CN108270780B - Multi-center digital identity management method in heterogeneous network environment - Google Patents

Multi-center digital identity management method in heterogeneous network environment Download PDF

Info

Publication number
CN108270780B
CN108270780B CN201810014027.4A CN201810014027A CN108270780B CN 108270780 B CN108270780 B CN 108270780B CN 201810014027 A CN201810014027 A CN 201810014027A CN 108270780 B CN108270780 B CN 108270780B
Authority
CN
China
Prior art keywords
identity
identity management
user
management
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810014027.4A
Other languages
Chinese (zh)
Other versions
CN108270780A (en
Inventor
郝尧
白健
刘尚麟
王迪
刘地军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CETC 30 Research Institute
Original Assignee
CETC 30 Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CETC 30 Research Institute filed Critical CETC 30 Research Institute
Priority to CN201810014027.4A priority Critical patent/CN108270780B/en
Publication of CN108270780A publication Critical patent/CN108270780A/en
Application granted granted Critical
Publication of CN108270780B publication Critical patent/CN108270780B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a heterogeneous network environment multi-center digital identity management method, which adopts a heterogeneous cross-domain identity management system based on a block chain to realize multi-center data identity management, wherein the system comprises a united identity management platform based on the block chain and a secondary identity management system accessed to the united identity management platform; the united identity management platform based on the block chain consists of authorized nodes, a peer-to-peer network is formed among the nodes, and the nodes cooperate with a secondary identity management system through a united identity management gateway to complete cross-domain authentication and cross-domain identity information transmission; the system function includes identity service layer, service implementation layer and block chain basic platform layer, wherein: the identity service layer provides identity management service for the outside, the service implementation layer specifically implements identity management function, and the block chain foundation platform layer provides basic block chain service. The invention realizes the joint management of the multi-trust domain user identity in the heterogeneous network environment.

Description

Multi-center digital identity management method in heterogeneous network environment
Technical Field
The invention relates to a multi-center digital identity management method in a heterogeneous network environment.
Background
The traditional unified identity management system adopts a centralized mode to realize centralized identity management, centralized authentication management, centralized authorization management and centralized audit management on users and system resources, so that the access mode of an application system in an enterprise network or internet environment is simpler, more convenient and safer. However, the centralized approach, in terms of workload of the administrator and performance of identity service, can be alleviated through hierarchical management and control, multi-server cooperation, and the like, but still has a disadvantage. More critically, the centralization mode relies on centralized trust, while with the current high speed of information application, many systems involve multiple interest-interested parties, and there is often insufficient trust between these interested parties. Meanwhile, the application of specific conditions such as the internet of things and the like is generally performed by adopting a model different from the identity management of the traditional computer network due to the constraint of services, networks and hardware, and the development of the services promotes various heterogeneous networks and applications to be integrated into a whole to provide services. The traditional centralized unified identity management system cannot meet the requirements of heterogeneous and multi-domain identity management in a heterogeneous network environment. The block chain technology which is rapidly developed at present integrates the advantages of multiple technologies such as peer-to-peer networks, asymmetric passwords and the like, has the characteristics of weak centralization, mediation, high autonomy, no falsification and the like, has great potential in the aspects of cross-identity domain digital identity management and construction of multi-party participating trust services, and is concerned and invested by numerous organizations and enterprises at home and abroad in 2016. Ten banks of the R3 blockchain alliance successfully test a KYC registration system based on a distributed account book, wherein the system is used as an inter-bank sharing platform, can create and manage digital identities of enterprises and individuals, and provides third-party identity authentication service; the block chain initiative company ShoCard and SITA airline communication company develop a digital identity authentication APP based on a block chain, the APP uploads passenger identity information and face identification data to the block chain to generate a unique 'travel mark' (TraveToken), the unique 'travel mark' is shared by related airlines, airport staff verify the passenger identity information according to the travel mark, the trouble and time cost of passenger handling procedures are reduced, and the safety is enhanced. These identity management schemes solve the problem of identity management across multiple trust domains to some extent, but do not solve the problem of effective convergence management of heterogeneous network environments and heterogeneous identity management models.
The digital identity management is a key element for constructing a network space trust foundation, and the high-speed development and integration of the application of the mobile internet and the internet of things enable the unified identity management under the scenes of heterogeneous network environments and multi-trust domains to become a problem. The separated identity infrastructures form an isolated management island, a user needs to maintain various identity certificates, the application is inconvenient, enterprises or organizations need to maintain identity management systems with different management models, the user identity information intercommunication between the enterprises or the organizations is difficult, and a corresponding solution is urgently needed.
Disclosure of Invention
In order to overcome the defects in the prior art, the invention provides a multi-center digital identity management method in a heterogeneous network environment, and provides an effective solution for protecting user identity privacy information aiming at joint identity management and unified identity service construction in a heterogeneous network environment and a multi-trust domain scene.
The technical scheme adopted by the invention for solving the technical problems is as follows: a heterogeneous network environment multi-center digital identity management method adopts a heterogeneous cross-domain identity management system based on a block chain to realize multi-center data identity management, wherein the heterogeneous cross-domain identity management system comprises a united identity management platform based on the block chain and a secondary identity management system accessed to the united identity management platform; the united identity management platform based on the block chain consists of authorized nodes, a peer-to-peer network is formed among the nodes, and the nodes cooperate with a secondary identity management system through a united identity management gateway to complete cross-domain authentication and cross-domain identity information transmission; the system function includes identity service layer, service implementation layer and block chain basic platform layer, wherein: the identity service layer provides identity management service for the outside, the service implementation layer specifically implements identity management function, and the block chain foundation platform layer provides basic block chain service.
Compared with the prior art, the invention has the following positive effects: the invention adopts a user identity and attribute management model constructed based on block chain multi-chain, and realizes the combined management of the user identity of the multi-trust domain in the heterogeneous network environment. The concrete expression is as follows:
the multi-chain architecture enables different blockchain schemes to be easily integrated when a plurality of heterogeneous networks are uniformly managed, so that high flexibility is achieved, for example, identity management blockchains of different identity management alliances can be efficiently integrated; and the association and management cooperation of the user identity between the heterogeneous networks and the identity management system of the heterogeneous identity management model can also be provided.
The distributed and non-tampering characteristic of the block chain database provides non-tampering records of user identity management activities, and ensures the credibility of audit information.
The user identity information is encrypted and stored under the support of a key management mechanism, so that the user privacy information can be protected, and the user privacy information is prevented from being leaked.
Drawings
The invention will now be described, by way of example, with reference to the accompanying drawings, in which:
fig. 1 is a block chain-based heterogeneous cross-domain identity management network deployment model;
fig. 2 is a functional architecture of a heterogeneous cross-domain identity management system.
Detailed Description
The invention adopts a user identity and attribute management model constructed based on block chain multi-chain to construct a platform method supporting multiple identity service providers and identity attribute service providers to provide unified identity service, provides identity service across multiple service providers for a user, and embeds a user privacy protection mechanism. The method can integrate the existing identity authentication technology such as certificate service and innovative identity service based on the Internet. The scheme has unique advantages in the aspects of constructing heterogeneous network scenes for cross-identity domain digital identity management and constructing multi-party participating trust service.
The deployment model of the invention is shown in fig. 1, the core of the system is a united identity management platform based on a block chain, the platform consists of authorized nodes, peer-to-peer networks are formed among the nodes, and the nodes cooperate with a secondary identity management system accessed to the united identity management platform through a united identity management gateway (which can be deployed on the nodes) to complete cross-domain authentication and cross-domain identity information transmission.
The secondary identity management system can be a traditional centralized identity management system or a special identity management system oriented to certain Internet of things application, and can also be a novel identity management system based on a block chain, and the conversion of different identity management model data is realized by combining identity management platform nodes.
The block chain-based identity management system (secondary) is a direct user-oriented identity management system, and comprises a plurality of different nodes: full-function nodes and lightweight nodes. The full-function node saves complete block chain data of the block chain, receives an identity management operation request, and executes an intelligent contract to realize identity management operation including cross-domain identity management operation; and the lightweight node stores recent block chain data, is used for receiving and preprocessing the management operation request and returns a processing result.
The functional model of the invention is shown in fig. 2, and the system functions are divided into an identity service layer, a service implementation layer and a block chain basic platform layer.
The identity service layer in the figure provides identity management service for the outside, and mainly comprises a basic identity authentication interface provided for an application provider, and is in butt joint with the interface of the identity provider to realize the authentication, registration and the like of initial identity information. The service implementation layer specifically implements an identity management function, combines identity management details and identity management operation implementation details in an upper shielding cross-domain and cross-heterogeneous environment, and stores corresponding operation logs and identity information into corresponding block chain platforms; the blockchain base platform layer mainly provides a base blockchain service.
The block chain basic platform layer provides basic block chain services for the identity management system, and the basic block chain services mainly comprise member management services, block services and intelligent contract services. The member management service mainly manages member identities of a verification node and a consensus node in the blockchain system, the blockchain service is used for forming consensus and managing an account book in the blockchain, and the intelligent contract service mainly manages intelligent contracts deployed in the blockchain system.
First, the basic identity management process of the present invention
1.1 identity registration
The user submits necessary identity information, and after the identity of the user is checked by an identity management center (identity chain node), the user information is recorded into an identity chain of the center. And the uniform identity identification is inquired through cross-domain identity management, and the binding relationship between different identifications of the same user is established.
1.2 authentication
Identity authentication includes two types of scenarios: local authentication and cross-domain authentication.
The local authentication queries user information through a local identity chain and authenticates the user, and simultaneously logs an authentication operation into a block chain.
The cross-domain authentication is to send a request to the united identity management block chain to inquire user authentication and authorization information through a cross-domain identity function, authenticate the user identity through a user home identity management system (namely, an identity management system with user identity information), and finally return an authentication result to the application requesting authentication service.
1.3 user rights management
The user authority management is realized by adopting a localization management mode and an authorization mode based on attributes.
And local management inquires local authorization information, determines user authority according to the authorization information and feeds back the user authority to the application. And requesting the user home identity management system to feed back signed identity information, authority information or user attributes according to the trust relationship and the authority management strategy by the cross-domain authority management so as to determine the local user authority.
1.4 identification issuing
The identity certificate issuing is used for scenes such as user identity presentation, and the local service issues a user identity attribute certificate according to the local identity service (a block chain or a centralized identity management system) and feeds the user identity attribute certificate back to the application. If the local identity management system does not have the user but has the incidence relation with the user home identity management system, the user home identity management system can issue the user attribute certificate through the cross-domain identity management chain.
Two, cross domain identity management
Cross-domain user identity management supports 3 modes:
mode 1 authentication proxy mode: the local identity management center determines the user identity through cross-domain joint identity management and manages the resources accessible to the user according to the local security policy. The mode is suitable for the user identity authentication of a local trust home identity management center, but the resource management and control strategy is locally and independently controlled.
Mode 2 identity information migration mode: the local identity management center acquires the user identity and the attribute information provided by the home identity management system through cross-domain joint identity management, and manages and controls resources accessible to the user according to the user attribute and the local security policy. The mode is suitable for the situation that the trust between the local identity management center and the home identity management center is high, and the privacy of the user cannot be leaked or the benefit of the identity information provider cannot be damaged due to the identity information migration.
Mode 3 federated identity management mode: the local identity management center requests authentication of user identities and attribute information provided by other identity management systems through cross-domain joint identity management, calculates the credibility of the user identities and attributes through multi-party identity authentication feedback, and determines a local resource management and control strategy.
The change of the user identity and the attribute is synchronously updated among all the united identity management centers in a mode of informing the event uplink, so that the life cycle management of the user is realized.
Third, safety and privacy protection
3.1 Auditing of identity management Activities
All identity management activities including identity registration, identity attribute change, identity authentication and the like are recorded in the bottom layer block chain database in the form of a log. The distributed and non-tampering characteristic of the block chain provides non-tampering property of user identity management activities, and ensures the credibility of audit information.
3.2 user privacy protection
Private data such as user identity, attribute and the like are stored in a block chain database in an encrypted mode respectively, an encryption key is controlled by a specific key management scheme, and only authorized parties can obtain the private data, so that the leakage of user identity private information is prevented.

Claims (8)

1. A multi-center digital identity management method in a heterogeneous network environment is characterized in that: a heterogeneous cross-domain identity management system based on a block chain is adopted to realize multi-center data identity management, and the heterogeneous cross-domain identity management system comprises a united identity management platform based on the block chain and a secondary identity management system accessed to the united identity management platform; the united identity management platform based on the block chain consists of authorized nodes, a peer-to-peer network is formed among the nodes, and the nodes cooperate with a secondary identity management system through a united identity management gateway to complete cross-domain authentication and cross-domain identity information transmission; the system function includes identity service layer, service implementation layer and block chain basic platform layer, wherein: the identity service layer provides identity management service to the outside, the service implementation layer specifically implements the identity management function, and the block chain basic platform layer provides basic block chain service;
the block chain service provided by the block chain basic platform layer for the identity management system comprises member management service, block service and intelligent contract service, wherein: the member management service manages member identities of a verification node and a consensus node in the blockchain system, the blockchain service is used for forming consensus and managing an account book in the blockchain, and the intelligent contract service manages an intelligent contract deployed in the blockchain system;
the identity management comprises identity registration, identity authentication, user authority management and identity certification issuing, wherein:
when the identity is registered, a user submits necessary identity information, the identity management center checks the identity of the user, the user information is recorded into an identity chain which the identity management center belongs to, unified identity identification is inquired through cross-domain identity management, and the binding relationship between different identifications of the same user is established;
the identity authentication comprises local authentication and cross-domain authentication, user information is inquired and the user is authenticated through a local identity chain during the local authentication, and an authentication operation log is recorded into a block chain; during cross-domain authentication, a request is sent to a united identity management block chain to inquire user authentication and authorization information through a cross-domain identity function, the identity of a user is authenticated through a user home identity management system, and finally an authentication result is returned to an application requesting authentication service;
the user authority management comprises localization management and cross-domain authority management, the localization management inquires local authorization information, and the user authority is determined according to the authorization information and fed back to the application; cross-domain authority management requests a user home identity management system to feed back signed identity information, authority information or user attributes according to the trust relationship and the authority management strategy so as to determine local user authority;
the identity certificate issuing is used for a user identity presentation scene, and the local service issues a user identity attribute certificate according to the local identity service and feeds the user identity attribute certificate back to the application; if the local identity management system does not have the user but has the incidence relation with the user home identity management system, the user home identity management system sends a user attribute certificate through a cross-domain identity management chain.
2. The method of claim 1, wherein the method comprises: the secondary identity management system is a centralized identity management system, an identity management system oriented to Internet of things application or an identity management system based on a block chain, and the nodes realize data conversion among different identity management systems.
3. The method of claim 2, wherein the method comprises: the identity management system based on the block chain comprises full-function nodes and lightweight nodes; the full-function node stores complete block chain data of the block chain, receives an identity management operation request and executes an intelligent contract to realize identity management operation; and the lightweight node stores recent block chain data, is used for receiving and preprocessing the management operation request and returns a processing result.
4. The method of claim 1, wherein the method comprises: the identity management service provided by the identity service layer comprises a basic identity authentication interface provided for an application provider, and is simultaneously in butt joint with the interface of the identity provider to realize the authentication and registration of initial identity information.
5. The method of claim 1, wherein the method comprises: the identity management function of the service implementation layer comprises the following steps: and (4) for the upper shielding cross-domain and cross-heterogeneous environment combined identity management details and the implementation details of identity management operation, and storing corresponding operation logs and identity information into corresponding block chain platforms.
6. The method of claim 1, wherein the method comprises: the cross-domain identity management comprises an authentication agent mode, an identity information migration mode and a joint identity management mode, wherein:
the authentication agent mode is that a local identity management center determines the identity of a user through cross-domain combined identity management and manages resources accessible to the user according to a local security policy;
the identity information migration mode is that a local identity management center acquires user identity and attribute information provided by a home identity management system through cross-domain joint identity management, and resources accessible to a user are controlled according to user attributes and a local security policy;
the joint identity management mode is that a local identity management center requests authentication of user identities and attribute information provided by other identity management systems through cross-domain joint identity management, and the credibility of the user identities and attributes is calculated through identity authentication feedback provided by multiple parties to determine a local resource control strategy.
7. The method of claim 6, wherein the method comprises: all identity management activities including identity registration, identity attribute change and identity authentication are recorded in the bottom layer block chain database in the form of a log.
8. The method of claim 7, wherein the method comprises: user privacy data are stored in a block chain database in an encrypted mode, and an encryption key is managed and controlled by a specific key management scheme, so that only authorized parties can obtain the encryption key.
CN201810014027.4A 2018-01-08 2018-01-08 Multi-center digital identity management method in heterogeneous network environment Active CN108270780B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810014027.4A CN108270780B (en) 2018-01-08 2018-01-08 Multi-center digital identity management method in heterogeneous network environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810014027.4A CN108270780B (en) 2018-01-08 2018-01-08 Multi-center digital identity management method in heterogeneous network environment

Publications (2)

Publication Number Publication Date
CN108270780A CN108270780A (en) 2018-07-10
CN108270780B true CN108270780B (en) 2020-12-29

Family

ID=62773151

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810014027.4A Active CN108270780B (en) 2018-01-08 2018-01-08 Multi-center digital identity management method in heterogeneous network environment

Country Status (1)

Country Link
CN (1) CN108270780B (en)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109088865B (en) * 2018-08-02 2021-10-12 京东方科技集团股份有限公司 User identity authentication method and device, readable storage medium and computer equipment
CN109218406B (en) * 2018-08-13 2020-12-15 广西大学 Cross-domain cooperative service method for smart city
CN109447795B (en) * 2018-09-11 2021-06-04 中国人民解放军国防科技大学 Byzantine consensus method supporting rapid achievement of final confirmation
CN108965339A (en) * 2018-09-25 2018-12-07 安徽灵图壹智能科技有限公司 A kind of block chain school data access system
CN109460413B (en) * 2018-11-19 2022-05-13 众安信息技术服务有限公司 Method and system for establishing account across block chains
CN109559123B (en) * 2018-12-10 2021-10-29 深圳市小绿人网络信息技术有限公司 Hybrid point-to-point network processing method
CN109711182A (en) * 2018-12-27 2019-05-03 中国电子科技集团公司第三十研究所 A kind of cross-cutting shared data security decision method and model based on block chain
CN109617896B (en) * 2018-12-28 2021-07-13 浙江省公众信息产业有限公司 Internet of things access control method and system based on intelligent contract
CN109697670B (en) * 2018-12-29 2021-06-04 杭州趣链科技有限公司 Public link information shielding method without influence on credibility
ES2774397A1 (en) * 2019-01-18 2020-07-20 Telefonica Digital Espana Slu METHOD AND SYSTEM FOR RECOVERY OF CRYPTOGRAPHIC KEYS FROM A BLOCK CHAIN NETWORK (Machine-translation by Google Translate, not legally binding)
CN111815858A (en) * 2019-04-12 2020-10-23 百度在线网络技术(北京)有限公司 Charging network control method, device, equipment and storage medium based on block chain
CN110324320A (en) * 2019-06-14 2019-10-11 成都信息工程大学 A kind of heterogeneous identity alliance users to trust management system based on class block chain technology
CN110502880B (en) * 2019-07-30 2021-06-04 同济大学 Heterogeneous identity association method based on attribute aggregation
CN110991622B (en) * 2019-08-22 2021-06-04 腾讯科技(深圳)有限公司 Machine learning model processing method based on block chain network and node
CN111147494B (en) * 2019-12-27 2022-11-18 杭州趣链科技有限公司 Multi-center access management method and device for block chain light nodes
CN111327602B (en) * 2020-01-21 2021-09-28 腾讯科技(深圳)有限公司 Equipment access processing method, equipment and storage medium
CN111400772A (en) * 2020-03-06 2020-07-10 厦门区块链云科技有限公司 Distributed digital identity system based on block chain
CN111539014B (en) * 2020-03-27 2023-04-25 肾泰网健康科技(南京)有限公司 Ethical file archiving method based on block chain
CN111464535A (en) * 2020-03-31 2020-07-28 中国电子科技集团公司第三十研究所 Cross-domain trust transfer method based on block chain
CN111683101B (en) * 2020-06-16 2021-01-22 铭数科技(青岛)有限公司 Autonomous cross-domain access control method based on block chain
CN112000936A (en) * 2020-07-31 2020-11-27 天翼电子商务有限公司 Cross-domain attribute heterogeneous identity service method, medium and equipment
CN112633878A (en) * 2020-08-31 2021-04-09 上海添玑网络服务有限公司 Real estate alliance chain terminal application platform and application method
CN112269979A (en) * 2020-10-22 2021-01-26 杭州甘道智能科技有限公司 Washing machine management system and method based on block chain
CN112288007B (en) * 2020-10-29 2022-08-09 北京邮电大学 Cross-domain identity association method and system based on multivariate relational expression
CN112580102A (en) * 2020-12-29 2021-03-30 郑州大学 Multi-dimensional digital identity authentication system based on block chain
CN112860795B (en) * 2021-02-07 2023-02-10 新大陆(福建)公共服务有限公司 Block chain-based digital identity authentication method and system
CN112989381B (en) * 2021-03-24 2022-03-22 中国电子科技集团公司第三十研究所 Block chain anti-association-based uniform heterogeneous identity identification method
CN113111325B (en) * 2021-04-21 2022-04-19 中国电子科技网络信息安全有限公司 Method for constructing identity chain
CN114374700B (en) * 2022-01-10 2024-05-03 之江实验室 Trusted identity management method supporting wide area collaboration based on master-slave multiple chains
CN117113312B (en) * 2023-10-19 2024-01-16 江西省教育评估监测研究院 Identity management method and system based on identity basic database

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170149560A1 (en) * 2012-02-02 2017-05-25 Netspective Communications Llc Digital blockchain authentication
CN107025602A (en) * 2017-02-24 2017-08-08 杭州象链网络技术有限公司 A kind of financial asset transaction system construction method based on alliance's chain
CN107426157B (en) * 2017-04-21 2020-04-17 杭州趣链科技有限公司 Alliance chain authority control method based on digital certificate and CA authentication system
CN107103480A (en) * 2017-05-18 2017-08-29 电子科技大学 Supply chain management method based on block chain with sovereign right
CN107257336A (en) * 2017-06-15 2017-10-17 北京汇通金财信息科技有限公司 A kind of user authen method and system
CN107257340B (en) * 2017-06-19 2019-10-01 阿里巴巴集团控股有限公司 A kind of authentication method, authentication data processing method and equipment based on block chain

Also Published As

Publication number Publication date
CN108270780A (en) 2018-07-10

Similar Documents

Publication Publication Date Title
CN108270780B (en) Multi-center digital identity management method in heterogeneous network environment
CN112311530B (en) Block chain-based alliance trust distributed identity certificate management authentication method
CN110351381B (en) Block chain-based Internet of things trusted distributed data sharing method
Zhang et al. A survey on access control in fog computing
CN112671580B (en) QAR data management method based on blockchain technology
US6871232B2 (en) Method and system for third party resource provisioning management
US9219603B2 (en) System and method for encryption key management in a mixed infrastructure stream processing framework
CN110543525B (en) Block chain network control method, device, equipment and storage medium
US8752152B2 (en) Federated authentication for mailbox replication
US8365298B2 (en) Comprehensive security architecture for dynamic, web service based virtual organizations
JP5422753B1 (en) Policy management system, ID provider system, and policy evaluation apparatus
JP2011019129A (en) Data management system and data managing method
JP2016511479A (en) Support method and system of multi-tenant function for corporate social business computing.
US20080072282A1 (en) Intelligent overlay for providing secure, dynamic communication between points in a network
CN112199726A (en) Block chain-based alliance trust distributed identity authentication method and system
CN112702402A (en) System, method, device, processor and storage medium for realizing government affair information resource sharing and exchange based on block chain technology
CN113420320A (en) Block chain authority management method and system under data sharing scene
Schläger et al. Attribute-based authentication and authorisation infrastructures for e-commerce providers
Roshan et al. A secure task-offloading framework for cooperative fog computing environment
Feeney et al. A trust model for capability delegation in federated policy systems
CN115277059A (en) Airplane archive authority management control method based on block chain
Ahn et al. Towards secure information sharing using role-based delegation
Ahn et al. Secure information sharing using role-based delegation
CN110428215B (en) Intelligent robot data information mutual interaction safe and reliable transmission handling method and system
Nelson et al. A security and usability perspective of cloud file systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant