Discrete logarithm-based alliance chain construction method

A discrete logarithm and construction method technology, applied in the field of network security, can solve problems such as difficult calculations, huge calculation overhead, and reduced system computing performance, and achieve the goals of improving security, efficient verification and confirmation, and efficient block recording and confirmation Effect

Active Publication Date: 2019-11-15
UNIV OF ELECTRONICS SCI & TECH OF CHINA
View PDF4 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, simply introducing the discrete logarithm problem is easy to reduce the computational efficiency of the entire system
If all nodes in the entire network are allowed to participate in the calculation of discrete logarithms fairly, this will inevitably cause excessive computational overhead (here, due to the calculation of discrete logarithms on high-order groups for current devices, it is difficult to calculate)

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Discrete logarithm-based alliance chain construction method
  • Discrete logarithm-based alliance chain construction method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0026] Such as figure 1 and figure 2 The method for constructing the consortium chain based on discrete logarithm in the present invention includes:

[0027] A. Initializing the trapdoor discrete logarithm group: According to the security parameter λ, a q-order multiplicative group G is generated, the generator of the multiplicative group G is g, and a trapdoor Td for calculating the discrete logarithm is generated to form a discrete The parameters corresponding to the logarithmic group (G, q, g, Td). by g α =h calculates the solution α of the discrete logarithm, where h∈G is an element on the multiplicative group G.

[0028] B. Initialize the consortium chain: generate the initial block (Genesis Block) of the consortium chain, and publicize the parameters P=(G, q, g, H 1 ) into the initial block, where the first hash function H 1 For: H 1 : {0, 1} * → G, then designate a batch of alliance nodes, and send the trapdoor Td to each alliance node.

[0029]C. Block verific...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a discrete logarithm-based alliance chain construction method. The method comprises the steps of A, initializing a trap door discrete logarithm group according to safety parameters; B, sucking the public parameters into an initial block for generating an alliance chain, and then sending a trap door to each alliance node; C, performing verification including block information and discrete logarithm puzzle on each generated block by each appliance node; and D, packaging and verifying the transaction information generated in the current network by each alliance node, andrecording in a block which is verified in the step C, generating a discrete logarithm puzzle, solving the discrete logarithm puzzle of the previous block by using a trap door, and recording a solvingresult into the block for other nodes to verify the block. According to the method, the read-write efficiency of the alliance chain is greatly improved, and meanwhile, the safety and flexibility of the alliance chain in operation are also effectively improved.

Description

technical field [0001] The invention relates to the field of network security, in particular to a method for constructing a discrete logarithm-based consortium chain. Background technique [0002] The concept of blockchain was first formally proposed in 2008, and it can be used to realize public ledgers and unchangeable transaction records in a decentralized environment. Blockchain can be roughly divided into three categories: Public Blockchain, Private Blockchain and Consortium Blockchain. [0003] Among them, the public chain has the highest degree of decentralization. This kind of public blockchain represented by Bitcoin and Ethereum is not controlled by a third-party organization. Everyone in the world can read the data records on the chain, participate in transactions, and compete for the accounting rights of new blocks. Program developers have no right to interfere with users, and each participant (ie node) is free to join and exit the network, and perform relevant o...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06
CPCH04L63/1441H04L63/20
Inventor 张小松黄可牛伟纳杨涵麟肖修卓卢臻
Owner UNIV OF ELECTRONICS SCI & TECH OF CHINA
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products