CN111666544A - Block chain-based personal information right confirming method and block chain client - Google Patents

Block chain-based personal information right confirming method and block chain client Download PDF

Info

Publication number
CN111666544A
CN111666544A CN202010393831.5A CN202010393831A CN111666544A CN 111666544 A CN111666544 A CN 111666544A CN 202010393831 A CN202010393831 A CN 202010393831A CN 111666544 A CN111666544 A CN 111666544A
Authority
CN
China
Prior art keywords
block chain
block
personal information
client
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010393831.5A
Other languages
Chinese (zh)
Inventor
张世杰
刘媛媛
曾宇龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Grid Technology Co ltd
Original Assignee
Guangzhou Grid Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Grid Technology Co ltd filed Critical Guangzhou Grid Technology Co ltd
Priority to CN202010393831.5A priority Critical patent/CN111666544A/en
Publication of CN111666544A publication Critical patent/CN111666544A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

The invention discloses a block chain-based personal information right-confirming method and a block chain client, wherein the method comprises the following steps: s1, sending a personal information uploading request by the blockchain client node, wherein the personal information uploading request comprises digital identity information and auxiliary personal information; s2, arranging the personal information in S1 and obtaining nameplates corresponding to the personal information one by one; s3, packaging the nameplate in the S2 into a verification block, so that the digital identity information in the nameplate in the verification block is verified, whether the nameplate same as the nameplate is stored is verified, if yes, the verification fails, and if not, the verification succeeds; and S4, acquiring at least one first block associated with the target personal information block from the target data block chain, extracting the first block chain in each first block, verifying, and mounting the first block chain in the block chain corresponding to each node after verification is successful.

Description

Block chain-based personal information right confirming method and block chain client
Technical Field
The invention relates to the technical field of block chains, in particular to a block chain-based personal information right confirming method and a block chain client.
Background
The right of personal information is actually to determine the ownership of the personal information. The personal information ownership includes right of occupation, use, transaction, income, disposal and the like, and the citizen individual as a generator of the personal information certainly has the full ownership of the personal information.
The existing personal information is generally authenticated by adopting a manual auditing mode, and has low efficiency and high cost. Moreover, personal information cannot be properly protected, disputes of information ownership are often solved through litigation procedures, and when the rights and interests of citizens are infringed, the disputes are often abandoned due to complicated processes and high right maintenance cost, so that the problem that the personal information ownership of the citizens is inconvenient to effectively protect exists, and therefore a personal information right confirming method based on a block chain and a block chain client are provided for solving the problems.
Disclosure of Invention
The invention aims to solve the defect that the ownership of the personal information of citizens is inconvenient to effectively protect in the prior art, and provides a block chain-based personal information right confirming method and a block chain client.
In order to achieve the purpose, the invention adopts the following technical scheme:
a personal information right confirming method based on a block chain and a block chain client side are provided, the method comprises the following steps:
s1, sending a personal information uploading request by the blockchain client node, wherein the personal information uploading request comprises digital identity information and auxiliary personal information;
s2, arranging the personal information in S1 and obtaining nameplates corresponding to the personal information one by one;
s3, packaging the nameplate in the S2 into a verification block, so that the digital identity information in the nameplate in the verification block is verified, whether the nameplate same as the nameplate is stored is verified, if yes, the verification fails, and if not, the verification succeeds;
s4, acquiring at least one first block associated with the target personal information block from a target data block chain, extracting the first block chain in each first block, verifying, and mounting the first block chain in the block chain corresponding to each node after verification is successful;
s5, determining the length of the first block chain with the longest length in the block chains respectively corresponding to all the nodes and comparing the length of the block chain client;
s6, when the length of the first block chain is larger than that of the block chain client, the block chain corresponding to the block chain client is replaced by the first block chain, and then the block is mounted on the first block chain corresponding to the block chain client;
s7, when the length of the first block chain is the same as the length of the block chain corresponding to the client, the first block chain is mounted onto the block chain.
Preferably, the digital identity information includes an identification number, a fingerprint and a blood type.
Preferably, the auxiliary personal information includes a username, a ethnicity, a gender, a birth date, a native place, an occupation, an income, a health condition, and hobbies.
Preferably, a block to be added is generated according to the target individual auxiliary personal information and the information of the business behavior of the uplink to be added; verifying the block to be added according to a consensus mechanism, and if the verification is passed, generating the service block according to the target data block chain and the block to be added;
and receiving a confirmation result sent by the at least one participating node, performing consensus according to the confirmation result sent by the at least one participating node, and verifying the block to be added.
Preferably, the block chain client side comprises a receiving module, a processing module, an extracting module, a comparing module and an uploading module.
Preferably, the receiving module is configured to acquire a personal information upload request sent by the management node, where the personal information upload request includes digital identity information and auxiliary personal information.
Preferably, the uploading module is configured to upload the service block to the target data block chain.
Preferably, the digital identity information and the auxiliary personal information establish a binding relationship.
According to the block chain-based personal information right confirming method and the block chain client, the block chain client can be used for efficiently and accurately confirming the right of the personal information, the personal information after the right confirmation is stored through the block chain and cannot be forged, the addition of the personal information can be assisted, and the personal information can be properly protected.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments.
A personal information right confirming method based on a block chain comprises the following steps:
s1, sending a personal information uploading request by the blockchain client node, wherein the personal information uploading request comprises digital identity information and auxiliary personal information;
s2, arranging the personal information in S1 and obtaining nameplates corresponding to the personal information one by one;
s3, packaging the nameplate in the S2 into a verification block, so that the digital identity information in the nameplate in the verification block is verified, whether the nameplate same as the nameplate is stored is verified, if yes, the verification fails, and if not, the verification succeeds;
s4, acquiring at least one first block associated with the target personal information block from a target data block chain, extracting the first block chain in each first block, verifying, and mounting the first block chain in the block chain corresponding to each node after verification is successful;
s5, determining the length of the first block chain with the longest length in the block chains respectively corresponding to all the nodes and comparing the length of the block chain client;
s6, when the length of the first block chain is larger than that of the block chain client, the block chain corresponding to the block chain client is replaced by the first block chain, and then the block is mounted on the first block chain corresponding to the block chain client;
s7, when the length of the first block chain is the same as the length of the block chain corresponding to the client, the first block chain is mounted onto the block chain.
In this embodiment, the digital identity information includes an identification number, a fingerprint, and a blood type.
In this embodiment, the auxiliary personal information includes a username, a ethnicity, a gender, a birth date, a native place, an occupation, an income, a health status, and hobbies.
In this embodiment, a block to be added is generated according to the target individual auxiliary personal information and the information of the business behavior to be uplinked; verifying the block to be added according to a consensus mechanism, and if the verification is passed, generating the service block according to the target data block chain and the block to be added;
and receiving a confirmation result sent by the at least one participating node, performing consensus according to the confirmation result sent by the at least one participating node, and verifying the block to be added.
In this embodiment, the blockchain client includes a receiving module, a processing module, an extracting module, a comparing module, and an uploading module.
In this embodiment, the receiving module is configured to obtain a personal information upload request sent by a management node, where the personal information upload request includes digital identity information and auxiliary personal information.
In this embodiment, the upload module is configured to upload the service block to the target data block chain.
In this embodiment, a binding relationship is established between the digital identity information and the auxiliary personal information.
In this embodiment, the block chain client can efficiently and accurately determine the rights of the personal information, and the personal information after the rights determination is stored by the block chain and cannot be counterfeited, so that the addition of the personal information can be assisted, and the personal information can be properly protected.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (8)

1. A personal information right confirming method based on a block chain is characterized in that the method comprises the following steps:
s1, sending a personal information uploading request by the blockchain client node, wherein the personal information uploading request comprises digital identity information and auxiliary personal information;
s2, arranging the personal information in S1 and obtaining nameplates corresponding to the personal information one by one;
s3, packaging the nameplate in the S2 into a verification block, so that the digital identity information in the nameplate in the verification block is verified, whether the nameplate same as the nameplate is stored is verified, if yes, the verification fails, and if not, the verification succeeds;
s4, acquiring at least one first block associated with the target personal information block from a target data block chain, extracting the first block chain in each first block, verifying, and mounting the first block chain in the block chain corresponding to each node after verification is successful;
s5, determining the length of the first block chain with the longest length in the block chains respectively corresponding to all the nodes and comparing the length of the block chain client;
s6, when the length of the first block chain is larger than that of the block chain client, the block chain corresponding to the block chain client is replaced by the first block chain, and then the block is mounted on the first block chain corresponding to the block chain client;
s7, when the length of the first block chain is the same as the length of the block chain corresponding to the client, the first block chain is mounted onto the block chain.
2. The method of claim 1, wherein the digital identity information comprises an identification number, a fingerprint, and a blood type.
3. The method of claim 1, wherein the supplementary personal information includes a username, ethnicity, gender, date of birth, native place, occupation, income, health status, hobbies.
4. The method of claim 1 wherein a to-be-joined block is generated according to the target individual supplementary personal information and the to-be-uplink traffic behavior information; verifying the block to be added according to a consensus mechanism, and if the verification is passed, generating the service block according to the target data block chain and the block to be added;
and receiving a confirmation result sent by the at least one participating node, performing consensus according to the confirmation result sent by the at least one participating node, and verifying the block to be added.
5. The client side of the block chain is characterized by comprising a receiving module of the block chain client side, a processing module, an extracting module, a comparing module and an uploading module.
6. The client according to claim 5, wherein the receiving module is configured to obtain a personal information upload request sent by a management node, where the personal information upload request includes digital identity information and auxiliary personal information.
7. The client of claim 5, wherein the uploading module is configured to upload the service block into the target data block chain.
8. The client of claim 6, wherein digital identity information and the secondary personal information establish a binding relationship.
CN202010393831.5A 2020-05-11 2020-05-11 Block chain-based personal information right confirming method and block chain client Pending CN111666544A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010393831.5A CN111666544A (en) 2020-05-11 2020-05-11 Block chain-based personal information right confirming method and block chain client

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010393831.5A CN111666544A (en) 2020-05-11 2020-05-11 Block chain-based personal information right confirming method and block chain client

Publications (1)

Publication Number Publication Date
CN111666544A true CN111666544A (en) 2020-09-15

Family

ID=72383267

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010393831.5A Pending CN111666544A (en) 2020-05-11 2020-05-11 Block chain-based personal information right confirming method and block chain client

Country Status (1)

Country Link
CN (1) CN111666544A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112153069A (en) * 2020-09-29 2020-12-29 青岛网信信息科技有限公司 Length-configurable block chain method and device, storage medium and electronic equipment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112153069A (en) * 2020-09-29 2020-12-29 青岛网信信息科技有限公司 Length-configurable block chain method and device, storage medium and electronic equipment

Similar Documents

Publication Publication Date Title
CN110597837B (en) Service data processing method, device, storage medium and computer equipment
US10325090B2 (en) Digital identity system
CN110931093B (en) Medical information sharing system and method
US9785764B2 (en) Digital identity
CN101340437B (en) Time source regulating method and system
US11188630B1 (en) Dynamic enrollment using biometric tokenization
CN110868300B (en) Block chain evidence-storing method and system
KR101952498B1 (en) Loan service providing method using black chain and system performing the same
US20080097786A1 (en) Digital data security in healthcare enterprise
CN110958319B (en) Method and device for managing infringement and evidence-based block chain
CN111353180A (en) Block chain evidence storing method, evidence obtaining method and system
CN106789911A (en) A kind of network identity validation method and system based on block chain
CN108390894A (en) A kind of personal information based on block chain really weighs method and block chain client
CN111553710B (en) Enterprise data processing method, device, equipment and storage medium based on block chain
CN106384222A (en) Insurance policy buyback method and system
CN111428211A (en) Evidence storage method for multi-factor authority-determining source tracing of video works facing alliance block chain
CN107171787A (en) A kind of blind label of data based on multiple hash algorithm deposit card method and system
CN110689348B (en) Revenue verification method, device, terminal and medium based on alliance chain
CN110909381A (en) Block chain-based user comment tamper-proof system and method
CN111666544A (en) Block chain-based personal information right confirming method and block chain client
CN110941840A (en) Data processing method, system and terminal
CN108876633B (en) Method and device for processing insurance of foreign policy, computer equipment and storage medium
US20160112369A1 (en) System and Method for Validating a Customer Phone Number
US10541813B2 (en) Incorporating multiple authentication systems and protocols in conjunction
US11949689B2 (en) Unified authentication system for decentralized identity platforms

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination