CN106506467A - A kind of proof of identification recording method based on block chain - Google Patents

A kind of proof of identification recording method based on block chain Download PDF

Info

Publication number
CN106506467A
CN106506467A CN201610927129.6A CN201610927129A CN106506467A CN 106506467 A CN106506467 A CN 106506467A CN 201610927129 A CN201610927129 A CN 201610927129A CN 106506467 A CN106506467 A CN 106506467A
Authority
CN
China
Prior art keywords
data
information
private key
client
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610927129.6A
Other languages
Chinese (zh)
Inventor
韩超
季统凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
G Cloud Technology Co Ltd
Original Assignee
G Cloud Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by G Cloud Technology Co Ltd filed Critical G Cloud Technology Co Ltd
Priority to CN201610927129.6A priority Critical patent/CN106506467A/en
Publication of CN106506467A publication Critical patent/CN106506467A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention relates to Computer Applied Technology field, and in particular to a kind of proof of identification recording method based on block chain.The establishment of information of the present invention is executed by information possessor, becomes the valid data in block chain after auditing and confirming through founder;Corresponding public key is stored in identity information, private key is grasped by information possessor, to efficiently control information;By the method for proof of work come the reading decryption power of competition information.The present invention can realize the decentration for recording, and can resist loss of data caused by network attack, can carry out privacy contro to the sensitive data of identity information, photographic intelligence, while can also carry out to some nonsensitive datas open shared.Present invention is mainly applied in terms of identity record.

Description

A kind of proof of identification recording method based on block chain
Technical field
The present invention relates to Computer Applied Technology field, and in particular to a kind of proof of identification record side based on block chain Method.
Background technology
Block chain is substantially the data base of a decentration, simultaneously as the Floor layer Technology of bit coin.Block chain is The data block for being associated generation using cryptography method a string, contains specific information in each data block, for verifying The effectiveness (false proof) of its information and the next block of generation.Block chain has many good characteristics:1st, decentration.Block chain Using distributed storage, there is no the administrative organization of centralization, the rights and duties of node are all impartial, are come by all nodes Common maintenance.2nd, open.In addition to private information is encrypted, the data of block chain are open to everyone, and anyone can By disclosed interface polls block chain data, therefore whole system information highly transparent.3rd, autonomy.Block chain is using being based on Consensus specification and agreement enable all nodes in whole system in the freely safe exchange of the environment for going to trust Data.4th, information can not be distorted.Once information permanent will be stored, therefore area through verifying and adding to block chain The data stability and reliability of block chain is high.So recording its safety and reliability all using block chain as identity information Have greatly improved.
Content of the invention
Present invention solves the technical problem that being to provide a kind of proof of identification recording method based on block chain, it is identity letter Breath record provides the means of safety and reliability, reduces the maintenance cost of information so that information has the characteristic that can not be distorted.
The present invention solves the technical scheme of above-mentioned technical problem:
Described method is:
The establishment of information is executed by information possessor, becomes effective in block chain by examination & verification and after confirming through founder Data;
Corresponding public key is stored in identity information, private key is grasped by information possessor, to efficiently control information;Body The sensitive data of part information is stored by RSA Algorithm encryption, and non-sensitive information then stored in clear;
The data of block chain can be downloaded by any node, and individual client end cannot downloading data, data can only occur The request of access;
System is docked with other Fare Collection Systems by interface;
By the method for proof of work come the reading decryption power of competition information.
By P2P protocol synchronization data, and information reading decryption can be obtained by competition between node and node Authority;Clients providing data is pre-created, is audited, confirming and the communication with node;
Node is client searching data and returns to client by private key ciphertext data, and flow process is as follows:(1) client Initiate data search request;(2) node executes query actions after receiving data search request, finds backward client request private Key;(3) client sends private key ciphertext data;(4) client display data.
The flow process of described charge is as follows:Execute workload to compete and obtain information reading decrypted rights;Execution is deducted fees life Order;Wait is deducted fees success response;If deducting fees successfully, according to private key decryption information, simultaneously return information gives private key owner, if Unsuccessful, then make prompting.
Described method arranges two data chains, and one is actual data chain, and formal chain is the data that can not be distorted;Another Bar is examination & verification chain, and the data for auditing chain are to distort, and audits the data block of chain after examination & verification, adds formal chain;
Described auditing flow is:(1) client creates data, the data for being created in addition to personal information, also The public key for being generated and private key;(2) data are audited, and the private key ciphertext data that is submitted to by client is audited;(3) data are returned Return client to confirm;(4) if by confirming, writing formal chain by node, if not changing data by confirming, return Data audit data to examination & verification and hook, till client is identified through.
After being encrypted by RSA Algorithm with regard to personal sensitive information, at the identity information of block, individual preserves for storage Account address and the private key for decrypting.
The present invention be based on block chain principle, with different block data structures, different incentive mechanisms and Different encryption methods and encrypted content.Block chain is used in terms of identity record as recording meanses, it is possible to achieve record Decentration, can resist loss of data caused by network attack, can carry out privacy to the sensitive data of identity information, photographic intelligence Control, while can also carry out to some nonsensitive datas open shared.
Description of the drawings
The present invention is further described below in conjunction with the accompanying drawings:
Fig. 1 is block structure figure of the present invention;
Fig. 2 is the data search flow chart of the present invention
Fig. 3 is the auditing flow figure of the present invention
Specific embodiment
As Figure 1-3, the data of block chain of the present invention can be downloaded by any node, and individual client end cannot be downloaded Data, the request that data access can only occur;Without corresponding token system in system, but by interface and other Fare Collection Systems Docking;By the method for proof of work come the reading decryption power of competition information;The establishment of information is executed by information possessor, by Authoritative institution audits, and needs founder to confirm the valid data that can just become in block chain after examination & verification;Deposit in identity information Corresponding public key is stored up, private key has been grasped by information possessor, information can be efficiently controlled;The sensitive data of identity information is logical Cross RSA Algorithm encryption storage, and non-sensitive information then stored in clear;In order to provide incentive mechanism, can be between node and node By P2P protocol synchronization data, and the authority that information reads decryption is obtained by competition, and clients providing data is created in advance Build, audit, confirming and the function with node communication;Charge of transferring accounts is carried out using other Fare Collection Systems, inside this block chain Without token system, realize that the flow process which is charged is as follows:Execute workload to compete and obtain information reading decrypted rights;Execution is deducted fees Order;Wait is deducted fees success response;If deducting fees successfully, according to private key decryption information, simultaneously return information gives private key owner, such as Really unsuccessful, then make prompting;Obtained by the workload competition similar to bit coin and read decryption power, in order that whole block Catenary system can long sustaining operation, it is necessary to have corresponding incentive measure, for execute decryption information node award, That is exactly the paying inquiry of client.Specifically, the present invention can be illustrated in terms of following 6:
1st, node and client, its relation is:Node is client searching data and is returned to by private key ciphertext data Client, flow process are as follows:(1) client initiates data search request;(2) node executes inquiry after receiving data search request Action, finds backward client request private key;(3) client sends private key ciphertext data;(4) client display data.
2nd, charge, inside this block chain, do not carry token system, need external charging interface, complete the work of charge link Make.Realize that the flow process which is charged is as follows:Execute workload to compete and obtain information reading decrypted rights;Execution is deducted fees order;Deng Success response to be deducted fees;Private key owner is given according to private key decryption information return information if deducting fees successfully, if not into Work(, then make prompting.
4th, workload competition (POW) is obtained and reads decryption power.As block chain is the distributed account book of decentration, any People cannot individually change account book, and node ciphertext data has paid cost, need to obtain certain excitation return, so needing The client for reading data pays certain expense in reward.
5th, information creating.The node that block information is created rather than won by workload competition as bit coin by individual Create.As information is that individual has, what individual had information pre-creates right, is passed through by mechanism's examination & verification, after reaffirming, Created by node.As client needs to pre-create data block, so needing to safeguard two data chains, one is actual data Chain, another is that examination & verification chain, the difference of two chains are:Formal chain is the data that can not be distorted, and the data for auditing chain be can be with Distort, after auditing the data block of chain by examination & verification, the formal chain of addition, its auditing flow is:(1) client creates data.Institute The data of establishment in addition to personal information, the public key for also having generated and private key;(2) authoritative institution's examination & verification data.By visitor The private key ciphertext data that family end is submitted to is audited;(3) data return client and confirm;(4) if passing through to confirm, by node Write formal chain.If data are not changed by confirming, return data to authoritative institution's examination & verification data, until client confirms By till.Before actual data chain is submitted to, client needs old public key and private key to abandon, and regenerates new public key And private key, public key write in data block, and private key is preserved by owner.
6th, information control.Storage after personal sensitive information is encrypted by RSA Algorithm is arrived at the identity information of block, individual People preserves account address and the private key for decrypting, and specifically can carry out storage address and private using the data card of non-contact type Key.

Claims (7)

1. a kind of proof of identification recording method based on block chain, it is characterised in that:Described method is:
The establishment of information is executed by information possessor, becomes the significant figure in block chain after auditing and confirming through founder According to;
Corresponding public key is stored in identity information, private key is grasped by information possessor, to efficiently control information;Identity is believed The sensitive data of breath is by RSA Algorithm encryption storage, and non-sensitive information then stored in clear;
The data of block chain can be downloaded by any node, and individual client end cannot downloading data, data access can only occur Request;
System is docked with other Fare Collection Systems by interface;
By the method for proof of work come the reading decryption power of competition information.
2. the proof of identification recording method based on block chain according to claim 1, it is characterised in that:Node and node it Between by P2P protocol synchronization data, and the authority that information reads decryption can be obtained by competition;Clients providing data Pre-create, audit, confirming and the communication with node;
Node is client searching data and returns to client by private key ciphertext data, and flow process is as follows:(1) client is initiated Data search is asked;(2) node executes query actions after receiving data search request, finds backward client request private key; (3) client sends private key ciphertext data;(4) client display data.
3. the proof of identification recording method based on block chain according to claim 1, it is characterised in that:
The flow process of described charge is as follows:Execute workload to compete and obtain information reading decrypted rights;Execution is deducted fees order;Deng Success response to be deducted fees;Private key owner is given according to private key decryption information return information if deducting fees successfully, if not into Work(, then make prompting.
4. the proof of identification recording method based on block chain according to claim 2, it is characterised in that:
The flow process of described charge is as follows:Execute workload to compete and obtain information reading decrypted rights;Execution is deducted fees order;Deng Success response to be deducted fees;Private key owner is given according to private key decryption information return information if deducting fees successfully, if not into Work(, then make prompting.
5. the proof of identification recording method based on block chain according to Claims 1-4, it is characterised in that:Described side Method arranges two data chains, and one is actual data chain, and formal chain is the data that can not be distorted;Another is examination & verification chain, examination & verification The data of chain are to distort, and audit the data block of chain after examination & verification, add formal chain;
Described auditing flow is:(1) client creates data, and the data for being created are in addition to personal information, also raw Into public key and private key;(2) data are audited, and the private key ciphertext data that is submitted to by client is audited;(3) data return visitor Family end confirms;(4) if by confirming, writing formal chain by node, if not changing data, returned data by confirming To examination & verification and hook examination & verification data, till client is identified through.
6. the proof of identification recording method based on block chain according to Claims 1-4, it is characterised in that:With regard to individual Sensitive information encrypted by RSA Algorithm after storage at the identity information of block, personal preserve account address and for solving Close private key.
7. the proof of identification recording method based on block chain according to claim 5, it is characterised in that:With regard to the quick of individual Storage after sense information is encrypted by RSA Algorithm is arrived at the identity information of block, and individual preserves account address and for decryption Private key.
CN201610927129.6A 2016-10-31 2016-10-31 A kind of proof of identification recording method based on block chain Pending CN106506467A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610927129.6A CN106506467A (en) 2016-10-31 2016-10-31 A kind of proof of identification recording method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610927129.6A CN106506467A (en) 2016-10-31 2016-10-31 A kind of proof of identification recording method based on block chain

Publications (1)

Publication Number Publication Date
CN106506467A true CN106506467A (en) 2017-03-15

Family

ID=58318669

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610927129.6A Pending CN106506467A (en) 2016-10-31 2016-10-31 A kind of proof of identification recording method based on block chain

Country Status (1)

Country Link
CN (1) CN106506467A (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107203343A (en) * 2017-05-26 2017-09-26 国信优易数据有限公司 A kind of date storage method, system and equipment
CN107451007A (en) * 2017-03-24 2017-12-08 北京瑞卓喜投科技发展有限公司 The verification method and system for the block chain corrected errors in printing for increase block
CN108959310A (en) * 2017-05-23 2018-12-07 易链科技(深圳)有限公司 Data processing method, device and computer readable storage medium based on block chain
CN109039655A (en) * 2018-09-13 2018-12-18 全链通有限公司 Real name identity identifying method and device, identity block chain based on block chain
CN109215154A (en) * 2018-09-26 2019-01-15 广州高清视信数码科技股份有限公司 A kind of attendance checking sign-in method and system based on block chain
CN109241768A (en) * 2018-08-03 2019-01-18 百度在线网络技术(北京)有限公司 Love information processing method, device, equipment and storage medium
CN109359444A (en) * 2018-09-13 2019-02-19 全链通有限公司 Live auth method, apparatus and system
CN109379360A (en) * 2018-10-19 2019-02-22 平安科技(深圳)有限公司 Auditing method, electronic device and computer readable storage medium
CN109376504A (en) * 2018-09-26 2019-02-22 福州大学 A kind of picture method for secret protection based on block chain technology
CN109697670A (en) * 2018-12-29 2019-04-30 杭州趣链科技有限公司 A kind of public chain information screen method not influencing confidence level
CN109726574A (en) * 2018-12-29 2019-05-07 杭州趣链科技有限公司 A kind of electronic proof system that can not be distorted based on block chain
CN109829076A (en) * 2017-08-22 2019-05-31 上海策赢网络科技有限公司 A kind of method and apparatus generating block chain
CN110298193A (en) * 2019-06-10 2019-10-01 中电科大数据研究院有限公司 Information sharing system and method based on block chain
CN111339203A (en) * 2020-02-28 2020-06-26 北京金和网络股份有限公司 Block chain data acquisition method, device and system
CN111598436A (en) * 2020-05-14 2020-08-28 云账户技术(天津)有限公司 Voucher management system, method and medium
WO2020233634A1 (en) * 2019-05-20 2020-11-26 创新先进技术有限公司 Method and node for receipt storage combining transaction and event type condition restrictions
CN113723913A (en) * 2021-08-05 2021-11-30 中核武汉核电运行技术股份有限公司 Nuclear power plant file management method, device, equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105701372A (en) * 2015-12-18 2016-06-22 布比(北京)网络技术有限公司 Block chain identity construction and verification method
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105701372A (en) * 2015-12-18 2016-06-22 布比(北京)网络技术有限公司 Block chain identity construction and verification method
CN105975868A (en) * 2016-04-29 2016-09-28 杭州云象网络技术有限公司 Block chain-based evidence preservation method and apparatus

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
袁勇 等: ""区块链技术发展现状与展望"", 《自动化学报》 *
黄永刚: ""基于区块链技术的电子健康档案安全建设"", 《中华医学图书情报杂志》 *

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107451007A (en) * 2017-03-24 2017-12-08 北京瑞卓喜投科技发展有限公司 The verification method and system for the block chain corrected errors in printing for increase block
CN107451007B (en) * 2017-03-24 2020-11-06 北京瑞卓喜投科技发展有限公司 Verification method and system of block chain for error correction aiming at added blocks
CN108959310A (en) * 2017-05-23 2018-12-07 易链科技(深圳)有限公司 Data processing method, device and computer readable storage medium based on block chain
CN107203343A (en) * 2017-05-26 2017-09-26 国信优易数据有限公司 A kind of date storage method, system and equipment
CN109829076A (en) * 2017-08-22 2019-05-31 上海策赢网络科技有限公司 A kind of method and apparatus generating block chain
CN109241768A (en) * 2018-08-03 2019-01-18 百度在线网络技术(北京)有限公司 Love information processing method, device, equipment and storage medium
CN109241768B (en) * 2018-08-03 2020-12-11 百度在线网络技术(北京)有限公司 Love information processing method, device, equipment and storage medium
CN109039655A (en) * 2018-09-13 2018-12-18 全链通有限公司 Real name identity identifying method and device, identity block chain based on block chain
CN109359444A (en) * 2018-09-13 2019-02-19 全链通有限公司 Live auth method, apparatus and system
CN109376504A (en) * 2018-09-26 2019-02-22 福州大学 A kind of picture method for secret protection based on block chain technology
CN109215154A (en) * 2018-09-26 2019-01-15 广州高清视信数码科技股份有限公司 A kind of attendance checking sign-in method and system based on block chain
CN109379360A (en) * 2018-10-19 2019-02-22 平安科技(深圳)有限公司 Auditing method, electronic device and computer readable storage medium
CN109379360B (en) * 2018-10-19 2022-10-04 平安科技(深圳)有限公司 Auditing method, electronic device and computer-readable storage medium
CN109697670A (en) * 2018-12-29 2019-04-30 杭州趣链科技有限公司 A kind of public chain information screen method not influencing confidence level
CN109726574A (en) * 2018-12-29 2019-05-07 杭州趣链科技有限公司 A kind of electronic proof system that can not be distorted based on block chain
WO2020233634A1 (en) * 2019-05-20 2020-11-26 创新先进技术有限公司 Method and node for receipt storage combining transaction and event type condition restrictions
CN110298193A (en) * 2019-06-10 2019-10-01 中电科大数据研究院有限公司 Information sharing system and method based on block chain
CN110298193B (en) * 2019-06-10 2023-03-24 中电科大数据研究院有限公司 Information sharing system and method based on block chain
CN111339203A (en) * 2020-02-28 2020-06-26 北京金和网络股份有限公司 Block chain data acquisition method, device and system
CN111598436A (en) * 2020-05-14 2020-08-28 云账户技术(天津)有限公司 Voucher management system, method and medium
CN113723913A (en) * 2021-08-05 2021-11-30 中核武汉核电运行技术股份有限公司 Nuclear power plant file management method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN106506467A (en) A kind of proof of identification recording method based on block chain
Sarmah Understanding blockchain technology
JP6986519B2 (en) Distributed transaction propagation and validation system
KR101673073B1 (en) Dealing method of Crypto-currency base on Blockchain System
US9258307B2 (en) Decentralized electronic transfer system
KR100336259B1 (en) A smartcard adapted for a plurality of service providers and for remote installation of same
CN103370688B (en) A kind of system and method being generated multifactor personalization server strong encryption keys by ease of user password
WO2021250045A1 (en) Computer implemented systems and methods
Peck The cryptoanarchists' answer to cash
CN109478298A (en) Method and system for realizing block chain
CN108781161A (en) Method for controlling and distributing blockchain implementation of digital content
CN111066283A (en) System and method for communicating, storing and processing data provided by entities on a blockchain network
Poelstra Distributed consensus from proof of stake is impossible
EP4351081A2 (en) Blockchain-implemented system and method
Hölbl et al. EduCTX: an ecosystem for managing digital micro-credentials
CN105518687A (en) Secure data storage
CN113994357A (en) Method for directly transmitting electronic coin data records between a terminal and a payment system
KR20220065259A (en) A method for providing exchange services of ownership item assets using non-fungible tokens based on block chain networks, an apparatus and a system using it
CN109639711A (en) A kind of Distributed C AS authentication method based on privately owned chain session id
Gjermundrød et al. Going beyond the coinbase transaction fee: Alternative reward schemes for miners in blockchain systems
CN104363268B (en) A kind of safe machining system based on payment incentive mechanism
Clark et al. Research perspectives and challenges for bitcoin and cryptocurrencies
JP2007310562A (en) Settlement method using electronic money
US20230084651A1 (en) Method, terminal, monitoring entity, and payment system for managing electronic coin datasets
Raj Demystifying the blockchain technology

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170315