CN106934605B - User identity management method and system in digital currency - Google Patents

User identity management method and system in digital currency Download PDF

Info

Publication number
CN106934605B
CN106934605B CN201710080502.3A CN201710080502A CN106934605B CN 106934605 B CN106934605 B CN 106934605B CN 201710080502 A CN201710080502 A CN 201710080502A CN 106934605 B CN106934605 B CN 106934605B
Authority
CN
China
Prior art keywords
user
authority
user account
identity
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710080502.3A
Other languages
Chinese (zh)
Other versions
CN106934605A (en
Inventor
伍鹏程
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiede China Technology Co ltd
Original Assignee
Jiede China Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiede China Technology Co ltd filed Critical Jiede China Technology Co ltd
Priority to CN201710080502.3A priority Critical patent/CN106934605B/en
Publication of CN106934605A publication Critical patent/CN106934605A/en
Application granted granted Critical
Publication of CN106934605B publication Critical patent/CN106934605B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions

Abstract

The invention provides a user identity management method and a user identity management system in digital currency, which comprise an authority party and an accountant, wherein the authority party responds to a user request, encrypts a user identity identifier to establish a user account, generates a private key corresponding to the user account by taking the user account as a public key, provides information related to the user account to the accountant in a block chain and provides the information related to the user account and the corresponding private key to the user. Therefore, the digital currency transaction mode which is transparent to the authority and anonymous to the common user is realized, the authority is utilized to effectively supervise the identity of the user, but no additional supervision cost is introduced, various illegal behaviors caused by the complete anonymity of the digital currency are effectively avoided, and meanwhile, the characteristics of decentralized management, low transaction cost, flexibility and the like of the conventional digital currency are maintained.

Description

User identity management method and system in digital currency
Technical Field
The invention relates to digital currency, in particular to a method and a system for user identity management in digital currency.
Background
With the continuous development of internet technology, digital currency receives more and more attention and recognition, the cost brought by issuing and circulation can be saved, the efficiency of transaction or investment can be improved, and the convenience and transparency of economic transaction activities are improved. In general, digital money may include an electronic form of french currency, such as electronic money such as bank cards, internet banking, pay-Bao, and the like, and an electronic form of illegal currency, such as virtual currency such as Tencent's Q currency, Baidu's Baidu, and encrypted digital currency such as Bite currency, Lett currency. The encrypted digital currency well solves the problems of decentralization and trust removal by adopting a distributed accounting mode based on a block chain technology, and has the characteristics of non-tampering, encryption safety and the like.
Taking the bitcoin as an example, compared with the traditional currency, the bitcoin has low transaction cost, does not need clearing and supervision of a third party, adopts a decentralized point-to-point network, and is independently confirmed by a network user. And the anonymity of the bitcoin makes the transaction of the bitcoin more secure and transparent. Accordingly, bitcoins have been accepted by more and more people. However, the encrypted digital currency transaction is completely anonymous, the user imperceptibility is strong, and the tracking is difficult, so the bit currency is often closely associated with illegal activities such as foreign exchange transfer, illegal money laundering, terrorist organization financing, tax evasion and the like, so that the supervision layers of various countries are very vigilant for the digital currency, which restricts the development of the digital currency to a certain extent.
Disclosure of Invention
It is therefore an object of the present invention to overcome the above-mentioned deficiencies of the prior art and to provide a regulated method of digital currency that efficiently manages user identity while maintaining the advantages of existing digital currency.
The purpose of the invention is realized by the following technical scheme:
in one aspect, the present invention provides a method for managing user identities in digital currency, comprising:
encrypting, by an authority, a user identity in response to a user request to establish a user account;
the authority party takes the user account as the public key of the user to generate a private key corresponding to the user account;
and providing the information related to the user account to an accountant in the blockchain by an authority party, and providing the user account and the corresponding private key to the user.
In the above method, the authority may encrypt the user identity using a symmetric or asymmetric encryption method, wherein a key used to decrypt the user identity is only visible to the authority.
In the above method, the authority may have an asymmetric key pair for digitally signing.
In the above method, the authority may generate a private key corresponding to the user account using identity-based cryptography.
In the above method, the authority may have a master key only visible to the authority and a system parameter that is public, and the private key corresponding to the user account may be generated based on the master key, the system parameter and the user account.
In the above method, the method may further comprise signing, by the authority, the information related to the user account with a private key of the authority before providing the information to the biller in the blockchain.
In the above method, the method may further comprise providing, by the authority, the public key and the system parameters to the biller and linking them by the biller.
In the method, the authority may further decrypt the user account to obtain the user identity corresponding to the user account in response to the request.
In yet another aspect, the present invention provides a system for managing user identities in digital currency, the system comprising an authority and an accountant, wherein the authority is configured to encrypt user identities in response to a user request to establish a user account, generate a private key corresponding to the user account using the user account as a public key, provide information related to the user account to and from an accountant in a blockchain, and provide the user account and the corresponding private key to the user.
In the above system, the authority may encrypt the user identity using a symmetric or asymmetric encryption method, wherein a key used to decrypt the user identity is only visible to the authority.
In the above system, the authority may have an asymmetric key pair for digitally signing.
In the above system, the authority may generate a private key corresponding to the user account using identity-based cryptography.
In the above method, the authority may have a master key only visible to the authority and a system parameter that is public, and the private key corresponding to the user account may be generated based on the master key, the system parameter and the user account.
In the above system, the authority may sign the information related to the user account with the authority's private key before providing the information to the biller in the blockchain.
In the above system, the authority may provide its public key and the system parameters to the biller and be linked up by the biller.
In the system, the authority may decrypt the user account to obtain the user identifier corresponding to the user account in response to the request.
Compared with the prior art, the invention has the advantages that:
the method has the advantages that the authority is utilized to effectively monitor the identity of the user, a digital currency transaction mode which is transparent to the authority and anonymous to common users is realized, additional monitoring cost is not introduced, implementation, operation and maintenance cost is reduced, use efficiency is improved, various illegal behaviors caused by complete anonymity of the digital currency are effectively avoided, and meanwhile, the characteristics of decentralized management, low transaction cost, flexibility and the like of the existing digital currency are maintained.
Drawings
Embodiments of the invention are further described below with reference to the accompanying drawings, in which:
FIG. 1 is a diagram illustrating a user identity management system in digital currency according to an embodiment of the present invention;
FIG. 2 is a flow chart illustrating a method for managing user identities in digital currency according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail by embodiments with reference to the accompanying drawings. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Fig. 1 is a schematic diagram showing a configuration of a user identity management system in digital currency according to an embodiment of the present invention. The system is primarily concerned with authorities, billers and users. The authority is a public credibility role trusted by the bookkeeper and the user, an anonymous account can be matched with the identity of the user, and opening, closing, freezing and the like of the user account can be managed. The authority may also have asymmetric public and private keys for digital signing and a master key and system parameters for identity-based encryption (described below). The bookkeeper is the node in the blockchain which is responsible for packing various data and information into the blockchain. The authority can save various relevant information thereof to the blockchain through the biller, and the user can use the account to conduct various transaction operations such as payment and the like through the blockchain.
More specifically, after the authorized party receives the Account opening application of the user and passes the application, the authorized party encrypts a user identity (userID), and an encrypted ciphertext is used as an Account (Account) of the user. The user identity refers to an identification of the real identity of the user, and the user identity can be uniquely determined through the identification, and may be, for example, an identity card number, a passport number, a company registration number, and the like. In one example, the authority may encrypt the user identity using a symmetric encryption algorithm, such as DES, 3DES, IDEA, etc., by encrypting and decrypting the user identity with a symmetric key. In yet another example, the authority may also encrypt the user identifier using an asymmetric encryption method, such as encrypting the user identifier using a public key and decrypting the account using a private key, so that the user identifier is only visible to the authority. The authority is responsible for keeping the keys used to decrypt the user identity tight.
After obtaining the account of the user, the authority uses the account of the user as a public key, and generates a private key corresponding to the account of the user by using a private key generation algorithm based on identity cryptography. Identity-based Cryptography (IBC) is also an asymmetric encryption mechanism, in which a public key may be an arbitrary character string or bit string, and a private key corresponding to the public key is generated by a Private Key Generator (PKG). The private key generator PKG automatically generates a master key and system parameters during initialization, and then generates a private key corresponding to the provided account based on the master key, the system parameters, and the user account. Where the master key is strictly kept secret by the authority, the system parameters may be published by the authority, and the generated private key is provided to the user via a secure secret channel.
Meanwhile, the authority sends the information related to the user account to an accountant on the blockchain, and the accountant records the information related to the user account in the blockchain. For example, the authority sends information such as user accounts, opening times, etc. to the billers on the blockchain over the network. Or the information can be signed by using a private key of the authority before the information is sent, so that when the biller receives the relevant information, the public key of the authority can be used for verifying the received signature, thereby verifying the reliability and the validity of the information. And after the verification is passed, linking information related to the user account. In addition, the authority may keep its public key, system parameters for identity-based encryption, in the blockchain through the biller.
After receiving the private key and the system parameters corresponding to the account, the user can use the account to conduct various digital currency transactions based on the blockchain, and related transaction information is recorded in the blockchain through an bookkeeper. For example, a user may sign outgoing messages using their account private key and system parameters, and a party receiving the message may verify the received signature using the user's account itself and system parameters.
In addition, when the trusted third party needs to acquire the real identity of the user corresponding to the user account, the trusted third party can request for inquiry to the authority, and if the authority passes the request of the trusted third party, the user account can be decrypted by the key used by the authority for decrypting the user identity, so that the user identity corresponding to the user account can be obtained. It can be seen that in the embodiment of the present invention, the authority does not need to maintain and store any database, for example, a database about the correspondence between the user account and the user identity, thereby reducing the operation cost and reducing the risk of user information leakage.
It can be seen from the above embodiments that the user identity is anonymous to other users and billers in the digital money transaction, and only the authoritative party can know the real identity of the user according to the user account, thereby not only ensuring the transparency and flexibility of the digital money transaction, but also effectively supervising the transaction parties through the authoritative party to prevent illegal actions. In addition, although the authority is introduced in the scheme, extra system maintenance, management and supervision costs are not increased, the authority only needs to protect the own private key for carrying out digital signature and the master key for identity-based encryption, and various information related to the user account is stored through a block chain, so that the advantages of decentralized management, low transaction cost and the like are maintained.
FIG. 2 is a flow diagram illustrating a method for user identity management in digital currency, according to one embodiment of the present invention. The method mainly comprises the following steps:
s1: and responding to the user request by the authority party, and establishing an account for the user, wherein the account is a ciphertext obtained by encrypting the user identity. As introduced above, the authority may encrypt the user identity using a symmetric encryption algorithm, such as DES, 3DES, IDEA, etc., by encrypting and decrypting the user identity with a symmetric key. For another example, the authority may also encrypt the user id by using an asymmetric encryption method, for example, encrypting the user id by using a public key, and decrypting the account by using a private key, so that the user id is only visible to the authority. The authority is responsible for keeping the keys used to decrypt the user identity tight.
S2: and the authority takes the account of the user as a public key to generate a private key corresponding to the account. A private key corresponding to the provisioned account may be generated by a Private Key Generator (PKG) based on the user account, the master key, and system parameters using an identity-based encryption algorithm. The generated private key needs to be provided to the user via a secure and confidential channel.
S3: and recording information related to the established account in the blockchain through an accountant by the authority, and providing the established account and the corresponding private key to the user. For example, the authority sends information such as user accounts, opening times, etc. to the billers on the blockchain over the network. Or the information can be signed by using a private key of the authority before the information is sent, so that when the biller receives the relevant information, the public key of the authority can be used for verifying the received information, and the reliability and the validity of the information can be verified. And after the verification is passed, linking information related to the user account. In addition, the authority may also publish the public key for digital signatures, system parameters for identity-based encryption on the network and/or keep it in the blockchain by the biller.
In other embodiments, the method may further include the step of decrypting, by the authority, the user account to obtain the user identity corresponding to the user account in response to a request by the trusted third party.
It should be understood that the authority may be an organization, corporation, or a federation of entities with a fair amount of confidence, or the like, or may be a financial institution, organization, or corporation that issues digital currency, or the like.
Although the present invention has been described by way of preferred embodiments, the present invention is not limited to the embodiments described herein, and various changes and modifications may be made without departing from the scope of the present invention.

Claims (6)

1. A method of user identity management in digital currency, comprising:
responding to the user request by the authority party, encrypting the user identity identification, and taking the encrypted ciphertext as a user account; wherein the authority encrypts the user identity using a symmetric or asymmetric encryption method, wherein a key used to decrypt the user identity is only visible to the authority;
the authority party takes the user account as the public key of the user to generate a private key corresponding to the user account;
generating, by an authority using identity-based cryptography, a private key corresponding to the user account, the authority having a master key visible only to the authority and system parameters that are public, the private key corresponding to the user account being generated based on the master key, the system parameters, and the user account;
providing, by an authority, information related to the user account to an biller in a blockchain, and providing the user account and a corresponding private key to a user;
the system comprises a block chain, an administrator, a user account and a block chain, wherein the administrator is a node in the block chain and responsible for packaging and storing various data and information into the block chain;
and the authority matches the anonymous account with the user identity, and in response to the request, the authority decrypts the user account through the key for decrypting the user identity so as to obtain the user identity corresponding to the user account.
2. The method of claim 1, wherein the authority has an asymmetric key pair for digitally signing.
3. The method of claim 2, further comprising signing, by an authority, information related to the user account with an authority's private key before providing the information to an biller in a blockchain.
4. The method of claim 3, further comprising providing, by an authority, its public key and the system parameters to a biller and uplink it by the biller.
5. A user identity management system in digital currency, comprising:
the authority and the biller, and the billing party,
the authority party is configured to respond to a user request, encrypt a user identity, use an encrypted ciphertext as a user account, use the user account as a public key, generate a private key corresponding to the user account, provide information related to the user account to an bookkeeper in a block chain, enable the bookkeeper to be linked with the bookkeeper, and provide the user account and the corresponding private key to the user; the system comprises a block chain, an administrator, a user account and a block chain, wherein the administrator is a node in the block chain and responsible for packaging and storing various data and information into the block chain; and
wherein the authority encrypts the user identity using a symmetric or asymmetric encryption method, wherein a key used to decrypt the user identity is only visible to the authority;
wherein an authority generates a private key corresponding to the user account using identity-based cryptography, the authority having a master key only visible to the authority and public system parameters, the private key corresponding to the user account being generated based on the master key, system parameters and the user account;
and the authority matches the anonymous account with the user identity, and in response to the request, the authority decrypts the user account through the key for decrypting the user identity so as to obtain the user identity corresponding to the user account.
6. The system of claim 5, wherein the authority utilizes identity-based cryptography to generate a private key corresponding to the user account.
CN201710080502.3A 2017-02-15 2017-02-15 User identity management method and system in digital currency Active CN106934605B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710080502.3A CN106934605B (en) 2017-02-15 2017-02-15 User identity management method and system in digital currency

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710080502.3A CN106934605B (en) 2017-02-15 2017-02-15 User identity management method and system in digital currency

Publications (2)

Publication Number Publication Date
CN106934605A CN106934605A (en) 2017-07-07
CN106934605B true CN106934605B (en) 2021-03-30

Family

ID=59424026

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710080502.3A Active CN106934605B (en) 2017-02-15 2017-02-15 User identity management method and system in digital currency

Country Status (1)

Country Link
CN (1) CN106934605B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109660485A (en) * 2017-10-10 2019-04-19 中兴通讯股份有限公司 A kind of authority control method and system based on the transaction of block chain
CN107819753B (en) * 2017-10-31 2020-02-18 捷德(中国)科技有限公司 Block chain transaction system and method without complete anonymity
CN109962777A (en) * 2017-12-26 2019-07-02 航天信息股份有限公司 The key in block catenary system is permitted to generate, obtain the method and apparatus of key
CN108092778B (en) * 2017-12-28 2021-02-02 中国人民银行数字货币研究所 Method and system for inquiring related account based on digital currency wallet
CN108566275A (en) * 2018-04-20 2018-09-21 中国联合网络通信集团有限公司 Identity identifying method, device and block chain node
CN108809953B (en) * 2018-05-22 2020-09-01 飞天诚信科技股份有限公司 Anonymous identity authentication method and device based on block chain
CN108737435B (en) * 2018-05-30 2020-09-18 阿里巴巴集团控股有限公司 Account initialization method and device
CN109274481B (en) * 2018-08-01 2020-03-27 中国科学院数据与通信保护研究教育中心 Data traceable method of block chain
US11263630B2 (en) * 2018-10-12 2022-03-01 Blackberry Limited Method and system for single purpose public keys for public ledgers
CN110278256B (en) * 2019-06-13 2021-12-14 魏松杰 Block link point access uplink method, related equipment and system
CN110474775B (en) * 2019-07-04 2020-09-01 阿里巴巴集团控股有限公司 User creating method, device and equipment in block chain type account book
US10791122B2 (en) 2019-07-04 2020-09-29 Alibaba Group Holding Limited Blockchain user account data
CN112016119B (en) * 2020-08-10 2022-02-15 四川九洲电器集团有限责任公司 Autonomous identity management method based on block chain
CN112019553B (en) * 2020-08-31 2021-07-06 航天信息股份有限公司 Data sharing method based on IBE/IBBE

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104901804A (en) * 2014-08-28 2015-09-09 赵捷 User autonomy-based identity authentication implementation method
US20150371224A1 (en) * 2014-06-24 2015-12-24 Phaneendra Ramaseshu Lingappa Cryptocurrency infrastructure system
CN105681301A (en) * 2016-01-16 2016-06-15 杭州复杂美科技有限公司 Settlement method on block chain
CN105956923A (en) * 2016-04-20 2016-09-21 上海如鸽投资有限公司 Asset transaction platform and digital certification and transaction method for assets
CN106096967A (en) * 2016-06-20 2016-11-09 深圳市淘淘谷信息技术有限公司 A kind of method that block chain carrys out reference numerals money flow

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105701372B (en) * 2015-12-18 2019-04-09 布比(北京)网络技术有限公司 A kind of building of block chain identity and verification method
CN106097073A (en) * 2016-06-20 2016-11-09 深圳市淘淘谷信息技术有限公司 A kind of block chain gives the method for the numeral exclusive ID of account trading process

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150371224A1 (en) * 2014-06-24 2015-12-24 Phaneendra Ramaseshu Lingappa Cryptocurrency infrastructure system
CN104901804A (en) * 2014-08-28 2015-09-09 赵捷 User autonomy-based identity authentication implementation method
CN105681301A (en) * 2016-01-16 2016-06-15 杭州复杂美科技有限公司 Settlement method on block chain
CN105956923A (en) * 2016-04-20 2016-09-21 上海如鸽投资有限公司 Asset transaction platform and digital certification and transaction method for assets
CN106096967A (en) * 2016-06-20 2016-11-09 深圳市淘淘谷信息技术有限公司 A kind of method that block chain carrys out reference numerals money flow

Also Published As

Publication number Publication date
CN106934605A (en) 2017-07-07

Similar Documents

Publication Publication Date Title
CN106934605B (en) User identity management method and system in digital currency
CN106920080B (en) Account management method and system for digital currency
US9967090B2 (en) Efficient methods for protecting identity in authenticated transmissions
US9704159B2 (en) Purchase transaction system with encrypted transaction information
CN1689297B (en) Method of preventing unauthorized distribution and use of electronic keys using a key seed
CN107769922B (en) Block chain safety management system and method
CN107181765A (en) Network digital identity identifying method based on block chain technology
CN111008836A (en) Privacy safe transfer payment method, device and system based on monitorable block chain and storage medium
CN107819753B (en) Block chain transaction system and method without complete anonymity
CN109450843B (en) SSL certificate management method and system based on block chain
CN109951453A (en) A kind of safe encryption method based on block chain
CN108880995B (en) Block chain-based unfamiliar social network user information and message pushing encryption method
TWI476629B (en) Data security and security systems and methods
Cebeci et al. Secure e-commerce scheme
CN103188212A (en) Security management method and service terminal of electronic wallet, and electronic wallet system
CN109889489A (en) It is a kind of for carrying out the method and system of online or offline secure transmission to invoice data
KR100406009B1 (en) Method for protecting forgery and alteration of smart card using angular multiplexing hologram and system thereof
CN112950356B (en) Personal loan processing method, system, equipment and medium based on digital identity
CN111539032B (en) Electronic signature application system resistant to quantum computing disruption and implementation method thereof
Sun et al. The mobile payment based on public-key security technology
CN107040534B (en) A kind of communication encrypting method and system
Ma et al. Electronic contract ledger system based on blockchain technology
CN106651376A (en) Electronic commerce information security processing method
Reddy et al. Block Chain for Financial Application using IOT
More et al. Decentralized Fingerprinting for Secure Peer-To-Peer Data Exchange of Aadhaar Via Public Key Infrastructure

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 330096 399 Huoju street, Qingshanhu District, Nanchang City, Jiangxi Province

Applicant after: Jiede (China) Technology Co.,Ltd.

Address before: 330096 399 Huoju street, Qingshanhu District, Nanchang City, Jiangxi Province

Applicant before: Jiede (China) Information Technology Co.,Ltd.

GR01 Patent grant
GR01 Patent grant