Cross-domain secure multiparty computing method and device based on trusted execution environment

文档序号:169000 发布日期:2021-10-29 浏览:32次 中文

阅读说明:本技术 基于可信执行环境的跨域安全多方计算的方法及装置 (Cross-domain secure multiparty computing method and device based on trusted execution environment ) 是由 顾冉 叶薇薇 于 2021-07-22 设计创作,主要内容包括:本发明公开了基于可信执行环境的跨域安全多方计算的方法及装置,包括以下步骤:S1、输入单元输入需要计算的数据,并发送计算请求到接收模块;S2、接收模块接收计算请求,身份单元对请求进行身份验证,并将验证信息传输至储存模块进行备份;S3、若身份单元验证失败,则拒绝请求,若身份单元验证成功,则异常监测单元进行监测;S4、若无异常则将数据发送给标识模块,若异常监测单元监测异常,则通过随机生成模块生成随机验证证书;本发明通过设置的通过设置的身份单元可以对请求者的身份进行多重验证,增加了安全性,通过设置的异常监测单元可以对请求者的异常情况进行监测,避免盗取他人身份的情况,从而绕过身份单元的验证。(The invention discloses a cross-domain secure multiparty computing method and a device based on a trusted execution environment, which comprises the following steps: s1, inputting data to be calculated by an input unit, and sending a calculation request to a receiving module; s2, the receiving module receives the calculation request, the identity unit carries out identity verification on the request, and transmits verification information to the storage module for backup; s3, if the identity unit fails to verify, rejecting the request, if the identity unit succeeds in verifying, the abnormity monitoring unit monitors; s4, if there is no abnormity, sending the data to the identification module, if the abnormity monitoring unit monitors abnormity, generating a random verification certificate through the random generation module; the identity of the requester can be verified in multiple ways through the set identity unit, so that the safety is improved, the abnormal condition of the requester can be monitored through the set abnormal monitoring unit, the condition of stealing the identity of other people is avoided, and the verification of the identity unit is bypassed.)

1. A cross-domain secure multi-party computing method based on a trusted execution environment is characterized in that: the method comprises the following steps:

s1, inputting data to be calculated by an input unit, and sending a calculation request to a receiving module;

s2, the receiving module receives the calculation request, the identity unit carries out identity verification on the calculation request to obtain verification information, and the verification information is transmitted to the storage module for backup;

s3, if the identity unit fails to verify, rejecting the request, if the identity unit succeeds in verifying, the abnormity monitoring unit monitors;

s4, if no abnormity exists, sending the data to an identification module, if an abnormity monitoring unit monitors abnormity, generating a random verification certificate through a random generation module, and sending the random verification certificate to an initial address through a sending module;

s5, comparing the random certificate by the comparison module, rejecting the request if the comparison fails, and identifying the data by the identification module and sending the data to the multi-party calculation module if the comparison succeeds;

s6, the multi-party calculation module calculates the data, and sends the data to the trusted node module after the calculation is completed, the verification module verifies the trusted node module, and the trusted node module verifies the calculation result;

s7, the detection module detects the identification, if the identification is abnormal, the calculation result is sent to the isolation module for isolation, and an alarm is given out through the alarm module;

and S8, if no abnormity exists, sending the result to the key management module to encrypt the calculation result, authenticating the key management module by the authentication module, and sending the calculation result through the communication module after the encryption is finished.

2. The trusted execution environment based cross-domain secure multi-party computing method of claim 1, wherein: the input unit includes a data module and a request module, and the step of inputting data and sending a request in the step S1 includes:

the data module inputs data to be calculated;

the request module sends a calculation request to the receiving module.

3. The trusted execution environment based cross-domain secure multi-party computing method of claim 1, wherein: the identity unit comprises a signature information module, a public and private key module and a dynamic verification module, and the identity unit identity verification step in the step S2 comprises:

the signature information module verifies the signature information of the requester;

the public and private key module verifies the public key and the private key of the requester;

the dynamic authentication module dynamically authenticates the requester.

4. The trusted execution environment based cross-domain secure multi-party computing method of claim 1, wherein: the abnormality monitoring unit includes an address detection module, an equipment detection module, a sensitivity detection module, and a frequency detection module, and the abnormality monitoring unit monitoring step in step S3 includes:

the address detection module detects whether the IP address of the requester is a common IP address;

the equipment detection module detects whether the equipment used by the requester is the commonly used equipment;

the sensitive detection module detects the importance degree of the calculation data requested by the requester;

the frequency detection module detects the frequency of the identity verification of the requester in the identity unit.

5. The trusted execution environment based cross-domain secure multi-party computing method of claim 1, wherein: in step S6, the verification module verifies the trusted node module, where the verification is identity verification, and detects whether the trusted node module is an agreed program.

6. The device for cross-domain safe multi-party computation based on the trusted execution environment is characterized by comprising an input unit, a receiving module, an identity unit, a storage module, an abnormity monitoring unit, a random generation module, a comparison module, an identification module, a multi-party computation module, a trusted node module, a verification module, a detection module, an isolation module, an alarm module, an authentication module, a key management module, an authentication module and a communication module;

the authentication module is used for authenticating the key management module and avoiding the key management module from being tampered;

the verification module is used for verifying the trusted node module, ensuring that the trusted node module is an agreed program, and avoiding the calculation data leakage at the trusted node module.

7. The trusted execution environment based cross-domain secure multi-party computing apparatus of claim 6, wherein: the input unit comprises a data module and a request module.

8. The trusted execution environment based cross-domain secure multi-party computing apparatus of claim 6, wherein: the identity unit comprises a signature information module, a public and private key module and a dynamic verification module.

9. The trusted execution environment based cross-domain secure multi-party computing apparatus of claim 6, wherein: the abnormity monitoring unit comprises an address detection module, an equipment detection module, a sensitive detection module and a frequency detection module.

Technical Field

The invention relates to the technical field of secure multi-party computing, in particular to a cross-domain secure multi-party computing method and device based on a trusted execution environment.

Background

The research of the secure multi-party computing mainly aims at the problem of how to securely compute an agreed function under the condition of no trusted third party, the secure multi-party computing is the cryptology basis for implementing a plurality of applications such as electronic election, threshold signature, electronic auction and the like, and a secure multi-party computing protocol is called as information theory secure or unconditional secure if being secure to an attacker with infinite computing power; if the security is safe for an attacker with polynomial computing capability, the attacker is called as being cryptographically secure or conditionally secure, and existing results prove that under an unconditional security model, a secure scheme exists only when the number of malicious participants is less than 1/3 of the total number of the malicious participants, and under a conditional security model, the secure scheme exists only when the number of the malicious participants is less than half of the total number of the malicious participants, so that data is easily leaked and even stolen during multi-party computing at present, and the data cannot be well protected.

Disclosure of Invention

The present invention is directed to a cross-domain secure multiparty computing method and apparatus based on a trusted execution environment, so as to solve the problems in the background art.

In order to achieve the purpose, the invention provides the following technical scheme: the cross-domain secure multi-party computing method based on the trusted execution environment comprises the following steps:

s1, inputting data to be calculated by an input unit, and sending a calculation request to a receiving module;

s2, the receiving module receives the calculation request, the identity unit carries out identity verification on the calculation request to obtain verification information, and the verification information is transmitted to the storage module for backup;

s3, if the identity unit fails to verify, rejecting the request, if the identity unit succeeds in verifying, the abnormity monitoring unit monitors;

s4, if no abnormity exists, sending the data to an identification module, if an abnormity monitoring unit monitors abnormity, generating a random verification certificate through a random generation module, and sending the random verification certificate to an initial address through a sending module;

s5, comparing the random certificate by the comparison module, rejecting the request if the comparison fails, and identifying the data by the identification module and sending the data to the multi-party calculation module if the comparison succeeds;

s6, the multi-party calculation module calculates the data, and sends the data to the trusted node module after the calculation is completed, the verification module verifies the trusted node module, and the trusted node module verifies the calculation result;

s7, the detection module detects the identification, if the identification is abnormal, the calculation result is sent to the isolation module for isolation, and an alarm is given out through the alarm module;

and S8, if no abnormity exists, sending the result to the key management module to encrypt the calculation result, authenticating the key management module by the authentication module, and sending the calculation result through the communication module after the encryption is finished.

As a preferable aspect of the present invention, the input unit includes a data module and a request module, and the step of inputting data and sending a request by the input unit in step S1 includes:

the data module inputs data to be calculated;

the request module sends a calculation request to the receiving module.

As a preferred scheme of the present invention, the identity unit includes a signature information module, a public-private key module, and a dynamic verification module, and the identity unit identity verification step in step S2 includes:

the signature information module verifies the signature information of the requester;

the public and private key module verifies the public key and the private key of the requester;

the dynamic authentication module dynamically authenticates the requester.

As a preferable scheme of the present invention, the anomaly monitoring unit includes an address detection module, an equipment detection module, a sensitivity detection module, and a frequency detection module, and the step of monitoring the anomaly monitoring unit in step S3 includes:

the address detection module detects whether the IP address of the requester is a common IP address;

the equipment detection module detects whether the equipment used by the requester is the commonly used equipment;

the sensitive detection module detects the importance degree of the calculation data requested by the requester;

the frequency detection module detects the frequency of the identity verification of the requester in the identity unit.

As a preferred scheme of the present invention, the verification module in step S6 verifies the trusted node module, where the verification is identity verification, and detects whether the trusted node module is an agreed program.

The cross-domain safe multi-party computing device based on the trusted execution environment comprises an input unit, a receiving module, an identity unit, a storage module, an abnormality monitoring unit, a random generation module, a comparison module, an identification module, a multi-party computing module, a trusted node module, a verification module, a detection module, an isolation module, an alarm module, an authentication module, a key management module, an authentication module and a communication module;

the authentication module is used for authenticating the key management module and avoiding the key management module from being tampered;

the verification module is used for verifying the trusted node module, ensuring that the trusted node module is an agreed program, and avoiding the calculation data leakage at the trusted node module.

As a preferable aspect of the present invention, the input unit includes a data module and a request module.

As a preferred scheme of the present invention, the identity unit includes a signature information module, a public-private key module, and a dynamic verification module.

As a preferred scheme of the present invention, the anomaly monitoring unit includes an address detection module, an equipment detection module, a sensitivity detection module, and a frequency detection module.

Compared with the prior art, the invention has the beneficial effects that: the identity of a requester can be verified in multiple ways through the set identity unit, so that the safety is improved, the abnormal condition of the requester can be monitored through the set abnormal monitoring unit, the condition of stealing the identity of other people is avoided, the verification of the identity unit is bypassed, the data is acquired, the data can be identified through the set identification module, the detection module, the isolation module and the alarm module, when the data is read for multiple times, the data is isolated and an alarm is sent out, the data is further protected, the calculation result can be verified through the set credible node module, the reliability of the calculation result is ensured, the credible node module and the key management module can be verified through the set authentication module and the verification module, the credible node module and the key management module are ensured to execute well-agreed programs, the execution process is prevented from being tampered, and therefore data leakage is avoided.

Drawings

FIG. 1 is a flow chart of a method of the present invention;

fig. 2 is a block diagram of the apparatus of the present invention.

Detailed Description

The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.

Referring to fig. 1-2, the present invention provides a technical solution: the cross-domain secure multi-party computing method based on the trusted execution environment comprises the following steps:

s1, inputting data to be calculated by an input unit, and sending a calculation request to a receiving module;

s2, the receiving module receives the calculation request, the identity unit carries out identity verification on the calculation request to obtain verification information, and the verification information is transmitted to the storage module for backup;

s3, if the identity unit fails to verify, rejecting the request, if the identity unit succeeds in verifying, the abnormity monitoring unit monitors;

s4, if no abnormity exists, sending the data to an identification module, if an abnormity monitoring unit monitors abnormity, generating a random verification certificate through a random generation module, and sending the random verification certificate to an initial address through a sending module;

s5, comparing the random certificate by the comparison module, rejecting the request if the comparison fails, and identifying the data by the identification module and sending the data to the multi-party calculation module if the comparison succeeds;

s6, the multi-party calculation module calculates the data, and sends the data to the trusted node module after the calculation is completed, the verification module verifies the trusted node module, and the trusted node module verifies the calculation result;

s7, the detection module detects the identification, if the identification is abnormal, the calculation result is sent to the isolation module for isolation, and an alarm is given out through the alarm module;

and S8, if no abnormity exists, sending the result to the key management module to encrypt the calculation result, authenticating the key management module by the authentication module, and sending the calculation result through the communication module after the encryption is finished.

Further, the input unit includes a data module and a request module, and the step of inputting data and sending a request by the input unit in step S1 includes:

the data module inputs data to be calculated;

the request module sends a calculation request to the receiving module.

Further, the identity unit includes a signature information module, a public-private key module and a dynamic verification module, and the identity unit identity verification step in step S2 includes:

the signature information module verifies the signature information of the requester;

the public and private key module verifies the public key and the private key of the requester;

the dynamic authentication module dynamically authenticates the requester.

Further, the anomaly monitoring unit includes an address detection module, an equipment detection module, a sensitive detection module and a frequency detection module, and the step of monitoring the anomaly monitoring unit in step S3 includes:

the address detection module detects whether the IP address of the requester is a common IP address;

the equipment detection module detects whether the equipment used by the requester is the commonly used equipment;

the sensitive detection module detects the importance degree of the calculation data requested by the requester;

the frequency detection module detects the frequency of the identity verification of the requester in the identity unit.

Further, the verification module in step S6 verifies the trusted node module, where the verification is identity verification, and detects whether the trusted node module is an agreed program.

The cross-domain safe multi-party computing device based on the trusted execution environment comprises an input unit, a receiving module, an identity unit, a storage module, an abnormality monitoring unit, a random generation module, a comparison module, an identification module, a multi-party computing module, a trusted node module, a verification module, a detection module, an isolation module, an alarm module, an authentication module, a key management module, an authentication module and a communication module;

the authentication module is used for authenticating the key management module and avoiding the key management module from being tampered;

the verification module is used for verifying the trusted node module, ensuring that the trusted node module is an agreed program, and avoiding the calculation data leakage at the trusted node module.

Further, the input unit comprises a data module and a request module.

Furthermore, the identity unit comprises a signature information module, a public and private key module and a dynamic verification module.

Furthermore, the abnormity monitoring unit comprises an address detection module, an equipment detection module, a sensitive detection module and a frequency detection module.

Specifically, a data module inputs data to be calculated, a request module sends a calculation request to a receiving module, the receiving module receives the calculation request, an identity unit carries out identity verification on the calculation request to obtain verification information, a signature information module verifies the signature information of a requester, a public and private key module verifies a public key and a private key of the requester, a dynamic verification module carries out dynamic verification on the requester and transmits the verification information to a storage module for backup, if the identity unit fails to verify, the request is rejected, if the identity unit succeeds in verification, an anomaly monitoring unit carries out monitoring, an address detection module detects whether the IP address of the requester is a common IP address, an equipment detection module detects whether the equipment used by the requester is common equipment or not, and a sensitive detection module detects the importance degree of the calculation data requested by the requester, the number detection module detects the number of times that a requester verifies identity in an identity unit, if the number is not abnormal, data is sent to the identification module, if the abnormality monitoring unit monitors abnormality, a random verification certificate is generated through the random generation module and sent to an initial address through the sending module, the random verification certificate is compared through the comparison module, if the comparison fails, the request is rejected, if the comparison succeeds, the identification module identifies the data and sends the data to the multi-party calculation module, the multi-party calculation module calculates the data, the data is sent to the trusted node module after calculation is completed, the verification module verifies the trusted node module, the trusted node module verifies the calculation result, the detection module detects the identification, if the identification is found to be abnormal, the calculation result is sent to the isolation module for isolation, an alarm is sent through the alarm module, and if the identification is not abnormal, the calculation result is sent to the secret key management module for encryption, the authentication module authenticates the key management module, and sends a calculation result through the communication module after encryption is finished.

In the description of the present invention, it is to be understood that the terms "coaxial", "bottom", "one end", "top", "middle", "other end", "upper", "one side", "top", "inner", "front", "center", "both ends", and the like, indicate orientations or positional relationships based on those shown in the drawings, and are only for convenience of description and simplicity of description, and do not indicate or imply that the referenced device or element must have a particular orientation, be constructed and operated in a particular orientation, and thus, are not to be construed as limiting the present invention.

Furthermore, the terms "first", "second", "third", "fourth" are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or implicitly indicating the number of technical features indicated, whereby the features defined as "first", "second", "third", "fourth" may explicitly or implicitly include at least one such feature.

In the present invention, unless otherwise expressly specified or limited, the terms "mounted," "disposed," "connected," "secured," "screwed" and the like are to be construed broadly, e.g., as meaning fixedly connected, detachably connected, or integrally formed; can be mechanically or electrically connected; the terms may be directly connected or indirectly connected through an intermediate, and may be communication between two elements or interaction relationship between two elements, unless otherwise specifically limited, and the specific meaning of the terms in the present invention will be understood by those skilled in the art according to specific situations.

Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

9页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:基于自动编码器的击键动力学身份认证与识别方法及系统

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!

技术分类