[go: up one dir, main page]

CN112751662B - Shared chain of cone block chain - Google Patents

Shared chain of cone block chain Download PDF

Info

Publication number
CN112751662B
CN112751662B CN202011597007.8A CN202011597007A CN112751662B CN 112751662 B CN112751662 B CN 112751662B CN 202011597007 A CN202011597007 A CN 202011597007A CN 112751662 B CN112751662 B CN 112751662B
Authority
CN
China
Prior art keywords
cone
block
information
chain
sovereign
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011597007.8A
Other languages
Chinese (zh)
Other versions
CN112751662A (en
Inventor
李俊
李晶宇
武少华
张琴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanxi Texin Huanyu Information Technology Co ltd
Original Assignee
Shanxi Texin Huanyu Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanxi Texin Huanyu Information Technology Co ltd filed Critical Shanxi Texin Huanyu Information Technology Co ltd
Priority to CN202011597007.8A priority Critical patent/CN112751662B/en
Publication of CN112751662A publication Critical patent/CN112751662A/en
Application granted granted Critical
Publication of CN112751662B publication Critical patent/CN112751662B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Mathematical Analysis (AREA)
  • Algebra (AREA)
  • Medical Informatics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Automation & Control Theory (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

本发明属于区块链技术领域,具体涉及一种锥体区块链的共享链,包括至少两个主权锥体区块链,每个主权锥体区块链之间通过联盟链连接形成主权联盟链;各个主权锥体区块链中所有区块的节点都可以通过公有链实现信息的共享和共识同步公有信息,通过主权锥体公有链实现区块之间公有信息的传输和信息认证。解决了区块链共享信息的安全性,通过身份管理进行身份解析并进行相关认证,身份信息存储于锥体网络中的数据块,确保每个信息块存储完整数字身份信息并确保副本准确,同时也保护了数据隐私。

Figure 202011597007

The invention belongs to the technical field of blockchain, and in particular relates to a shared chain of cone blockchains, comprising at least two sovereign cone blockchains, and each sovereign cone blockchain is connected through a consortium chain to form a sovereign alliance The nodes of all blocks in each sovereign cone blockchain can realize information sharing and consensus synchronization of public information through the public chain, and realize the transmission and information authentication of public information between blocks through the sovereign cone public chain. It solves the security of shared information in the blockchain, and performs identity analysis and related authentication through identity management. Identity information is stored in the data blocks in the cone network, ensuring that each information block stores complete digital identity information and ensures that the copy is accurate, and at the same time Data privacy is also protected.

Figure 202011597007

Description

一种锥体区块链的共享链A shared chain of cone blockchains

技术领域technical field

本发明属于区块链技术领域,具体涉及一种锥体区块链的共享链。The invention belongs to the technical field of blockchain, and in particular relates to a shared chain of a cone blockchain.

背景技术Background technique

现有的区块链是一种在对等网络环境下,通过信用规则构建的一种可朔源、防篡改、可追溯的的链式数据结构,提拱了一种新的数据管理的模式。其框架运行在区块链网络的节点中,提供区块链系统功能的软件和存储实体的集合。The existing blockchain is a traceable, tamper-proof, and traceable chain data structure constructed through credit rules in a peer-to-peer network environment, which provides a new data management model. . Its framework runs in the nodes of the blockchain network, a collection of software and storage entities that provide the functionality of the blockchain system.

区块链技术也存在一些不足,在存储、计算、数据接口方面有着巨大的安全隐患,信息不能安全共享,数据的一致性较差,身份认证缺失,身份容易被盗,隐私也存在泄漏的风险。There are also some shortcomings in blockchain technology. There are huge security risks in terms of storage, computing, and data interfaces. Information cannot be safely shared, data consistency is poor, identity authentication is lacking, identity is easily stolen, and there is also a risk of privacy leakage. .

发明内容SUMMARY OF THE INVENTION

针对上述技术问题,本发明提供了一种锥体区块链的共享链,该系统可以实现区块链信息安全共享、身份管理和隐私保护。In view of the above technical problems, the present invention provides a shared chain of a cone blockchain, which can realize secure sharing of blockchain information, identity management and privacy protection.

为了解决上述技术问题,本发明采用的技术方案为:In order to solve the above-mentioned technical problems, the technical scheme adopted in the present invention is:

一种锥体区块链的共享链,一个锥体区块链节点之间形成的共享链,还包括两个或两以上主权锥体区块链中所有节点形成的共享链,各个主权锥体区块链中节点都可以通过共享链共识同步所有信息和信息的认证。A shared chain of a cone blockchain, a shared chain formed between nodes of a cone blockchain, and a shared chain formed by all nodes in two or more sovereign cone blockchains, each sovereign cone Nodes in the blockchain can synchronize all information and information certification through the shared chain consensus.

各个主权锥体区块链中的任意节点均可接入共享链,参与锥体共享链读写数据和共识存储。Any node in each sovereign cone blockchain can access the shared chain and participate in the read and write data and consensus storage of the cone shared chain.

各个主权锥体区块链中的节点是平等的,各个节点需要在所属的主权锥体区块链完成注册和身份解析,才可以在共项链中共享信息。The nodes in each sovereign cone blockchain are equal, and each node needs to complete registration and identity resolution in the sovereign cone blockchain to which it belongs, before sharing information in the common necklace.

各个主权锥体区块链节点对应的区块信息发生变更,按照标准广播单元向所有节点发出广播,广播节点区块编码地址、内容、时间戳和标准广播单元哈希值。When the block information corresponding to each sovereign cone blockchain node changes, it broadcasts to all nodes according to the standard broadcast unit, and broadcasts the node block code address, content, timestamp and standard broadcast unit hash value.

主权锥体区块链节点进行广播时,使用动态密钥系统产生的私钥对广播信息进行加密,接收信息的节点需要用广播方的公钥解密信息,从而完成信息的非对称加解密传输。When the sovereign cone blockchain node broadcasts, the private key generated by the dynamic key system is used to encrypt the broadcast information, and the node receiving the information needs to decrypt the information with the public key of the broadcaster, so as to complete the asymmetric encryption and decryption transmission of the information.

共享链相关节点通过标准传输单元传输信息,传输的内容包括锥体区块链终端编码、时间戳、传输具体内容和标准传输单元哈希值;通过标准传输单元实现人证机合一认证区块认证信息、个人身份认证区块认证信息和法人身份认证区块认证信息的传输。The related nodes of the shared chain transmit information through the standard transmission unit, and the transmitted content includes the cone block chain terminal code, time stamp, transmission specific content and the hash value of the standard transmission unit; through the standard transmission unit, the authentication block of human-identity-machine integration is realized. Transmission of authentication information, personal identity authentication block authentication information and legal person identity authentication block authentication information.

共享链节点生成的区块信息存储需要所有锥体区块的参与进行共识存储,共识存储需要对信息进行验证,于之前信息哈希值进行比对,比对成功后,共享信息存储在共享链区块对应的位置。The block information storage generated by the shared chain nodes requires the participation of all cone blocks for consensus storage. The consensus storage needs to verify the information, and compare the hash values of the previous information. After the comparison is successful, the shared information is stored in the shared chain. The corresponding location of the block.

锥体区块链节点或终端实时通过身份解析及认证登录锥体区块链,实时读写共享链区块的最新信息。The cone block chain node or terminal logs in to the cone block chain through identity analysis and authentication in real time, and reads and writes the latest information of the shared chain block in real time.

任何节点或终端接入锥体区块链时需要对节点或者终端进行身份解析,其身份解析步骤为:When any node or terminal accesses the Cone blockchain, it needs to perform identity resolution on the node or terminal. The identity resolution steps are as follows:

S1、节点或者终端在锥体区块链上进行注册,获得节点对应的区块身份信息或者终端的身份信息;S1. The node or terminal registers on the cone block chain, and obtains the block identity information corresponding to the node or the identity information of the terminal;

S2、节点或者终端根据身份信息注册形成各自的区块编码或者终端编码;S2. The nodes or terminals register according to the identity information to form their respective block codes or terminal codes;

S3、节点或者终端每次登陆时都需要对区块编码或者终端编码进行验证;S3. Each time a node or terminal logs in, the block code or terminal code needs to be verified;

S4、验证通过后,节点和终端身份解析的地址保存在锥体区块链的总区块。S4. After the verification is passed, the addresses of the node and terminal identity resolution are stored in the total block of the cone blockchain.

不同主权锥体节点或终端进行双向身份认证步骤为:The steps for two-way authentication between different sovereign cone nodes or terminals are:

S1、认证和被认证节点或者终端在锥体区块链上完成注册,节点或终端的地址保存在对应主权锥体总区块中;S1. The authenticating and authenticated nodes or terminals complete the registration on the cone blockchain, and the addresses of the nodes or terminals are stored in the corresponding sovereign cone total block;

S2、认证区块通过被认证区块的主权锥体区块链总区块,获得被认证区块的编码地址,网络地址以及服务器标识,实现认证区块对被认证区块的相关信息认证;S2. The authentication block obtains the code address, network address and server identifier of the authenticated block through the total block of the sovereign cone blockchain of the authenticated block, so as to realize the authentication of the relevant information of the authenticated block by the authentication block;

S3、同理,被认证区块也可以从认证区块所在的主权锥体区块链总区块获得认证区块的编码地址,网络地址以及服务器标识,来实现不同主权锥体区块链区块之间的双向认证。S3. In the same way, the authenticated block can also obtain the coded address, network address and server ID of the authentication block from the total block of the sovereign cone blockchain where the authentication block is located, so as to realize different sovereign cone blockchain areas. Two-way authentication between blocks.

本发明与现有技术相比,具有的有益效果是:Compared with the prior art, the present invention has the following beneficial effects:

主权锥体区块链中每个区块的节点通过共享链系统实现信息的共享和共识同步公有信息。通过主权锥体共享链实现区块之间共享信息的传输和信息认证。通过身份管理进行身份解析并进行相关认证,身份信息存储于锥体网络中的数据块,确保每个信息块存储完整数字身份信息并确保副本准确,同时也保护了数据隐私的问题,解决了区块链共享信息的安全性。拓宽了锥体区块链私有链和联盟链的结构限制,拓宽了一个主权锥体的地域限制,实现多个锥体的信息共享和共识存储。解决了区块链无身份实时登录、认证等功能,监管难度大,信息隐私安全等问题。The nodes of each block in the sovereign cone blockchain realize information sharing and consensus synchronization of public information through the shared chain system. The transmission and information authentication of shared information between blocks are realized through the sovereign cone sharing chain. Through identity management, identity resolution and related authentication are carried out. Identity information is stored in the data blocks in the cone network, ensuring that each information block stores complete digital identity information and ensures that the copy is accurate. At the same time, it also protects the problem of data privacy and solves the problem of regional The security of shared information on the blockchain. It broadens the structural restrictions of the private chain and alliance chain of the cone blockchain, broadens the geographical restrictions of a sovereign cone, and realizes information sharing and consensus storage of multiple cones. It solves the problems of blockchain without identity real-time login, authentication and other functions, difficult supervision, and information privacy and security.

附图说明Description of drawings

图1是本发明锥体区块主权联盟链共享系统示意图;Fig. 1 is the schematic diagram of the cone block sovereign alliance chain sharing system of the present invention;

图2是本发明锥体区块主权联盟链共享系统信息传播流程图;Fig. 2 is the information dissemination flow chart of the cone block sovereign alliance chain sharing system of the present invention;

图3是本发明锥体区块主权联盟链共享系统信息恢复示意图;3 is a schematic diagram of information recovery of the cone block sovereign alliance chain sharing system of the present invention;

图4是本发明锥体区块主权联盟链共享系统身份解析流程图;Fig. 4 is the identity parsing flow chart of the cone block sovereign alliance chain sharing system of the present invention;

图5是本发明不同主权锥体区块链节点或终端进行双向身份认证流程。Fig. 5 is a process of two-way identity authentication performed by different sovereign cone blockchain nodes or terminals of the present invention.

具体实施方式Detailed ways

下面对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention will be described clearly and completely below. Obviously, the described embodiments are only a part of the embodiments of the present invention, rather than all the embodiments. Based on the embodiments of the present invention, all other embodiments obtained by those of ordinary skill in the art without creative efforts shall fall within the protection scope of the present invention.

现有的公有区块链机制中,网络传输过程中的信息直接存储到区块中的,任何节点都可以查看区块中的信息,本专利提出一种锥体区块链的共享链和方法,使得不同主权区块都可以通过公有链共识同步公有信息。In the existing public blockchain mechanism, the information in the network transmission process is directly stored in the block, and any node can view the information in the block. This patent proposes a shared chain and method for a cone blockchain. , so that different sovereign blocks can synchronize public information through public chain consensus.

如图1所示,同一主权锥体区块链中的服务客户无需授权机制,每个锥体区块链中的所有节点是平等的,任意节点均可接入锥体公有链系统,参与锥体公有链共识和读写数据。As shown in Figure 1, service customers in the same sovereign cone blockchain do not need an authorization mechanism, all nodes in each cone blockchain are equal, and any node can access the cone public chain system and participate in the cone Body public chain consensus and read and write data.

不同主权锥体区块链中的服务客户需授权机制,不同主权锥体区块链中的服务客户需要在各自的主权锥体区块链上完成授权,信息的传输和认证需通过联盟链许可,才可以进入对方的主权锥体区块链进行信息的读取和使用。Service customers in different sovereign cone blockchains need an authorization mechanism, service customers in different sovereign cone blockchains need to complete authorization on their respective sovereign cone blockchains, and the transmission and authentication of information need to be licensed through the alliance chain , can enter the other party's sovereign cone blockchain to read and use information.

特别的,每个主权锥体区块链的总锥体区块为对应主权区块的一个根目录,存储该主权区块链上每个区块的身份地址,网络地址和服务器标识。各个节点通过对应的主权锥体区块链注册,完成身份解析,地址便会记录到对应的主权锥体区块链的总锥体区块。In particular, the total cone block of each sovereign cone block chain is a root directory of the corresponding sovereign block, storing the identity address, network address and server identifier of each block on the sovereign block chain. Each node registers through the corresponding sovereign cone blockchain, completes identity resolution, and the address will be recorded in the total cone block of the corresponding sovereign cone blockchain.

如图2所示,每个主权锥体区块链上节点对应区块信息发生变更,按照标准广播单元向点对点锥体区块网络全网发出广播,广播变更节点区块编码地址,广播内容,时间戳,标准广播单元哈希值。As shown in Figure 2, the corresponding block information of the node on each sovereign cone blockchain changes, and broadcasts to the whole network of the point-to-point cone block network according to the standard broadcast unit, and the broadcast changes the node block code address, broadcast content, Timestamp, standard broadcast unit hash.

节点实时认证登录锥体区块网络,会获得该节点的动态私钥,通过私钥对信息进行加密,同时将该时刻对应的公钥也广播到锥体区块网络中,接受信息的节点会通过公钥解密信息,对信息进行验证,验证成功后共识存储该信息。When a node logs in to the cone block network through real-time authentication, it will obtain the dynamic private key of the node, encrypt the information through the private key, and broadcast the corresponding public key to the cone block network at the same time, and the node receiving the information will The information is decrypted by the public key, and the information is verified. After the verification is successful, the information is stored by consensus.

每次登陆时,均通过锥体区块链客户端采集活体生物信息;并将采集的活体生物信息结合个人身份认证区块认证通过的用户信息、时间戳、随机数,经过哈希运算生成私钥;私钥为动态生成的,每次登录形成不同的私钥;私钥生成后形成公钥。Every time you log in, the living biological information is collected through the cone blockchain client; the collected living biological information is combined with the user information, timestamp, and random number authenticated by the personal identity authentication block, and the private information is generated by hash operation. The private key is dynamically generated, and a different private key is formed each time you log in; the public key is formed after the private key is generated.

进一步,私钥生成公钥方法为:Further, the method of generating the public key from the private key is as follows:

用户在锥体区块链客户端登录,通过人证机合一认证区块认证的生物活体信息和个人身份认证区块认证的身份信息、时间戳、随机数、随机数等组合编码形成自己的私钥,通过椭圆曲线算法生成公钥,公钥和时间戳信息哈希运算形成锥体区块链客户端地址,私钥保存在锥体区块链客户端,公钥发送在锥体区块链网络中。The user logs in on the Cone blockchain client, and forms his own identity information through the combination of the biometric information authenticated by the human-identity-machine authentication block and the identity information, timestamp, random number, and random number authenticated by the personal identity authentication block. The private key is generated by the elliptic curve algorithm. The public key and timestamp information are hashed to form the address of the cone blockchain client. The private key is stored in the cone blockchain client, and the public key is sent in the cone block. in the chain network.

进一步,用户每次登录锥体区块链客户端需要采集活体生物信息,如活体人脸信息,以及获取点头、摇头、眨眼、张嘴等行为信息和声音信息,假设基于人脸照片信息,提取照片矩阵像素信息,结合个人身份认证区块认证通过的用户信息、时间戳、随机数,通过哈希运算可以生成私钥,所述私钥是动态生成的,每次登录形成不同的私钥。Further, each time the user logs in to the cone blockchain client, he needs to collect living biological information, such as living face information, as well as behavior information and sound information such as nodding, shaking his head, blinking, opening his mouth, etc. It is assumed that the photo is extracted based on the face photo information The matrix pixel information, combined with the user information, time stamp, and random number authenticated by the personal identity authentication block, can generate a private key through hash operation. The private key is dynamically generated, and a different private key is formed each time you log in.

每个主权锥体区块链上节点信息的认证依赖标准传输单元,传输的内容包括锥体区块链终端编码、时间戳、传输内容和标准传输单元哈希值。通过标准传输单元实现人证机合一认证区块认证信息、个人身份认证区块认证信息和法人身份认证区块认证信息的传输。The authentication of node information on each sovereign cone blockchain relies on the standard transmission unit, and the transmitted content includes the cone blockchain terminal code, timestamp, transmission content and standard transmission unit hash value. The standard transmission unit realizes the transmission of the authentication information of the authentication block of human-certificate-machine-integration authentication, the authentication information of the personal identity authentication block and the authentication information of the legal person identity authentication block.

如图3所示,主权锥体区块链上节点对应的区块信息存储需要所有锥体区块的参与进行共识存储,全节点存储信息和对应的哈希值,若信息丢失,可以恢复数据,区块信息回滚。轻节点只存储信息的哈希值,仅做验证。As shown in Figure 3, the storage of block information corresponding to nodes on the sovereign cone blockchain requires the participation of all cone blocks for consensus storage. All nodes store information and corresponding hash values. If the information is lost, the data can be restored , the block information is rolled back. Light nodes only store the hash value of the information for verification only.

如图4所示,节点或终端进入锥体区块链时都需要对节点或者终端进行身份进行解析,其身份解析流程为:As shown in Figure 4, when a node or terminal enters the cone blockchain, the identity of the node or terminal needs to be resolved. The identity resolution process is as follows:

S1、节点或者终端在锥体区块链上进行注册,获得节点对应的区块身份信息或者终端的身份信息。S1. The node or terminal registers on the cone blockchain, and obtains the block identity information corresponding to the node or the identity information of the terminal.

S2、节点或者终端根据身份信息注册形成各自的区块编码或者终端编码。S2. The nodes or terminals register according to the identity information to form their respective block codes or terminal codes.

S3、节点或者终端每次登陆时都需要对区块编码或者终端编码进行验证。S3, each time a node or terminal logs in, the block code or terminal code needs to be verified.

S4、验证通过后,节点和终端身份解析的地址保存在锥体区块链的总区块。S4. After the verification is passed, the addresses of the node and terminal identity resolution are stored in the total block of the cone blockchain.

如图5所示,不同主权锥体区块链节点或终端进行双向身份认证流程为:As shown in Figure 5, the two-way identity authentication process for different sovereign cone blockchain nodes or terminals is as follows:

S1、认证和被认证节点或者终端在锥体区块链上完成注册,节点或终端的地址保存在对应主权锥体总区块中。S1. The authenticating and authenticated nodes or terminals complete the registration on the cone blockchain, and the addresses of the nodes or terminals are stored in the corresponding sovereign cone total block.

S2、认证区块通过被认证区块的主权锥体区块链总区块获得被认证区块的编码地址,网络地址以及服务器标识。实现认证区块对被认证区块的相关信息认证。S2. The authentication block obtains the coded address, network address and server identifier of the authenticated block through the total block of the sovereign cone blockchain of the authenticated block. Realize the authentication of the relevant information of the authenticated block by the authentication block.

S3、同理,被认证区块也可以从认证区块所在的主权锥体区块链总区块获得认证区块的编码地址,网络地址以及服务器标识。来实现不同主权锥体区块链区块之间的双向认证。S3. Similarly, the authenticated block can also obtain the coded address, network address and server identifier of the authentication block from the total block of the sovereign cone blockchain where the authentication block is located. To achieve two-way authentication between different sovereign cone blockchain blocks.

锥体区块链节点或终端实时通过身份解析及认证便可登录锥体区块链公有网络读写信息。Cone blockchain nodes or terminals can log in to the Cone blockchain public network to read and write information through identity analysis and authentication in real time.

上面仅对本发明的较佳实施例作了详细说明,但是本发明并不限于上述实施例,在本领域普通技术人员所具备的知识范围内,还可以在不脱离本发明宗旨的前提下作出各种变化,各种变化均应包含在本发明的保护范围之内。Only the preferred embodiments of the present invention have been described in detail above, but the present invention is not limited to the above-mentioned embodiments, and within the scope of knowledge possessed by those of ordinary skill in the art, various aspects can also be made without departing from the purpose of the present invention. Various changes should be included within the protection scope of the present invention.

Claims (7)

1.一种锥体区块链的共享链,其特征在于:一个锥体区块链节点之间形成的共享链,还包括两个或两以上主权锥体区块链中所有节点形成的共享链,各个主权锥体区块链中节点都可以通过共享链共识同步所有信息和对信息的认证;1. A shared chain of a cone block chain, characterized in that: a shared chain formed between nodes of a cone block chain also includes a shared chain formed by all nodes in two or more sovereign cone block chains Chain, nodes in each sovereign cone blockchain can synchronize all information and authenticate information through shared chain consensus; 锥体区块链节点或终端实时通过身份解析及认证登录锥体区块链,实时读写共享链区块的最新信息;The cone block chain node or terminal logs in to the cone block chain through identity analysis and authentication in real time, and reads and writes the latest information of the shared chain block in real time; 任何节点或终端接入锥体区块链时需要对节点或者终端进行身份解析,其身份解析步骤为:When any node or terminal accesses the Cone blockchain, it needs to perform identity resolution on the node or terminal. The identity resolution steps are as follows: S1、节点或者终端在锥体区块链上进行注册,获得节点对应的区块身份信息或者终端的身份信息;S1. The node or terminal registers on the cone block chain, and obtains the block identity information corresponding to the node or the identity information of the terminal; S2、节点或者终端根据身份信息注册形成各自的区块编码或者终端编码;S2. The nodes or terminals register according to the identity information to form their respective block codes or terminal codes; S3、节点或者终端每次登陆时都需要对区块编码或者终端编码进行验证;S3. Each time a node or terminal logs in, the block code or terminal code needs to be verified; S4、验证通过后,节点和终端身份解析的地址保存在锥体区块链的总区块;S4. After the verification is passed, the address of the node and terminal identity resolution is stored in the total block of the cone blockchain; 不同主权锥体节点或终端进行双向身份认证步骤为:The steps for two-way authentication between different sovereign cone nodes or terminals are: S1、认证和被认证节点或者终端在锥体区块链上完成注册,节点或终端的地址保存在对应主权锥体总区块中;S1. The authenticating and authenticated nodes or terminals complete the registration on the cone blockchain, and the addresses of the nodes or terminals are stored in the corresponding sovereign cone total block; S2、认证区块通过被认证区块的主权锥体区块链总区块,获得被认证区块的编码地址,网络地址以及服务器标识,实现认证区块对被认证区块的相关信息认证;S2. The authentication block obtains the code address, network address and server identifier of the authenticated block through the total block of the sovereign cone blockchain of the authenticated block, so as to realize the authentication of the relevant information of the authenticated block by the authentication block; S3、同理,被认证区块也可以从认证区块所在的主权锥体区块链总区块获得认证区块的编码地址,网络地址以及服务器标识,来实现不同主权锥体区块链区块之间的双向认证。S3. In the same way, the authenticated block can also obtain the coded address, network address and server ID of the authentication block from the total block of the sovereign cone blockchain where the authentication block is located, so as to realize different sovereign cone blockchain areas. Two-way authentication between blocks. 2.根据权利要求1所述的一种锥体区块链的共享链,其特征在于:各个主权锥体区块链中的任意节点均可接入共享链,参与锥体共享链读写数据和共识存储。2. The shared chain of a cone block chain according to claim 1, wherein any node in each sovereign cone block chain can access the shared chain, and participate in the cone shared chain to read and write data and consensus storage. 3.根据权利要求1所述的一种锥体区块链的共享链,其特征在于,各个主权锥体区块链中的节点是平等的,各个节点需要在所属的主权锥体区块链完成注册和身份解析,才可以在共享链中共享信息。3. The shared chain of a cone block chain according to claim 1, wherein the nodes in each sovereign cone block chain are equal, and each node needs to be in the sovereign cone block chain to which it belongs. After completing registration and identity resolution, information can be shared in the sharing chain. 4.根据权利要求1所述的一种锥体区块链的共享链,其特征在于,各个主权锥体区块链节点对应的区块信息发生变更,按照标准广播单元向所有节点发出广播,广播节点区块编码地址、内容、时间戳和标准广播单元哈希值。4. The shared chain of a cone block chain according to claim 1, wherein the block information corresponding to each sovereign cone block chain node changes, and broadcasts to all nodes according to a standard broadcast unit, The broadcast node block encodes the address, content, timestamp and standard broadcast unit hash. 5.根据权利要求4所述的一种锥体区块链的共享链,其特征在于,主权锥体区块链节点进行广播时,使用动态密钥系统产生的私钥对广播信息进行加密,接收信息的节点需要用广播方的公钥解密信息,从而完成信息的非对称加解密传输。5. The shared chain of a cone block chain according to claim 4, wherein when the sovereign cone block chain node broadcasts, the broadcast information is encrypted by using the private key generated by the dynamic key system, The node receiving the information needs to decrypt the information with the public key of the broadcaster, so as to complete the asymmetric encryption and decryption transmission of the information. 6.根据权利要求1所述的一种锥体区块链的共享链,其特征在于,共享链相关节点通过标准传输单元传输信息,传输的内容包括锥体区块链终端编码、时间戳、传输具体内容和标准传输单元哈希值;通过标准传输单元实现人证机合一认证区块认证信息、个人身份认证区块认证信息和法人身份认证区块认证信息的传输。6. The shared chain of a cone block chain according to claim 1, wherein the relevant nodes of the shared chain transmit information through a standard transmission unit, and the transmitted content includes the cone block chain terminal code, time stamp, The specific content and the hash value of the standard transmission unit are transmitted; the transmission of the authentication information of the human-identity-machine-integrated authentication block, the authentication information of the personal identity authentication block and the authentication information of the legal person identity authentication block is realized through the standard transmission unit. 7.根据权利要求1所述的一种锥体区块链的共享链,其特征在于,共享链节点生成的区块信息存储需要所有锥体区块的参与进行共识存储,共识存储需要对信息进行验证,于之前信息哈希值进行比对,比对成功后,共享信息存储在共享链区块对应的位置。7. The shared chain of a cone block chain according to claim 1, wherein the block information storage generated by the shared chain nodes requires the participation of all cone blocks to perform consensus storage, and the consensus storage requires information storage. Verification is performed, and the hash value of the previous information is compared. After the comparison is successful, the shared information is stored in the corresponding location of the shared chain block.
CN202011597007.8A 2020-12-29 2020-12-29 Shared chain of cone block chain Active CN112751662B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011597007.8A CN112751662B (en) 2020-12-29 2020-12-29 Shared chain of cone block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011597007.8A CN112751662B (en) 2020-12-29 2020-12-29 Shared chain of cone block chain

Publications (2)

Publication Number Publication Date
CN112751662A CN112751662A (en) 2021-05-04
CN112751662B true CN112751662B (en) 2022-10-25

Family

ID=75646854

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011597007.8A Active CN112751662B (en) 2020-12-29 2020-12-29 Shared chain of cone block chain

Country Status (1)

Country Link
CN (1) CN112751662B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113449322A (en) * 2021-07-16 2021-09-28 建信金融科技有限责任公司 Data sharing method and device based on block chain, electronic equipment and readable medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108389129A (en) * 2018-02-27 2018-08-10 阿里巴巴集团控股有限公司 Transaction based on block chain executes method and device, electronic equipment
CN109088881A (en) * 2018-09-12 2018-12-25 杭州趣链科技有限公司 A kind of shared platform chain and method for interchanging data for realizing cross-platform data exchange
WO2019072317A2 (en) * 2019-01-31 2019-04-18 Alibaba Group Holding Limited Cross-asset trading within blockchain networks
CN110990408A (en) * 2019-12-02 2020-04-10 中国银行股份有限公司 Block chain-based business information cooperation method, business system and alliance chain
CN111079136A (en) * 2019-11-07 2020-04-28 北京科技大学 A fog computing intrusion detection feature sharing system based on blockchain technology
CN111541713A (en) * 2020-05-08 2020-08-14 国网电子商务有限公司 Identity authentication method and device based on blockchain and user signature
CN112019330A (en) * 2020-08-04 2020-12-01 广东省科技基础条件平台中心 Intranet security audit data storage method and system based on alliance chain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108389129A (en) * 2018-02-27 2018-08-10 阿里巴巴集团控股有限公司 Transaction based on block chain executes method and device, electronic equipment
CN109088881A (en) * 2018-09-12 2018-12-25 杭州趣链科技有限公司 A kind of shared platform chain and method for interchanging data for realizing cross-platform data exchange
WO2019072317A2 (en) * 2019-01-31 2019-04-18 Alibaba Group Holding Limited Cross-asset trading within blockchain networks
CN111079136A (en) * 2019-11-07 2020-04-28 北京科技大学 A fog computing intrusion detection feature sharing system based on blockchain technology
CN110990408A (en) * 2019-12-02 2020-04-10 中国银行股份有限公司 Block chain-based business information cooperation method, business system and alliance chain
CN111541713A (en) * 2020-05-08 2020-08-14 国网电子商务有限公司 Identity authentication method and device based on blockchain and user signature
CN112019330A (en) * 2020-08-04 2020-12-01 广东省科技基础条件平台中心 Intranet security audit data storage method and system based on alliance chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Master-slave Blockchain Based Cross-domain Trust Access Mechanism for UPIOT;C. Wu等;《2020 5th International Conference on Computer and Communication Systems (ICCCS)》;20200616;全文 *
基于区块链技术的高效跨域认证方案;周致成等;《计算机应用》;20180210(第02期);全文 *

Also Published As

Publication number Publication date
CN112751662A (en) 2021-05-04

Similar Documents

Publication Publication Date Title
CN107426157B (en) Alliance chain authority control method based on digital certificate and CA authentication system
CN107181599B (en) Routing position data secret storage and sharing method based on block chain
JP3230238U (en) A system for securely storing electronic data
WO2020098365A1 (en) Blockchain-based service data encryption method and apparatus
CN112217807A (en) A cone block chain key generation method, authentication method and system
Wang et al. Distributed security architecture based on blockchain for connected health: Architecture, challenges, and approaches
KR20190075771A (en) Authentication System Using Block Chain Through Distributed Storage after Separating Personal Information
CN110046521A (en) Decentralization method for secret protection
CN114254386B (en) Federal learning privacy protection system and method based on hierarchical aggregation and blockchain
CN109388960A (en) Information sharing and multi-party computations model based on block chain
CN109962890B (en) Block chain authentication service device and node admission and user authentication method
CN111324881B (en) Data security sharing system and method fusing Kerberos authentication server and block chain
CN107070938A (en) Data access control system based on block chain
CN107171785A (en) A kind of digital copyright management method based on block chain technology
Gupta et al. End to end secure e-voting using blockchain & quantum key distribution
CN105975868A (en) Block chain-based evidence preservation method and apparatus
Thompson The preservation of digital signatures on the blockchain
CN108923932A (en) A kind of decentralization co-verification model and verification algorithm
CN101919202A (en) Information circulation system and program for information circulation system
CN113468570A (en) Private data sharing method based on intelligent contract
CN111475866A (en) A blockchain electronic evidence preservation method and system
WO2019125041A1 (en) Authentication system using separation, then distributed storage of personal information using blockchain
CN110336673A (en) A blockchain design method based on privacy protection
CN112751662B (en) Shared chain of cone block chain
CN115834047A (en) A Blockchain-Based Continuous Trusted Data Sharing Method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20210504

Assignee: Cone Chain (Shanxi) Digital Technology Co.,Ltd.

Assignor: SHANXI TEXIN HUANYU INFORMATION TECHNOLOGY Co.,Ltd.

Contract record no.: X2025980003636

Denomination of invention: A shared chain of cone blockchain

Granted publication date: 20221025

License type: Common License

Record date: 20250214

EE01 Entry into force of recordation of patent licensing contract