Therefore, the data tampering preventing performance of the block chain is fully utilized, the authenticity of the transaction information is ensured, and the public confidence of the information is improved.
FIG. 7 shows a block diagram of further embodiments of an information verification apparatus of the present disclosure.
As shown in fig. 7, the apparatus 7 of this embodiment includes: a memory 71 and a processor 72 coupled to the memory 71, the processor 72 being configured to perform one or more steps of the information verification method in any of the embodiments of the present disclosure based on instructions stored in the memory 71.
The memory 71 may include, for example, a system memory, a fixed nonvolatile storage medium, and the like. The system memory stores, for example, an operating system, an application program, a Boot Loader (Boot Loader), a database, and other programs.
FIG. 8 illustrates a block diagram of yet other embodiments of an information verification apparatus of the present disclosure.
As shown in fig. 8, the information authentication apparatus 8 of this embodiment includes: a memory 810 and a processor 820 coupled to the memory 810, the processor 820 being configured to perform the information verification method of any of the preceding embodiments based on instructions stored in the memory 810.
Memory 810 may include, for example, system memory, fixed non-volatile storage media, and the like. The system memory stores, for example, an operating system, an application program, a Boot Loader (Boot Loader), and other programs.
The information authentication apparatus 8 may further include an input-output interface 830, a network interface 840, a storage interface 850, and the like. These interfaces 830, 840, 850 and between the memory 810 and the processor 820 may be connected, for example, by a bus 860. The input/output interface 830 provides a connection interface for input/output devices such as a display, a mouse, a keyboard, and a touch screen. The network interface 840 provides a connection interface for various networking devices. The storage interface 840 provides a connection interface for external storage devices such as an SD card and a usb disk.
Fig. 9 illustrates a block diagram of some embodiments of an information verification system of the present disclosure.
As shown in fig. 9, the information authentication system 9 includes an information authentication apparatus 91 and a plurality of client nodes 92.
The information authentication apparatus 91 may be the information authentication apparatus in any of the above embodiments. The client node 92 is configured to transmit transaction information to the information verification apparatus 91, verify the transaction information, and receive the first block transmitted from the information verification apparatus 91.
As will be appreciated by one skilled in the art, embodiments of the present disclosure may be provided as a method, system, or computer program product. Accordingly, the present disclosure may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present disclosure may take the form of a computer program product embodied on one or more computer-usable non-transitory storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
So far, the information verification method, the information verification apparatus, the information verification system, and the computer-readable storage medium according to the present disclosure have been described in detail. Some details that are well known in the art have not been described in order to avoid obscuring the concepts of the present disclosure. It will be fully apparent to those skilled in the art from the foregoing description how to practice the presently disclosed embodiments.
The method and system of the present disclosure may be implemented in a number of ways. For example, the methods and systems of the present disclosure may be implemented by software, hardware, firmware, or any combination of software, hardware, and firmware. The above-described order for the steps of the method is for illustration only, and the steps of the method of the present disclosure are not limited to the order specifically described above unless specifically stated otherwise. Further, in some embodiments, the present disclosure may also be embodied as programs recorded in a recording medium, the programs including machine-readable instructions for implementing the methods according to the present disclosure. Thus, the present disclosure also covers a recording medium storing a program for executing the method according to the present disclosure.
Although some specific embodiments of the present disclosure have been described in detail by way of example, it should be understood by those skilled in the art that the foregoing examples are for purposes of illustration only and are not intended to limit the scope of the present disclosure. It will be appreciated by those skilled in the art that modifications may be made to the above embodiments without departing from the scope and spirit of the present disclosure. The scope of the present disclosure is defined by the appended claims.

Claims (15)

1. An information verification method, comprising:
receiving transaction information from a first node;
converting a webpage corresponding to a Uniform Resource Locator (URL) in the transaction information into a second picture;
calculating a hash value of the second picture;
under the condition that the hash value of the second picture is consistent with the hash value of a first picture in the transaction information, the transaction information is sent to one or more other nodes so that each other node can verify the transaction information, the first picture is a picture obtained by converting a webpage to be verified by the first node, and the webpage to be verified is a webpage corresponding to a URL (uniform resource locator) in the transaction information;
under the condition that the number of information verification successful responses in the information verification results returned from each other node exceeds a first threshold value, performing blocking processing on the transaction information to generate a first block, wherein the information verification successful responses are returned by the other nodes under the condition that the hash value of the first picture is consistent with the hash value of a third picture, the third picture is obtained by converting the webpage corresponding to the URL by the other nodes, and the information verification successful responses comprise the third picture;
transmitting the first block to the first node and each of the other nodes.
2. The information verification method of claim 1, wherein the generating a first chunk comprises:
acquiring the current maximum block height of the first node and each other node;
taking the maximum block height with the maximum receiving times as a target height;
and performing blocking processing on the transaction information according to the target height to generate the first block, wherein the first block comprises the first picture or the second picture.
3. The information verification method according to claim 1,
and decrypting the transaction information encrypted by the private key of the first node by using the public key of the first node to obtain the URL and the hash value of the first picture.
4. The information verification method according to any one of claims 1 to 3, further comprising:
and in the case that the number of block verification success responses in the block verification results returned from the first node and each of the other nodes exceeds a second threshold, sending a blocking success message to the first node and each of the other nodes so that the first node and each of the other nodes store the first block in response to the blocking success message, the block verification success responses being returned by the first node and each of the other nodes in the case that the leading hash value of the first block is consistent with the hash value of a second block, the second block being one level shorter in block height than the first block.
5. The information verification method according to any one of claims 1 to 3, further comprising:
transmitting a transaction information acquisition request sent by the first node to each of the other nodes, wherein the transaction information acquisition request comprises the node number and the transaction time of the first node;
receiving a first block corresponding to the node number and the transaction time returned by each other node;
taking the first block with the most receiving times as a target block;
returning the target block to the first node.
6. The information verification method of claim 5, wherein returning the target chunk to the first node comprises:
encrypting the target block by using the public key of the first node;
digitally signing the encrypted target block to form a signature block;
returning the signature block to the first node.
7. An information authentication apparatus comprising:
the receiver is configured to receive the transaction information from the first node and is also configured to receive information verification results returned by one or more other nodes;
a processor configured to perform the steps of:
converting a webpage corresponding to a Uniform Resource Locator (URL) in the transaction information into a second picture;
calculating a hash value of the second picture;
under the condition that the hash value of the second picture is consistent with the hash value of a first picture in the transaction information, sending the transaction information to each other node so that each other node can verify the transaction information, wherein the first picture is a picture obtained by converting a webpage to be verified by the first node, and the webpage to be verified is a webpage corresponding to a URL (uniform resource locator) in the transaction information;
when the number of successful information verification responses in the information verification result exceeds a first threshold value, performing blocking processing on the transaction information to generate a first block, wherein the successful information verification responses are returned by other nodes under the condition that the hash value of the first picture is consistent with the hash value of a third picture, the third picture is obtained by converting the webpage corresponding to the URL by the other nodes, and the successful information verification responses comprise the third picture;
a transmitter configured to transmit the transaction information to each of the other nodes, the transmitter further configured to transmit the first block to the first node and each of the other nodes.
8. The information authentication apparatus according to claim 7,
the processor obtains the current maximum block height of the first node and each other node, takes the maximum block height with the maximum receiving times as a target height, and performs blocking processing on the transaction information according to the target height to generate the first block, wherein the first block comprises the first picture or the second picture.
9. The information authentication apparatus according to claim 7,
and the processor decrypts the transaction information encrypted by the private key of the first node by using the public key of the first node to obtain the URL and the hash value of the first picture.
10. The information authentication apparatus according to any one of claims 7 to 9,
the processor sends a blocking success message to the first node and each of the other nodes in order for the first node and each of the other nodes to store the first block in response to the blocking success message if the number of block verification success responses in block verification results returned from the first node and each of the other nodes exceeds a second threshold, the block verification success responses being returned by the first node and each of the other nodes in the case where a leading hash value of the first block coincides with a hash value of a second block, the second block being a block whose block height is one step shorter than the first block.
11. The information authentication apparatus according to any one of claims 7 to 9,
the transaction information acquisition request sent by the first node of the sender is forwarded to each other node, and the transaction information acquisition request comprises the node number and the transaction time of the first node;
the receiver receives a first block corresponding to the node number and the transaction time returned by each other node;
and the processor takes the first block with the largest receiving times as a target block, and returns the target block to the first node through the transmitter.
12. The information authentication apparatus according to claim 11,
the processor encrypts the target block using the public key of the first node, digitally signs the encrypted target block to form a signature block,
the sender returns the signature block to the first node.
13. An information authentication apparatus comprising:
a memory; and
a processor coupled to the memory, the processor configured to perform one or more steps of the information verification method of any of claims 1-6 based on instructions stored in the memory device.
14. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out one or more steps of the information verification method of any one of claims 1 to 6.
15. An information verification system comprising:
the information authentication apparatus according to any one of claims 7 to 13; and
a plurality of client nodes configured to send transaction information to the information verification device, verify the transaction information, and receive the first block sent by the information verification device.
CN201810592925.8A 2018-06-11 2018-06-11 Information verification method, device, system and computer readable storage medium Active CN108712263B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810592925.8A CN108712263B (en) 2018-06-11 2018-06-11 Information verification method, device, system and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810592925.8A CN108712263B (en) 2018-06-11 2018-06-11 Information verification method, device, system and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN108712263A CN108712263A (en) 2018-10-26
CN108712263B true CN108712263B (en) 2021-05-25

Family

ID=63872356

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810592925.8A Active CN108712263B (en) 2018-06-11 2018-06-11 Information verification method, device, system and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN108712263B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111210345B (en) * 2018-11-21 2023-02-17 深圳市文鼎创数据科技有限公司 Signature method and device based on block chain network transaction and terminal equipment
KR102206940B1 (en) * 2018-11-27 2021-01-26 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. How to execute multiparty transactions using smart contracts
CN109598135B (en) * 2018-12-10 2020-11-10 北京八分量信息科技有限公司 Industrial control equipment operation and maintenance information storage method, device and system
CN110032895A (en) * 2019-04-22 2019-07-19 湖南快乐阳光互动娱乐传媒有限公司 Request processing method, processing unit and requests verification method, verifying device
SG11202000783UA (en) * 2019-04-29 2020-02-27 Alibaba Group Holding Ltd Methods and devices for validating transaction in blockchain system

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3323080B1 (en) * 2015-07-14 2020-11-04 Fmr Llc Computationally efficient transfer processing, auditing, and search apparatuses, methods and systems
CN105608146A (en) * 2015-12-17 2016-05-25 布比(北京)网络技术有限公司 Block chain tracing method
CN106570710A (en) * 2016-10-27 2017-04-19 纸飞机(北京)科技有限公司 Commodity anti-counterfeiting method and device
CN109923521A (en) * 2016-10-28 2019-06-21 区块链控股有限公司 Systems and methods for implementing Deterministic Finite Automata (DFAs) via blockchains
CN106779737B (en) * 2016-11-30 2021-06-11 电子科技大学 Product traceability verification method based on block chain technology
CN106909605B (en) * 2016-12-29 2020-09-15 北京瑞卓喜投科技发展有限公司 Method and system for generating block chain expanded along transverse direction
CN107730277A (en) * 2017-10-18 2018-02-23 上海唯链信息科技有限公司 A kind of product based on block chain technology is traced to the source verification method
CN107844550A (en) * 2017-10-28 2018-03-27 北京安妮全版权科技发展有限公司 infringement processing method, device, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN108712263A (en) 2018-10-26

Similar Documents

Publication Publication Date Title
CN108712263B (en) Information verification method, device, system and computer readable storage medium
US20220407720A1 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
JP6608256B2 (en) Electronic data existence certification program and existence certification server
CN109687959B (en) Key security management system, key security management method, key security management medium, and computer program
JP4788212B2 (en) Digital signature program and digital signature system
US20110231645A1 (en) System and method to validate and authenticate digital data
JP2018501567A (en) Device verification method and equipment
CN110096903B (en) Asset verification method based on block chain and block chain network system
JP6275302B2 (en) Existence proof device, existence proof method, and program therefor
JP6880055B2 (en) Message anti-counterfeiting implementation method and device
WO2019134303A1 (en) Live stream room popularity processing method and apparatus, server and storage medium
CN109492424B (en) Data asset management method, data asset management device, and computer-readable medium
US11128588B2 (en) Apparatus, method and computer-readable recording medium storing computer program for restricting electronic file viewing utilizing antivirus software
US20150280920A1 (en) System and method for authorization
CN111199486B (en) Data processing method, device and storage medium based on blockchain network
US7739500B2 (en) Method and system for consistent recognition of ongoing digital relationships
CN110955905A (en) Block chain based asset transfer method, device, equipment and readable storage medium
TWI422206B (en) Tolerant key verification method
US12010106B2 (en) Preventing fraud in aggregated network measurements
KR100956452B1 (en) A method for protecting from phishing attack
CN110175471B (en) File storage method and system
CN110955909B (en) Personal data protection method and block link point
CN110034922B (en) Request processing method, processing device, request verification method and verification device
JP6688782B2 (en) Network communication method and network communication system
US11244415B2 (en) Personal IP protection system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant