CN113613241B - Wireless network node data processing method and device based on block chain - Google Patents
Wireless network node data processing method and device based on block chain Download PDFInfo
- Publication number
- CN113613241B CN113613241B CN202110890838.2A CN202110890838A CN113613241B CN 113613241 B CN113613241 B CN 113613241B CN 202110890838 A CN202110890838 A CN 202110890838A CN 113613241 B CN113613241 B CN 113613241B
- Authority
- CN
- China
- Prior art keywords
- wireless network
- node
- network node
- signature
- event information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/009—Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/23—Updating
- G06F16/2365—Ensuring data consistency and integrity
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/27—Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/04—Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
- H04L9/3249—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
- H04L9/3252—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02D—CLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
- Y02D30/00—Reducing energy consumption in communication networks
- Y02D30/70—Reducing energy consumption in communication networks in wireless communication networks
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Databases & Information Systems (AREA)
- Software Systems (AREA)
- Finance (AREA)
- Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Accounting & Taxation (AREA)
- Data Mining & Analysis (AREA)
- Development Economics (AREA)
- Economics (AREA)
- Marketing (AREA)
- Strategic Management (AREA)
- Technology Law (AREA)
- General Business, Economics & Management (AREA)
- Computing Systems (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
The invention provides a wireless network node data processing method and device based on a block chain, which relates to the block chain technology, and the method comprises the following steps: acquiring event information acquired by a wireless network node; generating a digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the acquired event information; wherein the identity ID is issued in advance by a blockchain; encrypting event information acquired by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message; and transmitting the encrypted data message to a blockchain node for data processing of the wireless network node. The method reduces the risk of data information leakage, is suitable for a distributed environment of a wireless peer-to-peer network, and solves the problems of safety and privacy protection of hot event data in the transmission process.
Description
Technical Field
The invention relates to a blockchain technology, in particular to a wireless network node identity authentication method and device based on a blockchain.
Background
A wireless peer-to-peer network is a temporary network of wireless sensors, featuring self-organization. In a wireless peer-to-peer network, a malicious node can inject a message into the network through a disguising technology, propagate false messages or illegal eavesdrop information, and obtain the spatial geographic position of an event occurrence, so that an information receiver needs to identify the accuracy of a message source and confuse the spatial position information so as to prevent leakage in the information transmission process.
Because the spatial information generated by the wireless sensor has the characteristics of confidentiality, privacy, sensitivity and the like, the spatial information is not suitable for disclosure to all access users, for example: private whereabouts, proprietary information, asset transactions, etc., particularly when compromised to third party institutions, are susceptible to theft of privacy records and business secrets by means of association analysis, etc. The traditional information protection method carries out safe encryption on data through a cryptography algorithm so as to ensure that legal users can safely access confidential information and avoid illegal acquisition or implantation of illegal information by malicious nodes. Before the user accesses the space data, the user needs to provide data decryption by a private key to ensure the security and confidentiality of data sharing, and the public and private keys are issued by an authentication center. However, after the malicious node illegally obtains the public and private key, the malicious node can maliciously invade the space data through the wireless network, so that the risk of confidential data leakage is increased.
Disclosure of Invention
In order to solve at least one defect of wireless network data processing in the prior art, the invention provides a wireless network node data processing method based on a block chain, which comprises the following steps:
acquiring event information acquired by a wireless network node;
generating a digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the acquired event information; wherein the identity ID is issued in advance by a blockchain;
encrypting event information acquired by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message;
and transmitting the encrypted data message to a blockchain node for data processing of the wireless network node.
In an embodiment of the present invention, the radio network node includes: a wireless network sensor node that collects event information, a gateway node for connecting the wireless network to the blockchain.
In the embodiment of the present invention, the generating the digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the collected event information includes:
generating a symmetric encryption key according to the event information and the identity ID of the node;
generating an event information signature according to the symmetric encryption key by using a preset event signature algorithm;
And generating a digital identity signature of the wireless network node according to the identity ID of the node and the event information signature by using a preset identity signature algorithm.
In the embodiment of the present invention, encrypting the event information collected by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message includes:
acquiring encryption security parameters issued to a wireless network node by a blockchain node;
and encrypting the event information acquired by the wireless network node according to the private key, the digital identity signature and the encryption security parameter of the wireless network node to generate an encrypted data message.
Meanwhile, the invention also provides a wireless network node data processing device based on the block chain, which comprises:
the information acquisition module is used for acquiring event information acquired by the wireless network node;
the signature module is used for generating a digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the acquired event information; wherein the identity ID is issued in advance by a blockchain;
the encryption module is used for encrypting event information acquired by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message;
And the transmission module is used for transmitting the encrypted data message to the block chain node so as to perform data processing of the wireless network node.
In an embodiment of the present invention, the signature module includes:
the key generation unit is used for generating a symmetric encryption key according to the event information and the identity ID of the node;
the event signature unit is used for generating event information signatures according to the symmetric encryption keys by using a preset event signature algorithm;
and the identity signature unit is used for generating a digital identity signature of the wireless network node according to the identity ID of the node and the event information signature by using a preset identity signature algorithm.
In an embodiment of the present invention, the encryption module includes:
the system comprises a security parameter acquisition unit, a wireless network node and a block chain node, wherein the security parameter acquisition unit is used for acquiring encrypted security parameters issued to the wireless network node by the block chain node;
and the encryption processing unit is used for encrypting the event information acquired by the wireless network node according to the private key, the digital identity signature and the encryption security parameter of the wireless network node to generate an encrypted data message.
The invention also provides a computer device, which comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor executes the computer program to realize the method.
Meanwhile, the invention also provides a computer readable storage medium which stores a computer program for executing the method.
The invention provides a wireless network node data processing method and a wireless network node data processing device based on a blockchain, which are used for generating a digital identity signature of a wireless network node according to an identity ID of a node in the wireless network and acquired event information; encrypting event information acquired by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message; the encrypted data message is transmitted to the blockchain node to process the data of the wireless network node, the digital identity signature is carried out on the wireless network node by utilizing the blockchain, the wireless sensor node is authenticated by relying on the blockchain network, the information confusion of the wireless sensor node is realized based on the identity authentication, the confused spatial information cannot be identified by malicious nodes, and meanwhile, the public key of the receiving node is used for encrypting the data information, so that the risk of data information leakage is further reduced. Compared with the traditional method, the method has the advantages that a third public and private key pair is not required to be generated, the participation of a third party notary is not required, the secret verification of event information signed by multiple parties of the dense sensor cluster can be realized, and the transmission safety of space data information is improved.
The foregoing and other objects, features and advantages of the invention will be apparent from the following more particular description of preferred embodiments, as illustrated in the accompanying drawings.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a flowchart of a wireless network node data processing method based on blockchain provided by the invention;
FIG. 2 is a schematic diagram of a digital identity signature system for a blockchain wireless network in accordance with embodiments of the present invention;
FIG. 3 is a schematic view illustrating access of a blockchain wireless network digital identity signature system information in accordance with an embodiment of the present invention;
FIG. 4 is a diagram illustrating a message format according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of a block-chain wireless network digital identity signature system in an embodiment of the present invention;
FIG. 6 is a block-chain wireless network digital identity signature system signature flow diagram in an embodiment of the invention;
FIG. 7 is a block-chain wireless network digital identity signature system signature verification flow chart in an embodiment of the invention;
FIG. 8 is a block-chain wireless network digital identity signature system access flow diagram in an embodiment of the invention;
FIG. 9 is a block diagram of a wireless network node data processing apparatus based on blockchain in accordance with the present invention;
fig. 10 is a schematic diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
In order to solve the problem that space data of a wireless peer-to-peer network is maliciously invaded, the invention provides a digital identity signature system and a digital identity signature method of a blockchain wireless network based on the characteristics of self-organization, non-falsification and the like of the blockchain wireless peer-to-peer network, which rely on the blockchain network to carry out identity authentication on wireless sensor nodes, and realize the confusion of wireless sensor node information based on the identity authentication, wherein the confused space information cannot be identified for malicious nodes.
As shown in fig. 1, a flowchart of a wireless network node data processing method based on blockchain provided by the invention includes:
step S101, acquiring event information acquired by a wireless network node;
step S102, a digital identity signature of the wireless network node is generated according to the identity ID of the node in the wireless network and the collected event information; wherein the identity ID is issued in advance by a blockchain;
step S103, encrypting event information acquired by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message;
step S104, the encrypted data message is transmitted to the block chain node for data processing of the wireless network node.
The invention provides a wireless network node data processing method based on a blockchain, which generates a digital identity signature of a wireless network node according to an identity ID (identity) of a node in the wireless network, which is issued by the blockchain, and acquired event information, encrypts the event information acquired by the wireless network node according to a private key of the wireless network node and the digital identity signature to generate an encrypted data message, and transmits the encrypted data message to the blockchain network for data processing.
The invention provides a wireless network space data message form, which comprises an identity identification number of a plurality of wireless sensors, a data information signature based on identity encryption, a data information ciphertext, an encryption security parameter, a check bit and the like.
In an embodiment of the present invention, the radio network node includes: a wireless network sensor node that collects event information, a gateway node for connecting the wireless network to the blockchain.
In wireless peer-to-peer networks, infinite sensor nodes are deployed in large numbers within or near the perceived object in various ways. The nodes form a wireless network in a self-organizing mode, sense, collect and process specific information in a network coverage area in a cooperative mode, and can collect, process and analyze information at any place and at any time. The wireless sensor nodes can communicate with each other, self-organize the network and are connected to a base station node or a gateway node of the wireless network in a multi-hop mode.
Gateway node, sink node of wireless sensor network, or base station node. The wireless sensor network is responsible for the connection of the sensor network and an external network, and can be used as a gateway node to realize the communication between the wireless sensor and the blockchain network. The gateway node receives the space information data from the plurality of wireless sensor nodes, gathers the data, accesses the blockchain network through the blockchain consensus accounting node, executes intelligent contract transaction on the blockchain network, generates transaction data, has the authority of encrypting, authorizing, sharing information and the like on the transaction data, and can be used as a transaction data sender to transmit and share event information to a receiver.
In the embodiment of the present invention, the generating the digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the collected event information includes:
generating a symmetric encryption key according to the event information and the identity ID of the node;
generating an event information signature according to the symmetric encryption key by using a preset event signature algorithm;
and generating a digital identity signature of the wireless network node according to the identity ID of the node and the event information signature by using a preset identity signature algorithm.
In the embodiment of the present invention, encrypting the event information collected by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message includes:
Acquiring encryption security parameters issued to a wireless network node by a blockchain node;
and encrypting the event information acquired by the wireless network node according to the private key, the digital identity signature and the encryption security parameter of the wireless network node to generate an encrypted data message.
The invention provides a wireless node data processing method based on a blockchain, and provides a method for carrying out digital identity signature on wireless network nodes by a wireless network based on the blockchain. Compared with the traditional method, the method has the advantages that a third public and private key pair is not required to be generated, the participation of a third party notary is not required, the secret verification of event information signed by multiple parties of the dense sensor cluster can be realized, and the transmission safety of space data information is improved.
Embodiments of the invention are described in further detail below in conjunction with specific algorithms.
In this embodiment, the sender is composed of one or more wireless sensors, which are responsible for the data authenticity of the spatial hot event, firstly the wireless sensor (assumed to be a) captures the spatial hot event, then the wireless sensor of the blockchain network is randomly selected, the spatial digital identity signature method of the wireless peer-to-peer network is adopted to sign the spatial data of the event, then the signed data is sent to the base station (sink), the sink is used as the receiver (assumed to be B), the private key of the sink is used for decryption, and then the digital identity signature verification method of the wireless peer-to-peer network is adopted for signature verification.
In the blockchain network, all wireless sensor nodes, base stations and the like have unique identifiers and are registered in the blockchain network to form a global identity ID (abbreviated as GID) of the blockchain network.
In this embodiment, the GID is set to 128 bits in length, synchronized to the consensus accounting node through the blockchain network, and stored in the blockchain. The blockchain network provides intelligent contracts to provide query services for visitors.
The present embodiment will be described in detail below.
As shown in fig. 2, which is a schematic diagram of a wireless network data processing system based on a blockchain provided in this embodiment, the wireless network digital identity signature method based on the blockchain of this embodiment is implemented by using the system, and the system includes: a blockchain infrastructure cloud 1, a blockchain consensus billing node 2, a CA/identity authentication node 3, a sink node 4 and a wireless sensor.
Blockchain infrastructure cloud 1: and providing distributed network resources, computing resources and storage resources according to the networking resource request of the user, creating a blockchain networking service, supporting the selection of a blockchain product mirror image according to the blockchain product standard of the user, configuring virtual node resources and creating a blockchain network.
Blockchain consensus billing node 2: in the blockchain infrastructure cloud 1, the blockchain consensus accounting node 2 is a virtual computing node that is an essential component of the blockchain network. The blockchain network is provided with a plurality of blockchain consensus accounting nodes 2 as blockchain computing nodes, and the blockchain consensus accounting nodes 2 are mainly responsible for blockchain transaction access and processing and provide intelligent contract execution, transaction consensus and transaction accounting; and meanwhile, security services such as data encryption, decryption, authentication and the like are provided for transaction data.
CA/authentication node 3: certificate distribution, digital identity verification, of the participants (institutions) responsible for transactions accessing blockchain network nodes provide secure encryption algorithms and public parameters.
sink node 4: a sink node of a wireless sensor network, or a base station node. The wireless sensor network is responsible for the connection of the sensor network and an external network, and can be used as a gateway node to realize the communication between the wireless sensor and the blockchain network. In this embodiment, the sink node 4 receives spatial information data from the plurality of wireless sensor nodes 5, aggregates the data, accesses the blockchain network through the blockchain consensus accounting node 2, executes intelligent contract transaction on the blockchain network, generates transaction data, has rights of encrypting, authorizing, sharing information and the like for the transaction data, and can be used as a transaction data sender to transmit and share event information to a receiver.
Wireless sensor node 5: in a wireless peer-to-peer network, the infinite sensor nodes 5 are deployed in large numbers within or near the perceived object in various ways. The nodes form a wireless network in a self-organizing mode, sense, collect and process specific information in a network coverage area in a cooperative mode, and can collect, process and analyze information at any place and at any time. In the embodiment of the present invention, the wireless sensor nodes 5 may communicate with each other, self-organize a network, and connect to the sink node 4 (base station node) in a multi-hop manner.
As shown in fig. 3, a schematic diagram of a digital identity signature system based on a blockchain wireless network according to the present embodiment includes: a hotspot event 20, a wireless sensor 21, an eavesdropper 22, a sink node 23, a blockchain network 24, a consensus accounting node 25, and a CA/identity authentication node 26.
Hot event 20: the emergency event which can be detected and sensed by the wireless sensor 21 and which occurs near the wireless sensor is formally data information including event occurrence time, event occurrence place, event occurrence space position, event description and the like.
Wireless sensor 21: refers to wireless sensor nodes in a wireless sensor network, which are deployed in a large number inside or near a perceived object in various ways. The nodes form a wireless network in a self-organizing mode, sense, collect and process specific information in a network coverage area in a cooperative mode, and can collect, process and analyze information at any place and at any time. The wireless sensor 21 is able to sense nearby occurrences of focal events 20 and is also the publisher and provider of spatial data information in the wireless peer-to-peer network.
The wireless sensor 21 digitally signs the spatial data generated by the hot spot event 20 using a wireless peer-to-peer network spatial digital identity signature algorithm, and has the following procedures: 1. calculating a digital identity key; 2. generating a digital identity signature; 3. and generating a message signature message and broadcasting the message signature message to a blockchain network. Specific:
1. calculating a digital identity key:
(1) Selecting a random number k, wherein k is [1, n-1], and n is an integer and is the order of an Elliptic curve domain (eliptic curve) data set G;
(2) Calculate elliptic curve coordinates kxg= (x) 1 ,y 1 ) Wherein x is 1 、y 1 Being integers (coordinates on ellipses), kxG represents a point multiplication on an elliptic curve;
(3) Meter with a meter bodyCalculating r=x 1 mod n, r is a number from 1 to n-1, and is the remainder operation, if r=0 is calculated, the step (1) is returned;
(4) Calculating a public-private key pair (P) of the wireless sensor d D), the initialization security parameters originate from the CA/authentication node 26 in the blockchain, where d is the private key, P d =d×p (P e G) denotes a public key, x is an elliptic curve point multiplication symbol.
In the embodiment of the invention, the public key of the receiving node is used for encrypting the data information at the same time, so that the risk of data information leakage is further reduced. Compared with the traditional method, the method has the advantages that a third public and private key pair is not required to be generated, the participation of a third party notary is not required, the secret verification of event information signed by multiple parties of the dense sensor cluster can be realized, and the transmission safety of space data information is improved.
2. Generating a digital identity signature:
(1) Calculating an event information hash:
the method comprises the steps of taking Hash from the event information m and the digital identity IDs of the wireless sensor node and sink node to obtain a signature e of the event information, and taking the signature e as a symmetric encryption key:
e=h(m,Gid node ,Gid sink ) (1)
wherein h is a Hash function, and the invention adopts SHA-1 Hash algorithm, gid node Representing the identity ID, gid of a wireless sensor node sink A digital identity ID representing a sink node (base station node).
(2) Computing digital identity signatures
The digital signature of the event information is expressed as: (r, s) 1 )。
Let event information signature be s 0 The calculation formula is as follows:
s 0 =k -1 (e+dr)mod n
where d is the private key of the wireless sensor.
Calculating a digital identity signature s 1 Meter (D)The calculation formula is as follows:
s 1 =r -1 (h(Gid node )-s 0 )mod n (2)
where h is a Hash function, in this embodiment, a SHA-1 Hash algorithm is used, gid node Representing the identity ID of the wireless sensor node.
3. Outputting a digital identity encrypted data message:
let P be M The digital identity encrypted data message representing the wireless peer-to-peer network is expressed as follows:
P M =(Gid node ,Gid Sink ,m,r,s 1 ,P sink ,param,chksum)
wherein Gid is node Representing the identity ID, gid of a wireless sensor node sink Digital identity ID representing sink node (base station node), m is event information, (r, s) 1 ) Digital signature of event information, P sink Representing the public key of sink node, params is the encryption security parameter, chksum is the check bit.
In this embodiment, the format of the wireless network data identity signature message is as shown in fig. 4:
encryption data message CP M Encryption is performed by using a public key of the sink node, and the form is expressed as follows:
CPM=Encrypt Psink (P M )
wherein Encrypt is an asymmetric encryption function, in this embodiment, RSA algorithm function, P is used sink Representing the public key of the sink node.
Eavesdropper 22: the method refers to a malicious node illegally invading the wireless peer-to-peer network through the wireless network, and an eavesdropper 22 acquires event space data transmitted by the wireless sensor node through the modes of message interception, disguise, invasion and the like, so as to illegally acquire the space information of an event, and maliciously inject false information into the wireless peer-to-peer network to cause information leakage or destroy the normal operation of the wireless peer-to-peer network.
Sink node 23: the recipient of the event space information is also the user of the tag that the wireless sensor 21 communicates data.
The Sink node 23 obtains the identity encrypted data message through the consensus accounting node 25 (vp 1) of the blockchain network 24, performs a signature verification function ChkSign (S), and verifies the signature information of the sender. The specific flow is as follows:
1. decrypting the digital identity signature information;
2. Checking the validity of the digital signature value;
3. and verifying the digital identity signature.
Returning to the wire if the signature verification is successful, otherwise returning to the false. The method comprises the following specific steps:
1. decrypting the digital identity signature information:
receiver employs private key to CP M Decrypting and restoring the ciphertext to P M Formally expressed as:
P M =Decrypt(CP M )
2. checking the validity of the digital signature value:
inspection P M Message integrity, digital signature of event information (r, s 1 ) Whether or not r, s are satisfied 1 ∈[1,n-1]The method comprises the steps of carrying out a first treatment on the surface of the If the above condition is not satisfied, the verification fails.
In this embodiment, the message integrity is checked, and the message integrity detection technology in the prior art is adopted, so that those skilled in the art can clearly know how to implement the message integrity detection technology, and the description thereof is omitted herein.
3. Verifying the digital identity signature:
setting the event information as m, and obtaining a signature e of the event information by taking Hash from the event information m and the digital identity IDs of the wireless sensor node and the sink node:
e=h(m,Gid node ,Gid sink ) (1)
wherein h is a Hash function, in the embodiment, an SHA-1 Hash algorithm is adopted in a summarization way, and Gid is adopted node Representing the identity ID, gid of a wireless sensor node sink A digital identity ID representing a sink node (base station node).
Calculating a process variable (u) 1 ,u 2 ) The specific formula is as follows:
u 1 =ew(mod n)
u 2 =rw(mod n)
wherein w=s 1 -1 mod n;
Calculating X, wherein the specific formula is as follows:
X=u 1 P+u 2 Q
if X-infinity shows that the signature verification fails, outputting false; otherwise, taking the coordinate x of the x axis 1 And (3) calculating:
v=x 1 mod n
if v=r, the sign verification is successful, and true is output.
Blockchain network 24: the block chain network is composed of consensus/accounting nodes, authentication nodes and the like, the technology adopts a group consensus method to ensure the consistency of transactions, account book data are stored in the consensus accounting nodes, and the transaction data have the characteristics of decentralization, non-falsification, safety, reliability and the like.
The consensus accounting node 25: for the consensus accounting node of the blockchain network, the transaction event state is stored, the data message information is encrypted by identity, the instructions of a transaction sender and a transaction receiver are received, and services such as data information routing, information receiving and transmitting are provided.
Authentication node 26: the node that signed the digital identity credential in the blockchain network 24 assigns the digital identity Gid to the wireless network. Meanwhile, the method is responsible for initializing digital identity signature information and generating system security parameters, wherein the formal security parameters are expressed as follows:
Params={F,E,G,n,h,H,s,P s }
wherein F represents a prime number field, E represents an elliptic curve, G represents a point set on the elliptic curve E, prime number n is a step of G, h=e (F)/n is a correlation factor, and H is a one-way threshold function.
In the embodiment, SHA-1 Hash algorithm is adopted as a threshold function, s is a system private key, and P s = s.G is the system public key. s is stored in CA node, public key P s The hash function H and the like are published externally through the blockchain.
Fig. 5 is a schematic diagram of a block chain wireless network digital identity signature system module according to the present embodiment, which includes: a main control unit 30, a sensor module 31, an event data processing module 32 and a wireless communication module 33.
The main control unit 30: and (3) responsible for data transfer and overall calling of each processing module.
Sensor module 31: for sensing event information, generating spatial event data m.
Event data processing module 32: and the method is responsible for executing a symmetric encryption algorithm Encrypt () to Encrypt information, executing a symmetric encryption algorithm Decrypt () to Decrypt information, executing Sign (m) to Sign transaction data, and executing ChkSign (S) to realize transaction data signature verification.
Wherein the event data processing module 32 comprises: an event information encryption unit 321, a digital identity information signing unit 322, an event information decryption unit 323 and a digital identity information verification unit 324. The units are described as follows:
event information encryption unit 321: responsible for asymmetric encryption of event information. Executing symmetric encryption algorithm Encrypt (k) algorithm to Encrypt data and Encrypt data message CP M Encryption is performed with the public key of sink node, formally:
CPM=Encrypt Psink (P M )
wherein, encrypt is an asymmetric encryption function, the invention adopts RSA algorithm function, P sink Representing the public key of the sink node.
Digital identity information signing unit 322: realizing multi-center identity signature of user on information m, setting P M Digital identity encrypted data messages representing a wireless peer-to-peer network are formally:
P M =(Gid node ,Gid Sink ,m,r,s 1 ,P sink ,param,chksum)
wherein Gid is node Representing the identity ID, gid of a wireless sensor node sink Digital identity ID representing sink node (base station node), m is event information, (r, s) 1 ) Digital signature of event information, P sink Representing the public key of sink node, params is the encryption security parameter, chksum is the check bit.
Event(s)Information decryption unit 323: responsible for executing asymmetric decryption algorithm Decrypt (k) algorithm on event information to Decrypt data, and the receiver adopts private key to carry out CP (user terminal) M Decrypting and restoring the ciphertext to P M Formally expressed as:
P M =Decrypt(CP M )
digital identity information verification unit 324: for checking if S is a digital identity signature of the receiver B, a signature verification function chkSign is performed to verify the signature S.
Inspection P M Message integrity, digital signature of event information (r, s 1 ) Whether or not r, s are satisfied 1 ∈[1,n-1]The method comprises the steps of carrying out a first treatment on the surface of the If the above condition is not satisfied, the verification fails. Setting the event information as m, obtaining a signature e of the event information by taking Hash from the event information m and the digital identity IDs of the wireless sensor node and sink node, and taking the signature e as a symmetric encryption key:
e=h(m,Gid node ,Gid sink )
Wherein h is a Hash function, and the invention adopts SHA-1 Hash algorithm, gid node Representing the identity ID, gid of a wireless sensor node sink A digital identity ID representing a sink node (base station node).
Calculating a process variable (u) 1 ,u 2 ) The specific formula is as follows:
u 1 =ew(mod n)
u 2 =rw(mod n)
wherein w=s 1 -1 mod n;
Calculating X, wherein the specific formula is as follows:
X=u 1 P+u 2 Q
if X-infinity shows that the signature verification fails, outputting false; otherwise, taking the coordinate x of the x axis 1 And (3) calculating:
v=x 1 mod n
if v=r, the sign verification is successful, and true is output.
If the output is true, the verification is successful, otherwise, false is output, and the verification is failed.
Wireless communication module 33: the method comprises the steps of receiving an event information request message sent by an event information requester by a wireless transmission protocol, sending data information to the event information requester, and returning to false if attribute authority verification fails.
As shown in fig. 6, a signature flow chart for the digital identity signature system based on the blockchain wireless network in this embodiment includes the following steps:
step S40: initializing security parameters;
the CA digital identity authentication node starts an initialization program GlobalSetup (), which is used for executing GlobalSetup () algorithm initialization variables, inputting a random security parameter lambda and outputting a global parameter params, namely:
GlobalSetup(λ)→Params
where λ represents a security parameter. Params is shared to other commonly known accounting nodes through a blockchain network.
The security parameters are expressed as:
Params={F,E,G,n,h,H,s,P s }
wherein F represents a prime number domain, E represents an elliptic curve, G represents a point set on the elliptic curve E, prime number n is the order of G, h=E (F)/n is a correlation factor, H is a one-way threshold function, the invention adopts SHA-1 hash algorithm as a threshold function, s is a system private key, and P is a system private key s = s.G is the system public key. s is stored in CA node, public key P s The hash function H and the like are published externally through the blockchain.
Step S41: receiving event data;
the wireless sensor node detects the event data information m and performs digital identity signature processing on the event information m.
Step S42: calculating a digital identity key;
(1) Selecting a random number k, wherein k is [1, n-1], and n is an integer and is the order of an Elliptic curve domain (eliptic curve) data set G;
(2) Calculate elliptic curve coordinates kxg= (x) 1 ,y 1 ) Wherein x is 1 K×g is an integer, and represents a point multiplication on an elliptic curve;
(3) Calculating r=x 1 mod n, if r=0, returns to step (1);
(4) Calculating a public-private key pair (P) of the wireless sensor d D), the initialisation security parameters originate from the CA/authentication node 26, where d is the private key, P d =d×p (P e G) denotes a public key, x is an elliptic curve point multiplication symbol.
Step S43: generating a digital identity signature;
(1) Calculating an event information hash:
The method comprises the steps of taking Hash from event information m and digital identity IDs of wireless sensor nodes and sink nodes to obtain a signature e of the event information, wherein the event information is set as m:
e=h(m,Gid node ,Gid sink ) (1)
wherein h is a Hash function, and the invention adopts SHA-1 Hash algorithm, gid node Representing the identity ID, gid of a wireless sensor node sink A digital identity ID representing a sink node (base station node).
(2) Calculating a digital identity signature:
the digital signature of the event information is expressed as: (r, s) 1 )。
Let event information signature be s 0 The calculation formula is as follows:
s 0 =k -1 (e+dr)mod n
where d is the private key of the wireless sensor.
Calculating a digital identity signature s 1 The calculation formula is as follows:
s 1 =r -1 (h(Gid node )-s 0 )mod n (2)
wherein h is a Hash function, and the invention adopts SHA-1 Hash algorithm, gid node Representing the identity ID of the wireless sensor node.
Step S44: outputting a digital body data message;
let P be M Digital identity encrypted data messages representing a wireless peer-to-peer network are formally:
P M =(Gid node ,Gid Sink ,m,r,s 1 ,P sink ,param,chksum)
wherein Gid is node Representing the identity ID, gid of a wireless sensor node sink Digital identity ID representing sink node (base station node), m is event information, (r, s) 1 ) Digital signature of event information, P sink Representing the public key of sink node, params is the encryption security parameter, chksum is the check bit.
Encryption data message CP M Encryption is performed with the public key of sink node, formally:
CP M =Encrypt psink (P M )
Wherein, encrypt is an asymmetric encryption function, the invention adopts RSA algorithm function, P sink Representing the public key of the sink node.
As shown in fig. 7, a flowchart for signing based on a blockchain wireless network digital identity signature system provided in the embodiment of the present invention includes the following specific steps:
step S50: responsible for executing asymmetric decryption algorithm Decrypt (k) algorithm on event information to Decrypt data, and the receiver adopts private key to carry out CP (user terminal) M Decrypting and restoring the ciphertext to P M Formally expressed as:
P M =Decrypt(CP M )
step S51: for checking whether S is a digital identity signature of the recipient B, checking P M Message integrity, digital signature of event information (r, s 1 ) Whether or not r, s are satisfied 1 ∈[1,n-1]The method comprises the steps of carrying out a first treatment on the surface of the If the above condition is not satisfied, the verification fails.
Step S52: and executing a signature verification function ChkSign (S) to perform digital identity signature verification. Setting the event information as m, obtaining a signature e of the event information by taking Hash from the event information m and the digital identity IDs of the wireless sensor node and sink node, and taking the signature e as a symmetric encryption key:
e=h(m,Gid node ,Gid sink )
wherein h is a Hash function, and the invention adopts SHA-1 Hash algorithm, gid node Representing the identity ID, gid of a wireless sensor node sink A digital identity ID representing a sink node (base station node).
Calculated byStroke variable (u) 1 ,u 2 ) The specific formula is as follows:
u 1 =ew(mod n)
u 2 =rw(mod n)
wherein w=s 1 -1 mod n;
Calculating X, wherein the specific formula is as follows:
X=u 1 P+u 2 Q
if X-infinity shows that the signature verification fails, outputting false; otherwise, taking the coordinate x of the x axis 1 And (3) calculating:
v=x 1 mod n
if v=r, the sign verification is successful, and true is output.
If the output is true, the verification is successful, otherwise, false is output, and the verification is failed.
Fig. 8 is a flowchart of an access process based on a blockchain wireless network digital identity signature system in an embodiment of the present invention, which is responsible for providing identity encryption and decryption event information services to users.
The method comprises the following specific steps:
step S600: initializing security parameters, performing identity authentication for a wireless network node, issuing a digital certificate, and distributing a digital identity GID;
step S601: executing Hash processing on the event information m, and generating event information Hash e by combining the digital identity ID of the wireless sensor and the sink node ID;
step S602: the wireless sensor node randomly selects k as an initial parameter, and calculates event information digital identity signature (r, s) according to the security parameter. Meanwhile, generating a digital identity signature message PM, and finally encrypting the signature message PM by using a public key of a receiver to generate CPM;
step S603: sink node is used as receiver, receives event data message CPM through infinite receiving device, decrypts, reads chksum, verifies integrity of data transmission;
Step S604: checking whether the integrity of the message data is normal, if so, exiting the processing flow, otherwise, continuing to execute the next step;
step S605: sink node checks whether the digital identity signature value is in the range of [1, n-1 ];
step S606: obtaining a signature e of the event information by taking Hash from the event information m and the digital identity IDs of the wireless sensor node and sink node;
step S607: executing chkSign(s) function by sink node, verifying whether r=v equation is satisfied, if so, indicating that the signature verification is successful, outputting true, otherwise, outputting false;
step S608: judging whether the check signature is normal or not, if the check signature is failed, exiting, otherwise, continuing to execute the subsequent operation;
step S609: the consensus accounting node executes the intelligent contract, synchronizes the message PM to the full network consensus accounting node, and then sends a message transfer completion notification to the sink node.
The embodiment provides a data processing method for carrying out digital identity signature on wireless network node data based on a blockchain based on the characteristics of self-organization, non-falsification and the like of the blockchain wireless peer-to-peer network, the method relies on the blockchain network to carry out identity authentication on wireless sensor nodes, and wireless sensor node information confusion is realized based on the identity authentication, the confused spatial information cannot be identified as malicious nodes, meanwhile, the public key of a receiving node is used for encrypting the data information, the risk of data information leakage is further reduced, and the method is suitable for the distributed environment of the wireless peer-to-peer network, and the safety and privacy protection problems of hot event data in the transmission process are solved. Compared with the traditional method, the method has the advantages that a third public and private key pair is not required to be generated, the participation of a third party notary is not required, the secret verification of event information signed by multiple parties of the dense sensor cluster can be realized, and the transmission safety of space data information is improved.
The embodiment provides a wireless network space data digital identity signature method which is independent of participation of a third party fairness organization, supports digital identity signature of a deployment dense wireless sensor area, and encrypts with a public key of a receiver.
The embodiment provides a wireless peer-to-peer network space data digital identity signing verification method, which does not depend on participation of a third party fair authority, a receiver utilizes a private key to verify received data signatures, and then the correctness of the network space data signatures is verified according to a multi-wireless sensor digital identity ID and security parameters.
Aiming at a wireless network space data digital identity signature and signature verification algorithm, the embodiment provides a wireless network space data message form which comprises the identity identification numbers of a plurality of wireless sensors, a data information signature based on identity encryption, a data information ciphertext, an encryption security parameter, a check bit and the like.
Meanwhile, the invention also provides a wireless network node data processing device based on the block chain, as shown in fig. 9, the device comprises:
an information obtaining module 801, configured to obtain event information collected by a wireless network node;
a signature module 802, configured to generate a digital identity signature of a wireless network node according to an identity ID of a node in the wireless network and collected event information; wherein the identity ID is issued in advance by a blockchain;
The encryption module 803 is configured to encrypt event information collected by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data packet;
the transmission module 804 is configured to transmit the encrypted data packet to a blockchain node for data processing of a wireless network node.
In an embodiment of the present invention, the signature module includes:
the key generation unit is used for generating a symmetric encryption key according to the event information and the identity ID of the node;
the event signature unit is used for generating event information signatures according to the symmetric encryption keys by using a preset event signature algorithm;
and the identity signature unit is used for generating a digital identity signature of the wireless network node according to the identity ID of the node and the event information signature by using a preset identity signature algorithm.
In an embodiment of the present invention, the encryption module includes:
the system comprises a security parameter acquisition unit, a wireless network node and a block chain node, wherein the security parameter acquisition unit is used for acquiring encrypted security parameters issued to the wireless network node by the block chain node;
and the encryption processing unit is used for encrypting the event information acquired by the wireless network node according to the private key, the digital identity signature and the encryption security parameter of the wireless network node to generate an encrypted data message.
The invention provides a wireless network node data processing device based on a blockchain, which generates a digital identity signature of a wireless network node according to an identity ID (identity) of a node in the wireless network, which is issued by the blockchain, and acquired event information, encrypts the event information acquired by the wireless network node according to a private key of the wireless network node and the digital identity signature to generate an encrypted data message, and transmits the encrypted data message to the blockchain network for data processing.
The invention provides a wireless network space data message form, which comprises an identity identification number of a plurality of wireless sensors, a data information signature based on identity encryption, a data information ciphertext, an encryption security parameter, a check bit and the like.
The implementation manner of the wireless network node data processing device based on the blockchain provided by the invention can be clearly known to those skilled in the art through the description of the foregoing embodiments, and will not be described herein.
It should be noted that, the wireless network node data processing method and device based on the blockchain belongs to the blockchain technology, and the wireless network node data processing method and device based on the blockchain disclosed by the disclosure can be used for processing wireless network node data in the financial field and also can be used for processing wireless network node data in any field except the financial field, and the application field of the wireless network node data processing method and device disclosed by the disclosure is not limited.
