CN113381992A - License management method based on block chain - Google Patents

License management method based on block chain Download PDF

Info

Publication number
CN113381992A
CN113381992A CN202110629832.XA CN202110629832A CN113381992A CN 113381992 A CN113381992 A CN 113381992A CN 202110629832 A CN202110629832 A CN 202110629832A CN 113381992 A CN113381992 A CN 113381992A
Authority
CN
China
Prior art keywords
chain
license
information
user
attribute
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110629832.XA
Other languages
Chinese (zh)
Other versions
CN113381992B (en
Inventor
安红章
杨帆
白健
肖银
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Electronic Technology Cyber Security Co Ltd
Original Assignee
China Electronic Technology Cyber Security Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Electronic Technology Cyber Security Co Ltd filed Critical China Electronic Technology Cyber Security Co Ltd
Priority to CN202110629832.XA priority Critical patent/CN113381992B/en
Publication of CN113381992A publication Critical patent/CN113381992A/en
Application granted granted Critical
Publication of CN113381992B publication Critical patent/CN113381992B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The invention provides a license management method based on a block chain, which comprises the following steps: the attribute provider registers on the license chain and creates an attribute identity information template of the user on the license chain; after the attribute identity information template is established, attribute identity information of a user and corresponding electronic license information are pushed to the license chain, and chain linking is calculated; the user performs basic identity registration through the relying party, logs in the relying party after the basic identity registration is completed, binds attribute identity information on the license chain according to the attribute identity information template, and after the attribute identity information is bound, the user can check corresponding electronic license information stored on the license chain through the relying party; meanwhile, after the electronic license information is checked, the electronic license information can be selectively presented, updated and removed. The invention establishes an electronic certificate information supervision mechanism based on the block chain technology, and realizes supervision of electronic certificate information sharing behaviors and contents.

Description

License management method based on block chain
Technical Field
The invention relates to the technical field of electronic government affair data sharing, in particular to a license management method based on a block chain.
Background
With the further promotion of electronic government affairs, government affair data are accumulated continuously, and the communication of data among different departments is important for improving the work efficiency of government affair management. However, there are contradictions between security and efficiency in implementing data sharing by e-government. The electronic government affairs are electronic information service and information processing systems of government authorities, and the governments are subjected to electronic information transformation through technologies such as computer communication, internet and the like, so that the efficiency of government affair management work and the legal administration level of the government authorities are improved. The government affair service platform relates to sensitive information of a large number of persons and enterprises, the data interaction sharing process is complex, human errors are prone to occurring, and the conditions that information is leaked or internal persons are leaked due to hacker attacks are prone to occurring. Data sharing tends to be difficult to advance in real-world situations for security reasons.
Disclosure of Invention
The invention aims to provide a license management method based on a block chain, and aims to solve the problems that the existing electronic administration data sharing process is complex and has potential safety hazards.
The invention provides a license management method based on a block chain, which comprises the following steps:
the attribute provider registers on the license chain and creates an attribute identity information template of the user on the license chain; after the attribute identity information template is established, attribute identity information of a user and corresponding electronic license information are pushed to the license chain, and chain winding is calculated; the attribute provider is an electronic license system;
the user performs basic identity registration through the relying party, logs in the relying party after the basic identity registration is completed, binds attribute identity information on the license chain according to the attribute identity information template, and after the attribute identity information is bound, the user can check corresponding electronic license information stored on the license chain through the relying party; meanwhile, after the electronic license information is checked, the selective showing, updating and removing of the electronic license information can be realized; the relying party is the foreground client.
The method for registering the attribute provider on the license chain comprises the following steps:
the attribute provider sends a registration request { role identification AppIDP, social unified credit code and mechanism name } to the attribute provider SDK to apply for registration in the certificate chain;
the method comprises the steps that an attribute provider SDK generates a public key PKIDP and a private key SKIDP of the attribute provider, calculates a signature SIGIDP (role identifier AppIDP, social unified credit code, organization name, public key PKIDP and timeStamp), and sends a registration information uplink request { role identifier AppIDP, social unified credit code, organization name, public key PKIDP and signature SIGIDP () } of the attribute provider to a certificate chain;
the certificate chain is used for checking and recording the label;
and the license chain returns the chain-marking result to the attribute provider through the attribute provider SDK.
Further, the method for binding the attribute identity information on the license chain according to the attribute identity information template comprises the following steps:
the relying party requests the user for authorization and provides an attribute identity information template of the user stored on the license chain;
user authorization verification, namely filling corresponding attribute identity information according to the attribute identity information template, uploading electronic certificate information and submitting the electronic certificate information to a relying party;
and the relying party calculates the chaining of the attribute identity information and the electronic license information submitted by the user, compares the chaining with the attribute identity information and the electronic license information on the license chain for verification, and completes the binding of the attribute identity information according to the verification result.
Further, the method for pushing the electronic license information and calculating the uplink by the attribute provider comprises the following steps:
the attribute provider sends the electronic license information and the chain recording information to a license chain through the SDK of the attribute provider;
the certificate chain verifies the chain recording information and records the chain;
and the license chain returns a chain recording result to the attribute provider through the attribute provider SDK.
Further, the method for the user to perform basic identity registration through the relying party comprises the following steps:
the user authorizes to perform real-name authentication;
a user fills in user basic identity information in a relying party and generates a user public key;
the relying party sends the basic identity information of the user and the user public key to the SDK of the relying party;
the dependent party SDK generates a signature (user basic identity information and a user public key) and sends chain information { the user basic identity information, the user public key and a signature () } to a certificate chain;
verifying a signature { user basic identity information, a user public key and a signature () }bya certificate chain, binding the user public key and recording the chain;
the certificate chain returns a chain recording result to the relying party through the relying party SDK;
the relying party returns the chaining result to the user.
Further, the method for updating the electronic license information includes:
the attribute provider submits the updated electronic license information of the user to a license chain through the SDK of the attribute provider;
verifying and updating the electronic license information by the license chain, and recording the chain;
returning the chaining result to the attribute provider through the attribute provider SDK;
the attribute provider SDK pushes an electronic license information updating notice to the relying party SDK;
and the SDK of the relying party pushes an electronic license information updating notice to the relying party.
Further, the method for realizing selective presentation of the electronic license information comprises the following steps:
the user displays the electronic license information through a relying party and obtains a user two-dimensional code;
the user two-dimensional code is presented by depending on a direction inspection mechanism;
the verification mechanism obtains the electronic certificate information displayed by the user by scanning the two-dimensional code of the user; the license type and the presentation item can be selected;
the authentication mechanism sends an authentication request to the authentication chain and submits the electronic authentication information displayed by the user;
the electronic certificate information submitted by the certificate chain verification and verification mechanism is compared with the electronic certificate information stored on the certificate chain of the attribute provider for verification;
the certificate chain returns a verification result to the verification mechanism;
the authentication mechanism informs the relying party of the certificate presentation result.
Furthermore, the electronic license information comprises license mechanism information, license classification information, license main body information and license surface information.
Furthermore, in the electronic license information stored in the license chain, the license main body information and the license face information are stored hash values.
In summary, due to the adoption of the technical scheme, the invention has the beneficial effects that:
(1) establishing an electronic certificate information supervision mechanism to realize supervision of electronic certificate information sharing behaviors and contents;
(2) the cochain certificate storage of the electronic certificate information is realized, and the electronic certificate information is guaranteed not to be tampered and the operation behavior cannot be repudiated;
(3) the electronic certificate is stored through the block chain, so that the problem of difficult privacy protection in the use of the electronic certificate is solved;
(4) the administrative service efficiency is improved, and credible evidence storing and tracing service of block chain electronic certificates is provided for supervision departments, all committees, government affair handling organizations and citizens.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the accompanying drawings in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention, and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings may be obtained from these drawings without inventive effort.
Fig. 1 is a flowchart of a license management method based on a block chain according to an embodiment of the present invention.
Fig. 2 is a flowchart of a method for a user to perform basic identity registration through a relying party according to an embodiment of the present invention.
Fig. 3 is a flowchart of a method for binding attribute identity information on a certificate chain according to an attribute identity information template in an embodiment of the present invention.
Fig. 4 is a flowchart of a method for an attribute provider to push electronic license information and calculate uplink according to an embodiment of the present invention.
Fig. 5 is a flowchart of a method for updating electronic license information according to an embodiment of the present invention.
Fig. 6 is a flowchart of a method for updating electronic license information according to an embodiment of the present invention.
Fig. 7 is a flowchart of a method for selectively presenting electronic license information according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present invention, presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be obtained by a person skilled in the art without any inventive step based on the embodiments of the present invention, are within the scope of the present invention.
Examples
As shown in fig. 1, this embodiment provides a license management method based on a block chain, including:
the attribute provider registers on the license chain and creates an attribute identity information template of the user on the license chain; after the attribute identity information template is established, attribute identity information of a user and corresponding electronic license information are pushed to the license chain, and chain winding is calculated; the attribute provider is an electronic license system; the electronic license information comprises license mechanism information, license classification information, license main body information and license surface information; furthermore, in the electronic license information stored in the license chain, the license main body information and the license face information are stored hash values to ensure the security and privacy of data;
the user logs in the relying party, then the attribute identity information on the license chain is bound according to the attribute identity information template, and after the attribute identity information is bound, the user can check the corresponding electronic license information stored on the license chain through the relying party; meanwhile, after the electronic license information is checked, the electronic license information can be selectively shown, updated and removed; the relying party is the foreground client.
In the above license management method, as shown in fig. 2, the method for the attribute provider to register on the license chain includes:
an attribute provider (an electronic certificate system) sends a registration request { role identification AppIDP, social unified credit code and organization name } to an attribute provider SDK to apply for registration in a certificate chain;
the method comprises the steps that an attribute provider SDK generates a public key PKIDP and a private key SKIDP of the attribute provider, calculates a signature SIGIDP (role identifier AppIDP, social unified credit code, organization name, public key PKIDP and timeStamp), and sends a registration information uplink request { role identifier AppIDP, social unified credit code, organization name, public key PKIDP and signature SIGIDP () } of the attribute provider to a certificate chain;
the certificate chain is used for checking and recording the label;
and the license chain returns the chain-marking result to the attribute provider through the attribute provider SDK.
In one embodiment, the request parameter and the return parameter are shown in table 1 and table 2 during the registration process of the attribute provider on the license chain:
table 1, request parameters:
parameter name Whether or not to fill Type (B) Description of the parameters
userRegistReq Y userRegistReq userRegistReq
appId N string Organization number
baseInfo N string Basic information
identityCode N string Identity card number
provideSk N string Private key of organization
userName N string User name
Table 2, return parameters:
parameter name Type (B) Description of the parameters
baseInfo string Basic information
identityCode string Identity card number
name string User name
pk string User public key
sign string Signature
sk string Private key of user
userId string User number
As shown in fig. 3, the method for binding the attribute identity information on the certificate chain according to the attribute identity information template includes:
the relying party requests the user for authorization and provides an attribute identity information template of the user stored on the license chain;
user authorization verification, namely filling corresponding attribute identity information according to the attribute identity information template, uploading electronic certificate information and submitting the electronic certificate information to a relying party;
and the relying party calculates the chaining of the attribute identity information and the electronic license information submitted by the user, compares the chaining with the attribute identity information and the electronic license information on the license chain for verification, and completes the binding of the attribute identity information according to the verification result.
In one embodiment, in the process of binding the attribute identity information on the certificate chain, the request parameter and the return parameter are shown in tables 3 and 4:
table 3, request parameters:
Figure BDA0003103248760000081
Figure BDA0003103248760000091
table 4, return parameters:
Figure BDA0003103248760000092
Figure BDA0003103248760000101
Figure BDA0003103248760000111
as shown in fig. 4, the method for managing the license includes, by the attribute provider, pushing the electronic license information and calculating the uplink:
the attribute provider sends the electronic license information and the chain recording information to a license chain through the SDK of the attribute provider;
the certificate chain verifies the chain recording information and records the chain;
and the license chain returns a chain recording result to the attribute provider through the attribute provider SDK.
In one embodiment, in the process of pushing the electronic license information and calculating the uplink by the attribute provider, the request parameter and the return parameter are shown in tables 5 and 6:
table 5, request parameters:
Figure BDA0003103248760000112
table 6, return parameters:
parameter name Type (B) Description of the parameters
code integer(int32) Return state
data object Returning data
message string Returning information
As shown in fig. 5, the method for the user to register the basic identity through the relying party includes:
the user authorizes to perform real-name authentication;
a user fills in user basic identity information in a relying party and generates a user public key;
the relying party sends the basic identity information of the user and the user public key to the SDK of the relying party;
the dependent party SDK generates a signature (user basic identity information and a user public key) and sends chain information { the user basic identity information, the user public key and a signature () } to a certificate chain;
verifying a signature { user basic identity information, a user public key and a signature () }bya certificate chain, binding the user public key and recording the chain;
the certificate chain returns a chain recording result to the relying party through the relying party SDK;
the relying party returns the chaining result to the user.
In one embodiment, the request parameter and the return parameter in the process of performing basic identity registration are shown in table 7 and table 8:
table 7, request parameters:
parameter name Type (B) Description of the parameters
gender string Mechanism Id
idNumber string File content (text content based on XML format)
name string Private key of organization
Table 8, return parameters:
parameter name Type (B) Description of the parameters
code integer(int32) Return state
data object Returning data
message string Returning information
status string Available values OK, ERROR
As shown in fig. 6, the method for implementing the update of the electronic license information includes:
the attribute provider submits the updated electronic license information of the user to a license chain through the SDK of the attribute provider;
verifying and updating the electronic license information by the license chain, and recording the chain;
returning the chaining result to the attribute provider through the attribute provider SDK;
the attribute provider SDK pushes an electronic license information updating notice to the relying party SDK;
and the SDK of the relying party pushes an electronic license information updating notice to the relying party.
In one embodiment, in the process of updating the electronic license information, the request parameter and the return parameter are shown in table 9 and table 10:
table 9, request parameters:
Figure BDA0003103248760000131
Figure BDA0003103248760000141
table 10, return parameters:
Figure BDA0003103248760000142
Figure BDA0003103248760000151
as shown in fig. 7, the method for implementing selective presentation of electronic license information includes:
the user displays the electronic license information through a relying party and obtains a user two-dimensional code;
the user two-dimensional code is presented by depending on a direction inspection mechanism;
the verification mechanism obtains the electronic certificate information displayed by the user by scanning the two-dimensional code of the user;
the authentication mechanism sends an authentication request to the authentication chain and submits the electronic authentication information displayed by the user;
the electronic certificate information submitted by the certificate chain verification and verification mechanism is compared with the electronic certificate information stored on the certificate chain of the attribute provider for verification;
the certificate chain returns a verification result to the verification mechanism;
the authentication mechanism informs the relying party of the certificate presentation result.
In one embodiment, in the process of selectively presenting the electronic license information, the request parameter is temporarily absent, and the return parameter is shown in table 11:
table 11, return parameters:
parameter name Type (B) Description of the parameters
code integer(int32) Return state
data object Returning data
message string Returning information
Status String
Therefore, the block chain-based license management method is realized. The block chain technology provides a safe and reliable environment for cross-level and cross-department data interconnection and intercommunication. The block chain allows a government department to perform autonomous authorization on an access party and access data, records data calling behaviors, and can accurately trace responsibility when a data leakage event occurs, so that the security risk of electronic government affair data sharing is greatly reduced, and the law enforcement efficiency is improved. Therefore, the invention can solve the following technical problems:
(1) establishing an electronic certificate information supervision mechanism to realize supervision of electronic certificate information sharing behaviors and contents;
(2) the cochain certificate storage of the electronic certificate information is realized, and the electronic certificate information is guaranteed not to be tampered and the operation behavior cannot be repudiated;
(3) the electronic certificate is stored through the block chain, so that the problem of difficult privacy protection in the use of the electronic certificate is solved;
(4) the administrative service efficiency is improved, and credible evidence storing and tracing service of block chain electronic certificates is provided for supervision departments, all committees, government affair handling organizations and citizens.
The embodiment is only used for building electronic license information supervision, but not limited by the information, and actually the invention provides an innovative new mode of 'block chain + electronic government affairs', plays a role of the block chain in the field of government affairs, and provides an application demonstration for promoting the implementation and landing of the block chain in the field of electronic government affairs.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (9)

1. A license management method based on a block chain is characterized by comprising the following steps:
the attribute provider registers on the license chain and creates an attribute identity information template of the user on the license chain; after the attribute identity information template is established, attribute identity information of a user and corresponding electronic license information are pushed to the license chain, and chain linking is calculated; the attribute provider is an electronic license system;
the user performs basic identity registration through the relying party, logs in the relying party after the basic identity registration is completed, binds attribute identity information on the license chain according to the attribute identity information template, and after the attribute identity information is bound, the user can check corresponding electronic license information stored on the license chain through the relying party; meanwhile, after the electronic license information is checked, the electronic license information can be selectively shown, updated and removed; the relying party is the foreground client.
2. The block chain-based license management method according to claim 1,
the method for registering the attribute provider on the license chain comprises the following steps:
the attribute provider sends a registration request { role identification AppIDP, social unified credit code and organization name } to the attribute provider SDK to apply for registration in the certificate chain;
the method comprises the steps that an attribute provider SDK generates a public key PKIDP and a private key SKIDP of the attribute provider, calculates a signature SIGIDP (role identifier AppIDP, social unified credit code, organization name, public key PKIDP and timeStamp), and sends a registration information chaining request { role identifier AppIDP, social unified credit code, organization name, public key PKIDP and signature SIGIDP () } of the attribute provider to a certificate chain;
the certificate chain is used for checking and recording the label;
and the license chain returns the chain-marking result to the attribute provider through the attribute provider SDK.
3. The block chain-based license management method according to claim 2, wherein the method for binding the attribute identity information on the license chain according to the attribute identity information template comprises:
the relying party requests user authorization and provides an attribute identity information template of the user stored in the license chain;
user authorization verification, namely filling corresponding attribute identity information according to the attribute identity information template, uploading electronic certificate information and submitting the electronic certificate information to a relying party;
and the relying party calculates the chaining of the attribute identity information and the electronic license information submitted by the user, compares the chaining with the attribute identity information and the electronic license information on the license chain for verification, and completes the binding of the attribute identity information according to the verification result.
4. The block chain-based license management method according to claim 1, wherein the method for the attribute provider to push electronic license information and calculate uplink comprises:
the attribute provider sends the electronic license information and the chain recording information to a license chain through the SDK of the attribute provider;
the certificate chain verifies the chain recording information and records the chain;
and the license chain returns a chain recording result to the attribute provider through the attribute provider SDK.
5. The block chain-based license management method according to claim 1, wherein the method for the user to perform basic identity registration through the relying party comprises:
the user authorizes to perform real-name authentication;
a user fills in user basic identity information in a relying party and generates a user public key;
the relying party sends the basic identity information of the user and the user public key to the SDK of the relying party;
the dependent party SDK generates a signature (user basic identity information and a user public key) and sends chain information { the user basic identity information, the user public key and the signature () } to a certificate chain;
verifying a signature { user basic identity information, a user public key and a signature () }bya certificate chain, binding the user public key and recording the chain;
the certificate chain returns a chain recording result to the relying party through the relying party SDK;
the relying party returns the chaining result to the user.
6. The block chain-based license management method according to claim 1, wherein the method for updating the electronic license information includes:
the attribute provider submits the updated electronic license information of the user to a license chain through the SDK of the attribute provider;
verifying and updating the electronic license information by the license chain, and recording the chain;
returning the chaining result to the attribute provider through the attribute provider SDK;
the attribute provider SDK pushes an electronic license information updating notice to the relying party SDK;
and the SDK of the relying party pushes an electronic license information updating notice to the relying party.
7. The block chain-based license management method according to claim 1, wherein the method for achieving selective presentation of the electronic license information comprises:
the user displays the electronic license information through a relying party and obtains a user two-dimensional code;
the user two-dimensional code is presented by depending on a direction inspection mechanism;
the verification mechanism obtains the electronic certificate information displayed by the user by scanning the two-dimensional code of the user;
the authentication mechanism sends an authentication request to the authentication chain and submits the electronic authentication information displayed by the user;
the electronic certificate information submitted by the certificate chain verification and verification mechanism is compared with the electronic certificate information stored in the certificate chain of the attribute provider for verification;
the certificate chain returns a verification result to the verification mechanism;
the authentication mechanism informs the relying party of the certificate presentation result.
8. The block chain-based license management method according to any one of claims 1 to 7, wherein the electronic license information includes license agency information, license classification information, license subject information, and license face information.
9. The block chain-based license management method according to claim 8, wherein in the electronic license information stored on the license chain, the license subject information and the license face information are stored hash values.
CN202110629832.XA 2021-06-07 2021-06-07 License management method based on block chain Active CN113381992B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110629832.XA CN113381992B (en) 2021-06-07 2021-06-07 License management method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110629832.XA CN113381992B (en) 2021-06-07 2021-06-07 License management method based on block chain

Publications (2)

Publication Number Publication Date
CN113381992A true CN113381992A (en) 2021-09-10
CN113381992B CN113381992B (en) 2022-03-18

Family

ID=77576201

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110629832.XA Active CN113381992B (en) 2021-06-07 2021-06-07 License management method based on block chain

Country Status (1)

Country Link
CN (1) CN113381992B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115632886A (en) * 2022-12-21 2023-01-20 国网数字科技控股有限公司 Block chain-based electronic license acquisition method, system and device
US11641280B1 (en) * 2022-06-21 2023-05-02 Northern Trust Corporation Computing technologies for enabling blockchain-based digital tokens with asset-specific attributes

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103312675A (en) * 2012-03-13 2013-09-18 中国科学院软件研究所 Attribute-oriented protection digital identity service method and system thereof
WO2018065441A1 (en) * 2016-10-04 2018-04-12 Prostep Ag Method for electronically documenting license information
CN109189962A (en) * 2018-08-17 2019-01-11 福建南威软件有限公司 A kind of license service realization system based on block chain
CN109495490A (en) * 2018-12-04 2019-03-19 中国电子科技集团公司第三十研究所 A kind of unified identity authentication method based on block chain
CN109639632A (en) * 2018-11-02 2019-04-16 远光软件股份有限公司 User information management method, electronic equipment and storage medium based on block chain
US10425230B1 (en) * 2019-03-01 2019-09-24 Capital One Services, Llc Identity and electronic signature verification in blockchain
CN110825918A (en) * 2018-07-23 2020-02-21 中国移动通信有限公司研究院 Method and device for acquiring and storing digital certificate
CN110941668A (en) * 2019-11-08 2020-03-31 中国电子科技网络信息安全有限公司 Block chain-based unified identity management and authentication method
CN111159681A (en) * 2019-12-31 2020-05-15 马上游科技股份有限公司 Block chain-based digital identity implementation method and system
CN111444263A (en) * 2020-02-17 2020-07-24 江苏荣泽信息科技股份有限公司 Block chain-based electronic license data information sharing system

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103312675A (en) * 2012-03-13 2013-09-18 中国科学院软件研究所 Attribute-oriented protection digital identity service method and system thereof
WO2018065441A1 (en) * 2016-10-04 2018-04-12 Prostep Ag Method for electronically documenting license information
EP3452941A1 (en) * 2016-10-04 2019-03-13 Prostep AG Method for electronically documenting license information
CN110825918A (en) * 2018-07-23 2020-02-21 中国移动通信有限公司研究院 Method and device for acquiring and storing digital certificate
CN109189962A (en) * 2018-08-17 2019-01-11 福建南威软件有限公司 A kind of license service realization system based on block chain
CN109639632A (en) * 2018-11-02 2019-04-16 远光软件股份有限公司 User information management method, electronic equipment and storage medium based on block chain
CN109495490A (en) * 2018-12-04 2019-03-19 中国电子科技集团公司第三十研究所 A kind of unified identity authentication method based on block chain
US10425230B1 (en) * 2019-03-01 2019-09-24 Capital One Services, Llc Identity and electronic signature verification in blockchain
CN110941668A (en) * 2019-11-08 2020-03-31 中国电子科技网络信息安全有限公司 Block chain-based unified identity management and authentication method
CN111159681A (en) * 2019-12-31 2020-05-15 马上游科技股份有限公司 Block chain-based digital identity implementation method and system
CN111444263A (en) * 2020-02-17 2020-07-24 江苏荣泽信息科技股份有限公司 Block chain-based electronic license data information sharing system

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
CHENG SI JIN等: ""A solution to electronic license based on Blockchain"", 《2020 INTERNATIONAL CONFERENCE ON COMPUTER ENGINEERING AND APPLICATION(ICCEA)》 *
巢燕: ""基于区块链的电子证照管理系统的设计与实现"", 《中国优秀硕士学位论文全文数据库》 *
张兆雷: ""一个基于区块链的电子证照管理服务模型"", 《通信技术》 *
张飞等: ""基于区块链与电子认证的不动产登记电子证照系统的设计与实现"", 《江苏科技信息》 *
白健等: ""基于区块链的数据共享解决方案"", 《信息安全与通信保密》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11641280B1 (en) * 2022-06-21 2023-05-02 Northern Trust Corporation Computing technologies for enabling blockchain-based digital tokens with asset-specific attributes
CN115632886A (en) * 2022-12-21 2023-01-20 国网数字科技控股有限公司 Block chain-based electronic license acquisition method, system and device
CN115632886B (en) * 2022-12-21 2023-03-10 国网数字科技控股有限公司 Block chain-based electronic license acquisition method, system and device

Also Published As

Publication number Publication date
CN113381992B (en) 2022-03-18

Similar Documents

Publication Publication Date Title
US11531661B2 (en) Vehicle incident documentation for blockchain
US10380812B2 (en) Vehicle transaction validation
CN110046841B (en) Logistics information tracing method and device based on block chain and electronic equipment
CN110800254B (en) System and method for generating digital signature
CN113381992B (en) License management method based on block chain
CN101419686A (en) A kind of on-line contract signing system based on the internet
AU2007295134A1 (en) Method and computer system for ensuring authenticity of an electronic transaction
US20140136431A1 (en) Digitally secured electronic titles for products in supply chains
CN114662132A (en) Block chain-based electronic seal monitoring method, device, equipment and medium
CN103927679A (en) Electronic invoice signature and verification method
CN112311779B (en) Data access control method and device applied to block chain system
CN114519206B (en) Method for anonymously signing electronic contract and signature system
CN114726630B (en) License-based information security authorization method and device, electronic equipment and medium
CN113158207A (en) Block chain based report generation method and device, electronic equipment and storage medium
CN112866285B (en) Gateway interception method and device, electronic equipment and storage medium
CN114003925A (en) Signature combined online declaration method and system based on block chain
CN113672991A (en) Public electronic contract contracting method based on block chain technology
CN112862589A (en) Identity verification method, device and system in financial scene
CN111064578B (en) Data security reporting method and device and computer readable storage medium
CN114303129A (en) Document authentication method and system
CN103647650A (en) Rule definition based automatic signature/signature verification device and method
CN114125158B (en) Anti-harassment method, device, equipment and storage medium based on trusted telephone
CN109726574A (en) A kind of electronic proof system that can not be distorted based on block chain
CN108052842A (en) Storage, verification method and the device of signed data
CN114240349A (en) Ecological environment supervision method and system based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant