CN108540447B - Block chain-based certificate verification method and system - Google Patents

Block chain-based certificate verification method and system Download PDF

Info

Publication number
CN108540447B
CN108540447B CN201810178965.8A CN201810178965A CN108540447B CN 108540447 B CN108540447 B CN 108540447B CN 201810178965 A CN201810178965 A CN 201810178965A CN 108540447 B CN108540447 B CN 108540447B
Authority
CN
China
Prior art keywords
block
certificate
nodes
called
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810178965.8A
Other languages
Chinese (zh)
Other versions
CN108540447A (en
Inventor
游忠惠
王立新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHENZHEN SEA SKY LAND TECHNOLOGY CO LTD
Original Assignee
SHENZHEN SEA SKY LAND TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN SEA SKY LAND TECHNOLOGY CO LTD filed Critical SHENZHEN SEA SKY LAND TECHNOLOGY CO LTD
Priority to CN201810178965.8A priority Critical patent/CN108540447B/en
Publication of CN108540447A publication Critical patent/CN108540447A/en
Application granted granted Critical
Publication of CN108540447B publication Critical patent/CN108540447B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]

Abstract

The invention belongs to the field of IT information security, and particularly relates to a certificate verification method and system based on a block chain. On the basis of a block chain trust structure, the method can determine that the block is legal only when the block is approved by a certain percentage of members (nodes) on the block chain, so that the trust chain of a certificate verification system is complete and has more public trust.

Description

Block chain-based certificate verification method and system
Technical Field
The invention belongs to the field of IT information security, and particularly relates to a certificate verification method and system based on a block chain.
Background
The authenticity identification of certificates is always an important subject in the public trust system. The traditional certificate is a paper certificate with signature, steel seal and anti-counterfeiting treatment to ensure the public trust. With the development of internet of things and internet technology, most of all industries in recent years adopt certificate verification systems based on internet, and therefore, certificate verification systems and services based on internet of various versions are emerging continuously. However, the existing certificate verification systems have the problems of incomplete trust chain and insufficient public trust. The advent of blockchain technology, with a decentralized approach, provides a completely new solution for certificate verification.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a block chain-based certificate verification method and system, aiming at solving the problems of incomplete trust chain and insufficient public trust of the existing certificate verification system.
In order to solve the above technical problem, the present invention provides a certificate verification method based on a block chain, which includes:
integrating the encrypted certificate data into a block, and calculating the hash value of the block to obtain a block feature code;
storing the blocks and the block feature code distribution into all nodes of a block chain for backup;
when the block of any node on the block chain is called, matching the called block feature codes with the block feature codes backed up by the N nodes on the block chain respectively, and if all the N nodes are successfully matched, determining that the called block is legal so as to finish the verification of certificate data.
Further, the certificate data includes: certificate identification, certificate original image, certificate information and certificate code. The certificate information includes a certificate holder identification, a licensor identification, and an authorizer identification.
Further, N ═ m × C, and N is rounded and incremented by one; wherein m represents the percentage of the number of preset matching nodes in the total number of nodes, and C represents the total number of nodes in the block chain.
Further, before the integrating the encrypted certificate data into a block, and calculating a hash value of the block to obtain a block signature code, the method further includes:
encrypting the certificate data and generating a key;
after said determining that said called block is legitimate to complete the verification of the certificate data, said method further comprises:
and decrypting the determined legal block by using the acquired key to obtain the certificate data so as to finish the password verification of the certificate.
Further, when the block of any node in the blockchain is called, matching the called block feature codes with the block feature codes backed up by the N nodes in the blockchain respectively specifically includes:
when the block of any node on the block chain is called, selecting N nodes which are closest to the physical address of the called node on the block chain based on a proximity principle, and respectively matching the called block feature codes with the block feature codes of the N nodes.
In order to solve the above technical problem, the present invention further provides a certificate verification system based on a block chain, where the system includes:
a block newly-built module, which is used for integrating the encrypted certificate data into a block by the certificate, and calculating the hash value of the block to obtain a block feature code;
the storage module is used for storing the blocks and the block feature code distribution to all nodes of a block chain for backup;
and the block verification module is used for matching the called block feature codes with the block feature codes backed up by the N nodes on the block chain respectively when the block of any node on the block chain is called, and determining that the called block is legal if all the N nodes are successfully matched so as to finish verification of certificate data.
Further, the certificate data includes: certificate identification, certificate original image, certificate information and certificate code.
Further, N ═ m × C, and N is rounded and incremented by one; wherein m represents the percentage of the number of preset matching nodes in the total number of nodes, and C represents the total number of nodes in the block chain.
Further, the system also includes an encryption module: for encrypting the certificate data and generating a key; the system also includes a decryption verification module: the method is used for decrypting the determined legal block by using the acquired key to obtain the certificate data so as to finish the password verification of the certificate.
Further, the block verification module specifically includes:
when the block of any node on the block chain is called, selecting N nodes which are closest to the physical address of the called node on the block chain based on a proximity principle, respectively matching the called block feature codes with the block feature codes of the N nodes, and if the N nodes are all successfully matched, determining that the called block is legal so as to finish the verification of certificate data.
Compared with the prior art, the invention has the beneficial effects that:
according to the certificate verification method based on the block chain, provided by the invention, certificate data are integrated into one block, block feature codes are obtained, and then the block is stored in all nodes of the block chain. When the block on a certain node needs to be verified (called), the called block is matched with the block feature codes of the N nodes on the block chain one by one, and only when the N nodes are all successfully matched, the called block can be determined not to be tampered and can pass the verification, so that the called block is confirmed to be credible and legal. Therefore, on the basis of the block chain trust structure, the block can be determined to be legal only when the block is approved by a certain percentage of members (nodes) on the block chain, so that the trust chain of the certificate verification system is very complete and has more public trust.
Drawings
Fig. 1 is a flowchart of a certificate verification method based on a blockchain according to a first embodiment of the present invention;
fig. 2 is a flowchart of a certificate verification method based on a blockchain according to a first embodiment of the present invention;
fig. 3 is a schematic diagram of a certificate verification system based on a blockchain according to a first embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
As a first embodiment of the present invention, as shown in fig. 1, a block chain-based certificate verification method provided by the present invention includes:
step S101: and integrating the encrypted certificate data into a block according to the format of a block chain, and calculating the hash value of the block to obtain a block feature code. Wherein the certificate data comprises: certificate identification, certificate original image, certificate information, certificate code, etc. The certificate information further includes: certificate holder identification, licensor identification, authorizer identification, and the like. It should be noted that, while integrating the certificate data into a block, a timestamp (i.e. a timestamp that the block is first confirmed) is added to the block, so that the timestamp is used as a unique basis for determining the block generation time, which is beneficial to performing time-dependent determination on the block according to actual needs during the block calling process.
Step S102: and storing the blocks and the block feature code distribution into all nodes of a block chain for backup.
Step S103: when the block of any node on the block chain is called, matching the called block feature codes with the block feature codes backed up by the N nodes on the block chain respectively, and if all the N nodes are successfully matched, determining that the called block is legal so as to finish the verification of certificate data. N may be considered an empirical value, and is generally the minimum number of nodes that can control the vote (successful matching of a node indicates that the node trusts the called block, and thus indicates that the node votes). In order to prevent that N obtained by direct calculation is not an integer, N needs to be rounded and incremented to finally obtain an integer N, m represents the percentage of the preset number of nodes for matching (i.e., voting), C represents the total number of nodes in the block chain, and m may be any percentage. For example: when there are 100 nodes in the block chain, then preferably 51 nodes participate in the trust vote, and when 51% of the block chain nodes vote through, it means that the currently called block is legal.
It should be appreciated that the blockchain is a decentralized, distributed structure. Each tile on the blockchain has a unique identification and is repeatedly stored in nodes connected by the P2P network so that each node has all the tile data on all the blockchains. However, when data on a certain node is referenced, the data is not simply referenced directly, but a trust vote is made on the whole chain, generally speaking, more than 51% of the nodes trust the vote, and then the data can be trusted, and the trust structure on the block chain is the result. The meaning of this structure is that the data is not stored uniquely in a central server, and if tampered, the tampering is valid. In the blockchain, if tampering is required, it is impossible to tamper with information in at least 51% of the nodes at the same time, and thus, he is trusted. N can be temporarily considered an empirical value that controls the minimum number of nodes that vote. In this embodiment, the number of nodes (number of members) is initially 51%. This number increases proportionally with the number of members. For example: when the number of nodes on the blockchain is 1000, N is 510 as an initial value, and when the number of nodes is 10000, N should be 5100, but according to the actual measurement experience, N can be set to 1000 to shorten the verification (voting) time, and still provide reliable trust data. When the number of nodes is increased, the authentication time is obviously increased, so that a proper small number N of authentication nodes can be selected according to actual experience under the condition of ensuring no verification error.
In this embodiment, in order to speed up the verification efficiency, when the block of any node in the block chain is called in step S103, the present invention selects N nodes closest to the physical address of the called node in the block chain based on the principle of proximity, and matches the called block feature codes with the block feature codes of the N nodes, respectively. Because the certificate is stored in the block chain in a distributed manner and has a plurality of backups, N nodes are selected for verification by adopting the principle of proximity, and the verification efficiency is greatly improved. There are several proximity principles or proximity algorithms in the computer field, which are not described in detail in the present invention.
In addition, when each block in the blockchain is stored, called or participates in the trust voting, the timestamp and the operation data of the current operation are automatically recorded and backed up to form historical record data, so that evidence is provided for the certificate verification process.
In summary, the method provided by the first embodiment of the present invention, based on the blockchain trust structure, can determine that a block is legal only when the block is approved by a certain percentage of members (nodes) on the blockchain, so that the trust chain of the certificate verification system is very complete and has more public trust.
As a second embodiment of the present invention, as shown in fig. 2, a block chain-based certificate verification method provided by the present invention includes:
step S201: the certificate data is encrypted and a key is generated. This embodiment is an extension of the first embodiment of the present invention. First, the certificate data is encrypted by the owner of the certificate.
Step S202: and integrating the encrypted certificate data into a block according to the format of a block chain, and calculating the hash value of the block to obtain a block feature code. Wherein the certificate data comprises: certificate identification, certificate original image, certificate information, certificate code, etc. The certificate information further includes: certificate holder identification, licensor identification, authorizer identification, and the like.
Step S203: and storing the blocks and the block feature code distribution into all nodes of a block chain for backup.
Step S204: when the block of any node on the block chain is called, matching the called block feature codes with the block feature codes backed up by the N nodes on the block chain respectively, and if all the N nodes are successfully matched, determining that the called block is legal so as to finish the verification of certificate data.
Step S205: and decrypting the determined legal block by using the acquired key to obtain the certificate data so as to finish the password verification of the certificate. Since the certificate is encrypted in step S201, when a user needs to verify the certificate (i.e., when the certificate is called), the certificate owner provides the key to the user, step S204 is first performed, block verification is performed through the block chain trust framework, and after the block verification is passed, the obtained key is used to decrypt the certificate by using the decryption method corresponding to the encryption method in step S201, thereby completing further verification of the certificate. The security of the certificate is increased, and the certificate has higher reliability.
In summary, the method provided in the second embodiment of the present invention performs encryption/decryption verification on the certificate based on the one-step verification of the certificate by using the blockchain, thereby greatly increasing the public trust of certificate verification, and simultaneously, the privacy of certificate data is ensured by performing encryption/decryption on the certificate.
As a third embodiment of the present invention, as shown in fig. 3, the present invention provides a certificate verification system based on a blockchain, including:
the encryption module 101: for encrypting the certificate data and generating a key. This embodiment is an extension of the first embodiment of the present invention. The certificate data includes: certificate identification, certificate original image, certificate information and certificate code. The certificate information further includes: certificate holder identification, licensor identification, authorizer identification, and the like.
The new block creation module 102: the method is used for integrating the encrypted certificate data into a block according to the format of a block chain, and calculating the hash value of the block to obtain a block feature code. Wherein the certificate data comprises: certificate identification, certificate original image, certificate information, certificate code, etc. The certificate information further includes: certificate holder identification, licensor identification, authorizer identification, and the like.
The storage module 103: for storing the blocks and the block feature code distributions to all nodes of a block chain for backup.
The block verification module 104: the block feature codes are used for matching the called block feature codes with the block feature codes backed up by the N nodes on the block chain respectively when the block of any node on the block chain is called, and if all the N nodes are successfully matched, the called block is determined to be legal so as to finish the verification of certificate data. N-m-C, in order to prevent N obtained by direct calculation from possibly being an integer, N needs to be rounded and incremented to finally obtain an integer N; wherein m represents the percentage of the number of preset matching nodes in the total number of nodes, and C represents the total number of nodes in the block chain.
The decryption verification module 105: the method is used for decrypting the determined legal block by using the acquired key to obtain the certificate data so as to finish the password verification of the certificate.
In summary, the system provided in the third embodiment of the present invention, based on the blockchain trust structure, can determine that the block is legal only when the block is approved by a certain percentage of members (nodes) on the blockchain, so that the trust chain of the certificate verification system is very complete and has more public trust.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents and improvements made within the spirit and principle of the present invention are intended to be included within the scope of the present invention.

Claims (10)

1. A method for certificate verification based on blockchains, the method comprising:
integrating the encrypted certificate data into a block, and calculating the hash value of the block to obtain a block feature code;
storing the blocks and the block feature code distribution into all nodes of a block chain for backup;
when the block of any node on the block chain is called, matching the called block feature codes with the block feature codes backed up by the N nodes on the block chain respectively, and if all the N nodes are successfully matched, determining that the called block is legal so as to finish the verification of certificate data.
2. The method of claim 1, wherein the credential data comprises: certificate identification, certificate original image, certificate information and certificate code.
3. The method of claim 1, wherein N ═ m × C, and N is rounded up by one; wherein m represents the percentage of the number of preset matching nodes in the total number of nodes, and C represents the total number of nodes in the block chain.
4. The method of claim 1, wherein prior to said integrating the encrypted certificate data into a block, computing a hash value for the block, and obtaining a block signature code, the method further comprises:
encrypting the certificate data and generating a key;
after said determining that said called block is legitimate to complete the verification of the certificate data, said method further comprises:
and decrypting the determined legal block by using the acquired key to obtain the certificate data so as to finish the password verification of the certificate.
5. The method of claim 1, wherein matching the called blocky signatures with the blocky signatures backed up by N nodes on the blockchain when the block of any node on the blockchain is called comprises:
when the block of any node on the block chain is called, selecting N nodes which are closest to the physical address of the called node on the block chain based on a proximity principle, and respectively matching the called block feature codes with the block feature codes of the N nodes.
6. A blockchain-based certificate verification system, the system comprising:
a block newly-built module, which is used for integrating the encrypted certificate data into a block by the certificate, and calculating the hash value of the block to obtain a block feature code;
the storage module is used for storing the blocks and the block feature code distribution to all nodes of a block chain for backup;
and the block verification module is used for matching the called block feature codes with the block feature codes backed up by the N nodes on the block chain respectively when the block of any node on the block chain is called, and determining that the called block is legal if all the N nodes are successfully matched so as to finish verification of certificate data.
7. The system of claim 6, wherein the credential data comprises: certificate identification, certificate original image, certificate information and certificate code.
8. The system of claim 6, wherein N ═ m × C, and is rounded up by one; wherein m represents the percentage of the number of preset matching nodes in the total number of nodes, and C represents the total number of nodes in the block chain.
9. The system of claim 6, wherein prior to said newly created blocks module, said system further comprises an encryption module: for encrypting the certificate data and generating a key;
the system further comprises a decryption verification module, following the block verification module: the method is used for decrypting the determined legal block by using the acquired key to obtain the certificate data so as to finish the password verification of the certificate.
10. The system of claim 6, wherein the block verification module specifically comprises:
when the block of any node on the block chain is called, selecting N nodes which are closest to the physical address of the called node on the block chain based on a proximity principle, respectively matching the called block feature codes with the block feature codes of the N nodes, and if the N nodes are all successfully matched, determining that the called block is legal so as to finish the verification of certificate data.
CN201810178965.8A 2018-03-05 2018-03-05 Block chain-based certificate verification method and system Active CN108540447B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810178965.8A CN108540447B (en) 2018-03-05 2018-03-05 Block chain-based certificate verification method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810178965.8A CN108540447B (en) 2018-03-05 2018-03-05 Block chain-based certificate verification method and system

Publications (2)

Publication Number Publication Date
CN108540447A CN108540447A (en) 2018-09-14
CN108540447B true CN108540447B (en) 2020-09-18

Family

ID=63485579

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810178965.8A Active CN108540447B (en) 2018-03-05 2018-03-05 Block chain-based certificate verification method and system

Country Status (1)

Country Link
CN (1) CN108540447B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111225008B (en) * 2018-11-27 2021-09-21 北京新唐思创教育科技有限公司 Method, system, terminal and computer program for saving trace information
CN111259439B (en) * 2020-01-14 2022-06-14 江苏荣泽信息科技股份有限公司 Intangible asset management service platform based on block chain and implementation method thereof
CN111625874B (en) * 2020-07-30 2020-11-03 杭州智诚惠通科技有限公司 Cloud-based super-data tamper-proofing method based on block chain technology
EP3989478B1 (en) * 2020-10-22 2023-10-18 Moxa Inc. Computing system and device for handling a chain of trust

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105592098A (en) * 2016-01-16 2016-05-18 杭州复杂美科技有限公司 Management method of vote and CA certificate of block chain
CN107181765A (en) * 2017-07-25 2017-09-19 光载无限(北京)科技有限公司 Network digital identity identifying method based on block chain technology
WO2017171165A1 (en) * 2015-12-14 2017-10-05 (주)코인플러그 System for issuing public certificate on basis of block chain, and method for issuing public certificate on basis of block chain by using same
CN107749848A (en) * 2017-10-23 2018-03-02 中国联合网络通信集团有限公司 Processing method, device and the Internet of things system of Internet of Things data

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017171165A1 (en) * 2015-12-14 2017-10-05 (주)코인플러그 System for issuing public certificate on basis of block chain, and method for issuing public certificate on basis of block chain by using same
CN105592098A (en) * 2016-01-16 2016-05-18 杭州复杂美科技有限公司 Management method of vote and CA certificate of block chain
CN107181765A (en) * 2017-07-25 2017-09-19 光载无限(北京)科技有限公司 Network digital identity identifying method based on block chain technology
CN107749848A (en) * 2017-10-23 2018-03-02 中国联合网络通信集团有限公司 Processing method, device and the Internet of things system of Internet of Things data

Also Published As

Publication number Publication date
CN108540447A (en) 2018-09-14

Similar Documents

Publication Publication Date Title
US10979231B2 (en) Cross-chain authentication method, system, server, and computer-readable storage medium
CN109067801B (en) Identity authentication method, identity authentication device and computer readable medium
EP2659373B1 (en) System and method for secure software update
CN108933667B (en) Management method and management system of public key certificate based on block chain
CN101145906B (en) Method and system for authenticating legality of receiving terminal in unidirectional network
CN108540447B (en) Block chain-based certificate verification method and system
CN107742212B (en) Asset verification method, device and system based on block chain
CN110785783A (en) Method and apparatus for testing signature verification for blockchain systems
CN111224788B (en) Electronic contract management method, device and system based on block chain
CN105701372A (en) Block chain identity construction and verification method
CN111327564B (en) Access method and device for alliance chain
CN108696356B (en) Block chain-based digital certificate deleting method, device and system
EP2291787A2 (en) Techniques for ensuring authentication and integrity of communications
CN109450629B (en) Random number generation method based on block chain
CN111814132B (en) Security authentication method and device, security authentication chip and storage medium
CN110912892B (en) Certificate management method and device, electronic equipment and storage medium
CN111259439A (en) Intangible asset management service platform based on block chain and implementation method thereof
CN112907375A (en) Data processing method, data processing device, computer equipment and storage medium
CN114257376B (en) Digital certificate updating method, device, computer equipment and storage medium
CN102270285B (en) Key authorization information management method and device
CN110011796B (en) Certificate updating method and device, computer equipment and storage medium
CN111737766B (en) Method for judging validity of digital certificate signature data in block chain
CN111480316B (en) Method and apparatus for generating and verifying passwords
CN112381634A (en) Tax statistics and settlement method, device, equipment and storage medium
CN115299010A (en) Method and apparatus for verifying data integrity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant