CN107196943B - A kind of security display implementation method of private data in third-party platform - Google Patents

A kind of security display implementation method of private data in third-party platform Download PDF

Info

Publication number
CN107196943B
CN107196943B CN201710386224.4A CN201710386224A CN107196943B CN 107196943 B CN107196943 B CN 107196943B CN 201710386224 A CN201710386224 A CN 201710386224A CN 107196943 B CN107196943 B CN 107196943B
Authority
CN
China
Prior art keywords
platform
user
private data
data
party platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710386224.4A
Other languages
Chinese (zh)
Other versions
CN107196943A (en
Inventor
李莹
晁德文
尹建伟
邓水光
吴健
吴朝晖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang University ZJU
Original Assignee
Zhejiang University ZJU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang University ZJU filed Critical Zhejiang University ZJU
Priority to CN201710386224.4A priority Critical patent/CN107196943B/en
Publication of CN107196943A publication Critical patent/CN107196943A/en
Application granted granted Critical
Publication of CN107196943B publication Critical patent/CN107196943B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a kind of private data third-party platform security display implementation method, the security display that the method achieve private datas in third-party platform, to make data be not limited only to circulate between data platform and user, it can accomplish that any third-party platform by certification can show the private data of user oneself for user, can not but steal data.Private data of the invention shows implementation method, shows implementation method relative to other private datas, will not transfer data to third-party platform, and can show the data handled by privacyization.Further include the automatic processing method of user authentication in operation flow of the present invention, is capable of the matching degree of the hand-held identity card picture of intelligent recognition user, realizes that the batch of user authentication is quickly handled.In addition, the warping apparatus in process of the present invention logs in detection, the safety of privacy of user data is also increased.

Description

A kind of security display implementation method of private data in third-party platform
Technical field
The invention belongs to individual privacy Data Protection Technologies fields, and in particular to a kind of private data is in third-party platform Security display implementation method.
Background technique
With the continuous development of Internet technology in recent years, big data gradually shows popular situation.It is big in big data Partial data derives from user and sensor, the various aspects such as identity information, behavioural information, medical information including user.With How family safely obtains these information as a problem from Information Provider, thus it is flat to produce some private data publications Platform is specifically used to issue these private datas to user.
Traditional data publishing platform is only concerned the efficiency of data transmission, reliability, and private data distribution platform is to tradition Data publishing platform redesigns data publication process, to increase safe transmission module transparent to the user, guarantees data The safety of whole flow process from data persistence layer to User.
Common private data distribution platform includes some cloud storage products, such as Ali's cloud NAS (Network Attached Storage, network attached storage), Baidu's cloud data warehouse, Amazon AWS (Amazon Web Services) archives data clothes Business etc.;There are also some ERP (Enterprise Resource Planning, Enterprise Resources Plan) systems, such as store patient's number According to medical information system (HIS), educational administration's information system, Government Affair Information System etc..
These cloud storage products tend to the problem of well solving big data storage, will can quickly and stably count It is sent to user according to from cloud, centre guarantees the safety of these private datas with certification link.They provide the file of standard Access protocol, user can be used without making any modification to existing application and have limitless volumes and behavior extension, single name The distributed file system of the characteristics such as space, more shared, highly reliable and High Availabitities.But they are there are also the defect of itself, One is certification link is fairly simple, the authentication of user is only done, such user can not just obtain hidden by third-party platform Private data, because being likely to be stolen by the data that third-party platform forwards;The second is with enterprise itself cloud product It is highly coupled, many functions require to run together with enterprise other cloud products, reduce the alternative that software uses.
On the other hand, using HIS as some ERP systems of representative, its own function is often extremely complex, and data also can basis The difference of application scenarios generates huge difference.But these data are often all highly related to privacy, it is as a large amount of in that can be stored in HIS Patient prescription, laboratory test report information, diagnostic message etc., once leakage consequence is very serious.The center of gravity of these ERP systems all exists The guarantee of service logic, safety often relies on Intranet, can only cannot achieve and provide data to arbitrarily with specific software interactive Third-party platform is not stolen but.
Summary of the invention
In view of above-mentioned, the present invention provides a kind of private datas in the security display implementation method of third-party platform, can be with Fast construction data source private data does independent certification to the exit passageway between user, to user, and it is flat that data are not passed through third party Platform, the problem that can avoid above-mentioned cloud storage product that can not interact with third-party platform well;Simultaneously as being mentioned with cloud service It is not associated with for quotient, so the close coupling between product will not be generated, data can only be transmitted to authorized user by avoiding ERP system Problem.
A kind of private data includes the following steps: in the security display implementation method of third-party platform
(1) it initiates to authenticate by third-party platform, to private data distribution platform register platforms information;
(2) user uses register user information, private data hair to private data distribution platform when third-party platform for the first time Cloth platform automatic identification user simultaneously returns to identification field to third-party platform;
(3) user initiates private data to third-party platform and shows that third-party platform is corresponding according to request creation when requesting Front end show template, request packet is generated according to platform information and user request information;
(4) third-party platform calls local SDK (Software Development Kit, Software Development Kit) to asking After asking packet to carry out ciphering signature, private data distribution platform is sent it to, the SDK is mentioned by the exploitation of private data distribution platform For;
(5) private data distribution platform utilizes the legitimacy of blocker checking request packet, passes through source data after being proved to be successful Library obtains specific private data, and the SDK of third-party platform is returned to after going privacyization to handle data;
(6) after third-party platform SDK receives private data, front end displaying template is filled and is shown according to data.
Further, the certification that private data distribution platform initiates third-party platform in the step (1) is audited, It is after the approval that third-party platform succeeds in registration, then private data distribution platform returns to platform ID to third-party platform and puts down Platform private key.
Further, in the step (2) private data distribution platform automatic identification user process are as follows: from user to Private data distribution platform uploads hand-held identity card facial image, carries out processing and feature to image through private data distribution platform It extracting, matches user's face with identity card face, private data distribution platform extracts identification card number after successful match, and Identification field is returned to third-party platform according to identification card number.
Further, the identification field includes User ID and user authorization code.
Further, the request packet includes User ID, platform ID, user authorization code, facility information and user's request Privacy field.
Further, front end is provided it when third-party platform calls local SDK in the step (4) to show template, ask Packet and platform private key are asked, the SDK then carries out ciphering signature to request packet by SHA256 algorithm using platform private key.
Further, blocker utilizes the corresponding public key decryptions request packet of platform private key in the step (5), and carries out word Section legitimate verification, including user right and facility information.
Further, private data distribution platform removes private data using K-Anonymity algorithm in the step (5) Privacyization processing.
User can be allowed by quick in the security display implementation method of third-party platform using private data of the present invention After automation certification, the private data of oneself simply, is safely seen by third-party platform, while doing to unit exception login Early warning out.Can specifically the following be summarized as:
1. the present invention can carry out safety certification to third-party platform in advance, guarantee the qualification of platform.
2. the present invention is that user provides simple and reliable data and shows function using SDK, guarantee data flow is without the Tripartite's platform but user can be showed.
3. the process registered when user first logs into, the present invention provides a kind of automatic identifications, verifying user hand The method for holding identity card picture.
4. avoiding account takeover the present invention also provides the detection to user's abnormal login.
5. the extensive place to data can be passed through the present invention also provides privacy processing function is gone optionally with user data Reason obtains private data.
Detailed description of the invention
Fig. 1 is the workflow schematic diagram of private data distribution platform of the present invention.
Fig. 2 is the schematic diagram that private data of the present invention transmits calling process.
Specific embodiment
In order to more specifically describe the present invention, with reference to the accompanying drawing and specific embodiment is to technical solution of the present invention It is described in detail.
The operational process of private data distribution platform of the present invention is as shown in Figure 1, the realization of the method for the present invention is flat by publication The form of platform connects user and private data source, and platform includes forwarding module, subscriber information module, developer's information mould Block, blocker, third-party platform SDK and data source adapter etc..Forwarding module mainly obtains data from data source, according to data Difference carry out corresponding format conversion, corresponding target is then sent to according to parameter;Subscriber information module stores user's Authentication information sends identity validation when requesting for front end, because ID card No. is user in the unique of private data source Mark, so subscriber information module generally includes the User ID of forwarding platform distribution to the corresponding relationship of user identity card number; Developer's information module stores the authentication information, including platform ID, platform public key etc. of third-party platform, and blocker can be by flat Request is decrypted in platform ID and platform public key, and checking request legitimacy;Blocker on the one hand be based on subscriber information module and Developer's information module carries out permission detection to user and third-party platform, on the other hand can carry out K- to data Anonymity goes privacyization to handle, and returns to the data of privacy;The SDK that private data distribution platform provides is that third party is flat Platform and private data distribution platform to connection module, provide data channel user end-receiver, third-party platform data template is filled out Fill, user data show etc. functions;Data source adapter is developed to solve the problems, such as different data source format isomerism, Initial data for providing heterogeneous data source carries out corresponding format conversion, guarantees lattice when data flow access forwarding platform Formula uniformity.Next private data is described in conjunction with example to be embodied in the security display implementation method of third-party platform Journey.
Fig. 2 illustrates the specific interactive process that user completes data acquisition using the private data distribution platform, this implementation Third party SDK, private data distribution platform, the specific interactive process of data source adapter are as follows in mode:
(1) user calls register method, initiates registration request to private data distribution platform, and formulate the registered task Parameter includes User ID, Real Name, telephone number, key and hand-held identity card picture, method be register (id, Name, phone, key, { Photo }), the user only to succeed in registration could access the private data of oneself, otherwise can not appoint What obtains the operation of private data.
(2) for the user to succeed in registration, data publishing platform can demonstrate,prove number and telephone number to number according to user identity The ID card No. of user is obtained according to source adapter, the method for calling is findUserId (id, phone), if this step energy Corresponding user identity card number and telephone number are found in data source adapter can continue in next step, otherwise to return and do not look into Error value is found, inquiry is terminated.
(3) next private data distribution platform can call checkUser (id, name, phone, { photo }) method to examine Look into whether user possesses my legal identity document, on the one hand this method can compare identity card head portrait by machine learning method With user picture, ID card No. is on the other hand extracted, compare successfully and is extracted successfully and under continuing when consistent with user information One step, otherwise illegal for inspection result that artificial treatment is transferred to reaffirm, in next step, illegal call will for legal situation continued It can be rejected.
(4) private data distribution platform can record User ID to ID card No. in subscriber information module after succeeding in registration Corresponding relationship, while generating User ID, user authorization code, and return to third party together with { Success } Success Flag Platform.
(5) receive Success Flag third-party platform SDK call sign (appId, appSecret, accessToken, { SHA256 }) method is substantially that appSecret is used to carry out SHA256 encryption, ginseng to other several parameters as signature field AppSecret is the user authorization code returned in previous step in number, and accessToken is the platform authorization obtained when platform registration Code.
(6) then user is asked by third-party platform SDK calling requestData ({ Sign }, { DataParam }) method The data of needs are sought, { Sign } field is the encrypted result of several parameters in previous step, it is ensured that communication process safety, { DataParam } represents the encapsulation of user's request, and particular content depends on the different demands of user.
(7) private data distribution platform first calls intercept ({ Sign }, { DataParam }) to intercept after receiving request Device makes requests legitimate verification, and detailed process is that first { Sign } encrypted fields are decrypted, and obtains User ID, platform authorization The data such as code, request content are carried out including that platform power, user right, parameter legitimacy etc. are checked based on these information, be occurred Error message will be returned when mismatch.
(8) private data distribution platform can will call getData ({ DataParam }) method logical after being checked by blocker It crosses that exit passageway is needed to data source adapter request user as a result, when normal acquisitions result enters next step, otherwise interrupts And return to error message.
(9) it after data source adapter returns the result { Data }, if user does not select privacyization to handle, is directly entered Subsequent process is not executed in next step, and otherwise private data distribution platform will trigger blocker and call deprivacy ({ Data }) method carries out privacyization processing to privacy field, this method essence is the reality of a K-Anonymity algorithm It is existing, some specific privacy field can be generalized for one section of content for going privacy.
(10) data { Data } that blocker is disposed will be called the side send ({ Data }) by private data distribution platform Method is back to the third-party platform SDK for sending request, and successful execution enters in next step, otherwise attempts to send an error result.
(11) if third-party platform SDK does not receive always the data of distribution platform return, or receive error result if, opens up Show specific wrong content, otherwise data are filled into the incoming template of third-party platform, then call show ({ Data }) Method shows private data.
The above-mentioned description to embodiment is for that can understand and apply the invention convenient for those skilled in the art. Person skilled in the art obviously easily can make various modifications to above-described embodiment, and described herein general Principle is applied in other embodiments without having to go through creative labor.Therefore, the present invention is not limited to the above embodiments, ability Field technique personnel announcement according to the present invention, the improvement made for the present invention and modification all should be in protection scope of the present invention Within.

Claims (6)

1. a kind of private data includes the following steps: in the security display implementation method of third-party platform
(1) it initiates to authenticate by third-party platform, to private data distribution platform register platforms information;
(2) user uses register user information to private data distribution platform when third-party platform for the first time, and private data publication is flat Platform automatic identification user simultaneously returns to identification field to third-party platform;The identification field includes that User ID and user authorize Code;
(3) when user initiates private data displaying request to third-party platform, before third-party platform is according to requesting creation corresponding End shows template, generates request packet according to platform information and user request information;The request packet includes User ID, platform ID, user authorization code, facility information and the privacy field of user's request;
(4) after third-party platform calls local SDK to carry out ciphering signature to request packet, it is flat to send it to private data publication Platform, the SDK are developed by private data distribution platform and are provided;
(5) private data distribution platform utilizes the legitimacy of blocker checking request packet, is obtained after being proved to be successful by source database Specific private data is taken, and returns to the SDK of third-party platform after going privacyization to handle data;
(6) after third-party platform SDK receives private data, front end displaying template is filled and is shown according to data.
2. security display implementation method according to claim 1, it is characterised in that: private data is sent out in the step (1) The certification that cloth platform initiates third-party platform is audited, and i.e. third-party platform succeeds in registration after the approval, then privacy number Platform ID and platform private key are returned to third-party platform according to distribution platform.
3. security display implementation method according to claim 1, it is characterised in that: private data is sent out in the step (2) The process of cloth platform automatic identification user are as follows: hand-held identity card facial image is uploaded from user to private data distribution platform, Processing and feature extraction are carried out to image through private data distribution platform, match user's face with identity card face, Identification card number is extracted with private data distribution platform after success, and identification field is returned to third-party platform according to identification card number.
4. security display implementation method according to claim 1, it is characterised in that: third-party platform in the step (4) Front end is provided it when calling local SDK shows that template, request packet and platform private key, the SDK then utilize platform private key logical It crosses SHA256 algorithm and ciphering signature is carried out to request packet.
5. security display implementation method according to claim 1, it is characterised in that: blocker utilizes in the step (5) The corresponding public key decryptions request packet of platform private key, and field legitimate verification is carried out, including user right and facility information.
6. security display implementation method according to claim 1, it is characterised in that: private data is sent out in the step (5) Cloth platform goes privacyization to handle private data using K-Anonymity algorithm.
CN201710386224.4A 2017-05-26 2017-05-26 A kind of security display implementation method of private data in third-party platform Active CN107196943B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710386224.4A CN107196943B (en) 2017-05-26 2017-05-26 A kind of security display implementation method of private data in third-party platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710386224.4A CN107196943B (en) 2017-05-26 2017-05-26 A kind of security display implementation method of private data in third-party platform

Publications (2)

Publication Number Publication Date
CN107196943A CN107196943A (en) 2017-09-22
CN107196943B true CN107196943B (en) 2019-09-20

Family

ID=59876064

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710386224.4A Active CN107196943B (en) 2017-05-26 2017-05-26 A kind of security display implementation method of private data in third-party platform

Country Status (1)

Country Link
CN (1) CN107196943B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108696539B (en) * 2018-07-16 2020-09-18 分布共享(北京)信息技术有限公司 Information service agent method for safety, fairness and privacy protection
CN109474419A (en) * 2018-10-22 2019-03-15 航天信息股份有限公司 A kind of living body portrait photo encryption and decryption method and encrypting and deciphering system
CN111355710B (en) * 2020-02-19 2021-12-24 腾讯科技(深圳)有限公司 Data request method and device of network service
CN113704808B (en) * 2020-05-20 2024-05-24 中国移动通信集团浙江有限公司 User information processing method and device and computing equipment
CN113315786B (en) * 2021-06-25 2023-05-26 郑州信源信息技术股份有限公司 Security authentication method and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103530775A (en) * 2012-09-28 2014-01-22 深圳市家富通汇科技有限公司 Method and system for providing controllable trusted service manager
CN104734849A (en) * 2013-12-19 2015-06-24 阿里巴巴集团控股有限公司 Method and system for conducting authentication on third-party application

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7917963B2 (en) * 2006-08-09 2011-03-29 Antenna Vaultus, Inc. System for providing mobile data security
CN103220259B (en) * 2012-01-20 2016-06-08 华为技术有限公司 The use of Oauth API, call method, equipment and system
CN103220261B (en) * 2012-01-21 2016-10-05 华为技术有限公司 A kind of method of open authentication application programming interfaces agency, Apparatus and system
CN102868533B (en) * 2012-09-13 2016-05-25 中科华核电技术研究院有限公司 resource access authorization verification method and system
US10204331B2 (en) * 2013-03-15 2019-02-12 Worldpay, Llc Conducting a transaction at a mobile POS terminal using a defined structure
CN104301312A (en) * 2014-09-29 2015-01-21 四川长虹电器股份有限公司 Unified user system and third-party application docking method and device
CN104468531B (en) * 2014-11-18 2017-11-21 邱彼特 The authorization method of sensitive data, device and system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103530775A (en) * 2012-09-28 2014-01-22 深圳市家富通汇科技有限公司 Method and system for providing controllable trusted service manager
CN104734849A (en) * 2013-12-19 2015-06-24 阿里巴巴集团控股有限公司 Method and system for conducting authentication on third-party application

Also Published As

Publication number Publication date
CN107196943A (en) 2017-09-22

Similar Documents

Publication Publication Date Title
CN107196943B (en) A kind of security display implementation method of private data in third-party platform
JP7308180B2 (en) Advanced authentication technology and its application
JP7346426B2 (en) System and method for binding verifiable claims
CN107172008B (en) A kind of system and method carrying out multisystem certification and synchronization in a mobile device
CN106233663B (en) System and method for carrying strong authentication event on the different channels
CN108989346B (en) Third-party valid identity escrow agile authentication access method based on account hiding
JP2023171851A (en) Extending secure key storage for transaction confirmation and cryptocurrency
CN105933353B (en) The realization method and system of secure log
TW201741922A (en) Biological feature based safety certification method and device
CN107798531B (en) Electronic payment method and system
CN107294900A (en) Identity registration method and apparatus based on biological characteristic
CN106330850A (en) Biological characteristic-based security verification method, client and server
CN108809659A (en) Generation, verification method and system, the dynamic password system of dynamic password
CN103985036A (en) Two-dimension code payment method with biological characteristics
CN101300808A (en) Method and arrangement for secure autentication
CN109768983A (en) Dynamic and Multi dimensional personal identification method, apparatus and system based on block chain
CN109618341A (en) A kind of digital signature authentication method, system, device and storage medium
CN116325647A (en) Authentication chain using public key infrastructure
CN104660412A (en) Password-less security authentication method and system for mobile equipment
CN110278084B (en) eID establishing method, related device and system
US20030135734A1 (en) Secure mutual authentication system
CN108965222A (en) Identity identifying method, system and computer readable storage medium
CN106060078A (en) User information encryption method, user registration method and user validation method applied to cloud platform
CN109741800A (en) The method for security protection of medical data intranet and extranet interaction based on block chain technology
CN110889697A (en) Block chain-based railway system and using method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant