CN110599342A - Block chain-based identity information authorization method and device - Google Patents

Block chain-based identity information authorization method and device Download PDF

Info

Publication number
CN110599342A
CN110599342A CN201910901619.2A CN201910901619A CN110599342A CN 110599342 A CN110599342 A CN 110599342A CN 201910901619 A CN201910901619 A CN 201910901619A CN 110599342 A CN110599342 A CN 110599342A
Authority
CN
China
Prior art keywords
identity information
account
transaction
authorization transaction
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910901619.2A
Other languages
Chinese (zh)
Other versions
CN110599342B (en
Inventor
邵兵
李亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910901619.2A priority Critical patent/CN110599342B/en
Publication of CN110599342A publication Critical patent/CN110599342A/en
Application granted granted Critical
Publication of CN110599342B publication Critical patent/CN110599342B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The invention discloses an authorization method and device for identity information based on a block chain. Wherein, the method comprises the following steps: receiving a first identity information authorization transaction initiated by a first account, wherein the first identity information authorization transaction is used for indicating that target identity information written on a blockchain is authorized to a second account, the target identity information is identity information allowed to be authorized by the first account, and the first account and the second account are both accounts registered on the blockchain; verifying the first identity information authorization transaction; and under the condition that the first identity information authorization transaction is successfully verified, writing the first identity information authorization transaction into the block chain. The invention solves the technical problem of low efficiency of identity information management in the related technology.

Description

Block chain-based identity information authorization method and device
Technical Field
The invention relates to the field of computers, in particular to an authorization method and device of identity information based on a block chain.
Background
The identity management technology based on the block chain technology provides a new identity management mode for users. For example, one is the Civic blockchain authentication platform: the user uses Civic's APP to verify information such as identity, and the personal data is encrypted and stored in a blockchain (Etherhouse network). And websites and platforms that need to verify user information can access Civic as a request. The user is granted authorization and the VALIDATOR (verifier, distributed verification node) is responsible for verifying the user identity, including the user's identity on the blockchain and the identity of the requestor. The other is the autonomous identity ID application of the uPort based on the etherhouse: the uPort works with the Zug (Swedentungg City) government, who is developing a pilot program to register the citizen's identity in the Etherns.
Existing blockchain identity management systems rely on one or more centralized organizations for endorsements. For example, the Civic platform requires VALIDATOR (verifier) to verify the user identity, and the uPort is the registration of citizen identity by government departments. Relying on a centralized organization for identity endorsements will limit the types of identities that can be chained, as well as relying on the endorsement organization's identity credits.
In view of the above problems, no effective solution has been proposed.
Disclosure of Invention
The embodiment of the invention provides an authorization method and device of identity information based on a block chain, which at least solve the technical problem of low efficiency of identity information management in the related art.
According to an aspect of the embodiments of the present invention, there is provided a method for authorization of identity information based on a block chain, including:
receiving a first identity information authorization transaction initiated by a first account, wherein the first identity information authorization transaction is used for indicating that target identity information written on a blockchain is authorized to a second account, the target identity information is identity information allowed to be authorized by the first account, and the first account and the second account are both accounts registered on the blockchain;
verifying the first identity information authorization transaction;
and under the condition that the first identity information authorization transaction is successfully verified, writing the first identity information authorization transaction into the block chain.
According to another aspect of the embodiments of the present invention, there is also provided an authorization apparatus based on identity information of a block chain, including:
a first receiving module, configured to receive a first identity information authorization transaction initiated by a first account, where the first identity information authorization transaction is used to indicate that target identity information written on a blockchain is authorized to a second account, the target identity information is identity information allowed to be authorized by the first account, and the first account and the second account are both accounts registered on the blockchain;
the first verification module is used for verifying the first identity information authorization transaction;
and the first writing module is used for writing the first identity information authorization transaction into the block chain under the condition that the first identity information authorization transaction is successfully verified.
Optionally, the apparatus further comprises:
a second receiving module, configured to receive a second identity information authorization transaction initiated by a third account before receiving the first identity information authorization transaction initiated by the first account, where the second identity information authorization transaction is used to indicate that the target identity information is authorized to the first account and allow the first account to authorize the target identity information, the target identity information is allowed to be authorized by the third account, and the third account is an account registered on the blockchain;
the second verification module is used for verifying the second identity information authorization transaction;
and the second writing module is used for writing the second identity information authorization transaction into the block chain under the condition that the second identity information authorization transaction is successfully verified.
Optionally, the first authentication module comprises:
the acquisition unit is used for acquiring signature data of the first account carried in the first identity information authorization transaction;
the processing unit is used for checking the signature of the signature data and searching the identity information corresponding to the first account for authorization transaction;
and the first determining unit is used for determining that the transaction authorization verification of the first identity information is successful under the condition that the signature data passes the verification and the second identity information authorization transaction is found.
Optionally, the first identity information authorization transaction carries a first transaction identifier and a second transaction identifier, where the first transaction identifier is used to uniquely identify the first identity information authorization transaction, and the second transaction identifier is used to uniquely identify the second identity information authorization transaction.
Optionally, the apparatus further comprises:
a third receiving module, configured to receive an identity information transaction initiated by the first account before receiving the first identity information authorization transaction initiated by the first account, where the identity information transaction is used to instruct to write the target identity information into the block chain;
and the first response module is used for responding to the identity information transaction, writing the identity information transaction into the block chain, and configuring the target identity information as permission to be authorized by the first account number.
Optionally, when the target identity information is encrypted identity information, the first identity information authorization transaction carries encrypted information, where the encrypted information is obtained by encrypting a decryption key of the target identity information using a public key of the second account, and the decryption key is used to decrypt the target identity information.
Optionally, the first identity information authorization transaction carries watermark information, where the watermark information includes a public key of the first account, and the watermark information is used to indicate that the first identity information authorization transaction is initiated by the first account.
Optionally, the apparatus further comprises:
a fourth receiving module, configured to receive an identity information query request sent by the second account after writing the identity information authorized transaction into the block chain, where the identity information query request is used to request to query the target identity information;
the second response module is used for responding the identity information inquiry request and inquiring the identity information authorization transaction corresponding to the second account;
the first acquisition module is used for acquiring the storage address of the target identity information from the first identity information authorization transaction under the condition that the first identity information authorization transaction is found;
the second acquisition module is used for acquiring the target identity information from the storage address;
and the first sending module is used for sending the target identity information to the second account.
Optionally, the apparatus further comprises:
a fifth receiving module, configured to receive an identity credit query request sent by a fourth account after writing the identity information authorized transaction into the block chain, where the identity credit query request is used to request to query a first identity credit value corresponding to the target identity information, and the first identity credit value is used to indicate a credibility of the target identity information;
a third obtaining module, configured to obtain a second identity credit value corresponding to the identity information of each account in the accounts authorized by the target identity information;
the determining module is used for determining the first identity credit value according to a second identity credit value corresponding to the identity information of each account;
and the second sending module is used for sending the first identity credit value to the fourth account.
Optionally, the determining module includes:
the second determining unit is used for determining the average value of the second identity credit values corresponding to the identity information of each account;
a third determination unit for determining the average as the first identity credit value.
According to another aspect of the embodiments of the present invention, there is also provided a storage medium, characterized in that the storage medium stores therein a computer program, wherein the computer program is configured to execute the method described in any one of the above when executed.
According to another aspect of the embodiments of the present invention, there is also provided an electronic apparatus, including a memory and a processor, wherein the memory stores therein a computer program, and the processor is configured to execute the method described in any one of the above through the computer program.
In the embodiment of the invention, a first identity information authorization transaction initiated by receiving a first account is adopted, wherein the first identity information authorization transaction is used for indicating that target identity information written on a blockchain is authorized to a second account, the target identity information is identity information allowed to be authorized by the first account, and the first account and the second account are both accounts registered on the blockchain; verifying the first identity information authorization transaction; under the condition that the first identity information authorization transaction is successfully verified, the first identity information authorization transaction is written into a block chain, the first account with the authorization authority of the target identity information can initiate the first identity information authorization transaction for authorizing the target identity information to authorize the target identity information to a second account, and the first identity information authorization transaction can be linked up through verification, so that the process of endorsement of identity information by a centralized organization is avoided, the dependence on the centralized endorsement organization is avoided, the management of various types of identity information can be supported, the technical effect of improving the efficiency of identity information management is achieved, and the technical problem of low efficiency of identity information management in the related technology is solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
fig. 1 is a schematic diagram of an alternative block chain-based identity information authorization method according to an embodiment of the present invention;
fig. 2 is a schematic application environment diagram of an alternative block chain-based identity information authorization method according to an embodiment of the present invention;
fig. 3 is a first schematic diagram of an alternative block chain-based identity information authorization method according to an alternative embodiment of the present invention;
fig. 4 is a second schematic diagram of an alternative block chain-based identity information authorization method according to an alternative embodiment of the present invention;
fig. 5 is a third schematic diagram of an alternative block chain-based identity information authorization method according to an alternative embodiment of the present invention;
fig. 6 is a fourth schematic diagram of an alternative block chain-based identity information authorization method according to an alternative embodiment of the present invention;
fig. 7 is a schematic diagram of an alternative authorization apparatus based on identity information of a blockchain according to an embodiment of the present invention;
fig. 8 is a schematic view of an application scenario of an alternative authorization method based on identity information of a block chain according to an embodiment of the present invention; and
FIG. 9 is a schematic diagram of an alternative electronic device according to an embodiment of the invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
According to an aspect of the embodiments of the present invention, there is provided a method for authorization based on identity information of a block chain, as shown in fig. 1, the method includes:
s102, receiving a first identity information authorization transaction initiated by a first account, wherein the first identity information authorization transaction is used for indicating that target identity information written on a blockchain is authorized to a second account, the target identity information is identity information allowed to be authorized by the first account, and the first account and the second account are both accounts registered on the blockchain;
s104, verifying the first identity information authorization transaction;
and S106, under the condition that the first identity information authorization transaction is successfully verified, writing the first identity information authorization transaction into the block chain.
Optionally, in this embodiment, the authorization method based on identity information of the blockchain may be applied to a hardware environment formed by the server 202 and the client 204 shown in fig. 2. As shown in fig. 2, the server 202 receives a first identity information authorization transaction initiated by the client 204 logged in from the first account, where the first identity information authorization transaction is used to instruct that the target identity information written on the blockchain is authorized to the second account, the target identity information is identity information allowed to be authorized by the first account, and the first account and the second account are both accounts registered on the blockchain. The server 202 verifies the first identity information authorization transaction and writes the first identity information authorization transaction into the blockchain if the first identity information authorization transaction is successfully verified.
Optionally, in this embodiment, the authorization method based on identity information of a blockchain may be applied to, but not limited to, a scenario in which identity information on a blockchain is managed. The client may be, but not limited to, various types of blockchain applications, such as an online education application, an instant messaging application, a community space application, a game application, a shopping application, a browser application, a financial application, a multimedia application, a live broadcast application, and the like. Specifically, the method can be applied to, but not limited to, a scenario in which the identity information on the blockchain is managed in the shopping application, or can also be applied to, but not limited to, a scenario in which the identity information on the blockchain is managed in the instant messaging application, so as to improve the efficiency of identity information management. The above is only an example, and this is not limited in this embodiment.
Optionally, in this embodiment, the server is a blockchain server. Each blockchain server on the blockchain is configured with a blockchain identity platform for managing the identity information of the uplink.
Optionally, in this embodiment, the target identity information may include, but is not limited to, various types of identity information, such as: business cards, passports, identification/residence certificates, bank accounts, electronic purses, etc.
Optionally, in this embodiment, the account allowed to authorize the target identity information may be a holder of the target identity information, or may not be the holder of the target identity information, but may be an account having a right to authorize the target identity information, where the right may be given to the account by a previous authorizer. That is, the target identity information is allowed to be baton authorized.
Optionally, in this embodiment, the writing of the first identity information authorization transaction into the blockchain may be, but is not limited to, a process of performing ledger recording on the blockchain by using the first identity information authorization transaction.
In an alternative embodiment, as shown in fig. 3, the blockchain identity platform receives a first identity information authorization transaction initiated by a first account, where the first identity information authorization transaction is used to indicate that target identity information written on the blockchain is authorized to a second account, the target identity information is identity information allowed to be authorized by the first account, and the first account and the second account are both accounts registered on the blockchain. And the block chain identity platform verifies the first identity information authorization transaction, and writes the first identity information authorization transaction into the block chain under the condition that the first identity information authorization transaction is successfully verified.
Therefore, through the steps, the first account with the authorization authority of the target identity information can initiate the first identity information authorization transaction for authorizing the target identity information to authorize the target identity information to the second account, and the first identity information authorization transaction can be linked up after verification, so that the process of endorsement of identity information by a centralized organization is avoided, dependence on the centralized endorsement organization is avoided, management of various types of identity information can be supported, the technical effect of improving the efficiency of identity information management is achieved, and the technical problem of low efficiency of identity information management in the related technology is solved.
As an optional scheme, before receiving the first identity information authorization transaction initiated by the first account number, the method further includes:
s1, receiving a second identity information authorization transaction initiated by a third account, where the second identity information authorization transaction is used to instruct that the target identity information is authorized to the first account and allow the first account to authorize the target identity information, and the target identity information is allowed to be authorized by the third account, and the third account is an account registered on the blockchain;
s2, verifying the second identity information authorized transaction;
and S3, writing the second identity information authorization transaction into the block chain under the condition that the second identity information authorization transaction is successfully verified.
Optionally, in this embodiment, the target identity information is allowed to be baton authorized. And indicating whether the currently authorized account number has the authority to carry out relay authorization on the identity information by the last authorized transaction. Such as: the target identity information is authorized to the first account number by the third account number, so that in a second identity information authorization transaction initiated by the third account number, besides the target identity information is authorized to the first account number, whether the first account number is allowed to authorize the target identity information or not is also indicated, if the target identity information is allowed to authorize the target identity information, the first account number also has the authority of authorizing the target identity information, and the target identity information can be authorized by the first account number in a relay manner.
Optionally, in this embodiment, the first identity information authorization transaction carries a first transaction identifier and a second transaction identifier, where the first transaction identifier is used to uniquely identify the first identity information authorization transaction, and the second transaction identifier is used to uniquely identify the second identity information authorization transaction. That is to say, the transactions of the authorized identity information all carry transaction IDs pointing to the identity information, and through the association of the transaction IDs, an identity information chain is formed between the transactions. As shown in fig. 4, each time of authorization of the identity information is a transaction ID chain carrying previous authorization information and a transaction ID of the current authorization, so as to form an identity information chain. The information such as the authorization path, the storage address and the like of the identity information can be inquired through the identity information chain.
In an optional embodiment, as shown in fig. 5, the blockchain identity platform receives a second identity information authorization transaction initiated by a third account, where the second identity information authorization transaction is used to indicate that the target identity information is authorized to the first account and allow the first account to authorize the target identity information, the target identity information is allowed to be authorized by a third account, and the third account is an account registered on the blockchain. And the block chain identity platform verifies the second identity information authorization transaction, and writes the second identity information authorization transaction into the block chain under the condition that the second identity information authorization transaction is successfully verified. The block chain identity platform receives a first identity information authorization transaction initiated by a first account, wherein the first identity information authorization transaction is used for indicating that target identity information is authorized to a second account, the block chain identity platform determines that the target identity information is the identity information allowed to be authorized by the first account, the block chain identity platform verifies the first identity information authorization transaction, and the first identity information authorization transaction is written into the block chain under the condition that the first identity information authorization transaction is verified successfully.
As an alternative, verifying the first identity information authorization transaction includes:
s1, signature data of the first account carried in the first identity information authorization transaction is acquired;
s2, checking the signature data and searching the identity information corresponding to the first account for authorized transaction;
and S3, in the case that the signature data passes the verification and the second identity information is found to authorize the transaction, determining that the transaction authorization verification on the first identity information is successful.
Optionally, in this embodiment, in the process of verifying the authorized transaction, in addition to verifying the signature in the authorized transaction, it is also required to verify whether the account initiating the authorized transaction has the authority to authorize the identity information, and it is determined whether the first account has the authority to authorize the target identity information to the second account by searching the authorized transaction related to the first account.
As an optional scheme, before receiving the first identity information authorization transaction initiated by the first account number, the method further includes:
s1, receiving identity information transaction initiated by the first account, wherein the identity information transaction is used for indicating that target identity information is written into the block chain;
and S2, responding to the identity information transaction, writing the identity information transaction into the block chain, and configuring the target identity information to be authorized by the first account number.
Optionally, in this embodiment, the first account may be, but is not limited to, a holder of the target identity information, the first account may link the target identity information by initiating an identity information transaction, and the holder of the identity information has an authorization right of the identity information by default.
Optionally, in this embodiment, the transaction is divided into two types, namely, an identity information transaction and an identity information authorization transaction, where the authorization transaction supports relay authorization, that is, an authorized person may authorize the identity information authorized to be viewed to other users again.
Optionally, in this embodiment, when the first account initiates the identity information transaction, the target identity information carried in the transaction may be encrypted. That is, when the identity information is written into the block chain, the identity information may be encrypted by using an encryption method (for example, asymmetric encryption).
Optionally, in this embodiment, in a case that the target identity information is encrypted identity information, the first identity information authorization transaction carries encrypted information, where the encrypted information is obtained by encrypting a decryption key of the target identity information using a public key of the second account, and the decryption key is used to decrypt the target identity information. That is, if the linked identity information is encrypted, the initiated identity information authorization transaction needs to provide a decryption method of the identity information, for example, a decryption key of the identity information may be encrypted by using a public key of an authorized person (i.e., the second account).
It should be noted that, in this embodiment, the encryption and decryption method of the identity information is not limited.
Optionally, in this embodiment, the first identity information authorization transaction carries watermark information, where the watermark information includes a public key of the first account, and the watermark information is used to indicate that the first identity information authorization transaction is initiated by the first account. That is, the watermark information of the relevant participant can be added for tracing when the identity information is authorized and relayed authorization.
In an alternative embodiment, as shown in fig. 6, the process of the user linking the identity information includes the following procedures:
step 1, a user creates a pair of public and private keys for encrypting identity information;
step 2, a user obtains an encryption address of a block chain; typically, the encrypted address is calculated by a public key. More complicated, this step can be mapped to a process of opening an account.
Step 3, the user writes the personal identity information into the block chain; the identity information may be information such as business cards, passports, identity/residence certificates, bank accounts, electronic purses, etc. When writing into the block chain, the identity information may be encrypted using an encryption scheme (e.g., asymmetric encryption).
And 4, carrying out account book recording and storing (address and identity information) on the block chain.
As an optional scheme, after writing the first identity information authorization transaction into the blockchain, the method further includes:
s1, receiving an identity information query request sent by a second account, wherein the identity information query request is used for requesting to query target identity information;
s2, responding the identity information inquiry request to inquire the identity information authorization transaction corresponding to the second account;
s3, under the condition that the first identity information authorization transaction is found, acquiring the storage address of the target identity information from the first identity information authorization transaction;
s4, acquiring target identity information from the storage address;
and S5, sending the target identity information to the second account.
Optionally, in this embodiment, the authorized second account may initiate an identity information query request to view the target identity information. And the block chain identity platform determines the authority of the second account through the authorized transaction recorded on the block chain, and provides the target identity information for the second account if the authorized transaction can determine that the second account has the authority of checking the target identity information by finding the first identity information.
Optionally, in this embodiment, the blockchain identity platform may provide, but is not limited to, a query interface, so that the account can query the identity information that the account has the right to view.
As an optional scheme, after writing the first identity information authorization transaction into the blockchain, the method further includes:
s1, receiving an identity credit inquiry request sent by a fourth account, wherein the identity credit inquiry request is used for requesting to inquire a first identity credit value corresponding to the target identity information, and the first identity credit value is used for indicating the credibility of the target identity information;
s2, acquiring a second identity credit value corresponding to the identity information of each account in the account authorized by the target identity information;
s3, determining a first identity credit value according to a second identity credit value corresponding to the identity information of each account;
s4, sending the first identity credit value to the fourth account.
Optionally, in this embodiment, an identity credit evaluation manner based on an identity chain is further provided, that is, the credibility of the identity information is evaluated according to the situation that the identity information is referred to or adopted. Assuming that each identity information has a non-zero credit value initially, the credit value of the identity information tends to a stable value after repeated calculation, and the stable value can be decided by the user whether to adopt the credit or not according to the credit collecting interval.
Optionally, in this embodiment, an inquiry interface of the identity credit may be provided for the user to inquire the credit value of the identity information.
Optionally, in this embodiment, the identity credit value of one identity information may be determined according to the identity credit value of the identity information of the account number authorized by the identity information.
As an optional solution, determining the first identity credit value according to the second identity credit value corresponding to each account number includes:
s1, determining the average value of the second identity credit value corresponding to the identity information of each account;
and S2, determining the average value as the first identity credit value.
Optionally, in this embodiment, a calculation manner of the identity information credit value is given,
wherein p isiIs an identity information of user i, PR (p)i) Credit value, M (p), for this identity information of user ii) The identity credit value of all the identity information authorized to be viewed of the identity information of the user i. It should be noted that other calculations of the identity credit value may be usedThe details are not described herein.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
According to another aspect of the embodiments of the present invention, there is also provided an apparatus for authorizing block chain-based identity information, for implementing the above method for authorizing block chain-based identity information, as shown in fig. 7, the apparatus includes:
1) a first receiving module 72, configured to receive a first identity information authorization transaction initiated by a first account, where the first identity information authorization transaction is used to indicate that target identity information written on a blockchain is authorized to a second account, the target identity information is identity information allowed to be authorized by the first account, and the first account and the second account are both accounts registered on the blockchain; (ii) a
2) A first authentication module 74 for authenticating the first identity information authorization transaction;
3) a first writing module 76 is configured to write the first identity information authorization transaction into the blockchain if the first identity information authorization transaction is successfully verified.
Optionally, the apparatus further comprises:
the second receiving module is used for receiving a second identity information authorization transaction initiated by a third account before receiving a first identity information authorization transaction initiated by a first account, wherein the second identity information authorization transaction is used for indicating that the first identity information is authorized to the first account and allowing the first account to authorize target identity information, the target identity information is allowed to be authorized by the third account, and the third account is an account registered on a blockchain;
the second verification module is used for verifying the second identity information authorization transaction;
and the second writing module is used for writing the second identity information authorization transaction into the block chain under the condition that the second identity information authorization transaction is successfully verified.
Optionally, the first authentication module comprises:
the acquisition unit is used for acquiring signature data of a first account carried in the first identity information authorization transaction;
the processing unit is used for checking the signature of the signature data and searching the identity information corresponding to the first account for authorization transaction;
and the first determination unit is used for determining that the transaction authorization verification of the first identity information is successful under the condition that the signature data passes the verification and the second identity information authorization transaction is found.
Optionally, the first identity information authorization transaction carries a first transaction identifier and a second transaction identifier, where the first transaction identifier is used to uniquely identify the first identity information authorization transaction, and the second transaction identifier is used to uniquely identify the second identity information authorization transaction.
Optionally, the apparatus further comprises:
the third receiving module is used for receiving the identity information transaction initiated by the first account before receiving the first identity information authorization transaction initiated by the first account, wherein the identity information transaction is used for indicating that the target identity information is written into the block chain;
and the first response module is used for responding the identity information transaction, writing the identity information transaction into the block chain and configuring the target identity information as permission to be authorized by the first account number.
Optionally, when the target identity information is encrypted identity information, the first identity information authorization transaction carries encrypted information, where the encrypted information is obtained by encrypting a decryption key of the target identity information using a public key of the second account, and the decryption key is used to decrypt the target identity information.
Optionally, the first identity information authorization transaction carries watermark information, where the watermark information includes a public key of the first account, and the watermark information is used to indicate that the first identity information authorization transaction is initiated by the first account.
Optionally, the apparatus further comprises:
the fourth receiving module is used for receiving an identity information query request sent by a second account after the identity information authorized transaction is written into the block chain, wherein the identity information query request is used for requesting to query target identity information;
the second response module is used for responding the identity information inquiry request and inquiring the identity information authorization transaction corresponding to the second account;
the first acquisition module is used for acquiring the storage address of the target identity information from the first identity information authorization transaction under the condition that the first identity information authorization transaction is found;
the second acquisition module is used for acquiring the target identity information from the storage address;
and the first sending module is used for sending the target identity information to the second account.
Optionally, the apparatus further comprises:
a fifth receiving module, configured to receive an identity credit query request sent by a fourth account after writing an identity information authorized transaction into a block chain, where the identity credit query request is used to request to query a first identity credit value corresponding to the target identity information, and the first identity credit value is used to indicate a credibility of the target identity information;
a third obtaining module, configured to obtain a second identity credit value corresponding to the identity information of each account in the accounts authorized by the target identity information;
the determining module is used for determining the first identity credit value according to a second identity credit value corresponding to the identity information of each account;
and the second sending module is used for sending the first identity credit value to the fourth account.
Optionally, the determining module includes:
the second determining unit is used for determining the average value of the second identity credit value corresponding to the identity information of each account;
a third determination unit for determining the average as the first identity credit value.
The application environment of the embodiment of the present invention may refer to the application environment in the above embodiments, but is not described herein again. The embodiment of the invention provides an optional specific application example of the connection method for implementing the real-time communication.
As an alternative embodiment, the above authorization method based on identity information of a blockchain may be applied, but not limited to, in a scenario where identity information of a registered account on a blockchain is managed as shown in fig. 8. In this scenario, a management system of identity information is provided, as shown in fig. 8, the system includes: a blockchain client, a blockchain link point system and an identity credit evaluation client. The block chain client comprises the following modules:
public private key management module: and the system is responsible for generating public and private keys for users and performing localized management.
A transaction encapsulation module: and according to a data structure specified by the block chain identity management platform, packaging identity information transaction, identity information authorization transaction and the like.
Signature and signature verification module: the blockchain transaction is signed, and meanwhile, the matching condition of the public key and the signature can be verified. The digital signature algorithm may employ RSA, DSA, ECDSA, etc.
A block chain communication module: the system is responsible for communication with the blockchain network, sending encapsulated transactions to the blockchain network, monitoring generation of new blocks in the blockchain network, and the like.
The identity credit evaluation client comprises the following modules:
identity credit value calculation module: and performing credit evaluation on the identity information stored in the block chain according to a credit value calculation mode.
Identity credit value display module: and providing services such as credit value display, inquiry and the like for the user.
The block link point system comprises the following modules:
transaction uplink interface: and the block chain network external service interface receives the transaction information sent by the client.
A transaction execution module: the system is responsible for executing the transaction, including verification of transaction state, delayed execution control and the like; only transactions that pass verification and get execution status can be added to the transaction candidate list of the packed block.
The intelligent contract execution module: as part of the execution of the trade, the smart contract execution module is responsible for the execution of the smart contract specified by the trade. In the invention, the intelligent contract is responsible for verifying the execution conditions of the transaction, including hash value verification and the like.
A block packing module: the system is responsible for starting the block packaging function at regular time, packaging and writing the candidate transactions meeting the conditions into a new block, and submitting the new block to a consensus module for block consensus.
A consensus and submission module: and carrying out consensus on the packed blocks to meet the block consistency requirement. The blocks passing the consensus will be committed to be written into the shared account. The consensus algorithm may be POW, POS, PBFT, Fabric consensus, etc.
P2P communication module: and the system is responsible for communication among the chain nodes of the block and transmitting information such as node connection, transaction, block and the like.
In an optional embodiment, the identity information after uplink may be authorized by the identity holder, and if the identity holder indicates that the authorized person has the authorization right, the authorized person may also continue to authorize the identity information. Taking a business card as an example, a user can authorize business card information to be viewed by a client. The authorization process comprises the following procedures:
step one, an authorized person provides own encrypted address and public key information to an identity holder. The authorized person may not provide the public key information if the identity information is not encrypted. The information may be provided through a system interface, social tools, etc.
And step two, the identity holder initiates an identity information authorization transaction, wherein the transaction is directed to the identity holder's linked identity information. If the linked identity information is encrypted, the authorization transaction needs to provide a decryption mode of the identity information, for example, the identity holder may use the public key of the authorized person to encrypt the decryption key of the identity information. The watermark information of the related participants can be increased for tracing in the process of identity information authorization and relay authorization. The optional embodiment does not limit the encryption and decryption modes of the identity information.
And step three, the block chain platform receives and verifies the identity information authorization transaction, and the transaction which is successfully verified is written into the block chain.
And fourthly, the authorized person checks the authorized identity information through the query interface of the block chain identity platform.
According to another aspect of the embodiments of the present invention, there is also provided an electronic apparatus for implementing authorization based on identity information of a blockchain, as shown in fig. 9, the electronic apparatus including: one or more processors 902 (only one of which is shown in the figure), in which a computer program is stored, a memory 904, in which a sensor 906, an encoder 908 and a transmitting device 910 are arranged to carry out the steps of any of the above-described method embodiments by means of the computer program.
Optionally, in this embodiment, the electronic apparatus may be located in at least one network device of a plurality of network devices of a computer network.
Optionally, in this embodiment, the processor may be configured to execute the following steps by a computer program:
s1, receiving a first identity information authorization transaction initiated by a first account, where the first identity information authorization transaction is used to indicate that target identity information written on a blockchain is authorized to a second account, the target identity information is identity information allowed to be authorized by the first account, and the first account and the second account are both accounts registered on the blockchain;
s2, verifying the first identity information authorization transaction;
and S3, writing the first identity information authorization transaction into the block chain under the condition that the first identity information authorization transaction is successfully verified.
Alternatively, it can be understood by those skilled in the art that the structure shown in fig. 9 is only an illustration, and the electronic device may also be a terminal device such as a smart phone (e.g., an Android phone, an iOS phone, etc.), a tablet computer, a palm computer, a Mobile Internet Device (MID), a PAD, and the like. Fig. 9 is a diagram illustrating a structure of the electronic device. For example, the electronic device may also include more or fewer components (e.g., network interfaces, display devices, etc.) than shown in FIG. 9, or have a different configuration than shown in FIG. 9.
The memory 904 may be configured to store software programs and modules, such as program instructions/modules corresponding to the method and apparatus for authorizing based on identity information of a blockchain in the embodiment of the present invention, and the processor 902 executes various functional applications and data processing by running the software programs and modules stored in the memory 904, that is, implementing the control method of the target component described above. The memory 904 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 904 may further include memory located remotely from the processor 902, which may be connected to the terminal over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission device 910 is used for receiving or transmitting data via a network. Examples of the network may include a wired network and a wireless network. In one example, the transmission device 910 includes a network adapter (NIC) that can be connected to a router via a network cable and other network devices so as to communicate with the internet or a local area network. In one example, the transmission device 910 is a Radio Frequency (RF) module, which is used for communicating with the internet in a wireless manner.
Wherein the memory 904 is used for storing, inter alia, application programs.
Embodiments of the present invention also provide a storage medium having a computer program stored therein, wherein the computer program is arranged to perform the steps of any of the above method embodiments when executed.
Alternatively, in the present embodiment, the storage medium may be configured to store a computer program for executing the steps of:
s1, receiving a first identity information authorization transaction initiated by a first account, where the first identity information authorization transaction is used to indicate that target identity information written on a blockchain is authorized to a second account, the target identity information is identity information allowed to be authorized by the first account, and the first account and the second account are both accounts registered on the blockchain;
s2, verifying the first identity information authorization transaction;
and S3, writing the first identity information authorization transaction into the block chain under the condition that the first identity information authorization transaction is successfully verified.
Optionally, the storage medium is further configured to store a computer program for executing the steps included in the method in the foregoing embodiment, which is not described in detail in this embodiment.
Alternatively, in this embodiment, a person skilled in the art may understand that all or part of the steps in the methods of the foregoing embodiments may be implemented by a program instructing hardware associated with the terminal device, where the program may be stored in a computer-readable storage medium, and the storage medium may include: flash disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
The integrated unit in the above embodiments, if implemented in the form of a software functional unit and sold or used as a separate product, may be stored in the above computer-readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing one or more computer devices (which may be personal computers, servers, network devices, etc.) to execute all or part of the steps of the method according to the embodiments of the present invention.
In the above embodiments of the present invention, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the several embodiments provided in the present application, it should be understood that the disclosed client may be implemented in other manners. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (15)

1. A method for authorizing identity information based on a block chain is characterized by comprising the following steps:
receiving a first identity information authorization transaction initiated by a first account, wherein the first identity information authorization transaction is used for indicating that target identity information written on a blockchain is authorized to a second account, the target identity information is identity information allowed to be authorized by the first account, and the first account and the second account are both accounts registered on the blockchain;
verifying the first identity information authorization transaction;
and under the condition that the first identity information authorization transaction is successfully verified, writing the first identity information authorization transaction into the block chain.
2. The method of claim 1, wherein prior to receiving the first identity information authorization transaction initiated by the first account number, the method further comprises:
receiving a second identity information authorization transaction initiated by a third account, wherein the second identity information authorization transaction is used for indicating that the target identity information is authorized to the first account and allowing the first account to authorize the target identity information, the target identity information is allowed to be authorized by the third account, and the third account is an account registered on the blockchain;
verifying the second identity information authorization transaction;
and under the condition that the second identity information authorization transaction is successfully verified, writing the second identity information authorization transaction into the block chain.
3. The method of claim 2, wherein verifying the first identity information authorization transaction comprises:
acquiring signature data of the first account carried in the first identity information authorization transaction;
checking the signature data and searching the identity information corresponding to the first account for authorized transaction;
and determining that the transaction authorization verification for the first identity information is successful under the condition that the signature data passes the verification and the second identity information authorization transaction is found.
4. The method of claim 2, wherein the first identity information authorization transaction carries a first transaction identifier and a second transaction identifier, wherein the first transaction identifier is used for uniquely identifying the first identity information authorization transaction, and the second transaction identifier is used for uniquely identifying the second identity information authorization transaction.
5. The method of claim 1, wherein prior to receiving the first identity information authorization transaction initiated by the first account number, the method further comprises:
receiving identity information transaction initiated by the first account, wherein the identity information transaction is used for indicating that the target identity information is written into the block chain;
and responding to the identity information transaction, writing the identity information transaction into the block chain, and configuring the target identity information to be authorized by the first account number.
6. The method according to claim 1, wherein in a case that the target identity information is encrypted identity information, the first identity information authorization transaction carries encrypted information, wherein the encrypted information is obtained by encrypting a decryption key of the target identity information by using a public key of the second account, and the decryption key is used for decrypting the target identity information.
7. The method of claim 1, wherein the first identity information authorization transaction carries watermark information, wherein the watermark information includes a public key of the first account number, and the watermark information is used to indicate that the first identity information authorization transaction is initiated by the first account number.
8. The method of claim 1, wherein after writing the first identity information authorization transaction to the blockchain, the method further comprises:
receiving an identity information query request sent by the second account, wherein the identity information query request is used for requesting to query the target identity information;
responding the identity information inquiry request to inquire the identity information authorization transaction corresponding to the second account;
under the condition that the first identity information authorization transaction is found, acquiring a storage address of the target identity information from the first identity information authorization transaction;
acquiring the target identity information from the storage address;
and sending the target identity information to the second account.
9. The method of claim 1, wherein after writing the first identity information authorization transaction to the blockchain, the method further comprises:
receiving an identity credit inquiry request sent by a fourth account, wherein the identity credit inquiry request is used for requesting to inquire a first identity credit value corresponding to the target identity information, and the first identity credit value is used for indicating the credibility of the target identity information;
acquiring a second identity credit value corresponding to the identity information of each account in the accounts authorized by the target identity information;
determining the first identity credit value according to a second identity credit value corresponding to the identity information of each account;
and sending the first identity credit value to the fourth account number.
10. The method of claim 9, wherein determining the first identity credit value based on the second identity credit value corresponding to the identity information of each account number comprises:
determining an average value of second identity credit values corresponding to the identity information of each account;
determining the average as the first identity credit value.
11. An apparatus for authorizing identity information based on a blockchain, comprising:
a first receiving module, configured to receive a first identity information authorization transaction initiated by a first account, where the first identity information authorization transaction is used to indicate that target identity information written on a blockchain is authorized to a second account, the target identity information is identity information allowed to be authorized by the first account, and the first account and the second account are both accounts registered on the blockchain;
the first verification module is used for verifying the first identity information authorization transaction;
and the first writing module is used for writing the first identity information authorization transaction into the block chain under the condition that the first identity information authorization transaction is successfully verified.
12. The apparatus of claim 11, further comprising:
a second receiving module, configured to receive a second identity information authorization transaction initiated by a third account before receiving the first identity information authorization transaction initiated by the first account, where the second identity information authorization transaction is used to indicate that the target identity information is authorized to the first account and allow the first account to authorize the target identity information, the target identity information is allowed to be authorized by the third account, and the third account is an account registered on the blockchain;
the second verification module is used for verifying the second identity information authorization transaction;
and the second writing module is used for writing the second identity information authorization transaction into the block chain under the condition that the second identity information authorization transaction is successfully verified.
13. The apparatus of claim 12, wherein the first authentication module comprises:
the acquisition unit is used for acquiring signature data of the first account carried in the first identity information authorization transaction;
the processing unit is used for checking the signature of the signature data and searching the identity information corresponding to the first account for authorization transaction;
and the first determining unit is used for determining that the transaction authorization verification of the first identity information is successful under the condition that the signature data passes the verification and the second identity information authorization transaction is found.
14. A storage medium, in which a computer program is stored, wherein the computer program is arranged to perform the method of any of claims 1 to 10 when executed.
15. An electronic device comprising a memory and a processor, characterized in that the memory has stored therein a computer program, the processor being arranged to execute the method of any of claims 1 to 10 by means of the computer program.
CN201910901619.2A 2019-09-23 2019-09-23 Block chain-based identity information authorization method and device Active CN110599342B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910901619.2A CN110599342B (en) 2019-09-23 2019-09-23 Block chain-based identity information authorization method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910901619.2A CN110599342B (en) 2019-09-23 2019-09-23 Block chain-based identity information authorization method and device

Publications (2)

Publication Number Publication Date
CN110599342A true CN110599342A (en) 2019-12-20
CN110599342B CN110599342B (en) 2021-08-06

Family

ID=68862430

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910901619.2A Active CN110599342B (en) 2019-09-23 2019-09-23 Block chain-based identity information authorization method and device

Country Status (1)

Country Link
CN (1) CN110599342B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111292088A (en) * 2020-01-21 2020-06-16 杭州趣链科技有限公司 Block chain-based multi-level authorization method, system, equipment and storage medium
CN111770089A (en) * 2020-06-29 2020-10-13 福建福链科技有限公司 Authentication method for blockchain sensor and blockchain network
CN111885026A (en) * 2020-07-10 2020-11-03 海尔优家智能科技(北京)有限公司 Block chain-based interconnection and intercommunication method and device, storage medium and electronic device
CN112016923A (en) * 2020-08-28 2020-12-01 北京大学深圳研究生院 Intra-network cross-domain identity management method and system based on block chain and computational power network
CN112364311A (en) * 2020-11-10 2021-02-12 上海保险交易所股份有限公司 Method and device for managing identity on block chain
WO2021229404A1 (en) * 2020-05-13 2021-11-18 International Business Machines Corporation Cross-network identity provisioning

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108009825A (en) * 2017-11-29 2018-05-08 江苏安凰领御科技有限公司 A kind of identity management system and method based on block chain technology
CN108229962A (en) * 2018-01-04 2018-06-29 众安信息技术服务有限公司 Right management method and system based on block chain
US20180285879A1 (en) * 2015-10-17 2018-10-04 Banqu, Inc. Blockchain-based identity and transaction platform
CN108737403A (en) * 2018-05-10 2018-11-02 阿里巴巴集团控股有限公司 A kind of block chain data processing method, device, processing equipment and system
CN109787771A (en) * 2019-01-02 2019-05-21 浙江师范大学 A kind of identification authorization method and system based on block chain
CN109922039A (en) * 2019-01-14 2019-06-21 湘潭大学 A kind of identity management method of half centralization based on block chain technology
CN110060162A (en) * 2019-03-29 2019-07-26 阿里巴巴集团控股有限公司 Data grant, querying method and device based on block chain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180285879A1 (en) * 2015-10-17 2018-10-04 Banqu, Inc. Blockchain-based identity and transaction platform
CN108009825A (en) * 2017-11-29 2018-05-08 江苏安凰领御科技有限公司 A kind of identity management system and method based on block chain technology
CN108229962A (en) * 2018-01-04 2018-06-29 众安信息技术服务有限公司 Right management method and system based on block chain
CN108737403A (en) * 2018-05-10 2018-11-02 阿里巴巴集团控股有限公司 A kind of block chain data processing method, device, processing equipment and system
CN109787771A (en) * 2019-01-02 2019-05-21 浙江师范大学 A kind of identification authorization method and system based on block chain
CN109922039A (en) * 2019-01-14 2019-06-21 湘潭大学 A kind of identity management method of half centralization based on block chain technology
CN110060162A (en) * 2019-03-29 2019-07-26 阿里巴巴集团控股有限公司 Data grant, querying method and device based on block chain

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111292088A (en) * 2020-01-21 2020-06-16 杭州趣链科技有限公司 Block chain-based multi-level authorization method, system, equipment and storage medium
WO2021229404A1 (en) * 2020-05-13 2021-11-18 International Business Machines Corporation Cross-network identity provisioning
US11184395B1 (en) 2020-05-13 2021-11-23 International Business Machines Corporation Cross-network identity provisioning
GB2610534A (en) * 2020-05-13 2023-03-08 Ibm Cross-network identity provisioning
CN111770089A (en) * 2020-06-29 2020-10-13 福建福链科技有限公司 Authentication method for blockchain sensor and blockchain network
CN111885026A (en) * 2020-07-10 2020-11-03 海尔优家智能科技(北京)有限公司 Block chain-based interconnection and intercommunication method and device, storage medium and electronic device
CN112016923A (en) * 2020-08-28 2020-12-01 北京大学深圳研究生院 Intra-network cross-domain identity management method and system based on block chain and computational power network
CN112364311A (en) * 2020-11-10 2021-02-12 上海保险交易所股份有限公司 Method and device for managing identity on block chain
CN112364311B (en) * 2020-11-10 2024-01-26 上海保险交易所股份有限公司 Identity management method and device on blockchain

Also Published As

Publication number Publication date
CN110599342B (en) 2021-08-06

Similar Documents

Publication Publication Date Title
CN110599342B (en) Block chain-based identity information authorization method and device
US11394559B2 (en) Methods and systems for ownership verification using blockchain
US10284379B1 (en) Public key infrastructure based on the public certificates ledger
CN108632268B (en) Authentication method and device for block chain access, storage medium and electronic device
US11115418B2 (en) Registration and authorization method device and system
CN110537346B (en) Safe decentralized domain name system
US20210004454A1 (en) Proof of affinity to a secure event for frictionless credential management
US11687920B2 (en) Facilitating a fund transfer between user accounts
RU2710897C2 (en) Methods for safe generation of cryptograms
US11048690B2 (en) Contribution of multiparty data aggregation using distributed ledger technology
CN108235805A (en) Account unifying method and device and storage medium
KR20190039077A (en) Biometric identification and verification between IoT devices and applications
KR20130084604A (en) Method to control and limit readability of electronic documents
CN111476572A (en) Data processing method and device based on block chain, storage medium and equipment
CN110737915B (en) Anti-quantum-computation anonymous identity recognition method and system based on implicit certificate
US10439809B2 (en) Method and apparatus for managing application identifier
JP2023535013A (en) Quantum secure payment system
CN113792318A (en) Data authorization method and device, computer readable storage medium and computer equipment
US20210306135A1 (en) Electronic device within blockchain based pki domain, electronic device within certification authority based pki domain, and cryptographic communication system including these electronic devices
GB2599404A (en) Verification system and method
US20220286291A1 (en) Secure environment for cryptographic key generation
CN112215591B (en) Distributed encryption management method, device and system for encrypted money bags
CN113239376B (en) Data sharing method, request method and device based on block chain
CN117034370B (en) Data processing method based on block chain network and related equipment
US20210056624A1 (en) Secure communication framework for crypto-exchange services using asymmetric and symmetric encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40015767

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant