CN113722766A - Operation mechanism of product trusted data chain - Google Patents

Operation mechanism of product trusted data chain Download PDF

Info

Publication number
CN113722766A
CN113722766A CN202111017782.6A CN202111017782A CN113722766A CN 113722766 A CN113722766 A CN 113722766A CN 202111017782 A CN202111017782 A CN 202111017782A CN 113722766 A CN113722766 A CN 113722766A
Authority
CN
China
Prior art keywords
data
product
chain
credible
internet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202111017782.6A
Other languages
Chinese (zh)
Inventor
王贤成
黄以诺
鲍灵杰
苗炳义
李�浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
College of Science and Technology of Ningbo University
Original Assignee
College of Science and Technology of Ningbo University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by College of Science and Technology of Ningbo University filed Critical College of Science and Technology of Ningbo University
Priority to CN202111017782.6A priority Critical patent/CN113722766A/en
Publication of CN113722766A publication Critical patent/CN113722766A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y10/00Economic sectors
    • G16Y10/75Information technology; Communication
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/50Safety; Security of things, users, data or systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an operation mechanism of a product data chain, in particular to an operation mechanism of a product credible data chain, which is based on a block chain and an Internet of things identification technology and comprises the steps of using an Internet of things ID as a unique index of product data, carrying out double encryption on a data packet at an edge end through a SHA256 and a national secret key corresponding to the Internet of things ID, obtaining a data abstract and a data signature of the data packet, and realizing credible acquisition and transmission of data; the credibility of the data abstract is ensured on the premise of protecting data privacy by verifying the data signature through a national secret key in a alliance chain middle station, and the data credible storage is realized by uplink storage; and realizing the trusted access of the data by the SHA256 forward encryption matching of the data packet and the data packet at the client; thereby realizing a trusted data chain of the product. The invention solves the technical problems of authenticity and confidentiality of product data in the transmission process, and realizes the credible acquisition, credible transmission, credible storage and credible access of the product data.

Description

Operation mechanism of product trusted data chain
Technical Field
The invention relates to an operation mechanism of a product data chain, in particular to an operation mechanism of a product credible data chain.
Background
The Internet of Things (Internet of Things, IOT for short) is used for collecting any object or process needing monitoring, connection and interaction in real time and collecting various required information such as sound, light, heat, electricity, mechanics, chemistry, biology and position through various devices and technologies such as various information sensors, radio frequency identification technologies, global positioning systems, infrared sensors and laser scanners, and realizing the ubiquitous connection of objects and people through various possible network accesses and the intelligent sensing, identification and management of the objects and the processes. The internet of things is an information bearer based on the internet, a traditional telecommunication network and the like, and all common physical objects which can be independently addressed form an interconnected network.
The blockchain consists of a shared, fault-tolerant distributed database and a multi-node network. In the blockchain database, data can be added in a block form only through a consensus algorithm and cannot be modified or deleted, so that tampering is prevented; each block at least comprises a block generation time and a block signature; all transaction data will be signed by both parties to prevent repudiation; in the traditional block chain, the hash of the last block is stored in the newly added block and is connected with the last block through the hash. In a blockchain multinode network, all nodes have permission to browse a block, but cannot completely control the block; all nodes have verification blocks, participate in consensus and increase the right of data through consensus. Data records independent of a trust third party and data tracing on the chain can be realized through the block chain; data communication and trusted value exchange over a peer-to-peer network; the system has very strong resistance to all attacks facing a system center controller.
At present, the blockchain has been widely applied to the field of internet of things, and although the security of the blockchain can ensure that network data is not easily manipulated or modified, the security (including authenticity and confidentiality) of data transmission between each blockchain link node device in the blockchain is difficult to be guaranteed.
Disclosure of Invention
The invention aims to solve the defects of the prior art and provide an operation mechanism of a product credible data chain, which can ensure the authenticity and confidentiality of product data in the transmission process.
In order to achieve the purpose, the operation mechanism of the product credible data chain designed by the invention is based on a block chain and an Internet of things identification technology, and comprises the steps of using an Internet of things ID as a unique index of product data, carrying out double encryption on a data packet at an edge end through a SHA256 and a national secret key corresponding to the Internet of things ID, obtaining a data abstract and a data signature of the data packet, and realizing credible acquisition and transmission of data; the credibility of the data abstract is ensured on the premise of protecting data privacy by verifying the data signature through a national secret key in a alliance chain middle station, and the data credible storage is realized by uplink storage; and realizing the trusted access of the data by the SHA256 forward encryption matching of the data packet and the data packet at the client; thereby realizing a trusted data chain of the product.
SHA256 is a cryptographic hash function algorithm standard developed by the national security agency, and published in 2001 by the National Institute of Standards and Technology (NIST). The principle is summarized as follows: for any length of message, SHA256 generates a 256-bit hash value, called a message digest. This digest is equivalent to an array of 32 bytes in length, usually represented by a 64-byte hexadecimal string, where 1 byte =8 bits, and a hexadecimal character is 4 bits in length.
The national encryption algorithm is a series of algorithms of the national (Chinese) cipher bureau customized standard. The method comprises a symmetric encryption algorithm, an elliptic curve asymmetric encryption algorithm and a hash algorithm. The principle of the elliptic curve asymmetric encryption algorithm adopted by the invention is summarized as follows: building an elliptic curve-based encryption mechanism requires finding a difficult problem like RSA prime factorization or other discrete logarithm solution. The known G and xG on the elliptic curve find x very difficult, which is the discrete logarithm problem on the elliptic curve. Here, x is the private key and xG is the public key.
The basic transmission mode of the product data includes baseband transmission, frequency band transmission, broadband transmission, and the like.
The operation mechanism of the product trusted data chain is based on a block chain and an Internet of things identification technology, the SHA256 and the asymmetric national encryption algorithm are applied, the trusted data chain is constructed through double encryption of an edge end and separation decryption verification of a cloud end and an access end, and trusted transmission and trusted storage of product data are achieved on the premise of protecting data privacy.
Drawings
FIG. 1 is a diagram of a product trusted data chain architecture.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments that can be derived by one of ordinary skill in the art from the embodiments given herein are intended to be within the scope of the present invention.
The invention provides an operation mechanism of a product trusted data chain, which is based on a block chain and an Internet of things identification technology. The hardware of the operation mechanism relates to an edge gateway, a source tracing SAAS platform, a alliance chain middle station, an Internet of things ID analysis server and a client. The product data asymmetric encryption algorithm of the operation mechanism comprises SHA256 and a national secret SM2, and the Internet of things ID analysis server analyzes the Internet of things ID to obtain a national secret key and a public key corresponding to the Internet of things ID.
As shown in fig. 1, the ID of the internet of things is used as a unique index of product data, and the edge gateway at the edge end performs double encryption on the data packet through SHA256 and a national secret key corresponding to the ID of the internet of things to obtain a data abstract and a data signature of the data packet, thereby realizing trusted collection and transmission of data; in the whole process, firstly, the environment is trusted, namely the edge gateway is trusted, encrypted, has a unique identity number, has a positioning function, is connected with a sensor, and is also trusted, and is used for data acquisition, and the acquired data plus equipment information including time and place and the like form a data packet. The data packet is subject to SHA256 algorithm to generate a unique 256-bit data, namely a data summary. And the data abstract is encrypted by a private key to generate a data signature.
And the product data including the data packet, the data abstract and the data signature is transmitted to the tracing SAAS platform in a trusted way and is stored in a trusted way. The data abstract and the data signature in the product data are simultaneously and truthfully transmitted to the alliance chain middle station, the credibility of the data abstract is guaranteed on the premise that the data privacy is protected by verifying the data signature through the national secret public key in the alliance chain middle station, and the data is uploaded and stored to achieve credible storage.
And the trusted access of the data is realized at the client through SHA256 forward encryption matching of the data packet and the data packet.
The present invention is not limited to the above-mentioned preferred embodiments, and any other products in various forms can be obtained by anyone in the light of the present invention, but any changes in the shape or structure thereof, which have the same or similar technical solutions as those of the present application, fall within the protection scope of the present invention.

Claims (1)

1. An operation mechanism of a product trusted data chain is characterized by being based on a block chain and an Internet of things identification technology, and specifically comprises the following steps:
the ID of the Internet of things is used as a unique index of product data, the data packet is doubly encrypted at the edge end through a SHA256 and a national secret key corresponding to the ID of the Internet of things, a data abstract and a data signature of the data packet are obtained, and reliable collection and transmission of data are achieved; the credibility of the data abstract is ensured on the premise of protecting data privacy by verifying the data signature through a national secret key in a alliance chain middle station, and the data credible storage is realized by uplink storage; and realizing the trusted access of the data by the SHA256 forward encryption matching of the data packet and the data packet at the client; thereby realizing a trusted data chain of the product.
CN202111017782.6A 2021-09-01 2021-09-01 Operation mechanism of product trusted data chain Withdrawn CN113722766A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111017782.6A CN113722766A (en) 2021-09-01 2021-09-01 Operation mechanism of product trusted data chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111017782.6A CN113722766A (en) 2021-09-01 2021-09-01 Operation mechanism of product trusted data chain

Publications (1)

Publication Number Publication Date
CN113722766A true CN113722766A (en) 2021-11-30

Family

ID=78680267

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111017782.6A Withdrawn CN113722766A (en) 2021-09-01 2021-09-01 Operation mechanism of product trusted data chain

Country Status (1)

Country Link
CN (1) CN113722766A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105281904A (en) * 2014-06-06 2016-01-27 佛山市顺德区美的电热电器制造有限公司 Message data encryption method and system, internet of things server and internet of things terminal
CN110535647A (en) * 2018-05-25 2019-12-03 上海诚频信息科技合伙企业(有限合伙) Believable data transmission method, system, electronic equipment, storage medium
CN111241569A (en) * 2020-04-24 2020-06-05 支付宝(杭州)信息技术有限公司 Information processing method, device and equipment
CN112333187A (en) * 2020-11-04 2021-02-05 齐鲁工业大学 Intelligent edge calculation method and intelligent edge system based on block chain
CN112769758A (en) * 2020-12-21 2021-05-07 浙江大学 Credible Internet of things gas meter based on block chain and credible method of local and cloud
CN112825522A (en) * 2019-11-21 2021-05-21 树根互联技术有限公司 Trusted data transmission method, system, electronic equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105281904A (en) * 2014-06-06 2016-01-27 佛山市顺德区美的电热电器制造有限公司 Message data encryption method and system, internet of things server and internet of things terminal
CN110535647A (en) * 2018-05-25 2019-12-03 上海诚频信息科技合伙企业(有限合伙) Believable data transmission method, system, electronic equipment, storage medium
CN112825522A (en) * 2019-11-21 2021-05-21 树根互联技术有限公司 Trusted data transmission method, system, electronic equipment and storage medium
CN111241569A (en) * 2020-04-24 2020-06-05 支付宝(杭州)信息技术有限公司 Information processing method, device and equipment
CN112333187A (en) * 2020-11-04 2021-02-05 齐鲁工业大学 Intelligent edge calculation method and intelligent edge system based on block chain
CN112769758A (en) * 2020-12-21 2021-05-07 浙江大学 Credible Internet of things gas meter based on block chain and credible method of local and cloud

Similar Documents

Publication Publication Date Title
Aman et al. Low power data integrity in IoT systems
Melki et al. Lightweight multi-factor mutual authentication protocol for IoT devices
US11265709B2 (en) Efficient internet-of-things (IoT) data encryption/decryption
Puthal et al. A dynamic prime number based efficient security mechanism for big sensing data streams
Rathore et al. Real-time secure communication for Smart City in high-speed Big Data environment
Zhao et al. A novel mutual authentication scheme for Internet of Things
Sharma et al. Privacy preservation in WSN for healthcare application
Ghribi et al. A secure blockchain-based communication approach for UAV networks
US20030208677A1 (en) Methods for iteratively deriving security keys for communications sessions
KR20110004870A (en) A method for distributing encryption means
Puthal et al. DPBSV--an efficient and secure scheme for big sensing data stream
Nabeel et al. Scalable end-to-end security for advanced metering infrastructures
CN111726346B (en) Data secure transmission method, device and system
Puthal et al. A synchronized shared key generation method for maintaining end-to-end security of big data streams
Gong et al. LCDMA: Lightweight cross-domain mutual identity authentication scheme for Internet of Things
Sekhar et al. Security in wireless sensor networks with public key techniques
Ullah et al. An access control scheme using heterogeneous signcryption for IoT environments
CN111294793A (en) Data privacy protection method for identity authentication in wireless sensor network
CN113518083B (en) Lightweight security authentication method and device based on device fingerprint and PUF
Asare et al. A hybrid lightweight cryptographic scheme for securing node data based on the feistel cipher and MD5 hash algorithm in a local IoT network
Ashraf et al. Lightweight and authentic symmetric session key cryptosystem for client–server mobile communication
CN114866244B (en) Method, system and device for controllable anonymous authentication based on ciphertext block chaining encryption
CN113722766A (en) Operation mechanism of product trusted data chain
Zhang et al. A Domain Isolated Tripartite Authenticated Key Agreement Protocol With Dynamic Revocation and Online Public Identity Updating for IIoT
Babu et al. Trust-based permissioned blockchain network for identification and authentication of internet of smart devices: An e-commerce prospective

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20211130