The present embodiment also provides an electronic device, which may be a desktop computer, a tablet computer, a mobile terminal, or the like, and the present embodiment is not limited thereto. In this embodiment, the electronic device may refer to the embodiments of the foregoing method and apparatus, and the content thereof is incorporated herein, and the repetition is not repeated.
Fig. 10 is a schematic block diagram of a system configuration of an electronic device 600 according to an embodiment of the present invention. As shown in fig. 10, the electronic device 600 may include a central processor 100 and a memory 140; memory 140 is coupled to central processor 100. Notably, the diagram is exemplary; other types of structures may also be used in addition to or in place of the structures to implement telecommunications functions or other functions.
In one embodiment, the blockchain-based sensor network node data processing functions may be integrated into the central processor 100. Wherein the central processor 100 may be configured to control as follows:
acquiring event information acquired by a wireless network node;
generating a digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the acquired event information; wherein the identity ID is issued in advance by a blockchain;
encrypting event information acquired by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message;
and transmitting the encrypted data message to a blockchain node for data processing of the wireless network node.
In an embodiment of the present invention, the radio network node includes: a wireless network sensor node that collects event information, a gateway node for connecting the wireless network to the blockchain.
In another embodiment, the blockchain-based sensor network node data processing device may be configured separately from the central processor 100, for example, the blockchain-based sensor network node data processing device may be configured as a chip connected to the central processor 100, and the blockchain-based sensor network node data processing function is implemented by control of the central processor.
As shown in fig. 10, the electronic device 600 may further include: a communication module 110, an input unit 120, an audio processor 130, a display 160, a power supply 170. It is noted that the electronic device 600 need not include all of the components shown in fig. 10; in addition, the electronic device 600 may further include components not shown in fig. 10, to which reference is made to the related art.
As shown in fig. 10, the central processor 100, sometimes also referred to as a controller or operational control, may include a microprocessor or other processor device and/or logic device, which central processor 100 receives inputs and controls the operation of the various components of the electronic device 600.
The memory 140 may be, for example, one or more of a buffer, a flash memory, a hard drive, a removable media, a volatile memory, a non-volatile memory, or other suitable device. The information about failure may be stored, and a program for executing the information may be stored. And the central processor 100 can execute the program stored in the memory 140 to realize information storage or processing, etc.
The input unit 120 provides an input to the central processor 100. The input unit 120 is, for example, a key or a touch input device. The power supply 170 is used to provide power to the electronic device 600. The display 160 is used for displaying display objects such as images and characters. The display may be, for example, but not limited to, an LCD display.
The memory 140 may be a solid state memory such as Read Only Memory (ROM), random Access Memory (RAM), SIM card, or the like. But also a memory which holds information even when powered down, can be selectively erased and provided with further data, an example of which is sometimes referred to as EPROM or the like. Memory 140 may also be some other type of device. Memory 140 includes a buffer memory 141 (sometimes referred to as a buffer). The memory 140 may include an application/function storage 142, the application/function storage 142 for storing application programs and function programs or a flow for executing operations of the electronic device 600 by the central processor 100.
The memory 140 may also include a data store 143, the data store 143 for storing data, such as contacts, digital data, pictures, sounds, and/or any other data used by the electronic device. The driver storage 144 of the memory 140 may include various drivers of the electronic device for communication functions and/or for performing other functions of the electronic device (e.g., messaging applications, address book applications, etc.).
The communication module 110 is a transmitter/receiver 110 that transmits and receives signals via an antenna 111. A communication module (transmitter/receiver) 110 is coupled to the central processor 100 to provide an input signal and receive an output signal, which may be the same as in the case of a conventional mobile communication terminal.
Based on different communication technologies, a plurality of communication modules 110, such as a cellular network module, a bluetooth module, and/or a wireless local area network module, etc., may be provided in the same electronic device. The communication module (transmitter/receiver) 110 is also coupled to a speaker 131 and a microphone 132 via an audio processor 130 to provide audio output via the speaker 131 and to receive audio input from the microphone 132 to implement usual telecommunication functions. The audio processor 130 may include any suitable buffers, decoders, amplifiers and so forth. In addition, the audio processor 130 is also coupled to the central processor 100 so that sound can be recorded locally through the microphone 132 and so that sound stored locally can be played through the speaker 131.
The embodiment of the invention also provides a computer readable program, wherein when the program is executed in an electronic device, the program causes a computer to execute the blockchain-based sensor network node data processing method in the electronic device.
The embodiment of the invention also provides a storage medium storing a computer readable program, wherein the computer readable program causes a computer to execute the blockchain-based sensor network node data processing described in the above embodiment in an electronic device.
Preferred embodiments of the present invention are described above with reference to the accompanying drawings. The many features and advantages of the embodiments are apparent from the detailed specification, and thus, it is intended by the appended claims to cover all such features and advantages of the embodiments which fall within the true spirit and scope thereof. Further, since numerous modifications and changes will readily occur to those skilled in the art, it is not desired to limit the embodiments of the invention to the exact construction and operation illustrated and described, and accordingly, all suitable modifications and equivalents may be resorted to, falling within the scope thereof.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The principles and embodiments of the present invention have been described in detail with reference to specific examples, which are provided to facilitate understanding of the method and core ideas of the present invention; meanwhile, as those skilled in the art will have variations in the specific embodiments and application scope in accordance with the ideas of the present invention, the present description should not be construed as limiting the present invention in view of the above.
Claims (8)
1. A method for processing wireless network node data based on a blockchain, the method comprising:
acquiring event information acquired by a wireless network node;
generating a digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the acquired event information; wherein the identity ID is issued in advance by a blockchain;
encrypting event information acquired by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message;
transmitting the encrypted data message to a blockchain node for data processing of a wireless network node;
the generating the digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the collected event information comprises the following steps:
generating a symmetric encryption key according to the event information and the identity ID of the node;
generating an event information signature according to the symmetric encryption key by using a preset event signature algorithm;
and generating a digital identity signature of the wireless network node according to the identity ID of the node and the event information signature by using a preset identity signature algorithm.
2. The blockchain-based wireless network node data processing method of claim 1, wherein the wireless network node comprises: a wireless network sensor node that collects event information, a gateway node for connecting the wireless network to the blockchain.
3. The blockchain-based wireless network node data processing method of claim 1, wherein encrypting the event information collected by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message comprises:
acquiring encryption security parameters issued to a wireless network node by a blockchain node;
and encrypting the event information acquired by the wireless network node according to the private key, the digital identity signature and the encryption security parameter of the wireless network node to generate an encrypted data message.
4. A blockchain-based wireless network node data processing device, the device comprising:
the information acquisition module is used for acquiring event information acquired by the wireless network node;
the signature module is used for generating a digital identity signature of the wireless network node according to the identity ID of the node in the wireless network and the acquired event information; wherein the identity ID is issued in advance by a blockchain;
the encryption module is used for encrypting event information acquired by the wireless network node according to the private key of the wireless network node and the digital identity signature to generate an encrypted data message;
The transmission module is used for transmitting the encrypted data message to the block chain node so as to perform data processing of the wireless network node;
the signature module comprises:
the key generation unit is used for generating a symmetric encryption key according to the event information and the identity ID of the node;
the event signature unit is used for generating event information signatures according to the symmetric encryption keys by using a preset event signature algorithm;
and the identity signature unit is used for generating a digital identity signature of the wireless network node according to the identity ID of the node and the event information signature by using a preset identity signature algorithm.
5. The blockchain-based wireless network node data processing device of claim 4, wherein the wireless network node comprises: a wireless network sensor node that collects event information, a gateway node for connecting the wireless network to the blockchain.
6. The blockchain-based wireless network node data processing device of claim 4, wherein the encryption module includes:
the system comprises a security parameter acquisition unit, a wireless network node and a block chain node, wherein the security parameter acquisition unit is used for acquiring encrypted security parameters issued to the wireless network node by the block chain node;
and the encryption processing unit is used for encrypting the event information acquired by the wireless network node according to the private key, the digital identity signature and the encryption security parameter of the wireless network node to generate an encrypted data message.
7. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method of any of claims 1 to 3 when executing the computer program.
8. A computer readable storage medium, characterized in that the computer readable storage medium stores a computer program for executing the method of any one of claims 1 to 3.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110890838.2A CN113613241B (en) | 2021-08-04 | 2021-08-04 | Wireless network node data processing method and device based on block chain |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110890838.2A CN113613241B (en) | 2021-08-04 | 2021-08-04 | Wireless network node data processing method and device based on block chain |
Publications (2)
Publication Number | Publication Date |
---|---|
CN113613241A CN113613241A (en) | 2021-11-05 |
CN113613241B true CN113613241B (en) | 2024-01-26 |
Family
ID=78306790
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202110890838.2A Active CN113613241B (en) | 2021-08-04 | 2021-08-04 | Wireless network node data processing method and device based on block chain |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN113613241B (en) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114173326B (en) * | 2021-12-02 | 2024-01-09 | 中国工商银行股份有限公司 | Data processing method, device, equipment and medium of blockchain wireless peer-to-peer network |
CN114520726A (en) * | 2022-03-21 | 2022-05-20 | 中国工商银行股份有限公司 | Processing method and device based on block chain data, processor and electronic equipment |
CN115086051B (en) * | 2022-06-22 | 2024-11-26 | 中国工商银行股份有限公司 | Blockchain-based data identification method, device, storage medium and electronic device |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112804260A (en) * | 2021-03-17 | 2021-05-14 | 中国工商银行股份有限公司 | Information transmission method and node based on block chain |
CN113079508A (en) * | 2021-04-06 | 2021-07-06 | 中国工商银行股份有限公司 | Data transmission method, device and equipment based on block chain network |
-
2021
- 2021-08-04 CN CN202110890838.2A patent/CN113613241B/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112804260A (en) * | 2021-03-17 | 2021-05-14 | 中国工商银行股份有限公司 | Information transmission method and node based on block chain |
CN113079508A (en) * | 2021-04-06 | 2021-07-06 | 中国工商银行股份有限公司 | Data transmission method, device and equipment based on block chain network |
Also Published As
Publication number | Publication date |
---|---|
CN113613241A (en) | 2021-11-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US20230362657A1 (en) | Method and device to establish a wireless secure link while maintaining privacy against tracking | |
JP3552648B2 (en) | Data transmission / reception system for ad hoc wireless communication and data transmission / reception method for ad hoc wireless communication | |
EP1536609B1 (en) | Systems and methods for authenticating communications in a network | |
CN113613241B (en) | Wireless network node data processing method and device based on block chain | |
US7610056B2 (en) | Method and system for phone-number discovery and phone-number authentication for mobile communications devices | |
CN108833101A (en) | Data transmission method, internet of things equipment and the authentication platform of internet of things equipment | |
CN106101068A (en) | Terminal communicating method and system | |
US12132839B2 (en) | Decentralised authentication | |
GB2404126A (en) | Secure communications using a secret key valid for a certain period and verified using a time stamp | |
CN108696536A (en) | A kind of safety certifying method | |
CN101540669A (en) | Method for distributing keys and protecting information for wireless mobile communication network | |
CN113365264B (en) | Block chain wireless network data transmission method, device and system | |
CN103686589A (en) | Safe check-in method and system facing mobile terminal | |
US20190394033A1 (en) | Private key generation method and system, and device | |
CN114417309B (en) | A two-way identity authentication method, device, equipment and storage medium | |
CN111654481B (en) | Identity authentication method, identity authentication device and storage medium | |
CN113824570A (en) | Block chain-based security terminal authentication method and system | |
CN114760044A (en) | Identity authentication method and device | |
Tseng et al. | A robust user authentication scheme with self‐certificates for wireless sensor networks | |
TW202301830A (en) | Encryption system and encryption method for group instant massaging | |
CN114760042A (en) | Identity authentication method and device | |
Yeun et al. | Secure software download for programmable mobile user equipment | |
CN104333448B (en) | Network authentication system and method thereof | |
CN120658388A (en) | Communication method, apparatus, device, storage medium, and program product | |
CN114584968A (en) | Stealth signature method, stealth signature verification method, apparatus and computer equipment |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |