CN112468302B - Editable blockchain based on verifiable multiparty secret sharing - Google Patents

Editable blockchain based on verifiable multiparty secret sharing Download PDF

Info

Publication number
CN112468302B
CN112468302B CN202011277319.0A CN202011277319A CN112468302B CN 112468302 B CN112468302 B CN 112468302B CN 202011277319 A CN202011277319 A CN 202011277319A CN 112468302 B CN112468302 B CN 112468302B
Authority
CN
China
Prior art keywords
node
multiparty
key
verifiable
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011277319.0A
Other languages
Chinese (zh)
Other versions
CN112468302A (en
Inventor
刘澧沙
谭林
毛洪亮
苏沐冉
吴震
杨征
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
National Computer Network and Information Security Management Center
Hunan Tianhe Guoyun Technology Co Ltd
Original Assignee
National Computer Network and Information Security Management Center
Hunan Tianhe Guoyun Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by National Computer Network and Information Security Management Center, Hunan Tianhe Guoyun Technology Co Ltd filed Critical National Computer Network and Information Security Management Center
Publication of CN112468302A publication Critical patent/CN112468302A/en
Application granted granted Critical
Publication of CN112468302B publication Critical patent/CN112468302B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides an editable blockchain based on verifiable multiparty secret sharing, which comprises the following steps: constructing a key management node, a calculation node and a consensus node in a block chain system, wherein the key management node generates a chameleon hash function in a safe multiparty calculation mode; the consensus node is used for verifying a request sent by a certain node in the blockchain; the computing node is used for generating a random number and a public key of the computing node to calculate a hash value, then the hash value is sent to the intelligent contract, and the intelligent contract selects the computing node with the largest hash value as the node of the modification block of the round; the key management node sends the encrypted trapdoor fragments to the selected computing node, and the selected computing node calculates random numbers capable of generating chameleon hash collision according to the request to modify block information and broadcast the block information to the whole network. Compared with the related art, the editable blockchain based on verifiable multiparty secret sharing has the advantages of strong randomness and high safety in key distribution management.

Description

Editable blockchain based on verifiable multiparty secret sharing
Technical Field
The invention relates to the technical field of blockchains, in particular to an editable blockchain based on verifiable multiparty secret sharing.
Background
Blockchain technology was first found in open source projects, which is essentially a decentralized distributed ledger technique, with specific tamper-resistant, traceable properties. The blockchain technique can provide a trusted transaction environment without participation of a third party intermediary, and can reduce the cost of manpower, time and maintenance compared with the traditional technique. In recent years, the application scene of the blockchain technology is continuously spread, and the deepening and diversification of the scene are continuously deepened from finance, product tracing, government and civil, electronic evidence storage to the cooperation of digital identity and supply chain.
In the existing blockchain system, such as an ethernet house, the key is generally managed by a wallet, and once the key is forgotten and lost, the key cannot be retrieved, so that the order of the whole blockchain system is disturbed. Particularly in an editable blockchain system based on chameleon hash, a trapdoor is the core of the whole system, if the trapdoor is mastered by malicious nodes, the blockchain can be randomly changed, and the safety is completely not guaranteed.
Accordingly, there is a need to provide a new type of editable blockchain based on verifiable multiparty secret sharing that overcomes the above-described drawbacks.
Disclosure of Invention
The invention aims to provide a novel editable blockchain based on verifiable multiparty secret sharing, which has the advantages of distributed management of keys, strong randomness and high safety.
To achieve the above object, the present invention provides an editable blockchain based on verifiable multiparty secret sharing, comprising:
constructing a key management node, a calculation node and a consensus node in a block chain system, generating a chameleon hash function in a safe multiparty calculation mode, and then sending trapdoor fragments to the key management node for storage;
the consensus node is used for verifying a request sent by a certain node in the block chain, and after verification, all the consensus nodes broadcast own opinion to other nodes whether to accept the request;
The computing nodes are used for generating random numbers, dividing the random numbers into a plurality of node shares in a multiparty secret sharing mode, and broadcasting the node shares to other computing nodes respectively;
Each computing node receives the shares of the multiple nodes, adds to obtain a total random number, calculates a hash value through the total random number and a public key of the computing node, and then sends the hash value to an intelligent contract, and the intelligent contract selects the computing node with the largest hash value as the node of the modification block of the round to broadcast in a block chain network;
the key management node sends the encrypted trapdoor fragments to the selected computing node, and the selected computing node calculates random numbers capable of generating chameleon hash collision according to the request to modify block information and broadcast the block information to the whole network.
Further, generating a chameleon hash function by way of secure multiparty computation further comprises:
when the block chain is generated, M secret key management nodes are selected to generate a chameleon hash function in a safe multiparty calculation mode, and trapdoors of the function are directly fragmented and sent to each node for secret storage; the trapdoor fragments for each node are updated under each round of the edit view.
Further, the computing node and/or the consensus node has a TEE environment.
Further, the consensus node uses PBFT a consensus mechanism for verification.
Further, the computing node calculates a random number capable of generating a chameleon hash collision according to the request, and the random number is performed in a TEE environment.
Further, the secure multiparty computation adopts a secure two-party computation model, which comprises the following contents:
Let f {0,1} *×{0,1}*→{0,1}*×{0,1}* be a function, f 1 (x, y) and f 2 (x, y) represent the first and second elements of f (x, y), respectively, pi represents the two-way protocol for computing f, A view representing a first party, wherein r 1 represents a first random number generated during protocol execution,/>Indicating the ith message it received; /(I)A view representing a second party; let/>And/>Respectively representing the outputs of the two participants;
If f is a general function, it is said that pi-safe calculation f, if there are two algorithms S 1 and S 2 of polynomial time, results in
Where, x= |y|, S 1 and S 2 are referred to as simulators.
Further, the verifiable multi-party secret sharing method comprises the following steps:
Initializing: assuming that n users P1, P2, …, pn are provided, a common contract selection generator a e GF (P), then each user Pi performs the following operations to determine a binary polynomial:
Wherein P i、fi (x, y), I in the list all represent user serial numbers; f i (x, y) represents a bivariate polynomial for calculating key shares; /(I)Polynomial coefficients for random selection of the system,/>T is the highest degree of the polynomial;
Selecting a one-way trapdoor function h i (x), calculating and disclosing an identity ID i epsilon GF (p) of each user Wherein a i represents a verification parameter; a is a generator on the finite field GF (p); p is a large prime number; /(I)Is a constant coefficient of a binary polynomial.
Generating a key share according to a generated share formula:
Each user Pi performs the following operations: for the j-th user P j, calculating f i(IDj, 0) with trapdoors where j ε {1,2, … …, n }; calculate h j(fi(IDj, 0)) and send to P j;
Wherein S i represents the key share obtained by the ith user; ID i is the identity of the ith user.
Key recovery according to the formula
If any t users synthesize a polynomial according to the formula, G (0) is the required key; wherein G (x) represents the recovered polynomial; Representing key shares of the mth user participating in the composition; /(I) Identity (m=1, 2, …, t) for the mth user participating in the synthesis; /(I)Identity (r=1, 2, …, t) of the r user participating in the synthesis (r+.m);
Verifiability, if there are t users synthesizing polynomial G (x), calculate key, t users can be published according to each user Calculation/>If/>It is stated that at least one user does not provide the correct parameters.
Compared with the related art, the editable blockchain based on verifiable multiparty secret sharing saves trapdoors to multiple users by adding a verifiable secret sharing scheme, and reserves the decentralization characteristic of the blockchain; meanwhile, the scheme provides that the node with the largest calculated hash value has the modification right, so that randomness is increased, and the node is not utilized by malicious nodes.
Drawings
For a clearer description of the technical solutions of the embodiments of the present invention, the drawings that are needed in the description of the embodiments are briefly introduced below, the drawings in the following description are only some embodiments of the present invention, and other drawings can be obtained according to these drawings without inventive effort for a person skilled in the art, wherein:
FIG. 1 is a flow chart of an editable blockchain based on verifiable multiparty secret sharing in accordance with the present invention.
Detailed Description
The following description of the technical solutions in the embodiments of the present invention will be clear and complete, and it is obvious that the described embodiments are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Referring to fig. 1, the present invention realizes an editable blockchain technology based on chameleon hash and verifiable secret sharing technology, and ensures the healthy and sustainable development of a public chain system.
The general terms used in this scheme explain: hash function: hash, also commonly referred to as Hash, is the transformation of an input of arbitrary length into an output of fixed length, called Hash value or Hash value, by a Hash algorithm. The anti-collision agent is characterized by ① anti-collision performance: for any input m, it is difficult to input another m 'such that Hash (m) =hash (m'); ② Strong collision resistance: it is difficult to find any two m and m 'such that Hash (m) =hash (m'); ③ High sensitivity: with respect to one data m, the hash values before and after the modification are completely different with only a slight modification.
Chameleon hash function: the one-way hash function with the trapdoor is characterized in that the chameleon hash can be provided with the next trapdoor on the basis of the common hash function, and collision can be easily found through the trapdoor. Based on this property, invalid content in the blockchain system can be modified without destroying other blockdata structures.
Trapdoor function: is a special one-way function with a secret trapdoor. The method is characterized in that for any x belonging to the f definition domain, ① can calculate y=f (x) in polynomial time; ② For any y belonging to the f-range, x cannot be found in polynomial time, so that x=f -1(y);③ when k is known, x=f k -1 (y) can be calculated in polynomial time for any y belonging to the f-range, where k is the trapdoor of the trapdoor one-way function.
Secret sharing may be verified: secret sharing is a method of distributing, preserving, and recovering secrets. The (t, n) threshold secret sharing is the most common secret sharing system, and the fragments { S1, S2, …, sn } of the secret S are stored at n members { P1, P2, …, pn }, at least t members are required to reconstruct S uniquely and efficiently. In order to resist malicious attackers, in the secret distribution process, a verification protocol is added to enable each member P i (i is more than or equal to 1 and less than or equal to n) to verify the correctness of the distributed secret fragments, so that verifiable secret sharing is realized.
The invention provides an editable blockchain based on verifiable multiparty secret sharing, which comprises the following steps:
S1, constructing three nodes: the key management node, the calculation node and the consensus node. The trapdoor of the chameleon hash function is divided into m parts, m secret key management nodes respectively manage one trapdoor slice, and m is a fixed value. R nodes are selected as computing nodes, which must have TEE environments, r being dynamically modifiable. The rest nodes are consensus nodes and are responsible for voting. When the consensus node has a TEE computing environment, the consensus node can be applied to become a computing node, all other nodes are required to be verified, and the nodes of the blockchain network 3/4 agree. The computing node may also be applied to become a consensus node when it is attacked or the TEE hardware environment is damaged.
TEE is a trusted execution environment, which is a block of area on the CPU, provides a safer space for the execution of data and code, and ensures their confidentiality and integrity. The general flow is as follows: open TEE environment, open a session, send command, get information, end session, close TEE environment. Is a relatively mature technology at present.
S2, constructing a chameleon hash function: when the block chain is generated, m secret keys govern nodes to generate a chameleon hash function in a safe multiparty calculation mode, and trapdoors of the function are directly fragmented and sent to each node for secret storage. Under each round of editing view, the trapdoor fragments of each node are updated, for example, the trapdoor is 20, the trapdoor fragments are divided into 4 nodes, and fragments under the first round of view are 2, 4, 6 and 8; the fragments under the second round of view after updating are 1, 5, 4 and 10.
The secure multiparty computation adopts a secure two-party computation model:
Let f {0,1} *×{0,1}*→{0,1}*×{0,1}* be a function, f 1 (x, y) and f 2 (x, y) represent the first and second elements of f (x, y), respectively, pi represents the two-way protocol for computing f, A view representing a first party, wherein r 1 represents a first random number generated during protocol execution,/>Indicating the ith message it received; similarly,/>Representing a view of the second party. And set/>And/>Representing the output of the two participants, respectively.
If f is a general function, it is said that pi-safe calculation f, if there are two algorithms S 1 and S 2 of polynomial time, results in
Where, x= |y|, S 1 and S 2 are referred to as simulators.
S3, broadcasting a request to the whole network by a certain node in the block chain system; when the blockchain system monitors information such as errors, harmfulness, expiration and the like, a certain node sends a deleting or modifying request for the first time and broadcasts the deleting or modifying request to the whole network, and all nodes in the blockchain system can initiate an editing request req= { num, content }. Req indicates a request, num indicates a block number that needs to be modified, and content indicates data content that needs to be modified.
S4, all the consensus nodes verify the request, and after verification, all the consensus nodes broadcast own comments to other nodes whether to accept the request Res=0/1, wherein 1 represents that editing is accepted, and 0 represents that editing is not accepted; the consensus node adopts PBFT consensus mechanism. All consensus nodes vote for the request, when 3/4 consensus nodes agree, the request passes, otherwise the request is rejected. If f downtime nodes exist in the system, the system can still stably run as long as the total node number is greater than or equal to 3f+1, and the Bayesian fault-tolerant mechanism is satisfied.
The PBFT consensus mechanism includes:
the three stages of the algorithm are pre-preparation, commit. 0,1,2,3 represent the number of nodes, assuming that the entire blockchain system has f failed nodes. The whole process is approximately as follows:
first, the client initiates a request to the master node, and the master node 0 receives the client request and sends a pre-prepare message to the other nodes.
Pre-preparation stage: after receiving the pre-prepare message, the node may choose to accept or not accept.
Preparation stage: after the node agrees with the request, the node sends a preparation message to other nodes, and if the preparation message of more than 2f different nodes is received within a certain time range, the preparation stage is finished.
Commit phase: each node broadcasts a commit message to the other nodes, and upon receipt of 2f+1 commit messages (including itself), it represents that most nodes have entered a commit phase, which has reached consensus, whereupon the node will execute the request and write data.
After the processing is completed, the node returns a message to the client.
S5, each computing node locally generates a random number, divides the random number into a plurality of parts in a verifiable multiparty secret sharing mode and broadcasts the parts to other computing nodes respectively; when each computing node receives a plurality of node shares, adding to obtain a total random number; each computing node calculates a hash value by using the total random number and the public key of the computing node, and sends the hash value to the intelligent contract, and the intelligent contract selects the computing node with the largest hash value as the node of the modification block of the round and publishes the node in the block chain network. The invention provides that the node with the maximum hash value obtains the right of the modification block, so that the modification right has randomness and the probability of occurrence utilized by malicious nodes is prevented.
The verification of the multiparty secret sharing mode comprises the following steps:
initializing; assuming that n users P 1,P2,…,Pn are present, a common contract selection generator a ε GF (P), then each user Pi performs the following operations to determine a binary polynomial:
Wherein P i、fi (x, y), I in the list all represent user serial numbers; f i (x, y) represents a bivariate polynomial for calculating key shares; /(I)Polynomial coefficients for random selection of the system,/>T is the highest degree of the polynomial;
Selecting a one-way trapdoor function h i (x), calculating and disclosing an identity ID i epsilon GF (p) of each user Wherein a i represents a verification parameter; a is a generator on the finite field GF (p); p is a large prime number; /(I)Constant term coefficients that are binary polynomials;
generating a key share; according to the generated share formula:
Each user Pi performs the following operations: for the j-th user P j, calculating f i(IDj, 0) with trapdoors where j ε {1,2, … …, n }; calculate h j(fi(IDj, 0)) and send to P j;
Wherein S i represents the key share obtained by the ith user; ID i is the identity of the ith user;
key recovery; according to the formula
If any t users synthesize a polynomial according to the formula, G (0) is the required key; wherein G (x) represents the recovered polynomial; Representing key shares of the mth user participating in the composition; /(I) Identity (m=1, 2, …, t) for the mth user participating in the synthesis; /(I)Identity (r=1, 2, …, t) of the r user participating in the synthesis (r+.m);
verifiability; if there are t users synthesizing polynomial G (x), calculate key, the t users can publish according to each user Calculation/>If/>It is stated that at least one user does not provide the correct parameters. In the verification process, the/>, in the user's hand, is due to the difficult assumption that the discrete logarithm problem is hard to solveIs safe.
And S6, the key management node sends the encrypted trapdoor fragments to the TEE environment of the selected computing node, and the computing node calculates a random number nonce value capable of generating chameleon hash collision according to the request content to modify the block information and broadcast the block information to the whole network. Here, the computation process is performed in a TEE environment, so the computing node cannot obtain trapdoors. Even if the computing node is attacked, an attacker cannot crack the tee environment and cannot obtain trapdoors; and verifying operation results by all other nodes, and updating own blocks after verification, so as to ensure consistency of a block chain system.
The computing node modifies the block information according to the request content by a chameleon hash function, and specifically comprises the following steps:
initializing, and generating parameters such as a secret key, a trapdoor and the like;
generating a random number nonce1, and carrying out hash calculation on the data and the random number nonce1 together to obtain ChamHash1;
The random number nonce2 that can collide is found by a Hash collision, and ChamHash 1= ChamHash2 is satisfied.
Compared with the related art, the editable blockchain based on verifiable multiparty secret sharing saves trapdoors to multiple users by adding a verifiable secret sharing scheme, and reserves the decentralization characteristic of the blockchain; meanwhile, the scheme provides that the node with the maximum calculated hash value has a modification right, so that randomness is increased, and the node is not utilized by malicious nodes; meanwhile, an editable blockchain technology based on chameleon hash is adopted, so that the phenomenon of information redundancy or data error in the existing non-tamperable blockchain system is solved.
The foregoing description is only illustrative of the present invention and is not intended to limit the scope of the invention, and all equivalent structures or equivalent processes or direct or indirect application in other related technical fields are included in the scope of the present invention.

Claims (6)

1. A blockchain system based on verifiable multiparty secret sharing, comprising:
constructing a key management node, a calculation node and a consensus node in a block chain system, generating a chameleon hash function in a safe multiparty calculation mode, and then sending trapdoor fragments to the key management node for storage;
the consensus node is used for verifying a request sent by a certain node in the block chain, and after verification, all the consensus nodes broadcast own opinion to other nodes whether to accept the request;
The computing nodes are used for generating random numbers, dividing the random numbers into a plurality of node shares in a multiparty secret sharing mode, and broadcasting the node shares to other computing nodes respectively;
Each computing node receives the shares of the multiple nodes, adds to obtain a total random number, calculates a hash value through the total random number and a public key of the computing node, and then sends the hash value to an intelligent contract, and the intelligent contract selects the computing node with the largest hash value as the node of the modification block of the round to broadcast in a block chain network;
The key management node sends the encrypted trapdoor fragments to the selected computing node, and the selected computing node calculates random numbers capable of generating chameleon hash collision according to the request to modify block information and broadcast the block information to the whole network;
the verifiable multiparty secret sharing mode comprises the following steps:
initializing, wherein n users P1, P2, …, pn are assumed, a common contract selection generating element a epsilon GF (P) is assumed, and then each user Pi performs the following operation to determine a binary polynomial:
Wherein P i、fi (x, y), I in the list all represent user serial numbers; f i (x, y) represents a bivariate polynomial for calculating key shares; /(I)Polynomial coefficients for random selection of the system,/>T is the highest degree of the polynomial;
Selecting a one-way trapdoor function h i (x), calculating and disclosing an identity ID i epsilon GF (p) of each user Wherein a i represents a verification parameter; a is a generator on the finite field GF (p); p is a large prime number; /(I)Constant term coefficients that are binary polynomials;
generating a key share according to a generated share formula:
Each user P i performs the following operations: for the j-th user P j, calculating f i(IDj, 0) with trapdoors where j ε {1,2, … …, n }; calculate h j(fi(IDj, 0)) and send to P j;
Wherein S i represents the key share obtained by the ith user; ID i is the identity of the ith user;
Key recovery according to the formula
If any t users synthesize a polynomial according to the formula, G (0) is the required key; wherein G (x) represents the recovered polynomial; Representing key shares of the mth user participating in the composition; /(I) Identity (m=1, 2, …, t) for the mth user participating in the synthesis; /(I)Identity (r=1, 2, …, t) of the r user participating in the synthesis (r+.m);
Verifiability, if there are t users synthesizing polynomial G (x), calculate key, t users can be published according to each user Calculation/>
If it isIt is stated that at least one user does not provide the correct parameters.
2. The verifiable multiparty secret sharing based blockchain system of claim 1, wherein generating a chameleon hash function by way of secure multiparty computation further comprises:
when the block chain is generated, M secret key management nodes are selected to generate a chameleon hash function in a safe multiparty calculation mode, and trapdoors of the function are directly fragmented and sent to each node for secret storage;
the trapdoor fragments for each node are updated under each round of the edit view.
3. The verifiable multiparty secret sharing based blockchain system of claim 1, wherein the computing node and/or the consensus node has a TEE environment.
4. The verifiable multiparty secret sharing based blockchain system of claim 3, wherein the consensus node verifies using PBFT consensus mechanism.
5. The verifiable multiparty secret sharing based blockchain system of claim 3, wherein the computing node computes random numbers that can generate chameleon hash collisions upon request in a TEE environment.
6. The verifiable multiparty secret sharing based blockchain system of claim 1, wherein the secure multiparty computation employs a secure two-party computing model comprising:
Let f {0,1} *×{0,1}*→{0,1}*×{0,1}* be a function, f 1 (x, y) and f 2 (x, y) represent the first and second elements of f (x, y), respectively, pi represents the two-way protocol for computing f, A view representing a first party, wherein r 1 represents a first random number generated during protocol execution,/>Indicating the ith message it received; /(I)A view representing a second party; let OUTPUT 1 π (x, y) and/>Respectively representing the outputs of the two participants;
If f is a general function, then the two-party protocol security calculation f is said to be such that if there are two polynomial time algorithms S 1 and S 2, then
Wherein, x= |y|, S 1 and S 2 are referred to as simulators; where r 2 denotes a second random number generated during protocol execution,Indicating the ith message it received.
CN202011277319.0A 2020-10-23 2020-11-16 Editable blockchain based on verifiable multiparty secret sharing Active CN112468302B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011143351 2020-10-23
CN202011143351X 2020-10-23

Publications (2)

Publication Number Publication Date
CN112468302A CN112468302A (en) 2021-03-09
CN112468302B true CN112468302B (en) 2024-05-24

Family

ID=74837531

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011277319.0A Active CN112468302B (en) 2020-10-23 2020-11-16 Editable blockchain based on verifiable multiparty secret sharing

Country Status (1)

Country Link
CN (1) CN112468302B (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113220812B (en) * 2021-04-30 2022-03-29 广东省城乡规划设计研究院有限责任公司 Data spatialization method and device based on multi-source map platform cross validation
CN113268542A (en) * 2021-05-10 2021-08-17 西安交通大学 Block chain rewriting method and system based on multi-party authorization
CN113239403A (en) * 2021-06-03 2021-08-10 光大科技有限公司 Data sharing method and device
CN113255001B (en) * 2021-06-09 2023-05-23 湖北央中巨石信息技术有限公司 Block chain-based calculation accounting method, system and device and medium
CN113541963B (en) * 2021-07-16 2024-05-24 北京数牍科技有限公司 TEE-based extensible secure multiparty computing method and system
CN113923093B (en) * 2021-10-29 2024-02-06 博雅正链(北京)科技有限公司 Novel Bayesian-preemption fault-tolerant consensus method based on trusted execution environment
CN114331430B (en) * 2021-12-24 2023-03-31 杭州钛度科技有限公司 Block chain consensus method, apparatus, device and medium
CN114362921B (en) * 2021-12-31 2024-04-30 浪潮云信息技术股份公司 Improved two-round multiple chameleon hash function calculation method and system
CN114422219B (en) * 2022-01-06 2024-02-27 浙江数秦科技有限公司 Data encryption transmission method based on dimension-reducing polynomial
CN115118429A (en) * 2022-03-22 2022-09-27 西安电子科技大学 Verifiable and fully editable block chain system, method, equipment and terminal
CN114513304A (en) * 2022-04-19 2022-05-17 浙商银行股份有限公司 Decentralized secure multiparty privacy summation calculation method and system
CN115378600A (en) * 2022-07-27 2022-11-22 浪潮云信息技术股份公司 Verifiable chameleon Hash verification method based on discrete logarithm

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108830602A (en) * 2018-06-27 2018-11-16 电子科技大学 A kind of license chain construction and management-control method based on chameleon hash function
CN110061850A (en) * 2019-04-24 2019-07-26 电子科技大学 The collision calculation method and editable block chain building method of chameleon hash function
CN110457297A (en) * 2019-07-10 2019-11-15 北京航空航天大学 Editable block catenary system and method based on more authorization center encryption attributes
CN111526009A (en) * 2020-04-09 2020-08-11 西南交通大学 Forward security editable block chain construction method suitable for alliance chain
CN111639935A (en) * 2020-04-30 2020-09-08 南京理工大学 Account book modification method applicable to editable block chain
CN111753335A (en) * 2020-08-28 2020-10-09 支付宝(杭州)信息技术有限公司 Editing method and device for block content

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10979218B2 (en) * 2019-03-13 2021-04-13 International Business Machines Corporation Secret generation and share distribution

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108830602A (en) * 2018-06-27 2018-11-16 电子科技大学 A kind of license chain construction and management-control method based on chameleon hash function
CN110061850A (en) * 2019-04-24 2019-07-26 电子科技大学 The collision calculation method and editable block chain building method of chameleon hash function
CN110457297A (en) * 2019-07-10 2019-11-15 北京航空航天大学 Editable block catenary system and method based on more authorization center encryption attributes
CN111526009A (en) * 2020-04-09 2020-08-11 西南交通大学 Forward security editable block chain construction method suitable for alliance chain
CN111639935A (en) * 2020-04-30 2020-09-08 南京理工大学 Account book modification method applicable to editable block chain
CN111753335A (en) * 2020-08-28 2020-10-09 支付宝(杭州)信息技术有限公司 Editing method and device for block content

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
E. Grossman, Ed. ; DOLBY ; .Deterministic Networking Use Cases draft-ietf-detnet-use-cases-18.IETF .2018,全文. *
可编辑区块链:模型、技术与方法;袁勇;王飞跃;;自动化学报(第05期);全文 *

Also Published As

Publication number Publication date
CN112468302A (en) 2021-03-09

Similar Documents

Publication Publication Date Title
CN112468302B (en) Editable blockchain based on verifiable multiparty secret sharing
US11144411B2 (en) Transaction consensus processing method and apparatus for blockchain and electronic device
CN110061850B (en) Collision calculation method of chameleon hash function and editable block chain construction method
EP3399447B1 (en) Methods and apparatus for a distributed database within a network
Kim et al. SCC: Storage compression consensus for blockchain in lightweight IoT network
Schröder et al. Verifiable data streaming
CN111639935A (en) Account book modification method applicable to editable block chain
CN112804272A (en) Conflict calculation method of chameleon hash function and cuttable block chain account book structure
CN111625598A (en) Engineering cooperation block chain data structure and application method
Ding et al. A public auditing protocol for cloud storage system with intrusion-resilience
Mei et al. Storage mechanism optimization in blockchain system based on residual number system
Vijayakumar et al. Computation and communication efficient key distribution protocol for secure multicast communication
JP2022020067A (en) Digital signature method, signature information verification method, related device, and electronic device
Ramkumar Executing large-scale processes in a blockchain
CN115174570A (en) Cross-chain consensus method and system based on dynamic committee
Kudin et al. Blockchain technology: Issues of analysis and synthesis
Xu et al. Improved PBFT algorithm based on vague sets
CN114036581A (en) Privacy calculation method based on neural network model
CN113407976A (en) Digital signature method, signature information verification method, related device and electronic equipment
CN111769945A (en) Auction processing method based on block chain and block chain link point
CN116032465A (en) Entrusted workload evidence sharing method
Battagliola et al. Extensible decentralized secret sharing and application to schnorr signatures
Ma et al. Toward data authenticity and integrity for blockchain-based mobile edge computing
Zhou et al. Fine-Grained Redactable Blockchain Using Trapdoor-Hash
Wang et al. Blockchain-Based Unbalanced PSI with Public Verification and Financial Security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant