Safety verification method, device and system based on non-interactive zero-knowledge

A non-interactive, verification device technology, applied in the field of security verification based on non-interactive zero-knowledge, can solve problems such as poor security and inability to check duplicate transactions

Active Publication Date: 2015-06-17
LIAONING MOBILE COMM
View PDF4 Cites 16 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] In order to solve the technical problems in the prior art that security verification of information in electronic transactions must be performed online, and requires real-name verification, resulting in poor security, traceable identities, and inability to check repeated transactions, the present invention provides an Interactive zero-knowledge security verification method and system

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Safety verification method, device and system based on non-interactive zero-knowledge
  • Safety verification method, device and system based on non-interactive zero-knowledge
  • Safety verification method, device and system based on non-interactive zero-knowledge

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0030] This embodiment provides a non-interactive zero-knowledge-based security verification method, such as figure 1 As shown, the method mainly includes:

[0031] Step 101: Generate the public key and private key of the central node device and the public key and private key (may be referred to as public key and private key) of each local node device respectively according to the input security parameters.

[0032] This step 101 can be regarded as a process of system initialization. For a specific execution method, reference may be made to step 201 in Embodiment 2.

[0033] Step 102, any local node device I (I is any natural number, here the local node device I represents any local node device) in each local node device obtains the identity commitment value with its identity ID as the commitment object, and then uses its identity ID as the commitment object to obtain the identity commitment value. And the identity commitment value is sent to the central node device; the cen...

Embodiment 2

[0057] This embodiment combines figure 2 The multi-bank electronic cash system model shown provides a non-interactive zero-knowledge based security verification method. In this method, the central bank is equivalent to the central node device; each local bank is equivalent to each local node device, such as local bank i is equivalent to local node device I; the customer's transaction terminal is equivalent to the verification device; the merchant's transaction terminal is equivalent to the first Three-party platform; electronic cash in transactions is equivalent to key business information.

[0058] like figure 2 As shown, in the construction of an anonymous and untraceable electronic cash system, there are multiple local banks participating, and each bank can safely issue electronic money, which is equivalent to several group members; these banks form a group subject to the Central Bank Controlling the group, the central bank is equivalent to the group manager. These ban...

Embodiment 3

[0112] In order to facilitate the implementation of the method in Embodiment 1 or 2, this embodiment provides a local node device, such as Figure 4 As shown, it includes: an acquisition unit 21 , a commitment unit 22 , and a certification unit 23 .

[0113] The acquiring unit 21 is used to acquire the public key and the private key of the local node device generated by the central node device; the commitment unit 22 is used to obtain the identity commitment value with its identity ID as the commitment object, and then its identity ID and identity commitment The value is sent to the central node device; the certification unit 23 is used to receive the certificate information issued by the central receiving device, and after obtaining the certificate commitment value with the certificate information as the commitment object, construct a non-interactive zero-knowledge proof based on the certificate commitment value, and according to the non-interactive zero-knowledge proof. The ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a safety verification method, device and system based on non-interactive zero-knowledge, and relates to the field of electronic safety verification. The method includes the steps of public secret keys and private secret keys of a central node device and other local node devices; sending the identity (ID) and the identity commitment value of any local node device I to the central node device after the local node device I obtains the identity commitment value with the ID of the local node device I as the commitment object; sending certificate information to the local node device I through the central node device according to the private secret key of the central node device, the ID of the local node device I and the identity commitment value of the local node device I; establishing the non-interactive zero-knowledge proof based on the certificate commitment value after the local node device I obtains the certificate commitment value with the certificate information as the commitment object, and conducting signing on key information on service according to the non-interactive zero-knowledge proof, the public secret key of the local node device I and the private secret key of the local node device I; sending the key information on the signed service to a verification device through the local node device I.

Description

technical field [0001] The invention relates to the field of electronic security verification in communication technology, in particular to a non-interactive zero-knowledge-based security verification method, device and system. Background technique [0002] With the rapid development of China's mobile communication technology, e-commerce has emerged, and in recent years, it has continuously promoted a number of innovative businesses such as mobile finance, mobile e-commerce, mobile payment and mobile wallet. However, among the existing e-commerce payment methods, electronic cash is an electronic currency that can simulate real cash flow in real life in a network environment. Compared with payment methods such as credit cards, it is anonymous, untraceable, universal, and holds It has the advantages of low risk, and has the characteristics of unforgeability, saving transaction and transmission costs that real money does not have. However, the electronic money represented simp...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32H04L9/08G06Q20/40
Inventor 李慧章启星刘冬岩
Owner LIAONING MOBILE COMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products