CN111460465A - Identity authentication method, equipment and medium based on block chain - Google Patents

Identity authentication method, equipment and medium based on block chain Download PDF

Info

Publication number
CN111460465A
CN111460465A CN202010102534.0A CN202010102534A CN111460465A CN 111460465 A CN111460465 A CN 111460465A CN 202010102534 A CN202010102534 A CN 202010102534A CN 111460465 A CN111460465 A CN 111460465A
Authority
CN
China
Prior art keywords
private key
account password
management center
identity authentication
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010102534.0A
Other languages
Chinese (zh)
Inventor
宋明明
肖雪
王伟兵
罗森
李照川
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Cloud Information Technology Co Ltd
Original Assignee
Shandong ICity Information Technology Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong ICity Information Technology Co., Ltd. filed Critical Shandong ICity Information Technology Co., Ltd.
Priority to CN202010102534.0A priority Critical patent/CN111460465A/en
Publication of CN111460465A publication Critical patent/CN111460465A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application discloses an identity authentication method, equipment and a medium based on a block chain, which are applied to an identity authentication system, wherein the method comprises the following steps: determining a blockchain platform which is created in advance based on a blockchain framework in an identity authentication system; determining a management center built outside a block chain platform in an identity authentication system; receiving a private key and an account password sent by a user, encrypting the private key through the account password and storing the encrypted private key in a management center; and receiving a transaction request sent by a user, and performing transaction in the blockchain platform through an account password included in the transaction request. Because the management center is arranged in the identity authentication system, the management center can store the private keys of the users in the identity authentication system, so that the users can acquire the private keys when in use even if the users do not know how to keep the private keys. And the private key is encrypted through the account password, and the management center does not store the account password, so that the private key of the user cannot be stolen, and the privacy of the user is guaranteed.

Description

Identity authentication method, equipment and medium based on block chain
Technical Field
The present application relates to the field of identity authentication, and in particular, to a block chain-based identity authentication method, device, and medium.
Background
With the development of technology, the application of blockchain technology is becoming more mature and is applied in various fields, such as Bizhou, Ethengfang, etc.
In the prior art, an asymmetric encryption mode is adopted for an encryption algorithm in a block chain, and nodes in each block chain need to have own private keys. However, in real life, the technical level of most people does not meet the corresponding requirements, and how to use and store the private key of the people is not understood, which is not favorable for the popularization of the block chain technology.
Disclosure of Invention
In order to solve the above problem, the present application provides an identity authentication method based on a block chain, which is applied in an identity authentication system, and the method includes: determining, in the identity authentication system, a blockchain platform that was created in advance based on a blockchain framework; determining a management center built outside the block chain platform in the identity authentication system; receiving a private key and an account password sent by a user, encrypting the private key through the account password and storing the encrypted private key in the management center, wherein the management center does not store the account password; and receiving a transaction request sent by the user, and performing transaction in the blockchain platform through an account password included in the transaction request.
In one example, storing the private key in the management center after encrypting the private key by the account password comprises: fragmenting the private key to obtain a plurality of sub-private keys; and respectively encrypting the plurality of sub keys through the account password and then storing the plurality of sub keys in the management center.
In one example, the method further comprises: receiving identity information sent by the user and storing the identity information in the management center, wherein the identity information is associated with the private key; and receiving a reset request sent by the user, and resetting the private key according to the identity information contained in the reset request.
In one example, the identity information is real-name authentication information.
In one example, the identity authentication system further comprises a supervision mechanism, and the supervision mechanism is used for supervising the management center and preventing the privacy of the user from being leaked.
In one example, conducting a transaction in the blockchain platform with an account password included in the transaction request includes: determining a corresponding encrypted private key of the user in the management center; decrypting the encrypted private key according to the account password contained in the transaction request to obtain the private key; and performing transaction in the blockchain platform through the private key.
In one example, the method further comprises: and generating a corresponding intelligent contract and deploying the intelligent contract in the identity authentication system, wherein the intelligent contract comprises at least one of the account password and the private key.
In one example, the intelligent contract is for: determining a corresponding encrypted private key of the user in the management center; or according to the account password contained in the transaction request, decrypting the encrypted private key to obtain the private key; or conducting a transaction in the blockchain platform through the private key.
On the other hand, the present application further provides an identity authentication device based on a block chain, which is applied in an identity authentication system, and the device includes: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to: determining, in the identity authentication system, a blockchain platform that was created in advance based on a blockchain framework; determining a management center built outside the block chain platform in the identity authentication system; receiving a private key and an account password sent by a user, encrypting the private key through the account password and storing the encrypted private key in the management center, wherein the management center does not store the account password; and receiving a transaction request sent by the user, and performing transaction in the blockchain platform through an account password included in the transaction request.
In another aspect, the present application further provides a non-volatile computer storage medium for identity authentication based on a block chain, where the non-volatile computer storage medium stores computer executable instructions and is applied in an identity authentication system, where the computer executable instructions are configured to: determining, in the identity authentication system, a blockchain platform that was created in advance based on a blockchain framework; determining a management center built outside the block chain platform in the identity authentication system; receiving a private key and an account password sent by a user, encrypting the private key through the account password and storing the encrypted private key in the management center, wherein the management center does not store the account password; and receiving a transaction request sent by the user, and performing transaction in the blockchain platform through an account password included in the transaction request.
The identity authentication method based on the block chain can bring the following beneficial effects:
because the management center is arranged in the identity authentication system, the management center can store the private keys of the users in the identity authentication system, so that the users can acquire the private keys when in use even if the users do not know how to keep the private keys. And the private key is encrypted through the account password, and the management center does not store the account password, so that the private key of the user cannot be stolen, and the privacy of the user is guaranteed.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
fig. 1 is a schematic flowchart of an identity authentication method based on a block chain in an embodiment of the present application;
fig. 2 is a schematic diagram of an identity authentication device based on a blockchain in an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail and completely with reference to the following specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The technical solutions provided by the embodiments of the present application are described in detail below with reference to the accompanying drawings.
As shown in fig. 1, an embodiment of the present application provides an identity authentication method based on a blockchain, which is applied in an identity authentication system, where the identity authentication system has an identity authentication function, but may also include other functions, such as a transaction function and a login function, and is not limited herein. The identity authentication method comprises the following steps:
s101, determining a blockchain platform which is created in advance based on a blockchain framework in the identity authentication system.
The Blockchain (Blockchain) is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like, and is essentially a decentralized database.
A blockchain platform created based on the blockchain framework may first be determined. The blockchain frame may be any blockchain frame capable of implementing the corresponding function of the embodiment of the present application, for example, bitcoin, etherhouse, Fabric, Corda, and the like. A blockchain platform may refer to a platform that stores a blockchain, e.g., may be a distributed system, etc. Of course, the blockchain platform may also directly represent the blockchain itself, and is not limited herein.
The blockchain platform created based on the blockchain framework in the application is built in the identity authentication system. Of course, the identity authentication system may include a plurality of other devices, platforms, modules, etc. in addition to the blockchain platform.
S102, determining a management center built outside the block chain platform in the identity authentication system.
After the blockchain platform is determined in the identity authentication system, a management center set up on the blockchain platform can be determined in the identity authentication system. The management center is used for storing the private key of the user. If the user keeps the private key, the private key is easy to lose, and the private key can not be stored by the user due to the limitation of technical operation. The private key is stored in the management center, and the user can finish the storage of the private key only by trusting the management center.
S103, receiving a private key and an account password sent by a user, encrypting the private key through the account password, and storing the encrypted private key in the management center, wherein the management center does not store the account password.
Of course, if the private key is directly stored in the management center, the problem of privacy disclosure still cannot be solved. In general, except for the private key, the user has an account ID and an account password for logging in the account. Therefore, when the private key is transmitted, the account password corresponding to the private key can be transmitted together. And then after the identity authentication system receives the account password of the user, the private key can be encrypted through the account password, and then the encrypted private key is stored in the management center. And the management center does not store the account password, and the management center cannot decrypt the encrypted private key according to the account password, so that the privacy of the user is also ensured.
In particular, if the private key is stored in the management center only after being encrypted, there is still a risk of theft. Therefore, the private key may be first fragmented, i.e., the private key is divided into a plurality of parts, so as to obtain a plurality of sub-keys. And then storing the plurality of sub-keys in the blockchain platform after the sub-keys are respectively encrypted by the private keys. In the storage, the plurality of encrypted sub-keys may be stored in different places. For example, when the management center includes a plurality of storage devices, the management center may store the plurality of storage devices in different storage devices. When a plurality of administrators exist in the management center, the plurality of administrators can manage partial sub-keys.
And S104, receiving a transaction request sent by the user, and performing transaction in the blockchain platform through an account password included in the transaction request.
After receiving a transaction request sent by a user, the encrypted private key stored in the management center can be decrypted through the account password included in the transaction request, and then the private key of the user can be obtained. The user can then use the private key to conduct transactions in the blockchain platform or conduct corresponding operations. Because the management center is arranged in the identity authentication system, the management center can store the private keys of the users in the identity authentication system, so that the users can acquire the private keys when in use even if the users do not know how to keep the private keys. And the private key is encrypted through the account password, and the management center does not store the account password, so that the private key of the user cannot be stolen, and the privacy of the user is guaranteed.
And the corresponding intelligent contract can be generated in advance and deployed in the identity authentication system. The intelligent contract comprises at least one of an account password and a private key. The intelligent contract is used for determining a corresponding encrypted private key of the user in the management center; or according to the account password contained in the transaction request, decrypting the encrypted private key to obtain the private key; or through private keys, transactions are conducted in the blockchain platform. Since the intelligent contracts are public, each node can check whether the intelligent contracts conform to the preset contracts and deploy the intelligent contracts on the node. The user can inquire the intelligent contract through a corresponding way, so that the degree of automation of the transaction is improved, and the trust degree of the user is further increased. The intelligent contract can only be changed in an upgrading mode, each node needs to be synchronously deployed, once the intelligent contract is deployed, the intelligent contract can only be executed through a program, interference of human factors is avoided, and the reliability of data is enhanced.
In one embodiment, if the user forgets the account password owned by the user, the private key cannot be obtained through the account password. Therefore, the identity information corresponding to the user can be sent by the user, and then the identity information is associated with the private key and then stored in the management center. When the user forgets the account password and forgets the private key, the user can send a reset request carrying the own identity information, the identity authentication system can compare the identity information contained in the reset request after receiving the reset request, and if the identity information is consistent, the private key can be reset, so that the user can trade in the block chain platform according to the reset private key. The identity information can be real-name authentication information, and the identity information of the user can be guaranteed to be difficult to tamper through the real-name authentication information, so that the authenticity of the identity information of the user is guaranteed. The real-name authentication information may be information that can be used for real-name authentication, such as an identity card, a driver's license, a student's license, and the like.
In one embodiment, a regulatory body is also included in the identity authentication system. The supervision mechanism is used for supervising the management center and preventing privacy of the user from being revealed. The supervision authorities can comprise governments and supervision departments, and the supervision authorities supervise the management centers, so that the trust degree of people on the management authorities can be further increased, and the privacy disclosure can be further reduced.
As shown in fig. 2, an embodiment of the present application further provides an identity authentication device based on a block chain, which is applied in an identity authentication system, and the identity authentication device includes:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
determining, in the identity authentication system, a blockchain platform that was created in advance based on a blockchain framework;
determining a management center built outside the block chain platform in the identity authentication system;
receiving a private key and an account password sent by a user, encrypting the private key through the account password and storing the encrypted private key in the management center, wherein the management center does not store the account password;
and receiving a transaction request sent by the user, and performing transaction in the blockchain platform through an account password included in the transaction request.
The embodiment of the present application further provides a nonvolatile computer storage medium for identity authentication based on a block chain, where a computer-executable instruction is stored and applied in an identity authentication system, where the computer-executable instruction is set as:
determining, in the identity authentication system, a blockchain platform that was created in advance based on a blockchain framework;
determining a management center built outside the block chain platform in the identity authentication system;
receiving a private key and an account password sent by a user, encrypting the private key through the account password and storing the encrypted private key in the management center, wherein the management center does not store the account password;
and receiving a transaction request sent by the user, and performing transaction in the blockchain platform through an account password included in the transaction request.
The embodiments in the present application are described in a progressive manner, and the same and similar parts among the embodiments can be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the device and media embodiments, the description is relatively simple as it is substantially similar to the method embodiments, and reference may be made to some descriptions of the method embodiments for relevant points.
The device and the medium provided by the embodiment of the application correspond to the method one to one, so the device and the medium also have the similar beneficial technical effects as the corresponding method, and the beneficial technical effects of the method are explained in detail above, so the beneficial technical effects of the device and the medium are not repeated herein.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (10)

1. An identity authentication method based on a block chain is applied to an identity authentication system, and the method comprises the following steps:
determining, in the identity authentication system, a blockchain platform that was created in advance based on a blockchain framework;
determining a management center built outside the block chain platform in the identity authentication system;
receiving a private key and an account password sent by a user, encrypting the private key through the account password and storing the encrypted private key in the management center, wherein the management center does not store the account password;
and receiving a transaction request sent by the user, and performing transaction in the blockchain platform through an account password included in the transaction request.
2. The method of claim 1, wherein storing the private key in the management center after encrypting the private key with the account password comprises:
fragmenting the private key to obtain a plurality of sub-private keys;
and respectively encrypting the plurality of sub keys through the account password and then storing the plurality of sub keys in the management center.
3. The method of claim 1, further comprising:
receiving identity information sent by the user and storing the identity information in the management center, wherein the identity information is associated with the private key;
and receiving a reset request sent by the user, and resetting the private key according to the identity information contained in the reset request.
4. The method of claim 3, wherein the identity information is real-name authentication information.
5. The method according to claim 1, wherein a supervising mechanism is further included in the identity authentication system, and the supervising mechanism is used for supervising the management center to prevent the privacy of the user from being leaked.
6. The method of claim 1, wherein conducting a transaction in the blockchain platform via an account password included in the transaction request comprises:
determining a corresponding encrypted private key of the user in the management center;
decrypting the encrypted private key according to the account password contained in the transaction request to obtain the private key;
and performing transaction in the blockchain platform through the private key.
7. The method of claim 6, further comprising:
and generating a corresponding intelligent contract and deploying the intelligent contract in the identity authentication system, wherein the intelligent contract comprises at least one of the account password and the private key.
8. The method of claim 7, wherein the smart contract is configured to:
determining a corresponding encrypted private key of the user in the management center; or
Decrypting the encrypted private key according to the account password contained in the transaction request to obtain the private key; or
And performing transaction in the blockchain platform through the private key.
9. An identity authentication device based on a block chain, which is applied in an identity authentication system, the device comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
determining, in the identity authentication system, a blockchain platform that was created in advance based on a blockchain framework;
determining a management center built outside the block chain platform in the identity authentication system;
receiving a private key and an account password sent by a user, encrypting the private key through the account password and storing the encrypted private key in the management center, wherein the management center does not store the account password;
and receiving a transaction request sent by the user, and performing transaction in the blockchain platform through an account password included in the transaction request.
10. A non-transitory computer storage medium storing computer-executable instructions for use in an identity authentication system, the computer-executable instructions configured to:
determining, in the identity authentication system, a blockchain platform that was created in advance based on a blockchain framework;
determining a management center built outside the block chain platform in the identity authentication system;
receiving a private key and an account password sent by a user, encrypting the private key through the account password and storing the encrypted private key in the management center, wherein the management center does not store the account password;
and receiving a transaction request sent by the user, and performing transaction in the blockchain platform through an account password included in the transaction request.
CN202010102534.0A 2020-02-19 2020-02-19 Identity authentication method, equipment and medium based on block chain Pending CN111460465A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010102534.0A CN111460465A (en) 2020-02-19 2020-02-19 Identity authentication method, equipment and medium based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010102534.0A CN111460465A (en) 2020-02-19 2020-02-19 Identity authentication method, equipment and medium based on block chain

Publications (1)

Publication Number Publication Date
CN111460465A true CN111460465A (en) 2020-07-28

Family

ID=71683213

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010102534.0A Pending CN111460465A (en) 2020-02-19 2020-02-19 Identity authentication method, equipment and medium based on block chain

Country Status (1)

Country Link
CN (1) CN111460465A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113221165A (en) * 2021-05-11 2021-08-06 支付宝(杭州)信息技术有限公司 User element authentication method and device based on block chain
CN113743939A (en) * 2021-09-16 2021-12-03 中国银行股份有限公司 Identity authentication method, device and system based on block chain

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113221165A (en) * 2021-05-11 2021-08-06 支付宝(杭州)信息技术有限公司 User element authentication method and device based on block chain
CN113221165B (en) * 2021-05-11 2022-04-22 支付宝(杭州)信息技术有限公司 User element authentication method and device based on block chain
CN113743939A (en) * 2021-09-16 2021-12-03 中国银行股份有限公司 Identity authentication method, device and system based on block chain

Similar Documents

Publication Publication Date Title
CN111935075A (en) Block chain-based digital identity signing and issuing method, equipment and medium
CN109886040B (en) Data processing method, data processing device, storage medium and processor
CN111723383B (en) Data storage and verification method and device
EP3961974B1 (en) Block content editing methods and apparatuses
CN111523110A (en) Permission query configuration method and device based on chain codes
US10686612B2 (en) Cryptographic data
EP3732818A1 (en) Method and system for cryptographic activation of a plurality of equipement items
CN113010856A (en) Dynamic asymmetric encryption and decryption JavaScript code obfuscation method and system
CN111475850A (en) Private data query method and device based on intelligent contract
CN113497709A (en) Trusted data source management method based on block chain, signature device and verification device
CN111931195A (en) User private key management method, device and medium based on block chain
CN100547598C (en) Preserve and retrieve data based on symmetric key encryption
CN112115199A (en) Data management system based on block chain technology
CN111460465A (en) Identity authentication method, equipment and medium based on block chain
CN115296794A (en) Key management method and device based on block chain
CN111460420A (en) Method, device and medium for using electronic seal based on block chain
CN111079157A (en) Secret fragmentation trusteeship platform based on block chain, equipment and medium
CN104160651A (en) Byzantine fault tolerance and threshold coin tossing
CN111464290A (en) Block chain-based dynamic password generation method, equipment and medium
CN111611598A (en) Block chain-based secure distributed cloud storage service implementation method, equipment and medium
CN111008374A (en) Block chain-based password processing method, device and medium
CN111639346A (en) Method and equipment for realizing traceless credit investigation query based on block chain
CN111046267A (en) Method, device and medium for processing network rumors based on block chains
CN111008386A (en) Method, device and medium for managing household registration based on block chain
CN115118434A (en) Key management method and device based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
TA01 Transfer of patent application right

Effective date of registration: 20200731

Address after: Floor S01, Inspur Science Park, 1036 Inspur Road, hi tech Zone, Jinan City, Shandong Province

Applicant after: Inspur cloud Information Technology Co.,Ltd.

Address before: Room 3110, S01 building, Langchao building, No. 1036, Langchao Road, high tech Zone, Jinan City, Shandong Province 250101

Applicant before: Shandong Aicheng Network Information Technology Co.,Ltd.

TA01 Transfer of patent application right
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination