CN112348513A - Can provide multiple encryption mode transaction block chain - Google Patents

Can provide multiple encryption mode transaction block chain Download PDF

Info

Publication number
CN112348513A
CN112348513A CN202011230666.8A CN202011230666A CN112348513A CN 112348513 A CN112348513 A CN 112348513A CN 202011230666 A CN202011230666 A CN 202011230666A CN 112348513 A CN112348513 A CN 112348513A
Authority
CN
China
Prior art keywords
module
encryption
management unit
password
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011230666.8A
Other languages
Chinese (zh)
Inventor
柴荔
李瀛
汪洋
邹悦宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongcheng Blockchain Research Institute Nanjing Co ltd
Original Assignee
Zhongcheng Blockchain Research Institute Nanjing Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongcheng Blockchain Research Institute Nanjing Co ltd filed Critical Zhongcheng Blockchain Research Institute Nanjing Co ltd
Publication of CN112348513A publication Critical patent/CN112348513A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of blockchain, in particular to a blockchain capable of providing transaction in multiple encryption modes. The system comprises a central database unit, an encryption management unit, an application management unit and a permission management unit; the central database unit is used for importing and updating data information, classifying and storing the information to form a database; the encryption management unit is used for encapsulating various encryption algorithms and distributing proper encryption algorithms according to the types of the data information; the application management unit is used for managing and distributing various block chain functions applied to the transaction flow; the authority management unit is used for identifying the identity of the verification user and distributing the authority corresponding to the identity. The design of the invention can classify and summarize the data information in the transaction system, and select different encryption modes according to the properties of different data information, thereby improving the confidentiality and the safety in the financial transaction process and further ensuring the property safety of users.

Description

Can provide multiple encryption mode transaction block chain
Technical Field
The invention relates to the technical field of blockchain, in particular to a blockchain capable of providing transaction in multiple encryption modes.
Background
Financial transactions involve property security, and therefore, transaction systems have high requirements for confidentiality and security. The essence of the block chain is a chain data structure formed by combining data blocks in a sequential connection mode according to a time sequence, and a distributed account book which is guaranteed to be not falsifiable and counterfeitable in a cryptographic mode is guaranteed. The concept of the blockchain is derived from bitcoin, and is applied to a financial transaction system, so that the transaction efficiency can be improved. However, the encryption mode generally adopted by the common transaction block chain is single, while the data information in the financial transaction system is complicated and has different forms, and the single encryption mode is not suitable for all the data information; meanwhile, the single encryption mode cannot guarantee the absolute confidentiality and the security of financial transactions, and transaction leakage is easy to occur, so that property loss of users is caused.
Disclosure of Invention
The present invention is directed to a block chain for transaction with multiple encryption schemes, so as to solve the above problems.
In order to solve the above technical problems, an object of the present invention is to provide a transaction block chain capable of providing multiple encryption schemes, which includes a central database unit, an encryption management unit, an application management unit and an authority management unit; the central database unit, the encryption management unit, the application management unit and the authority management unit are sequentially connected through digital signal communication; the central database unit is used for importing and updating data information, classifying and storing the information to form a database; the encryption management unit is used for encapsulating various encryption algorithms and distributing proper encryption algorithms according to the types of the data information; the application management unit is used for managing and distributing various block chain functions applied to the transaction flow; the authority management unit is used for identifying the identity of the verification user and distributing the authority corresponding to the identity.
As a further improvement of the technical scheme, the central database unit comprises an input updating module, a matching classification module and a classification storage module; the signal output end of the input updating module is connected with the signal input end of the matching classification module, and the signal output end of the matching classification module is connected with the signal input end of the classification storage module; the input updating module is used for importing information data and updating newly acquired data information into a database in real time; the matching classification module is used for comparing and classifying the data information according to set conditions; and the classification storage module is used for respectively storing the classified data information.
As a further improvement of the technical solution, the matching classification module adopts a neighbor promiscuous degree algorithm, and a calculation formula thereof is as follows:
Figure BDA0002765088740000021
Figure BDA0002765088740000022
Figure BDA0002765088740000023
wherein, a to-be-classified example I, a feature subset set S and training sets D and V are given as feature subsets, NC(V) is the number of neighbors with class c on V,SUM is NC(V) sum (i.e. sum over c, i.e. sum over all neighbors of I on V); IP (V) is the degree of promiscuity (smaller and purer) of I's neighbors on V; CL (V) identifies the candidate class I on V; priority (V) identifies priority for a defined class, where IPminIs the minimum degree of aliasing of I over all feature subsets.
As a further improvement of the technical scheme, the encryption management unit comprises a symmetric encryption module, an asymmetric encryption module, a Hash encryption module and a mode distribution module; the symmetric encryption module, the asymmetric encryption module and the Hash encryption module run in parallel; the signal output end of the mode distribution module is simultaneously connected with the signal input ends of the symmetric encryption module, the asymmetric encryption module and the Hash encryption module; the symmetric encryption module is used for carrying out encryption operation on data needing to be quickly encrypted through various symmetric encryption algorithms; the asymmetric encryption module is used for carrying out encryption operation on a small amount of data with higher requirement on safety through various asymmetric encryption algorithms; the Hash encryption module is used for carrying out encryption operation on unidirectional data through various Hash encryption algorithms; the pattern assignment module is used to identify the nature of the data and assign the appropriate encryption algorithm.
Wherein, the symmetric encryption algorithm comprises DES, 3DES, AES and the like; the asymmetric encryption algorithm comprises RSA, ElGamal, ECC and the like; the Hash encryption algorithm comprises MD5, SHA1, SHA256 and the like.
As a further improvement of the technical solution, the application management unit includes a network communication module, a consensus foundation module, an intelligent contract module, and a human-computer interaction module; the network communication module, the consensus basic module, the intelligent contract module and the man-machine interaction module are sequentially connected through digital signal communication; the network communication module is used for providing a multi-path networking means to establish a transaction channel; the consensus basic module is used for encapsulating various consensus algorithms to ensure the normal operation of the block chain; the intelligent contract module is used for triggering contract terms according to a pre-compiled condition so as to ensure the safety of transaction; the man-machine interaction module is used for establishing a connection channel between a user and the system.
The network communication includes local area network, metropolitan area network, wide area network, internet, wireless network, and the like.
As a further improvement of the technical solution, the right management unit includes a resource sharing module, an identity module, and a verification test module; the resource sharing module, the identity identification module and the verification test module are sequentially connected through digital signal communication; the resource sharing module is used for establishing different resource sharing chains and setting corresponding admission conditions; the identity identification module is used for providing a way for proving the identity for the user; the verification testing module is used for verifying and testing the validity of the user identity.
As a further improvement of the technical scheme, the identity module comprises an intelligent password module, a password mechanism module and a character feature module; the intelligent password module, the password mechanism module and the character feature module run in parallel; the intelligent password module is used for accessing the system through a password; the password mechanism module is used for accessing the system through a set password; the character feature module is used for serving as a key for accessing the system through the character features of the user.
The character features include fingerprints, faces, voice waves and the like.
As a further improvement of the technical solution, the password quality algorithm formula of the password mechanism module is as follows:
P=(L×R)/S;
M=logAS;
S=(L×R)/P;
wherein S is password space, L is the maximum validity period of the password, R is the number of possible password guesses in unit time, P is the possibility of guessing in the validity period of the password, and A is the size of the alphabet.
The second objective of the present invention is to provide an apparatus capable of providing multiple encryption transaction blockchains, which includes a processor, a memory, and a computer program stored in the memory and running on the processor, wherein the processor is configured to implement any one of the above mentioned multiple encryption transaction blockchains when executing the computer program.
It is a further object of the present invention that the computer readable storage medium stores a computer program that when executed by a processor implements any of the above described block chains capable of providing multiple encryption transactions.
Compared with the prior art, the invention has the beneficial effects that: in the block chain capable of providing various encryption modes for transaction, data information in a transaction system can be classified and summarized by encapsulating various encryption algorithms in the block chain, different encryption modes are selected according to the properties of different data information, the confidentiality and the safety in the financial transaction process are improved, and the property safety of a user is further guaranteed.
Drawings
FIG. 1 is an overall block diagram of embodiment 1;
FIG. 2 is a block diagram of a central database unit according to embodiment 1;
FIG. 3 is a block diagram of an encryption management unit module of embodiment 1;
FIG. 4 is a block diagram of an application management unit module of embodiment 1;
FIG. 5 is a block diagram of a rights management unit module of embodiment 1;
FIG. 6 is a block diagram of an identification module according to embodiment 1;
fig. 7 is a schematic structural diagram of the blockchain apparatus according to embodiment 1.
The various reference numbers in the figures mean:
100. a central database unit; 101. an updating module is recorded; 102. a matching classification module; 103. a classification storage module;
200. an encryption management unit; 201. a symmetric encryption module; 202. an asymmetric encryption module; 203. a Hash encryption module; 204. a mode allocation module;
300. an application management unit; 301. a network communication module; 302. a consensus foundation module; 303. an intelligent contract module; 304. a human-computer interaction module;
400. a right management unit; 401. a resource sharing module; 402. an identity module; 4021. an intelligent cryptographic module; 4022. a password mechanism module; 4023. a character feature module; 403. and checking the test module.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1
As shown in fig. 1 to 7, the present embodiment provides a block chain capable of providing multiple encryption transaction modes, including a central database unit 100, an encryption management unit 200, an application management unit 300, and a rights management unit 400; the central database unit 100, the encryption management unit 200, the application management unit 300 and the authority management unit 400 are sequentially connected through digital signal communication; the central database unit 100 is used for importing and updating data information, classifying and storing the information to form a database; the encryption management unit 200 is used for encapsulating various encryption algorithms and distributing proper encryption algorithms according to the types of data information; the application management unit 300 is used for managing and distributing various blockchain functions applied to the transaction flow; the rights management unit 400 is used to identify the identity of the authenticated user and assign rights corresponding to the identity thereof.
In this embodiment, the central database unit 100 includes an entry updating module 101, a matching classification module 102, and a classification storage module 103; the signal output end of the recording updating module 101 is connected with the signal input end of the matching classification module 102, and the signal output end of the matching classification module 102 is connected with the signal input end of the classification storage module 103; the input updating module 101 is used for importing information data and updating newly acquired data information into a database in real time; the matching classification module 102 is used for performing comparison classification on the data information according to a set condition; the classification storage module 103 is configured to store the classified data information respectively.
Further, the matching classification module 102 adopts a neighbor promiscuous degree algorithm, and the calculation formula is as follows:
Figure BDA0002765088740000051
Figure BDA0002765088740000052
Figure BDA0002765088740000053
wherein, a to-be-classified example I, a feature subset set S and training sets D and V are given as feature subsets, NC(V) is the number of neighbors with class c on V for I, and SUM is NC(V) sum (i.e. sum over c, i.e. sum over all neighbors of I on V); IP (V) is the degree of promiscuity (smaller and purer) of I's neighbors on V; CL (V) identifies the candidate class I on V; priority (V) identifies priority for a defined class, where IPminIs the minimum degree of aliasing of I over all feature subsets.
In this embodiment, the encryption management unit 200 includes a symmetric encryption module 201, an asymmetric encryption module 202, a Hash encryption module 203, and a mode allocation module 204; the symmetric encryption module 201, the asymmetric encryption module 202 and the Hash encryption module 203 run in parallel; the signal output end of the mode distribution module 204 is simultaneously connected with the signal input ends of the symmetric encryption module 201, the asymmetric encryption module 202 and the Hash encryption module 203; the symmetric encryption module 201 is used for performing encryption operation on data to be quickly encrypted through various symmetric encryption algorithms; the asymmetric encryption module 202 is configured to perform encryption operation on a small amount of data with a high requirement on security through various asymmetric encryption algorithms; the Hash encryption module 203 is used for encrypting unidirectional data through various Hash encryption algorithms; the pattern assignment module 204 is used to identify the nature of the data and assign the appropriate encryption algorithm.
Wherein, the symmetric encryption algorithm comprises DES, 3DES, AES and the like; the asymmetric encryption algorithm comprises RSA, ElGamal, ECC and the like; the Hash encryption algorithm comprises MD5, SHA1, SHA256 and the like.
In this embodiment, the application management unit 300 includes a network communication module 301, a consensus foundation module 302, an intelligent contract module 303, and a human-computer interaction module 304; the network communication module 301, the consensus foundation module 302, the intelligent contract module 303 and the human-computer interaction module 304 are sequentially connected through digital signal communication; the network communication module 301 is used for providing a multi-path networking means to establish a transaction channel; the consensus foundation module 302 is used for encapsulating various consensus algorithms to ensure the normal operation of the block chain; the intelligent contract module 303 is used for triggering contract terms according to a pre-programmed condition to ensure the security of the transaction; the human-computer interaction module 304 is used for establishing a connection channel between the user and the system.
The network communication includes local area network, metropolitan area network, wide area network, internet, wireless network, and the like.
In this embodiment, the right management unit 400 includes a resource sharing module 401, an identity module 402, and a verification test module 403; the resource sharing module 401, the identity module 402 and the verification testing module 403 are sequentially connected through digital signal communication; the resource sharing module 401 is configured to establish different resource sharing chains and set corresponding admission conditions; the identity module 402 is used to provide a way for a user to prove identity; the verification test module 403 is used to verify and test the validity of the user id.
Further, the identity module 402 includes an intelligent password module 4021, a password mechanism module 4022, and a character feature module 4023; the intelligent password module 4021, the password mechanism module 4022 and the character feature module 4023 run in parallel; the intelligent password module 4021 is used for accessing the system through a password; the password mechanism module 4022 is used for accessing the system through a set password; the personal characteristics module 4023 is used to access the system by the user's personal characteristics.
The character features include fingerprints, faces, voice waves and the like.
Further, the password quality algorithm formula of the password mechanism module 4022 is as follows:
P=(L×R)/S;
M=logAS;
S=(L×R)/P;
wherein S is password space, L is the maximum validity period of the password, R is the number of possible password guesses in unit time, P is the possibility of guessing in the validity period of the password, and A is the size of the alphabet.
Referring to fig. 7, a block chain device according to the present embodiment is shown, which includes a processor, a memory and a bus.
The processor includes one or more processing cores, the processor is connected with the processor through a bus, the memory is used for storing program instructions, and the processor executes the program instructions in the memory to realize the above-mentioned block chain capable of providing multiple encryption modes for transaction.
Alternatively, the memory may be implemented by any type or combination of volatile or non-volatile memory devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
In addition, the invention also provides a computer readable storage medium, which stores a computer program, and the computer program is used for realizing the above block chain capable of providing multiple encryption modes when being executed by a processor.
Optionally, the present invention also provides a computer program product containing instructions which, when executed on a computer, cause the computer to perform the above aspects to provide a multiple encryption mode transaction block chain.
It will be understood by those skilled in the art that all or part of the steps of implementing the above embodiments may be implemented by hardware, or may be implemented by hardware related to instructions of a program, which may be stored in a computer-readable storage medium, such as a read-only memory, a magnetic or optical disk, and the like.
The foregoing shows and describes the general principles, essential features, and advantages of the invention. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, and the preferred embodiments of the present invention are described in the above embodiments and the description, and are not intended to limit the present invention. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (8)

1. A block chain capable of providing multiple encryption modes for transaction is characterized in that: the system comprises a central database unit (100), an encryption management unit (200), an application management unit (300) and a right management unit (400); the central database unit (100), the encryption management unit (200), the application management unit (300) and the authority management unit (400) are sequentially connected through digital signal communication; the central database unit (100) is used for importing and updating data information, classifying and storing the information to form a database; the encryption management unit (200) is used for encapsulating various encryption algorithms and distributing proper encryption algorithms according to the types of the data information; the application management unit (300) is used for managing various blockchain functions of the distributed application to the transaction flow; the right management unit (400) is used for identifying the identity of the verification user and distributing the right corresponding to the identity.
2. The chain of blocks capable of providing multiple encryption transactions according to claim 1, wherein: the central database unit (100) comprises an entry updating module (101), a matching classification module (102) and a classification storage module (103); the signal output end of the recording updating module (101) is connected with the signal input end of the matching classification module (102), and the signal output end of the matching classification module (102) is connected with the signal input end of the classifying storage module (103); the recording and updating module (101) is used for importing information data and updating newly acquired data information into a database in real time; the matching classification module (102) is used for comparing and classifying the data information according to set conditions; the classification storage module (103) is used for respectively storing the classified data information.
3. The chain of blocks capable of providing multiple encryption transactions according to claim 2, wherein: the matching classification module (102) adopts a neighbor promiscuous degree algorithm, and the calculation formula is as follows:
Figure FDA0002765088730000011
Figure FDA0002765088730000012
Figure FDA0002765088730000013
wherein, a to-be-classified example I, a feature subset set S and training sets D and V are given as feature subsets, NC(V) is the number of neighbors with class c on V for I, and SUM is NC(V) sum (i.e. sum over c, i.e. sum over all neighbors of I on V); IP (V) is the degree of promiscuity (smaller and purer) of I's neighbors on V; CL (V) identifies the candidate class I on V; priority (V) identifies priority for a defined class, where IPminIs the minimum degree of aliasing of I over all feature subsets.
4. The chain of blocks capable of providing multiple encryption transactions according to claim 1, wherein: the encryption management unit (200) comprises a symmetric encryption module (201), an asymmetric encryption module (202), a Hash encryption module (203) and a mode distribution module (204); the symmetric encryption module (201), the asymmetric encryption module (202) and the Hash encryption module (203) run in parallel; the signal output end of the mode distribution module (204) is simultaneously connected with the signal input ends of the symmetric encryption module (201), the asymmetric encryption module (202) and the Hash encryption module (203); the symmetric encryption module (201) is used for carrying out encryption operation on data needing to be rapidly encrypted through various symmetric encryption algorithms; the asymmetric encryption module (202) is used for carrying out encryption operation on a small amount of data with higher requirement on safety through various asymmetric encryption algorithms; the Hash encryption module (203) is used for carrying out encryption operation on unidirectional data through various Hash encryption algorithms; the pattern assignment module (204) is used to identify the nature of the data and assign the appropriate encryption algorithm.
5. The chain of blocks capable of providing multiple encryption transactions according to claim 1, wherein: the application management unit (300) comprises a network communication module (301), a consensus foundation module (302), an intelligent contract module (303) and a human-computer interaction module (304); the network communication module (301), the consensus basic module (302), the intelligent contract module (303) and the man-machine interaction module (304) are sequentially in communication connection through digital signals; the network communication module (301) is used for providing a multi-path networking means to establish a transaction channel; the consensus basic module (302) is used for encapsulating various consensus algorithms to ensure the normal operation of the block chain; the intelligent contract module (303) is used for triggering contract terms according to a preset condition to ensure the safety of the transaction; the man-machine interaction module (304) is used for establishing a connection channel between a user and a system.
6. The chain of blocks capable of providing multiple encryption transactions according to claim 1, wherein: the authority management unit (400) comprises a resource sharing module (401), an identity identification module (402) and a verification test module (403); the resource sharing module (401), the identity identification module (402) and the verification testing module (403) are sequentially connected in a digital signal communication mode; the resource sharing module (401) is used for establishing different resource sharing chains and setting corresponding admission conditions; the identity module (402) is used for providing a user with a way of proving identity; the verification testing module (403) is used for verifying and testing the validity of the user identity.
7. The chain of blocks capable of providing multiple encryption transactions according to claim 6, wherein: the identity module (402) comprises an intelligent password module (4021), a password mechanism module (4022) and a character feature module (4023); the intelligent password module (4021), the password mechanism module (4022) and the character feature module (4023) run in parallel; the intelligent password module (4021) is used for accessing a system through a password; the password mechanism module (4022) is used for accessing the system through a set password; the personal characteristics module (4023) is used for accessing the system through the personal characteristics of the user.
8. The chain of blocks capable of providing multiple encryption transactions according to claim 7, wherein: the password quality algorithm formula of the password mechanism module (4022) is as follows:
P=(L×R)/S;
M=logAS;
S=(L×R)/P;
wherein S is password space, L is the maximum validity period of the password, R is the number of possible password guesses in unit time, P is the possibility of guessing in the validity period of the password, and A is the size of the alphabet.
CN202011230666.8A 2020-09-09 2020-11-06 Can provide multiple encryption mode transaction block chain Pending CN112348513A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010939384 2020-09-09
CN2020109393849 2020-09-09

Publications (1)

Publication Number Publication Date
CN112348513A true CN112348513A (en) 2021-02-09

Family

ID=74430100

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011230666.8A Pending CN112348513A (en) 2020-09-09 2020-11-06 Can provide multiple encryption mode transaction block chain

Country Status (1)

Country Link
CN (1) CN112348513A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113240440A (en) * 2021-05-19 2021-08-10 高锋数码科技有限公司 Product traceability data management system based on block chain technology

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1694415A (en) * 2005-04-29 2005-11-09 北京邦诺存储科技有限公司 Method and device for safety of storaged network data
CN107818261A (en) * 2017-09-12 2018-03-20 王振铎 A kind of computer information safe stocking system
CN109558130A (en) * 2018-10-25 2019-04-02 深圳市圆世科技有限责任公司 A kind of block chain framework of user interface
CN110545273A (en) * 2019-08-29 2019-12-06 广东昭阳信息技术有限公司 resource allocation method and system based on block chain application

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1694415A (en) * 2005-04-29 2005-11-09 北京邦诺存储科技有限公司 Method and device for safety of storaged network data
CN107818261A (en) * 2017-09-12 2018-03-20 王振铎 A kind of computer information safe stocking system
CN109558130A (en) * 2018-10-25 2019-04-02 深圳市圆世科技有限责任公司 A kind of block chain framework of user interface
CN110545273A (en) * 2019-08-29 2019-12-06 广东昭阳信息技术有限公司 resource allocation method and system based on block chain application

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113240440A (en) * 2021-05-19 2021-08-10 高锋数码科技有限公司 Product traceability data management system based on block chain technology

Similar Documents

Publication Publication Date Title
US10558797B2 (en) Methods for identifying compromised credentials and controlling account access
US9672499B2 (en) Data analytic and security mechanism for implementing a hot wallet service
US20190158471A1 (en) Cryptographic security functions based on anticipated changes in dynamic minutiae
US7797549B2 (en) Secure method and system for biometric verification
US8332637B2 (en) Methods and systems for nonce generation in a token
CN112926092A (en) Privacy-protecting identity information storage and identity authentication method and device
CN104573441B (en) A kind of computer and its data encryption with data security function and hiding method
CN113632125A (en) Securely sharing personal data stored in a blockchain using a contactless card
KR20180026508A (en) A security verification method based on biometric characteristics, a client terminal, and a server
US7492925B2 (en) Biometric identification data protection
US9160522B2 (en) System and method for verifying the identity of an individual by employing biometric data features associated with the individual
US10841315B2 (en) Enhanced security using wearable device with authentication system
WO2022036909A1 (en) High security transaction block system
US7631348B2 (en) Secure authentication using a low pin count based smart card reader
CN109951297A (en) A kind of identity authorization system and its register method, login method of the reservation privacy of user towards big data
US10594693B2 (en) Electronic device identification
US20130230216A1 (en) Biometric identification data protection
CN112348513A (en) Can provide multiple encryption mode transaction block chain
CN110431803A (en) Identity-based information management encryption key
US8750520B2 (en) Appraising systems with zero knowledge proofs
WO2022051924A1 (en) Transaction blockchain capable of providing multiple encryption modes
Lee et al. A study on a secure USB mechanism that prevents the exposure of authentication information for smart human care services
US20210006565A1 (en) Access analysis system and access analysis method
CN112182533A (en) Cloud terminal identity authentication method based on block chain encryption and biological information identification
US20220255924A1 (en) Multi-factor approach for authentication attack detection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination