CN114826613B - Identity information query method, device, equipment and storage medium based on blockchain - Google Patents

Identity information query method, device, equipment and storage medium based on blockchain Download PDF

Info

Publication number
CN114826613B
CN114826613B CN202210424953.5A CN202210424953A CN114826613B CN 114826613 B CN114826613 B CN 114826613B CN 202210424953 A CN202210424953 A CN 202210424953A CN 114826613 B CN114826613 B CN 114826613B
Authority
CN
China
Prior art keywords
blockchain
identity
information
user information
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210424953.5A
Other languages
Chinese (zh)
Other versions
CN114826613A (en
Inventor
陈曼
宗瑞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Weway Shenzhen Network Technology Co ltd
Original Assignee
Weway Shenzhen Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Weway Shenzhen Network Technology Co ltd filed Critical Weway Shenzhen Network Technology Co ltd
Priority to CN202210424953.5A priority Critical patent/CN114826613B/en
Publication of CN114826613A publication Critical patent/CN114826613A/en
Application granted granted Critical
Publication of CN114826613B publication Critical patent/CN114826613B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention relates to a blockchain technology, and discloses an identity information query method based on a blockchain, which comprises the following steps: and when the verification result is that the verification is passed, the identity certificate is distributed to the user corresponding to the decrypted user information, the witness value and the identity card are written into the blockchain, the inquiring witness value corresponding to the inquiring user is calculated, if the inquiring witness value is consistent with the witness value in the blockchain, the identity certificate corresponding to the inquiring certificate inquiry request is inquired in the blockchain, and the identity certificate is returned to the inquiring user. The invention also provides an identity information query device based on the blockchain, electronic equipment and a storage medium. The invention can improve the efficiency of the identity information inquiry.

Description

Identity information query method, device, equipment and storage medium based on blockchain
Technical Field
The present invention relates to the field of blockchain technologies, and in particular, to a blockchain-based identity information query method, a blockchain-based identity information query device, an electronic device, and a computer readable storage medium.
Background
In various service fields, authentication of the true identity of a client is a necessary link for handling multiple types of services. The authenticated identity information or other relevant client information can be used as a data basis for subsequent operations, so that it is very important to authenticate the identity information and query the identity information with successful authentication.
The traditional majority of identity authenticator mechanisms are centralized authentication modes, a trusted third party authentication server is required to be relied on, a large amount of data are tampered and other safety problems exist, and meanwhile, the third party authentication server needs to verify each certificate in an evidence chain one by utilizing a signature certificate, so that the subsequent query efficiency of identity information query is not high enough.
Disclosure of Invention
The invention provides a blockchain-based identity information query method, a blockchain-based identity information query device and a computer-readable storage medium, and mainly aims to solve the problem that the query efficiency of identity information query is not high enough.
In order to achieve the above object, the present invention provides a blockchain-based identity information query method, including:
when receiving an information verification request of a user, acquiring user information corresponding to a plurality of users, carrying out encryption processing on the user information, and sending the encrypted user information to a preset data processing node;
decrypting the encrypted user information in the data processing node, and verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result;
when the verification result is that verification passes, an identity certificate is allocated to the user corresponding to the decrypted user information, and a witness value corresponding to the identity certificate is calculated;
writing the witness value and the identity card into a preset blockchain by using a node consensus algorithm;
and when a certificate inquiry request of an inquiring user is received, calculating an inquiry witness value corresponding to the inquiring user, inquiring an identity certificate corresponding to the certificate inquiry request in the blockchain if the inquiry witness value is consistent with the witness value in the blockchain, and returning the identity certificate to the inquiring user.
Optionally, the encrypting the user information includes:
generating a random integer within a preset range by using a random generator;
calculating a first character string, a second character string and a third character string based on the random integer, the user information and a preset character string formula;
and carrying out connection processing on the first character string, the second character string and the third character string to obtain the encrypted user information.
Optionally, before the encrypting the user information, the method further includes:
selecting a plurality of parameters in a preset range, and acquiring a base point of a preset curve and a step of the base point;
counting the number of all points on the curve, and obtaining integer parts of quotient of the number of all points and the step of the base point;
summarizing the multiple parameters, the base point, the order of the base point and the integer part of the quotient of the division of the order of the base point to obtain a common parameter;
and determining an elliptic curve corresponding to the public parameter based on the public parameter.
Optionally, the decrypting the encrypted user information in the data processing node includes:
converting the first character string into corresponding coordinate points on the elliptic curve, and calculating a decryption value based on the corresponding coordinate points;
Inputting the decryption value and the second character string into a preset decryption formula to calculate and obtain a preliminary decryption result;
calculating a corresponding judgment value based on the preliminary decryption result;
and if the judging value is consistent with the third character string, outputting the preliminary decryption result as decryption user information.
Optionally, writing the witness value and the identity card into a preset blockchain by using a node consensus algorithm includes:
sending a request to a preset node in the blockchain;
after the preset node receives the request, a broadcast request is sent to a plurality of nodes in the blockchain after the preset node is removed based on a preset three-stage protocol;
and after the nodes behind the preset node respond to the broadcast request, uploading the witness value and the identity certificate to the nodes in the preset blockchain.
Optionally, the calculating the witness value corresponding to the identity certificate includes:
and calculating the witness value corresponding to the identity certificate by using the following calculation formula:
wherein, witness ci For witness values, q is an arbitrary prime number, G is the base point of the elliptic curve, mod is the remainder function, c j Is the sum of the fixed parameters corresponding to the rest of the identity certificates except the identity certificate ci in the identity certificate set.
In order to solve the above problems, the present invention further provides a blockchain-based identity information querying device, which includes:
the information encryption module is used for acquiring user information corresponding to a plurality of users when receiving an information verification request of the users, carrying out encryption processing on the user information, and sending the encrypted user information to a preset data processing node;
the information verification module is used for carrying out decryption processing on the encrypted user information in the data processing node, and carrying out authenticity verification on the decrypted user information by using a dynamic accumulator to obtain a verification result;
the witness value calculation module is used for distributing an identity certificate to the user corresponding to the decrypted user information when the verification result is verification passing, and calculating the witness value corresponding to the identity certificate;
the block chain uploading module is used for writing the witness value and the identity card into a preset block chain by using a node consensus algorithm;
and the information inquiry module is used for calculating an inquiry witness value corresponding to the inquiring user when receiving a certificate inquiry request of the inquiring user, inquiring an identity certificate corresponding to the certificate inquiry request in the blockchain if the inquiry witness value is consistent with the witness value in the blockchain, and returning the identity certificate to the inquiring user.
In order to solve the above-mentioned problems, the present invention also provides an electronic apparatus including:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein, the liquid crystal display device comprises a liquid crystal display device,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the blockchain-based identity information querying method described above.
In order to solve the above-mentioned problems, the present invention also provides a computer readable storage medium having stored therein at least one computer program that is executed by a processor in an electronic device to implement the blockchain-based identity information querying method described above.
According to the embodiment of the invention, the encryption processing is carried out on the user information, the encrypted user information is sent to the preset data processing node, the encryption processing can ensure the safety of the user information in the process of being sent to the data processing node, the dynamic accumulator obtained in advance is utilized to carry out the authenticity verification on the decrypted user information, when the verification result is that the verification is correct, the identity certificate is issued to the user corresponding to the decrypted user information, the witness value corresponding to the identity certificate is calculated, the common parameter, the witness value and the identity card are written into the preset blockchain by utilizing the node consensus algorithm, the authenticity verification is carried out by utilizing the dynamic accumulator, the accuracy of the data uploaded to the blockchain in the follow-up process is ensured, and meanwhile, the problem of reduced efficiency of inquiring the real data caused by the increase of the blockchain data can be reduced because the data on the blockchain is verified. The node consensus algorithm can well solve the problem of bifurcation and improve network efficiency. Therefore, the identity information query method, the device, the electronic equipment and the computer readable storage medium based on the blockchain can solve the problem that the query efficiency of the identity information query is not high enough.
Drawings
FIG. 1 is a flowchart of a blockchain-based identity information query method according to an embodiment of the present invention;
FIG. 2 is a functional block diagram of a blockchain-based identity information querying device according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an electronic device implementing the blockchain-based identity information query method according to an embodiment of the present invention.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
The embodiment of the application provides an identity information query method based on a blockchain. The execution subject of the blockchain-based identity information query method includes, but is not limited to, at least one of a server, a terminal, and the like, which can be configured to execute the method provided by the embodiments of the present application. In other words, the blockchain-based identity information querying method may be performed by software or hardware installed in a terminal device or a server device, and the software may be a blockchain platform. The service end includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like. The server may be an independent server, or may be a cloud server that provides cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communications, middleware services, domain name services, security services, content delivery networks (ContentDelivery Network, CDN), and basic cloud computing services such as big data and artificial intelligence platforms.
Referring to fig. 1, a flowchart of a blockchain-based identity information query method according to an embodiment of the present invention is shown. In this embodiment, the blockchain-based identity information query method includes:
s1, when an information verification request of a user is received, user information corresponding to a plurality of users is obtained, encryption processing is carried out on the user information, and the encrypted user information is sent to a preset data processing node.
In the embodiment of the invention, the plurality of users may be a plurality of employees in the company, and the user information corresponding to the plurality of users may be information of the plurality of employees, for example, employee name, employee gender, employee phone, employee position and company name.
Specifically, before the user information corresponding to the plurality of users is obtained, the method further includes:
acquiring mechanism information of a target mechanism and user information of a plurality of users in the target mechanism;
registering a target account, and writing the organization information and the user information into the target account.
In detail, the organization information of the target organization and the user information of a plurality of users in the target organization may be submitted by the enterprise proxy person in the registration stage, where the organization information of the target organization includes, but is not limited to, a company business license photo and a company organization code photo, the user information of the plurality of users is personal information of staff, for example, name, gender, telephone, company position and company name, and the registered target account includes the organization information and the user information, and when implementing, the user information corresponding to the user may be directly obtained from the target account.
Further, the encrypting the user information includes:
generating a random integer within a preset range by using a random generator;
calculating a first character string, a second character string and a third character string based on the random integer, the user information and a preset character string formula;
and carrying out connection processing on the first character string, the second character string and the third character string to obtain the encrypted user information.
In detail, an integer k within a preset range is generated by using a random generator, wherein the preset range is 1.ltoreq.k.ltoreq.n-1.
Further, the calculating, based on the random integer, the user information and a preset string formula, a first string, a second string and a third string includes:
C 1 =kG=(x 1 ,y 1 )
C 3 =H(x 2 ||M||y 2 )
kP=(x 2 ,y2)
wherein C is 1 For the first character string, C 2 For the second character string, C 3 And k is the random integer, G is the base point of an elliptic curve, M is the user information, KDF is a preset key derivation function, klen is the size of each user information, and P is a public key.
Specifically, the connecting the first string, the second string, and the third string to obtain the encrypted user information includes:
C=C 1 ||C 2 || 3
Wherein C is the encrypted user information, C 1 For the first character string, C 2 For the second character string, C 3 And the third character string.
Further, the encrypted user information is sent to a preset data processing node, and the data processing node can store the encrypted user information.
Specifically, before the encrypting the user information, the method further includes:
selecting a plurality of parameters in a preset range, and acquiring a base point of a preset curve and a step of the base point;
counting the number of all points on the curve, and obtaining integer parts of quotient of the number of all points and the step of the base point;
summarizing the multiple parameters, the base point, the order of the base point and the integer part of the quotient of the division of the order of the base point to obtain a common parameter;
and determining an elliptic curve corresponding to the public parameter based on the public parameter.
In detail, selecting a plurality of parameters q, a and b for determining an elliptic curve in a preset range, determining an elliptic curve by the plurality of parameters q, a and b, obtaining a base point G of the elliptic curve and a step n of the base point, wherein h is an integer part of a quotient of the number of all points on the elliptic curve and the step of the base point, summarizing q, a, b, G, n and h to obtain a common parameter T= (q, a, b, G, n, h), and determining the elliptic curve corresponding to the common parameter according to the common parameter.
S2, decrypting the encrypted user information in the data processing node, and verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result.
In an embodiment of the present invention, the decrypting the encrypted user information in the data processing node includes:
converting the first character string into corresponding coordinate points on the elliptic curve, and calculating a decryption value based on the corresponding coordinate points;
inputting the decryption value and the second character string into a preset decryption formula to calculate and obtain a preliminary decryption result;
calculating a corresponding judgment value based on the preliminary decryption result;
and if the judging value is consistent with the third character string, outputting the preliminary decryption result as decryption user information.
Specifically, the calculating a decryption value based on the corresponding coordinate point includes:
t=KDF(x 2 ||y 2 ,klen)
dC 1 =(x 2 ,y 2 )
wherein d is the private key of the data processing node, C 1 And for the first character string, KDF is a preset key derivation function, and klen is the size of the user information.
Further, the inputting the decryption value and the second string into a preset decryption formula to calculate a preliminary decryption result includes:
The preset decryption formula is as follows:
wherein M' is the preliminary decryption result, C 2 And t is the decryption value for the second character string. Specifically, the calculating the corresponding judgment value based on the preliminary decryption result includes:
u=H(x 2 ||M′||y 2 )
wherein u is the judgment value, and M' is the preliminary decryption result.
Further, the verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result includes:
judging whether the decrypted user information after decryption processing is consistent with accumulated information in the dynamic accumulator;
if the verification result is consistent, determining that the verification result is passed;
and if the verification result is inconsistent, determining that the verification result is not passed.
In detail, the dynamic accumulator includes multiple pieces of accumulated information, and includes an accumulator initial value v generated after initializing the system 0
And S3, when the verification result is that verification passes, an identity certificate is allocated to the user corresponding to the decrypted user information, and a witness value corresponding to the identity certificate is calculated.
In the embodiment of the invention, when the verification result is that verification passes, an identity certificate is allocated to the user corresponding to the decrypted user information, wherein the identity certificate contains identity information.
Specifically, the calculating the witness value corresponding to the identity certificate includes:
and calculating the witness value corresponding to the identity certificate by using the following calculation formula:
wherein, witness ci For witness values, q is an arbitrary prime number, G is the base point of the elliptic curve, mod is the remainder function, c j Is the sum of the fixed parameters corresponding to the rest of the identity certificates except the identity certificate ci in the identity certificate set.
And S4, writing the witness value and the identity card into a preset blockchain by using a node consensus algorithm.
Specifically, writing the witness value and the identity card into a preset blockchain by using a node consensus algorithm includes:
sending a request to a preset node in the blockchain;
after the preset node receives the request, a broadcast request is sent to a plurality of nodes in the blockchain after the preset node is removed based on a preset three-stage protocol;
and after the nodes behind the preset node respond to the broadcast request, uploading the witness value and the identity certificate to the nodes in the preset blockchain.
The preset three-stage protocol is three stages of preparation, preparation and confirmation in the node consensus algorithm.
In detail, in the embodiment of the present invention, the adopted node consensus algorithm is a bayer fault-tolerant algorithm, where the bayer fault-tolerant algorithm is a consistency algorithm based on message passing. The algorithm is agreed through three stages of preparation, preparation and confirmation, and after the Bayesian fault tolerance algorithm is exchanged between nodes, all obtained information is listed by each node, and most of the results are taken as solutions. The algorithm can improve network efficiency while well solving the problem of bifurcation by voting to be consensus, and maximum fault tolerance of (n-1)/3 fault nodes is allowed on the premise of ensuring flexibility and safety.
S5, when a certificate inquiry request of an inquiring user is received, calculating an inquiring witness value corresponding to the inquiring user, inquiring an identity certificate corresponding to the certificate inquiry request in the blockchain if the inquiring witness value is consistent with the witness value in the blockchain, and returning the identity certificate to the inquiring user.
In the embodiment of the invention, the inquiring user applies for inquiring the identity certificate and initiates a certificate inquiring request.
Specifically, after receiving the certificate inquiry request of the inquiring user, the method further comprises:
Acquiring relevant encryption information of the inquiring user;
and decrypting and verifying the related encrypted information to obtain a verification result of the inquiring user.
In detail, the relevant encrypted information of the inquiring user comprises a service number, user account information and a corresponding signature value, and the decrypting and verifying of the relevant encrypted information is to ensure that the service of the information is initiated by the inquiring user. After the inquiring user applies for the operation of inquiring the certificate, the related encryption information of the inquiring user is obtained, the related encryption information is decrypted by utilizing an asymmetric encryption and decryption algorithm, and the decrypted related encryption information is verified by utilizing the dynamic accumulator, so that a verification result of the inquiring user is obtained. The verification result comprises verification correctness and verification error, wherein verification accuracy means that the certificate inquiry request is initiated by the inquiring user, and verification failure means that the certificate inquiry request is not initiated by the inquiring user.
Specifically, the method for calculating the query witness value corresponding to the query user is consistent with the method for calculating the witness value corresponding to the identity certificate, which is not described herein. Comparing whether the inquiring witness value is consistent with the witness value in the blockchain, and inquiring an identity certificate corresponding to the certificate inquiry request in the blockchain if the inquiring witness value is consistent with the witness value in the blockchain. In another embodiment of the present invention, certificate addition and certificate revocation operations may also be performed on the queried identity certificate.
In detail, the operation of adding the certificate refers to judging whether the certificate member exists in the dynamic accumulator, if not, recalculating the accumulated value and updating the state of the certificate member set. The certificate revocation operation refers to judging whether a certificate member exists in the dynamic accumulator, and if the certificate member exists in the dynamic accumulator, recalculating an accumulated value and updating the state of a certificate member set. Before the certificate revocation operation is performed, the requirement of the user for certificate revocation initiated by the user to the system is received, the encrypted and signed user account information and certificate data are uploaded, and the certificate is verified by the system.
According to the embodiment of the invention, the encryption processing is carried out on the user information, the encrypted user information is sent to the preset data processing node, the encryption processing can ensure the safety of the user information in the process of being sent to the data processing node, the dynamic accumulator obtained in advance is utilized to carry out the authenticity verification on the decrypted user information, when the verification result is that the verification is correct, the identity certificate is issued to the user corresponding to the decrypted user information, the witness value corresponding to the identity certificate is calculated, the common parameter, the witness value and the identity card are written into the preset blockchain by utilizing the node consensus algorithm, the authenticity verification is carried out by utilizing the dynamic accumulator, the accuracy of the data uploaded to the blockchain in the follow-up process is ensured, and meanwhile, the problem of reduced efficiency of inquiring the real data caused by the increase of the blockchain data can be reduced because the data on the blockchain is verified. The node consensus algorithm can well solve the problem of bifurcation and improve network efficiency. Therefore, the identity information query method based on the blockchain can solve the problem that the query efficiency of the identity information query is not high enough.
Fig. 2 is a functional block diagram of a blockchain-based identity information querying device according to an embodiment of the present invention.
The blockchain-based identity information querying device 100 of the present invention may be installed in an electronic device. Depending on the functions implemented, the blockchain-based identity information querying device 100 may include an information encryption module 101, an information verification module 102, a witness value calculation module 103, a blockchain uploading module 104, and an information querying module 105. The module of the invention, which may also be referred to as a unit, refers to a series of computer program segments, which are stored in the memory of the electronic device, capable of being executed by the processor of the electronic device and of performing a fixed function.
In the present embodiment, the functions concerning the respective modules/units are as follows:
the information encryption module 101 is configured to obtain user information corresponding to a plurality of users when an information verification request of the user is received, encrypt the user information, and send the encrypted user information to a preset data processing node;
the information verification module 102 is configured to decrypt the encrypted user information in the data processing node, and perform authenticity verification on the decrypted user information by using a dynamic accumulator to obtain a verification result;
The witness value calculating module 103 is configured to assign an identity certificate to a user corresponding to the decrypted user information and calculate a witness value corresponding to the identity certificate when the verification result is that verification is passed;
the blockchain uploading module 104 is configured to write the witness value and the identity card into a preset blockchain by using a node consensus algorithm;
the information query module 105 is configured to calculate, when a certificate query request of a querying user is received, a query witness value corresponding to the querying user, and query, in the blockchain, an identity certificate corresponding to the certificate query request if the query witness value is consistent with the witness value in the blockchain, and return the identity certificate to the querying user.
In detail, the specific implementation manner of each module of the blockchain-based identity information querying device 100 is as follows:
step one, when an information verification request of a user is received, user information corresponding to a plurality of users is obtained, encryption processing is carried out on the user information, and the encrypted user information is sent to a preset data processing node.
In the embodiment of the invention, the plurality of users may be a plurality of employees in the company, and the user information corresponding to the plurality of users may be information of the plurality of employees, for example, employee name, employee gender, employee phone, employee position and company name.
Specifically, before the user information corresponding to the plurality of users is obtained, the method further includes:
acquiring mechanism information of a target mechanism and user information of a plurality of users in the target mechanism;
registering a target account, and writing the organization information and the user information into the target account.
In detail, the organization information of the target organization and the user information of a plurality of users in the target organization may be submitted by the enterprise proxy person in the registration stage, where the organization information of the target organization includes, but is not limited to, a company business license photo and a company organization code photo, the user information of the plurality of users is personal information of staff, for example, name, gender, telephone, company position and company name, and the registered target account includes the organization information and the user information, and when implementing, the user information corresponding to the user may be directly obtained from the target account.
Further, the encrypting the user information includes:
generating a random integer within a preset range by using a random generator;
calculating a first character string, a second character string and a third character string based on the random integer, the user information and a preset character string formula;
And carrying out connection processing on the first character string, the second character string and the third character string to obtain the encrypted user information.
In detail, an integer k within a preset range is generated by using a random generator, wherein the preset range is 1.ltoreq.k.ltoreq.n-1.
Further, the calculating, based on the random integer, the user information and a preset string formula, a first string, a second string and a third string includes:
C 1 =G=(x 1 ,y1)
C 3 =H(x 2 ||M||y 2 )
kP=(x 2 ,y 2 )
wherein C is 1 For the first character string, C 2 For the second character string, C 3 And k is the random integer, G is the base point of an elliptic curve, M is the user information, KDF is a preset key derivation function, klen is the size of each user information, and P is a public key.
Specifically, the connecting the first string, the second string, and the third string to obtain the encrypted user information includes:
C=C 1 ||C 2 ||C 3
wherein C is the encrypted user information, C 1 For the first character string, C 2 For the second character string, C 3 And the third character string.
Further, the encrypted user information is sent to a preset data processing node, and the data processing node can store the encrypted user information.
Specifically, before the encrypting the user information, the method further includes:
selecting a plurality of parameters in a preset range, and acquiring a base point of a preset curve and a step of the base point;
counting the number of all points on the curve, and obtaining integer parts of quotient of the number of all points and the step of the base point;
summarizing the multiple parameters, the base point, the order of the base point and the integer part of the quotient of the division of the order of the base point to obtain a common parameter;
and determining an elliptic curve corresponding to the public parameter based on the public parameter.
In detail, selecting a plurality of parameters q, a and b for determining an elliptic curve in a preset range, determining an elliptic curve by the plurality of parameters q, a and b, obtaining a base point G of the elliptic curve and a step n of the base point, wherein h is an integer part of a quotient of the number of all points on the elliptic curve and the step of the base point, summarizing q, a, b, G, n and h to obtain a common parameter T= (q, q, b, G, n, h), and determining the elliptic curve corresponding to the common parameter according to the common parameter.
And secondly, decrypting the encrypted user information in the data processing node, and verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result.
In an embodiment of the present invention, the decrypting the encrypted user information in the data processing node includes:
converting the first character string into corresponding coordinate points on the elliptic curve, and calculating a decryption value based on the corresponding coordinate points;
inputting the decryption value and the second character string into a preset decryption formula to calculate and obtain a preliminary decryption result;
calculating a corresponding judgment value based on the preliminary decryption result;
and if the judging value is consistent with the third character string, outputting the preliminary decryption result as decryption user information.
Specifically, the calculating a decryption value based on the corresponding coordinate point includes:
t=KDF(x 2 ||y 2 ,klen)
dC 1 =(x 2 ,y 2 )
wherein d is the data processing nodePrivate key, C 1 And for the first character string, KDF is a preset key derivation function, and klen is the size of the user information.
Further, the inputting the decryption value and the second string into a preset decryption formula to calculate a preliminary decryption result includes:
the preset decryption formula is as follows:
wherein M' is the preliminary decryption result, C 2 And t is the decryption value for the second character string. Specifically, the calculating the corresponding judgment value based on the preliminary decryption result includes:
u=H(x 2 ||M′||y 2 )
Wherein u is the judgment value, and M' is the preliminary decryption result.
Further, the verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result includes:
judging whether the decrypted user information after decryption processing is consistent with accumulated information in the dynamic accumulator;
if the verification result is consistent, determining that the verification result is passed;
and if the verification result is inconsistent, determining that the verification result is not passed.
In detail, the dynamic accumulator includes multiple pieces of accumulated information, and includes an accumulator initial value v generated after initializing the system 0
And thirdly, when the verification result is that verification passes, an identity certificate is distributed to the user corresponding to the decrypted user information, and a witness value corresponding to the identity certificate is calculated.
In the embodiment of the invention, when the verification result is that verification passes, an identity certificate is allocated to the user corresponding to the decrypted user information, wherein the identity certificate contains identity information.
Specifically, the calculating the witness value corresponding to the identity certificate includes:
and calculating the witness value corresponding to the identity certificate by using the following calculation formula:
Wherein, witness ci For witness values, q is an arbitrary prime number, G is the base point of the elliptic curve, mod is the remainder function, c j Is the sum of the fixed parameters corresponding to the rest of the identity certificates except the identity certificate ci in the identity certificate set.
And fourthly, writing the witness value and the identity card into a preset blockchain by using a node consensus algorithm.
Specifically, writing the witness value and the identity card into a preset blockchain by using a node consensus algorithm includes:
sending a request to a preset node in the blockchain;
after the preset node receives the request, a broadcast request is sent to a plurality of nodes in the blockchain after the preset node is removed based on a preset three-stage protocol;
and after the nodes behind the preset node respond to the broadcast request, uploading the witness value and the identity certificate to the nodes in the preset blockchain.
The preset three-stage protocol is three stages of preparation, preparation and confirmation in the node consensus algorithm.
In detail, in the embodiment of the present invention, the adopted node consensus algorithm is a bayer fault-tolerant algorithm, where the bayer fault-tolerant algorithm is a consistency algorithm based on message passing. The algorithm is agreed through three stages of preparation, preparation and confirmation, and after the Bayesian fault tolerance algorithm is exchanged between nodes, all obtained information is listed by each node, and most of the results are taken as solutions. The algorithm can improve network efficiency while well solving the problem of bifurcation by voting to be consensus, and maximum fault tolerance of (n-1)/3 fault nodes is allowed on the premise of ensuring flexibility and safety.
And fifthly, when a certificate inquiry request of an inquiring user is received, calculating an inquiring witness value corresponding to the inquiring user, inquiring an identity certificate corresponding to the certificate inquiry request in the blockchain if the inquiring witness value is consistent with the witness value in the blockchain, and returning the identity certificate to the inquiring user.
In the embodiment of the invention, the inquiring user applies for inquiring the identity certificate and initiates a certificate inquiring request.
Specifically, after receiving the certificate inquiry request of the inquiring user, the method further comprises:
acquiring relevant encryption information of the inquiring user;
and decrypting and verifying the related encrypted information to obtain a verification result of the inquiring user.
In detail, the relevant encrypted information of the inquiring user comprises a service number, user account information and a corresponding signature value, and the decrypting and verifying of the relevant encrypted information is to ensure that the service of the information is initiated by the inquiring user. After the inquiring user applies for the operation of inquiring the certificate, the related encryption information of the inquiring user is obtained, the related encryption information is decrypted by utilizing an asymmetric encryption and decryption algorithm, and the decrypted related encryption information is verified by utilizing the dynamic accumulator, so that a verification result of the inquiring user is obtained. The verification result comprises verification correctness and verification error, wherein verification accuracy means that the certificate inquiry request is initiated by the inquiring user, and verification failure means that the certificate inquiry request is not initiated by the inquiring user.
Specifically, the method for calculating the query witness value corresponding to the query user is consistent with the method for calculating the witness value corresponding to the identity certificate, which is not described herein. Comparing whether the inquiring witness value is consistent with the witness value in the blockchain, and inquiring an identity certificate corresponding to the certificate inquiry request in the blockchain if the inquiring witness value is consistent with the witness value in the blockchain. In another embodiment of the present invention, certificate addition and certificate revocation operations may also be performed on the queried identity certificate.
In detail, the operation of adding the certificate refers to judging whether the certificate member exists in the dynamic accumulator, if not, recalculating the accumulated value and updating the state of the certificate member set. The certificate revocation operation refers to judging whether a certificate member exists in the dynamic accumulator, and if the certificate member exists in the dynamic accumulator, recalculating an accumulated value and updating the state of a certificate member set. Before the certificate revocation operation is performed, the requirement of the user for certificate revocation initiated by the user to the system is received, the encrypted and signed user account information and certificate data are uploaded, and the certificate is verified by the system.
According to the embodiment of the invention, the encryption processing is carried out on the user information, the encrypted user information is sent to the preset data processing node, the encryption processing can ensure the safety of the user information in the process of being sent to the data processing node, the dynamic accumulator obtained in advance is utilized to carry out the authenticity verification on the decrypted user information, when the verification result is that the verification is correct, the identity certificate is issued to the user corresponding to the decrypted user information, the witness value corresponding to the identity certificate is calculated, the common parameter, the witness value and the identity card are written into the preset blockchain by utilizing the node consensus algorithm, the authenticity verification is carried out by utilizing the dynamic accumulator, the accuracy of the data uploaded to the blockchain in the follow-up process is ensured, and meanwhile, the problem of reduced efficiency of inquiring the real data caused by the increase of the blockchain data can be reduced because the data on the blockchain is verified. The node consensus algorithm can well solve the problem of bifurcation and improve network efficiency. Therefore, the identity information inquiry device based on the block chain can solve the problem that the inquiry efficiency of the identity information inquiry is not high enough.
Fig. 3 is a schematic structural diagram of an electronic device for implementing a blockchain-based identity information query method according to an embodiment of the present invention.
The electronic device 1 may comprise a processor 10, a memory 11, a communication bus 12 and a communication interface 13, and may further comprise a computer program stored in the memory 11 and executable on the processor 10, such as a blockchain based identity information querying program.
The processor 10 may be formed by an integrated circuit in some embodiments, for example, a single packaged integrated circuit, or may be formed by a plurality of integrated circuits packaged with the same function or different functions, including one or more central processing units (Central Processing unit, CPU), a microprocessor, a digital processing chip, a graphics processor, a combination of various control chips, and so on. The processor 10 is a Control Unit (Control Unit) of the electronic device, connects various components of the entire electronic device using various interfaces and lines, executes programs or modules stored in the memory 11 (for example, executes a blockchain-based identity information inquiry program, etc.), and invokes data stored in the memory 11 to perform various functions of the electronic device and process data.
The memory 11 includes at least one type of readable storage medium including flash memory, a removable hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a magnetic memory, a magnetic disk, an optical disk, etc. The memory 11 may in some embodiments be an internal storage unit of the electronic device, such as a mobile hard disk of the electronic device. The memory 11 may in other embodiments also be an external storage device of the electronic device, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card) or the like, which are provided on the electronic device. Further, the memory 11 may also include both an internal storage unit and an external storage device of the electronic device. The memory 11 may be used not only for storing application software installed in an electronic device and various types of data, such as codes of a blockchain-based identification information inquiry program, etc., but also for temporarily storing data that has been output or is to be output.
The communication bus 12 may be a peripheral component interconnect standard (peripheral component interconnect, PCI) bus, or an extended industry standard architecture (extended industry standard architecture, EISA) bus, among others. The bus may be classified as an address bus, a data bus, a control bus, etc. The bus is arranged to enable a connection communication between the memory 11 and at least one processor 10 etc.
The communication interface 13 is used for communication between the electronic device and other devices, including a network interface and a user interface. Optionally, the network interface may include a wired interface and/or a wireless interface (e.g., WI-FI interface, bluetooth interface, etc.), typically used to establish a communication connection between the electronic device and other electronic devices. The user interface may be a Display (Display), an input unit such as a Keyboard (Keyboard), or alternatively a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch, or the like. The display may also be referred to as a display screen or display unit, as appropriate, for displaying information processed in the electronic device and for displaying a visual user interface.
Fig. 3 shows only an electronic device with components, it being understood by a person skilled in the art that the structure shown in fig. 3 does not constitute a limitation of the electronic device 1, and may comprise fewer or more components than shown, or may combine certain components, or may be arranged in different components.
For example, although not shown, the electronic device may further include a power source (such as a battery) for supplying power to the respective components, and preferably, the power source may be logically connected to the at least one processor 10 through a power management device, so that functions of charge management, discharge management, power consumption management, and the like are implemented through the power management device. The power supply may also include one or more of any of a direct current or alternating current power supply, recharging device, power failure detection circuit, power converter or inverter, power status indicator, etc. The electronic device may further include various sensors, bluetooth modules, wi-Fi modules, etc., which are not described herein.
It should be understood that the embodiments described are for illustrative purposes only and are not limited to this configuration in the scope of the patent application.
The blockchain-based identity information querying program stored in the memory 11 of the electronic device 1 is a combination of instructions that, when executed in the processor 10, may implement:
when receiving an information verification request of a user, acquiring user information corresponding to a plurality of users, carrying out encryption processing on the user information, and sending the encrypted user information to a preset data processing node;
Decrypting the encrypted user information in the data processing node, and verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result;
when the verification result is that verification passes, an identity certificate is allocated to the user corresponding to the decrypted user information, and a witness value corresponding to the identity certificate is calculated;
writing the witness value and the identity card into a preset blockchain by using a node consensus algorithm;
and when a certificate inquiry request of an inquiring user is received, calculating an inquiry witness value corresponding to the inquiring user, inquiring an identity certificate corresponding to the certificate inquiry request in the blockchain if the inquiry witness value is consistent with the witness value in the blockchain, and returning the identity certificate to the inquiring user.
In particular, the specific implementation method of the above instructions by the processor 10 may refer to the description of the relevant steps in the corresponding embodiment of the drawings, which is not repeated herein.
Further, the modules/units integrated in the electronic device 1 may be stored in a computer readable storage medium if implemented in the form of software functional units and sold or used as separate products. The computer readable storage medium may be volatile or nonvolatile. For example, the computer readable medium may include: any entity or device capable of carrying the computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM).
The present invention also provides a computer readable storage medium storing a computer program which, when executed by a processor of an electronic device, can implement:
when receiving an information verification request of a user, acquiring user information corresponding to a plurality of users, carrying out encryption processing on the user information, and sending the encrypted user information to a preset data processing node;
decrypting the encrypted user information in the data processing node, and verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result;
when the verification result is that verification passes, an identity certificate is allocated to the user corresponding to the decrypted user information, and a witness value corresponding to the identity certificate is calculated;
writing the witness value and the identity card into a preset blockchain by using a node consensus algorithm;
and when a certificate inquiry request of an inquiring user is received, calculating an inquiry witness value corresponding to the inquiring user, inquiring an identity certificate corresponding to the certificate inquiry request in the blockchain if the inquiry witness value is consistent with the witness value in the blockchain, and returning the identity certificate to the inquiring user.
In the several embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is merely a logical function division, and there may be other manners of division when actually implemented.
The modules described as separate components may or may not be physically separate, and components shown as modules may or may not be physical units, may be located in one place, or may be distributed over multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional module in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units can be realized in a form of hardware or a form of hardware and a form of software functional modules.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof.
The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm and the like. The Blockchain (Blockchain), which is essentially a decentralised database, is a string of data blocks that are generated by cryptographic means in association, each data block containing a batch of information of network transactions for verifying the validity of the information (anti-counterfeiting) and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, an application services layer, and the like.
The embodiment of the application can acquire and process the related data based on the artificial intelligence technology. Among these, artificial intelligence (Artificial Intelligence, AI) is the theory, method, technique and application system that uses a digital computer or a digital computer-controlled machine to simulate, extend and extend human intelligence, sense the environment, acquire knowledge and use knowledge to obtain optimal results.
Furthermore, it is evident that the word "comprising" does not exclude other elements or steps, and that the singular does not exclude a plurality. A plurality of units or means recited in the system claims can also be implemented by means of software or hardware by means of one unit or means. The terms first, second, etc. are used to denote a name, but not any particular order.
Finally, it should be noted that the above-mentioned embodiments are merely for illustrating the technical solution of the present invention and not for limiting the same, and although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications and equivalents may be made to the technical solution of the present invention without departing from the spirit and scope of the technical solution of the present invention.

Claims (8)

1. A blockchain-based identity information query method, the method comprising:
when receiving an information verification request of a user, acquiring user information corresponding to a plurality of users, carrying out encryption processing on the user information, and sending the encrypted user information to a preset data processing node;
decrypting the encrypted user information in the data processing node, and verifying the authenticity of the decrypted user information by using a dynamic accumulator to obtain a verification result;
When the verification result is that verification passes, an identity certificate is allocated to the user corresponding to the decrypted user information, and a witness value corresponding to the identity certificate is calculated;
writing the witness value and the identity card into a preset blockchain by using a node consensus algorithm;
when a certificate inquiry request of an inquiring user is received, calculating an inquiry witness value corresponding to the inquiring user, inquiring an identity certificate corresponding to the certificate inquiry request in the blockchain if the inquiry witness value is consistent with the witness value in the blockchain, and returning the identity certificate to the inquiring user;
wherein, the calculating the witness value corresponding to the identity certificate includes:
and calculating the witness value corresponding to the identity certificate by using the following calculation formula:
wherein, the liquid crystal display device comprises a liquid crystal display device,for witness values, the->Is an arbitrary prime number, < >>Is the base point of elliptic curve +.>In order to make the function of the sum,to remove identity credentials from a set of identity credentials>And the sum of the fixed parameters corresponding to the rest identity certificates.
2. The blockchain-based identity information querying method of claim 1, wherein the encrypting the user information comprises:
Generating a random integer within a preset range by using a random generator;
calculating a first character string, a second character string and a third character string based on the random integer, the user information and a preset character string formula;
and carrying out connection processing on the first character string, the second character string and the third character string to obtain the encrypted user information.
3. The blockchain-based identity information querying method of claim 2, wherein prior to the encrypting the user information, the method further comprises:
selecting a plurality of parameters in a preset range, and acquiring a base point of a preset curve and a step of the base point;
counting the number of all points on the curve, and obtaining integer parts of quotient of the number of all points and the step of the base point;
summarizing the multiple parameters, the base point, the order of the base point and the integer part of the quotient of the division of the order of the base point to obtain a common parameter;
and determining an elliptic curve corresponding to the public parameter based on the public parameter.
4. The blockchain-based identity information querying method of claim 3, wherein decrypting the encrypted user information in the data processing node comprises:
Converting the first character string into corresponding coordinate points on the elliptic curve, and calculating a decryption value based on the corresponding coordinate points;
inputting the decryption value and the second character string into a preset decryption formula to calculate and obtain a preliminary decryption result;
calculating a corresponding judgment value based on the preliminary decryption result;
and if the judging value is consistent with the third character string, outputting the preliminary decryption result as decryption user information.
5. The blockchain-based identity information query method of claim 1, wherein writing the witness value and the identity card into a preset blockchain using a node consensus algorithm comprises:
sending a request to a preset node in the blockchain;
after the preset node receives the request, a broadcast request is sent to a plurality of nodes in the blockchain after the preset node is removed based on a preset three-stage protocol;
and after the nodes behind the preset node respond to the broadcast request, uploading the witness value and the identity certificate to the nodes in the preset blockchain.
6. A blockchain-based identity information querying device, the device comprising:
The information encryption module is used for acquiring user information corresponding to a plurality of users when receiving an information verification request of the users, carrying out encryption processing on the user information, and sending the encrypted user information to a preset data processing node;
the information verification module is used for carrying out decryption processing on the encrypted user information in the data processing node, and carrying out authenticity verification on the decrypted user information by using a dynamic accumulator to obtain a verification result;
the witness value calculation module is used for distributing an identity certificate to the user corresponding to the decrypted user information when the verification result is verification passing, and calculating the witness value corresponding to the identity certificate;
the block chain uploading module is used for writing the witness value and the identity card into a preset block chain by using a node consensus algorithm;
the information inquiry module is used for calculating an inquiry witness value corresponding to an inquiring user when a certificate inquiry request of the inquiring user is received, inquiring an identity certificate corresponding to the certificate inquiry request in the blockchain if the inquiry witness value is consistent with the witness value in the blockchain, and returning the identity certificate to the inquiring user;
Wherein, the calculating the witness value corresponding to the identity certificate includes:
and calculating the witness value corresponding to the identity certificate by using the following calculation formula:
wherein, the liquid crystal display device comprises a liquid crystal display device,for witness values, the->Is an arbitrary prime number, < >>Is the base point of elliptic curve +.>In order to make the function of the sum,to remove identity credentials from a set of identity credentials>And the sum of the fixed parameters corresponding to the rest identity certificates.
7. An electronic device, the electronic device comprising:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein, the liquid crystal display device comprises a liquid crystal display device,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the blockchain-based identity information querying method of any of claims 1 to 5.
8. A computer readable storage medium storing a computer program, wherein the computer program when executed by a processor implements the blockchain-based identity information querying method according to any of claims 1 to 5.
CN202210424953.5A 2022-04-21 2022-04-21 Identity information query method, device, equipment and storage medium based on blockchain Active CN114826613B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210424953.5A CN114826613B (en) 2022-04-21 2022-04-21 Identity information query method, device, equipment and storage medium based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210424953.5A CN114826613B (en) 2022-04-21 2022-04-21 Identity information query method, device, equipment and storage medium based on blockchain

Publications (2)

Publication Number Publication Date
CN114826613A CN114826613A (en) 2022-07-29
CN114826613B true CN114826613B (en) 2023-07-28

Family

ID=82506498

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210424953.5A Active CN114826613B (en) 2022-04-21 2022-04-21 Identity information query method, device, equipment and storage medium based on blockchain

Country Status (1)

Country Link
CN (1) CN114826613B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107196966A (en) * 2017-07-05 2017-09-22 北京信任度科技有限公司 The identity identifying method and system of multi-party trust based on block chain
CN110689433A (en) * 2019-09-26 2020-01-14 上海克而瑞信息技术有限公司 Resource management information service system, method and device based on alliance chain

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10887098B2 (en) * 2017-11-15 2021-01-05 Alexander J. M. Van Der Velden System for digital identity authentication and methods of use
CN109766707B (en) * 2019-01-17 2022-01-14 南方科技大学 Data processing method, device, equipment and medium based on block chain
WO2020246403A1 (en) * 2019-06-05 2020-12-10 ソニー株式会社 Information processing device and information processing method
CN110597911B (en) * 2019-09-12 2021-08-17 腾讯科技(深圳)有限公司 Certificate processing method and device for block chain network, electronic equipment and storage medium
CN110717760A (en) * 2019-10-24 2020-01-21 兰州理工大学 One-stop efficient PKI authentication service method based on block chain
CN111859348B (en) * 2020-07-31 2022-07-19 上海微位网络科技有限公司 Identity authentication method and device based on user identification module and block chain technology

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107196966A (en) * 2017-07-05 2017-09-22 北京信任度科技有限公司 The identity identifying method and system of multi-party trust based on block chain
CN110689433A (en) * 2019-09-26 2020-01-14 上海克而瑞信息技术有限公司 Resource management information service system, method and device based on alliance chain

Also Published As

Publication number Publication date
CN114826613A (en) 2022-07-29

Similar Documents

Publication Publication Date Title
CN109862041B (en) Digital identity authentication method, equipment, device, system and storage medium
WO2021238527A1 (en) Digital signature generation method and apparatus, computer device, and storage medium
CN110264200B (en) Block chain data processing method and device
CN110505046B (en) Multi-data provider encrypted data cross-platform zero-knowledge verification method, device and medium
EP1401143A1 (en) Methods and system for providing a public key fingerprint list in a PK system
CN109064324A (en) Method of commerce, electronic device and readable storage medium storing program for executing based on alliance&#39;s chain
WO2020038137A1 (en) Two-dimensional code generation method, data processing method, apparatus, and server
US10887104B1 (en) Methods and systems for cryptographically secured decentralized testing
US10846372B1 (en) Systems and methods for trustless proof of possession and transmission of secured data
US20210344500A1 (en) Computer-implemented system and method for transferring access to digital resource
CN111476573B (en) Account data processing method, device, equipment and storage medium
CN114760114B (en) Identity authentication method, device, equipment and medium
US20220020020A1 (en) Methods, systems, and devices for managing digital assets
CN113420049B (en) Data circulation method, device, electronic equipment and storage medium
CN104012036A (en) Combined digital certificate
US20230237437A1 (en) Apparatuses and methods for determining and processing dormant user data in a job resume immutable sequential listing
CN115840787B (en) Block chain-based supply chain data sharing method, device, equipment and medium
CN113822675A (en) Block chain based message processing method, device, equipment and storage medium
WO2021134898A1 (en) Blockchain transaction data proof supervision method and system, and related device
KR20120091618A (en) Digital signing system and method using chained hash
CN111241492A (en) Product multi-tenant secure credit granting method, system and electronic equipment
CN113328854A (en) Service processing method and system based on block chain
JP2022549777A (en) Partition of requests to blockchain transactions
CN114365134A (en) Secure identity card using unclonable functions
CN114826613B (en) Identity information query method, device, equipment and storage medium based on blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant