CN113452701A - Cross-chain system and cross-chain system-oriented distributed user identity authentication model - Google Patents

Cross-chain system and cross-chain system-oriented distributed user identity authentication model Download PDF

Info

Publication number
CN113452701A
CN113452701A CN202110716727.XA CN202110716727A CN113452701A CN 113452701 A CN113452701 A CN 113452701A CN 202110716727 A CN202110716727 A CN 202110716727A CN 113452701 A CN113452701 A CN 113452701A
Authority
CN
China
Prior art keywords
user
chain
cross
identity
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110716727.XA
Other languages
Chinese (zh)
Other versions
CN113452701B (en
Inventor
王洒洒
戴炳荣
李超
朱孟禄
孟晨晨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHANGHAI DEVELOPMENT CENTER OF COMPUTER SOFTWARE TECHNOLOGY
Original Assignee
SHANGHAI DEVELOPMENT CENTER OF COMPUTER SOFTWARE TECHNOLOGY
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHANGHAI DEVELOPMENT CENTER OF COMPUTER SOFTWARE TECHNOLOGY filed Critical SHANGHAI DEVELOPMENT CENTER OF COMPUTER SOFTWARE TECHNOLOGY
Priority to CN202110716727.XA priority Critical patent/CN113452701B/en
Publication of CN113452701A publication Critical patent/CN113452701A/en
Application granted granted Critical
Publication of CN113452701B publication Critical patent/CN113452701B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

A cross-chain system comprises a user identification registration module, a user identification updating module and a user identification authentication module. And the user identification registration module is used for issuing a cross-chain system uniform identity identification C-BUID for a user on a blockchain accessed to the cross-chain system. And the user identification updating module is used for updating the identity information of the registered user in each independent block chain in the cross-chain system so as to realize identity interconnection in the cross-chain system, wherein the independent block chains refer to different block chain systems. And the user identification authentication module is used for verifying the user identity on each independent block chain in the cross-chain system.

Description

Cross-chain system and cross-chain system-oriented distributed user identity authentication model
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a distributed user identity authentication method and a distributed user identity authentication model for a cross-chain system.
Background
With the development of blockchain technology and economy, as an important trust infrastructure of digital economy, the data circulation and application cooperation requirements among blockchains are increasingly shown. In different block chain systems, each user/node has a set of own identity system, and due to business requirements, users often need to register account numbers in a plurality of block chain systems, and the identities of the accounts on different block chains are not intercommunicated, so that an individual identity information management island is formed.
Therefore, in the cross-chain interaction process, the unified management of the user identity is a key technical direction to be solved. In the face of requirements of cross-chain identity management, cross-chain interconnection and intercommunication and identity privacy protection of massive heterogeneous block chains, a traditional centralized identity management system has the problems of poor interoperability, difficulty in credible evaluation, easiness in leakage of privacy information and the like, and the requirements of a block chain cross-chain interaction scene are difficult to meet.
Disclosure of Invention
In one embodiment of the invention, a cross-link system comprises a user identifier registration module, a user identifier updating module and a user identifier authentication module.
The user identification registration module is used for issuing a unified identity identifier (UID) of the cross-chain system for the user on the first independent blockchain accessed to the cross-chain system.
And the user identification updating module is used for updating the identity information of the registered user in each independent block chain in the cross-chain system.
And the user identification authentication module is used for verifying the user identity on each independent block chain in the cross-chain system.
Drawings
The above and other objects, features and advantages of exemplary embodiments of the present invention will become readily apparent from the following detailed description read in conjunction with the accompanying drawings. Several embodiments of the invention are illustrated by way of example, and not by way of limitation, in the figures of the accompanying drawings and in which:
fig. 1 is a schematic diagram of a cross-chain system subscriber identity infrastructure according to an embodiment of the present invention.
FIG. 2 is a schematic diagram of a cross-chain authentication model of a cross-chain system user according to one embodiment of the present invention.
Detailed Description
In order to solve the problems of uniform identity identification among heterogeneous block chain systems and trust transfer, cross-chain access, privacy protection and the like of the heterogeneous block chain systems in a cross-chain system, the invention provides an identity identification design facing distributed users in the cross-chain system. The Unified Identity (UID) is a global Identity of a user in the heterogeneous inter-link system, and the inter-link system is responsible for maintenance and management, stores in the relay link, and implements Identity exchange with each independent block chain. As shown in fig. 1, in the cross-chain architecture model, the user identity of each independent blockchain is associated with a cross-chain system, and the cross-chain system stores the uniform identity in the relay chain. In order to realize chain networking, a cross-chain technology is used as a bridge for connecting homogeneous/heterogeneous block chains, and a reliable infrastructure is provided for interconnection and intercommunication among the block chains.
In one embodiment of the present invention, a distributed user identity authentication model for a cross-chain system includes a plurality of independent blockchain systems and a plurality of users on a chain, where the user identity authentication model is used for identity authentication in the cross-chain system in different blockchain systems.
The user identity model independent block chain user identity information and the cross-chain system unified user identity identification definition are used for standardizing cross-chain identity information.
The user identity model comprises cross-chain identity registration and updating, and the identity of the same user in different blockchain systems is aligned by performing relational mapping on the identity in the independent blockchain and the identity of the cross-chain system.
The user identity authentication is designed based on an elliptic curve algorithm and zero knowledge proof, so that a cross-chain access function of a user is realized, and the identity privacy of the user in a cross-chain system is guaranteed.
According to one or more embodiments, a distributed user identity authentication system oriented to a cross-chain system, the system comprising: the system comprises a user identification registration module, a user identification updating module and a user identification authentication module.
And the user identification registration module is used for issuing a cross-chain identity identification for a user accessing to an independent block chain in the cross-chain system, wherein the independent block chain refers to different block chain systems. And the user identification updating module is used for updating the identity information of the users registered in the cross-chain system on the plurality of blockchain systems. And the user identification authentication module is used for verifying the identity of the user on each independent block chain in the cross-chain system.
The user identity mark comprises: and the independent block chain user identity identification and the cross-chain system uniform user identity identification are adopted.
The independent block chain user identity is the registration information when the independent block chain link point information is used as the identity of the user in the chain crossing system.
The uniform user identity identification of the cross-chain system is the uniform user identity identification of the cross-chain system, the same entity user has different identity information structures and identifications in different block chain systems, the relay chain of the cross-chain system can associate the identity identifications of the user in different systems together through mapping, and unique identifications in the cross-chain system are established. A cross-chain identity may be associated with identity information on multiple independent blockchains, indicating that the user has registered nodes in multiple blockchain systems.
Further, after the independent block link is connected to the inter-link system, the user on the link needs to register the inter-link identity with the user identity registration module in the inter-link system before performing inter-link operation.
If the user is a user registered in the cross-chain system, the identity information of the user on other block chains needs to be added, and the user identification updating module can update the identity identification to realize the association of multi-chain information.
The user identification authentication module introduces a zero-knowledge proof protocol for protecting the identity privacy of a user in a user authentication stage, namely the authentication stage is zero-knowledge. The user identification authentication module realizes the authentication of the block chain cross-chain identity based on an elliptic curve algorithm and zero knowledge proof.
According to one or more embodiments, a distributed user identity authentication model for a cross-chain system is provided, wherein the cross-chain system is an interactive architecture based on a relay chain, and in the design of a user identification infrastructure, the relay chain is responsible for maintaining the distribution of uniform identity certificates of users accessing the cross-chain system and providing a cross-chain trust transfer service mechanism;
the cross-chain system is responsible for cross-chain access and cross-chain identity verification of the user.
When the heterogeneous block chain system applies for accessing the cross-chain system, the cross-chain identity identification needs to be registered on the relay chain, so that cross-chain trust service is provided for user extension on the chain.
The cross-chain identity registration process is that the input of the user registration unified identity algorithm is the identity and the attribute of the user on the independent blockchain system, and the identity and the attribute are used for binding the identity in the cross-chain system. And the output is a public and private key and an identity generated by the user in the cross-link system. The method comprises the following specific steps:
s1, a user U sends own identity information (including a block chain identifier CBID and an attribute A) to a user UCBID) Sending to a cross-chain system through the independent blockchain;
s2, a cross-chain system generates a cross-chain identity identification C-BCID according to information uploaded by a user;
s3, generating a Public Key (PK) by the cross-chain system according to the elliptic curve parametersC-BCID) And private key (SK)C-BCID). Wherein SKC-BCID∈Ep,PKC-BCID=SKC-BCIDG, G is a base point on the elliptic curve;
step S4, the cross-chain system generates a digital signature S ═ H (C-BCID, PK)C-BCID);
And S5, the cross-chain system sends the block chain user identity, the cross-chain user identity, the private key and the digital signature to a user U.
If the user registered in the cross-chain system needs to add the identity information of the user on other blockchains, the identity identification can be updated, and the association of multi-chain information is realized. The input of the user updating unified user identification information algorithm is the identity and the attribute of the user on the independent block chain system, and the output is the identity and the updating result signature of the user in the cross-chain system. The method comprises the following specific steps:
s1, a user U sends own identity information (including a block chain identifier CBID and an attribute A) to a user UCBID) Sending the data to an independent block chain;
s2, searching for a uniform identity identifier by the independent block chain, and if the uniform identity identifier is found, executing an updating operation;
s3, independent area cross-chain user information (block chain user identification BCID, unified user identification C-BCID and attribute information A)CBIDPublic key information PKC-BCIDHash verification information H (A)BCID) Send to a cross-chain system;
s4, the cross-chain system inquires a cross-chain identity identification C-BCID according to information uploaded by a user, updates related attribute information and records an attribute mapping relation;
step S5, the cross-chain system generates a digital signature S ═ H (C-BCID, A)BCID,PKC-BCID),
S6, returning an updating result to the independent block chain by the cross-chain system;
and S7, the block chain sends the block chain identity identification, the cross-chain identity identification and the digital signature to a user U.
Further, authentication of the blockchain cross-chain identity is designed based on an elliptic curve algorithm and zero-knowledge proof. Suppose E is a finite field EpAn elliptic curve of above, G is the base point of E, SKC-BCIDIs the private key, PK, of the user UC-BCIDE is used as the public key of the user U and meets PKC-BCID=SKC-BCIDG. The specific verification steps are as follows:
s1, a block chain system A sends a digital signature of a user U to a block chain system B;
step S2, the block chain system B verifies that the digital signature S ═ H (C-BCID, PK)C-BCID);
And S3, passing the verification, and indicating that the block chain system B agrees to zero-knowledge identity authentication. Then the blockchain system A chooses r ∈ EpCalculating V ═ rG, and V ∈ E, and sending V to a block chain system B;
s4. random number R of block chain system B1∈EpAnd sending the data to a block chain system A;
step S5, the block chain system A sets S to R + R1·SKC-BCIDSending to a block chain system B;
s6, verifying SP (voltage + R) by the block chain system B1·PKC-BCIDWhether or not this is true. If yes, the blockchain system B receives the certification of the blockchain system A, and the identity of the blockchain system A is correct; otherwise, the user identity on the blockchain system a is rejected. As shown in fig. 2.
Compared with the existing block chain cross-chain asset transaction mode, the multi-hop cross-chain transaction method has the advantages that,
the invention provides a distributed uniform identity design method aiming at the problem of multi-heterogeneous block chain identity management in a cross-chain system, wherein the cross-chain identity comprises a global identity of a user in the cross-chain system and identity information of the user in an independent block chain system, and the identity of the same user in different block chain systems is aligned by performing relation mapping on the identity in the independent block chain and the identity of the cross-chain system. On the basis of the design, a zero-knowledge proof protocol and a digital signature are introduced, so that the cross-chain access function of the user is realized, and the identity privacy of the user in a cross-chain system is guaranteed. The method can provide identity authentication service for cross-link resource access in a cross-link system, so that users complete a series of operations such as authentication, access and communication in mutually untrusted environments, and the identity privacy of the users is protected through a zero-knowledge proof protocol and an encryption algorithm in the access process, thereby realizing the credible verification of the identity of the users and protecting the identity privacy.
It should be noted that while the foregoing has described the spirit and principles of the invention with reference to several specific embodiments, it is to be understood that the invention is not limited to the disclosed embodiments, nor is the division of aspects, which is for convenience only as the features in these aspects cannot be combined. The invention is intended to cover various modifications and equivalent arrangements included within the spirit and scope of the appended claims.

Claims (8)

1. A cross-chain system is characterized in that the system comprises a user identification registration module, a user identification updating module and a user identification authentication module,
the user identification registration module is used for issuing a cross-chain system uniform identity identification C-BUID for a user on a blockchain accessed to the cross-chain system;
the user identification updating module is used for updating the identity information of the registered user in the cross-chain system on each independent block chain to realize identity interconnection in the cross-chain system, wherein the independent block chains refer to different block chain systems;
and the user identification authentication module is used for verifying the user identity on each independent block chain in the cross-chain system.
2. The system of claim 1, wherein the identification of the user comprises: independent blockchain user identification and cross-chain system uniform user identification,
the independent block chain user identity identification is the information of the independent block chain link points as the registration information when the user applies for the identity identification in the chain crossing system;
the chain-crossing system unifies the user identity, which is a chain-crossing system unifies the user identity;
and the relay chain of the cross-chain system associates the identification of the user in different blockchain systems together through mapping, and establishes a unique identification in the cross-chain system, namely a cross-chain system uniform user identification.
3. The system of claim 1,
after the independent block chain is accessed to the chain-crossing system, the user registers in the user identification registration module, and the chain-crossing operation can be carried out only after the unified identity identifier UID of the chain-crossing system is obtained.
4. The cross-chain system of claim 3, wherein the cross-chain system unified identity UID registration process comprises the following steps:
s101, a user U identifies the user U, including the block chain identification CBID and the attribute ACBIDSending the data to a cross-chain system through the independent block chain;
s102, a cross-chain system generates a cross-chain identity identification C-BCID according to information uploaded by a user;
s103, generating a Public Key (PK) by the cross-chain system according to the elliptic curve parametersC-BCID) And private key (SK)C-BCID). Wherein SKC-BCID∈Ep,PKC-BCID=SKC-BCIDG, G is a base point on the elliptic curve;
s104, generating a digital signature S ═ H (C-BCID, PK) by a cross-chain systemC-BCID);
S105, the cross-chain system sends the block chain user identity, the cross-chain user identity, the private key and the digital signature to a user U.
5. The system of claim 3,
when the user adds the identity information of the user on the independent block chain, the user identification updating module updates the identity identification to realize the association of multi-chain information.
6. The system of claim 5,
the user identification updating module performs identity identification updating operation, and comprises the following steps:
s201, the user U sends the identity information of the user U, including the block chain identification CBID and the attribute ACBIDSending the data to the independent block chain;
s202, the independent block chain searches for the uniform identity, and if the uniform identity is found, the updating operation is executed;
s203, independent zone cross-linking user information including block chain user identification BCID, uniform user identification C-BCID and attribute information ACBIDPublic key information PKC-BCIDHash verification information H (A)BCID) Sending to a cross-chain system;
s204, the cross-chain system inquires a cross-chain identity identification C-BCID according to information uploaded by a user, updates related attribute information and records an attribute mapping relation;
s205, generating a digital signature S ═ H (C-BCID, A) by a cross-chain systemBCID,PKC-BCID),
S206, the cross-chain system returns the updating result to the independent block chain;
and S207, the block chain sends the block chain identity identification, the cross-chain identity identification and the digital signature to the user U.
7. The system of claim 1,
user identification authentication, comprising the steps of:
s301, the block chain system A sends the digital signature of the user U to a block chain system B;
s302, the blockchain system B verifies that the digital signature S ═ H (C-BCID, PK)C-BCID);
And S303, passing the verification, which indicates that the blockchain system B agrees to zero-knowledge identity authentication. Then the blockchain system A chooses r ∈ EpCalculating V ═ rG, and V ∈ E, and sending V to a block chain system B;
s304, block chain system B random number R1∈EpAnd sending the data to a block chain system A;
s305, the blockchain system A sets S to R + R1·SKC-BCIDSending to a block chain system B;
s306, the blockchain system B verifies SP ═ V + R1·PKC-BCIDWhether or not the above-mentioned conditions are satisfied,
if yes, the blockchain system B receives the certification of the blockchain system A that the identity of the blockchain system A is correct,
otherwise, the user identity on the blockchain system a is rejected.
8. A distributed user identity authentication model facing a cross-chain system is characterized in that the user identity authentication model is used for identity authentication in the cross-chain system in different blockchain systems,
the user identity authentication model comprises a user identification registration module, a user identification updating module and a user identification authentication module,
the user has independent block chain user identity information and a cross-chain system unified user identity, and is used for standardizing cross-chain identity information;
the user identification registration module and the user identification updating module are respectively used for cross-chain identity registration and updating of the user, and the identity of the same user in different block chain systems is aligned by performing relational mapping on the identity in the independent block chain and the identity of the cross-chain system;
the user identity authentication module is designed based on an elliptic curve algorithm and zero-knowledge proof, so that cross-chain access of a user is realized and identity privacy of the user in a cross-chain system is guaranteed.
CN202110716727.XA 2021-06-28 2021-06-28 Cross-chain system and distributed user identity authentication method facing cross-chain system Active CN113452701B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110716727.XA CN113452701B (en) 2021-06-28 2021-06-28 Cross-chain system and distributed user identity authentication method facing cross-chain system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110716727.XA CN113452701B (en) 2021-06-28 2021-06-28 Cross-chain system and distributed user identity authentication method facing cross-chain system

Publications (2)

Publication Number Publication Date
CN113452701A true CN113452701A (en) 2021-09-28
CN113452701B CN113452701B (en) 2023-04-18

Family

ID=77813338

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110716727.XA Active CN113452701B (en) 2021-06-28 2021-06-28 Cross-chain system and distributed user identity authentication method facing cross-chain system

Country Status (1)

Country Link
CN (1) CN113452701B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114615095A (en) * 2022-05-12 2022-06-10 北京邮电大学 Block chain cross-chain data processing method, relay chain, application chain and cross-chain network
CN115085946A (en) * 2022-08-22 2022-09-20 航天信息股份有限公司 Cross-chain identity verification method and system based on block chain

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108880794A (en) * 2018-06-15 2018-11-23 浙江华信区块链科技服务有限公司 Across chain user identity and its digital asset management system
CN109460413A (en) * 2018-11-19 2019-03-12 众安信息技术服务有限公司 Method and system for establishing account across block chains
US20190253259A1 (en) * 2018-11-16 2019-08-15 Alibaba Group Holding Limited Domain name management scheme for cross-chain interactions in blockchain systems
CN111262860A (en) * 2020-01-16 2020-06-09 航天信息股份有限公司 Identity authentication method and device in cross-link mode
CN111447073A (en) * 2020-03-31 2020-07-24 河北大学 Identity management and authentication system and method based on block chain and zero-knowledge proof
CN112003889A (en) * 2020-07-10 2020-11-27 南京邮电大学 Distributed cross-chain system and cross-chain information interaction and system access control mechanism
CN112184245A (en) * 2020-09-30 2021-01-05 深圳前海微众银行股份有限公司 Cross-block-chain transaction identity confirmation method and device
CN112214797A (en) * 2020-05-22 2021-01-12 腾讯科技(深圳)有限公司 Data processing method, device, equipment, block chain system and storage medium
CN112287029A (en) * 2020-11-17 2021-01-29 北京物资学院 Block chain multi-chain cross-chain system and implementation mechanism thereof
CN112291305A (en) * 2020-10-09 2021-01-29 全球码链科技合作中心有限公司 Code chain construction method and device based on unified identification
CN112380294A (en) * 2020-12-31 2021-02-19 支付宝(杭州)信息技术有限公司 Block chain cross-chain access method and device
CN112580102A (en) * 2020-12-29 2021-03-30 郑州大学 Multi-dimensional digital identity authentication system based on block chain
CN112732832A (en) * 2021-01-06 2021-04-30 上海泰砥科技有限公司 DID and zero knowledge proof based block chain supply chain financial supply method and system

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108880794A (en) * 2018-06-15 2018-11-23 浙江华信区块链科技服务有限公司 Across chain user identity and its digital asset management system
US20190253259A1 (en) * 2018-11-16 2019-08-15 Alibaba Group Holding Limited Domain name management scheme for cross-chain interactions in blockchain systems
CN109460413A (en) * 2018-11-19 2019-03-12 众安信息技术服务有限公司 Method and system for establishing account across block chains
CN111262860A (en) * 2020-01-16 2020-06-09 航天信息股份有限公司 Identity authentication method and device in cross-link mode
CN111447073A (en) * 2020-03-31 2020-07-24 河北大学 Identity management and authentication system and method based on block chain and zero-knowledge proof
CN112214797A (en) * 2020-05-22 2021-01-12 腾讯科技(深圳)有限公司 Data processing method, device, equipment, block chain system and storage medium
CN112003889A (en) * 2020-07-10 2020-11-27 南京邮电大学 Distributed cross-chain system and cross-chain information interaction and system access control mechanism
CN112184245A (en) * 2020-09-30 2021-01-05 深圳前海微众银行股份有限公司 Cross-block-chain transaction identity confirmation method and device
CN112291305A (en) * 2020-10-09 2021-01-29 全球码链科技合作中心有限公司 Code chain construction method and device based on unified identification
CN112287029A (en) * 2020-11-17 2021-01-29 北京物资学院 Block chain multi-chain cross-chain system and implementation mechanism thereof
CN112580102A (en) * 2020-12-29 2021-03-30 郑州大学 Multi-dimensional digital identity authentication system based on block chain
CN112380294A (en) * 2020-12-31 2021-02-19 支付宝(杭州)信息技术有限公司 Block chain cross-chain access method and device
CN112732832A (en) * 2021-01-06 2021-04-30 上海泰砥科技有限公司 DID and zero knowledge proof based block chain supply chain financial supply method and system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114615095A (en) * 2022-05-12 2022-06-10 北京邮电大学 Block chain cross-chain data processing method, relay chain, application chain and cross-chain network
CN114615095B (en) * 2022-05-12 2022-09-09 北京邮电大学 Block chain cross-chain data processing method, relay chain, application chain and cross-chain network
CN115085946A (en) * 2022-08-22 2022-09-20 航天信息股份有限公司 Cross-chain identity verification method and system based on block chain
CN115085946B (en) * 2022-08-22 2022-11-04 航天信息股份有限公司 Cross-chain identity verification method and system based on block chain

Also Published As

Publication number Publication date
CN113452701B (en) 2023-04-18

Similar Documents

Publication Publication Date Title
CN109189962B (en) License service implementation system based on block chain
CN109918878B (en) Industrial Internet of things equipment identity authentication and safe interaction method based on block chain
CN112187712B (en) Anonymous authentication method and system for trust in de-center mobile crowdsourcing
CN109547488B (en) Credible data computing and exchanging system based on alliance block chain
CN113452701B (en) Cross-chain system and distributed user identity authentication method facing cross-chain system
CN113271311B (en) Digital identity management method and system in cross-link network
CN113271211A (en) Digital identity verification system, method, electronic device and storage medium
CN110147684A (en) For realizing the method and apparatus of block chain data-privacy protection
CN112712372B (en) Alliance chain cross-chain system and information calling method
CN112583917A (en) CSCP-based hybrid chain construction method
CN110990879B (en) Data evidence storing method based on block chain
CN112148280B (en) Block chain-based data evidence storage service templated development method
Konoplev et al. A blockchain decentralized public key infrastructure model
Al-madani et al. IoT data security via blockchain technology and service-centric networking
TW202217620A (en) Verification requirement document for credential verification
CN114374700B (en) Trusted identity management method supporting wide area collaboration based on master-slave multiple chains
CN114978698B (en) Network access method, target terminal, credential management network element and verification network element
Heshmati et al. Blockchain based authentication and access verfication scheme in smart home
CN113518124B (en) Internet of things equipment authentication method based on cellular block chain network
Krummacker et al. DLT architectures for trust anchors in 6G
Song et al. Research on Blockchain-Based FinTech Trust Evaluation Mechanism
Xiao et al. BD-SAS: Enabling Dynamic Spectrum Sharing in Low-trust Environment
KR101317403B1 (en) Private information management system on trust level and method thereof
CN112860795B (en) Block chain-based digital identity authentication method and system
WO2023040554A1 (en) Blockchain system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant