CN108667612B - Trust service architecture and method based on block chain - Google Patents

Trust service architecture and method based on block chain Download PDF

Info

Publication number
CN108667612B
CN108667612B CN201810289004.4A CN201810289004A CN108667612B CN 108667612 B CN108667612 B CN 108667612B CN 201810289004 A CN201810289004 A CN 201810289004A CN 108667612 B CN108667612 B CN 108667612B
Authority
CN
China
Prior art keywords
authentication
user
identity
registration
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810289004.4A
Other languages
Chinese (zh)
Other versions
CN108667612A (en
Inventor
董贵山
陈宇翔
曹扬
胥月
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CETC Big Data Research Institute Co Ltd
Original Assignee
CETC Big Data Research Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CETC Big Data Research Institute Co Ltd filed Critical CETC Big Data Research Institute Co Ltd
Priority to CN201810289004.4A priority Critical patent/CN108667612B/en
Publication of CN108667612A publication Critical patent/CN108667612A/en
Application granted granted Critical
Publication of CN108667612B publication Critical patent/CN108667612B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a trust service architecture based on a block chain, which comprises an identity authentication interface layer and a service layer; the identity authentication interface layer is connected with the service layer; the identity authentication interface layer is used for providing a block chain operation interface, can provide basic identity registration and authentication functions to the outside, is in butt joint with an identity provider interface, and realizes initial identity registration, authentication, registration and subsequent authentication; and the service layer triggers the internal cooperative work of the service layer through the event flow to provide block chain service. The personal effective data of the user is authenticated and stored in the user terminal, and the risk of a central database is avoided; when the merchant authenticates the user, whether the user shares information and what information is shared are determined by the user; except the information of the first registration authentication, the subsequent user authentication does not need to carry the original certification material, thereby simplifying the authentication process and realizing the trust transfer.

Description

Trust service architecture and method based on block chain
Technical Field
The invention relates to a trust service architecture and a trust service method based on a block chain, and belongs to the technical field of block chain application.
Background
A trust service is one of the key technologies for information security. The mainstream identity authentication is an online identity verification technology based on passwords, but the diversification of terminal application makes trust service more important, and people have various applications and multiple virtual identities on the internet; with the increasing number of devices of the internet of things, the devices are delivered to centralized identity providers, so that the devices are not occupied, once the data are leaked, the loss of privacy of a large number of users is caused, disastrous consequences are brought to tangible infrastructure, and the users do not know who uses, modifies, deletes and the like the data in a central database.
OAuth sets an authorization layer between user end and service provider to let third-party website access user's data of service provider under user authorization, but still use centralized database; FIDO uses UAF standard without password experience and U2F standard with double-factor experience, so that the problems of too concentrated dependence on password and authentication risk, inconvenience in input and the like of a user are reduced, but the problem of a centralized database cannot be solved.
In the prior art, a plurality of protection methods are provided for information security, but no method can effectively realize information security, for example, a Chinese patent 'an internet of things equipment autonomous interconnection method based on block chains (publication number: CN107819848A, published date: 2018.3.20)' discloses an autonomous interconnection method, which realizes equipment identity issuing by using an intelligent contract, realizes centerless trust anchor (intelligent contract) and trust expansion mode expansion, and does not mention any technology which may relate to solving centralized database management pressure and protecting user privacy requirements.
Disclosure of Invention
In order to solve the technical problems, the invention provides a trust service architecture and a trust service method based on a block chain, which can solve the safety problem of identity management data and the trust transfer problem of trust service.
The invention is realized by the following technical scheme.
The invention provides a trust service architecture based on a block chain, which comprises an identity authentication interface layer and a service layer; the identity authentication interface layer is connected with the service layer; the identity authentication interface layer is used for providing a block chain operation interface, can provide basic identity registration and authentication functions to the outside, is in butt joint with an identity provider interface, and realizes initial identity registration, authentication, registration and subsequent authentication; and the service layer triggers the internal cooperative work of the service layer through the event flow to provide block chain service.
The identity authentication interface layer comprises an identity initialization interface, an identity authentication interface, an authentication record query interface, a supervision interface and an identity information query interface.
The service layer comprises a distributed storage system, a block service module, a member management module and a chain code service module.
The block service module is provided with a consensus module, a distributed account book and a P2P protocol; the member management module is provided with registration, authentication and management functions; the chain code service module is provided with a bearing container, an identity authentication contract and contract management for managing the identity authentication contract.
The distributed storage system is provided with a block chain module.
And the data stored in the block chain module is the authentication information which is subjected to hash processing and signature.
Based on a trust service method based on block chain; the method comprises the following steps:
registering: an external user submits a registration request to a service layer through an identity authentication interface layer, and after the registration is successful, registration information is stored in a distributed storage system;
authentication: the external users carry out registration information interaction through the identity authentication interface, acquire the required registration information through the distributed storage system, authenticate the required registration information and the interactive registration information, if the authentication is successful, the step three is executed, and if the authentication is failed, the step is terminated;
storing: and generating new authentication information from the successfully authenticated registration information, and sending the new authentication information to the distributed storage system for storage.
The external user is one of a user, a merchant, an identity provider, and a regulatory agency.
In the third step, the new authentication information is processed by hash and signed.
The interaction between the external users is processed by asymmetric encryption.
The invention has the beneficial effects that:
1. the personal effective data of the user is authenticated and stored in the user terminal without the risk of a central database;
2. when the merchant authenticates the user, whether the user shares information and what information is shared are determined by the user;
3. except the information of the first registration authentication, the subsequent user authentication does not need to carry the original certification material, thereby simplifying the authentication process and realizing the trust transfer.
Drawings
FIG. 1 is a block diagram of the present invention;
FIG. 2 is a flowchart of embodiment 1 of the present invention;
FIG. 3 is a flowchart of embodiment 2 of the present invention;
fig. 4 is an architectural diagram of the present invention.
Detailed Description
The technical solution of the invention is further described below, but the scope of the claimed invention is not limited to the described.
As shown in fig. 1 and 4, a block chain-based trust service architecture includes an identity authentication interface layer and a service layer; the identity authentication interface layer is connected with the service layer; the identity authentication interface layer is used for providing a block chain operation interface, can provide basic identity registration and authentication functions to the outside, is in butt joint with an identity provider interface, and realizes initial identity registration, authentication, registration and subsequent authentication; and the service layer triggers the cooperative work of all modules in the service layer through the event stream to provide block chain service.
The identity authentication interface layer comprises an identity initialization interface, an identity authentication interface, an authentication record query interface, a supervision interface and an identity information query interface; the method provides basic block chain operation interfaces for external users, such as services of identity registration, authentication and the like, and comprises the steps of providing authentication interfaces for merchants and users and providing supervision interfaces for supervision authorities.
The service layer comprises a distributed storage system, a block service module, a member management module and a chain code service module (also an intelligent contract module), and the modules are not independent steps, are not partitioned physical addresses, but are logic modules.
The block service module is provided with a consensus module, a distributed account book and a P2P protocol; the member management module is provided with registration, authentication and management functions; the chain code service module is internally provided with a bearing container, an identity authentication contract and contract management for managing the identity authentication contract; the consensus module is used for achieving consensus on the front and back sequences of transaction data generated by the trust service provided by the user in almost the same time and maintaining the normal operation of the block chain; the load-bearing container is a safe operation environment with a chain code service module (an intelligent contract module) isolated from an endorsement node, so that the chain code can only submit a transaction initialization and manage the state of an account book through an application program.
The distributed storage system is provided with a block chain module.
The data stored in the block chain module is the authentication information which is processed by Hash and signed, so that the real source, the validity and the integrity of the authentication information are ensured.
Based on a trust service method based on block chain; the method comprises the following steps:
registering: an external user submits a registration request to a service layer through an identity authentication interface layer, and after the registration is successful, registration information is stored in a distributed storage system;
authentication: the external users carry out registration information interaction through the identity authentication interface, acquire the required registration information through the distributed storage system, authenticate the required registration information and the interactive registration information, if the authentication is successful, the step three is executed, and if the authentication is failed, the step is terminated;
storing: and performing hash processing and signature on the successfully authenticated registration information to generate new authentication information, and sending the new authentication information to the distributed storage system for storage.
The external user is one of a user, a merchant, an identity provider, and a regulatory agency.
The interaction between the external users is processed by asymmetric encryption, so that the safety of value transmission is ensured, namely, the sender signs the information by using a private key of the sender at first, then encrypts the information by using a public key of a receiver, and then sends the information to the receiver; the receiving party receives the information, firstly, the information is verified by the public key of the sending party, and then, the information is decrypted by the private key of the receiving party.
Example 1
As described above, as shown in fig. 2, the specific application process of registration is as follows:
firstly, an identity provider receives a registration application initiated by a user through a terminal application;
the identity provider selects the registration requirement and the relevant policy of the registration to send back to the user;
thirdly, the terminal of the user generates a pair of new public and private keys which are unique to the user, the identity provider and the block chain;
the user selects the required attribute, the personal public key and other freely selected attributes according to the policy requirements and sends back to the identity provider, and relevant certification materials are shown;
the identity provider verifies the user certification material, stores the user public key and the associated user after passing, but does not store the user data locally, but obtains certification by performing hash processing and signature processing on the attribute data;
sending the certification to a distributed storage system for encrypted storage (namely to a block chain module);
and seventhly, responding to the successful registration of the user.
Example 2
As described above, as shown in fig. 3 and 4, the specific application process of authentication is as follows:
firstly, a merchant sends a random number challenge to a user and requires the user to authenticate required data according to a policy;
the user registers the data attribute authenticated by the identity provider before the terminal selects according to the policy required by the authentication;
signing the challenge value by the user, encrypting the attribute material required by the merchant by using the public key, providing the public key of the identity provider and the associated information, and sending the public key and the associated information to the merchant;
the merchant searches the user public key, the associated information and the block chain certification position information from the identity provider according to the provided identity provider information;
the identity provider takes the information required by the returned merchant;
sixthly, the merchant terminal automatically searches the certification information from the block chain;
the merchant hashes the authentication material provided by the user and compares the hash with the block chain certification material signed by the public key of the identity provider to verify the validity of the authentication data;
after the merchant successfully verifies, not storing user data locally, but hashing and signing effective data provided by a user to generate a new 'authentication' material (metadata with a timestamp and the like) sending block chain for recording;
and ninthly, returning successful information of user authentication.
Furthermore, in the authentication step II, the control and permission of the user on own data are reflected, the trust transfer is realized by going to the center of the block chain for exchange commitment, and in the authentication step III, the generated material of the authentication is signed by the merchant and recorded in the block chain, so that the material can be used by other merchants for authenticating the user next time.
In summary, the present invention provides a unified trust service of the whole network, all authentications are point-to-point, user data is stored in a mobile phone terminal, a block chain only plays a role in verification to ensure data validity, a supervision authority does not need to maintain a centralized database to save a large amount of cost, since the authenticity of the authentication is verified and maintained by all parties participating in the common verification and maintenance on the block chain, the authentication intermediary as a third party loses value, secondly, information interaction between systems does not cause high deployment cost and difficult connection due to compatibility and mutual exclusivity, since all systems use the same technical protocol, and authentication rules between the parties are written into the block chain as a standard according to the protocol consensus, thus no tampering is required, finally, the registration and authentication processes are automatically completed by the user and merchant terminal applications, the block chain contract is programmable, so that the supervision authorities of different scenes fully automate the authentication process as required, the method can be automatically completed when preset authentication rules are embedded in the block chain and preset conditions are met, so that the user experience and the working efficiency are increased, and the trust service of user data distributed storage is realized.

Claims (9)

1. A use method of a trust service architecture based on a block chain is disclosed, the architecture comprises an identity authentication interface layer and a service layer, and the use method is characterized in that: the identity authentication interface layer is connected with the service layer; the identity authentication interface layer is used for providing a block chain operation interface, can provide basic identity registration and authentication functions to the outside, is in butt joint with an identity provider interface, and realizes initial identity registration, authentication, registration and subsequent authentication; the service layer triggers the internal cooperative work of the service layer through the event flow to provide block chain service;
the method comprises the following steps:
registering: an external user submits a registration request to a service layer through an identity authentication interface layer, and after the registration is successful, registration information is stored in a distributed storage system;
authentication: the external users carry out registration information interaction through the identity authentication interface, acquire the required registration information through the distributed storage system, authenticate the required registration information and the interactive registration information, if the authentication is successful, the step three is executed, and if the authentication is failed, the step is terminated;
storing: generating new authentication information from the successfully authenticated registration information, and sending the new authentication information to the distributed storage system for storage;
the specific process of registration is as follows:
firstly, an identity provider receives a registration application initiated by a user through a terminal application;
the identity provider selects the registration requirement and the relevant policy of the registration to send back to the user;
thirdly, the terminal of the user generates a pair of new public and private keys which are unique to the user, the identity provider and the block chain;
the user selects the required attribute, the personal public key and other freely selected attributes according to the policy requirements and sends the attributes back to the identity provider, and relevant certification materials are presented;
the identity provider verifies the user certification material, stores the user public key and the associated user after passing, but does not store the user data locally, but obtains certification by performing hash processing and signature processing on the attribute data;
sending the certification to a distributed storage system for encrypted storage and sending to a block chain module;
seventhly, responding to the success of user registration;
the specific process of authentication is as follows:
firstly, a merchant sends a random number challenge to a user and requires the user to authenticate required data according to a policy;
the user registers the data attribute authenticated by the identity provider before the terminal selects according to the policy required by the authentication;
signing the challenge value by the user, encrypting the attribute material required by the merchant by using the public key, providing the public key of the identity provider and the associated information, and sending the public key and the associated information to the merchant;
the merchant searches the user public key, the associated information and the block chain certification position information from the identity provider according to the provided identity provider information;
the identity provider takes the information required by the returned merchant;
sixthly, the merchant terminal automatically searches the certification information from the block chain;
the merchant hashes the authentication material provided by the user and compares the hash with the block chain certification material signed by the public key of the identity provider to verify the validity of the authentication data;
after successful verification, merchants do not store user data locally, but hash and sign effective data provided by users to generate new 'authentication' materials, and send the new 'authentication' materials to a block chain for recording;
and ninthly, returning successful information of user authentication.
2. A method of using a blockchain based trust service architecture in accordance with claim 1, wherein: the identity authentication interface layer comprises an identity initialization interface, an identity authentication interface, an authentication record query interface, a supervision interface and an identity information query interface.
3. A method of using a blockchain based trust service architecture in accordance with claim 1, wherein: the service layer comprises a distributed storage system, a block service module, a member management module and a chain code service module.
4. A method of using a blockchain based trust service architecture in accordance with claim 3, wherein: the block service module is provided with a consensus module, a distributed account book and a P2P protocol; the member management module is provided with registration, authentication and management functions; the chain code service module is provided with a bearing container, an identity authentication contract and contract management for managing the identity authentication contract.
5. A method of using a blockchain based trust service architecture in accordance with claim 3, wherein: the distributed storage system is provided with a block chain module.
6. A method of using a blockchain based trust service architecture in accordance with claim 5, wherein: and the data stored in the block chain module is the authentication information which is subjected to hash processing and signature.
7. A method of using a blockchain based trust service architecture in accordance with claim 1, wherein: the external user is one of a user, a merchant, an identity provider, and a regulatory agency.
8. A method of using a blockchain based trust service architecture in accordance with claim 1, wherein: in the third step, the new authentication information is processed by hash and signed.
9. A method of using a blockchain based trust service architecture in accordance with claim 1, wherein: the interaction between the external users is processed by asymmetric encryption.
CN201810289004.4A 2018-04-03 2018-04-03 Trust service architecture and method based on block chain Active CN108667612B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810289004.4A CN108667612B (en) 2018-04-03 2018-04-03 Trust service architecture and method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810289004.4A CN108667612B (en) 2018-04-03 2018-04-03 Trust service architecture and method based on block chain

Publications (2)

Publication Number Publication Date
CN108667612A CN108667612A (en) 2018-10-16
CN108667612B true CN108667612B (en) 2021-06-11

Family

ID=63782182

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810289004.4A Active CN108667612B (en) 2018-04-03 2018-04-03 Trust service architecture and method based on block chain

Country Status (1)

Country Link
CN (1) CN108667612B (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109558130A (en) * 2018-10-25 2019-04-02 深圳市圆世科技有限责任公司 A kind of block chain framework of user interface
CN109558115A (en) * 2018-10-25 2019-04-02 深圳市圆世科技有限责任公司 A kind of operating system framework based on block chain technology
CN109327473B (en) * 2018-12-03 2021-10-01 北京工业大学 Identity authentication system based on block chain technology
CN110120953B (en) * 2019-05-20 2021-09-07 大连交通大学 Railway passenger identity authentication system facing smart phone client
CN110336797B (en) * 2019-06-18 2020-09-15 阿里巴巴集团控股有限公司 Enterprise authentication and authentication tracing method, device and equipment based on block chain
CN118172051A (en) * 2019-08-12 2024-06-11 创新先进技术有限公司 Block chain based citation delivery
CN111046107B (en) * 2019-12-19 2023-05-26 北京中兵智航科技有限公司 Distributed storage system based on airport center data of block chain technology
CN111339203B (en) * 2020-02-28 2023-07-14 北京金和网络股份有限公司 Block chain data acquisition method, device and system
CN111464535A (en) * 2020-03-31 2020-07-28 中国电子科技集团公司第三十研究所 Cross-domain trust transfer method based on block chain
CN111538790A (en) * 2020-05-06 2020-08-14 国网安徽省电力有限公司信息通信分公司 Identity authentication system based on block chain technology and implementation method thereof
CN112131307B (en) * 2020-07-15 2021-05-25 北京天德科技有限公司 Novel multi-block chain and multi-intelligent contract interaction architecture
CN112601210A (en) * 2020-12-23 2021-04-02 四川虹微技术有限公司 Bluetooth pairing method, device, equipment and storage medium
CN112636928B (en) * 2020-12-29 2023-01-17 广东国腾量子科技有限公司 Decentralized trusted authentication method based on block chain, storage device and mobile terminal
CN113535691B (en) * 2021-09-15 2022-01-25 支付宝(杭州)信息技术有限公司 User service registration method and device
CN114024744B (en) * 2021-11-04 2024-07-23 浙江蚨骜软件开发有限公司 Information protection method based on cloud computing and blockchain service and artificial intelligent platform
CN114124972A (en) * 2021-11-19 2022-03-01 昆明理工大学 Block chain Internet of things autonomous interconnection method
CN114422189A (en) * 2021-12-22 2022-04-29 都易链(扬州)数字科技有限公司 Park security management system and method based on block chain technology

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105701372A (en) * 2015-12-18 2016-06-22 布比(北京)网络技术有限公司 Block chain identity construction and verification method
CN106357644A (en) * 2016-09-21 2017-01-25 江苏通付盾科技有限公司 Method, system and server for authenticating identities on basis of block chain networks
CN106357612A (en) * 2016-08-25 2017-01-25 江苏通付盾科技有限公司 Method and device for review of authentication records based on public block chains
CN106453271A (en) * 2016-09-21 2017-02-22 江苏通付盾科技有限公司 Identity registration method and system, identity authentication method and system
CN106533696A (en) * 2016-11-18 2017-03-22 江苏通付盾科技有限公司 Block chain-based identity authentication methods, authentication server and user terminal
CN107423333A (en) * 2017-04-21 2017-12-01 博大莱哲科技(北京)有限公司 A kind of real name identification method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105701372A (en) * 2015-12-18 2016-06-22 布比(北京)网络技术有限公司 Block chain identity construction and verification method
CN106357612A (en) * 2016-08-25 2017-01-25 江苏通付盾科技有限公司 Method and device for review of authentication records based on public block chains
CN106357644A (en) * 2016-09-21 2017-01-25 江苏通付盾科技有限公司 Method, system and server for authenticating identities on basis of block chain networks
CN106453271A (en) * 2016-09-21 2017-02-22 江苏通付盾科技有限公司 Identity registration method and system, identity authentication method and system
CN106533696A (en) * 2016-11-18 2017-03-22 江苏通付盾科技有限公司 Block chain-based identity authentication methods, authentication server and user terminal
CN107423333A (en) * 2017-04-21 2017-12-01 博大莱哲科技(北京)有限公司 A kind of real name identification method and device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Hans Lombardo.Hyperledger’s Evolving Blockchain Fabric, Merging Blockstream, DAH, IBM Code.《www.chain-finance.com》.2016, *
Hyperledger’s Evolving Blockchain Fabric, Merging Blockstream, DAH, IBM Code;Hans Lombardo;《www.chain-finance.com》;20160328;第5-6页,图2 *

Also Published As

Publication number Publication date
CN108667612A (en) 2018-10-16

Similar Documents

Publication Publication Date Title
CN108667612B (en) Trust service architecture and method based on block chain
CN111970129B (en) Data processing method and device based on block chain and readable storage medium
US10673626B2 (en) Threshold secret share authentication proof and secure blockchain voting with hardware security modules
CN108768988B (en) Block chain access control method, block chain access control equipment and computer readable storage medium
CN111046352B (en) Identity information security authorization system and method based on block chain
CN108418680B (en) Block chain key recovery method and medium based on secure multi-party computing technology
CN111600908B (en) Data processing method, system, computer device and readable storage medium
CN108064440B (en) FIDO authentication method, device and system based on block chain
US9635000B1 (en) Blockchain identity management system based on public identities ledger
JP2023502346A (en) Quantum secure networking
CN109447647A (en) A kind of safety payment system based on block chain
CN111324881B (en) Data security sharing system and method fusing Kerberos authentication server and block chain
CN104767731A (en) Identity authentication protection method of Restful mobile transaction system
CN114329529A (en) Asset data management method and system based on block chain
US11405198B2 (en) System and method for storing and managing keys for signing transactions using key of cluster managed in trusted execution environment
CN116250210A (en) Methods, apparatus, and computer readable media for authentication and authorization of networked data transactions
CN104125230A (en) Short message authentication service system and authentication method
CN115811406A (en) Internet of things block chain authentication method and system based on ring signature consensus mechanism
WO2021057124A1 (en) Fpga-based privacy block chain implementing method and device
Gulati et al. Self-sovereign dynamic digital identities based on blockchain technology
Buccafurri et al. Ethereum Transactions and Smart Contracts among Secure Identities.
CN114329395A (en) Supply chain financial privacy protection method and system based on block chain
CN110634072A (en) Block chain transaction system based on multiple tags and hardware encryption and operation mechanism thereof
CN113328854A (en) Service processing method and system based on block chain
CN113328860A (en) Block chain-based user privacy data security providing method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant