CN108234135B - Service authentication method, system and computer readable storage medium - Google Patents

Service authentication method, system and computer readable storage medium Download PDF

Info

Publication number
CN108234135B
CN108234135B CN201711480336.2A CN201711480336A CN108234135B CN 108234135 B CN108234135 B CN 108234135B CN 201711480336 A CN201711480336 A CN 201711480336A CN 108234135 B CN108234135 B CN 108234135B
Authority
CN
China
Prior art keywords
node
service
transaction
identity token
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711480336.2A
Other languages
Chinese (zh)
Other versions
CN108234135A (en
Inventor
卢亦斌
吴弘坤
路成业
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Lang run innovation intellectual property operation Co.,Ltd.
Original Assignee
Suzhou Lang Run Innovation Intellectual Property Operation Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Lang Run Innovation Intellectual Property Operation Co ltd filed Critical Suzhou Lang Run Innovation Intellectual Property Operation Co ltd
Priority to CN201711480336.2A priority Critical patent/CN108234135B/en
Publication of CN108234135A publication Critical patent/CN108234135A/en
Application granted granted Critical
Publication of CN108234135B publication Critical patent/CN108234135B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Abstract

The application discloses a business authentication method, a system and a computer readable storage medium, wherein the method completes the authentication of the digital identity of business personnel through identity token transaction based on a block chain, so that the business personnel can more conveniently and efficiently self-authenticate the identity. And the node where the consumer is located can more accurately inquire the service information of the service personnel at the service platform node according to the identity token of the service personnel, so that the interference of false information is avoided, and an optimal consumption scheme is selected.

Description

Service authentication method, system and computer readable storage medium
Technical Field
The present application relates to the field of computer technologies, in particular, to the field of block chain technologies, and more particularly, to a service authentication method, system, and computer-readable storage medium.
Background
The block chain technology is a novel application technology set of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. From the data perspective, the block chain combines the data blocks in a sequential connection mode into a chain data structure according to the time sequence, and the data structure is guaranteed to be not falsifiable and not to be forged in a cryptographic mode. From a technical point of view, the blockchain technology integrates a plurality of different technologies, and by constructing a blockchain network, each node in the network is allowed to obtain a complete database copy, and updates of the blockchain-based database are maintained based on a consensus mechanism and competition calculation. Therefore, the decentralized and distrust of data storage and management are realized through an end-to-end network formed by communication of a plurality of nodes.
In a blockchain network, all operating rules and data information are public for all nodes, so each record is visible to all nodes. Meanwhile, because the nodes are distrusted, the nodes do not need to disclose identities, and each participated node is anonymous. Meanwhile, the blockchain technology has excellent security, and the modification of the database by a single node or even multiple nodes cannot affect the databases of other nodes, unless more than 51% of the nodes in the whole network can be controlled to modify simultaneously, so that the modification of the data recorded in the blockchain is possible and is almost impossible.
At present, business personnel in industries such as insurance institutions and medicines cause people to lose trust due to the fact that typical behaviors influence the trust of people in industries such as insurance and medicines for many times. Taking insurance as an example, even a very good insurance business can give up purchasing because of distrust of people to insurance business personnel, and similarly, many illegal insurance businesses are provided, benefit from the long-term induction of the insurance business personnel, forge some successful business cases, lead some old people to be doubtful, spend large price even without worrying old money, and also need to purchase. Due to the fact that the phenomena of counterfeit business information records and asymmetric information emerge endlessly, the trust of consumers on business personnel such as insurance institutions and medical representatives is seriously lost, and the rights and interests of the two parties are further damaged.
Disclosure of Invention
In view of this, the present application discloses a method, a system, and a computer-readable storage medium for service authentication, so that a service person can more conveniently and efficiently self-authenticate an identity, and a consumer can more accurately query service information of the service person, thereby avoiding interference of false information, and selecting an optimal consumption scheme.
In a first aspect, a service authentication method is provided, including:
the method comprises the steps that a first node and a second node execute identity token transaction based on a block chain to authenticate the digital identity of a business person corresponding to the first node, and simultaneously send an identity token of the first node to the second node, wherein the identity token of the first node comprises a hash value of the biological characteristics of the business person corresponding to the first node;
the second node initiates identity token transaction based on a block chain to a service platform node to generate a first transaction order, wherein the first transaction order comprises a private key signature of the second node, an identity token of the first node and an address of the service platform node;
after the first transaction list is verified and the service platform node receives a request for acquiring service personnel information from the second node, the service platform node inquires the service personnel information corresponding to the first node according to the identity token and returns an inquiry result;
the service personnel information comprises a service information record and a credit record; the service information record comprises a service type and the first node address.
Further, the method further comprises:
and uploading each service information record completed by the service personnel corresponding to the first node to the service platform node, and entering the hash value of each service information record into a link for storage.
Further, the method further comprises:
and the second node compares the acquired hash value of the business information record corresponding to the first node with the evidence storage record of the first node on the block chain so as to verify the authenticity of the business personnel information corresponding to the first node.
Further, the identity token is invalidated after being used by the service platform node.
Further, the second node performing a blockchain-based identity token transaction with the first node to authenticate the digital identity of the service person corresponding to the first node comprises:
the first node initiates a block chain-based identity token transaction to the second node to generate a second transaction order, wherein the second transaction order comprises a private key signature of the first node, an identity token of the first node and an address of the second node;
other nodes in the block chain verify the second transaction list according to the public key of the first node;
and if the second transaction sheet is verified to pass, successfully authenticating the digital identity of the service personnel corresponding to the first node.
Further, before the second node performs a blockchain-based identity token transaction with the first node to authenticate the digital identity of the business person corresponding to the first node, the method further comprises:
the first node establishes a digital identity at a third node.
Further, the first node establishing a digital identity at a third node comprises:
the third node collects the biological characteristics of the business personnel corresponding to the first node and generates an identity token according to the biological characteristics;
the third node initiates a block chain-based identity token transaction to the first node to generate a third transaction order, wherein the third transaction order comprises a private key signature of the third node, the identity token and the address of the first node;
other nodes in the block chain verify the third transaction order according to the public key of the third node;
and if the third transaction sheet is verified to pass, the digital identity of the first node is successfully established, and the first node acquires the identity token.
In a second aspect, a service authentication system is provided, which includes:
a first node configured to perform a blockchain-based identity token transaction with a second node to authenticate a digital identity of a business person corresponding to the first node while sending an identity token of the first node to the second node, the identity token of the first node comprising a hash value of a biometric of the business person corresponding to the first node;
the second node is configured to initiate a block chain-based identity token transaction to a service platform node to generate a first transaction order, wherein the first transaction order comprises a private key signature of the second node, an identity token of the first node and an address of the service platform node; and
the service platform node is configured to query the service personnel information corresponding to the first node according to the identity token and return a query result after the first transaction list is verified and the service platform node receives a request of the second node for acquiring the service personnel information;
the service personnel information comprises a service information record and a credit record; the service information includes a service type and an address of the first node.
Further, the system further comprises:
a third node configured to establish a digital identity of a service person corresponding to the first node.
In a third aspect, there is provided a computer readable storage medium having stored thereon computer program instructions which, when executed by a processor, implement a method as defined in any one of the above.
In the embodiment of the application, the identification of the digital identity of the service personnel is completed through the identity token transaction based on the block chain, so that the service personnel can more conveniently and efficiently self-authenticate the identity. And the node where the consumer is located can more accurately inquire the service information of the service personnel at the service platform node according to the identity token of the service personnel, so that the interference of false information is avoided, and an optimal consumption scheme is selected.
Drawings
The above and other objects, features and advantages of the present application will become more apparent from the following description of embodiments thereof with reference to the accompanying drawings, in which:
fig. 1 is a schematic diagram of a service authentication system according to an embodiment of the present application;
FIG. 2 is a flow chart of a method for service authentication according to an embodiment of the present application;
FIG. 3 is a flow chart of a method of establishing a digital identity of an embodiment of the present application;
fig. 4 is a flowchart of a method for querying service information according to an embodiment of the present application;
FIG. 5 is a flow chart of a method of digital identity authentication of an embodiment of the present application;
fig. 6 is a schematic diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The present application is described below based on examples, but the present application is not limited to only these examples. In the following detailed description of the present application, certain specific details are set forth in detail. It will be apparent to one skilled in the art that the present application may be practiced without these specific details. Well-known methods, procedures, components and circuits have not been described in detail so as not to obscure the present application.
Further, those of ordinary skill in the art will appreciate that the drawings provided herein are for illustrative purposes and are not necessarily drawn to scale.
Unless the context clearly requires otherwise, throughout the description and the claims, the words "comprise", "comprising", and the like are to be construed in an inclusive sense as opposed to an exclusive or exhaustive sense; that is, what is meant is "including, but not limited to".
In the description of the present application, it is to be understood that the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. In addition, in the description of the present application, "a plurality" means two or more unless otherwise specified.
Fig. 1 is a schematic diagram of a service authentication system according to an embodiment of the present application. As shown in fig. 1, the service authentication system includes a first node 1, a second node 2, a third node 3, and a service platform node 4. The first node 1 is a node where business personnel (such as medicine, insurance and other business personnel) are located, the second node 2 is a node where consumers are located, and the third node 3 is a digital identity establishment organ node (also called a public security department). The first node 1, the second node 2, the third node 3 and the service platform node 4 may all be connected to a blockchain network, and perform connection communication through blockchains.
In a network based on the blockchain technology, a general data processing device loaded with a predetermined program can freely enter the network to become one of blockchain nodes. When entering the network, each node randomly obtains a private key. The private key can obtain a corresponding public key through mathematical operation, the public key can obtain a network address corresponding to the node through a series of hash operation, and the derivation process is irreversible in theory. The public key of the block chain node and the network address corresponding to the block chain link point can be externally disclosed, and therefore, the public key and the network address can be used as the identification of the block chain link point. The network address of the node in the blockchain network is used as the unique identifier of the node.
In the embodiment of the present application, the third node 3 (i.e., the node of the digital identity establishment authority) is configured to acquire the biological characteristics of the service person corresponding to the first node 1 (i.e., the node where the service person is located), and generate an identity token according to the biological characteristics of the service person, where the identity token includes a hash value of the biological characteristics of the service person. The biological characteristics are information of the business personnel after data processing of the specific characteristic points of at least one biological characteristic of the business personnel in a preset number. The biological characteristics can be one or more characteristics of information such as iris, DNA, electrocardiogram, retina, brain wave, infrared thermogram, vein, etc.
The third node 3 is further configured to perform a blockchain based identity token transaction with the first node 1 generating a third transaction sheet. Wherein the third transaction ticket comprises a private key signature of the third node 3, an identity token of the first node and an address of the first node 1.
After the first node 1 and the third node 3 perform the identity token transaction based on the blockchain, the third transaction sheet is broadcast in the blockchain. And other nodes in the block chain use the public key of the third node 3 to verify the third transaction list, and after the verification is passed, the digital identity of the business personnel corresponding to the first node 1 is successfully established. The first node 1 obtains the identity token of the service personnel corresponding to the first node 1.
In the embodiment of the application, the establishment of the digital identity of the service personnel is completed through the identity token transaction based on the block chain, so that the identity information of the service personnel is not concentrated in a central database any more, and the safety problems of data leakage, identity counterfeiting and the like can be effectively prevented.
The first node 1 is configured to perform a blockchain based identity token transaction with the second node 2 (i.e. the node where the consumer is located) to generate a second transaction order. Wherein the second transaction ticket comprises a private key signature of the first node 1, an identity token of the first node and an address of the second node 2.
After the first node 1 and the second node 2 perform the identity token transaction based on the blockchain, the second transaction sheet is broadcast in the blockchain. And other nodes in the block chain verify the second transaction list by using the public key of the first node 1, and if the second transaction list passes the verification, the digital identity authentication of the service personnel corresponding to the first node 1 is successful. The second node 2 obtains the identity token of the first node 1.
In the embodiment of the application, the identification of the digital identity of the service personnel is completed through the identity token transaction based on the block chain, so that the service personnel can conveniently and efficiently self-authenticate the identity.
The second node 2 is configured to initiate a block chain based identity token transaction to the service platform node 4 to generate a first transaction order, where the first transaction order includes a private key signature of the second node 2, an identity token of the first node 2, and an address of the service platform node 4.
After the second node 2 and the service platform node 4 execute the identity token transaction based on the block chain, the first transaction sheet is broadcast in the block chain. And other nodes in the block chain use the public key of the second node 2 to verify the first transaction list, and when the first transaction list passes the verification, the service platform node 4 acquires the identity token of the first node 1.
The service platform node 4 is configured to query the service staff information corresponding to the first node 1 according to the identity token of the service staff corresponding to the first node 1 after the first transaction list is verified and a request for acquiring the service staff information from the second node 2 is received, and return a query result. Wherein, the request for obtaining the service personnel information comprises the address of the first node 1. The service personnel information includes service information records and credit records. The service information record includes the service type (e.g. insurance type, medicine type, etc.) and the address of the first node 1. The service platform node 4 evaluates the credit record of the service personnel by counting and calculating the service information record corresponding to the service personnel.
It should be understood that the second node 2 may send a request for obtaining the service personnel information to the service platform node after the first transaction order is verified; or send a request for acquiring the service personnel information to the service platform node while initiating the identity token transaction based on the block chain to the service platform node 4.
Preferably, after the identity token is used to log in the service platform node 4 to inquire the service personnel information, the identity token is set to be invalid to maintain the safety of the service personnel information.
After the second node 2 obtains the identity token of the first node 1, the identity token of the first node 1 may be forwarded to other consumer nodes by a blockchain based identity token transaction. However, after the identity token of the first node 1 is sent to the service platform node 4 and the service personnel information inquiry is made, the identity token is destroyed and disabled at the service platform node 4. That is, only one query can be made per identity token.
Preferably, each service information record completed by the service person corresponding to the first node 1 is uploaded to the service platform node 4, and the hash value of each service information record of the service person is linked and stored.
Further, the second node 2 compares the obtained hash value of the business information record of the business personnel corresponding to the first node 1 with the evidence storage record of the first node 1 on the blockchain. And if the hash value of the acquired service information record is consistent with the evidence storing record on the corresponding block chain, inquiring the acquired service personnel information at the service platform node to be real. If the hash value of the obtained service information record is inconsistent with the corresponding certificate storing record on the block chain, the service personnel information obtained by inquiring the service platform node may have a forgery phenomenon.
In summary, in the embodiment of the present application, the digital identity of the service personnel is established through the identity token transaction based on the block chain, so that the identity information of the service personnel is no longer concentrated in the central database, and security problems such as data leakage and identity forgery can be effectively prevented. And the identification of the digital identity of the service personnel is completed through the identity token transaction based on the block chain, so that the service personnel can more conveniently and efficiently self-authenticate the identity. By inquiring the service personnel information through the identity token transaction based on the block chain, the consumer can more accurately inquire the service information of the service personnel and verify the authenticity of the service information of the service personnel in the block chain, so that the interference of false information is avoided, and the optimal consumption scheme is selected.
Fig. 2 is a flowchart of a service authentication method according to an embodiment of the present application. As shown in fig. 2, in step S110, the third node (i.e., the node of the digital identity authority) acquires the biometric feature of the service person corresponding to the first node, and generates an identity token according to the biometric feature of the service person, where the identity token includes a hash value of the biometric feature of the service person. The biological characteristics are information of the business personnel after data processing of the specific characteristic points of at least one biological characteristic of the business personnel in a preset number. The biological characteristics can be one or more characteristics of information such as iris, DNA, electrocardiogram, retina, brain wave, infrared thermogram, vein, etc.
In step S120, the third node performs identity token transaction based on the block chain with the first node to generate a third transaction sheet. The third transaction ticket includes a private key signature of the third node, an identity token of the first node, and an address of the first node.
In step S130, the third transaction order is broadcast in the blockchain, and other nodes in the blockchain verify the third transaction order according to the public key of the third node. And if the third transaction sheet passes the verification, the digital identity of the service personnel corresponding to the first node is successfully established. And the first node acquires the identity token.
In step S140, the first node (the node where the service person is located) and the second node (the node where the consumer is located) perform identity token transaction based on the blockchain to generate a second transaction order. The second transaction ticket includes a private key signature of the first node, an identity token of the first node, and an address of the second node.
In step S150, the second transaction order is broadcast in the blockchain, and other nodes in the blockchain verify the second transaction order according to the public key of the first node. And if the second transaction sheet is verified, the digital identity authentication of the service personnel corresponding to the first node is successful. The second node obtains the identity token of the first node. And if the second transaction list is not verified, the digital identity authentication of the service personnel corresponding to the second node fails. That is, the service person may forge the information.
In step S160, the second node and the service platform node execute the identity token transaction based on the block chain to generate a first transaction order, where the first transaction order includes a private key signature of the second node, an identity token of the first node, and an address of the service platform node.
In step S170, the first transaction order is broadcast in the blockchain, and other nodes in the blockchain verify the first transaction order according to the public key of the second node. And when the first transaction sheet is verified, the service platform node acquires the identity token of the first node.
In step S180, the second node sends a request for obtaining the service staff information to the service platform node. The request for acquiring the service personnel information comprises the address of the first node.
In step S190, the service platform node queries the service staff information corresponding to the first node according to the identity token of the first node, and returns a query result. The service personnel information comprises a service information record and a credit record. The service information record includes a service type (e.g., insurance type, medicine type, etc.) and an address of the first node. And the service platform node evaluates the credit record of the service personnel by counting and calculating the service information record corresponding to the service personnel.
It should be understood that the second node may also send a request for obtaining the service personnel information to the service platform node while initiating the identity token transaction based on the block chain to the service platform node.
Preferably, after the identity token is used for logging in the service platform node to inquire the service personnel information, the identity token is set to be invalid so as to maintain the safety of the service personnel information.
After the second node obtains the identity token of the first node, the identity token of the first node may be forwarded to other consumer nodes through blockchain-based identity token transactions. However, after the identity token of the first node is sent to the service platform node and the service personnel information inquiry is carried out, the identity token is destroyed and disabled at the service platform node. That is, only one query can be made per identity token.
In the embodiment of the application, the digital identity of the service personnel is established through the identity token transaction based on the block chain, so that the identity information of the service personnel is not concentrated in a central database any more, and the safety problems of data leakage, identity counterfeiting and the like can be effectively prevented. And the identification of the digital identity of the service personnel is completed through the identity token transaction based on the block chain, so that the service personnel can more conveniently and efficiently self-authenticate the identity. By inquiring the information of the service personnel through the identity token transaction based on the block chain, the consumer can inquire the service information of the service personnel more accurately, the interference of false information is avoided, and therefore the optimal consumption scheme is selected.
Preferably, the service authentication method further includes step S1a 0. In step S1a0, each service information record completed by the service person corresponding to the first node is uploaded to the service platform node, and the hash value of each service information record of the service person is linked to store a certificate.
Preferably, the service authentication method further includes step S1B 0. In step S1B0, the second node compares the obtained hash value of the business information record of the business person corresponding to the first node with the evidence storage record of the first node on the blockchain. And if the hash value of the acquired service information record is consistent with the evidence storing record on the corresponding block chain, inquiring the acquired service personnel information at the service platform node to be real. If the hash value of the obtained service information record is inconsistent with the corresponding certificate storing record on the block chain, the service personnel information obtained by inquiring the service platform node may have a forgery phenomenon.
Fig. 3 is a flowchart of a method of establishing a digital identity according to an embodiment of the present application. As shown in fig. 3, in step S100, the third node (i.e., the node of the digital identity establishment authority) acquires the biological characteristics of the service personnel corresponding to the first node (i.e., the node where the service personnel is located), and generates an identity token according to the biological characteristics of the service personnel, where the identity token includes a hash value of the biological characteristics of the service personnel. The biological characteristics are information of the business personnel after data processing of the specific characteristic points of at least one biological characteristic of the business personnel in a preset number. The biological characteristics can be one or more characteristics of information such as iris, DNA, electrocardiogram, retina, brain wave, infrared thermogram, vein, etc.
In step S200, the third node performs identity token transaction based on the block chain with the first node to generate a third transaction sheet. The third transaction ticket includes a private key signature of the third node, an identity token of the first node, and an address of the first node.
In step S300, the third transaction order is broadcast in the blockchain, and other nodes in the blockchain verify the third transaction order according to the public key of the third node. And if the third transaction sheet passes the verification, the digital identity of the service personnel corresponding to the first node is successfully established. And the first node acquires the identity token.
In the embodiment of the application, the establishment of the digital identity of the service personnel is completed through the identity token transaction based on the block chain, so that the identity information of the service personnel is not concentrated in a central database any more, and the safety problems of data leakage, identity counterfeiting and the like can be effectively prevented.
Fig. 4 is a flowchart of a method for querying service information according to an embodiment of the present application. Fig. 5 is a flowchart of a method of digital identity authentication according to an embodiment of the present application. As shown in fig. 4, in step S400, the second node (i.e., the node where the consumer is located) performs a block chain-based identity token transaction with the first node (i.e., the node where the service person is located) to authenticate the digital identity of the service person corresponding to the first node, and obtains the identity token of the first node.
In step S500, the second node and the service platform node execute an identity token transaction based on the block chain to generate a first transaction order, where the first transaction order includes a private key signature of the second node, an identity token of the first node, and an address of the service platform node.
The first transaction order is broadcast in the blockchain, and other nodes in the blockchain verify the first transaction order according to the public key of the second node. And if the first transaction sheet is verified, the service platform node acquires the identity token of the first node.
In step S600, the second node sends a request for obtaining information of service personnel to the service platform node. The request for acquiring the service personnel information comprises the address of the first node.
In step S700, the service platform node queries the service staff information corresponding to the first node according to the identity token of the service staff corresponding to the first node, and returns a query result. The service personnel information comprises a service information record and a credit record. The service information record includes a service type (e.g., insurance type, medicine type, etc.) and an address of the first node. And the service platform node evaluates the credit record of the service personnel by counting and calculating the service information record corresponding to the service personnel.
It should be understood that the second node may also send a request for obtaining the service personnel information to the service platform node while initiating the identity token transaction based on the block chain to the service platform node.
Preferably, after the identity token is used for logging in the service platform node to inquire the service personnel information, the identity token is set to be invalid so as to maintain the safety of the service personnel information.
After the second node obtains the identity token of the first node, the identity token of the first node may be forwarded to other consumer nodes through blockchain-based identity token transactions. However, after the identity token of the first node is sent to the service platform node and the service personnel information inquiry is carried out, the identity token is destroyed and disabled at the service platform node. That is, only one query can be made per identity token.
Further, the method for querying service information further includes step 800. In step 800, each service information record completed by the service person corresponding to the first node is uploaded to the service platform node, and meanwhile, the hash value of each service information record of the service person is linked to store a certificate.
Further, the method for querying service information further includes step 900. In step 900, the second node compares the obtained hash value of the service information record of the service person corresponding to the first node with the evidence storage record of the first node on the block chain. And if the hash value of the acquired service information record is consistent with the evidence storing record on the corresponding block chain, inquiring the acquired service personnel information at the service platform node to be real. And if the hash value of the acquired business information record is inconsistent with the evidence storing record on the corresponding block chain, the business personnel information inquired and acquired by the business platform node has a forgery phenomenon.
The step S400 further includes steps S410 to S430. As shown in fig. 5, in step S410, the second node (the node where the consumer is located) performs the identity token transaction based on the block chain with the first node (the node where the service staff is located) to generate a second transaction order. The second transaction ticket includes a private key signature of the first node, an identity token, and an address of the second node.
In step S420, the second transaction order is broadcast in the blockchain, and other nodes in the blockchain verify the second transaction order according to the public key of the first node. And if the second transaction sheet passes the verification, the digital identity authentication of the service personnel corresponding to the first node is successful. And if the second transaction list is not verified, the digital identity authentication of the service personnel corresponding to the second node fails.
In step S430, the second node obtains the identity token of the service person corresponding to the first node.
The digital identity authentication method in the embodiment of the application finishes the authentication of the digital identity of the service personnel through the identity token transaction based on the block chain, so that the service personnel can more conveniently and efficiently self-authenticate the identity, and the information of the service personnel is inquired through the identity token transaction based on the block chain, so that a consumer can more accurately inquire the service information of the service personnel, the interference of false information is avoided, and an optimal consumption scheme is selected.
Fig. 6 is a schematic diagram of an electronic device according to an embodiment of the present application. The electronic device shown in fig. 6 is a general-purpose data processing apparatus comprising a general-purpose computer hardware structure including at least a processor 61 and a memory 62. The processor 61 and the memory 62 are connected by a bus 63. The memory 62 is adapted to store instructions or programs executable by the processor 61. The processor 61 may be a stand-alone microprocessor or a collection of one or more microprocessors. Thus, the processor 61 implements the processing of data and the control of other devices by executing the instructions stored in the memory 62 to execute the method flow of the embodiment of the present application as described above. The bus 63 connects the above components together, and also connects the above components to a display controller 64 and a display device and an input/output (I/O) device 65. Input/output (I/O) devices 65 may be a mouse, keyboard, modem, network interface, touch input device, motion sensing input device, printer, and other devices known in the art. Typically, the input/output device 65 is connected to the system through an input/output (I/O) controller 66.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, apparatus (device) or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may employ a computer program product embodied on one or more computer-readable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations of methods, apparatus (devices) and computer program products according to embodiments of the application. It will be understood that each flow in the flow diagrams can be implemented by computer program instructions.
These computer program instructions may be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows.
These computer program instructions may also be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (10)

1. A service authentication method comprises the following steps:
the method comprises the steps that a first node and a second node execute identity token transaction based on a block chain to generate a second transaction order, wherein the second transaction order comprises a private key signature of the first node, an identity token of the first node and an address of the second node, and the identity token of the first node comprises a hash value of a biological characteristic of a business person corresponding to the first node;
responding to the second transaction list passing verification, determining that the digital identity authentication of the service personnel corresponding to the first node is successful, and acquiring the identity token of the first node by the second node;
the second node initiates an identity token transaction based on a block chain to a service platform node to generate a first transaction order, wherein the first transaction order comprises a private key signature of the second node, the identity token and an address of the service platform node;
after the first transaction list is verified and the service platform node receives a request for acquiring service personnel information from the second node, the service platform node inquires the service personnel information corresponding to the first node according to the identity token and returns an inquiry result;
the service personnel information comprises a service information record and a credit record; the service information record comprises a service type and the first node address.
2. The service authentication method according to claim 1, wherein the method further comprises:
and uploading each service information record completed by the service personnel corresponding to the first node to the service platform node, and entering the hash value of each service information record into a link for storage.
3. The service authentication method according to claim 2, wherein the method further comprises:
and the second node compares the acquired hash value of the business information record corresponding to the first node with the evidence storage record of the first node on the block chain so as to verify the authenticity of the business personnel information corresponding to the first node.
4. A service authentication method according to claim 1, wherein said identity token is invalidated after use by said service platform node.
5. The business authentication method of claim 1, wherein the second node performing a blockchain-based identity token transaction with the first node to authenticate the digital identity of the business person corresponding to the first node comprises:
the first node initiates a block chain-based identity token transaction to the second node to generate a second transaction order, wherein the second transaction order comprises a private key signature of the first node, an identity token of the first node and an address of the second node;
other nodes in the block chain verify the second transaction list according to the public key of the first node;
and if the second transaction sheet is verified to pass, successfully authenticating the digital identity of the service personnel corresponding to the first node.
6. The business authentication method of claim 1, wherein before the second node performs a blockchain-based identity token transaction with the first node to authenticate the digital identity of the business person corresponding to the first node, the method further comprises:
the first node establishes a digital identity at a third node.
7. The service authentication method of claim 6, wherein the first node establishing a digital identity at a third node comprises:
the third node collects the biological characteristics of the business personnel corresponding to the first node and generates an identity token according to the biological characteristics;
the third node initiates a block chain-based identity token transaction to the first node to generate a third transaction order, wherein the third transaction order comprises a private key signature of the third node, the identity token and the address of the first node;
other nodes in the block chain verify the third transaction order according to the public key of the third node;
and if the third transaction sheet is verified to pass, the digital identity of the first node is successfully established, and the first node acquires the identity token.
8. A service authentication system, comprising:
a first node configured to perform a blockchain-based identity token transaction with a second node to generate a second transaction order, the second transaction order including a private key signature of the first node, an identity token of the first node, and an address of the second node, the identity token of the first node including a hash value of a biometric of a business person corresponding to the first node;
a second node configured to obtain an identity token of the first node in response to the second transaction ticket being validated;
the second node is also configured to initiate a block chain-based identity token transaction to a service platform node to generate a first transaction order, wherein the first transaction order comprises a private key signature of the second node, an identity token of the first node and an address of the service platform node; and
the service platform node is configured to query the service personnel information corresponding to the first node according to the identity token and return a query result after the first transaction list is verified and the service platform node receives a request of the second node for acquiring the service personnel information;
the service personnel information comprises a service information record and a credit record; the service information includes a service type and an address of the first node.
9. The service authentication system according to claim 8, wherein the system further comprises:
a third node configured to establish a digital identity of a service person corresponding to the first node.
10. A computer-readable storage medium on which computer program instructions are stored, which, when executed by a processor, implement the method of any one of claims 1-7.
CN201711480336.2A 2017-12-29 2017-12-29 Service authentication method, system and computer readable storage medium Active CN108234135B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711480336.2A CN108234135B (en) 2017-12-29 2017-12-29 Service authentication method, system and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711480336.2A CN108234135B (en) 2017-12-29 2017-12-29 Service authentication method, system and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN108234135A CN108234135A (en) 2018-06-29
CN108234135B true CN108234135B (en) 2021-02-26

Family

ID=62647117

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711480336.2A Active CN108234135B (en) 2017-12-29 2017-12-29 Service authentication method, system and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN108234135B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11973858B2 (en) 2018-12-07 2024-04-30 Tencent Technology (Shenzhen) Company Limited Method for recording data block in blockchain network, accounting node, and medium

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109087166B (en) * 2018-07-23 2019-12-06 深圳慧通商务有限公司 Identity authentication method, device and system
CN109242292A (en) * 2018-08-28 2019-01-18 深圳市轱辘汽车维修技术有限公司 A kind of asset evaluation method, block chain node device and system
CN109409134B (en) * 2018-09-29 2021-08-31 浙江口碑网络技术有限公司 Transaction data monitoring method and device, storage medium and electronic equipment
CN111600716B (en) * 2018-10-26 2023-09-29 创新先进技术有限公司 Authentication method and device and electronic equipment
CN109508521B (en) * 2018-11-12 2022-05-03 四川长虹电器股份有限公司 Block chain-based household appliance maintenance personnel verification method
CN110930149B (en) * 2018-12-07 2023-09-26 深圳市智税链科技有限公司 Method, proxy node and medium for determining accounting node in blockchain network
CN111340402B (en) * 2020-03-27 2022-06-03 泰康保险集团股份有限公司 Group insurance service management method, system, device and storage medium
CN114143312A (en) * 2021-11-26 2022-03-04 中国电信股份有限公司 Block chain-based edge computing terminal authentication method, system and equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106897902A (en) * 2017-02-21 2017-06-27 中链科技有限公司 Service transacting method, system and trading server based on block chain technology
CN107079037A (en) * 2016-09-18 2017-08-18 深圳前海达闼云端智能科技有限公司 Identity identifying method, device, node and system based on block chain
CN107257336A (en) * 2017-06-15 2017-10-17 北京汇通金财信息科技有限公司 A kind of user authen method and system
CN107493273A (en) * 2017-08-02 2017-12-19 深圳市易成自动驾驶技术有限公司 Identity identifying method, system and computer-readable recording medium
WO2017215504A1 (en) * 2016-06-12 2017-12-21 杨鹏 Identity recognition and social information recording method and system based on biological information

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017215504A1 (en) * 2016-06-12 2017-12-21 杨鹏 Identity recognition and social information recording method and system based on biological information
CN107079037A (en) * 2016-09-18 2017-08-18 深圳前海达闼云端智能科技有限公司 Identity identifying method, device, node and system based on block chain
CN106897902A (en) * 2017-02-21 2017-06-27 中链科技有限公司 Service transacting method, system and trading server based on block chain technology
CN107257336A (en) * 2017-06-15 2017-10-17 北京汇通金财信息科技有限公司 A kind of user authen method and system
CN107493273A (en) * 2017-08-02 2017-12-19 深圳市易成自动驾驶技术有限公司 Identity identifying method, system and computer-readable recording medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于IC卡的比特币支付系统的研究与设计;李鹏;《中国优秀硕士学位论文全文数据库》;20160815;全文 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11973858B2 (en) 2018-12-07 2024-04-30 Tencent Technology (Shenzhen) Company Limited Method for recording data block in blockchain network, accounting node, and medium

Also Published As

Publication number Publication date
CN108234135A (en) 2018-06-29

Similar Documents

Publication Publication Date Title
CN108234135B (en) Service authentication method, system and computer readable storage medium
AU2018236723B2 (en) Systems and methods for providing block chain-based multifactor personal identity verification
CN107888384B (en) Identity data management method, system and computer readable storage medium
US20150332283A1 (en) Healthcare transaction validation via blockchain proof-of-work, systems and methods
CN108183801B (en) Service authentication method, system and computer readable storage medium
CN108140152A (en) Computer implemented tracking mechanism and data management
KR102069002B1 (en) History management method, apparatus and program for preventing fake using blockchain
US20210110357A1 (en) Digital notarization intermediary system
Kashyap et al. Secured Authentication System for Product Verification: Integrating Blockchain and Secure Data Management
CN114172666A (en) Block chain identification-based digital certificate multistage processing method and device
WO2022125823A1 (en) Identity on a network
OA19648A (en) Systems and methods for providing block chain-based multifactor personal identity verification.
OA18670A (en) Systems and methods for providing block chain-based multifactor personal identity verification

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20210118

Address after: 215163 No. 9 Xuesen Road, Science and Technology City, Suzhou High-tech Zone, Jiangsu Province

Applicant after: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Address before: 100000 4008, 4 floor, 9 building, 56 half moon street, Xicheng District, Beijing.

Applicant before: SINOCHAIN TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20180629

Assignee: Lianbang network technology service Nantong Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980045803

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231107

EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20180629

Assignee: Nantong Jiaerjie Labor Care Products Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050378

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231206

Application publication date: 20180629

Assignee: Nantong Yaocheng mechanical equipment manufacturing Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050154

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231206

Application publication date: 20180629

Assignee: Nantong Xinxin Pharmaceutical Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050150

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231206

Application publication date: 20180629

Assignee: Nantong Juntai motor vehicle testing Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980049477

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231205

Application publication date: 20180629

Assignee: Nantong Chujie Electronic Equipment Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050384

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231206

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20180629

Assignee: Nantong Juguang Trading Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050774

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231208

Application publication date: 20180629

Assignee: NANTONG YA TAI CANDLE ARTS & CRAFTS Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050773

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231208

Application publication date: 20180629

Assignee: Nantong Weiai Home Textile Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980050668

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231208

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20180629

Assignee: Jiangsu Yichuang Packaging Materials Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051259

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231212

Application publication date: 20180629

Assignee: Nantong Jingxuan Textile Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051252

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231212

Application publication date: 20180629

Assignee: Nantong Huanlian Textile Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051246

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231212

Application publication date: 20180629

Assignee: Nantong Tongzhou Kangxintang Drugstore Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051234

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231212

Application publication date: 20180629

Assignee: American Antelope Home Textile (Nantong) Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051037

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231211

Application publication date: 20180629

Assignee: Nantong Tuoerpu Surveying and Mapping Information Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051034

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231211

Application publication date: 20180629

Assignee: Nantong TongZhou Jinfeng Textile Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051033

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231211

Application publication date: 20180629

Assignee: Nantong Chenghui Pharmacy Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051032

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231211

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20180629

Assignee: Nantong Yuma Electromechanical Manufacturing Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051794

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231215

Application publication date: 20180629

Assignee: Nantong Lingde Pharmaceutical Equipment Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051787

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231215

Application publication date: 20180629

Assignee: Yitong Intelligent Control Technology (Nantong) Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051745

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231215

Application publication date: 20180629

Assignee: Nantong Dongdong Steel Structure Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051732

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231215

Application publication date: 20180629

Assignee: Nantong Huaxin Price Evaluation Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051652

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231214

Application publication date: 20180629

Assignee: Nantong Jianwei Metal Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051651

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231214

Application publication date: 20180629

Assignee: JIANGSU YATAI FITNESS CO.,LTD.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051650

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231214

Application publication date: 20180629

Assignee: JIANGSU KANGFEITE POWER TECHNOLOGY Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051649

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231214

Application publication date: 20180629

Assignee: Nantong Qiju Textile Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051534

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231213

Application publication date: 20180629

Assignee: Nantong Ansheng Textile Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051533

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231213

Application publication date: 20180629

Assignee: Nantong Steel Machinery Manufacturing Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051532

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231213

Application publication date: 20180629

Assignee: NANTONG FEIHAI ELECTRONIC TECHNOLOGY CO.,LTD.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980051531

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231213

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20180629

Assignee: Nantong Huase Space Textile Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052536

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231221

Application publication date: 20180629

Assignee: Jiangsu guanan electromechanical Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052527

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231221

Application publication date: 20180629

Assignee: Nantong Anergu New Material Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052518

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231221

Application publication date: 20180629

Assignee: Nantong Yijialai Woolen Knitting Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052512

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231221

Application publication date: 20180629

Assignee: Nantong Laiou Electronic Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052377

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231219

Application publication date: 20180629

Assignee: Nantong Ouchen Electronic Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052355

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231219

Application publication date: 20180629

Assignee: Nantong Laishang Electronic Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052351

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231219

Application publication date: 20180629

Assignee: NANTONG KYLIN MACHINERY LTD.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052325

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231218

Application publication date: 20180629

Assignee: Haoshi new material technology Nantong Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052125

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231218

Application publication date: 20180629

Assignee: NANTONG YUQI METAL PRODUCTS Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052111

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231218

Application publication date: 20180629

Assignee: Nantong Runyuan structural parts Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052101

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231218

Application publication date: 20180629

Assignee: NANTONG LILIAN MACHINE TOOL MANUFACTURING CO.,LTD.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052076

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231218

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20180629

Assignee: Nantong Zhili Machinery Technology Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052928

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231222

Application publication date: 20180629

Assignee: Nantong Nongchaoer Food Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052927

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231222

Application publication date: 20180629

Assignee: Nantong Bairun Catering Management Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052926

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231222

Application publication date: 20180629

Assignee: Nantong Jinbao Machinery Manufacturing Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052778

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231222

Application publication date: 20180629

Assignee: Nantong Tuoda Machinery Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052749

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231222

Application publication date: 20180629

Assignee: Weizhi New Material Technology (Nantong) Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052740

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231222

Application publication date: 20180629

Assignee: Honglei mechanical equipment (Nantong) Co.,Ltd.

Assignor: Suzhou Lang run innovation intellectual property operation Co.,Ltd.

Contract record no.: X2023980052729

Denomination of invention: A business authentication method, system, and computer-readable storage medium

Granted publication date: 20210226

License type: Common License

Record date: 20231222