CN111683090A - Block chain digital signature method and device based on distributed storage - Google Patents

Block chain digital signature method and device based on distributed storage Download PDF

Info

Publication number
CN111683090A
CN111683090A CN202010511483.7A CN202010511483A CN111683090A CN 111683090 A CN111683090 A CN 111683090A CN 202010511483 A CN202010511483 A CN 202010511483A CN 111683090 A CN111683090 A CN 111683090A
Authority
CN
China
Prior art keywords
digital signature
information
public key
hash value
identity data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010511483.7A
Other languages
Chinese (zh)
Inventor
田鹏
邵周生
吕聪
曾真
耿涛
张晴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shengtang Weixun Digital Media Technology Beijing Co ltd
Original Assignee
Shengtang Weixun Digital Media Technology Beijing Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shengtang Weixun Digital Media Technology Beijing Co ltd filed Critical Shengtang Weixun Digital Media Technology Beijing Co ltd
Priority to CN202010511483.7A priority Critical patent/CN111683090A/en
Publication of CN111683090A publication Critical patent/CN111683090A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a block chain digital signature method and a device based on distributed storage, wherein the method comprises the steps that a sending node generates a public key and private key pair; the sending node performs hash operation on the identity data information to generate summary information, and the summary information is processed by using the private key to generate digital signature information; and the sending node broadcasts the digital signature information, the identity data information and the public key to a receiving node so that the receiving node can verify the signature information through the public key. The method provided by the application adopts the digital signature technology to ensure that the sent information cannot be tampered, ensures the integrity and consistency of the verified user file, and increases the safety of the algorithm aiming at the relatively single rsa encryption algorithm.

Description

Block chain digital signature method and device based on distributed storage
Technical Field
The invention relates to the technical field of computer communication, in particular to a block chain digital signature method and device based on distributed storage.
Background
Generally, before providing internet services to registered users, the registered users are required to log in an account. In the prior art, when a user logs in, the user is required to provide a user name and a password (usually, a password set for the user) and return user information in a plaintext manner. Obviously, the security of this authentication method is poor, and a third party can easily acquire the user name and password that are transmitted, and establish a connection with nas (network access server) using these information to acquire all resources provided by nas. The login method in the prior art has the defect that the authentication is simple, such as only the password and the user name ID are authenticated. User information is easy to steal, and the safety is low. It is not easy to verify the integrity of the document. Simple and traditional verification methods have high repudiation.
Disclosure of Invention
The invention provides a block chain digital signature method and device based on distributed storage.
The invention provides the following scheme:
a block chain digital signature method based on distributed storage comprises the following steps:
the sending node generates a public key and private key pair;
the sending node performs hash operation on the identity data information to generate summary information, and the summary information is processed by using the private key to generate digital signature information;
and the sending node broadcasts the digital signature information, the identity data information and the public key to a receiving node so that the receiving node can verify the signature information through the public key.
Preferably: the step of enabling the receiving node to verify the signature information through the public key comprises
The receiving node carries out hash encryption on the received identity data information to obtain a first hash value, and decrypts the digital signature information by using the public key to obtain a second hash value;
and comparing the first hash value with the second hash value, and if the first hash value and the second hash value are the same, determining that the signature is valid.
Preferably: the identity data information is packaged in a digital certificate conforming to the X.509 standard.
A distributed storage based blockchain digital signature apparatus, the apparatus comprising:
the public key and private key generating unit is used for generating a public key and private key pair by the sending node;
the digital signature generating unit is used for carrying out Hash operation on the identity data information by the sending node to generate summary information, and processing the summary information by using the private key to generate digital signature information;
and the verification unit is used for broadcasting the digital signature information, the identity data information and the public key to a receiving node by the sending node so that the receiving node can verify the signature information through the public key.
Preferably: the verification unit comprises
The scattered numerical value operation unit is used for the receiving node to carry out hash encryption on the received identity data information to obtain a first hash numerical value and decrypt the digital signature information by using the public key to obtain a second hash numerical value;
and the comparison unit is used for comparing the first hash value with the second hash value, and if the first hash value and the second hash value are the same, the signature is determined to be valid.
A processor for executing a program, wherein the program executes to perform the distributed storage based blockchain digital signature method of any one of claims 2 to 3.
According to the specific embodiment provided by the invention, the invention discloses the following technical effects:
the invention can realize a block chain digital signature method and a device based on distributed storage, and in an implementation mode, the method can comprise that a sending node generates a public key and private key pair; the sending node performs hash operation on the identity data information to generate summary information, and the summary information is processed by using the private key to generate digital signature information; and the sending node broadcasts the digital signature information, the identity data information and the public key to a receiving node so that the receiving node can verify the signature information through the public key. The method provided by the application adopts the digital signature technology to ensure that the sent information cannot be tampered, ensures the integrity and consistency of the verified user file, and increases the safety of the algorithm aiming at the relatively single rsa encryption algorithm.
Of course, it is not necessary for any product in which the invention is practiced to achieve all of the above-described advantages at the same time.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
Fig. 1 is a flowchart of a block chain digital signature method based on distributed storage according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a block chain digital signature apparatus based on distributed storage according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments that can be derived by one of ordinary skill in the art from the embodiments given herein are intended to be within the scope of the present invention.
Example one
Referring to fig. 1, a block chain digital signature method based on distributed storage according to an embodiment of the present invention is provided, as shown in fig. 1, the method includes:
s101: the sending node generates a public key and private key pair; roles in the blockchain provided herein include peer nodes (peers), subscribers, client applications, administrators, and the like. The identities of these participants are encapsulated in digital certificates conforming to the x.509 standard, which determine their specific rights of participants in the network. Each identity is verifiable (i.e., is true) and the identities are authorized to receive the nodal member distribution verification system. The system uses x.509 standard certificates as identities and employs a traditional Public Key Infrastructure (PKI) hierarchical model.
S102: the sending node performs hash operation on the identity data information to generate summary information, and the summary information is processed by using the private key to generate digital signature information; specifically, the identity data information is packaged in a digital certificate conforming to the x.509 standard. The hash of the identity information data, also called "digest", can generate a fixed-length digest no matter how large the information is, and the digest can verify whether the information is tampered, and the digest will fail to be verified as long as the information is modified into any byte.
S103: and the sending node broadcasts the digital signature information, the identity data information and the public key to a receiving node so that the receiving node can verify the signature information through the public key.
Specifically, the receiving node performs hash encryption on the received identity data information to obtain a first hash value, and decrypts the digital signature information by using the public key to obtain a second hash value;
and comparing the first hash value with the second hash value, and if the first hash value and the second hash value are the same, determining that the signature is valid.
The sending node information data is encrypted through Hash to generate an abstract, then the abstract is digitally signed by using a private key of the sending node, and the sending node broadcasts the identity information data, the digital signature and a public key of the sending node to a receiving node through the whole network. And the receiving node performs hash encryption on the received data information to obtain a hash value, the hash value is verified with the hash value obtained by decryption of the digital signature sent by the sending node, and if the signature is the same as the hash value, the data is correct.
In a word, the method provided by the application adopts the digital signature technology to ensure that the sent information cannot be tampered, ensures the integrity and consistency of the verification user file, and increases the safety of the algorithm aiming at the relatively single rsa encryption algorithm.
Example two
Corresponding to the block chain digital signature method based on distributed storage provided by the first embodiment of the invention, the second embodiment of the invention also provides a block chain digital signature device based on distributed storage. Referring to fig. 2, a schematic diagram of a block chain digital signature apparatus based on distributed storage according to an embodiment of the present invention is shown in fig. 2, where the apparatus includes:
a public key and private key generation unit 201, configured to generate a public key and private key pair by a sending node;
the digital signature generation unit 202 is configured to perform hash operation on identity data information by a sending node to generate summary information, and process the summary information by using the private key to generate digital signature information;
the verifying unit 203 is configured to broadcast, by the sending node, the digital signature information, the identity data information, and the public key to a receiving node, so that the receiving node verifies the signature information through the public key.
Further, the verification unit comprises
The scattered numerical value operation unit is used for the receiving node to carry out hash encryption on the received identity data information to obtain a first hash numerical value and decrypt the digital signature information by using the public key to obtain a second hash numerical value;
and the comparison unit is used for comparing the first hash value with the second hash value, and if the first hash value and the second hash value are the same, the signature is determined to be valid.
The identity data information is packaged in a digital certificate conforming to the X.509 standard.
For system or apparatus embodiments, since they are substantially similar to the method embodiments, the description is relatively simple, and reference may be made to some descriptions of the method embodiments for relevant points.
EXAMPLE III
The third embodiment of the present application further provides a system processor, where the system processor is configured to execute a program, where the program executes the distributed storage based block chain digital signature method when running.
From the above description of the embodiments, it is clear to those skilled in the art that the present application can be implemented by software plus necessary general hardware platform. Based on such understanding, the technical solutions of the present application may be essentially or partially implemented in the form of a software product, which may be stored in a storage medium, such as a ROM/RAM, a magnetic disk, an optical disk, etc., and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments of the present application.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, the system or system embodiments are substantially similar to the method embodiments and therefore are described in a relatively simple manner, and reference may be made to some of the descriptions of the method embodiments for related points. The above-described system and system embodiments are only illustrative, wherein the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
The block chain digital signature method and device based on distributed storage provided by the application are introduced in detail, and a specific example is applied in the text to explain the principle and the implementation of the application, and the description of the above embodiment is only used to help understand the method and the core idea of the application; meanwhile, for a person skilled in the art, according to the idea of the present application, the specific embodiments and the application range may be changed. In view of the above, the description should not be taken as limiting the application.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (7)

1. A block chain digital signature method based on distributed storage is characterized by comprising the following steps:
the sending node generates a public key and private key pair;
the sending node performs hash operation on the identity data information to generate summary information, and the summary information is processed by using the private key to generate digital signature information;
and the sending node broadcasts the digital signature information, the identity data information and the public key to a receiving node so that the receiving node can verify the signature information through the public key.
2. The distributed storage based blockchain digital signature method according to claim 1, wherein the step of enabling the receiving node to verify the signature information through the public key comprises the steps of
The receiving node carries out hash encryption on the received identity data information to obtain a first hash value, and decrypts the digital signature information by using the public key to obtain a second hash value;
and comparing the first hash value with the second hash value, and if the first hash value and the second hash value are the same, determining that the signature is valid.
3. The distributed-storage-based block chain digital signature method of claim 1, wherein the identity data information is encapsulated in a digital certificate conforming to the x.509 standard.
4. An apparatus for block chain digital signature based on distributed storage, the apparatus comprising:
the public key and private key generating unit is used for generating a public key and private key pair by the sending node;
the digital signature generating unit is used for carrying out Hash operation on the identity data information by the sending node to generate summary information, and processing the summary information by using the private key to generate digital signature information;
and the verification unit is used for broadcasting the digital signature information, the identity data information and the public key to a receiving node by the sending node so that the receiving node can verify the signature information through the public key.
5. The distributed storage based block chain digital signature system of claim 4, wherein said verification unit comprises
The scattered numerical value operation unit is used for the receiving node to carry out hash encryption on the received identity data information to obtain a first hash numerical value and decrypt the digital signature information by using the public key to obtain a second hash numerical value;
and the comparison unit is used for comparing the first hash value with the second hash value, and if the first hash value and the second hash value are the same, the signature is determined to be valid.
6. The distributed storage based blockchain digital signature system of claim 4, wherein the identity data information is encapsulated in a digital certificate conforming to the X.509 standard.
7. A processor, configured to execute a program, wherein the program executes to perform the distributed storage based block chain digital signature method according to any one of claims 2 to 3.
CN202010511483.7A 2020-06-08 2020-06-08 Block chain digital signature method and device based on distributed storage Pending CN111683090A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010511483.7A CN111683090A (en) 2020-06-08 2020-06-08 Block chain digital signature method and device based on distributed storage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010511483.7A CN111683090A (en) 2020-06-08 2020-06-08 Block chain digital signature method and device based on distributed storage

Publications (1)

Publication Number Publication Date
CN111683090A true CN111683090A (en) 2020-09-18

Family

ID=72435699

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010511483.7A Pending CN111683090A (en) 2020-06-08 2020-06-08 Block chain digital signature method and device based on distributed storage

Country Status (1)

Country Link
CN (1) CN111683090A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112966305A (en) * 2021-03-24 2021-06-15 中国科学院自动化研究所 Block chain based information transfer method and device, electronic equipment and storage medium
CN113282967A (en) * 2021-06-08 2021-08-20 湖南思码智链教育科技有限责任公司 Legal document electronic signature method and system based on block chain storage
CN113393241A (en) * 2021-06-18 2021-09-14 中国工商银行股份有限公司 Editing method and device of block chain account book data
CN113515756A (en) * 2021-03-29 2021-10-19 中国雄安集团数字城市科技有限公司 High-reliability digital identity management method and system based on block chain
CN113706235A (en) * 2021-06-02 2021-11-26 万融网际(吉林)数字运营有限公司 Electronic contract signing method
CN114422159A (en) * 2020-10-13 2022-04-29 北京金山云网络技术有限公司 Data processing method and device based on block chain

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108810895A (en) * 2018-07-12 2018-11-13 西安电子科技大学 Wireless Mesh netword identity identifying method based on block chain
CN108881287A (en) * 2018-07-18 2018-11-23 电子科技大学 A kind of Internet of things node identity identifying method based on block chain

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108810895A (en) * 2018-07-12 2018-11-13 西安电子科技大学 Wireless Mesh netword identity identifying method based on block chain
CN108881287A (en) * 2018-07-18 2018-11-23 电子科技大学 A kind of Internet of things node identity identifying method based on block chain

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114422159A (en) * 2020-10-13 2022-04-29 北京金山云网络技术有限公司 Data processing method and device based on block chain
CN112966305A (en) * 2021-03-24 2021-06-15 中国科学院自动化研究所 Block chain based information transfer method and device, electronic equipment and storage medium
CN113515756A (en) * 2021-03-29 2021-10-19 中国雄安集团数字城市科技有限公司 High-reliability digital identity management method and system based on block chain
CN113706235A (en) * 2021-06-02 2021-11-26 万融网际(吉林)数字运营有限公司 Electronic contract signing method
CN113282967A (en) * 2021-06-08 2021-08-20 湖南思码智链教育科技有限责任公司 Legal document electronic signature method and system based on block chain storage
CN113282967B (en) * 2021-06-08 2022-06-10 湖南思码智链教育科技有限责任公司 Legal document electronic signature method and system based on block chain storage
CN113393241A (en) * 2021-06-18 2021-09-14 中国工商银行股份有限公司 Editing method and device of block chain account book data

Similar Documents

Publication Publication Date Title
EP4120114A1 (en) Data processing method and apparatus, smart device and storage medium
CN109067801B (en) Identity authentication method, identity authentication device and computer readable medium
CN111683090A (en) Block chain digital signature method and device based on distributed storage
US7797532B2 (en) Device authentication system
CN112154638B (en) System and method for distributed verification of online identity
EP1912376A1 (en) Method and apparatus for authentication
CN112152778B (en) Node management method and device and electronic equipment
CN112073467A (en) Block chain-based data transmission method and device, storage medium and electronic equipment
CN109040079A (en) The establishment of live streaming chained address and verification method and related device
CN111130798A (en) Request authentication method and related equipment
CN114614994A (en) API interface data communication method, device, client and storage medium
CN114244530A (en) Resource access method and device, electronic equipment and computer readable storage medium
CN110581829A (en) Communication method and device
CN115412568A (en) Distributed data transmission method, device and system
CN113746916B (en) Third party service providing method, system and related nodes based on block chain
CN111131127B (en) Communication method based on live broadcast platform and related device
CN114154125A (en) Certificateless identity authentication scheme of blockchain under cloud computing environment
CN112235276A (en) Master-slave equipment interaction method, device, system, electronic equipment and computer medium
CN111314059B (en) Processing method, device and equipment for account authority proxy and readable storage medium
KR101256114B1 (en) Message authentication code test method and system of many mac testserver
CN115242471A (en) Information transmission method and device, electronic equipment and computer readable storage medium
CN115694833A (en) Collaborative signature method
CN114584975A (en) Anti-quantum satellite network access authentication method based on SDN
CN113872979A (en) Login authentication method and device, electronic equipment and computer-readable storage medium
CN113362065A (en) Online signature transaction implementation method based on distributed private key

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200918