CN108183801B - Service authentication method, system and computer readable storage medium - Google Patents

Service authentication method, system and computer readable storage medium Download PDF

Info

Publication number
CN108183801B
CN108183801B CN201711480294.2A CN201711480294A CN108183801B CN 108183801 B CN108183801 B CN 108183801B CN 201711480294 A CN201711480294 A CN 201711480294A CN 108183801 B CN108183801 B CN 108183801B
Authority
CN
China
Prior art keywords
node
service
transaction
identity token
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711480294.2A
Other languages
Chinese (zh)
Other versions
CN108183801A (en
Inventor
卢亦斌
吴弘坤
路成业
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Lang Run Innovation Intellectual Property Operation Co ltd
Original Assignee
Suzhou Lang Run Innovation Intellectual Property Operation Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Lang Run Innovation Intellectual Property Operation Co ltd filed Critical Suzhou Lang Run Innovation Intellectual Property Operation Co ltd
Priority to CN201711480294.2A priority Critical patent/CN108183801B/en
Publication of CN108183801A publication Critical patent/CN108183801A/en
Application granted granted Critical
Publication of CN108183801B publication Critical patent/CN108183801B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Accounting & Taxation (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • Data Mining & Analysis (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses a business authentication method, a system and a computer readable storage medium, wherein the method completes the authentication of the digital identity of a business person through identity token transaction based on a blockchain, so that the business person can more conveniently and efficiently self-verify the identity. And the node where the consumer is located can more accurately inquire the service information of the service personnel at the service platform node according to the identity token of the service personnel, so that the interference of false information is avoided, and the optimal consumption scheme is selected.

Description

Service authentication method, system and computer readable storage medium
Technical Field
The present application relates to the field of computer technology, and in particular, to the field of blockchain technology, and more particularly, to a service authentication method, system, and computer readable storage medium.
Background
Blockchain technology is a novel set of application technologies for computer technologies such as distributed data storage, point-to-point transmission, consensus mechanisms, encryption algorithms, and the like. From a data perspective, a blockchain combines data blocks in a sequential manner in time order into a chained data structure that is cryptographically secured against tampering and counterfeiting. From a technical perspective, blockchain technology integrates a number of different technologies by building a blockchain network such that each node within the network is allowed to obtain a complete database copy and maintain updates to the blockchain-based database based on consensus mechanisms and competing computations. Therefore, the data storage and management are decentralised and the signaling is removed through an end-to-end network formed by communication of a plurality of nodes.
In a blockchain network, all operational rules and data information are disclosed for all nodes, and therefore, each record is visible to all nodes. Meanwhile, since the nodes are de-trusted, the identity between the nodes does not need to be disclosed, and each participating node is anonymous. At the same time, blockchain technology has excellent security, and modification of databases by single or even multiple nodes cannot affect databases of other nodes, and modification of blockchain-recorded data is not possible unless more than 51% of nodes in the entire network can be controlled to be modified simultaneously, which is almost impossible.
At present, business personnel in industries such as insurance institutions, medicines and the like have a plurality of influence on trust of people in industries such as insurance, medicines and the like due to typical behaviors, so that people have a lack of trust. Taking insurance as an example, even very excellent insurance service can be abandoned for purchase because people are not trusted by insurance service personnel, and likewise, a plurality of irregular insurance services exist, and due to long-term induction of the insurance service personnel, some successful service cases are forged, so that some old people are deeply convinced, and the old people can purchase the insurance service at high cost even without losing the old people. The phenomena of counterfeiting business information records and asymmetric information are layered endlessly, so that the trust of consumers to business personnel such as insurance institutions, medical representatives and the like is seriously lost, and the rights and interests of the two parties are further damaged.
Disclosure of Invention
In view of this, the present application discloses a service authentication method, system and computer readable storage medium, so that service personnel can more conveniently and efficiently self-authenticate identity, and consumers can more accurately query service information of the service personnel, avoid interference of false information, and thus select an optimal consumption scheme.
In a first aspect, a service authentication method is provided, including:
the method comprises the steps that a first node and a second node execute blockchain-based identity token transaction to generate a first transaction list, wherein the first transaction list comprises a private key signature of the first node, an identity token of the first node and an address of the second node, the private key of the first node is information generated by calculating biological characteristics of service personnel corresponding to the first node through a preset algorithm, and the identity token comprises identification of preset inquiry service personnel information;
after the first transaction order is verified by other nodes in the blockchain, the second node acquires the identity token;
the second node initiates identity token transaction based on blockchain to a service platform node to generate a second transaction list, wherein the second transaction list comprises a private key signature of the second node, the identity token and an address of the service platform node;
after the second transaction bill is verified and the service platform node receives a request of the second node for acquiring service personnel information, the service platform node inquires the service personnel information corresponding to the first node according to the identity token and returns an inquiry result;
wherein, the business personnel information comprises business information records and credit records; the service information record includes a service type and the first node address.
Further, the method further comprises:
uploading each service information record completed by the service personnel corresponding to the first node to the service platform node and entering the hash value of each service information record into a chain storage certificate.
Further, the method further comprises:
the second node compares the acquired hash value of the service information record of the first node with the certification record of the first node on the blockchain so as to verify the authenticity of the service personnel information corresponding to the first node.
Further, the identity token is invalidated after being used by the service platform node.
Further, the predetermined algorithm is a biometric key generation algorithm based on a chaotic system.
Further, before the first node performs the blockchain-based identity token transaction with the second node to generate the first transaction ticket, the method further comprises:
the first node establishes a digital identity at a third node.
Further, the first node establishing the digital identity at the third node includes:
the third node collects the biological characteristics of the service personnel corresponding to the first node to generate a private key of the first node;
the third node initiates a blockchain-based identity token transaction to the first node to generate a third transaction ticket, the third transaction ticket including a private key signature of the third node, the identity token, and an address of the first node;
other nodes in the blockchain verify the third transaction list according to the public key of the third node;
if the third transaction order is verified, the digital identity of the first node is successfully established, and the first node acquires the identity token.
In a second aspect, a service authentication system is provided, including:
a first node configured to perform a blockchain-based identity token transaction with a second node to generate a first transaction ticket, the first transaction ticket including a private key signature of the first node, an identity token of the first node, and an address of the second node, the private key of the first node being information generated by a biometric of a business person corresponding to the first node through a predetermined algorithm calculation, the identity token including an identification of predetermined query business person information;
a second node configured to initiate a blockchain-based identity token transaction to a service platform node to generate a second transaction ticket, the second transaction ticket comprising a private key signature of the second node, the identity token, and an address of the service platform node; and
the service platform node is configured to query the service personnel information corresponding to the first node according to the identity token and return a query result after the second transaction bill is verified and the service platform node receives a request of the second node for acquiring the service personnel information;
wherein, the business personnel information comprises business information records and credit records; the service information includes a service type and an address of the first node.
Further, the system further comprises:
and the third node is configured to establish the digital identity of the business personnel corresponding to the first node.
In a third aspect, there is provided a computer readable storage medium having stored thereon computer program instructions which, when executed by a processor, implement a method as claimed in any one of the preceding claims.
In the embodiment of the application, the identification of the digital identity of the business personnel is completed through the identity token transaction based on the blockchain, so that the business personnel can more conveniently and efficiently self-verify the identity. And the node where the consumer is located can more accurately inquire the service information of the service personnel at the service platform node according to the identity token of the service personnel, so that the interference of false information is avoided, and the optimal consumption scheme is selected.
Drawings
The foregoing and other objects, features and advantages of the application will be more apparent from the following description of embodiments of the application with reference to the accompanying drawings in which:
FIG. 1 is a schematic diagram of a business authentication system of an embodiment of the present application;
FIG. 2 is a flow chart of a method of service authentication of an embodiment of the present application;
FIG. 3 is a flow chart of a method of establishing digital identity according to an embodiment of the present application;
fig. 4 is a flowchart of a service information authentication method according to an embodiment of the present application;
fig. 5 is a schematic diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The present application is described below based on examples, but the present application is not limited to only these examples. In the following detailed description of the present application, certain specific details are set forth in detail. The present application will be fully understood by those skilled in the art without a description of these details. Well-known methods, procedures, flows, components and circuits have not been described in detail so as not to obscure the nature of the present application.
Moreover, those of ordinary skill in the art will appreciate that the drawings are provided herein for illustrative purposes and that the drawings are not necessarily drawn to scale.
Unless the context clearly requires otherwise, throughout the description and the claims, the words "comprise", "comprising", and the like are to be construed in an inclusive sense as opposed to an exclusive or exhaustive sense; that is, it is the meaning of "including but not limited to".
In the description of the present application, it should be understood that the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. Furthermore, in the description of the present application, unless otherwise indicated, the meaning of "a plurality" is two or more.
Fig. 1 is a schematic diagram of a service authentication system according to an embodiment of the present application. As shown in fig. 1, the service authentication system includes a first node 1, a second node 2, a third node 3, and a service platform node 4. The first node 1 is a node where business personnel (such as medicine, insurance and the like) are located, the second node 2 is a node where consumers are located, and the third node 3 is a digital identity establishment authority node (namely public security department). The first node 1, the second node 2, the third node 3 and the service platform node 4 may all be connected to a blockchain network, with connection communication through the blockchain. It should be appreciated that in a blockchain technology based network, a generic data processing device loaded with a pre-program may freely enter the network as one of the blockchain nodes.
In this embodiment of the present application, the third node 3 (i.e. the node of the digital identity establishment authority) is configured to collect the biological characteristics of the service person corresponding to the first node 1 (i.e. the node where the service person is located), and generate the private key of the first node 1 according to the biological characteristics of the service person. Wherein the private key of the first node 1 is calculated according to a biometric key generation algorithm based on the chaotic system.
The chaotic system is characterized in that a seemingly random irregular motion exists in a deterministic system, and the behavior of the chaotic system is shown as uncertainty, unrepeatable and unpredictable, namely a chaotic phenomenon. Chaos is an inherent characteristic of nonlinear power systems, and is a phenomenon common to nonlinear systems. The chaotic system has both the sensitivity and randomness characteristics necessary for generating the key, so the private key of the first node 1 can be calculated according to a biometric key generation algorithm based on the chaotic system.
For example, assume that the biometric characteristic of the business person corresponding to the first node 1 is located in a series of intervals [0,1 ]]Floating point number (c) 1 ,c 2 ,…,c L ) The identification, the step of generating the private key using a biological feature processing function based on TD-ERCS (tangent delay-ellipse cavity map system), a type of chaotic system, is as follows:
(1) Initializing a key: setting the X-axis of the starting point of the ray 0 And an angle α, a cut delay m (to compensate for performance degradation caused by discretization, the reflection tangent takes an elliptical tangent of the first m reflection points, called the cut delay m) and an elliptical parameter μ;
(2) Normal state iteration: setting the slope K of the tangent line n Equal to biological feature c i (the biological characteristics are input in the order of first and then in the reverse order), and 2L iterations are carried out on the system;
(3) Final iteration: setting the cutting delay as m, and carrying out the last 38 iterations on the system;
(4) Generating a private key: extract the abscissa x in the last 32 iterations n Is to set up a 256-bit private key.
The iterative formula is as follows:
Figure BDA0001533675200000061
Figure BDA0001533675200000062
Figure BDA0001533675200000063
wherein x is n ,y n ,k n Respectively representing the abscissa and the ordinate of the nth reflection point and the slope of the reflection line; k (K) n The tangential slope of the nth reflection point is shown.
It should be appreciated that the above example is only one of the algorithms for calculating the private key from the biometric feature based on the chaotic system, and that other available algorithms may be used to calculate the private key from the biometric feature.
The public key of a blockchain node is information generated by subjecting its private key to an elliptic curve encryption algorithm. The security of elliptic curve cryptography algorithms is based on the difficulty of discrete logarithms on elliptic curves.
Elliptic curve is formed by a wilt tesla equation with two arguments x and y:
y 2 +axy+by=x 3 +cx 2 +dx+e
the set of all points (x, y) determined is added with an infinity point O infinity (considered as its y coordinate infinity).
Elliptic curves commonly used in cryptographic systems are defined over a finite field Fp, i.e. a discrete elliptic curve equation:
y 2 =x 3 +ax 2 +b(mod p)
the set of all points (x, y) determined is added with an infinity point O infinity. Wherein x, y, a, b are all values on the finite field Fp, and a, b satisfies 4a 3 +27b 2 Not equal to 0, p is a prime number greater than 3, and Ep (a, b) is typically used to represent such curves.
At a certain point P on the elliptic curve, there is a minimum number n, such that np=o++then n is the order of the point P.
Provided K, G is a point on Ep (a, b), and k=kg, K is an integer less than n (n is the order of point G). Given K and G, K is easy to calculate according to the addition method, but given K and G, K is difficult to solve, and no effective method has been available to solve this problem until now, which is the principle of the elliptic encryption algorithm (the addition method includes g+g=2g, that is, kG is K G additions).
The point G is a base point selected by the user on the elliptic curve Ep (a, b). K is the private key selected by the user (K < n, n is the order of the base point G), and K is the public key calculated from the private key K.
In this embodiment, the private key of the first node 1 is obtained by the biometric feature of the service personnel through a biometric key generation algorithm based on the chaotic system, and then the third node 3 selects a corresponding elliptic curve and a base point to calculate the public key of the first node 1. The public key of the first node 1 may be used to derive the address of the first node 1 by a series of hash operations, and this derivation is theoretically irreversible. It should be appreciated that the public key of a blockchain node and the address corresponding to the blockchain node may be externally disclosed and thus may be used as an identification of the blockchain node. The embodiments of the present application use the address of a node in a blockchain network as its unique identification.
It should be appreciated that the collected biometric is data processed information of a predetermined number of distinct feature points of at least one biometric of the business person. The biological characteristics can be one or more characteristics of iris, DNA, electrocardiogram, retina, brain wave, infrared temperature spectrogram, vein and other information.
The third node 3 (i.e. the digital identity establishment authority node) is further configured to initiate a blockchain based identity token transaction to the first node 1 (i.e. the node where the business person is located) to generate a third transaction ticket. The third transaction ticket comprises the private key signature of the third node 3, the identity token of the first node 1 and the address of the first node 1. Wherein the identity token comprises an identification of predetermined query service personnel information. The identification of the predetermined inquiry service personnel information may be a hash value of the identity feature of the service personnel corresponding to the first node 1 or other information related to the identity information of the service personnel.
After the first node 1 and the third node 3 perform the blockchain transaction, the third transaction ticket is broadcast in the blockchain. And the other nodes in the blockchain verify the third transaction list by using the public key of the third node 3, and if the third transaction list is verified, the digital identity of the business personnel corresponding to the first node 1 is successfully established. The first node 1 obtains an identity token of the first node 1.
In the embodiment of the application, the establishment of the digital identity of the business personnel is completed through the identity token transaction based on the blockchain, so that the identity information of the business personnel is not concentrated in a central database any more, and the safety problems of data leakage, identity forging and the like can be effectively prevented.
The first node 1 is configured to initiate a blockchain-based identity token transaction to the second node 2 (i.e. the node where the consumer is located) to generate a first transaction ticket. Wherein the first transaction ticket comprises the private key signature of the first node 1, the identity token of the first node 1 and the address of the second node 2.
After the first node 1 and the second node 2 conduct the blockchain transaction, the first transaction ticket is broadcast in the blockchain. And the other nodes in the blockchain verify the first transaction list by using the public key of the first node 1, and if the first transaction list is verified, the digital identity authentication of the business personnel corresponding to the first node 1 is successful. The second node 2 obtains the identity token of the first node 1.
In the embodiment of the application, the identification of the digital identity of the business personnel is completed through the identity token transaction based on the blockchain, so that the business personnel can more conveniently and efficiently self-verify the identity.
The second node 2 is configured to initiate a blockchain based identity token transaction to the service platform node 4 to generate a second transaction ticket comprising the private key signature of the second node 2, the identity token of the first node 1 and the address of the service platform node 4.
After the second node 2 performs a blockchain-based identity token transaction with the service platform node 4, the second transaction ticket is broadcast in the blockchain. The other nodes in the blockchain verify the second transaction ticket using the public key of the second node 2. When the second transaction order is verified, the service platform node 4 obtains the identity token of the first node 1. The identity token includes an identification of predetermined query service personnel information.
The service platform node 4 is configured to query the service personnel information corresponding to the first node 1 according to the identifier of the query service personnel information in the identity token after the second transaction order is verified and the service platform node receives the request of the second node for acquiring the service personnel information, and returns a query result. Wherein the business person information includes business information records and credit records. The service information record comprises a service type (e.g. insurance type, medical type, etc.) and an address of the first node 1. The service platform node 4 evaluates the credit record of the service person by statistically calculating the corresponding service information record of the service person.
It should be appreciated that the second node 2 may send a request to the service platform node to obtain service personnel information after the second transaction ticket is verified; a request to obtain service personnel information may also be sent to the service platform node while initiating a blockchain based identity token transaction to the service platform node 4.
Preferably, after the identity token is used to log in to the service platform node 4 to query the service personnel information, this identity token is set to fail to maintain the security of the service personnel information.
After the second node 2 obtains the identity token of the first node 1, the identity token of the first node 1 may be forwarded to other consumer nodes by blockchain based identity token transactions. However, after the identity token of the first node 1 is sent to the service platform node 4 and the service personnel information query is made, the identity token is destroyed and invalidated at the service platform node 4. That is, each identity token can only be queried once.
Preferably, each service information record completed by the service personnel corresponding to the first node 1 is uploaded to the service platform node 4, and the hash value of each service information record of the service personnel is entered into the chain for verification.
Further, the second node 2 compares the obtained hash value of the service information record of the service personnel corresponding to the first node 1 with the certificate record of the first node 1 on the blockchain. If the hash value of the acquired service information record is consistent with the certificate record on the corresponding block chain, the service personnel information acquired by inquiring at the service platform node is true. If the hash value of the acquired service information record is inconsistent with the certificate record on the corresponding blockchain, the service personnel information acquired by inquiring in the service platform node may be forged.
In summary, in the embodiment of the present application, the digital identity of the service personnel is established through the blockchain-based identity token transaction, so that the identity information of the service personnel is not concentrated in the central database any more, and the security problems such as data leakage and identity forging can be effectively prevented. And the identification of the digital identity of the business personnel is completed through the identity token transaction based on the blockchain, so that the business personnel can more conveniently and efficiently self-verify the identity. By querying the business personnel information based on the identity token transaction of the blockchain, a consumer can more accurately query the business information of the business personnel and verify the authenticity of the business information of the business personnel in the blockchain, so that the interference of false information is avoided, and the optimal consumption scheme is selected.
Fig. 2 is a flowchart of a service authentication method according to an embodiment of the present application. As shown in fig. 2, in step S110, the third node (i.e., the digital identity establishment authority node) collects the biometric characteristics of the business person corresponding to the first node (i.e., the node where the business person is located) to generate the private key of the first node. The private key of the first node is calculated according to a biological characteristic key generation algorithm based on the chaotic system. The private key of the first node is subjected to an elliptic curve cryptography algorithm to generate a public key of the first node. The public key of the first node obtains the address of the first node through a series of hash operations. The collected biological characteristics are information of the preset number of clear characteristic points of at least one biological characteristic of the business personnel after data processing. The biological characteristics can be one or more characteristics of iris, DNA, electrocardiogram, retina, brain wave, infrared temperature spectrogram, vein and other information.
In step S120, the third node performs a blockchain-based identity token transaction with the first node to generate a third transaction ticket. The third transaction ticket includes a private key signature of the third node, an identity token of the first node, and an address of the first node.
In step S130, the third transaction order is broadcast in the blockchain, and other nodes in the blockchain verify the third transaction order based on the public key of the third node. If the third trade bill passes the verification, the digital identity of the service personnel corresponding to the first node is successfully established. The first node obtains the identity token.
In step S140, a first node (a node where business personnel are located) performs a blockchain-based identity token transaction with a second node (a node where consumers are located) to generate a first transaction ticket. The first transaction ticket includes a private key signature of the first node, an identity token of the first node, and an address of the second node.
In step S150, the first transaction order is broadcast in the blockchain, and other nodes in the blockchain verify the first transaction order based on the public key of the first node. If the first transaction list passes the verification, the digital identity authentication of the service personnel corresponding to the first node is successful, and the second node acquires the identity token of the first node. If the first transaction order fails verification, the digital identity authentication of the service personnel corresponding to the second node fails. That is, the business person may falsify the information.
In step S160, the second node initiates a blockchain-based identity token transaction to the service platform node to generate a second transaction ticket, the second transaction ticket including a private key signature of the second node, an identity token of the first node, and an address of the service platform node. The identity token includes an identification of predetermined query traffic personnel information.
In step S170, the second transaction order is broadcast in the blockchain, and other nodes in the blockchain verify the second transaction order based on the public key of the second node. And when the second transaction order is verified, the service platform node acquires the identity token of the first node.
In step S180, the second node sends a request for acquiring service personnel information to the service platform node. Wherein the request for obtaining service personnel information includes an address of the first node.
In step S190, the service platform node queries the service personnel information corresponding to the first node according to the identifier of the query service personnel information in the identity token of the first node, and returns the query result. Wherein the business person information includes business information records and credit records. The service information record includes a service type (e.g., insurance type, medical type, etc.) and an address of the first node. The service platform node evaluates the credit record of the service personnel by counting the corresponding service information record of the service personnel.
It should be appreciated that the second node may also send a request to the service platform node to obtain service personnel information while initiating a blockchain-based identity token transaction to the service platform node.
Preferably, after the identity token is used to log in to the service platform node to query the service personnel information, the identity token is set to fail to maintain the security of the service personnel information.
After the second node obtains the identity token of the first node, the identity token of the first node may be forwarded to other consumer nodes via blockchain-based identity token transactions. However, after the identity token of the first node is sent to the service platform node and the service personnel information query is made, the identity token is destroyed and invalidated at the service platform node. That is, each identity token can only be queried once.
In the embodiment of the application, the digital identity of the business personnel is established through the identity token transaction based on the blockchain, so that the identity information of the business personnel is not concentrated in the central database any more, and the safety problems of data leakage, identity forging and the like can be effectively prevented. And the identification of the digital identity of the business personnel is completed through the identity token transaction based on the blockchain, so that the business personnel can more conveniently and efficiently self-verify the identity. By querying business personnel information based on the identity token transaction of the blockchain, a consumer can more accurately query the business information of the business personnel, and the interference of false information is avoided, so that the optimal consumption scheme is selected.
Preferably, the service authentication method further includes step S1A0. In step S1A0, each service information record completed by the service personnel corresponding to the first node is uploaded to the service platform node, and at the same time, the hash value of each service information record of the service personnel is entered into the chain for verification.
Preferably, the service authentication method further includes step S1B0. In step S1B0, the second node compares the obtained hash value of the service information record of the service personnel corresponding to the first node with the certificate record of the first node on the blockchain. If the hash value of the acquired service information record is consistent with the certificate record on the corresponding block chain, the service personnel information acquired by inquiring at the service platform node is true. If the hash value of the acquired service information record is inconsistent with the certificate record on the corresponding blockchain, the service personnel information acquired by inquiring in the service platform node may be forged.
Fig. 3 is a flow chart of a method of establishing digital identity according to an embodiment of the present application. As shown in fig. 3, in step S100, a third node (i.e., a digital identity establishment authority node) collects the biometric characteristics of the service person corresponding to the first node to generate a private key of the first node. The private key of the first node is calculated according to the biological characteristics of service personnel and based on a biological characteristic key generation algorithm of the chaotic system. The private key of the first node is subjected to an elliptic curve cryptography algorithm to generate a public key of the first node. The public key of the first node obtains the address of the first node through a series of hash operations. The collected biological characteristics are information of predetermined number of clear characteristic points of at least one biological characteristic of service personnel after data processing. The biological characteristics can be one or more characteristics of iris, DNA, electrocardiogram, retina, brain wave, infrared temperature spectrogram, vein and other information.
In step S200, the third node performs a blockchain-based identity token transaction with the first node to generate a third transaction ticket. The third transaction ticket includes a private key signature of the third node, an identity token, and an address of the first node.
In step S300, the third transaction order is broadcast in the blockchain, and other nodes in the blockchain verify the third transaction order based on the public key of the third node. If the third trade bill passes the verification, the digital identity of the service personnel corresponding to the first node is successfully established. The first node obtains the identity token by decrypting the third transaction ticket.
In the embodiment of the application, the establishment of the digital identity of the business personnel is completed through the identity token transaction based on the blockchain, so that the identity information of the business personnel is not concentrated in a central database any more, and the safety problems of data leakage, identity forging and the like can be effectively prevented.
Fig. 4 is a flowchart of a service information authentication method according to an embodiment of the present application. As shown in fig. 4, in step S400, a second node (i.e., a node where a consumer is located) performs a blockchain-based identity token transaction with a first node (i.e., a node where a business person is located) to generate a first transaction ticket. The first transaction ticket includes a private key signature of the first node, an identity token of the first node, and an address of the second node. The private key of the first node is calculated according to the biological characteristics of service personnel and based on a biological characteristic key generation algorithm of the chaotic system. The identity token includes an identification of predetermined query traffic personnel information. The identification of the information of the querying service personnel may be a hash value of the identity feature of the service personnel corresponding to the first node 1 or other information related to the identity information of the service personnel.
In step S500, a first transaction order is broadcast in a blockchain, and other nodes in the blockchain verify the first transaction order based on a public key of the first node. If the first transaction list passes the verification, the digital identity authentication of the service personnel corresponding to the first node is successful, and the second node acquires the identity token of the first node.
It should be understood that if the first transaction order fails verification, the digital identity authentication of the service personnel corresponding to the second node fails. That is, the information of the business person may be falsified.
In step S600, the second node performs a blockchain-based identity token transaction with the service platform node to generate a second transaction ticket, the second transaction ticket including a private key signature of the second node, an identity token of the first node, and an address of the service platform node.
The second transaction order is broadcast in the blockchain, and other nodes in the blockchain verify the second transaction order according to the public key of the second node. And if the second transaction order is verified, the service platform node obtains the identity token of the first node.
In step S700, the second node sends a request for acquiring service personnel information to the service platform node. Wherein the request for obtaining service personnel information includes an address of the first node.
In step S800, the service platform node queries the service personnel information corresponding to the first node according to the identifier of the queried service personnel information in the identity token, and returns a query result. Wherein the business person information includes business information records and credit records. The service information record includes a service type (e.g., insurance type, medical type, etc.) and an address of the first node. The service platform node evaluates the credit record of the service personnel by counting the corresponding service information record of the service personnel.
It should be appreciated that the second node may also send a request to the service platform node to obtain service personnel information while initiating a blockchain-based identity token transaction to the service platform node.
Preferably, after the identity token is used to log in to the service platform node to query the service personnel information, the identity token is set to fail to maintain the security of the service personnel information.
After the second node obtains the identity token of the first node, the identity token of the first node may be forwarded to other consumer nodes via blockchain-based identity token transactions. However, after the identity token of the first node is sent to the service platform node and the service personnel information query is made, the identity token is destroyed and invalidated at the service platform node. That is, each identity token can only be queried once.
In the embodiment of the application, the identification of the digital identity of the business personnel is completed through the identity token transaction based on the blockchain, so that the business personnel can more conveniently and efficiently self-verify the identity. And the consumer inquires the business personnel information of the business personnel according to the information in the identity token, so that the inquired business personnel information is prevented from being fake information, the interference of false information is avoided, and the optimal consumption scheme is selected.
Further, the method for querying service information further includes step 900. In step 900, each service information record completed by the service personnel corresponding to the first node is uploaded to the service platform node, and at the same time, the hash value of each service information record of the service personnel is entered into the chain for verification.
Further, the method for querying service information further comprises step A00. In step a00, the second node compares the obtained hash value of the service information record of the service personnel corresponding to the first node with the certificate record of the first node on the blockchain. If the hash value of the acquired service information record is consistent with the certificate record on the corresponding block chain, the service personnel information acquired by inquiring at the service platform node is true. If the hash value of the acquired service information record is inconsistent with the certificate record on the corresponding block chain, the service personnel information acquired by inquiring in the service platform node has a forging phenomenon.
Fig. 5 is a schematic diagram of an electronic device according to an embodiment of the present application. The electronic device shown in fig. 5 is a general-purpose data processing apparatus comprising a general-purpose computer hardware structure including at least a processor 51 and a memory 52. The processor 51 and the memory 52 are connected by a bus 53. The memory 52 is adapted to store instructions or programs executable by the processor 51. The processor 51 may be a separate microprocessor or a collection of one or more microprocessors. Thus, the processor 51 executes the instructions stored in the memory 52, thereby performing the method flow of the embodiment of the present application as described above to realize processing of data and control of other devices. The bus 53 connects the above-described components together, and connects the above-described components to the display controller 54 and the display device and the input/output (I/O) device 55. Input/output (I/O) devices 55 may be a mouse, keyboard, modem, network interface, touch input device, somatosensory input device, printer, and other devices known in the art. Typically, the input/output devices 55 are connected to the system through input/output (I/O) controllers 56.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, apparatus (device) or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may employ a computer program product embodied on one or more computer-readable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations of methods, apparatus (devices) and computer program products according to embodiments of the application. It will be understood that each of the flows in the flowchart may be implemented by computer program instructions.
These computer program instructions may be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows.
These computer program instructions may also be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows.
The foregoing description is only of the preferred embodiments of the present application and is not intended to limit the same, but rather, various modifications and variations may be made by those skilled in the art. Any modifications, equivalent substitutions, improvements, etc. that fall within the spirit and principles of the present application are intended to be included within the scope of the present application.

Claims (8)

1. A service authentication method, comprising:
the method comprises the steps that a first node and a second node execute blockchain-based identity token transaction to generate a first transaction list, wherein the first transaction list comprises a private key signature of the first node, an identity token of the first node and an address of the second node, the private key of the first node is information generated by calculating biological characteristics of service personnel corresponding to the first node through a preset algorithm, and the identity token comprises identification of preset inquiry service personnel information;
after the first transaction order is verified by other nodes in the blockchain, the second node acquires the identity token;
the second node initiates identity token transaction based on blockchain to a service platform node to generate a second transaction list, wherein the second transaction list comprises a private key signature of the second node, the identity token and an address of the service platform node;
after the second transaction bill is verified and the service platform node receives a request of the second node for acquiring service personnel information, the service platform node inquires the service personnel information corresponding to the first node according to the identity token and returns an inquiry result;
wherein, the business personnel information comprises business information records and credit records; the service information record comprises a service type and the first node address;
wherein the method further comprises:
uploading each service information record completed by the service personnel corresponding to the first node to the service platform node and entering the hash value of each service information record into a chain memory card;
the second node compares the acquired hash value of the service information record of the first node with the certification record of the first node on the blockchain so as to verify the authenticity of the service personnel information corresponding to the first node.
2. The service authentication method of claim 1, wherein the identity token fails after use by the service platform node.
3. The service authentication method according to claim 1, wherein the predetermined algorithm is a biometric key generation algorithm based on a chaotic system.
4. The method of claim 1, wherein prior to the first node and the second node performing the blockchain-based identity token transaction to generate the first transaction ticket, the method further comprises:
the first node establishes a digital identity at a third node.
5. The method of traffic authentication of claim 4, wherein the first node establishing a digital identity at a third node comprises:
the third node collects the biological characteristics of the service personnel corresponding to the first node to generate a private key of the first node;
the third node initiates a blockchain-based identity token transaction to the first node to generate a third transaction ticket, the third transaction ticket including a private key signature of the third node, the identity token, and an address of the first node;
other nodes in the blockchain verify the third transaction list according to the public key of the third node;
if the third transaction order is verified, the digital identity of the first node is successfully established, and the first node acquires the identity token.
6. A service authentication system comprising:
a first node configured to perform a blockchain-based identity token transaction with a second node to generate a first transaction ticket, the first transaction ticket including a private key signature of the first node, an identity token of the first node, and an address of the second node, the private key of the first node being information generated by a biometric of a business person corresponding to the first node through a predetermined algorithm calculation, the identity token including an identification of predetermined query business person information;
a second node configured to initiate a blockchain-based identity token transaction to a service platform node to generate a second transaction ticket, the second transaction ticket comprising a private key signature of the second node, the identity token, and an address of the service platform node; and
the service platform node is configured to query the service personnel information corresponding to the first node according to the identity token and return a query result after the second transaction bill is verified and the service platform node receives a request of the second node for acquiring the service personnel information;
wherein, the business personnel information comprises business information records and credit records; the service information record comprises a service type and an address of the first node; the second node acquires the identity token after the first transaction bill is verified by other nodes in the blockchain;
the service platform node is further configured to upload each service information record completed by the service personnel corresponding to the first node to the service platform node and enter the hash value of each service information record into a chain for verification; the second node compares the acquired hash value of the service information record of the first node with the certification record of the first node on the blockchain so as to verify the authenticity of the service personnel information corresponding to the first node.
7. The service authentication system of claim 6, wherein the system further comprises:
and the third node is configured to establish the digital identity of the business personnel corresponding to the first node.
8. A computer readable storage medium, on which computer program instructions are stored, which computer program instructions, when executed by a processor, implement the method of any of claims 1-5.
CN201711480294.2A 2017-12-29 2017-12-29 Service authentication method, system and computer readable storage medium Active CN108183801B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711480294.2A CN108183801B (en) 2017-12-29 2017-12-29 Service authentication method, system and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711480294.2A CN108183801B (en) 2017-12-29 2017-12-29 Service authentication method, system and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN108183801A CN108183801A (en) 2018-06-19
CN108183801B true CN108183801B (en) 2023-04-25

Family

ID=62549077

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711480294.2A Active CN108183801B (en) 2017-12-29 2017-12-29 Service authentication method, system and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN108183801B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108847931B (en) * 2018-06-25 2021-06-15 北京奇虎科技有限公司 Block chain key generation method and device based on biological identification result
CN109218012B (en) * 2018-09-11 2021-07-16 重庆邮电大学 Distributed intelligent electric meter electricity selling method and system with concentrator
CN111600716B (en) * 2018-10-26 2023-09-29 创新先进技术有限公司 Authentication method and device and electronic equipment
CN109508521B (en) * 2018-11-12 2022-05-03 四川长虹电器股份有限公司 Block chain-based household appliance maintenance personnel verification method
CN111340402B (en) * 2020-03-27 2022-06-03 泰康保险集团股份有限公司 Group insurance service management method, system, device and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106533696A (en) * 2016-11-18 2017-03-22 江苏通付盾科技有限公司 Block chain-based identity authentication methods, authentication server and user terminal
CN106789911A (en) * 2016-11-15 2017-05-31 深圳银链科技有限公司 A kind of network identity validation method and system based on block chain
WO2017112019A1 (en) * 2015-12-22 2017-06-29 Thomson Reuters Global Resources Methods and systems for identity creation, verification and management

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017112019A1 (en) * 2015-12-22 2017-06-29 Thomson Reuters Global Resources Methods and systems for identity creation, verification and management
CN106789911A (en) * 2016-11-15 2017-05-31 深圳银链科技有限公司 A kind of network identity validation method and system based on block chain
CN106533696A (en) * 2016-11-18 2017-03-22 江苏通付盾科技有限公司 Block chain-based identity authentication methods, authentication server and user terminal

Also Published As

Publication number Publication date
CN108183801A (en) 2018-06-19

Similar Documents

Publication Publication Date Title
CN108183801B (en) Service authentication method, system and computer readable storage medium
CN108055258B (en) Identity data management method, system and computer readable storage medium
CN108848063B (en) Block chain-based data processing method, system and computer-readable storage medium
CN107888384B (en) Identity data management method, system and computer readable storage medium
US20220321359A1 (en) Methods and systems for ownership verification using blockchain
CN109478279B (en) Method and system for realizing block chain
CN110419053B (en) System and method for information protection
TWI703853B (en) User identity authentication method and device in network
CN108234135B (en) Service authentication method, system and computer readable storage medium
US10530577B1 (en) Systems and methods for biometric key generation in data access control, data verification, and path selection in block chain-linked workforce data management
CN110800250B (en) Controlled release of encrypted private keys
US20210266170A1 (en) System and method of trustless confidential positive identification and de-anonymization of data using blockchain
EP3419210A1 (en) Method for generating a transaction of a blockchain and method for validating a block of a blockchain
KR102372718B1 (en) Method for decentralized group signature for issuer anonymized credential system
CN109743168B (en) Alliance link resource sharing method and device and storage medium thereof
CN110599168B (en) Block chain-based digital wallet login method, device and storage medium
CN114175028B (en) Cryptographic pseudonym mapping method, computer system, computer program and computer-readable medium
CN103858377B (en) Method for managing and checking data from different identity domains organized into a structured set
CN112769548A (en) Block chain numerical information transmission method, system, device and computer medium
Ali et al. Anonymous aggregate fine-grained cloud data verification system for smart health
KR20220004997A (en) Generate biometric digital signatures for identity verification
CN113901520A (en) Data processing method, device, equipment and medium based on block chain
CN111784337A (en) Authority verification method and system
CN111078649A (en) Block chain-based on-cloud file storage method and device and electronic equipment
CN112837064B (en) Signature method, signature verification method and signature verification device for alliance chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20210125

Address after: 215163 No. 9 Xuesen Road, Science and Technology City, Suzhou High-tech Zone, Jiangsu Province

Applicant after: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Address before: 100000 4008, 4 floor, 9 building, 56 half moon street, Xicheng District, Beijing.

Applicant before: SINOCHAIN TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20180619

Assignee: Lianbang network technology service Nantong Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980045803

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231107

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20180619

Assignee: Nantong Jiaerjie Labor Care Products Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050378

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231206

Application publication date: 20180619

Assignee: Nantong Yaocheng mechanical equipment manufacturing Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050154

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231206

Application publication date: 20180619

Assignee: Nantong Xinxin Pharmaceutical Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050150

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231206

Application publication date: 20180619

Assignee: Nantong Juntai motor vehicle testing Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980049477

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231205

Application publication date: 20180619

Assignee: Nantong Chujie Electronic Equipment Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050384

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231206

EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20180619

Assignee: Nantong Juguang Trading Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050774

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231208

Application publication date: 20180619

Assignee: NANTONG YA TAI CANDLE ARTS & CRAFTS Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050773

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231208

Application publication date: 20180619

Assignee: Nantong Weiai Home Textile Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050668

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231208

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20180619

Assignee: Jiangsu Yichuang Packaging Materials Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051259

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231212

Application publication date: 20180619

Assignee: Nantong Jingxuan Textile Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051252

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231212

Application publication date: 20180619

Assignee: Nantong Huanlian Textile Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051246

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231212

Application publication date: 20180619

Assignee: Nantong Tongzhou Kangxintang Drugstore Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051234

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231212

Application publication date: 20180619

Assignee: American Antelope Home Textile (Nantong) Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051037

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231211

Application publication date: 20180619

Assignee: Nantong Tuoerpu Surveying and Mapping Information Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051034

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231211

Application publication date: 20180619

Assignee: Nantong TongZhou Jinfeng Textile Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051033

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231211

Application publication date: 20180619

Assignee: Nantong Chenghui Pharmacy Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051032

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231211

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20180619

Assignee: Nantong Yuma Electromechanical Manufacturing Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051794

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231215

Application publication date: 20180619

Assignee: Nantong Lingde Pharmaceutical Equipment Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051787

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231215

Application publication date: 20180619

Assignee: Yitong Intelligent Control Technology (Nantong) Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051745

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231215

Application publication date: 20180619

Assignee: Nantong Dongdong Steel Structure Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051732

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231215

Application publication date: 20180619

Assignee: Nantong Huaxin Price Evaluation Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051652

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231214

Application publication date: 20180619

Assignee: Nantong Jianwei Metal Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051651

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231214

Application publication date: 20180619

Assignee: JIANGSU YATAI FITNESS CO.,LTD.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051650

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231214

Application publication date: 20180619

Assignee: JIANGSU KANGFEITE POWER TECHNOLOGY Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051649

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231214

Application publication date: 20180619

Assignee: Nantong Qiju Textile Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051534

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231213

Application publication date: 20180619

Assignee: Nantong Ansheng Textile Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051533

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231213

Application publication date: 20180619

Assignee: Nantong Steel Machinery Manufacturing Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051532

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231213

Application publication date: 20180619

Assignee: NANTONG FEIHAI ELECTRONIC TECHNOLOGY CO.,LTD.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051531

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231213

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20180619

Assignee: Nantong Huase Space Textile Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052536

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231221

Application publication date: 20180619

Assignee: Jiangsu guanan electromechanical Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052527

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231221

Application publication date: 20180619

Assignee: Nantong Anergu New Material Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052518

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231221

Application publication date: 20180619

Assignee: Nantong Yijialai Woolen Knitting Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052512

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231221

Application publication date: 20180619

Assignee: Nantong Laiou Electronic Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052377

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231219

Application publication date: 20180619

Assignee: Nantong Ouchen Electronic Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052355

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231219

Application publication date: 20180619

Assignee: Nantong Laishang Electronic Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052351

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231219

Application publication date: 20180619

Assignee: NANTONG KYLIN MACHINERY LTD.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052325

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231218

Application publication date: 20180619

Assignee: Haoshi new material technology Nantong Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052125

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231218

Application publication date: 20180619

Assignee: NANTONG YUQI METAL PRODUCTS Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052111

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231218

Application publication date: 20180619

Assignee: Nantong Runyuan structural parts Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052101

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231218

Application publication date: 20180619

Assignee: NANTONG LILIAN MACHINE TOOL MANUFACTURING CO.,LTD.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052076

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231218

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20180619

Assignee: Nantong Zhili Machinery Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052928

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231222

Application publication date: 20180619

Assignee: Nantong Nongchaoer Food Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052927

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231222

Application publication date: 20180619

Assignee: Nantong Bairun Catering Management Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052926

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231222

Application publication date: 20180619

Assignee: Nantong Jinbao Machinery Manufacturing Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052778

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231222

Application publication date: 20180619

Assignee: Nantong Tuoda Machinery Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052749

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231222

Application publication date: 20180619

Assignee: Weizhi New Material Technology (Nantong) Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052740

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231222

Application publication date: 20180619

Assignee: Honglei mechanical equipment (Nantong) Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052729

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20230425

License type: Common License

Record date: 20231222

EE01 Entry into force of recordation of patent licensing contract