CN108734018B - Authentication method, device, system and computer readable storage medium - Google Patents

Authentication method, device, system and computer readable storage medium Download PDF

Info

Publication number
CN108734018B
CN108734018B CN201810487908.8A CN201810487908A CN108734018B CN 108734018 B CN108734018 B CN 108734018B CN 201810487908 A CN201810487908 A CN 201810487908A CN 108734018 B CN108734018 B CN 108734018B
Authority
CN
China
Prior art keywords
authentication
user
identity information
verification code
stored
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810487908.8A
Other languages
Chinese (zh)
Other versions
CN108734018A (en
Inventor
李志诚
张伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingdong Century Trading Co Ltd
Beijing Jingdong Shangke Information Technology Co Ltd
Original Assignee
Beijing Jingdong Century Trading Co Ltd
Beijing Jingdong Shangke Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingdong Century Trading Co Ltd, Beijing Jingdong Shangke Information Technology Co Ltd filed Critical Beijing Jingdong Century Trading Co Ltd
Priority to CN201810487908.8A priority Critical patent/CN108734018B/en
Publication of CN108734018A publication Critical patent/CN108734018A/en
Application granted granted Critical
Publication of CN108734018B publication Critical patent/CN108734018B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The disclosure relates to an authentication method, an authentication device, an authentication system and a computer readable storage medium, and relates to the technical field of information security. The method comprises the following steps: sending an authentication instruction to a user to be authenticated; receiving a verification code returned in response to the authentication instruction, wherein the verification code is generated after the authentication mechanism authenticates the identity information of the user, and the authentication result and the identity information are stored in the block chain; and obtaining the authentication result from the block chain by using the verification code. The technical scheme disclosed by the invention can prevent the privacy information of the user from being revealed, and ensure the information safety of the user.

Description

Authentication method, device, system and computer readable storage medium
Technical Field
The present disclosure relates to the field of information security technologies, and in particular, to an authentication method, an authentication apparatus, and a computer-readable storage medium.
Background
In order to ensure the authenticity of information, many enterprises need to perform identity authentication on users, such as real-name authentication. For example, enterprises need personal privacy information such as a user's identification card, name, mobile phone number, bank card, academic calendar, etc. to authenticate the user's identity.
In the related art, a user directly provides personal privacy information to an enterprise, and the enterprise authenticates the user through an authentication authority.
Disclosure of Invention
The inventors of the present disclosure found that the following problems exist in the above-described related art: the private information of the user is easy to leak, thereby endangering the information security of the user. In view of this, the present disclosure provides an authentication technical solution, which can prevent the privacy information of the user from being leaked, and ensure the information security of the user.
According to some embodiments of the present disclosure, there is provided an authentication method including: sending an authentication instruction to a user to be authenticated; receiving a verification code returned in response to the authentication instruction, wherein the verification code is generated after an authentication mechanism authenticates the identity information of the user, and the authentication result and the identity information are stored in a block chain; and acquiring the authentication result from the block chain by using the verification code.
Optionally, the verification code is a public key, and the identity information and the authentication result are encrypted by a private key matched with the public key and then stored in the block chain.
Optionally, the digest of the identity information is stored in the blockchain.
Optionally, the verification code is returned by the user.
Optionally, the identity information stored in the block chain is modified according to an information change application sent by the user.
According to further embodiments of the present disclosure, there is provided an authentication apparatus including: a sending unit, configured to send an authentication instruction to a user to be authenticated; a receiving unit, configured to receive a verification code returned in response to the authentication instruction, where the verification code is generated after an authentication mechanism authenticates identity information of the user, and a result of the authentication and the identity information are stored in a block chain; an obtaining unit, configured to obtain a result of the authentication from the block chain by using the verification code.
Optionally, the verification code is a public key, and the identity information and the authentication result are encrypted by a private key matched with the public key and then stored in the block chain.
Optionally, the digest of the identity information is stored in the blockchain.
Optionally, the verification code is returned by the user.
Optionally, the identity information stored in the block chain is modified according to an information change application sent by the user.
According to still further embodiments of the present disclosure, there is provided an authentication apparatus including: a memory; and a processor coupled to the memory, the processor configured to perform one or more steps of the authentication method in any of the above embodiments based on instructions stored in the memory device.
According to still further embodiments of the present disclosure, there is provided a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements one or more steps of the authentication method in any of the above embodiments.
According to still further embodiments of the present disclosure, there is provided an authentication system including: the authentication device according to any one of the above embodiments; the authentication platform is used for authenticating the identity information of the user, storing the authentication result and the identity information in the block chain, and generating and returning a verification code; and the user terminal is used for sending the identity information of the user to the authentication platform according to the authentication instruction sent by the authentication device.
In the above embodiments, the user's private information is stored and authenticated in combination with the blockchain technique and the encryption technique. The enterprise initiating the authentication can only obtain the authentication result, so that the privacy information of the user can be prevented from being tampered and leaked, and the information security of the user is ensured.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description, serve to explain the principles of the disclosure.
The present disclosure may be more clearly understood from the following detailed description, taken with reference to the accompanying drawings, in which:
fig. 1 illustrates a flow diagram of some embodiments of an authentication method of the present disclosure;
fig. 2 illustrates a block diagram of some embodiments of an authentication apparatus of the present disclosure;
fig. 3 shows a block diagram of further embodiments of an authentication device of the present disclosure;
fig. 4 shows a block diagram of still further embodiments of an authentication apparatus of the present disclosure;
fig. 5 illustrates a block diagram of some embodiments of the authentication system of the present disclosure.
Detailed Description
Various exemplary embodiments of the present disclosure will now be described in detail with reference to the accompanying drawings. It should be noted that: the relative arrangement of the components and steps, the numerical expressions, and numerical values set forth in these embodiments do not limit the scope of the present disclosure unless specifically stated otherwise.
Meanwhile, it should be understood that the sizes of the respective portions shown in the drawings are not drawn in an actual proportional relationship for the convenience of description.
The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the disclosure, its application, or uses.
Techniques, methods, and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail but are intended to be part of the specification where appropriate.
In all examples shown and discussed herein, any particular value should be construed as merely illustrative, and not limiting. Thus, other examples of the exemplary embodiments may have different values.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, further discussion thereof is not required in subsequent figures.
As previously mentioned, during the course of a user's interaction with an enterprise, the enterprise often needs to initiate authentication of the user's identity. The enterprise needs to authenticate the user through an authentication department, for example, the authentication department may be a public security department, a communication operator, a bank, an education department, etc. This requires the user to provide private information to the enterprise, such as identification numbers, cell phone numbers, bank cards, academic calendars, and the like.
The inventors of the present disclosure have recognized that private information provided by a user to an enterprise is protected solely by the integrity of the enterprise. This kind of authentication mode has very big privacy disclosure risk, and the user can't know even that individual privacy is revealed by who.
Based on the above recognition, the inventors of the present disclosure found that blockchain nodes can be deployed at a certification authority, and personal privacy of users can be protected by using the tamper-resistant property of blockchains. Therefore, as the data stored in the blockchain cannot be tampered, and is real and reliable, the user does not need to provide the privacy information to the enterprise initiating the authentication, but can directly provide the privacy information to the authentication mechanism. After the authentication mechanism authenticates the private information of the user, the private information and the authentication result can be encrypted and written into the block chain.
When the enterprise needs the user to provide the authentication result, the enterprise can inquire through the verification code generated by the block chain. In this way, the enterprise cannot obtain the specific privacy information of the user, but still can realize the authentication of the user, thereby protecting the information security of the user. The technical solution of the present disclosure can be realized by the following embodiments, for example.
Fig. 1 illustrates a flow diagram of some embodiments of an authentication method of the present disclosure.
As shown in fig. 1, the method includes: step 110, sending an authentication instruction; step 120, receiving a verification code; and step 130, obtaining the result of the authentication.
In step 110, an authentication indication is sent to the user to be authenticated. For example, the user needs to register in an enterprise, the enterprise needs to authenticate the identity information of the user, and then a corresponding authentication instruction is sent to the user.
In step 120, a verification code returned in response to the authentication instruction is received, the verification code is generated after the authentication mechanism authenticates the identity information of the user, and the authentication result and the identity information are stored in the blockchain.
In some embodiments, the user generates an authentication application according to the received authentication instruction, and the authentication application includes an identification of the enterprise and identity information of the user. The authentication application may further include an authentication item, an application time, and the like. The user can send the authentication application to a block chain node (such as an authentication platform) arranged at the authentication mechanism side for authentication.
For example, the authentication item may be real-name authentication, that is, authentication of a real name of a user, or may be authentication of a mobile phone number, a bank card number, or the like of the user. The identity information of the user may be, for example, an identification number, a passport number, a driver license number, or the like, which can uniquely identify the user. When an enterprise needs to authenticate a user, the user directly sends identity information to an authentication mechanism, so that the privacy information of the user is prevented from being leaked to the enterprise.
For example, the authentication platform may generate a corresponding passcode in response to the user being authenticated. For example, the certification authority certifies the corresponding certification items according to the certification application of the user. The verification code is associated with the authentication and the enterprise initiating the authentication, and the enterprise can inquire the authentication result through the verification code. If the user is not authenticated, a non-authentication notification may be returned to the user or enterprise.
In some embodiments, the authentication result, the verification code, the identity information, and the identity of the enterprise may be stored in a blockchain. It is also possible to store not the identity information but a digest of the identity information. The digest may be, for example, the result of performing a hash algorithm (e.g., sha 256) on the identity information. The digital signature may be the result of encrypting the digest by a private key, for example. One or more of the authentication time, the digital signature, and the like may also be stored in the blockchain.
In some embodiments, the verification code may be a public key, and the identity information and the authentication result are encrypted by using a private key matched with the public key and then stored in the block chain. For example, each certification authority that sets the blockchain node has its own public key and private key. And encrypting the identity information written into the block chain and the authentication result by using a private key corresponding to the authentication mechanism to form a digital signature, wherein the digital signature has non-repudiation and can ensure the safety of the information.
In step 130, the result of authentication is obtained from the blockchain using the verification code. For example, the verification code may be forwarded by the user to the enterprise that initiated the authentication. In the above embodiment, the public key matching the private key may be published to the authenticating user, the user may provide the public key to the enterprise through the encryption channel, and the enterprise may verify the data signature by using the public key to obtain the authentication result. Therefore, the authentication related information is issued to each node of the blockchain through the blockchain, and each node commonly has the backup of the identity information to prevent tampering, so that the reliability of authentication is enhanced.
In some embodiments, the authentication platform may modify the identity information stored in the blockchain before the enterprise authenticates the user.
For example, the authentication platform may modify the identity information stored in the blockchain according to an information change application sent by the user. For example, the information change application may include the type of information to be changed, the identity information after the change, the change time, and the like. And after receiving the information change application, the certification authority compares the changed identity information with the identity information of the user stored in the block chain. If the change condition is satisfied, the type of information to be changed, the identity information after the change, the change time, and the like are written into the block chain. Each node of the block chain can record all information modification history of the current user so as to prevent information tampering.
In some embodiments, a new verification code may be generated for the modified identity information and stored in the blockchain. For example, a new public key may be generated based on the modified identity information and a new verification code may then be sent to the enterprise. For example, the public key may be sent to a private device designated by the user through an encryption channel, and the user provides the public key to the enterprise, so that the enterprise can query the authentication result through the public key. In some embodiments, the user may verify the digital signature in the blockchain using the public key after receiving the public key, and the blockchain feeds back the digital signature verification result to the user.
It should be noted that, the user may perform identity authentication and obtain the verification code on the authentication platform in response to the authentication instruction of the enterprise, or may perform identity authentication and obtain the verification code on the authentication platform in advance, and the enterprise returns the obtained verification code to the enterprise after sending the authentication instruction to the user.
In the above embodiments, the user's private information is stored and authenticated in combination with the blockchain technique and the encryption technique. The enterprise initiating the authentication can only obtain the authentication result, so that the privacy information of the user can be prevented from being tampered and leaked, and the information security of the user is ensured.
Fig. 2 illustrates a block diagram of some embodiments of an authentication device of the present disclosure.
As shown in fig. 2, the authentication apparatus 2 includes a transmitting unit 21, a receiving unit 22, and an acquiring unit 23.
The transmission unit 21 transmits an authentication instruction to the user to be authenticated. The receiving unit 22 receives a verification code returned in response to the authentication instruction, the verification code is generated after the authentication mechanism authenticates the identity information of the user, and the authentication result and the identity information are stored in the block chain. For example, the authentication code is returned by the user. And the acquisition unit is used for acquiring the authentication result from the block chain by using the verification code.
In some embodiments, the verification code is a public key, and the identity information and the authentication result are stored in the blockchain after being encrypted by a private key matched with the public key. Instead of storing the identity information, a digest (e.g., a hash value) of the identity information may be stored in the blockchain. For example, the identity information stored in the blockchain may be modified according to an information change application sent by the user.
In the above embodiments, the user's private information is stored and authenticated in combination with the blockchain technique and the encryption technique. The enterprise initiating the authentication can only obtain the authentication result, so that the privacy information of the user can be prevented from being tampered and leaked, and the information security of the user is ensured.
Fig. 3 shows a block diagram of further embodiments of the authentication device of the present disclosure.
As shown in fig. 3, the apparatus 3 of this embodiment includes: a memory 31 and a processor 32 coupled to the memory 31, the processor 32 being configured to perform one or more steps of the authentication method in any one of the embodiments of the present disclosure based on instructions stored in the memory 31.
The memory 31 may include, for example, a system memory, a fixed nonvolatile storage medium, and the like. The system memory stores, for example, an operating system, an application program, a Boot Loader (Boot Loader), a database, and other programs.
Fig. 4 illustrates a block diagram of still further embodiments of the authentication apparatus of the present disclosure.
As shown in fig. 4, the authentication apparatus 4 of this embodiment includes: a memory 410 and a processor 420 coupled to the memory 410, the processor 420 being configured to perform the authentication method of any of the preceding embodiments based on instructions stored in the memory 410.
The memory 410 may include, for example, system memory, fixed non-volatile storage media, and the like. The system memory stores, for example, an operating system, an application program, a Boot Loader (Boot Loader), and other programs.
The authentication apparatus 4 may further include an input-output interface 430, a network interface 440, a storage interface 450, and the like. These interfaces 430, 440, 450 and the connection between the memory 410 and the processor 420 may be, for example, via a bus 460. The input/output interface 430 provides a connection interface for input/output devices such as a display, a mouse, a keyboard, and a touch screen. The network interface 440 provides a connection interface for various networking devices. The storage interface 440 provides a connection interface for external storage devices such as an SD card and a usb disk.
Fig. 5 illustrates a block diagram of some embodiments of the authentication system of the present disclosure.
As shown in fig. 5, the authentication system 5 includes an authentication apparatus 51, an authentication platform 52, and a user terminal 53.
The authentication device 51 may be the authentication device in any of the embodiments described above. The authentication platform 52 authenticates the identity information of the user, stores the authentication result and the identity information in the block chain, and generates and returns a verification code. The user terminal 53 transmits the identity information of the user to the authentication platform 52 according to the authentication instruction transmitted from the authentication device 51.
In some embodiments, when the enterprise needs real-name authentication of the privacy information of the user, the user may be prompted to actively cooperate through the authentication device 51 to confirm the identity information, the purpose of the identity information, the time of application of the identity information, and the like on the user terminal 53. The user terminal 53 sends an authentication application to the authentication platform 52, and after the authentication platform 52 authenticates the user, the authentication platform sends a verification code (such as a public key) to the user terminal 53 through an encryption channel, and transmits the public key to the block chain.
After receiving the public key sent by the authentication platform 52 through the encryption channel, the user terminal 53 feeds back the public key to the authentication device 51. The authentication device 51 performs digital signature verification to the authentication platform 52 by means of the public key to obtain an authentication result.
In other embodiments, authentication platform 52 verifies the digital signature of the private information stored in the blockchain using the public key. The authentication platform 52 feeds back the result of the verification to the authentication device 51.
In the above embodiments, the user's private information is stored and authenticated in combination with the blockchain technique and the encryption technique. The enterprise initiating the authentication can only obtain the authentication result, so that the privacy information of the user can be prevented from being tampered and leaked, and the information security of the user is ensured.
As will be appreciated by one skilled in the art, embodiments of the present disclosure may be provided as a method, system, or computer program product. Accordingly, the present disclosure may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present disclosure may take the form of a computer program product embodied on one or more computer-usable non-transitory storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
So far, an authentication method, apparatus, system, and computer-readable storage medium according to the present disclosure have been described in detail. Some details that are well known in the art have not been described in order to avoid obscuring the concepts of the present disclosure. It will be fully apparent to those skilled in the art from the foregoing description how to practice the presently disclosed embodiments.
The method and system of the present disclosure may be implemented in a number of ways. For example, the methods and systems of the present disclosure may be implemented by software, hardware, firmware, or any combination of software, hardware, and firmware. The above-described order for the steps of the method is for illustration only, and the steps of the method of the present disclosure are not limited to the order specifically described above unless specifically stated otherwise. Further, in some embodiments, the present disclosure may also be embodied as programs recorded in a recording medium, the programs including machine-readable instructions for implementing the methods according to the present disclosure. Thus, the present disclosure also covers a recording medium storing a program for executing the method according to the present disclosure.
Although some specific embodiments of the present disclosure have been described in detail by way of example, it should be understood by those skilled in the art that the foregoing examples are for purposes of illustration only and are not intended to limit the scope of the present disclosure. It will be appreciated by those skilled in the art that modifications may be made to the above embodiments without departing from the scope and spirit of the present disclosure. The scope of the present disclosure is defined by the appended claims.

Claims (13)

1. An authentication method, comprising:
an authentication device arranged at an enterprise end sends an authentication instruction to a user to be authenticated;
the authentication device receives a verification code returned in response to the authentication instruction, the verification code is generated after an authentication mechanism authenticates identity information in an authentication application sent by the user, an authentication result and the identity information are stored in a block chain, and the authentication application is generated for the user according to the authentication instruction;
and the authentication device acquires the authentication result from the block chain by using the verification code.
2. The authentication method of claim 1,
the verification code is a public key, and the identity information and the authentication result are encrypted by a private key matched with the public key and then stored in the block chain.
3. The authentication method of claim 1,
a digest of the identity information is stored in the blockchain.
4. The authentication method of claim 1,
the authentication code is returned by the user.
5. The authentication method according to any one of claims 1 to 4,
and the identity information stored in the block chain is modified according to the information change application sent by the user.
6. An authentication apparatus comprising:
a sending unit, configured to send an authentication instruction to a user to be authenticated;
a receiving unit, configured to receive a verification code returned in response to the authentication instruction, where the verification code is generated after an authentication mechanism authenticates identity information in an authentication application sent by the user, an authentication result and the identity information are stored in a block chain, and the authentication application is generated by the user according to the authentication instruction;
an obtaining unit, configured to obtain a result of the authentication from the block chain by using the verification code;
wherein, the authentication device is arranged at an enterprise end.
7. The authentication apparatus of claim 6,
the verification code is a public key, and the identity information and the authentication result are encrypted by a private key matched with the public key and then stored in the block chain.
8. The authentication apparatus of claim 6,
a digest of the identity information is stored in the blockchain.
9. The authentication apparatus of claim 6,
the authentication code is returned by the user.
10. The authentication apparatus according to any one of claims 6 to 9,
and the identity information stored in the block chain is modified according to the information change application sent by the user.
11. An authentication apparatus comprising:
a memory; and
a processor coupled to the memory, the processor configured to perform one or more steps of the authentication method of any one of claims 1-5 based on instructions stored in the memory device.
12. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out one or more steps of the authentication method of any one of claims 1 to 5.
13. An authentication system comprising:
the authentication device of any one of claims 6-12;
the authentication platform is used for authenticating the identity information of the user, storing the authentication result and the identity information in the block chain, and generating and returning a verification code;
and the user terminal is used for sending the identity information of the user to the authentication platform according to the authentication instruction sent by the authentication device.
CN201810487908.8A 2018-05-21 2018-05-21 Authentication method, device, system and computer readable storage medium Active CN108734018B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810487908.8A CN108734018B (en) 2018-05-21 2018-05-21 Authentication method, device, system and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810487908.8A CN108734018B (en) 2018-05-21 2018-05-21 Authentication method, device, system and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN108734018A CN108734018A (en) 2018-11-02
CN108734018B true CN108734018B (en) 2021-03-30

Family

ID=63938770

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810487908.8A Active CN108734018B (en) 2018-05-21 2018-05-21 Authentication method, device, system and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN108734018B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109413102B (en) * 2018-12-10 2021-04-09 北京八分量信息科技有限公司 Registration system and method based on zero knowledge certification and block chaining certification system
CN109684878B (en) * 2018-12-17 2021-01-26 杭州安恒信息技术股份有限公司 Privacy information tamper-proofing method and system based on block chain technology
CN109726574A (en) * 2018-12-29 2019-05-07 杭州趣链科技有限公司 A kind of electronic proof system that can not be distorted based on block chain
CN109981588B (en) * 2019-02-27 2021-08-10 四川享宇金信金融科技有限公司 Data transaction service processing method and system based on block chain
CN111953494A (en) * 2019-05-15 2020-11-17 株式会社日立制作所 Authentication method and device
CN110677262B (en) * 2019-09-30 2023-05-26 腾讯云计算(北京)有限责任公司 Information notarization method, device and system based on blockchain
CN111159681A (en) * 2019-12-31 2020-05-15 马上游科技股份有限公司 Block chain-based digital identity implementation method and system
CN111669377B (en) * 2020-05-27 2023-02-03 国家广播电视总局广播电视规划院 Safety control method for block chain chaining information

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103119598A (en) * 2010-11-10 2013-05-22 株式会社东芝 Service provision system and unit device
CN104917766A (en) * 2015-06-10 2015-09-16 飞天诚信科技股份有限公司 Security authentication method for two-dimension code
CN105701372A (en) * 2015-12-18 2016-06-22 布比(北京)网络技术有限公司 Block chain identity construction and verification method
CN106650344A (en) * 2016-12-07 2017-05-10 清华大学 Block chain-based data storage method with third-party authentication
CN107257336A (en) * 2017-06-15 2017-10-17 北京汇通金财信息科技有限公司 A kind of user authen method and system
CN107547514A (en) * 2017-07-17 2018-01-05 招商银行股份有限公司 Identity identifying method, system and computer-readable recording medium
CN108717431A (en) * 2018-05-11 2018-10-30 中国科学院软件研究所 A kind of electronic evidence based on block chain deposits card, verification method and system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106487801B (en) * 2016-11-03 2019-10-11 江苏通付盾科技有限公司 Information Authentication method and device based on block chain
CN106778343A (en) * 2016-12-12 2017-05-31 武汉优聘科技有限公司 It is a kind of that the data sharing method of private data is related to based on block chain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103119598A (en) * 2010-11-10 2013-05-22 株式会社东芝 Service provision system and unit device
CN104917766A (en) * 2015-06-10 2015-09-16 飞天诚信科技股份有限公司 Security authentication method for two-dimension code
CN105701372A (en) * 2015-12-18 2016-06-22 布比(北京)网络技术有限公司 Block chain identity construction and verification method
CN106650344A (en) * 2016-12-07 2017-05-10 清华大学 Block chain-based data storage method with third-party authentication
CN107257336A (en) * 2017-06-15 2017-10-17 北京汇通金财信息科技有限公司 A kind of user authen method and system
CN107547514A (en) * 2017-07-17 2018-01-05 招商银行股份有限公司 Identity identifying method, system and computer-readable recording medium
CN108717431A (en) * 2018-05-11 2018-10-30 中国科学院软件研究所 A kind of electronic evidence based on block chain deposits card, verification method and system

Also Published As

Publication number Publication date
CN108734018A (en) 2018-11-02

Similar Documents

Publication Publication Date Title
CN108734018B (en) Authentication method, device, system and computer readable storage medium
US11050555B2 (en) Method for remotely acquiring secret key, POS terminal and storage medium
US20220191012A1 (en) Methods For Splitting and Recovering Key, Program Product, Storage Medium, and System
CN110798315B (en) Data processing method and device based on block chain and terminal
US9698992B2 (en) Method for signing electronic documents with an analog-digital signature with additional verification
EP3499795A1 (en) Authentication system and method, and user equipment, authentication server, and service server for performing same method
US11063749B2 (en) Cryptographic key management based on identity information
KR102038964B1 (en) Method and apparatus for mutual authenticating between applications
CN110990827A (en) Identity information verification method, server and storage medium
US9600690B2 (en) Secure access for sensitive digital information
EP3543891B1 (en) A computer implemented method and a system for tracking of certified documents lifecycle and computer programs thereof
US20170142102A1 (en) Confidential information storing method, information processing terminal, and computer-readable recording medium
CN108833431B (en) Password resetting method, device, equipment and storage medium
CN108496323B (en) Certificate importing method and terminal
CN102647423A (en) Identifying method and system of digital signature and seal
CN113472521A (en) Block chain-based real-name digital identity management method, signature device and verification device
KR102258700B1 (en) method and system of smart electronic contracting based on block chain
CN111062059B (en) Method and device for service processing
CN110826091A (en) File signature method and device, electronic equipment and readable storage medium
CN109981677B (en) Credit granting management method and device
KR101680536B1 (en) Method for Service Security of Mobile Business Data for Enterprise and System thereof
CN110175471B (en) File storage method and system
JP2016012902A (en) Electronic data utilization system, portable terminal device, and method for electronic data utilization system
CN114285662A (en) Authentication method, device, equipment and storage medium
CN110750808B (en) Bill processing method and device and storage medium device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant