CN110602114A - Block chain-based identity authentication method and device, storage medium and electronic equipment - Google Patents

Block chain-based identity authentication method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN110602114A
CN110602114A CN201910887773.9A CN201910887773A CN110602114A CN 110602114 A CN110602114 A CN 110602114A CN 201910887773 A CN201910887773 A CN 201910887773A CN 110602114 A CN110602114 A CN 110602114A
Authority
CN
China
Prior art keywords
identity
authentication
block chain
identity information
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910887773.9A
Other languages
Chinese (zh)
Other versions
CN110602114B (en
Inventor
刘禹铭
夏博彦
凌竞男
刘斌
杨儒
杨亚莉
贾成丞
史卉萍
乔莎莎
詹晶
张懿方
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910887773.9A priority Critical patent/CN110602114B/en
Publication of CN110602114A publication Critical patent/CN110602114A/en
Application granted granted Critical
Publication of CN110602114B publication Critical patent/CN110602114B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The present disclosure provides an identity authentication method and apparatus, an electronic device, and a storage medium based on a block chain; relates to the technical field of data processing. The identity authentication method based on the block chain comprises the following steps: acquiring an uploaded identity authentication request, and determining first identity information to be authenticated according to the identity authentication request; uploading the first identity information to a target block chain to generate a first verification code corresponding to the first identity information in the target block chain; acquiring a second verification code corresponding to the identity verification request in the target block chain; performing identity authentication processing on the first authentication code and the second authentication code, and determining identity authentication results corresponding to the first authentication code and the second authentication code; the first identity information is uploaded to the target block chain through the server side, and the second identity information is uploaded to the target block chain through the cooperation side related to the server side. The method and the device can improve the real-time performance and accuracy in cross-border identity verification, and improve the use experience of users.

Description

Block chain-based identity authentication method and device, storage medium and electronic equipment
Technical Field
The present disclosure relates to the field of data processing technologies, and in particular, to an identity authentication method based on a block chain, an identity authentication apparatus based on a block chain, an electronic device, and a computer-readable storage medium.
Background
With the rapid development of internet technology, services such as electronic purses and online transfer are more and more popular with people, but the services are accompanied by the problem of difficult authentication.
At present, most of services such as online cross-border transfer or remittance have poor instantaneity when the information of a receiver is checked by the services such as online cross-border transfer or remittance due to the fact that the information of the receiver cannot be collected, uploaded, coded, checked and fed back in real time, and have poor accuracy and safety of identity checking due to the fact that identity verification cannot be performed in real time (people in other countries or regions cannot be authenticated by different countries or regions), and use experience of users is reduced.
It is to be noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present disclosure, and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
The present disclosure is directed to an identity verification method based on a block chain, an identity verification apparatus based on a block chain, an electronic device, and a computer-readable storage medium, which overcome the problems of poor real-time performance, accuracy, and safety of the identity verification of a payee when online cross-border transfer or remittance is performed through a network due to limitations and defects of related technologies to a certain extent.
According to a first aspect of the present disclosure, an identity authentication method based on a blockchain is provided, which is applied to a server of a target cross-border service, and the method includes:
acquiring an uploaded identity authentication request, and determining first identity information to be authenticated according to the identity authentication request;
uploading the first identity information to a target block chain to generate a first verification code corresponding to the first identity information in the target block chain;
acquiring a second verification code corresponding to the identity verification request in the target block chain; wherein the second verification code is generated by uploading second identity information to the target blockchain;
performing identity authentication processing on the first authentication code and the second authentication code, and determining identity authentication results corresponding to the first authentication code and the second authentication code;
the first identity information is uploaded to the target block chain through the server, and the second identity information is uploaded to the target block chain through a cooperation terminal associated with the server.
According to a second aspect of the present disclosure, there is provided an identity authentication method based on a blockchain, applied to a partner of a target cross-border service, the method including:
acquiring an identity authentication request sent by a server, and acquiring second identity information to be authenticated according to identification information in the identity authentication request;
uploading the second identity information to a target block chain to generate a second verification code corresponding to the second identity information in the target block chain;
responding to the second verification code and the identity verification processing of the first verification code in the target block chain, and acquiring identity verification results corresponding to the first verification code and the second verification code;
wherein the first authentication code is generated by uploading first identity information to the target blockchain, the second identity information is uploaded to the target blockchain through the partner, and the first identity information is uploaded to the target blockchain through a server associated with the partner.
According to a third aspect of the present disclosure, there is provided an identity authentication apparatus based on a blockchain, including:
the first identity information acquisition module is used for acquiring the uploaded identity authentication request and determining first identity information to be authenticated according to the identity authentication request;
a first verification code generation module, configured to upload the first identity information to a target block chain to generate a first verification code corresponding to the first identity information in the target block chain;
a second verification code obtaining module, configured to obtain a second verification code corresponding to the identity verification request in the target block chain; wherein the second verification code is generated by uploading second identity information to the target blockchain;
the identity authentication module is used for performing identity authentication processing on the first authentication code and the second authentication code and determining identity authentication results corresponding to the first authentication code and the second authentication code;
the first identity information is uploaded to the target block chain through the server, and the second identity information is uploaded to the target block chain through a cooperation terminal associated with the server.
In an exemplary embodiment of the present disclosure, the block chain-based authentication apparatus further includes a to-be-processed information processing unit configured to:
acquiring information to be processed corresponding to the identity authentication request;
and sending the identity authentication result to the cooperation terminal corresponding to the second authentication code, so that the cooperation terminal processes the information to be processed according to the identity authentication result.
In an exemplary embodiment of the present disclosure, the first verification code generation module is configured to generate a first verification code;
uploading the first identity information to a target block chain;
and coding the first identity information in the target block chain through a preset algorithm to generate a first verification code with a target length.
According to a fourth aspect of the present disclosure, there is provided an identity authentication apparatus based on a blockchain, including:
the second identity information acquisition module is used for acquiring an identity authentication request sent by a server and acquiring second identity information to be authenticated according to identification information in the identity authentication request;
a second verification code generation module, configured to upload the second identity information to a target block chain to generate a second verification code corresponding to the second identity information in the target block chain;
an identity verification result obtaining module, configured to obtain an identity verification result corresponding to the first verification code and the second verification code in response to an identity verification process between the second verification code and the first verification code in the target block chain;
wherein the first authentication code is generated by uploading first identity information to the target blockchain, the second identity information is uploaded to the target blockchain through the partner, and the first identity information is uploaded to the target blockchain through a server associated with the partner.
In an exemplary embodiment of the present disclosure, the block chain based authentication apparatus further includes:
a to-be-processed information obtaining unit, configured to obtain, from the server, to-be-processed information corresponding to the authentication request;
and the to-be-processed information executing unit is used for executing the to-be-processed information if the identity authentication result is determined to be that the first authentication code and the second authentication code are matched.
In an exemplary embodiment of the present disclosure, the information to be processed execution unit is further configured to:
and if the identity authentication result is determined that the first authentication code and the second authentication code are not matched, the information to be processed is not executed.
In an exemplary embodiment of the disclosure, the second verification code generation module is configured to:
uploading the second identity information to a target block chain;
and coding the first identity information in the target block chain through a preset algorithm to generate a first verification code with a target length.
According to a fifth aspect of the present disclosure, there is provided an electronic device comprising: a processor; and a memory for storing executable instructions of the processor; wherein the processor is configured to perform the method of any one of the above via execution of the executable instructions.
According to a sixth aspect of the present disclosure, there is provided a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method of any one of the above.
Exemplary embodiments of the present disclosure may have some or all of the following benefits:
in an identity authentication method based on a block chain provided in an example embodiment of the present disclosure, first identity information to be authenticated is determined according to an uploaded identity authentication request, and the first identity information is uploaded to a target block chain and converted to generate a first authentication code; acquiring a second authentication code generated by second identity information corresponding to the identity authentication request in the target block chain; and performing identity authentication processing on the first authentication code and the second authentication code to determine identity authentication results corresponding to the first authentication code and the second authentication code. On one hand, the identity information to be verified is uploaded to the block chain, and identity verification is carried out according to the first verification code corresponding to the identity information to be verified and the second verification code in the target block chain, so that not only can the accuracy of identity verification be improved, but also the safety of the identity information to be verified is ensured based on the tamper-proof property of data on the block chain; on the other hand, the process of identity verification is completed through the block chain, so that the identity verification can be realized in real time, the problem that identity information cannot be verified in a certain country or region is solved, the efficiency of identity verification is improved, the time is saved, and the use experience of a user is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure. It is to be understood that the drawings in the following description are merely exemplary of the disclosure, and that other drawings may be derived from those drawings by one of ordinary skill in the art without the exercise of inventive faculty.
Fig. 1 is a schematic diagram illustrating an exemplary system architecture of a block chain-based identity authentication method and apparatus to which an embodiment of the present disclosure may be applied;
FIG. 2 illustrates a schematic structural diagram of a computer system suitable for use with the electronic device used to implement embodiments of the present disclosure;
fig. 3 schematically shows a flow diagram of a blockchain based authentication method according to an embodiment of the present disclosure;
FIG. 4 schematically shows a schematic diagram of a data sharing system according to one embodiment of the present disclosure;
FIG. 5 schematically illustrates a schematic diagram of a block chain corresponding to each node in the data sharing system, according to one embodiment of the present disclosure;
FIG. 6 schematically shows a schematic diagram of chunk generation in a data sharing system according to one embodiment of the present disclosure;
fig. 7 schematically illustrates an application scenario of a blockchain-based authentication method according to an embodiment of the present disclosure;
fig. 8 schematically shows a flow diagram of a blockchain based authentication method according to another embodiment of the present disclosure;
fig. 9 schematically shows a schematic block diagram of a blockchain based authentication apparatus according to one embodiment of the present disclosure;
fig. 10 schematically shows a schematic block diagram of a blockchain-based authentication apparatus according to another embodiment of the present disclosure.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the disclosure. One skilled in the relevant art will recognize, however, that the subject matter of the present disclosure can be practiced without one or more of the specific details, or with other methods, components, devices, steps, and the like. In other instances, well-known technical solutions have not been shown or described in detail to avoid obscuring aspects of the present disclosure.
Furthermore, the drawings are merely schematic illustrations of the present disclosure and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus their repetitive description will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
Fig. 1 is a schematic diagram illustrating a system architecture of an exemplary application environment to which a blockchain-based authentication method and apparatus according to an embodiment of the present disclosure may be applied.
As shown in fig. 1, the system architecture 100 may include one or more of terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 serves as a medium for providing communication links between the terminal devices 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few. The terminal devices 101, 102, 103 may be various electronic devices having a display screen, including but not limited to desktop computers, portable computers, smart phones, tablet computers, and the like. It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation. For example, server 105 may be a server cluster comprised of multiple servers, or the like.
The identity verification method based on the blockchain provided by the embodiment of the present disclosure is generally executed by the server 105, and accordingly, the identity verification apparatus based on the blockchain is generally disposed in the server 105. However, it is easily understood by those skilled in the art that the method for identity authentication based on a blockchain provided in the present disclosure may also be executed by the terminal devices 101, 102, and 103, and accordingly, the identity authentication apparatus based on a blockchain may also be disposed in the terminal devices 101, 102, and 103, which is not particularly limited in this exemplary embodiment. For example, in an exemplary embodiment, the user may upload the first identity information to be authenticated to the server 105 through the terminal devices 101, 102, and 103, and the server transmits the authentication result to the terminal devices 101, 102, and 103 through the block chain-based authentication method provided in the embodiment of the present disclosure.
FIG. 2 illustrates a schematic structural diagram of a computer system suitable for use in implementing the electronic device of an embodiment of the present disclosure.
It should be noted that the computer system 200 of the electronic device shown in fig. 2 is only an example, and should not bring any limitation to the functions and the scope of the application of the embodiments of the present disclosure.
As shown in fig. 2, the computer system 200 includes a Central Processing Unit (CPU)201 that can perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)202 or a program loaded from a storage section 208 into a Random Access Memory (RAM) 203. In the RAM 203, various programs and data necessary for system operation are also stored. The CPU 201, ROM 202, and RAM 203 are connected to each other via a bus 204. An input/output (I/O) interface 205 is also connected to bus 204.
The following components are connected to the I/O interface 205: an input portion 206 including a keyboard, a mouse, and the like; an output section 207 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 208 including a hard disk and the like; and a communication section 209 including a network interface card such as a LAN card, a modem, or the like. The communication section 209 performs communication processing via a network such as the internet. A drive 210 is also connected to the I/O interface 205 as needed. A removable medium 211 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 210 as necessary, so that a computer program read out therefrom is mounted into the storage section 208 as necessary.
In particular, the processes described below with reference to the flowcharts may be implemented as computer software programs, according to embodiments of the present disclosure. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 209 and/or installed from the removable medium 211. The computer program, when executed by a Central Processing Unit (CPU)201, performs various functions defined in the methods and apparatus of the present application. In some embodiments, the computer system 200 may further include an AI (artificial intelligence) processor for processing computing operations related to machine learning.
It should be noted that the computer readable media shown in the present disclosure may be computer readable signal media or computer readable storage media or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer-readable signal medium may include a propagated data signal with computer-readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present disclosure may be implemented by software, or may be implemented by hardware, and the described units may also be disposed in a processor. Wherein the names of the elements do not in some way constitute a limitation on the elements themselves.
As another aspect, the present application also provides a computer-readable medium, which may be contained in the electronic device described in the above embodiments; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by an electronic device, cause the electronic device to implement the method as described in the embodiments below. For example, the electronic device may implement the steps shown in fig. 3 or fig. 8, and the like.
The technical solution of the embodiment of the present disclosure is explained in detail below:
in most of on-line cross-border transfer or remittance services and other services, the on-line cross-border transfer or remittance service platform does not have the capability of collecting, uploading, coding, verifying and feeding back the information of the payee in real time, and the main technical problem is that most of technical background platforms do not have the basic capability of comprehensively collecting and uploading the identity information of the payee; and the block chain technology support for encoding and identity information comparison is not available. Therefore, the comprehensiveness, real-time performance and accuracy of the payee information verification in remittance and other services cannot be guaranteed, and further greater service risk and instability are brought, and the benefits of enterprises and users are lost.
Secondly, most of services such as online cross-border transfer or remittance are realized in the modes of a current shop, a bank, an electronic wallet and the like, wherein in the scene of remittance to the current shop, a payee needs to hold a personal certificate by hand and provides related information for identity verification of staff at the current shop, and if the verification is passed, the payee is paid. The mode has the risks of staff error, uncontrollable manual uploading time delay, low manual verification accuracy, incapability of identifying false certificates and the like. Meanwhile, due to legal reasons, information provided by the payee for receiving the money cannot be exported (the country or region where the payee is located), and the service party cannot obtain or complete information of the payee, so that the service party cannot directly check the information.
In addition, most of the existing services such as online cross-border transfer or remittance do not support the capability of using a block chain as a tool for identity verification; the ability to collect and upload payee information uplinks in real time is not available; the ability to traverse all payee information uplinks is not available; the capability of real-time checking of block chain coding information is not provided; the capability of feeding back the block chain information checking result in real time is not provided.
In view of one or more of the above problems, the present example embodiment provides an identity authentication method based on a blockchain. The identity verification method based on the blockchain may be applied to the server 105 (for example, a server corresponding to a server of a target cross-border service), and may also be applied to one or more of the terminal devices 101, 102, and 103, which is not particularly limited in this exemplary embodiment. The following description will be given by taking an example in which a server corresponding to a server of a target cross-border service executes the method, where the target cross-border service may refer to a service that needs to perform authentication in different countries or regions, for example, the target cross-border service may be cross-border remittance, or cross-border transfer, or of course, other services that need to perform authentication in a cross-border manner, and this is not particularly limited in this example embodiment. Referring to fig. 3, the identity authentication method based on the blockchain may include the following steps S310 to S340:
step S310, acquiring an uploaded identity authentication request, and determining first identity information to be authenticated according to the identity authentication request;
step S320, uploading the first identity information to a target block chain to generate a first verification code corresponding to the first identity information in the target block chain;
step S330, a second verification code corresponding to the identity verification request is obtained in the target block chain; wherein the second verification code is generated by uploading second identity information to the target blockchain;
step S340, performing authentication processing on the first authentication code and the second authentication code, and determining an authentication result corresponding to the first authentication code and the second authentication code;
the first identity information is uploaded to the target block chain through the server, and the second identity information is uploaded to the target block chain through a cooperation terminal associated with the server.
In the identity verification method based on the block chain provided in the present exemplary embodiment, on one hand, the identity information to be verified is uploaded to the block chain, and identity verification is performed according to the first verification code corresponding to the identity information to be verified and the second verification code in the target block chain, which not only can improve the accuracy of identity verification, but also can ensure the security of the identity information to be verified based on the tamper resistance of the data on the block chain; on the other hand, the process of identity verification is completed through the block chain, so that the identity verification can be realized in real time, the problem that identity information cannot be verified in a certain country or region is solved, the efficiency of identity verification is improved, the time is saved, and the use experience of a user is improved.
The above steps of the present exemplary embodiment will be described in more detail below.
In step S310, the uploaded authentication request is obtained, and the first identity information to be authenticated is determined according to the authentication request.
In an example embodiment of the present disclosure, the authentication request may refer to a request instruction for performing cross-border authentication initiated by a user through a first terminal (the first terminal may be connected to a server corresponding to a service end of a target cross-border service), for example, in a scenario of cross-border remittance or cross-border transfer, the authentication request may be a preset request instruction initiated by the first terminal when a sender remittance to a payee through the first terminal, so as to verify an identity of the payee, and transfer money transferred by the sender to a payee account after the identity verification is passed. The first identity information may refer to identity information of a target object input by a user through a first terminal, and may be compared with real identity information of the target object, for example, in a scenario of remittance or money transfer, the first identity information may refer to identity information of a target recipient (target object) input by a sender, where the identity information may include a last name, a first name, a nationality, a region, an account number, a unique identifier, and the like of the target recipient.
In step S320, the first identity information is uploaded to a target block chain to generate a first verification code corresponding to the first identity information in the target block chain. .
In an example embodiment of the present disclosure, the target blockchain may refer to a blockchain created by a service that performs identity authentication as needed, and specifically, the target blockchain may refer to a novel application mode of a computer technology such as distributed data storage, point-to-point transmission, a consensus mechanism, and an encryption algorithm. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product services layer, and an application services layer. The first verification code can be a code which maps the first identity information into a specified length in the target block chain, identity verification can be performed through the first verification code, and identity verification can be performed in a coded form, so that the accuracy of an identity verification result and the verification efficiency in an identity verification process can be improved.
Further, uploading the first identity information to a target block chain; and coding the first identity information in the target block chain through a preset algorithm to generate a first verification code with a target length. The preset algorithm may be a preset algorithm for encoding the first identity information, for example, the preset algorithm may be a Hash algorithm (Hash Function) or other encryption algorithms, which is not limited in this example embodiment. The encoding process may be a process of mapping the first identity information to a value with a short length and a fixed length, and the first identity information is encoded by using a preset algorithm to obtain a first verification code with a target length. The target length may be length data of a first verification code generated by encoding the first identity information in the target block chain through a preset algorithm, and the target length may be a preset fixed length of the first verification code generated through the preset algorithm or a length of the first verification code specified by the service party. In the embodiment of the present invention, the first identity information is uploaded to the block chain for storage, so that not only can the data be guaranteed not to be tampered and the security of the data be improved, but also the first identity information is encoded into the first verification code with the target length, and the accuracy and efficiency of verification can be improved during the identity verification.
Specifically, referring to the data sharing system shown in fig. 4, the data sharing system 400 refers to a system for performing data sharing between nodes, the data sharing system may include a plurality of nodes 401, and the plurality of nodes 401 may refer to each client in the data sharing system. Each node 401 may receive input information and maintain shared data within the data sharing system based on the received input information while operating normally. In order to ensure information intercommunication in the data sharing system, information connection can exist between each node in the data sharing system, and information transmission can be carried out between the nodes through the information connection. For example, when any node in the data sharing system receives different vertical domain knowledge graphs, other nodes in the data sharing system acquire the vertical domain knowledge graph according to a consensus algorithm, and store the vertical domain knowledge graph as data in shared data, so that the data stored on all the nodes in the data sharing system are consistent.
Each node in the data sharing system has a node identifier corresponding thereto, and each node in the data sharing system may store a node identifier of another node in the data sharing system, so that the generated block is broadcast to the other node in the data sharing system according to the node identifier of the other node in the following. Each node may maintain a node identifier list as shown in the following table, and store the node name and the node identifier in the node identifier list correspondingly. The node identifier may be an IP (Internet Protocol) address and any other information that can be used to identify the node, and table 1 only illustrates the IP address as an example.
TABLE 1 node identification
Node name Node identification
Node 1 117.114.151.174
Node 2 117.116.189.145
Node N 119.123.789.258
Each node in the data sharing system stores one identical blockchain. The block chain is composed of a plurality of blocks, as shown in fig. 5, the block chain is composed of a plurality of blocks, the starting block includes a block header and a block main body, the block header stores an input information characteristic value, a version number, a timestamp and a difficulty value, and the block main body stores input information; the next block of the starting block takes the starting block as a parent block, the next block also comprises a block head and a block main body, the block head stores the input information characteristic value of the current block, the block head characteristic value of the parent block, the version number, the timestamp and the difficulty value, and the like, so that the block data stored in each block in the block chain is associated with the block data stored in the parent block, and the safety of the input information in the block is ensured.
When each block in the block chain is generated, referring to fig. 6, when a node where the block chain is located receives input information, the input information is verified, after the verification is completed, the input information is stored in the memory pool, and the hash tree for recording the input information is updated; and then, updating the updating time stamp to the time when the input information is received, trying different random numbers, and performing characteristic value calculation for multiple times, so that the calculated characteristic value can satisfy the following formula (1):
wherein, SHA256 is a characteristic value algorithm used for calculating a characteristic value; version is version information of the relevant block protocol in the block chain; prev _ hash is a block head characteristic value of a parent block of the current block; merkle _ root is a characteristic value of the input information; ntime is the update time of the update timestamp; nbits is the current difficulty, is a fixed value within a period of time, and is determined again after exceeding a fixed time period; x is a random number; TARGET is a feature threshold, which can be determined from nbits.
Thus, when the random number satisfying the formula (1) is obtained by calculation, the information can be correspondingly stored, and the block header and the block body are generated to obtain the current block. And then, the node where the block chain is located respectively sends the newly generated blocks to other nodes in the data sharing system where the newly generated blocks are located according to the node identifications of the other nodes in the data sharing system, the newly generated blocks are verified by the other nodes, and the newly generated blocks are added to the block chain stored in the newly generated blocks after the verification is completed.
In step S330, a second verification code corresponding to the authentication request is obtained in the target blockchain.
In an example embodiment of the present disclosure, the second verification code may refer to data generated by a verification identity information code corresponding to the first identity information, the second verification code may be a verification code generated by uploading second identity information acquired by a second terminal (the second terminal may be connected to a server corresponding to a partner of the target cross-border service) to a blockchain and encoding the second identity information by a preset algorithm, the second identity information may be acquired by the server corresponding to the partner associated with the received authentication request or the second terminal, for example, in a remittance or transfer scenario, the first identity information may be data uploaded by a user through the server corresponding to the server, the second identity information may be data acquired by a partner server associated with the server, wherein the first identity information and the second identity information may be identity information of the same person (payee), of course, this is only an illustrative example, and the present exemplary embodiment is not limited thereto.
In step S340, performing authentication processing on the first authentication code and the second authentication code, and determining an authentication result corresponding to the first authentication code and the second authentication code.
In an example embodiment of the present disclosure, the identity verification processing may refer to a processing procedure of comparing (matching) a first verification code corresponding to the first identity information with a second verification code corresponding to the second identity information, and determining an identity verification result according to a comparison result, for example, whether a comparison (matching) result of the first verification code and the second verification code is greater than or equal to a preset threshold is determined, and of course, the identity verification processing may also be other identity verification means, which is not particularly limited in this example embodiment. The authentication result may be a result of determining whether the authentication passes according to a comparison result of the first authentication code and the second authentication code, for example, if the comparison (matching) result corresponding to the first authentication code and the second identity information is greater than or equal to a preset threshold, it is determined that the authentication passes through for the first authentication code and the second identity information, and "yes" or "True" is output; if the comparison (matching) result corresponding to the first verification code and the second identity information is smaller than the preset threshold, it is determined that the first verification code and the second identity information do not pass the identity verification, and a "no" or a "False" is output.
Further, information to be processed corresponding to the identity authentication request is obtained; and sending the identity authentication result to a cooperation terminal corresponding to the second authentication code so that the cooperation terminal processes the information to be processed according to the identity authentication result. The information to be processed may be information executed when the authentication passes or fails, for example, in a scenario of remittance or money transfer, the information to be processed may be money transferred from a sender to a recipient, and in a scenario of website login, the information to be processed may also be website display information provided by the website management server to a user that passes the authentication, and of course, when a specific application scenario is different, the information to be processed may be represented as different information, which is not particularly limited in this exemplary embodiment. The cooperation terminal corresponding to the second verification code may refer to a terminal or a server for uploading second identity information corresponding to the second verification code, for example, in a remittance or transfer scenario, the cooperation terminal corresponding to the second verification code may be a terminal or a server for acquiring second identity information corresponding to a real payee; in a website login scenario, the partner corresponding to the second authentication code may refer to a database storing user authentication information, and certainly, the partner is different according to different application scenarios, and this is not particularly limited in this example embodiment.
Referring to fig. 7, in a specific application scenario of online cross-border remittance or transfer, an execution subject of the identity verification method based on the blockchain in the present exemplary embodiment may be a server 702 corresponding to the server, and of course, the execution subject may also be a terminal device connected to the server 702 of the server, which is not limited in this exemplary embodiment.
Step S710, the sender 701 uploads an authentication request and first identity information of the recipient through a terminal device connected to the server 702 of the server;
step S720, after receiving the first identity information, the server 702 of the server uploads the first identity information to the target block chain, and codes the first identity information in the target block chain through a preset algorithm to generate a first verification code;
step S730, the server 702 of the server sends the authentication request to the server 703 of the partner;
step S740, after receiving the authentication request, the server 703 of the partner collects second identity information of the payee through the terminal device connected to the server 703 of the partner;
step S750, uploading the second identity information acquired by the server 703 of the partner to the target block chain, and performing encoding processing on the second identity information in the target block chain by using a preset algorithm to generate a second verification code;
step S760, the server 702 of the server (or the server 703 of the partner) acquires the first verification code and the second verification code from the target blockchain, and performs authentication processing on the first verification code and the second verification code;
step S770, the server 702 of the server determines the authentication results corresponding to the first authentication code and the second authentication code according to the result of the authentication processing;
step S780, the server 702 of the server sends the obtained authentication result to the server 703 of the partner, and displays the authentication result to the sender 701 through the terminal device connected to the server 702 of the server;
in step S790, the server 703 of the partner determines whether to deposit money to the payee 704 or reject the deposit (execute the information to be processed or not execute the information to be processed) according to the received authentication result.
In another example embodiment of the present disclosure, an identity verification method based on a blockchain is also provided. The identity verification method based on the blockchain may be applied to the server 105, and may also be applied to one or more of the terminal devices 101, 102, and 103, which is not particularly limited in this exemplary embodiment. For example, as shown in fig. 7, in a specific application scenario of online cross-border remittance or transfer, the execution subject of the blockchain-based authentication method in this exemplary embodiment may be the server 703 of the partner side, and of course, the execution subject may also be a terminal device connected to the server 702 of the partner side. The following description will be given taking the method executed by the server at the partner side as an example, and the steps of the present exemplary embodiment will be described in more detail with reference to fig. 8.
In step S810, an authentication request sent by the server is obtained, and second identity information to be authenticated is acquired according to identification information in the authentication request.
In an example embodiment of the present disclosure, the identification information may refer to information with a unique identifier in the first identity information, for example, in an online remittance or transfer scenario, the identification information may be a remittance account number of a recipient in the first identity information uploaded by a sender, or may be a phone number of the recipient in the first identity information after receiving an identity verification request, and of course, the identification information may also be other information with a unique identifier function, which is not particularly limited in this example embodiment. The identification information corresponding to the first identity information is obtained according to the identity verification request, a corresponding target object (such as a payee) is informed to acquire the identity information according to the identification information, and second identity information to be verified (for example, identity cards, driving licenses, student cards and other documents which can effectively prove the identity of the citizen, and the documents can include personal information of the payee such as surname, first name, gender, birthday, nationality and the like) is acquired in a preset mode. The preset mode may include an image recognition mode, an electromagnetic information interaction mode (card swiping and reading mode), and a manual input mode, which is not particularly limited in this example embodiment. The second identity information is collected in a preset mode and uploaded to the block chain, so that the problem that the identity information of the payee cannot be locally supported and authenticated due to different countries or regions (cross-border identity authentication) can be solved, and the security and the authentication efficiency of the identity authentication are improved.
In step S820, the second identity information is uploaded to a target block chain to generate a second verification code corresponding to the second identity information in the target block chain.
In an example embodiment of the present disclosure, the second identity information is uploaded to the target block chain, and the second identity information is encoded in the target block chain by a preset algorithm to generate a second verification code of a target length. The preset algorithm may be a preset algorithm for encoding the first identity information, for example, the preset algorithm may be a Hash algorithm (Hash Function) or other encryption algorithms, which is not limited in this example embodiment. The encoding processing may be a processing procedure of mapping the second identity information to a value with a short length and a fixed length, and encoding the second identity information by using a preset algorithm to obtain a second verification code with a target length. The target length may be length data of a second verification code generated by encoding second identity information in a target block chain through a preset algorithm, and the target length may be a preset fixed length of the second verification code generated through the preset algorithm or a length generated by the second verification code specified by a service party. The second identity information is uploaded to the block chain to be stored, so that the data can be guaranteed not to be tampered, the data safety is improved, the second identity information is coded into the first verification code with the target length, and the verification accuracy and the verification efficiency can be improved when the identity is verified.
In step S830, in response to the authentication processing between the second verification code and the first verification code in the target block chain, an authentication result corresponding to the first verification code and the second verification code is obtained.
In an example embodiment of the present disclosure, after the authentication processing between the second authentication code and the first authentication code in the target block chain is finished, the server at the server receives and obtains the authentication results corresponding to the first authentication code and the second authentication code, and processes the to-be-processed information corresponding to the authentication request according to the authentication results.
Specifically, if the identity authentication result is determined to be that the first authentication code and the second authentication code are matched, the information to be processed is executed. When the identity verification processing is performed, if the matching degree of the first verification code and the second verification code is greater than or equal to a preset threshold (it can be considered that an error caused by an error during data input is avoided by the preset threshold), the first verification code and the second verification code are considered to be matched, at this time, the first identity information and the second identity information are judged to pass the identity verification, and the information to be processed corresponding to the identity verification request is executed.
Further, if the identity authentication result is determined that the first authentication code and the second authentication code do not match, the information to be processed is not executed. When the identity verification processing is performed, if the matching degree of the first verification code and the second verification code is smaller than a preset threshold, the first verification code and the second verification code may be considered not to be matched, and at this time, it is determined that the first identity information and the second identity information do not pass the identity verification, the to-be-processed information corresponding to the identity verification request is not executed, for example, in a specific scene of online cross-border remittance or transfer, when it is determined that the matching degree of the first verification code and the second verification code is smaller than the preset threshold, it may be considered that a remittance object of a remitter is not matched with a receiver, it is determined that the first identity information and the second identity information do not pass the identity verification, and at this time, the receiver refuses to deposit (does not execute the to-be.
It should be noted that "first" and "second" in this exemplary embodiment are only for distinguishing the difference between the identity information and the verification code, and should not cause any particular limitation to this exemplary embodiment.
It should be noted that although the various steps of the methods of the present disclosure are depicted in the drawings in a particular order, this does not require or imply that these steps must be performed in this particular order, or that all of the depicted steps must be performed, to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step execution, and/or one step broken down into multiple step executions, etc.
Further, in this example embodiment, an identity verification apparatus based on a blockchain is also provided. The identity authentication device based on the block chain can be applied to a server or terminal equipment of a server. Referring to fig. 9, the apparatus 900 for block chain-based authentication may include a first identity information obtaining module 910, a first authentication code generating module 920, a second authentication code obtaining module 930, and an authentication module 940. Wherein:
the first identity information obtaining module 910 is configured to obtain the uploaded authentication request, and determine first identity information to be authenticated according to the authentication request;
the first verification code generation module 920 is configured to upload the first identity information to a target blockchain to generate a first verification code corresponding to the first identity information in the target blockchain;
the second verification code obtaining module 930 is configured to obtain a second verification code corresponding to the authentication request in the target blockchain; wherein the second verification code is generated by uploading second identity information to the target blockchain;
the identity verification module 940 is configured to perform identity verification processing on the first verification code and the second verification code, and determine an identity verification result corresponding to the first verification code and the second verification code;
the first identity information is uploaded to the target block chain through the server, and the second identity information is uploaded to the target block chain through a cooperation terminal associated with the server.
In an exemplary embodiment of the present disclosure, the block chain based identity authentication apparatus 900 further includes a to-be-processed information processing unit configured to:
acquiring information to be processed corresponding to the identity authentication request;
and sending the identity authentication result to the cooperation terminal corresponding to the second authentication code, so that the cooperation terminal processes the information to be processed according to the identity authentication result.
In an exemplary embodiment of the present disclosure, the first verification code generation module 920 is configured to generate a verification code;
uploading the first identity information to a target block chain;
and coding the first identity information in the target block chain through a preset algorithm to generate a first verification code with a target length.
Further, in this example embodiment, an identity verification apparatus based on a blockchain is also provided. The identity authentication device based on the block chain can be applied to a server or terminal equipment of a cooperative terminal. Referring to fig. 10, the block chain-based authentication apparatus 1000 may include a second identity information acquiring module 1010, a second authentication code generating module 1020, and an authentication result acquiring module 1030. Wherein:
the second identity information obtaining module 1010 is configured to obtain the received identity authentication request, and collect second identity information to be authenticated according to identification information in the identity authentication request;
the second verification code generation module 1020 is configured to upload the second identity information to a target block chain to generate a second verification code corresponding to the second identity information in the target block chain;
the authentication result obtaining module 1040 is configured to obtain, in response to the authentication processing between the second authentication code and the first authentication code in the target block chain, an authentication result corresponding to the first authentication code and the second authentication code;
wherein the first authentication code is generated by uploading first identity information to the target blockchain, the second identity information is uploaded to the target blockchain through the partner, and the first identity information is uploaded to the target blockchain through a server associated with the partner.
In an exemplary embodiment of the present disclosure, the block chain based identity authentication apparatus 1000 further includes:
a to-be-processed information obtaining unit, configured to obtain, from the server, to-be-processed information corresponding to the authentication request;
and the to-be-processed information executing unit is used for executing the to-be-processed information if the identity authentication result is determined to be that the first authentication code and the second authentication code are matched.
In an exemplary embodiment of the present disclosure, the information to be processed execution unit is further configured to:
and if the identity authentication result is determined that the first authentication code and the second authentication code are not matched, the information to be processed is not executed.
In an exemplary embodiment of the present disclosure, the second verification code generation module 1020 is configured to:
uploading the second identity information to a target block chain;
and coding the first identity information in the target block chain through a preset algorithm to generate a first verification code with a target length.
The specific details of each module or unit in the block chain-based authentication apparatus have been described in detail in the corresponding block chain-based authentication method, and therefore are not described herein again.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit, according to embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (10)

1. An identity authentication method based on a blockchain is applied to a server of a target cross-border service, and the method comprises the following steps:
acquiring an uploaded identity authentication request, and determining first identity information to be authenticated according to the identity authentication request;
uploading the first identity information to a target block chain to generate a first verification code corresponding to the first identity information in the target block chain;
acquiring a second verification code corresponding to the identity verification request in the target block chain; wherein the second verification code is generated by uploading second identity information to the target blockchain;
performing identity authentication processing on the first authentication code and the second authentication code, and determining identity authentication results corresponding to the first authentication code and the second authentication code;
the first identity information is uploaded to the target block chain through the server, and the second identity information is uploaded to the target block chain through a cooperation terminal associated with the server.
2. The blockchain-based authentication method according to claim 1, wherein after determining the authentication results corresponding to the first authentication code and the second authentication code, the method further comprises:
acquiring information to be processed corresponding to the identity authentication request;
and sending the identity authentication result to the cooperation terminal corresponding to the second authentication code, so that the cooperation terminal processes the information to be processed according to the identity authentication result.
3. The blockchain-based identity verification method of claim 1, wherein uploading the first identity information to a target blockchain to generate a first verification code corresponding to the first identity information in the target blockchain comprises:
uploading the first identity information to a target block chain;
and coding the first identity information in the target block chain through a preset algorithm to generate a first verification code with a target length.
4. An identity authentication method based on a blockchain is applied to a cooperative end of a target cross-border service, and the method comprises the following steps:
acquiring an identity authentication request sent by a server, and acquiring second identity information to be authenticated according to identification information in the identity authentication request;
uploading the second identity information to a target block chain to generate a second verification code corresponding to the second identity information in the target block chain;
responding to the second verification code and the identity verification processing of the first verification code in the target block chain, and acquiring identity verification results corresponding to the first verification code and the second verification code;
wherein the first authentication code is generated by uploading first identity information to the target blockchain, the second identity information is uploaded to the target blockchain through the partner, and the first identity information is uploaded to the target blockchain through a server associated with the partner.
5. The blockchain-based authentication method according to claim 4, wherein after obtaining the authentication results corresponding to the first authentication code and the second authentication code, the method further comprises:
acquiring to-be-processed information corresponding to the identity authentication request from the server;
and if the identity authentication result is determined to be that the first authentication code and the second authentication code are matched, executing the information to be processed.
6. The blockchain-based authentication method according to claim 5, wherein if it is determined that the authentication result is that the first authentication code and the second authentication code match, the information to be processed is executed, further comprising:
and if the identity authentication result is determined that the first authentication code and the second authentication code are not matched, the information to be processed is not executed.
7. The blockchain-based identity authentication method according to claim 4, wherein uploading the second identity information to a target blockchain to generate a second authentication code corresponding to the second identity information in the target blockchain comprises:
uploading the second identity information to a target block chain;
and coding the second identity information in the target block chain through a preset algorithm to generate a second verification code with a target length.
8. An identity authentication device based on a blockchain, comprising:
the first identity information acquisition module is used for acquiring the uploaded identity authentication request and determining first identity information to be authenticated according to the identity authentication request;
a first verification code generation module, configured to upload the first identity information to a target block chain to generate a first verification code corresponding to the first identity information in the target block chain;
a second verification code obtaining module, configured to obtain a second verification code corresponding to the identity verification request in the target block chain; wherein the second verification code is generated by uploading second identity information to the target blockchain;
the identity authentication module is used for performing identity authentication processing on the first authentication code and the second authentication code and determining identity authentication results corresponding to the first authentication code and the second authentication code;
the first identity information is uploaded to the target block chain through the server, and the second identity information is uploaded to the target block chain through a cooperation terminal associated with the server.
9. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method of any one of claims 1 to 7.
10. An electronic device, comprising:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to perform the method of any of claims 1-7 via execution of the executable instructions.
CN201910887773.9A 2019-09-19 2019-09-19 Block chain-based identity authentication method and device, storage medium and electronic equipment Active CN110602114B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910887773.9A CN110602114B (en) 2019-09-19 2019-09-19 Block chain-based identity authentication method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910887773.9A CN110602114B (en) 2019-09-19 2019-09-19 Block chain-based identity authentication method and device, storage medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN110602114A true CN110602114A (en) 2019-12-20
CN110602114B CN110602114B (en) 2022-07-19

Family

ID=68861269

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910887773.9A Active CN110602114B (en) 2019-09-19 2019-09-19 Block chain-based identity authentication method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN110602114B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111327602A (en) * 2020-01-21 2020-06-23 腾讯科技(深圳)有限公司 Equipment access processing method, equipment and storage medium
CN111669377A (en) * 2020-05-27 2020-09-15 国家广播电视总局广播电视规划院 Safety control method for block chain chaining information
CN111724169A (en) * 2020-03-05 2020-09-29 支付宝(杭州)信息技术有限公司 Service processing system, service processing method, device and equipment
CN113704723A (en) * 2021-10-27 2021-11-26 北京微芯感知科技有限公司 Block chain-based digital identity verification method and device and storage medium
CN114301690A (en) * 2021-12-29 2022-04-08 中国电信股份有限公司 Dynamic network isolation method and device, storage medium and terminal equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170243213A1 (en) * 2016-02-22 2017-08-24 Bank Of America Corporation System to enable contactless access to a transaction terminal using a process data network
CN107786547A (en) * 2017-09-30 2018-03-09 厦门快商通信息技术有限公司 A kind of auth method based on block chain, device and computer-readable recording medium
CN108780390A (en) * 2016-06-06 2018-11-09 汤森路透全球资源无限公司 System and method for providing identity scoring
CN108777675A (en) * 2018-04-26 2018-11-09 平安科技(深圳)有限公司 Electronic device, auth method and computer storage media based on block chain
CN108805573A (en) * 2018-04-21 2018-11-13 深圳市元征科技股份有限公司 A kind of Information Authentication method, server and storage medium
CN108881301A (en) * 2018-08-02 2018-11-23 珠海宏桥高科技有限公司 A kind of identity identifying method based on block chain
CN109146516A (en) * 2018-08-02 2019-01-04 佛山鑫达智汇科技有限公司 A kind of white wine traceability system based on block chain
CN109274652A (en) * 2018-08-30 2019-01-25 腾讯科技(深圳)有限公司 Identity information verifies system, method and device and computer storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170243213A1 (en) * 2016-02-22 2017-08-24 Bank Of America Corporation System to enable contactless access to a transaction terminal using a process data network
CN108780390A (en) * 2016-06-06 2018-11-09 汤森路透全球资源无限公司 System and method for providing identity scoring
CN107786547A (en) * 2017-09-30 2018-03-09 厦门快商通信息技术有限公司 A kind of auth method based on block chain, device and computer-readable recording medium
CN108805573A (en) * 2018-04-21 2018-11-13 深圳市元征科技股份有限公司 A kind of Information Authentication method, server and storage medium
CN108777675A (en) * 2018-04-26 2018-11-09 平安科技(深圳)有限公司 Electronic device, auth method and computer storage media based on block chain
CN108881301A (en) * 2018-08-02 2018-11-23 珠海宏桥高科技有限公司 A kind of identity identifying method based on block chain
CN109146516A (en) * 2018-08-02 2019-01-04 佛山鑫达智汇科技有限公司 A kind of white wine traceability system based on block chain
CN109274652A (en) * 2018-08-30 2019-01-25 腾讯科技(深圳)有限公司 Identity information verifies system, method and device and computer storage medium

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111327602A (en) * 2020-01-21 2020-06-23 腾讯科技(深圳)有限公司 Equipment access processing method, equipment and storage medium
CN111327602B (en) * 2020-01-21 2021-09-28 腾讯科技(深圳)有限公司 Equipment access processing method, equipment and storage medium
CN111724169A (en) * 2020-03-05 2020-09-29 支付宝(杭州)信息技术有限公司 Service processing system, service processing method, device and equipment
CN111724169B (en) * 2020-03-05 2022-10-18 支付宝(杭州)信息技术有限公司 Service processing system, service processing method, device and equipment
CN111669377A (en) * 2020-05-27 2020-09-15 国家广播电视总局广播电视规划院 Safety control method for block chain chaining information
CN111669377B (en) * 2020-05-27 2023-02-03 国家广播电视总局广播电视规划院 Safety control method for block chain chaining information
CN113704723A (en) * 2021-10-27 2021-11-26 北京微芯感知科技有限公司 Block chain-based digital identity verification method and device and storage medium
CN113704723B (en) * 2021-10-27 2022-02-08 北京微芯感知科技有限公司 Block chain-based digital identity verification method and device and storage medium
CN114301690A (en) * 2021-12-29 2022-04-08 中国电信股份有限公司 Dynamic network isolation method and device, storage medium and terminal equipment
CN114301690B (en) * 2021-12-29 2024-02-23 中国电信股份有限公司 Dynamic network isolation method and device, storage medium and terminal equipment

Also Published As

Publication number Publication date
CN110602114B (en) 2022-07-19

Similar Documents

Publication Publication Date Title
CN110602114B (en) Block chain-based identity authentication method and device, storage medium and electronic equipment
KR102052036B1 (en) Method for obtaining data through searching and merging distributed data stored using blockchain
US11818265B2 (en) Methods and systems for creating and recovering accounts using dynamic passwords
EP3721578B1 (en) Methods and systems for recovering data using dynamic passwords
AU2015247929B2 (en) Systems, apparatus and methods for improved authentication
US11646891B2 (en) Compact recordation protocol
US11048690B2 (en) Contribution of multiparty data aggregation using distributed ledger technology
CN111754234A (en) Air banking business processing method and device
CN112804218A (en) Data processing method, device and equipment based on block chain and storage medium
CN112560072B (en) Key management method, device, medium and equipment based on block chain
CN110598007B (en) Bill file processing method, device, medium and electronic equipment
CN113129008B (en) Data processing method, device, computer readable medium and electronic equipment
CN113191902A (en) Transaction processing method and device based on block chain, electronic equipment and medium
CN115967508A (en) Data access control method and device, equipment, storage medium and program product
CN109934009B (en) Personal information data query interactive authorization method
KR20210017308A (en) Method for providing secondary authentication service using device registration and distributed storage of data
CN110941745A (en) Electronic contract management method and device, storage medium and electronic equipment
CN111681141B (en) File authentication method, file authentication device and terminal equipment
US10990563B2 (en) Information read/write method and apparatus based on blockchain
CN115081005A (en) Privacy information processing system, method, device, electronic equipment and storage medium
KR20210017968A (en) Method for obtaining data through searching and merging distributed data stored using blockchain
KR20210017310A (en) System for managing payment and exchange of blockchain-based cryptocurrency
CN115499845A (en) Identity recognition method and device based on NFC
CN117036023A (en) Method, system, equipment and medium for identifying abnormal transaction network in meta universe
CN112541199A (en) Block chain-based electronic storage certificate integrity verification method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant