CN112910845A - Block chain-based digital identity generation method, equipment and storage medium - Google Patents

Block chain-based digital identity generation method, equipment and storage medium Download PDF

Info

Publication number
CN112910845A
CN112910845A CN202110055182.2A CN202110055182A CN112910845A CN 112910845 A CN112910845 A CN 112910845A CN 202110055182 A CN202110055182 A CN 202110055182A CN 112910845 A CN112910845 A CN 112910845A
Authority
CN
China
Prior art keywords
digital identity
hash value
blockchain
registration
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110055182.2A
Other languages
Chinese (zh)
Inventor
李弋凡
阮亚芬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mrray Chengdu Technology Co ltd
Original Assignee
Mrray Chengdu Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mrray Chengdu Technology Co ltd filed Critical Mrray Chengdu Technology Co ltd
Priority to CN202110055182.2A priority Critical patent/CN112910845A/en
Publication of CN112910845A publication Critical patent/CN112910845A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a block chain-based digital identity generation method, equipment and a storage medium, wherein the method comprises the steps of inquiring whether a Hash value corresponding to a public key of a digital identity to be registered is recorded or not in a Hash table of a block chain node according to a registration request sent by a client, if not, writing the Hash value into a block chain to realize registration of the digital identity, and updating the Hash value to the Hash table; if so, the registration of the digital identity is denied. Therefore, the Hash value of the public key corresponding to the digital identity to be registered is written into the block chain, so that the public key of the digital identity can be hidden, and the safety in the registration process of the digital identity is improved; and moreover, the Hash value of the public key corresponding to the digital identity to be registered is written into the block chain, so that the digital identity cannot be tampered.

Description

Block chain-based digital identity generation method, equipment and storage medium
Technical Field
The present invention relates to a block chain technology, and in particular, to a method, an apparatus, and a storage medium for generating a digital identity based on a block chain.
Background
The basis of the digitization activity is the digitized identity of the user. Only if the digital identity of the user is guaranteed to be true and valid, the information data of a series of activities, transactions and the like associated with the digital identity of the user is true and valid. Therefore, it is necessary to develop a digital identity system, and the blockchain technology provides a relatively credible solution to a certain extent by virtue of characteristics of decentralization, multi-party consensus, difficult tampering, public transparency, traceability and the like.
Chinese patent application CN108768933A discloses an autonomous supervised digital identity authentication system on a blockchain platform, which mainly comprises a terminal, a blockchain digital identity platform, and a third party platform, wherein the third party platform initiates an attribute information authentication request to the terminal, and the terminal verifies and authorizes the attribute information authentication request to obtain request authorization information, and transmits the request authorization information to the blockchain digital identity platform; the block chain digital identity platform inquires the attribute certificate on the block chain according to the request authorization information to obtain authentication information of the attribute to be authenticated of the third-party platform, and transmits the authentication information to the third-party platform for authenticating the attribute to be authenticated, so that the digital identity information of the terminal is obtained by inquiring the attribute certificate on the block chain; however, since the attribute certificate on the blockchain digital identity platform is published to the blockchain digital identity platform after the issuing platform checks the application of the terminal attribute certificate, the system depends heavily on the credibility of the issuing platform, and the transparency and the security of the digital identity authentication are difficult to be improved fundamentally.
Therefore, a block chain-based digital identity generation method with high transparency and high security is needed.
Disclosure of Invention
In view of the above-mentioned deficiencies of the prior art, the present invention aims to: the method for generating the digital identity based on the block chain is provided, because the Hash value of the public key corresponding to the digital identity to be registered is written into the block chain, the public key of the digital identity can be hidden, and the safety in the process of registering the digital identity is improved; and moreover, the Hash value of the public key corresponding to the digital identity to be registered is written into the block chain, so that the digital identity cannot be tampered.
In order to achieve the purpose, the invention provides the following technical scheme:
a method for generating digital identity based on block chain, which is applied to block chain nodes, the method comprises the following steps:
s1: receiving a registration request sent by a client, wherein the registration request comprises a Hash value corresponding to a public key of a pseudo-registration digital identity;
s2: inquiring whether a Hash value corresponding to the public key of the quasi-registration digital identity is recorded in the Hash table; if not, writing the Hash value corresponding to the public key of the digital identity to be registered into the block chain to complete the registration of the digital identity, and updating the Hash table, otherwise, refusing the registration of the digital identity.
According to a specific implementation manner, in the block chain-based digital identity generation method of the present invention, the registration request is a serialized object; the serialization object is obtained by serializing a Hash value corresponding to a public key of the digital identity to be registered.
Further, the registration request further includes a workload certification parameter; the serialized object is obtained by serializing a Hash value corresponding to a public key of the digital identity to be registered and the workload certification parameter; the workload certification parameter is used for adjusting the serialized objects so that the Hash values calculated according to the serialized objects meet workload certification conditions.
Still further, the workload proving condition is: the first N-bit numerical value of the Hash value calculated according to the serialized object is zero; wherein N is a set value.
According to a specific implementation manner, in the block chain-based digital identity generating method of the present invention, step S1 further includes: calculating a Hash value corresponding to the serialized object, and judging whether the Hash value corresponding to the serialized object meets the workload certification condition or not; if yes, go on to step S2, otherwise, reject the registration request.
According to a specific implementation manner, in the block chain-based digital identity generating method of the present invention, step S2 further includes: and after the registration of the digital identity is finished, sending index information used for indicating the recording position of the Hash value corresponding to the registered digital identity on the blockchain to the client.
According to a specific implementation mode, in the block chain-based digital identity generation method, a public and private key pair is generated through a public and private key pair generator, and the public and private key pair generator designates an elliptic curve encryption algorithm and takes a secure random number as a random source.
According to a specific implementation mode, in the digital identity generation method based on the block chain, the Hash value is calculated by SHA-256 Hash operation.
Another aspect of the present invention also provides a block link point apparatus, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor, and the instructions, when executed by the at least one processor, implement the blockchain-based digital identity generation method of the present invention.
Another aspect of the present invention also provides a computer storage medium, in which program instructions are stored, and when executed, the program instructions are used to implement the block chain-based digital identity generation method according to the present invention.
Compared with the prior art, the invention has the beneficial effects that:
1. the invention relates to a digital identity generation method based on a block chain, which comprises the steps of inquiring whether a Hash value corresponding to a public key of a digital identity to be registered is recorded or not in a Hash table of a block chain node according to a registration request sent by a client, writing the Hash value into the block chain if the Hash value is not recorded, realizing the registration of the digital identity, and updating the Hash value to the Hash table; if so, the registration of the digital identity is denied. Therefore, the Hash value of the public key corresponding to the digital identity to be registered is written into the block chain, so that the public key of the digital identity can be hidden, and the safety in the registration process of the digital identity is improved; and moreover, the Hash value of the public key corresponding to the digital identity to be registered is written into the block chain, so that the digital identity cannot be tampered.
2. In the block chain-based digital identity generation method, because the Hash value corresponding to the serialized object of the registration request needs to meet the workload certification condition, an available registration request can be obtained to initiate the registration of the digital identity, so that a client needs to perform a large amount of iterative operations to determine the workload certification parameters; and the block chain link point only needs to carry out one-time operation verification, so that the invention aims at the behavior that an attacker blocks the digital identity registration by using dust attack, and greatly influences the operation cost of normal work of the system on the basis of the operation cost which can be borne by a client, thereby ensuring the safety of the digital identity registration.
Drawings
FIG. 1 is a schematic diagram illustrating an interaction process between a block link node and a client according to the present invention;
FIG. 2 is a block chain node and client interaction flow diagram according to an embodiment of the present invention;
fig. 3 is a schematic diagram of an interaction architecture between a block link node and a client according to the present invention.
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and effects of the present invention will be easily understood by those skilled in the art from the disclosure of the present specification. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention.
As shown in fig. 1, the client requests the chunk chain node to register a digital identity, and in the present invention, the digital identity of the user is stored on the chunk chain in the form of Hash value of the public key, and the user controls the use of the digital identity by holding the private key.
On the client side, a registration request first needs to be generated, since the registration request comprises a Hash value corresponding to the public key of the pseudo-registered digital identity. Therefore, when generating a registration request, a client only needs to generate a public and private key pair of the pseudo-registration digital identity, and in implementation, the client generates the public and private key pair through a public and private key pair generator, the public and private key pair generator designates an elliptic curve encryption algorithm and takes a secure random number as a random source, and the secure random number is generated by using a random number generator SecureRandom class conforming to the cryptology security standard. After a public-private key pair is generated, the private key is controlled by a user, and the public key is subjected to Hash calculation to obtain a corresponding Hash value.
Meanwhile, the registration request is a serialized object; the serialization object is obtained by serializing a Hash value corresponding to a public key of the digital identity to be registered. Actually, serialization is a process of converting state information of an object into a form capable of being stored or transmitted, so a registration request sent by a client to a block chain node is a serialized object, and correspondingly, the block chain node needs to restore the serialized object through deserialization to obtain original data or information.
To ensure that the deserialization results in the original data or information, the registration request is defined to include a Hash field for the Hash value corresponding to the public key of the digital identity to be registered.
And after the client generates a registration request, sending the registration request to the blockchain node. Specifically, the client is configured with a block chain SDK to perform data interaction with the block chain link points. On the side of the block link point, the following steps are required:
s1: receiving a registration request sent by a client, wherein the registration request comprises a Hash value corresponding to a public key of a pseudo-registration digital identity; and the registration request is a serialized object, so that the Hash value corresponding to the public key of the pseudo-registration digital identity can be obtained by deserializing the registration request and combining the field defined by the registration request.
S2: inquiring whether a Hash value corresponding to the public key of the quasi-registration digital identity is recorded in the Hash table; if not, writing the Hash value corresponding to the public key of the digital identity to be registered into the block chain to complete the registration of the digital identity, and updating the Hash value to the Hash table, otherwise, refusing the registration of the digital identity.
Specifically, the Hash table set on the blockchain node is used to record Hash values of public keys of all registered digital identities. In order to avoid repeated registration of the digital identity, a contacts function is used to inquire whether a Hash value corresponding to the public key of the digital identity to be registered is recorded in the Hash table. If the Hash value is recorded, it indicates that the registered digital identity occupies the Hash value, and the registration request must be rejected because the digital identity is unique and non-repeatable.
Therefore, the Hash value of the public key corresponding to the digital identity to be registered is written into the block chain, so that the public key of the digital identity can be hidden, and the safety in the registration process of the digital identity is improved; and moreover, the Hash value of the public key corresponding to the digital identity to be registered is written into the block chain, so that the digital identity cannot be tampered.
As shown in fig. 2, on the client side, the generated registration request includes a Hash value corresponding to the public key of the pseudo-registered digital identity; workload certification parameters are also included. Thus, a registration request is defined to include a Hash field for a Hash value corresponding to a public key for which a digital identity is to be registered, and a nonce field for writing a workload attestation parameter.
Meanwhile, since the registration request is a serialized object, in this embodiment, the serialized object is obtained by serializing a Hash value corresponding to the public key of the digital identity to be registered and a workload certification parameter. Moreover, the client needs to generate an available registration request only when the Hash value calculated from the serialized object satisfies the workload qualification. Therefore, a workload proof parameter is set for adjusting the serialized objects so that the Hash values calculated from the serialized objects satisfy the workload proof conditions.
Therefore, when a registration request is generated, firstly, a workload proof parameter is configured as an initial value, then iterative operation is carried out, in each iterative operation, a Hash value of a corresponding serialized object needs to be calculated once, whether the Hash value meets a workload proof condition or not is judged, and if the Hash value does not meet the workload proof condition, the workload proof parameter is updated, namely, a numerical value is increased by one; and if so, writing the current workload certification parameter into a nonce section of the registration request.
In the invention, the workload proving condition is that the first N-bit numerical value of the Hash value is zero; wherein N is a set value. In other words, the Hash value determined whether the workload justify is satisfied is smaller than a certain target value.
Then, for the client, a generated registration request is needed, and a registration request that satisfies the workload certification condition must be calculated, where a specific expression is as follows:
DIDStr=Serislize(DID)
Hash(DIDStr)<Taraget
wherein, DIDStr represents the serialized object of the registration request, and Hash (DIDStr) represents the Hash value corresponding to the serialized object. If N is set to 7, the target value is: 0000000XXXXXX … XXXXXX requires approximately 2^7 operations to obtain a usable registration request to initiate a registration of the digital identity.
In this embodiment, on the side of the blockchain node, after receiving the registration request sent by the client, since the registration request is a serialization object, the executing step S1 further includes: calculating a Hash value corresponding to the serialized object, and judging whether the Hash value corresponding to the serialized object meets the workload certification condition or not; if yes, go on to step S2, otherwise, reject the registration request.
In the invention, as the Hash value corresponding to the registration request serialized object needs to meet the workload certification condition, an available registration request can be obtained to initiate the registration of the digital identity, so that a client needs to perform a large amount of iterative operations to determine the workload certification parameters; and the block chain link point only needs to carry out one-time operation verification, so that the invention aims at the behavior that an attacker blocks the digital identity registration by using dust attack, and greatly influences the operation cost of normal work of the system on the basis of the operation cost which can be borne by a client, thereby ensuring the safety of the digital identity registration.
In some embodiments, if the block node rejects the registration request, a corresponding prompt is sent to the client. Furthermore, in the block chain-based digital identity generating method of the present invention, step S2 further includes: and after the registration of the digital identity is finished, sending index information used for indicating the recording position of the Hash value corresponding to the registered digital identity on the blockchain to the client.
In the block chain-based digital identity generation method, the hash calculation adopted in the implementation is SHA-256 hash operation, and of course, other types of hash operations, such as MD4 and MD5, can also be adopted.
In the digital identity generation method based on the block chain, the process of writing the Hash of the public key into the block chain comprises a block generation process and a block verification process. Specifically, a BlockGen algorithm is adopted in the generation process, the input of the BlockGen algorithm is the latest block at the tail end of the current block chain, and the output of the BlockGen algorithm is a legal new block, wherein the Hash value corresponds to the public key of the quasi-registration digital identity submitted by the user. Wherein, the index field in the new block is assigned as the index value of the predecessor block, the previouosHash field is assigned as the Hash value of the predecessor block, and the Hash field is assigned as the SHA-256 Hash value after the current block is serialized.
And in the block verification process, a Block Auth algorithm is adopted, the input of the block is a newly generated block, the validity of the block is verified by using the Block Auth algorithm, and the index, the previous hash and the value of the hash field of the new block are verified to be legal or not. If the block contains a plurality of digital identities, whether each piece of decentralized digital identity information is legal or not needs to be verified, if the decentralized digital identity information is legal, the block is verified, the output verification is successful, and if the decentralized digital identity information is not legal, the output verification fails.
In addition, in some specific applications, such as storage and protection of user-specific private information, the registration request of the present invention may be defined to further include a URL field for writing a uniform resource locator URL pointing to a storage facility with access control structures controlled or trusted by the user for storing the user's private information.
As shown in fig. 3, the interaction architecture of the blockchain node and the client in the present invention is that a server 200 is configured on the blockchain node in the blockchain network 100, and the server 200 is used as a subsystem, which can implement the digital identity generation method based on the blockchain in the present invention,
in some embodiments of the present invention, the present invention also provides a block link point apparatus comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor, and the instructions, when executed by the at least one processor, implement the blockchain-based digital identity generation method of the present invention.
Another aspect of the present invention also provides a computer storage medium, in which program instructions are stored, and when executed, the program instructions are used to implement the block chain-based digital identity generation method according to the present invention.
It should be understood that the disclosed system may be implemented in other ways. For example, the division of the modules into only one logical function may be implemented in another way, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not implemented. In addition, the communication connection between the modules may be an indirect coupling or communication connection through some interfaces, devices or units, and may be electrical or in other forms.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each module may exist alone physically, or two or more modules are integrated into one processing unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.

Claims (10)

1. A method for generating digital identity based on block chain is characterized in that the method is applied to block chain nodes and comprises the following steps:
s1: receiving a registration request sent by a client, wherein the registration request comprises a Hash value corresponding to a public key of a pseudo-registration digital identity;
s2: inquiring whether a Hash value corresponding to the public key of the quasi-registration digital identity is recorded in the Hash table; if not, writing the Hash value corresponding to the public key of the digital identity to be registered into the block chain to complete the registration of the digital identity, and updating the Hash table, otherwise, refusing the registration of the digital identity.
2. The blockchain-based digital identity generation method of claim 1, wherein the registration request is a serialized object; the serialization object is obtained by serializing a Hash value corresponding to a public key of the digital identity to be registered.
3. The blockchain-based digital identity generation method of claim 2, wherein the registration request further includes a workload certification parameter; the serialized object is obtained by serializing a Hash value corresponding to a public key of the digital identity to be registered and the workload certification parameter; the workload certification parameter is used for adjusting the serialized objects so that the Hash values calculated according to the serialized objects meet workload certification conditions.
4. The blockchain-based digital identity generation method of claim 3, wherein the workload certification condition is: the first N-bit numerical value of the Hash value calculated according to the serialized object is zero; wherein N is a set value.
5. The blockchain-based digital identity generating method according to claim 4, wherein the step S1 further includes: calculating a Hash value corresponding to the serialized object, and judging whether the Hash value corresponding to the serialized object meets the workload certification condition or not; if yes, go on to step S2, otherwise, reject the registration request.
6. The blockchain-based digital identity generating method according to claim 1, wherein the step S2 further includes: and after the registration of the digital identity is finished, sending index information used for indicating the recording position of the Hash value corresponding to the registered digital identity on the blockchain to the client.
7. The blockchain-based digital identity generation method of claim 1, wherein a public-private key pair is generated by a public-private key pair generator, and the public-private key pair generator specifies an elliptic curve cryptography algorithm and uses a secure random number as a random source.
8. The blockchain-based digital identity generation method according to any one of claims 1 to 7, wherein a SHA-256 Hash operation is used to calculate the Hash value.
9. A block link point apparatus, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to implement the blockchain-based digital identity generation method of any one of claims 1 to 8 when executed by the at least one processor.
10. A computer storage medium having stored thereon program instructions for implementing a blockchain-based digital identity generation method according to any one of claims 1 to 8 when executed.
CN202110055182.2A 2021-01-15 2021-01-15 Block chain-based digital identity generation method, equipment and storage medium Pending CN112910845A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110055182.2A CN112910845A (en) 2021-01-15 2021-01-15 Block chain-based digital identity generation method, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110055182.2A CN112910845A (en) 2021-01-15 2021-01-15 Block chain-based digital identity generation method, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112910845A true CN112910845A (en) 2021-06-04

Family

ID=76114857

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110055182.2A Pending CN112910845A (en) 2021-01-15 2021-01-15 Block chain-based digital identity generation method, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112910845A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107657438A (en) * 2017-09-18 2018-02-02 联动优势科技有限公司 A kind of block chain generation method, data verification method, node and system
CN109359464A (en) * 2018-10-29 2019-02-19 南通大学 A kind of wireless security authentication method based on block chain technology
US20200084047A1 (en) * 2017-04-19 2020-03-12 International Business Machines Corporation Decentralized biometric signing of digital contracts
CN111132149A (en) * 2019-12-30 2020-05-08 全链通有限公司 Registration method of 5G user terminal, user terminal equipment and medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200084047A1 (en) * 2017-04-19 2020-03-12 International Business Machines Corporation Decentralized biometric signing of digital contracts
CN107657438A (en) * 2017-09-18 2018-02-02 联动优势科技有限公司 A kind of block chain generation method, data verification method, node and system
CN109359464A (en) * 2018-10-29 2019-02-19 南通大学 A kind of wireless security authentication method based on block chain technology
CN111132149A (en) * 2019-12-30 2020-05-08 全链通有限公司 Registration method of 5G user terminal, user terminal equipment and medium

Similar Documents

Publication Publication Date Title
WO2021179449A1 (en) Mimic defense system based on certificate identity authentication, and certificate issuing method
CN112866242B (en) Block chain-based digital identity authentication method, equipment and storage medium
CN108933667B (en) Management method and management system of public key certificate based on block chain
US11271759B2 (en) Secure digital signatures using physical unclonable function devices with reduced error rates
US8959346B2 (en) System and method for a single request—single response protocol with mutual replay attack protection
US7600123B2 (en) Certificate registration after issuance for secure communication
CN111478769A (en) Distributed credible identity authentication method, system, storage medium and terminal
CN110177124B (en) Identity authentication method based on block chain and related equipment
CN108696356B (en) Block chain-based digital certificate deleting method, device and system
CN108737391B (en) Method for quickly revoking identity of information service entity
US10887110B2 (en) Method for digital signing with multiple devices operating multiparty computation with a split key
CN104735054A (en) Digital family equipment trusted access platform and authentication method
CN112866241A (en) Block chain-based digital identity updating method, equipment and storage medium
KR20220065049A (en) Computer implemented method and system for storing guaranteed data on blockchain
KR102329221B1 (en) Blockchain-based user authentication model
GB2554082A (en) User sign-in and authentication without passwords
Larsen et al. Direct anonymous attestation on the road: Efficient and privacy-preserving revocation in c-its
CN115333803A (en) User password encryption processing method, device, equipment and storage medium
CN112968779B (en) Security authentication and authorization control method, control system and program storage medium
CN109257381A (en) A kind of key management method, system and electronic equipment
CN115242471B (en) Information transmission method, information transmission device, electronic equipment and computer readable storage medium
CN116346415A (en) Multi-factor login authentication method and device for industrial control PLC system and PLC system
CN112910845A (en) Block chain-based digital identity generation method, equipment and storage medium
KR102192477B1 (en) Method, system and program of silent authentication instead of fido-based authentication
CN108737103B (en) SM2 algorithm signature method applied to CS framework

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210604

RJ01 Rejection of invention patent application after publication