CN110932859B - User information processing method, device and equipment and readable storage medium - Google Patents

User information processing method, device and equipment and readable storage medium Download PDF

Info

Publication number
CN110932859B
CN110932859B CN201811097957.7A CN201811097957A CN110932859B CN 110932859 B CN110932859 B CN 110932859B CN 201811097957 A CN201811097957 A CN 201811097957A CN 110932859 B CN110932859 B CN 110932859B
Authority
CN
China
Prior art keywords
block
personal information
user
information
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201811097957.7A
Other languages
Chinese (zh)
Other versions
CN110932859A (en
Inventor
程晨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
FOUNDER BROADBAND NETWORK SERVICE CO LTD
Peking University Founder Group Co Ltd
Original Assignee
FOUNDER BROADBAND NETWORK SERVICE CO LTD
Peking University Founder Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by FOUNDER BROADBAND NETWORK SERVICE CO LTD, Peking University Founder Group Co Ltd filed Critical FOUNDER BROADBAND NETWORK SERVICE CO LTD
Priority to CN201811097957.7A priority Critical patent/CN110932859B/en
Publication of CN110932859A publication Critical patent/CN110932859A/en
Application granted granted Critical
Publication of CN110932859B publication Critical patent/CN110932859B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

The invention discloses a processing method, a device, equipment and a readable storage medium of user information. In the scheme, the personal information of the user is stored by means of the characteristics of decentralization, unforgeability, verifiability, information unforgeability, anonymity and the like of the block chain system, the safety and the credit degree of information storage are improved, and the unique identity identification mark generated based on the block chain is verified during the user identity verification, so that the accuracy and the reliability of the user identity information verification are further improved, and the possibility of the user identity information leakage is reduced.

Description

User information processing method, device and equipment and readable storage medium
Technical Field
The present invention relates to the field of block chain technologies, and in particular, to a method, an apparatus, a device, and a readable storage medium for processing user information.
Background
With the development of information technology, the digitization of user information has become a common consensus among the public, and the behaviors of storing and managing user information through various centralized systems are very common, such as enterprise employee information management, campus student information management, and the like. When a new employee enters an enterprise, personal information such as basic information, resume information, family background, education background and the like is input into a human resource management system of the enterprise, and during the period of the job, the employee generates interactive behaviors with a plurality of systems (such as a performance appraisal system, a business system, a financial system, an office system and the like) of the enterprise.
Currently, each system of an enterprise persists data in a traditional database mode, so that when an employee uses the enterprise system, the employee needs to store personal information required by each system into each system. On the one hand, with the development of enterprises, different-place office and mobile office are generally applied to enterprises, and enterprise systems used in the original intranet environment are gradually popularized to the internet, so that potential safety hazards are brought to staff information. The personal information provided by the staff in the enterprise is very detailed and comprehensive private information, and lawbreakers can easily acquire the information from the internet by some technical means and falsely use the identity of the staff for illegal activities. On the other hand, with the scale expansion and system improvement of enterprises, systems used in enterprises are horizontally split or vertically split according to some characteristics, so that the problems of excessive single system functions and complicated authority management are solved, various systems used in enterprises are increased step by step, most of enterprises solve the problem of multi-system login through a single-point login mode at present, personal information of employees is passively stored in each system of the enterprises, the control right of the personal information of the employees is mastered on the hands of owners of databases of the systems, and the employees cannot really decide whether to share the personal information with other parties, so that the personal information of the employees is abused, and the interests of the employees are damaged.
Therefore, how to guarantee the user information security is a technical problem which needs to be solved urgently in the field.
Disclosure of Invention
In a first aspect, an embodiment of the present invention provides a method for processing user information, including:
acquiring personal information of a user;
encrypting the user personal information by adopting a block chain technology and then storing the encrypted user personal information into a block;
performing whole-network broadcasting on the block so that other nodes in the whole network respectively verify the block, and after the verification is successful, respectively mounting the block into a block chain corresponding to each node in the whole network;
and generating an identification identifier corresponding to the personal information according to the block.
With reference to the first aspect, an embodiment of the present invention provides a first possible implementation manner of the first aspect, where after generating the identification identifier corresponding to the personal information according to the block, the method further includes:
and sending the identity identification information to mobile equipment and/or an entity card so that the mobile equipment and/or the entity card can store the identity identification information, and logging in terminal equipment or office software corresponding to each node in the whole network according to the identity identification information.
With reference to the first aspect, an embodiment of the present invention provides a second possible implementation manner of the first aspect, where the encrypting the user personal information by using a block chain technique and then storing the encrypted user personal information in a block specifically includes:
carrying out hash operation on the user personal information to acquire an abstract corresponding to the user personal information;
and packaging and storing the abstract into a block.
With reference to the first aspect, an embodiment of the present invention provides a third possible implementation manner of the first aspect, where after generating the identification identifier corresponding to the personal information according to the block, the method further includes:
receiving a login request sent by mobile equipment and/or an entity card, wherein the login request carries the identity identification information;
judging whether a block corresponding to the identity identification information exists in a block chain or not;
and if the block corresponding to the identity identification information exists, allowing login.
In a second aspect, an embodiment of the present invention provides an apparatus for processing user information, including:
the acquisition module is used for acquiring personal information of a user;
the encryption storage module is used for encrypting the user personal information by adopting a block chain technology and then storing the encrypted user personal information into a block;
the broadcast module is used for carrying out whole-network broadcast on the block so that other nodes in the whole network respectively verify the block, and when the verification is successful, the block is respectively mounted into a block chain corresponding to each node in the whole network;
and the generating module is used for generating the identification identifier corresponding to the personal information according to the block.
With reference to the second aspect, an embodiment of the present invention provides a first possible implementation manner of the second aspect, where the apparatus further includes:
and the sending module is used for sending the identity identification information to mobile equipment and/or an entity card after the generating module generates the identity identification corresponding to the personal information according to the block, so that the mobile equipment and/or the entity card can store the identity identification information, and login the terminal equipment or office software corresponding to each node in the whole network according to the identity identification information.
With reference to the second aspect, an embodiment of the present invention provides a second possible implementation manner of the second aspect, where the encryption storage module includes:
the encryption unit is used for carrying out Hash operation on the personal information of the user so as to obtain an abstract corresponding to the personal information of the user;
and the storage unit is used for storing the abstract in a block in a packaging manner.
With reference to the second aspect, an embodiment of the present invention provides a third possible implementation manner of the second aspect, where the apparatus further includes:
the login module is used for receiving a login request sent by mobile equipment and/or an entity card after the generation module generates the identity identification corresponding to the personal information according to the block, wherein the login request carries the identity identification information; judging whether a block corresponding to the identity identification information exists in a block chain or not; and if the block corresponding to the identity identification information exists, allowing login.
In a third aspect, an embodiment of the present invention provides a device for processing user information, including: a memory and a processor;
the memory for storing a computer program;
wherein the processor executes the computer program in the memory to implement the method described in the first to third possible implementation manners of the first aspect.
In a fourth aspect, an embodiment of the present invention provides a computer storage medium, where a computer program is stored, and the computer program is used, when executed by a processor, to implement the method described in the first aspect to the third possible implementation manner of the first aspect.
According to the processing method, the device, the equipment and the readable storage medium of the user information, the acquired personal information of the user is encrypted by adopting a block chain technology and then is stored in a block, the block is respectively mounted in a block chain corresponding to each node in the whole network, and the identity identification corresponding to the personal information is generated according to the block. In the scheme of the invention, the personal information of the user is stored by means of the characteristics of decentralization, unforgeability, verifiability, information unforgeability, anonymity and the like of the block chain system, the safety and the credibility of information storage are improved, and the unique identification mark generated based on the block chain is verified during the user identity verification, so that the accuracy and the reliability of the user identity information verification are further improved, and the possibility of the user identity information leakage is reduced.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art according to the drawings.
Fig. 1 is a schematic flowchart of a user information processing method according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of a user information processing method according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of a device for processing user information according to a third embodiment of the present invention;
fig. 4 is a schematic structural diagram of a device for processing user information according to a fourth embodiment of the present invention;
fig. 5 is a schematic structural diagram of a device for processing user information according to a fifth embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other examples obtained based on the examples in the present invention are within the scope of the present invention.
Next, the block chain technique will be described first.
The blockchain technique is a bottom-level technique for bitcoin, which has a decentralized distributed database storage structure.
In a narrow sense, the blockchain is a decentralized shared general ledger which combines data blocks into a specific data structure in a chain mode according to a time sequence and is guaranteed to be not falsifiable and counterfeitable in a cryptographic mode, and data which is simple in safe storage, has a precedence relationship and can be verified in a system can be safely stored.
Broadly, blockchain technology is a completely new decentralized infrastructure and distributed computing paradigm for validating and storing data using a cryptographically chained blockstructure, generating and updating data using a distributed node consensus algorithm, and programming and manipulating data using automated script code (smart contracts).
The characteristics of the block chain comprise the following aspects:
1. decentralization
The block chain is a distributed data storage structure, and has no central node, and all nodes store all the same block information, thereby completely realizing decentralization. For special application scenarios, a weakly centralized management node may be suitably employed, i.e. the central node does not affect the operation of the entire blockchain structure, such as a weakly centralized supervision mechanism. From the security perspective, the central node in the weak centralized structure is required to satisfy the requirements that the security of the block chain is not threatened, the privacy of the user is not threatened, and the like.
2. Non-tamper-ability
Each piece of transaction information stored in the block chain has a corresponding hash value, a binary Merkle tree (also called a hash tree) is generated by using the hash value recorded in each piece of transaction information as a leaf node, a root node (hash value) of the Merkle tree is stored in a block head part of the block, and the block head part is further used for storing a timestamp and an identifier (hash pointer) of a previous block to form a chain structure in addition to the root node of the Merkle tree of the current block. Therefore, in order to tamper with a record in the block chain, not only the hash value of the block but also the hash values of all subsequent blocks are modified, or a new block chain structure is generated, so that the new block chain is longer than the original block chain. In practice, this is difficult to achieve. In general, when 6 new blocks are generated after a block, the block is considered to be not tampered, and the block can be added to the structure of the block chain.
3. Non-forgeability
The transaction data stored in the blockchain not only contains the hash value, but also the signatures of both transaction parties and the signature of the verifier. The signature is not forgeable and therefore has non-forgeability.
4. Verifiability
Verifiability refers to verifiability of the source of the data. The generation, input and output of electronic money in each transaction can be verified. The electronic money is not added in the block chain structure by null. Taking the bitcoin as an example, the input of each transaction is the output of the previous transaction, and the output of each transaction is the input of the next transaction, i.e. the traceability of the transaction. In addition to the provability of the source, there is also verifiability of the transaction amount, i.e., the correctness of the verification amount, ensuring that every fund in the transaction process is authentic. Currently, in order to ensure privacy of users, many electronic currencies cut the traceability of money amounts as much as possible under the condition that data can be verified by technologies such as mixed currency, ring signatures, zero knowledge proof and the like.
5. Anonymity
Anonymity in blockchains is actually a pseudo-anonymity. The block chain uses a pseudonymization technology to cut off the connection between the account and the real identity. For example, a series of hash operations are performed on the user public key, and the obtained hash value with a fixed length is used as the corresponding electronic account. In fact, as the number of uses increases, many transaction behaviors of the account number can be analyzed through data analysis, such as frequent transactions with those account numbers, transaction amount, and the like, and can even be related to real identity in reality.
Based on the above-mentioned features of the blockchain technique, the present invention provides the following embodiments.
Example one
Fig. 1 is a schematic flowchart of a method for processing user information according to an embodiment of the present invention, as shown in fig. 1, the method may include the following steps:
s101, acquiring personal information of a user.
In practical applications, the execution subject of the embodiment may be a processing apparatus of user information, and the processing apparatus of user information is integrated on a processing device of user information. In practical applications, the processing device of the user information may be implemented by a virtual device, such as a software code, or may be implemented by a physical device, such as a usb disk, into which a relevant executable code is written, or may be implemented by a physical device, such as an intelligent terminal, various computers, and the like, into which the relevant executable code is integrated.
Specifically, the processing device of the user information may acquire the user personal information in various ways. For example, when a new employee enters the job, the employee can fill in personal information such as basic information, historical information, family background, education background, and the like through an identity authentication interface set on the processing device of the user information based on the blockchain technology.
S102, encrypting the user personal information by adopting a block chain technology and then storing the encrypted user personal information into a block.
Specifically, the processing device for user information encrypts the personal information input by the user by using a block chain technology, such as a hash operation, and then packages and stores the personal information into a new block. For example, personal information such as basic information, history information, family background, and education background of a newly introduced employee is subjected to hash operation and then is packaged and stored in a new block.
S103, the block is broadcasted in the whole network, so that other nodes in the whole network can respectively verify the block, and when the verification is successful, the blocks are respectively mounted in a block chain corresponding to each node in the whole network.
Specifically, based on the intelligent contract, the new block is broadcasted in the whole network, so that all other nodes in the whole network respectively verify the block, and verify whether a repeated block exists. And after verification succeeds, the block chains are respectively mounted to a block chain corresponding to each node in the whole network so as to complete safe storage of personal information of the new staff. For example, a human resource management system, a performance appraisal system, a business system, a financial system, an office system, and the like of an enterprise in which a new employee is working, or a mobile office device, a fixed office device, and the like of the enterprise may be used as nodes in a block chain network, in which block chains composed of personal information of the employees of the enterprise are stored, and when a block corresponding to the new employee is successfully verified, the block chain is added to block chains of all the nodes to form a new block chain.
And S104, generating an identification identifier corresponding to the personal information according to the block.
Specifically, a unique identification corresponding to the new employee is generated based on the new block, and the identification may be a two-dimensional code, a barcode, or the like, which is not limited herein. In practical application, the two-dimensional code identifier corresponding to the personal information of the new employee can be generated according to the block corresponding to the personal information of the new employee. Various systems and devices in the enterprise can authenticate the staff according to the two-dimensional code identification of the staff.
In the processing method for user information provided in this embodiment, the obtained personal information of the user is encrypted by using a block chain technology and then stored in a block, the block is mounted in a block chain corresponding to each node in the whole network, and an identification identifier corresponding to the personal information is generated according to the block. In the scheme, the personal information of the user is stored by means of the characteristics of decentralization, unforgeability, verifiability, information unforgeability, anonymity and the like of the block chain system, the safety and the credit degree of information storage are improved, and the unique identity identification mark generated based on the block chain is verified during the user identity verification, so that the accuracy and the reliability of the user identity information verification are further improved, and the possibility of the user identity information leakage is reduced.
Example two
Fig. 2 is a schematic flow chart of a user information processing method according to a second embodiment of the present invention, as shown in fig. 2, on the basis of the first embodiment, the method may further include:
after the step S104, the method further includes:
s201, sending the identity identification information to the mobile equipment and/or the entity card so that the mobile equipment and/or the entity card can store the identity identification information, and logging in terminal equipment or office software corresponding to each node in the whole network according to the identity identification information.
In practical application, the identity identification generated after the employee completes the job can be sent to a mobile phone of the employee, stored in a two-dimensional code identification form, and also sent to an entity card such as a radio frequency card for storage. The staff can log in office software such as office systems or office equipment such as office equipment of the enterprise in the blockchain network through a mobile phone or a radio frequency card.
The step S102 may specifically include:
s202, carrying out Hash operation on the user personal information to acquire an abstract corresponding to the user personal information.
And S203, packaging and storing the abstract into the block.
Specifically, the digest corresponding to the user personal information can be obtained through hash operation to encrypt the user personal information, and then the digest is packaged and stored in the block.
After the step S104, the method may further include:
s204, receiving a login request sent by the mobile equipment and/or the entity card, wherein the login request carries identity identification information, judging whether a block corresponding to the identity identification information exists in the block chain, and if the block corresponding to the identity identification information exists, allowing login.
In practical application, an example is performed by combining with a practical scene, when an employee needs to log in an office system or an office computer during the period of the company's duties, a login request can be sent through a mobile phone and/or a radio frequency card, the login request carries identification information for the employee, the office system or the office computer inquires whether a block corresponding to the identification information exists in a block chain stored by the office system or the office computer, if so, login is allowed, otherwise, login is not allowed. When the login is successful, the work can be carried out only by carrying out simple authorization. Each office system or office computer can acquire the personal information allowed by the staff only under the permission of the staff, so that the personal information safety of the staff can be ensured even if the staff performs mobile office work and off-site office work through the Internet.
In the method for processing user information provided in this embodiment, personal information of a user is encrypted by using a block chain technique, generated identification information is sent to a mobile device and/or an entity card for storage, and a node of a block chain network is logged in by using the mobile device and/or the entity card in which the identification information is stored. In the scheme, the personal information of the user is stored by means of the characteristics of decentralization, unforgeability, verifiability, information unforgeability, anonymity and the like of the block chain system, the safety and the credit degree of information storage are improved, and the unique identity identification mark generated based on the block chain is verified during the user identity verification, so that the accuracy and the reliability of the user identity information verification are further improved, and the possibility of the user identity information leakage is reduced.
The following are embodiments of the apparatus of the present invention that may be used to perform embodiments of the method of the present invention. For details which are not disclosed in the embodiments of the apparatus of the present invention, reference is made to the embodiments of the method of the present invention.
EXAMPLE III
Fig. 3 is a schematic structural diagram of a user information processing apparatus according to a third embodiment of the present invention, and as shown in fig. 3, the apparatus includes:
the obtaining module 310 is configured to obtain personal information of a user.
The encryption storage module 320 is configured to store the user personal information into a block after being encrypted by using a block chain technique.
The broadcasting module 330 is configured to perform network-wide broadcasting on the block, so that all other nodes in the network respectively verify the block, and when the verification is successful, the block is mounted to a block chain corresponding to each node in the network.
The generating module 340 is configured to generate an identification identifier corresponding to the personal information according to the block.
The details of the above modules are described in the embodiment corresponding to fig. 1.
Example four
Fig. 4 is a schematic structural diagram of a user information processing apparatus according to a fourth embodiment of the present invention, as shown in fig. 4, on the basis of the third embodiment, the apparatus may further include:
the sending module 410 is configured to send the identity information to the mobile device and/or the entity card after the generating module generates the identity identifier corresponding to the personal information according to the block, so that the mobile device and/or the entity card stores the identity information, and logs in the terminal device or the office software corresponding to each node in the whole network according to the identity information.
The encryption storage module 320 may include:
an encryption unit 321, configured to perform a hash operation on the user personal information to obtain a digest corresponding to the user personal information.
The storage unit 322 is used for storing the summary in a block in a packed manner.
The login module 420 is configured to receive a login request sent by the mobile device and/or the entity card after the generation module generates the identification identifier corresponding to the personal information according to the block, where the login request carries the identification identifier information. And judging whether a block corresponding to the identity identification information exists in the block chain. And if the block corresponding to the identity identification information exists, allowing login.
The details of the above modules are described in the corresponding embodiment of fig. 2.
EXAMPLE five
Fig. 5 is a schematic structural diagram of a device for processing user information according to a fifth embodiment of the present invention. As shown in fig. 5, the apparatus includes: a memory 510 and a processor 520.
A memory 510 for storing a computer program.
Wherein the processor 520 executes the computer program in the memory 510 to implement the methods in the first and second embodiments.
EXAMPLE six
The embodiment of the invention provides a computer storage medium, wherein a computer program is stored in the computer readable storage medium, and the computer program is used for realizing the methods in the first embodiment and the second embodiment when being executed by a processor.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working process of the apparatus described above may refer to the corresponding process in the foregoing method embodiment, and is not described herein again.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (6)

1. A method for processing user information, comprising:
acquiring personal information of a user;
encrypting the user personal information by adopting a block chain technology and then storing the encrypted user personal information into a block;
performing whole-network broadcasting on the block so that other nodes in the whole network respectively verify the block, and after the verification is successful, respectively mounting the block into a block chain corresponding to each node in the whole network;
generating an identity identification corresponding to the personal information according to the block;
after the generating of the identification identifier corresponding to the personal information according to the block, the method further includes:
sending the identification mark to mobile equipment and/or an entity card so that the mobile equipment and/or the entity card can store the identification mark, and logging in terminal equipment or office software corresponding to each node in the whole network according to the identification mark;
the logging in the terminal equipment or office software corresponding to each node in the whole network according to the identity identification mark comprises the following steps:
receiving a login request sent by mobile equipment and/or an entity card, wherein the login request carries the identity identification;
judging whether a block corresponding to the identity identification exists in a block chain or not;
and if the block corresponding to the identification mark exists, allowing login.
2. The method of claim 1, wherein the encrypting the user personal information using a blockchain technique and storing the encrypted user personal information in a block comprises:
carrying out hash operation on the user personal information to acquire an abstract corresponding to the user personal information;
and packaging and storing the abstract into a block.
3. An apparatus for processing user information, comprising:
the acquisition module is used for acquiring personal information of a user;
the encryption storage module is used for encrypting the user personal information by adopting a block chain technology and then storing the encrypted user personal information into a block;
the broadcast module is used for carrying out whole-network broadcast on the block so that other nodes in the whole network respectively verify the block, and when the verification is successful, the block is respectively mounted into a block chain corresponding to each node in the whole network;
the generating module is used for generating an identification identifier corresponding to the personal information according to the block;
the device further comprises:
the sending module is used for sending the identification identifier to mobile equipment and/or an entity card after the generation module generates the identification identifier corresponding to the personal information according to the block, so that the mobile equipment and/or the entity card can store the identification identifier, and login the terminal equipment or office software corresponding to each node in the whole network according to the identification identifier;
the device further comprises:
the login module is used for receiving a login request sent by mobile equipment and/or an entity card after the generation module generates the identity identification corresponding to the personal information according to the block, wherein the login request carries the identity identification; judging whether a block corresponding to the identity identification exists in a block chain or not; and if the block corresponding to the identification mark exists, allowing login.
4. The apparatus of claim 3, wherein the encryption storage module comprises:
the encryption unit is used for carrying out Hash operation on the personal information of the user so as to obtain an abstract corresponding to the personal information of the user;
and the storage unit is used for storing the abstract in a block in a packaging manner.
5. A device for processing user information, comprising: a memory and a processor;
the memory for storing a computer program;
wherein the processor executes the computer program in the memory to implement the method of any one of claims 1 or 2.
6. A computer storage medium, characterized in that a computer program is stored in the computer readable storage medium, which computer program, when being executed by a processor, is adapted to carry out the method of any one of claims 1 or 2.
CN201811097957.7A 2018-09-20 2018-09-20 User information processing method, device and equipment and readable storage medium Expired - Fee Related CN110932859B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811097957.7A CN110932859B (en) 2018-09-20 2018-09-20 User information processing method, device and equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811097957.7A CN110932859B (en) 2018-09-20 2018-09-20 User information processing method, device and equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN110932859A CN110932859A (en) 2020-03-27
CN110932859B true CN110932859B (en) 2021-06-15

Family

ID=69855350

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811097957.7A Expired - Fee Related CN110932859B (en) 2018-09-20 2018-09-20 User information processing method, device and equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN110932859B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111541671A (en) * 2020-04-16 2020-08-14 北京海益同展信息科技有限公司 Personnel information storage and verification method, system and storage medium
CN112070498B (en) * 2020-09-09 2023-12-08 上海万向区块链股份公司 Ownership processing system and method
CN112328687A (en) * 2020-11-06 2021-02-05 广州笑脸教育科技有限公司 Data storage method and system based on block chain
CN113379574A (en) * 2021-05-21 2021-09-10 海南师范大学 Certificate management system and method for online education management platform
CN113765674B (en) * 2021-09-02 2024-02-09 杭州溪塔科技有限公司 Cross-platform registration method and device based on blockchain
CN113626533B (en) * 2021-10-11 2022-01-25 聊城中塑电子科技有限公司 Ultraviolet power detection method and device and electronic equipment
CN115021946B (en) * 2022-08-09 2022-10-21 西南石油大学 Method for removing centralized mixed coins based on ring signature

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107181765A (en) * 2017-07-25 2017-09-19 光载无限(北京)科技有限公司 Network digital identity identifying method based on block chain technology
CN107231351A (en) * 2017-05-25 2017-10-03 远光软件股份有限公司 The management method and relevant device of electronic certificate
CN107820690A (en) * 2017-08-21 2018-03-20 达闼科技成都有限公司 Information choosing method, device, electronic equipment and computer-readable recording medium
CN108390894A (en) * 2018-04-20 2018-08-10 黄绍进 A kind of personal information based on block chain really weighs method and block chain client

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107851111A (en) * 2015-05-05 2018-03-27 识卡公司 Use the identity management services of block chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107231351A (en) * 2017-05-25 2017-10-03 远光软件股份有限公司 The management method and relevant device of electronic certificate
CN107181765A (en) * 2017-07-25 2017-09-19 光载无限(北京)科技有限公司 Network digital identity identifying method based on block chain technology
CN107820690A (en) * 2017-08-21 2018-03-20 达闼科技成都有限公司 Information choosing method, device, electronic equipment and computer-readable recording medium
CN108390894A (en) * 2018-04-20 2018-08-10 黄绍进 A kind of personal information based on block chain really weighs method and block chain client

Also Published As

Publication number Publication date
CN110932859A (en) 2020-03-27

Similar Documents

Publication Publication Date Title
CN110932859B (en) User information processing method, device and equipment and readable storage medium
US11777726B2 (en) Methods and systems for recovering data using dynamic passwords
AU2022203955B2 (en) Systems and methods for providing data privacy in a private distributed ledger
US11314891B2 (en) Method and system for managing access to personal data by means of a smart contract
US11818265B2 (en) Methods and systems for creating and recovering accounts using dynamic passwords
CN108076057B (en) Data security system and method based on block chain
US10230756B2 (en) Resisting replay attacks efficiently in a permissioned and privacy-preserving blockchain network
CN110197082A (en) Data processing method, data processing equipment and computer system
CN112115205B (en) Cross-chain trust method, device, equipment and medium based on digital certificate authentication
CN107423583B (en) A kind of software protecting device remapping method and device
CN113315745A (en) Data processing method, device, equipment and medium
CN115296794A (en) Key management method and device based on block chain
CN112783847B (en) Data sharing method and device
CN102770869A (en) Securing execution of computational resources
CN115409511A (en) Personal information protection system based on block chain
CN115048672A (en) Data auditing method and device based on block chain, processor and electronic equipment
WO2022132718A1 (en) Technologies for trust protocol with immutable chain storage and invocation tracking
CN110941745A (en) Electronic contract management method and device, storage medium and electronic equipment
Megha Authentication of Financial Wallet System and Data Protection using BlockChain
CN115118507A (en) Log certificate storing and log verifying method and device suitable for privacy calculation
CN115510493A (en) Resource data processing method and device based on block chain and server
CN115292755A (en) Block chain based electronic bill splitting and inquiring method and device
EA036442B1 (en) Verification of stored data by determination of storage parameters using a distributed database with nonvolatile objects
Pintado et al. Integrating User Identity with Ethereum Smart Contract Wallet
Joseph et al. Ensuring the Security for Cloud Storage Data Using A Novel ADVP Protocol by Multiple Auditing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210615