《计算机应用》唯一官方网站 ›› 2025, Vol. 45 ›› Issue (11): 3477-3485.DOI: 10.11772/j.issn.1001-9081.2024121851
• 第七届CCF中国区块链技术大会 • 上一篇
王睿1,2, 潘恒1,2(
), 刘坤3, 斯雪明1,2, 张博伟1,2, 李坤阳1,2
收稿日期:2025-01-02
修回日期:2025-03-03
接受日期:2025-03-10
发布日期:2025-04-25
出版日期:2025-11-10
通讯作者:
潘恒
作者简介:王睿(2000—),男,河南洛阳人,硕士研究生,主要研究方向:密码学、区块链基金资助:
Rui WANG1,2, Heng PAN1,2(
), Kun LIU3, Xueming SI1,2, Bowei ZHANG1,2, Kunyang LI1,2
Received:2025-01-02
Revised:2025-03-03
Accepted:2025-03-10
Online:2025-04-25
Published:2025-11-10
Contact:
Heng PAN
About author:WANG Rui, born in 2000, M. S. candidate. His research interests include cybersecurity, blockchain.Supported by:摘要:
针对政务服务数字化转型过程中跨部门协作身份认证存在的凭证验证流程复杂、凭证共享受限及用户需多次往返申请凭证等问题,提出一种基于区块链的电子政务跨部门协作身份认证方案。首先,设计可验证凭证(VC)及其存在性证明(VC Proof)机制,将凭证哈希值及证明信息存储至区块链,以实现多部门间的高效凭证验证。其次,构建授权凭证机制,使验证方与相关部门进行凭证交互,从而减少用户重复申请凭证的负担;同时,引入基于智能合约的非交互式零知识证明技术,在保障VC隐私的前提下完成身份认证。实验结果表明,所提方案的验证gas消耗较低,稳定在500 gas左右,且合约部署的gas消耗随合约规模呈线性增长;当验证gas消耗为140.55 Gwei时,它的吞吐量达到最高,约7×104 TPS(每秒处理事务数),而验证gas消耗增至562.562 Gwei时,吞吐量下降至约2×104 TPS。此外,与以太坊上的实验结果相比,所提方案在相同并发环境下展现出更优的性能,平均响应时间缩短了约0.32 s。
中图分类号:
王睿, 潘恒, 刘坤, 斯雪明, 张博伟, 李坤阳. 基于区块链的电子政务跨部门协作身份认证方案[J]. 计算机应用, 2025, 45(11): 3477-3485.
Rui WANG, Heng PAN, Kun LIU, Xueming SI, Bowei ZHANG, Kunyang LI. Blockchain-based identity authentication scheme for cross-departmental collaboration in e-government[J]. Journal of Computer Applications, 2025, 45(11): 3477-3485.
| 字段名称 | 描述 |
|---|---|
| DID | 本文档对应的DID标识符 |
| Public Key | DID标识符对应的公钥 |
| Created | DID文档创建日期 |
| Updated | DID文档更新日期 |
表1 DID文档的数据结构
Tab. 1 Data structure of DID document
| 字段名称 | 描述 |
|---|---|
| DID | 本文档对应的DID标识符 |
| Public Key | DID标识符对应的公钥 |
| Created | DID文档创建日期 |
| Updated | DID文档更新日期 |
| 字段名称 | 描述 | 字段名称 | 描述 |
|---|---|---|---|
| vcId | 身份凭证ID | expirationDate | 凭证到期时间 |
| DIDDP | 凭证提供方DID | identityInfo | 身份数据 |
| DIDDO | 凭证拥有方DID | signatureValue | 身份凭证签名信息 |
| issuanceDate | 凭证创建时间 |
表2 VC的数据结构
Tab. 2 Data structure of VC
| 字段名称 | 描述 | 字段名称 | 描述 |
|---|---|---|---|
| vcId | 身份凭证ID | expirationDate | 凭证到期时间 |
| DIDDP | 凭证提供方DID | identityInfo | 身份数据 |
| DIDDO | 凭证拥有方DID | signatureValue | 身份凭证签名信息 |
| issuanceDate | 凭证创建时间 |
| 字段名称 | 描述 | 字段名称 | 描述 |
|---|---|---|---|
| vcId | 身份凭证ID | issuanceDate | 凭证创建时间 |
| DIDDP | 凭证提供方DID | expirationDate | 凭证到期时间 |
| DIDDO | 凭证拥有方DID | VChash | 身份凭证哈希值 |
表3 VC Proof的数据结构
Tab. 3 Data structure of VC Proof
| 字段名称 | 描述 | 字段名称 | 描述 |
|---|---|---|---|
| vcId | 身份凭证ID | issuanceDate | 凭证创建时间 |
| DIDDP | 凭证提供方DID | expirationDate | 凭证到期时间 |
| DIDDO | 凭证拥有方DID | VChash | 身份凭证哈希值 |
| 字段名称 | 描述 | 字段名称 | 描述 |
|---|---|---|---|
| DIDDP | 凭证提供方DID | issuanceDate | 凭证创建时间 |
| DIDDO | 凭证拥有方DID | expirationDate | 凭证到期时间 |
| DIDPR | 凭证验证方DID | signatureValue | 身份凭证签名信息 |
表4 授权VC的数据结构
Tab. 4 Data structure of authorized VC
| 字段名称 | 描述 | 字段名称 | 描述 |
|---|---|---|---|
| DIDDP | 凭证提供方DID | issuanceDate | 凭证创建时间 |
| DIDDO | 凭证拥有方DID | expirationDate | 凭证到期时间 |
| DIDPR | 凭证验证方DID | signatureValue | 身份凭证签名信息 |
图3 申请阶段性代表VC的交互流程(以毕业证VC的颁发为例)
Fig. 3 Interaction process for requesting stage-representative VC (Using issuance of graduation certificate VC as example)
| [1] | 孙宗锋,秦瑞楠.数字政府建设的理论基础,热点议题与发展趋势[J].西安交通大学学报(社会科学版),2024,44(1):42-51. |
| SUN Z F, QIN R N. Theoretical foundations, hot topics and development trends of digital government research[J]. Journal of Xi'an Jiaotong University (Social Sciences), 2024, 44(1): 42-51. | |
| [2] | 中华人民共和国中央人民政府.国务院关于印发政务信息资源共享管理暂行办法的通知[EB/OL]. [2024-03-24]. . |
| The Central People's Government of the People's Republic of China. Notice of the State Council on issuing the interim measures for the management of government information resource sharing[EB/OL]. [2024-03-24]. . | |
| [3] | 中华人民共和国中央人民政府.国务院办公厅关于印发政务信息系统整合共享实施方案的通知[EB/OL]. [2024-01-21]. . |
| The Central People's Government of the People's Republic of China. Notice of the General Office of the State Council on issuing the implementation plan for the integration and sharing of government information systems[EB/OL]. [2024-01-21]. . | |
| [4] | 中华人民共和国中央人民政府,中共中央 国务院印发《法治政府建设实施纲要(2021—2025年)》[EB/OL]. [2024-02-10]. . |
| The Central People's Government of the People's Republic of China. The Central Committee of the Communist Party of China and the State Council issued “the Implementation Outline for Building a Rule of Law Government ( 2021—2025)”[EB/OL]. [2024-02-10]. . | |
| [5] | ANTHONY B Jr., Enhancing blockchain interoperability and intraoperability capabilities in collaborative enterprise — a standardized architecture perspective[J]. Enterprise Information Systems, 2024, 18(3): No.2296647. |
| [6] | LIU Y, ZHAO B, ZHAO Z, et al. SS-DID: a secure and scalable Web3 decentralized identity utilizing multi-layer sharding blockchain[J]. IEEE Internet of Things Journal, 2024, 11(15): 25694-25705. |
| [7] | DOĞAN Ö, KARACAN H. A blockchain-based e-commerce reputation system built with verifiable credentials[J]. IEEE Access, 2023, 11: 47080-47097. |
| [8] | CUI Z, XUE F, ZHANG S, et al. A hybrid blockchain-based identity authentication scheme for multi-WSN[J]. IEEE Transactions on Services Computing, 2020, 13(2): 241-251. |
| [9] | FENG C, YU K, BASHIR A K, et al. Efficient and secure data sharing for 5G flying drones: a blockchain-enabled approach[J]. IEEE Network, 2021, 35(1): 130-137. |
| [10] | GHOSAL D, DASH S K, PANDA A, RAUTRAY R. A deep learning approach for traffic load prediction in software-defined networking[J]. Computer Communications, 2023, 194: 200-210. |
| [11] | CHEN Y, YANG Q, ZENG X, et al. A new identity authentication and key agreement protocol based on multi-layer blockchain in edge computing[J]. IEEE Access, 2024, 12: 3274-3291. |
| [12] | ENGIN Z, TRELEAVEN P. Algorithmic government: automating public services and supporting civil servants in using data science technologies[J]. The Computer Journal, 2019, 62(3): 448-460. |
| [13] | Distributed ledger technology: beyond blockchain: a report by the UK government chief scientific adviser[R/OL]. [2024-10-12].. |
| [14] | ELISA N, YANG L, CHAO F, et al. A framework of blockchain-based secure and privacy-preserving e-government system[J]. Wireless Networks, 2023, 29(3): 1005-1015. |
| [15] | AZZAM F, JABER M, SAIES A, et al. The use of blockchain technology and OCR in e-government for document management: inbound invoice management as an example[J]. Applied Sciences, 2023, 13(14): No.8463. |
| [16] | DIALLO N, SHI W, XU L, et al. eGov-DAO: a better government using blockchain-based decentralized autonomous organization[C]// Proceedings of the 2018 International Conference on eDemocracy and eGovernment. Piscataway: IEEE, 2018: 166-171. |
| [17] | ZHANG Y, DENG S, ZHANG Y, et al. Research on government information sharing model using blockchain technology[C]// Proceedings of the 10th International Conference on Information Technology in Medicine and Education. Piscataway: IEEE, 2019: 726-729. |
| [18] | LI X, ZHAO H, DENG W. BFOD: blockchain-based privacy protection and security sharing scheme of flight operation data[J]. IEEE Internet of Things Journal, 2024, 11(2): 3392-3401. |
| [19] | KOULIANOS A, PARASKEVOPOULOS P, LITKE A, et al. Enhancing unmanned aerial vehicle security: a zero-knowledge proof approach with zero-knowledge succinct non-interactive arguments of knowledge for authentication and location proof[J]. Sensors, 2024, 24(17): No.5838. |
| [20] | MIERS I, GARMAN C, GREEN M, et al. Zerocoin: anonymous distributed e-cash from bitcoin[C]// Proceedings of the 2013 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2013: 397-411. |
| [21] | BEN-SASSON E, CHIESA A, GARMAN C, et al. Zerocash: decentralized anonymous payments from bitcoin[C]// Proceedings of the 2014 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2014: 459-474. |
| [22] | HUANG J, HUANG T, WEI H, et al. zkChain: a privacy-preserving model based on zk-SNARKs and hash chain for efficient transfer of assets[J]. Transactions on Emerging Telecommunications Technologies, 2024, 35(4): No.e4709. |
| [23] | TRAN T D, MINH P K, THUY T L T, et al. CrossCert: a privacy-preserving cross-chain system for educational credential verification using zero-knowledge proof[C]// Proceedings of the 2024 EAI International Conference on Industrial Networks and Intelligent Systems, LNICST 595. Cham: Springer, 2024: 256-271. |
| [1] | 佘维, 马天祥, 冯海格, 田钊, 刘炜. 基于合约调用掩盖的区块链隐蔽通信方法[J]. 《计算机应用》唯一官方网站, 2025, 45(9): 2865-2872. |
| [2] | 翟社平, 朱鹏举, 杨锐, 刘佳一腾. 基于区块链的物联网身份管理系统[J]. 《计算机应用》唯一官方网站, 2025, 45(9): 2873-2881. |
| [3] | 高威, 刘丽华, 和斌涛, 邓方安. 区块链共识机制与改进算法研究进展[J]. 《计算机应用》唯一官方网站, 2025, 45(9): 2848-2864. |
| [4] | 彭海洋, 计卫星, 刘法旺. 基于区块链的自动驾驶仿真测试数据存证模型[J]. 《计算机应用》唯一官方网站, 2025, 45(8): 2421-2427. |
| [5] | 张硕, 孙国凯, 庄园, 冯小雨, 王敬之. 面向区块链节点分析的eclipse攻击动态检测方法[J]. 《计算机应用》唯一官方网站, 2025, 45(8): 2428-2436. |
| [6] | 王迪. 区块链边缘节点安全架构P-Dledger[J]. 《计算机应用》唯一官方网站, 2025, 45(8): 2630-2636. |
| [7] | 陈宇轩, 郑海彬, 关振宇, 苏泊衡, 王玉珏, 郭振纬. 基于HoneyBadgerBFT和DAG的异步网络区块链分片机制[J]. 《计算机应用》唯一官方网站, 2025, 45(7): 2092-2100. |
| [8] | 王利娥, 林彩怡, 李永东, 傅星珵, 李先贤. 基于区块链的数字内容版权保护和公平追踪方案[J]. 《计算机应用》唯一官方网站, 2025, 45(6): 1756-1765. |
| [9] | 罗欣洋, 万武南, 张仕斌, 张金全. 基于区块链和多属性决策的车联网信任管理方案[J]. 《计算机应用》唯一官方网站, 2025, 45(11): 3470-3476. |
| [10] | 高婷婷, 姚中原, 贾淼, 斯雪明, 谭焕明, 詹玉峰. 基于区块链的重复数据删除和数据完整性审计方案[J]. 《计算机应用》唯一官方网站, 2025, 45(11): 3453-3462. |
| [11] | 张利华, 王文彪, 杨怡, 罗佳丽. 云边缘协同电网状态监测数据区块链灾备方案[J]. 《计算机应用》唯一官方网站, 2025, 45(11): 3463-3469. |
| [12] | 彭宇琪, 陈娇龙, 颜嘉麒. 基于区块链的去中心化科学系统运行机制综述[J]. 《计算机应用》唯一官方网站, 2025, 45(11): 3407-3415. |
| [13] | 刘明灏, 洪建磊, 王成翔, 赵金东. 基于一致性哈希的区块链存储优化策略[J]. 《计算机应用》唯一官方网站, 2025, 45(11): 3446-3452. |
| [14] | 王飞, 王恒笛, 朱孔林, 张琳. 基于可信执行环境的自适应在线区块链分片算法[J]. 《计算机应用》唯一官方网站, 2025, 45(11): 3424-3431. |
| [15] | 孙碧芒, 万武南, 张仕斌, 张金全. 基于SM2同态加密的区块链多域访问控制方案[J]. 《计算机应用》唯一官方网站, 2025, 45(11): 3432-3439. |
| 阅读次数 | ||||||
|
全文 |
|
|||||
|
摘要 |
|
|||||