CN114826613A - Block chain-based identity information query method, device, equipment and storage medium - Google Patents

Block chain-based identity information query method, device, equipment and storage medium Download PDF

Info

Publication number
CN114826613A
CN114826613A CN202210424953.5A CN202210424953A CN114826613A CN 114826613 A CN114826613 A CN 114826613A CN 202210424953 A CN202210424953 A CN 202210424953A CN 114826613 A CN114826613 A CN 114826613A
Authority
CN
China
Prior art keywords
information
identity
user information
inquiry
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210424953.5A
Other languages
Chinese (zh)
Other versions
CN114826613B (en
Inventor
陈曼
宗瑞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Weway Shenzhen Network Technology Co ltd
Original Assignee
Weway Shenzhen Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Weway Shenzhen Network Technology Co ltd filed Critical Weway Shenzhen Network Technology Co ltd
Priority to CN202210424953.5A priority Critical patent/CN114826613B/en
Publication of CN114826613A publication Critical patent/CN114826613A/en
Application granted granted Critical
Publication of CN114826613B publication Critical patent/CN114826613B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention relates to a block chain technology, and discloses an identity information query method based on a block chain, which comprises the following steps: encrypting the user information, sending the encrypted user information to a miner node, decrypting the encrypted user information in the miner node, verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result, distributing an identity certificate to a user corresponding to the decrypted user information and calculating a witness value of the identity certificate when the verification result is that the verification is passed, writing the witness value and the identity certificate into a block chain, calculating an inquiry witness value corresponding to an inquiry user, inquiring the identity certificate corresponding to a certificate inquiry request in the block chain if the inquiry witness value is consistent with the witness value in the block chain, and returning the identity certificate to the inquiry user. The invention also provides an identity information inquiry device based on the block chain, electronic equipment and a storage medium. The invention can solve the problem of low efficiency of identity information query.

Description

Block chain-based identity information query method, device, equipment and storage medium
Technical Field
The present invention relates to the field of block chain technologies, and in particular, to a method and an apparatus for querying identity information based on a block chain, an electronic device, and a computer-readable storage medium.
Background
In different business fields, the authentication of the real identity of a client is a necessary link for handling various businesses. The authenticated identity information or other related customer information can be used as a data basis for subsequent operations, so that it is very important to authenticate the identity information and inquire out the identity information which is successfully authenticated.
Most of the traditional identity authentication mechanisms are centralized authentication modes, a trusted third party authentication server is required to be relied on, the security problems that a large amount of data is tampered and the like exist, meanwhile, the third party authentication server needs to utilize a signature certificate to verify each certificate in an evidence chain one by one, and the method can cause that the follow-up inquiry efficiency of identity information inquiry is not high enough.
Disclosure of Invention
The invention provides an identity information query method and device based on a block chain and a computer readable storage medium, and mainly aims to solve the problem that the query efficiency of identity information query is not high enough.
In order to achieve the above object, the present invention provides an identity information query method based on a block chain, including:
when an information verification request of a user is received, user information corresponding to a plurality of users is obtained, the user information is encrypted, and the encrypted user information is sent to a preset miner node;
decrypting the encrypted user information in the miner node, and verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result;
when the verification result is that the verification is passed, distributing an identity certificate to the user corresponding to the decrypted user information, and calculating a witness value corresponding to the identity certificate;
writing the witness value and the identity certificate into a preset block chain by using a node consensus algorithm;
when a certificate inquiry request of an inquiry user is received, an inquiry witness value corresponding to the inquiry user is calculated, if the inquiry witness value is consistent with the witness value in the block chain, an identity certificate corresponding to the certificate inquiry request is inquired in the block chain, and the identity certificate is returned to the inquiry user.
Optionally, the encrypting the user information includes:
generating random integers within a preset range by using a random generator;
calculating to obtain a first character string, a second character string and a third character string based on the random integer, the user information and a preset character string formula;
and connecting the first character string, the second character string and the third character string to obtain the encrypted user information.
Optionally, before the encrypting the user information, the method further includes:
selecting a plurality of parameters in a preset range, and acquiring a base point of a preset curve and an order of the base point;
counting the number of all points on the curve, and acquiring an integer part of a quotient of the number of all points and the order of the base point;
summarizing the multiple parameters, the base point, the order of the base point and the integer part of the quotient of the division of the order of the base point to obtain a common parameter;
and determining an elliptic curve corresponding to the common parameter based on the common parameter.
Optionally, the decrypting the encrypted user information in the miner node includes:
converting the first character string into a corresponding coordinate point on the elliptic curve, and calculating a decryption value based on the corresponding coordinate point;
inputting the decryption value and the second character string into a preset decryption formula to obtain a preliminary decryption result through calculation;
calculating a corresponding judgment value based on the preliminary decryption result;
and if the judgment value is consistent with the third character string, outputting the preliminary decryption result as decryption user information.
Optionally, the writing the witness value and the identity certificate into a preset blockchain by using a node consensus algorithm includes:
sending a request to a preset node in the block chain;
after receiving the request, the preset node sends a broadcast request to a plurality of nodes except the preset node in the block chain based on a preset three-stage protocol;
and after the plurality of nodes behind the preset node respond to the broadcast request, uploading the witness value and the identity certificate to nodes in a preset block chain.
Optionally, the calculating a witness value corresponding to the identity certificate includes:
calculating the witness value corresponding to the identity certificate by using the following calculation formula:
Figure BDA0003608117380000031
wherein, witness ci For witness, q is an arbitrary prime number, G is the base point of the elliptic curve, mod is the remainder function, c j The sum of the fixed parameters corresponding to the remaining identity certificates in the identity certificate set except the identity certificate ci.
In order to solve the above problem, the present invention further provides an identity information query apparatus based on a block chain, where the apparatus includes:
the information encryption module is used for acquiring user information corresponding to a plurality of users when receiving an information verification request of the user, encrypting the user information and sending the encrypted user information to a preset miner node;
the information verification module is used for decrypting the encrypted user information in the miner node and verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result;
the witness value calculation module is used for distributing an identity certificate to the user corresponding to the decrypted user information and calculating a witness value corresponding to the identity certificate when the verification result is that the verification is passed;
the block chain uploading module is used for writing the witness value and the identity certificate into a preset block chain by utilizing a node consensus algorithm;
and the information inquiry module is used for calculating an inquiry witness value corresponding to the inquiry user when receiving a certificate inquiry request of the inquiry user, inquiring the identity certificate corresponding to the certificate inquiry request in the block chain if the inquiry witness value is consistent with the witness value in the block chain, and returning the identity certificate to the inquiry user.
In order to solve the above problem, the present invention also provides an electronic device, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores a computer program executable by the at least one processor, the computer program being executable by the at least one processor to enable the at least one processor to perform the blockchain-based identity information query method described above.
In order to solve the above problem, the present invention further provides a computer-readable storage medium, in which at least one computer program is stored, and the at least one computer program is executed by a processor in an electronic device to implement the above block chain-based identity information query method.
The embodiment of the invention encrypts the user information and sends the encrypted user information to the preset miner node, the encryption processing can ensure the safety of the user information in the process of sending the user information to the miner node, the decrypted user information is subjected to authenticity verification by utilizing a pre-obtained dynamic accumulator, and when the verification result is that the verification is correct, issuing an identity certificate to a user corresponding to the decrypted user information, calculating a witness value corresponding to the identity certificate, writing the public parameter, the witness value and the identity certificate into a preset block chain by using a node consensus algorithm, the authenticity verification using the dynamic accumulator ensures the accuracy of the data subsequently uploaded onto the blockchain, meanwhile, since the data on the block chain are verified, the problem of efficiency reduction of real data query caused by block chain data growth can be solved. The node consensus algorithm can well solve the problem of bifurcation and simultaneously improve the network efficiency. Therefore, the identity information query method, the identity information query device, the electronic equipment and the computer readable storage medium based on the block chain can solve the problem that the query efficiency of identity information query is not high enough.
Drawings
Fig. 1 is a schematic flowchart of an identity information query method based on a blockchain according to an embodiment of the present invention;
fig. 2 is a functional block diagram of an identity information query apparatus based on a block chain according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an electronic device implementing the identity information query method based on a block chain according to an embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The embodiment of the application provides an identity information query method based on a block chain. The execution subject of the identity information query method based on the blockchain includes, but is not limited to, at least one of electronic devices, such as a server and a terminal, which can be configured to execute the method provided by the embodiment of the present application. In other words, the identity information query method based on the blockchain may be performed by software or hardware installed in the terminal device or the server device, and the software may be a blockchain platform. The server includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like. The server may be an independent server, or may be a cloud server that provides basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a Network service, cloud communication, a middleware service, a domain name service, a security service, a Content Delivery Network (CDN), a big data and artificial intelligence platform, and the like.
Fig. 1 is a schematic flow chart of an identity information query method based on a block chain according to an embodiment of the present invention. In this embodiment, the identity information query method based on the blockchain includes:
and S1, when receiving an information verification request of a user, acquiring user information corresponding to a plurality of users, encrypting the user information, and sending the encrypted user information to a preset miner node.
In the embodiment of the present invention, the multiple users may be multiple employees in a company, and the user information corresponding to the multiple users may be information of the multiple employees, for example, names of the employees, genders of the employees, phone numbers of the employees, positions of the employees, and names of the companies where the employees are located.
Specifically, before obtaining user information corresponding to a plurality of users, the method further includes:
acquiring mechanism information of a target mechanism and user information of a plurality of users in the target mechanism;
and registering a target account, and writing the mechanism information and the user information into the target account.
In detail, the organization information of the target organization and the user information of a plurality of users in the target organization may be submitted by the enterprise sponsor in a registration phase, where the organization information of the target organization includes, but is not limited to, a company license photo and a company organization code certificate photo, the user information of the plurality of users is personal information of employees, for example, name, gender, telephone, company position and company name, and the registered target account includes the organization information and the user information, and in the specific implementation, the user information corresponding to the user may be directly obtained from the target account.
Further, the encrypting the user information includes:
generating random integers within a preset range by using a random generator;
calculating to obtain a first character string, a second character string and a third character string based on the random integer, the user information and a preset character string formula;
and connecting the first character string, the second character string and the third character string to obtain the encrypted user information.
In detail, a random generator is used for generating an integer k within a preset range, wherein the preset range is more than or equal to 1 and less than or equal to n-1.
Further, the calculating based on the random integer, the user information, and a preset character string formula to obtain a first character string, a second character string, and a third character string includes:
C 1 =kG=(x 1 ,y 1 )
Figure BDA0003608117380000061
C 3 =H(x 2 ||M||y 2 )
kP=(x 2 ,y 2 )
wherein, C 1 Is the first character string, C 2 Is the second character string, C 3 And k is the random integer, G is a base point of an elliptic curve, M is the user information, KDF is a preset key derivation function, klen is the size of each user information, and P is a public key.
Specifically, the connecting the first character string, the second character string, and the third character string to obtain the encrypted user information includes:
C=C 1 ||C 2 ||C 3
wherein C is the encrypted user information, C 1 As the first string, C 2 Is the firstTwo character string, C 3 Is the third string.
Further, the encrypted user information is sent to a preset miner node, and the miner node can store the encrypted user information.
Specifically, before the encrypting the user information, the method further includes:
selecting a plurality of parameters in a preset range, and acquiring a base point of a preset curve and an order of the base point;
counting the number of all points on the curve, and acquiring an integer part of a quotient of the number of all points and the order of the base point;
summarizing the multiple parameters, the base point, the order of the base point and the integer part of the quotient of the division of the order of the base point to obtain a common parameter;
and determining an elliptic curve corresponding to the common parameter based on the common parameter.
In detail, a plurality of parameters q, a and b for determining an elliptic curve within a preset range are selected, the plurality of parameters q, a and b determine an elliptic curve, a base point G of the elliptic curve and an order n of the base point are obtained, h is an integer part of a quotient of the number of all points on the elliptic curve and the order of the base point, q, a, b, G, n and h are summarized to obtain a common parameter T which is (q, a, b, G, n, h), and the elliptic curve corresponding to the common parameter T is determined according to the common parameter.
S2, decrypting the encrypted user information in the miner node, and verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result.
In the embodiment of the present invention, the decrypting the encrypted user information in the miner node includes:
converting the first character string into a corresponding coordinate point on the elliptic curve, and calculating a decryption value based on the corresponding coordinate point;
inputting the decryption value and the second character string into a preset decryption formula to obtain a preliminary decryption result through calculation;
calculating a corresponding judgment value based on the preliminary decryption result;
and if the judgment value is consistent with the third character string, outputting the preliminary decryption result as decryption user information.
Specifically, the calculating a decryption value based on the corresponding coordinate point includes:
t=KDF(x 2 ||y 2 ,klen)
dC 1 =(x 2 ,y 2 )
wherein d is the private key of the miner node, C 1 For the first character string, KDF is a preset key derivation function, and klen is the size of the user information.
Further, the inputting the decrypted value and the second character string into a preset decryption formula to obtain a preliminary decryption result by calculation includes:
the preset decryption formula is as follows:
Figure BDA0003608117380000071
wherein M' is the preliminary decryption result, C 2 T is the decrypted value for the second string. Specifically, the calculating a corresponding judgment value based on the preliminary decryption result includes:
u=H(x 2 ||M′||y 2 )
wherein u is the judgment value, and M' is the preliminary decryption result.
Further, the verifying authenticity of the decrypted user information by using the dynamic accumulator to obtain a verification result includes:
judging whether the decrypted user information is consistent with the accumulated information in the dynamic accumulator or not;
if the verification result is consistent with the verification result, determining that the verification result is passed;
and if not, determining that the verification result is not passed.
In detail, the dynamic accumulator includes a plurality of pieces of accumulation information, and also includes an initial value v of the accumulator generated after the system is initialized 0
And S3, when the verification result is that the verification is passed, distributing an identity certificate to the user corresponding to the decrypted user information, and calculating a witness value corresponding to the identity certificate.
In the embodiment of the invention, when the verification result is that the verification is passed, an identity certificate is distributed to the user corresponding to the decrypted user information, wherein the identity certificate comprises identity information.
Specifically, the calculating the witness value corresponding to the identity certificate includes:
calculating the witness value corresponding to the identity certificate by using the following calculation formula:
Figure BDA0003608117380000081
wherein, witness ci For witness, q is an arbitrary prime number, G is the base point of the elliptic curve, mod is the remainder function, c j The sum of the fixed parameters corresponding to the remaining identity certificates in the identity certificate set except the identity certificate ci.
And S4, writing the witness and the identity certificate into a preset block chain by using a node consensus algorithm.
Specifically, the writing the witness value and the identity certificate into a preset blockchain by using a node consensus algorithm includes:
sending a request to a preset node in the block chain;
after receiving the request, the preset node sends a broadcast request to a plurality of nodes except the preset node in the block chain based on a preset three-stage protocol;
and after the plurality of nodes behind the preset node respond to the broadcast request, uploading the witness value and the identity certificate to nodes in a preset block chain.
The preset three-stage protocol is a pre-preparation stage, a preparation stage and a confirmation stage in the node consensus algorithm.
In detail, in the embodiment of the present invention, the node consensus algorithm used is a byzantine fault-tolerant algorithm, where the byzantine fault-tolerant algorithm is a consistency algorithm based on message delivery. The algorithm achieves consistency through three stages of pre-preparation, preparation and confirmation, and the Byzantine fault-tolerant algorithm lists all obtained information through each node after the nodes are mutually exchanged, and takes most results as a solution. The algorithm achieves consensus through voting, the network efficiency can be improved while the problem including bifurcation is well solved, and the fault tolerance of (n-1)/3 fault nodes is allowed to the maximum on the premise of ensuring the flexibility and the safety.
S5, when receiving the certificate inquiry request of the inquiry user, calculating the inquiry witness value corresponding to the inquiry user, if the inquiry witness value is consistent with the witness value in the block chain, inquiring the identity certificate corresponding to the certificate inquiry request in the block chain, and returning the identity certificate to the inquiry user.
In the embodiment of the invention, the inquiring user applies for inquiring the identity certificate and initiates a certificate inquiring request.
Specifically, after receiving a certificate query request for querying a user, the method further includes:
acquiring related encryption information of the inquiry user;
and decrypting and verifying the related encrypted information to obtain a verification result of the inquiring user.
In detail, the related encrypted information of the inquiring user includes a service number, user account information and a corresponding signature value, and the decryption and verification of the related encrypted information are performed to ensure that the service of the information is initiated by the inquiring user himself. After the operation of applying for the inquiry certificate by the inquiry user, acquiring the related encrypted information of the inquiry user, decrypting the related encrypted information by using an asymmetric encryption and decryption algorithm, and verifying the decrypted related encrypted information by using the dynamic accumulator to obtain the verification result of the inquiry user. The verification result comprises a correct verification and a wrong verification, the correct verification means that the certificate inquiry request is initiated by the inquiring user, and the failed verification means that the certificate inquiry request is not initiated by the inquiring user.
Specifically, the query witness value corresponding to the query user is calculated, where a method of calculating the query witness value corresponding to the query user is consistent with a method of calculating the witness value corresponding to the identity certificate, and details are not repeated here. And comparing whether the inquiry witness value is consistent with the witness value in the block chain or not, and inquiring the identity certificate corresponding to the certificate inquiry request in the block chain if the inquiry witness value is consistent with the witness value in the block chain. In another embodiment of the present invention, operations of certificate addition and certificate revocation may also be performed on the queried identity certificate.
In detail, the operation of adding the certificate refers to determining whether the certificate member exists in the dynamic accumulator, and if the certificate member does not exist in the dynamic accumulator, recalculating the accumulated value and updating the state of the certificate member set. The certificate revocation operation is to judge whether the certificate member exists in the dynamic accumulator, if so, recalculate the accumulated value and update the state of the certificate member set. Before the certificate revocation operation is performed, the requirement of the user for certificate revocation initiated to the system is received, the encrypted signed user account information and the encrypted signed certificate data are uploaded, and the certificate is verified by the system.
The embodiment of the invention encrypts the user information and sends the encrypted user information to the preset miner node, the encryption processing can ensure the safety of the user information in the process of sending the user information to the miner node, the decrypted user information is subjected to authenticity verification by utilizing a pre-obtained dynamic accumulator, when the verification result is that the verification is correct, issuing an identity certificate to the user corresponding to the decrypted user information, calculating a witness value corresponding to the identity certificate, writing the public parameter, the witness value and the identity certificate into a preset block chain by using a node consensus algorithm, the authenticity verification using the dynamic accumulator ensures the accuracy of the data subsequently uploaded onto the blockchain, meanwhile, since the data on the block chain are verified, the problem of efficiency reduction of real data query caused by block chain data growth can be solved. The node consensus algorithm can well solve the problem of bifurcation and simultaneously improve the network efficiency. Therefore, the identity information query method based on the block chain can solve the problem that the query efficiency of identity information query is not high enough.
Fig. 2 is a functional block diagram of an identity information query apparatus based on a block chain according to an embodiment of the present invention.
The identity information query device 100 based on the block chain according to the present invention may be installed in an electronic device. According to the implemented functions, the identity information query device 100 based on the blockchain may include an information encryption module 101, an information verification module 102, a witness value calculation module 103, a blockchain upload module 104, and an information query module 105. The module of the present invention, which may also be referred to as a unit, refers to a series of computer program segments that can be executed by a processor of an electronic device and that can perform a fixed function, and that are stored in a memory of the electronic device.
In the present embodiment, the functions regarding the respective modules/units are as follows:
the information encryption module 101 is configured to, when receiving an information verification request of a user, acquire user information corresponding to a plurality of users, encrypt the user information, and send the encrypted user information to a preset miner node;
the information verification module 102 is configured to decrypt the encrypted user information in the miner node, and perform authenticity verification on the decrypted user information by using a dynamic accumulator to obtain a verification result;
the witness value calculation module 103 is configured to, when the verification result is that verification passes, allocate an identity certificate to the user corresponding to the decrypted user information, and calculate a witness value corresponding to the identity certificate;
the blockchain uploading module 104 is configured to write the witness value and the identity certificate into a preset blockchain by using a node consensus algorithm;
the information querying module 105 is configured to calculate a query witness value corresponding to a querying user when a certificate query request of the querying user is received, query an identity certificate corresponding to the certificate query request in the block chain if the query witness value is consistent with a witness value in the block chain, and return the identity certificate to the querying user.
In detail, the specific implementation of each module of the identity information query device 100 based on the blockchain is as follows:
step one, when an information verification request of a user is received, user information corresponding to a plurality of users is obtained, the user information is encrypted, and the encrypted user information is sent to a preset miner node.
In the embodiment of the present invention, the multiple users may be multiple employees in a company, and the user information corresponding to the multiple users may be information of the multiple employees, for example, names of the employees, genders of the employees, phone numbers of the employees, positions of the employees, and names of the companies where the employees are located.
Specifically, before obtaining user information corresponding to a plurality of users, the method further includes:
acquiring mechanism information of a target mechanism and user information of a plurality of users in the target mechanism;
and registering a target account, and writing the mechanism information and the user information into the target account.
In detail, the organization information of the target organization and the user information of a plurality of users in the target organization may be submitted by the enterprise sponsor in a registration phase, where the organization information of the target organization includes, but is not limited to, a company license photo and a company organization code certificate photo, the user information of the plurality of users is personal information of employees, for example, name, gender, telephone, company position and company name, and the registered target account includes the organization information and the user information, and in the specific implementation, the user information corresponding to the user may be directly obtained from the target account.
Further, the encrypting the user information includes:
generating random integers within a preset range by using a random generator;
calculating to obtain a first character string, a second character string and a third character string based on the random integer, the user information and a preset character string formula;
and connecting the first character string, the second character string and the third character string to obtain the encrypted user information.
In detail, a random generator is used for generating an integer k within a preset range, wherein the preset range is more than or equal to 1 and less than or equal to n-1.
Further, the calculating based on the random integer, the user information, and a preset character string formula to obtain a first character string, a second character string, and a third character string includes:
C 1 =kG=(x 1 ,y 1 )
Figure BDA0003608117380000121
C 3 =H(x 2 ||M||y 2 )
kP=(x 2 ,y 2 )
wherein, C 1 As the first string, C 2 Is the second character string, C 3 And k is the random integer, G is a base point of an elliptic curve, M is the user information, KDF is a preset key derivation function, klen is the size of each user information, and P is a public key.
Specifically, the connecting the first character string, the second character string, and the third character string to obtain the encrypted user information includes:
C=C 1 ||C 2 ||C 3
wherein C is the encrypted user information, C 1 As the first string, C 2 Is the second character string, C 3 Is the third string.
Further, the encrypted user information is sent to a preset miner node, and the miner node can store the encrypted user information.
Specifically, before the encrypting the user information, the method further includes:
selecting a plurality of parameters in a preset range, and acquiring a base point of a preset curve and an order of the base point;
counting the number of all points on the curve, and acquiring an integer part of a quotient of the number of all points and the order of the base point;
summarizing the multiple parameters, the base point, the order of the base point and the integer part of the quotient of the division of the order of the base point to obtain a common parameter;
and determining an elliptic curve corresponding to the common parameter based on the common parameter.
In detail, a plurality of parameters q, a and b for determining an elliptic curve within a preset range are selected, the plurality of parameters q, a and b determine an elliptic curve, a base point G of the elliptic curve and an order n of the base point are obtained, h is an integer part of a quotient of the number of all points on the elliptic curve and the order of the base point, q, a, b, G, n and h are summarized to obtain a common parameter T ═ q, a, b, G, n and h, and the elliptic curve corresponding to the common parameter T is determined according to the common parameter.
And step two, carrying out decryption processing on the encrypted user information in the miner node, and carrying out authenticity verification on the decrypted user information by using a dynamic accumulator to obtain a verification result.
In the embodiment of the present invention, the decrypting the encrypted user information in the miner node includes:
converting the first character string into a corresponding coordinate point on the elliptic curve, and calculating a decryption value based on the corresponding coordinate point;
inputting the decryption value and the second character string into a preset decryption formula to obtain a preliminary decryption result through calculation;
calculating a corresponding judgment value based on the preliminary decryption result;
and if the judgment value is consistent with the third character string, outputting the preliminary decryption result as decryption user information.
Specifically, the calculating a decryption value based on the corresponding coordinate point includes:
t=KDF(x 2 ||y 2 ,klen)
dC 1 =(x 2 ,y 2 )
wherein d is the private key of the miner node, C 1 For the first character string, KDF is a preset key derivation function, and klen is the size of the user information.
Further, the inputting the decryption value and the second character string into a preset decryption formula to obtain a preliminary decryption result by calculation includes:
the preset decryption formula is as follows:
Figure BDA0003608117380000131
wherein M' is the preliminary decryption result, C 2 T is the decrypted value for the second string. Specifically, the calculating a corresponding judgment value based on the preliminary decryption result includes:
u=H(x 2 ||M′||y 2 )
wherein u is the judgment value, and M' is the preliminary decryption result.
Further, the verifying authenticity of the decrypted user information by using the dynamic accumulator to obtain a verification result includes:
judging whether the decrypted user information is consistent with the accumulated information in the dynamic accumulator or not;
if the verification result is consistent with the verification result, determining that the verification result is passed;
and if not, determining that the verification result is not passed.
In detail, the dynamic accumulator includes a plurality of pieces of accumulation information, and also includes an initial value v of the accumulator generated after the system is initialized 0
And step three, when the verification result is that the verification is passed, distributing an identity certificate to the user corresponding to the decrypted user information, and calculating a witness value corresponding to the identity certificate.
In the embodiment of the invention, when the verification result is that the verification is passed, an identity certificate is distributed to the user corresponding to the decrypted user information, wherein the identity certificate comprises identity information.
Specifically, the calculating the witness value corresponding to the identity certificate includes:
calculating the witness value corresponding to the identity certificate by using the following calculation formula:
Figure BDA0003608117380000141
wherein, witness ci For witness, q is an arbitrary prime number, G is the base point of the elliptic curve, mod is the remainder function, c j The sum of the fixed parameters corresponding to the remaining identity certificates in the identity certificate set except the identity certificate ci.
And fourthly, writing the witness value and the identity certificate into a preset block chain by utilizing a node consensus algorithm.
Specifically, the writing the witness value and the identity certificate into a preset blockchain by using a node consensus algorithm includes:
sending a request to a preset node in the block chain;
after receiving the request, the preset node sends a broadcast request to a plurality of nodes except the preset node in the block chain based on a preset three-stage protocol;
and after the plurality of nodes behind the preset node respond to the broadcast request, uploading the witness value and the identity certificate to nodes in a preset block chain.
The preset three-stage protocol is a pre-preparation stage, a preparation stage and a confirmation stage in the node consensus algorithm.
In detail, in the embodiment of the present invention, the node consensus algorithm is a byzantine fault-tolerant algorithm, where the byzantine fault-tolerant algorithm is a consistency algorithm based on message passing. The algorithm achieves consistency through three stages of pre-preparation, preparation and confirmation, and the Byzantine fault-tolerant algorithm lists all obtained information through each node after the nodes are mutually exchanged, and takes most results as a solution. The algorithm achieves consensus through voting, the network efficiency can be improved while the problem including bifurcation is well solved, and the fault tolerance of (n-1)/3 fault nodes is allowed to the maximum on the premise of ensuring the flexibility and the safety.
And step five, when a certificate inquiry request of an inquiry user is received, calculating an inquiry witness value corresponding to the inquiry user, inquiring an identity certificate corresponding to the certificate inquiry request in the block chain if the inquiry witness value is consistent with the witness value in the block chain, and returning the identity certificate to the inquiry user.
In the embodiment of the invention, the inquiring user applies for inquiring the identity certificate and initiates a certificate inquiring request.
Specifically, after receiving a certificate query request for querying a user, the method further includes:
acquiring related encryption information of the inquiry user;
and decrypting and verifying the related encrypted information to obtain a verification result of the inquiring user.
In detail, the related encrypted information of the inquiring user includes a service number, user account information and a corresponding signature value, and the decryption and verification of the related encrypted information are performed to ensure that the service of the information is initiated by the inquiring user himself. After the operation of applying for the inquiry certificate by the inquiry user, acquiring the related encrypted information of the inquiry user, decrypting the related encrypted information by using an asymmetric encryption and decryption algorithm, and verifying the decrypted related encrypted information by using the dynamic accumulator to obtain the verification result of the inquiry user. The verification result comprises a correct verification and a wrong verification, the correct verification means that the certificate inquiry request is initiated by the inquiring user, and the failed verification means that the certificate inquiry request is not initiated by the inquiring user.
Specifically, the query witness value corresponding to the query user is calculated, where a method of calculating the query witness value corresponding to the query user is consistent with a method of calculating the witness value corresponding to the identity certificate, and details are not repeated here. And comparing whether the inquiry witness value is consistent with the witness value in the block chain, and inquiring the identity certificate corresponding to the certificate inquiry request in the block chain if the inquiry witness value is consistent with the witness value in the block chain. In another embodiment of the present invention, operations of certificate addition and certificate revocation may also be performed on the queried identity certificate.
In detail, the operation of adding the certificate refers to determining whether the certificate member exists in the dynamic accumulator, and if the certificate member does not exist in the dynamic accumulator, recalculating the accumulated value and updating the state of the certificate member set. The certificate revocation operation is to judge whether the certificate member exists in the dynamic accumulator, if so, recalculate the accumulated value and update the state of the certificate member set. Before the certificate revocation operation is performed, the requirement of the user for certificate revocation initiated to the system is received, the encrypted signed user account information and the encrypted signed certificate data are uploaded, and the certificate is verified by the system.
The embodiment of the invention encrypts the user information and sends the encrypted user information to the preset miner node, the encryption processing can ensure the safety of the user information in the process of sending the user information to the miner node, the decrypted user information is subjected to authenticity verification by utilizing a pre-obtained dynamic accumulator, when the verification result is that the verification is correct, issuing an identity certificate to a user corresponding to the decrypted user information, calculating a witness value corresponding to the identity certificate, writing the public parameter, the witness value and the identity certificate into a preset block chain by using a node consensus algorithm, the authenticity verification using the dynamic accumulator ensures the accuracy of the data subsequently uploaded onto the blockchain, meanwhile, since the data on the block chain are verified, the problem of efficiency reduction of real data query caused by block chain data growth can be solved. The node consensus algorithm can well solve the problem of bifurcation and simultaneously improve the network efficiency. Therefore, the identity information inquiry device based on the block chain can solve the problem that the inquiry efficiency of identity information inquiry is not high enough.
Fig. 3 is a schematic structural diagram of an electronic device implementing a block chain-based identity information query method according to an embodiment of the present invention.
The electronic device 1 may comprise a processor 10, a memory 11, a communication bus 12 and a communication interface 13, and may further comprise a computer program, such as a blockchain-based identity information query program, stored in the memory 11 and executable on the processor 10.
In some embodiments, the processor 10 may be composed of an integrated circuit, for example, a single packaged integrated circuit, or may be composed of a plurality of integrated circuits packaged with the same function or different functions, and includes one or more Central Processing Units (CPUs), a microprocessor, a digital Processing chip, a graphics processor, a combination of various control chips, and the like. The processor 10 is a Control Unit (Control Unit) of the electronic device, connects various components of the electronic device by using various interfaces and lines, and executes various functions and processes data of the electronic device by running or executing programs or modules stored in the memory 11 (for example, executing an identity information query program based on a block chain, etc.), and calling data stored in the memory 11.
The memory 11 includes at least one type of readable storage medium including flash memory, removable hard disks, multimedia cards, card-type memory (e.g., SD or DX memory, etc.), magnetic memory, magnetic disks, optical disks, and the like. The memory 11 may in some embodiments be an internal storage unit of the electronic device, for example a removable hard disk of the electronic device. The memory 11 may also be an external storage device of the electronic device in other embodiments, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the electronic device. Further, the memory 11 may also include both an internal storage unit and an external storage device of the electronic device. The memory 11 may be used not only for storing application software installed in the electronic device and various types of data, such as codes of an identity information query program based on a block chain, but also for temporarily storing data that has been output or will be output.
The communication bus 12 may be a Peripheral Component Interconnect (PCI) bus or an Extended Industry Standard Architecture (EISA) bus. The bus may be divided into an address bus, a data bus, a control bus, etc. The bus is arranged to enable connection communication between the memory 11 and at least one processor 10 or the like.
The communication interface 13 is used for communication between the electronic device and other devices, and includes a network interface and a user interface. Optionally, the network interface may include a wired interface and/or a wireless interface (e.g., WI-FI interface, bluetooth interface, etc.), which are typically used to establish a communication connection between the electronic device and other electronic devices. The user interface may be a Display (Display), an input unit such as a Keyboard (Keyboard), and optionally a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch device, or the like. The display, which may also be referred to as a display screen or display unit, is suitable, among other things, for displaying information processed in the electronic device and for displaying a visualized user interface.
Fig. 3 shows only an electronic device with components, and it will be understood by those skilled in the art that the structure shown in fig. 3 does not constitute a limitation of the electronic device 1, and may comprise fewer or more components than those shown, or some components may be combined, or a different arrangement of components.
For example, although not shown, the electronic device may further include a power supply (such as a battery) for supplying power to each component, and preferably, the power supply may be logically connected to the at least one processor 10 through a power management device, so that functions of charge management, discharge management, power consumption management and the like are realized through the power management device. The power supply may also include any component of one or more dc or ac power sources, recharging devices, power failure detection circuitry, power converters or inverters, power status indicators, and the like. The electronic device may further include various sensors, a bluetooth module, a Wi-Fi module, and the like, which are not described herein again.
It is to be understood that the described embodiments are for purposes of illustration only and that the scope of the appended claims is not limited to such structures.
The identity information query program stored in the memory 11 of the electronic device 1 based on the block chain is a combination of a plurality of instructions, and when running in the processor 10, can realize:
when an information verification request of a user is received, user information corresponding to a plurality of users is obtained, the user information is encrypted, and the encrypted user information is sent to a preset miner node;
decrypting the encrypted user information in the miner node, and verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result;
when the verification result is that the verification is passed, distributing an identity certificate to the user corresponding to the decrypted user information, and calculating a witness value corresponding to the identity certificate;
writing the witness value and the identity certificate into a preset block chain by using a node consensus algorithm;
when a certificate inquiry request of an inquiry user is received, an inquiry witness value corresponding to the inquiry user is calculated, if the inquiry witness value is consistent with the witness value in the block chain, an identity certificate corresponding to the certificate inquiry request is inquired in the block chain, and the identity certificate is returned to the inquiry user.
Specifically, the specific implementation method of the instruction by the processor 10 may refer to the description of the relevant steps in the embodiment corresponding to the drawings, which is not described herein again.
Further, the integrated modules/units of the electronic device 1, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. The computer readable storage medium may be volatile or non-volatile. For example, the computer-readable medium may include: any entity or device capable of carrying said computer program code, recording medium, U-disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM).
The present invention also provides a computer-readable storage medium, storing a computer program which, when executed by a processor of an electronic device, may implement:
when an information verification request of a user is received, user information corresponding to a plurality of users is obtained, the user information is encrypted, and the encrypted user information is sent to a preset miner node;
decrypting the encrypted user information in the miner node, and verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result;
when the verification result is that the verification is passed, distributing an identity certificate to the user corresponding to the decrypted user information, and calculating a witness value corresponding to the identity certificate;
writing the witness value and the identity certificate into a preset block chain by using a node consensus algorithm;
when a certificate inquiry request of an inquiry user is received, an inquiry witness value corresponding to the inquiry user is calculated, if the inquiry witness value is consistent with the witness value in the block chain, an identity certificate corresponding to the certificate inquiry request is inquired in the block chain, and the identity certificate is returned to the inquiry user.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method can be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is only one logical functional division, and other divisions may be realized in practice.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional module.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof.
The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
The block chain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.
The embodiment of the application can acquire and process related data based on an artificial intelligence technology. Among them, Artificial Intelligence (AI) is a theory, method, technique and application system that simulates, extends and expands human Intelligence using a digital computer or a machine controlled by a digital computer, senses the environment, acquires knowledge and uses the knowledge to obtain the best result.
Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the system claims may also be implemented by one unit or means in software or hardware. The terms first, second, etc. are used to denote names, but not any particular order.
Finally, it should be noted that the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, and although the present invention is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (9)

1. An identity information query method based on a block chain is characterized by comprising the following steps:
when an information verification request of a user is received, user information corresponding to a plurality of users is obtained, the user information is encrypted, and the encrypted user information is sent to a preset miner node;
decrypting the encrypted user information in the miner node, and verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result;
when the verification result is that the verification is passed, distributing an identity certificate to the user corresponding to the decrypted user information, and calculating a witness value corresponding to the identity certificate;
writing the witness value and the identity certificate into a preset block chain by using a node consensus algorithm;
when a certificate inquiry request of an inquiry user is received, an inquiry witness value corresponding to the inquiry user is calculated, if the inquiry witness value is consistent with the witness value in the block chain, an identity certificate corresponding to the certificate inquiry request is inquired in the block chain, and the identity certificate is returned to the inquiry user.
2. The identity information query method based on blockchain according to claim 1, wherein the encrypting the user information includes:
generating random integers within a preset range by using a random generator;
calculating to obtain a first character string, a second character string and a third character string based on the random integer, the user information and a preset character string formula;
and connecting the first character string, the second character string and the third character string to obtain the encrypted user information.
3. The blockchain-based identity information query method according to claim 1, wherein before the encrypting the user information, the method further comprises:
selecting a plurality of parameters in a preset range, and acquiring a base point of a preset curve and the order of the base point;
counting the number of all points on the curve, and acquiring an integer part of a quotient of the number of all points and the order of the base point;
summarizing the multiple parameters, the base point, the order of the base point and the integer part of the quotient of the division of the order of the base point to obtain a common parameter;
and determining an elliptic curve corresponding to the common parameter based on the common parameter.
4. The blockchain-based identity information query method according to claim 3, wherein the decrypting the encrypted user information in the miner node includes:
converting the first character string into a corresponding coordinate point on the elliptic curve, and calculating a decryption value based on the corresponding coordinate point;
inputting the decryption value and the second character string into a preset decryption formula to obtain a preliminary decryption result through calculation;
calculating a corresponding judgment value based on the preliminary decryption result;
and if the judgment value is consistent with the third character string, outputting the preliminary decryption result as decryption user information.
5. The method for querying identity information based on a blockchain according to claim 1, wherein the writing the witness value and the identity certificate into a predetermined blockchain by using a node consensus algorithm includes:
sending a request to a preset node in the block chain;
after receiving the request, the preset node sends a broadcast request to a plurality of nodes except the preset node in the block chain based on a preset three-stage protocol;
and after the plurality of nodes behind the preset node respond to the broadcast request, uploading the witness value and the identity certificate to nodes in a preset block chain.
6. The identity information query method based on the blockchain as claimed in claim 3, wherein the calculating of the witness value corresponding to the identity certificate comprises:
calculating the witness value corresponding to the identity certificate by using the following calculation formula:
Figure FDA0003608117370000021
wherein, witness ci For witness, q is an arbitrary prime number, G is the base point of the elliptic curve, mod is the remainder function, c j The sum of the fixed parameters corresponding to the remaining identity certificates in the identity certificate set except the identity certificate ci.
7. An identity information inquiry device based on a block chain, which is characterized in that the device comprises:
the information encryption module is used for acquiring user information corresponding to a plurality of users when receiving an information verification request of the user, encrypting the user information and sending the encrypted user information to a preset miner node;
the information verification module is used for decrypting the encrypted user information in the miner node and verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result;
the witness value calculation module is used for distributing an identity certificate to the user corresponding to the decrypted user information and calculating a witness value corresponding to the identity certificate when the verification result is that the verification is passed;
the block chain uploading module is used for writing the witness value and the identity certificate into a preset block chain by utilizing a node consensus algorithm;
and the information inquiry module is used for calculating an inquiry witness value corresponding to the inquiry user when receiving a certificate inquiry request of the inquiry user, inquiring the identity certificate corresponding to the certificate inquiry request in the block chain if the inquiry witness value is consistent with the witness value in the block chain, and returning the identity certificate to the inquiry user.
8. An electronic device, characterized in that the electronic device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the blockchain-based identity information query method of any one of claims 1 to 6.
9. A computer-readable storage medium storing a computer program, wherein the computer program, when executed by a processor, implements the blockchain-based identity information query method according to any one of claims 1 to 6.
CN202210424953.5A 2022-04-21 2022-04-21 Identity information query method, device, equipment and storage medium based on blockchain Active CN114826613B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210424953.5A CN114826613B (en) 2022-04-21 2022-04-21 Identity information query method, device, equipment and storage medium based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210424953.5A CN114826613B (en) 2022-04-21 2022-04-21 Identity information query method, device, equipment and storage medium based on blockchain

Publications (2)

Publication Number Publication Date
CN114826613A true CN114826613A (en) 2022-07-29
CN114826613B CN114826613B (en) 2023-07-28

Family

ID=82506498

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210424953.5A Active CN114826613B (en) 2022-04-21 2022-04-21 Identity information query method, device, equipment and storage medium based on blockchain

Country Status (1)

Country Link
CN (1) CN114826613B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107196966A (en) * 2017-07-05 2017-09-22 北京信任度科技有限公司 The identity identifying method and system of multi-party trust based on block chain
CN109766707A (en) * 2019-01-17 2019-05-17 南方科技大学 Data processing method, device, equipment and medium based on block chain
US20190273607A1 (en) * 2017-11-15 2019-09-05 Alexander J.M. VAN DER VELDEN System for digital identity authentication and methods of use
CN110597911A (en) * 2019-09-12 2019-12-20 腾讯科技(深圳)有限公司 Certificate processing method and device for block chain network, electronic equipment and storage medium
CN110689433A (en) * 2019-09-26 2020-01-14 上海克而瑞信息技术有限公司 Resource management information service system, method and device based on alliance chain
CN110717760A (en) * 2019-10-24 2020-01-21 兰州理工大学 One-stop efficient PKI authentication service method based on block chain
CN111859348A (en) * 2020-07-31 2020-10-30 上海微位网络科技有限公司 Identity authentication method and device based on user identification module and block chain technology
EP3982591A1 (en) * 2019-06-05 2022-04-13 Sony Group Corporation Information processing device and information processing method

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107196966A (en) * 2017-07-05 2017-09-22 北京信任度科技有限公司 The identity identifying method and system of multi-party trust based on block chain
US20190273607A1 (en) * 2017-11-15 2019-09-05 Alexander J.M. VAN DER VELDEN System for digital identity authentication and methods of use
CN109766707A (en) * 2019-01-17 2019-05-17 南方科技大学 Data processing method, device, equipment and medium based on block chain
EP3982591A1 (en) * 2019-06-05 2022-04-13 Sony Group Corporation Information processing device and information processing method
CN110597911A (en) * 2019-09-12 2019-12-20 腾讯科技(深圳)有限公司 Certificate processing method and device for block chain network, electronic equipment and storage medium
CN110689433A (en) * 2019-09-26 2020-01-14 上海克而瑞信息技术有限公司 Resource management information service system, method and device based on alliance chain
CN110717760A (en) * 2019-10-24 2020-01-21 兰州理工大学 One-stop efficient PKI authentication service method based on block chain
CN111859348A (en) * 2020-07-31 2020-10-30 上海微位网络科技有限公司 Identity authentication method and device based on user identification module and block chain technology

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
周?;: "区块链电子认证系统的设计与实现", 软件工程, no. 08 *

Also Published As

Publication number Publication date
CN114826613B (en) 2023-07-28

Similar Documents

Publication Publication Date Title
CN110264200B (en) Block chain data processing method and device
CN106603246B (en) A kind of SM2 digital signature segmentation generation method and system
CN111080295A (en) Block chain-based electronic contract processing method and equipment
CN111314172B (en) Block chain-based data processing method, device, equipment and storage medium
CN112732297B (en) Method and device for updating federal learning model, electronic equipment and storage medium
CN113055380A (en) Message processing method and device, electronic equipment and medium
WO2019149908A1 (en) A method for controlling distribution of a product in a computer network and system
CN113112252B (en) Resource transfer method and device based on block chain, electronic equipment and storage medium
CN107104793B (en) A kind of digital signature generation method and system
CN114389889B (en) File full life cycle management method and device based on block chain technology
CN111695097A (en) Login checking method and device and computer readable storage medium
CN115840787B (en) Block chain-based supply chain data sharing method, device, equipment and medium
WO2021217939A1 (en) Data processing method and apparatus for blockchain, and readable storage medium
CN113822675A (en) Block chain based message processing method, device, equipment and storage medium
CN113420049A (en) Data circulation method and device, electronic equipment and storage medium
CN113158207A (en) Block chain based report generation method and device, electronic equipment and storage medium
CN115374150A (en) Character string data query method and device, electronic equipment and storage medium
CN114760114A (en) Identity authentication method, device, equipment and medium
CN114417374A (en) Intelligent contract business card method, device, equipment and storage medium based on block chain
CN113221154A (en) Service password obtaining method and device, electronic equipment and storage medium
CN112217639A (en) Data encryption sharing method and device, electronic equipment and computer storage medium
CN113162763A (en) Data encryption and storage method and device, electronic equipment and storage medium
CN114629663B (en) Block chain-based digital commodity transaction method and device
CN114826613B (en) Identity information query method, device, equipment and storage medium based on blockchain
CN115643090A (en) Longitudinal federal analysis method, device, equipment and medium based on privacy retrieval

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant