CN108876374A - The network identity certificate authentication method and system of block chain - Google Patents

The network identity certificate authentication method and system of block chain Download PDF

Info

Publication number
CN108876374A
CN108876374A CN201810692341.8A CN201810692341A CN108876374A CN 108876374 A CN108876374 A CN 108876374A CN 201810692341 A CN201810692341 A CN 201810692341A CN 108876374 A CN108876374 A CN 108876374A
Authority
CN
China
Prior art keywords
node
private key
information
identity certificate
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810692341.8A
Other languages
Chinese (zh)
Other versions
CN108876374B (en
Inventor
路成业
王凌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Iallchain Co Ltd
Original Assignee
Iallchain Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Iallchain Co Ltd filed Critical Iallchain Co Ltd
Priority to CN201810692341.8A priority Critical patent/CN108876374B/en
Publication of CN108876374A publication Critical patent/CN108876374A/en
Application granted granted Critical
Publication of CN108876374B publication Critical patent/CN108876374B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a kind of network identity certificate authentication method of block chain and systems, wherein method includes:Participate in the network identity certificate information and user identity certificate information of node broadcasts application user, after original node is to node progress authentication is participated in, obtain network identity certificate information and user identity certificate information, and it initiates to verify to Ministry of Public Security's node, original node is fed back to after Ministry of Public Security's node verification network identity certificate information is consistent with user identity certificate information, after original node verification Ministry of Public Security node, node feeding back message is participated in, with the real-name authentication of further progress application user.Hereby it is achieved that the node in block chain network to be mapped to, the real-name authentication of block chain interior joint convenient for the legitimacy for managing and maintaining block chain to node with the network identity certificate information for reacting real-life real user identity.

Description

The network identity certificate authentication method and system of block chain
Technical field
The present invention relates to the network identity certificate authentication method of field of communication technology more particularly to a kind of block chain and it is System.
Background technique
In general, block chain technology is due to the safety by realizing transaction based on the information exchange between node and node Guarantee, reduces and trust cost and be used widely.
Currently, the participation method in block chain network be all it is anonymous, can only prove all block chain behaviors be it is a certain The corresponding user of a node implements, and cannot be forged by other users, that is to say, that the implementation environment of block chain network and existing Work of growing directly from seeds is separation, it is difficult to node in real life, corresponding user is managed, once for example, block chain network In nodes ' behavior there are illegal activities, such as money laundering etc. can not be traced, completely even by national CA (Certificate Authority, certificate authority) certificate that organ provides, it can only also prove network identity, and can not prove its real body Part, and if CA mechanism will prove that true identity needs to participate under line, it is extremely complex.Therefore, a kind of effective determining block is needed The method of the corresponding real-life real user identity of node in chain network.
Summary of the invention
The present invention provides the network identity certificate authentication method and system of a kind of block chain, to solve in the prior art, nothing Method effectively manages the node of block chain, and the technical issues of can not safeguard the legitimacy of block chain.
First embodiment of the invention provides a kind of network identity certificate authentication method of block chain, including:Node is participated in answer To the cryptographic Hash and user identity certificate information of network identity certificate information and encryption life is carried out with the supervision public key of application user Certification is sent to block chain network to after first encryption information signature at the first encryption information, and with the first private key of itself Broadcast message;It is private to described first using the first public key obtained in advance after original node receives the certification broadcast message Key carries out signature verification, if being verified, the supervision private key of the application application user carries out first encryption information Decryption obtains the cryptographic Hash of the user identity certificate information and the network identity certificate information;The original node is applied certainly Second private key of body to after the cryptographic Hash of the user identity certificate information and network identity certificate information signature to public security Portion's node sends the first checking request;Ministry of Public Security's node receives first checking request, and application obtain in advance the Two public keys carry out signature verification to second private key, if being verified, inquire database information and verify the user identity Whether the cryptographic Hash of certificate information and the network identity certificate information matches, and generates description information according to matching result and be used in combination The first auth response is sent to the original node after the third private key signature of itself;The original node receives described first and tests Card response carries out signature verification to the third private key using the third public key obtained in advance, if being verified, checks described If description information knows successful match, application second private key is sent out to the participation node after description information signature Send feedback message;The participation node receives the feedback message, and carries out using second public key to second private key Signature verification records the certification video that living body user reads aloud the description information if being verified, and with the supervision public key Encryption is carried out to the certification video and generates the second encryption information, and is signed with first private key to second encryption information Response message is sent to the original node afterwards;The original node receives the response message, and applies first public key Signature verification is carried out to first private key, if being verified, with second private key to the user identity certificate information The second checking request is sent to Ministry of Public Security's node after being signed with second encryption information;Ministry of Public Security's node connects After receiving second checking request, signature verification is carried out to second private key using second public key, if being verified, It inquires the key information that prestores and obtains supervision private key corresponding with the user identity certificate information, and with the supervision private key solution Close second encryption information obtains the certification video, and verifies in the living body user and the family identity document information Whether image matches, if successful match, obtains the content of reading aloud of the living body user, and read aloud described in verifying content whether with The description information is consistent, and sends second to the original node after signing using the third private key to authentication result Auth response;After the original node receives second auth response, using the third public key to the third private key into Row signature verification authenticates successfully, using second private key to institute if being verified if checking that the authentication result is known State network identity certificate information cryptographic Hash signed after, and to block chain network broadcast authentication success message.
Second embodiment of the invention provides a kind of network identity certificate Verification System of block chain, including:Participate in node, wound Beginning node and Ministry of Public Security's node, wherein the participation node, the supervision public key for application application user is to network identity certificate It the cryptographic Hash and user identity certificate information of information and carries out encryption and generates the first encryption information, and with the first private key pair of itself Certification broadcast message is sent to block chain network after the first encryption information signature;The original node, for receiving After stating certification broadcast message, signature verification is carried out to first private key using the first public key obtained in advance, if being verified, Then first encryption information is decrypted using the supervision private key of the application user and obtains the user identity certificate letter The cryptographic Hash of breath and the network identity certificate information;The original node is also used to the second private key using itself to described The first verifying is sent to Ministry of Public Security's node after the cryptographic Hash of user identity certificate information and network identity certificate information signature Request;Ministry of Public Security's node, for receiving first checking request, and the second public key for obtaining in advance of application is to described the Two private keys carry out signature verification, if being verified, inquire database information and verify the user identity certificate information and described Whether the cryptographic Hash of network identity certificate information matches, and according to matching result generates description information and with the third private key of itself The first auth response is sent to the original node after signature;The original node is also used to receive first auth response, Signature verification is carried out to the third private key using the third public key obtained in advance, if being verified, checks the description letter If breath knows successful match, application second private key sends feedback to the participation node to after description information signature Message;The participation node is also used to receive the feedback message, and carries out using second public key to second private key Signature verification records the certification video that living body user reads aloud the description information if being verified, and with the supervision public key Encryption is carried out to the certification video and generates the second encryption information, and is signed with first private key to second encryption information Response message is sent to the original node afterwards;The original node, is also used to receive the response message, and application described the One public key carries out signature verification to first private key and is demonstrate,proved with second private key the user identity if being verified Part information and second encryption information signed after to Ministry of Public Security's node send the second checking request;The Ministry of Public Security Node after being also used to receive second checking request, carries out signature verification to second private key using second public key, If being verified, inquires the key information prestored and obtain supervision private key corresponding with the user identity certificate information, be used in combination The supervision private key decrypts second encryption information and obtains the certification video, and verifies the living body user and the family body Whether the image in part certificate information matches, if successful match, obtains the content of reading aloud of the living body user, and described in verifying Whether consistent with the description information read aloud content, and to the wound after signing using the third private key to authentication result Beginning node sends the second auth response;The original node, after being also used to receive second auth response, using the third Public key carries out signature verification to the third private key and authenticates successfully if being verified if checking that the authentication result is known, After signing using cryptographic Hash of second private key to the network identity certificate information, and recognize to the broadcast of block chain network Demonstrate,prove success message.
Third embodiment of the invention provides a kind of computer equipment, including:Memory, processor and storage are on a memory And the computer program that can be run on a processor, when the processor executes the computer program, realize such as above-mentioned implementation The network identity certificate authentication method of block chain described in example.
Fourth embodiment of the invention provides a kind of non-transitorycomputer readable storage medium, is stored thereon with computer journey Sequence realizes the network identity certificate certification of the block chain as described in above-described embodiment when the computer program is executed by processor Method.
Technical solution provided in an embodiment of the present invention can include the following benefits:
Realize the real-name authentication to block chain interior joint, by block chain network node with react real-life The network identity certificate information of real user identity is mapped, convenient for the legitimacy for managing and maintaining block chain to node.
Detailed description of the invention
Above-mentioned and/or additional aspect and advantage of the invention will become from the following description of the accompanying drawings of embodiments Obviously and it is readily appreciated that, wherein
Fig. 1 is the structural schematic diagram of the network identity certificate Verification System of block chain according to an embodiment of the invention;
Fig. 2 is the interaction schematic diagram of the network identity certificate Verification System of block chain according to an embodiment of the invention;
Fig. 3 is the flow chart of the network identity certificate authentication method of block chain according to an embodiment of the invention;And
Fig. 4 is the application scenarios signal of the network identity certificate authentication method of block chain according to an embodiment of the invention Figure.
Specific embodiment
The embodiment of the present invention is described below in detail, examples of the embodiments are shown in the accompanying drawings, wherein from beginning to end Same or similar label indicates same or similar element or element with the same or similar functions.Below with reference to attached The embodiment of figure description is exemplary, it is intended to is used to explain the present invention, and is not considered as limiting the invention.
Description based on background technique, it can be appreciated that in the prior art, since the participation node in block chain network participates in Mode be it is anonymous, only can confirm that the network identity for participating in node based on block chain network, and can not determine participating in The real identity of the corresponding operation user of node in real life, so as to cause that can not have to the operation of block chain network The supervision of effect.
It is quickly grown instantly in block chain technology, block chain technology is increasingly used to the wealth in the carrying entity world It produces, and anonymity can derive numerous frauds, this restrict the popularizations of block chain technology.
And in view of in the prior art, network identification card is as virtual identifying user identity in internet information world Tool is increasingly used for the identity of identification communication each side in network communication and shows personal identity or certain qualification, the net Network identity card is researched and developed by the Ministry of Public Security, thus, which is exactly the network edition or electronic edition of identity card in fact, is public The legal certificate of country and identity documents that peace portion is approved.The appearance of network identification card mainly provides more for authentication under line Add the mode of safe and convenient, easier, the efficient, safety that the appearance of network identification card will make that internet becomes with it is credible.Have Identity card on network, each user of internet can trust each other mutual identity, meanwhile, stringent and perfect privacy Administrative mechanism but also user personal information from leakage.
Thus, in order to solve the above-mentioned technical problem, the invention proposes a kind of network identity certificate authenticating parties of block chain Network identity certificate and block are chained altogether, the mode of authentication are provided for user on line, so that the ginseng of block chain by method It can be appeared in a manner of real name in block chain with person, thus, be conducive to the real information based on user to participation node Management, and the legitimacy of block chain network environment is guaranteed.
Wherein, clear for description, first to the network identity certificate Verification System of the block chain of the embodiment of the present invention It being described, Fig. 1 is the structural schematic diagram of the network identity certificate Verification System of block chain according to an embodiment of the invention, As shown in Figure 1, the system includes participating in node 100, original node 200 and Ministry of Public Security's node 300, wherein participating in node 100 is After the node of block chain network is added in application for the first time, participation node 100 is successfully joined block chain network, exercised as mine node is dug Function of keeping accounts etc., original node 200 refer to the digging mine node being more early added in block chain network, originate node 200 and area is added The time of block chain network is more early, more can guarantee the certification coverage for the digging mine node being added in block chain network later, for example, wound The node of block chain network is added if it is first for beginning node 200, can be to block chain network by the original node 200 In second and digging mine node later authenticate etc..Ministry of Public Security's node 300 may include what public security department supervised Equipment has absolute authority.
Wherein, this system in the process of implementation, participates in node, digs mine node and Ministry of Public Security's node based on public key certificate technology Authentication when being communicated, wherein the core of public-key technology is a pair of secret keys, the basic principle is that:By a key into The information content of row encryption, can only can be just decrypted by another paired key.Encrypted public key can widely be sent out Oneself related correspondent is given, encryption key then needs to store fool proofly.In addition, participating in node, digging mine node Communication mode with Ministry of Public Security node can be infrared, blue according to the distance of node time and the difference of network connection conditions Tooth, NFC (Near Field Communication, near field communication (NFC)), WiFi etc..
Referring to Fig. 2, in practical implementation, the supervision public key of node application application user is participated in network identity certificate It the cryptographic Hash and user identity certificate information of information and carries out encryption and generates the first encryption information, and with the first private key pair of itself First encryption information signature after to block chain network send certification broadcast message (step 1), wherein in step 1 it should be understood that , supervision public key is the public key being broadcasted in block chain network, which can be the prison by being responsible for supervision specially Pipe node is generated and is broadcasted, be also possible to by originate node etc. generate and broadcast etc., wherein no matter generating supervision public key is Any node requires the safe private key that will supervise and is sent to original node, in order to which original node can be to participation node The related news of transmission are decrypted.
After original node receives certification broadcast message, sign using the first public key obtained in advance to the first private key Verifying, wherein the first public key is to participate in node broadcasts, if being verified, shows that current broadcast message is to participate in node hair It send, the first encryption information is decrypted using the supervision private key of application user and obtains user identity certificate information and network body Cryptographic Hash (the step 2) of part certificate information.
Original node applies the second private key of itself to the Hash of user identity certificate information and network identity certificate information The first checking request (step 3) is sent to Ministry of Public Security's node after value signature, in order to pass through Ministry of Public Security's node verification user identity Whether certificate information and network identity certificate information are consistent.
In turn, Ministry of Public Security's node receive the first checking request after, using the second public key obtained in advance to the second private key into Row signature verification shows that the checking request is that original node is sent if being verified, thus, inquiry database information Whether the cryptographic Hash of verifying user identity certificate information and network identity certificate information matches, and is generated and described according to matching result Information simultaneously sends the first auth response (step 4) to original node with after the third private key signature of itself, wherein in description information Contain matching whether successfully describe, the describing mode can be voice be also possible to text etc..
Original node receives the first auth response, carries out signature to third private key using the third public key obtained in advance and tests Card, to verify whether first auth response is what Ministry of Public Security's node was sent, if being verified, if checking, description information is known Successful match then sends feedback message (step 5) to participation node to after description information signature using the second private key.Participate in node After receiving feedback message, signature verification is carried out to the second private key using the second public key, to verify whether the feedback message is original What node was sent, if being verified, real-name authentication is carried out, the certification video that living body user reads aloud description information is recorded, is used in combination Supervision public key carries out encryption to certification video and generates the second encryption information, and backward to the second encryption information signature with the first private key Original node sends response message (step 6).Original node receives response message, and the first public key of application carries out the first private key Signature verification, with verify the reception response message whether be participate in node send, if being verified, with the second private key to Family identity document information and the second encryption information signed after to Ministry of Public Security's node send the second checking request (step 7).
After Ministry of Public Security's node receives the second checking request, signature verification is carried out to the second private key using the second public key, to test Card sends the identity of the original node of the second checking request, if being verified, inquires the key information acquisition prestored and user The corresponding supervision private key of identity document information, and decrypt the second encryption information with supervision private key and obtain certification video, and verify work Whether body user matches with the image in the identity document information of family, if successful match, obtains the content of reading aloud of living body user, and Whether content is read aloud in verifying consistent with description information, for example, will read aloud content carries out lip reading identification or speech recognition etc., will be known Not Chu information be compared with description information, and using third private key sign to authentication result after to original node send Second auth response (step 8).
In turn, after originating node the second auth response of reception, signature verification is carried out to third private key using third public key, with The identity for verifying Ministry of Public Security's node authenticates successfully if checking that authentication result is known if being verified, applies the second private key pair After the cryptographic Hash of network identity certificate information is signed, and to block chain network broadcast authentication success message (step 9).
Area is added participating in node application in the network identity certificate Verification System of the block chain of the embodiment of the present invention as a result, When block chain network, the network identity certificate information provided in conjunction with public security department carries out real name to the corresponding living body user of node is participated in Certification, real-name authentication at least have the advantages that following several significant:
First:Node in block chain network is due to having carried out real-name authentication, and one therefore, and block chain network is by network and now It is real compact it is close link together, thus, block chain network can be used as deposit card, as right, as symbol of identity etc..
Second, convenience is brought for the management of node, for example, user reports the loss after Lost Security Key to passing through, it can basis The key that the real information feedback of user is lost, solving user's Lost Security Key can not report the loss the technical issues of giving for change.
Third, under system of real name system, the meeting such as nodes ' behavior in block chain network and specific investor etc. are contacted Together, so as to form a social contract, to release the strength of powerful responsibility and promise.
4th, according to relevant laws and regulations, in order to guarantee the property safety of user, real-name authentication is essential, thus, it is real The block chain network of name system has broken the opposition with law, is conducive to supervised and manages, is of great significance to popularization.
5th, under the system of system of real name, to many illegal nodes ' behaviors, for example, all being formed the problem of intelligent contract Effective transparent management environment maintains the legitimacy and authenticity of the operation of block chain network.
6th, the network identity certificate information provided based on the Ministry of Public Security is authenticated, and has complied with the general of network identity certificate And trend, application prospect is preferable, and the reliability authenticated is guaranteed.
7th, the interaction participated between node, original node and Ministry of Public Security's node is communicated based on public key certificate technology The authentication of both sides has ensured the safety of communication.
When being executed for the network identity certificate Verification System of the more detailed block chain for illustrating the embodiment of the present invention Details, so that those skilled in the art is clearer to the network identity certificate verification process of block chain of the invention, below The network identity certificate authentication method side for concentrating on block chain carries out the description of authentication procedures details.
Fig. 3 is the flow chart of the network identity certificate authentication method of block chain according to an embodiment of the invention, such as Fig. 3 Shown, this method includes:
Step 101, cryptographic Hash and use of the supervision public key to network identity certificate information of node application application user are participated in Family identity document information generates the first encryption information with encryption is carried out, and is signed with the first private key of itself to the first encryption information Certification broadcast message is sent to block chain network afterwards.
Wherein, the first public key and the first private key are used to participate in the authentication of node, and the first private key is by participation node oneself Hold, the first public key is sent to block chain network in the form broadcasted, so that with the interdependent node that communicate of node is participated in based on the The corresponding relationship of one public key and the first private key carries out authentication to node is participated in.
In addition, supervision public key and supervision private key are corresponding with application user, it can be based on the letter of identity information of application user Deng generation, supervision public key and supervision private key can be generated by the arbitrary node in block chain network, also can be set one specially Supervisory node or generated by server, still, in order to enable other with participate in nodes for communicating of node can be to ginseng The related news sent with node are decrypted, and supervision private key and supervision public key need to carry out the shared of safety.
In one embodiment of the invention, the supervision public key and supervision private key of application user are generated by originating node, and Encryption is carried out to supervision public key and supervision private key using the first public key and is sent to participation node, so that application the first private key of user Acquisition supervision public key and supervision private key is decrypted, it is understandable to be, in the present embodiment, if other illegal nodes are intercepted and captured Using the supervision public key and supervision private key of the first public key encryption, then also due to not possessing the first private key and can not obtain, It ensure that supervision public key and supervise the transmission safety of private key.
In one embodiment of the invention, supervision public key and supervision private key that node generates application user are participated in, is used in combination Second public key carries out encryption to supervision public key and supervision private key and is sent to original node, so that original node is carried out with the second private key Decryption obtains supervision public key and supervision private key, wherein and the second public key and the second private key are used to originate the authentication of node, and second Private key is held by original node oneself, and the second public key is sent to block chain network in the form broadcasted, so that logical with original node Corresponding relationship of the interdependent node of letter based on the second public key and the second private key carries out authentication to original node, understandable It is, in the present embodiment, if other illegal nodes have intercepted and captured the supervision public key and supervision private key using the second public key encryption, Also due to not possessing the second private key and can not obtain, ensure that supervision public key and supervise the transmission safety of private key.
Specifically, cryptographic Hash and user of the supervision public key of node application application user to network identity certificate information are participated in Identity document information and carry out encryption generate the first encryption information, and with the first private key of itself to the first encryption information sign after Certification broadcast message is sent to block chain network, is believed in order to be based further on network identity certificate information and user identity certificate Breath whether unanimously come carry out application user provide user certificate information correctness verifying, wherein network identity certificate letter The cryptographic Hash of breath is unique corresponding with network identity certificate information.
Step 102, after original node receives certification broadcast message, using the first public key obtained in advance to the first private key Signature verification is carried out, if being verified, the supervision private key of application application user is decrypted acquisition to the first encryption information and uses The cryptographic Hash of family identity document information and network identity certificate information.
It participates in node in order to avoid other illegal nodes disguise oneself as and sends certification broadcast message, and from multiple participation nodes The current certification broadcast message for participating in node and sending is found in the certification broadcast message of transmission, using the first public key obtained in advance Signature authentication is carried out to the first private key, when the first private key and the first public key match, then shows certification broadcast message to participate in section Point is sent itself, thus, application verification participation node identities are legal, after being verified, using the supervision private key of application user First encryption information is decrypted the cryptographic Hash for obtaining user identity certificate information and network identity certificate information.
Step 103, node is originated to believe user identity certificate information and network identity certificate using the second private key of itself The first checking request is sent to Ministry of Public Security's node after the cryptographic Hash signature of breath.
Specifically, after the cryptographic Hash for getting user identity certificate information and network identity certificate information, node is originated It is exhausted to having after signing using the second private key of itself to the cryptographic Hash of user identity certificate information and network identity certificate information First checking request is sent to Ministry of Public Security's node of authority, in order to which Ministry of Public Security's node further determines that user identity certificate is believed The authenticity of breath.
Step 104, Ministry of Public Security's node receives the first checking request, and the second public key that application obtains in advance is to the second private key Signature verification is carried out, if being verified, inquires database information verifying user identity certificate information and network identity certificate letter Whether the cryptographic Hash of breath matches, and according to matching result generate description information and with after the third private key signature of itself to original section Point sends the first auth response.
Since the second public key and the second private key are corresponding, thus, after Ministry of Public Security's node receives the first checking request, using preparatory The second public key obtained carries out signature verification to the second private key, when the second public key and the second private key match, then shows transmission the One checking request is original node itself, rather than the illegal node pretended, thus, after being verified, Ministry of Public Security's node is looked into Ask database information, wherein be stored with cryptographic Hash and net corresponding with cryptographic Hash in the corresponding data road information of Ministry of Public Security's node Network identity document information, which authenticated by public security department, and user identity is demonstrate,proved if the verification passes The Hash values match of part information and network identity certificate information then shows that the user identity certificate information is true, thus, root Description information is generated according to matching result, which, to indicate whether user identity certificate information is true, can be voice Form may be textual form etc., and for example, which can be text " subscriber identity information 1 and cryptographic Hash A It is me with success ".
Further, Ministry of Public Security's node will send first to original node after itself third private key signature of description information Auth response, wherein, thus, can be to avoid using third private key signature since third private key is only possessed by Ministry of Public Security's node Other nodes disguise oneself as Ministry of Public Security's node send relevant response message.
Step 105, it originates node and receives the first auth response, third private key is carried out using the third public key obtained in advance Signature verification, if being verified, if checking, description information knows successful match, signs using the second private key to description information Feedback message is sent to participation node afterwards.
The identity of third private key and third public key as a pair of secret keys to verify Ministry of Public Security's node, original node receive After first auth response, signature authentication is carried out to third private key using the third public key obtained in advance, when third private key and third When public key match, then show the first verifying message be sent by Ministry of Public Security's node, thus, think that the first verifying message can at this time Trust, if checking at this time, description information knows successful match, in order to guarantee the transmission safety of information, using the second private key to retouching It states and sends feedback message to participating in node after Information Signature.
In one embodiment of the invention, if original node checks that description information knows that it fails to match, show Shen Please user do not use my ID card information, thus, using the second private key to the cryptographic Hash of network identity certificate information into After row signature, to block chain network broadcast authentication failed message, to prevent corresponding participation node intervention block chain network, maintenance The Environmental security of block chain network.
Step 106, it participates in node and receives feedback message, and the second public key of application carries out signature verification to the second private key, if It is verified, then records the certification video that living body user reads aloud description information, and encrypted to certification video with supervision public key The second encryption information is generated, and sends response message to original node to after the second encryption information signature with the first private key.
Specifically, after participating in node reception feedback message, in order to ensure the feedback message is the reliable of original node transmission Message, signature authentication is carried out to the second private key using the second public key, when the second public key and the second private key match, is then shown anti- Feedback message originate node itself send, thus, it is believed that the feedback information can new person, start to application user progress real name recognize Card.
Further, the certification video that user reads aloud description information is recorded, on the one hand contains living body in the certification video User avoids being pretended using humanoid vertical board etc., on the other hand, it is necessary to bright reading description information, thus, illegal node by In the content that can not know description information to can not be verified, in turn, certification video is encrypted using supervision public key The second encryption information is generated, and for the safety of communication, to original node after signing using the first private key to the second encryption information Send response message.
Step 107, it originates node and receives response message, and the first public key of application carries out signature verification to the first private key, if It is verified, is then sent out after being signed with the second private key to user identity certificate information and the second encryption information to Ministry of Public Security's node Send the second checking request.
Specifically, in order to ensure the reliability of response message, after original node receives response message, using the first public key Signature verification is carried out to the first private key, if being verified, shows that the response message participates in node itself and sends, in order to logical The safety of letter is sent out after being signed using the second private key to user identity certificate information and the second encryption information to Ministry of Public Security's node The second checking request is sent, in order to which whether the identity document information of Ministry of Public Security node verification user is true.
Step 108, after Ministry of Public Security's node receives the second checking request, signature is carried out to the second private key using the second public key and is tested Card inquires the key information that prestores and obtains supervision private key corresponding with user identity certificate information if being verified, and with supervising Pipe private key decrypts the second encryption information and obtains certification video, and whether verifies the image in living body user and family identity document information Matching obtains the content of reading aloud of living body user if successful match, and verifies whether read aloud content consistent with description information, and The second auth response is sent to original node after signing using third private key to authentication result.
Specifically, Ministry of Public Security's node signs the second private key using the second public key after receiving the second checking request Name certification be original node to ensure to send the second checking request, after being verified, inquire the key information prestored obtain and The corresponding supervision private key of user identity certificate information, and decrypt the second encryption information with supervision private key and obtain certification video, and test Whether card living body user matches with the image in user identity certificate information, if successful match, shows that living body user uses this The identity document information of people carries out real-name authentication.
In turn, obtain living body user reads aloud content, and verifies whether read aloud content consistent with description information, wherein can In a manner of through lip reading identification or speech recognition, will read aloud Content Transformation is the form as the format of description information, For example, when description information is textual form, will then read aloud Content Transformation is textual form, if content and description are read aloud in verifying Information is consistent, then shows the node for participating in Ministry of Public Security's entity authentication before node is of current authentication, rather than others are pretended Node determines that certification passes through, thus, for the safety of communication, to original after signing using third private key to authentication result Node sends the second auth response.
Step 109, after originating node the second auth response of reception, signature is carried out to third private key using third public key and is tested Card authenticates successfully, using the second private key to network identity certificate information if being verified if checking that authentication result is known After cryptographic Hash is signed, and to block chain network broadcast authentication success message.
Specifically, after original node receives the second auth response, signature is carried out to third private key using third public key and is tested Card then shows that the second auth response received is what Ministry of Public Security's node was sent when third public key and the matching of third private key, from And check authentication result, it authenticates successfully if knowing, the cryptographic Hash of network identity certificate information is signed using the second private key After name, and to block chain network broadcast authentication success message, thus, block link network is added in the current node that participates in a manner of real name Network.
In one embodiment of the invention, if shown if original node checks that authentication result knows authentification failure Participate in node be not before by Ministry of Public Security's entity authentication node, it may be possible to the illegal node of camouflage, thus using the second private key After signing to the cryptographic Hash of network identity certificate information, and to block chain network broadcast authentication failed message, prevent current It participates in node and accesses block chain network, wherein signed using cryptographic Hash of second private key to network identity certificate information, be In order to avoid other illegal nodes disguise oneself as original node broadcasts authentification failure message to upset the access for participating in node.
In order to enable those skilled in the art, to the network identity certificate authentication method of the block chain of the embodiment of the present invention It is clearer, it illustrates below with reference to specific application scenarios, wherein as shown in figure 4, the participation node for participating in certification includes A and B, participating in the corresponding application user of node A is Zhang San, and user identity certificate information is 333333333333333, participates in node The corresponding application user of B is Li Si, and user identity certificate information is 444444444444444, participates in node A and B and possesses one To the personal key for signature to the administrative key pair with a pair for encryption:
In practical implementation, Zhang San is by user identity certificate information 333333333333333 and network identity certificate After the cryptographic Hash of Information ID a uses its corresponding supervision public key encryption, using being sent to block chain network after personal private key signature, (can be understood as the promoter of block chain by the original node in block chain network, possess all supervision for participating in node Key pair) and Ministry of Public Security's node progress real-name authentication, wherein Ministry of Public Security's node mainly passes through the net stored in Ministry of Public Security's database Network identity document information etc. carries out authenticity verification to the identity document information of Zhang San, via participation node A and original node And after the communication interaction of Ministry of Public Security's node, if authenticated successfully, node A will be participated in, block link network is added in a manner of real name Network.Similarly, Li Si makes the cryptographic Hash of user identity certificate information 444444444444444 and network identity certificate Information ID b After its corresponding supervision public key encryption, using block chain network is sent to after personal private key signature, to pass through block chain network In original node (can be understood as the promoter of block chain, possess it is all participate in nodes administrative keys to) and the Ministry of Public Security section Point carries out real-name authentication, if authenticated successfully, will participate in node B and block chain network is added in a manner of real name.
In conclusion the network identity certificate authentication method of the block chain of the embodiment of the present invention, realizes in block chain The real-name authentication of node, by node and the network identification card that reacts real-life real user identity in block chain network Part information is mapped, convenient for the legitimacy for managing and maintaining block chain to node.
In order to realize above-described embodiment, the invention also provides a kind of computer equipment, including memory, processor and deposit The computer program that can be run on a memory and on a processor is stored up, it is real when the processor executes the computer program The now network identity certificate authentication method of the block chain as described in previous embodiment.
In order to realize above-described embodiment, the present invention also proposes a kind of non-transitorycomputer readable storage medium, deposits thereon Computer program is contained, can be realized block chain as in the foregoing embodiment when the computer program is executed by processor Network identity certificate authentication method.
In the present invention, term " first ", " second " are used for description purposes only, and are not understood to indicate or imply opposite Importance or the quantity for implicitly indicating indicated technical characteristic.Define " first " as a result, the feature of " second " can be bright Show or implicitly include at least one this feature.In the description of the present invention, the meaning of " plurality " is at least two, such as two It is a, three etc., unless otherwise specifically defined.
In the present invention unless specifically defined or limited otherwise, fisrt feature in the second feature " on " or " down " can be with It is that the first and second features directly contact or the first and second features pass through intermediary mediate contact.Moreover, fisrt feature exists Second feature " on ", " top " and " above " but fisrt feature be directly above or diagonally above the second feature, or be merely representative of First feature horizontal height is higher than second feature.Fisrt feature can be under the second feature " below ", " below " and " below " One feature is directly under or diagonally below the second feature, or is merely representative of first feature horizontal height less than second feature.
In the description of this specification, reference term " one embodiment ", " some embodiments ", " example ", " specifically show The description of example " or " some examples " etc. means specific features, structure, material or spy described in conjunction with this embodiment or example Point is included at least one embodiment or example of the invention.In the present specification, schematic expression of the above terms are not It must be directed to identical embodiment or example.Moreover, particular features, structures, materials, or characteristics described can be in office It can be combined in any suitable manner in one or more embodiment or examples.In addition, without conflicting with each other, the skill of this field Art personnel can tie the feature of different embodiments or examples described in this specification and different embodiments or examples It closes and combines.
Although the embodiments of the present invention has been shown and described above, it is to be understood that above-described embodiment is example Property, it is not considered as limiting the invention, those skilled in the art within the scope of the invention can be to above-mentioned Embodiment is changed, modifies, replacement and variant.

Claims (10)

1. a kind of network identity certificate authentication method of block chain, which is characterized in that including:
The supervision public key for participating in node application application user believes the cryptographic Hash and user identity certificate of network identity certificate information It ceases and carries out encryption and generate the first encryption information, and to block after being signed with the first private key of itself to first encryption information Chain network sends certification broadcast message;
After original node receives the certification broadcast message, first private key is carried out using the first public key obtained in advance Signature verification, if being verified, first encryption information, which is decrypted, in the supervision private key of the application application user is obtained Take the cryptographic Hash of the user identity certificate information and the network identity certificate information;
The original node believes the user identity certificate information and the network identity certificate using the second private key of itself The first checking request is sent to Ministry of Public Security's node after the cryptographic Hash signature of breath;
Ministry of Public Security's node receives first checking request, and the second public key that application obtains in advance is to second private key Signature verification is carried out, if being verified, database information is inquired and verifies the user identity certificate information and the network body Whether the cryptographic Hash of part certificate information matches, and according to matching result generation description information and with after the third private key signature of itself The first auth response is sent to the original node;
The original node receives first auth response, carries out using the third public key obtained in advance to the third private key Signature verification, if being verified, if checking, the description information knows successful match, using second private key to described Feedback message is sent to the participation node after description information signature;
The participation node receives the feedback message, and application second public key carries out signature to second private key and tests Card, if being verified, records the certification video that living body user reads aloud the description information, and with the supervision public key to described Certification video carries out encryption and generates the second encryption information, and to institute after being signed with first private key to second encryption information It states original node and sends response message;
The original node receives the response message, and application first public key carries out signature to first private key and tests Card, if being verified, signs the user identity certificate information and second encryption information with second private key The second checking request is sent to Ministry of Public Security's node after name;
After Ministry of Public Security's node receives second checking request, second private key is signed using second public key Name verifying inquires the key information prestored and obtains supervision private corresponding with the user identity certificate information if being verified Key, and decrypt second encryption information with the supervision private key and obtain the certification video, and verify the living body user with Whether the image in the family identity document information matches, if successful match, obtains the content of reading aloud of the living body user, and It is whether consistent with the description information that content is read aloud described in verifying, and after being signed to authentication result using the third private key The second auth response is sent to the original node;
After the original node receives second auth response, sign using the third public key to the third private key Verifying authenticates successfully, using second private key to the network if being verified if checking that the authentication result is known After the cryptographic Hash of identity document information is signed, and to block chain network broadcast authentication success message.
2. the method as described in claim 1, which is characterized in that further include:
If the original node checks that the description information knows that it fails to match, using second private key to the network body After the cryptographic Hash of part certificate information is signed, and to block chain network broadcast authentication failed message.
3. the method as described in claim 1, which is characterized in that further include:
If the original node checks that the authentication result knows authentification failure, using second private key to the network body After the cryptographic Hash of part certificate information is signed, and to block chain network broadcast authentication failed message.
4. the method as described in claim 1, which is characterized in that further include:
The original node generates the supervision public key and supervision private key of the application user, and with first public key to the prison Pipe public key and supervision private key carry out encryption and are sent to the participation node, so that the application user is carried out with first private key Decryption obtains the supervision public key and supervision private key.
5. the method as described in claim 1, which is characterized in that further include:
The supervision public key and supervision private key for participating in node and generating the application user, and with second public key to the prison Pipe public key and supervision private key carry out encryption and are sent to the original node, so that the original node is carried out with second private key Decryption obtains the supervision public key and supervision private key.
6. a kind of network identity certificate Verification System of block chain, which is characterized in that including:Participate in node, original node and public affairs Peace portion node, wherein
The participation node supervises public key to the cryptographic Hash and user's body of network identity certificate information for application application user Part certificate information generates the first encryption information with encryption is carried out, and is signed with the first private key of itself to first encryption information Certification broadcast message is sent to block chain network afterwards;
The original node, after receiving certification broadcast message, using the first public key obtained in advance to described the One private key carries out signature verification, if being verified, the supervision private key of the application application user is to first encryption information The cryptographic Hash for obtaining the user identity certificate information and the network identity certificate information is decrypted;
The original node is also used to the second private key using itself to the user identity certificate information and the network identity The first checking request is sent to Ministry of Public Security's node after the cryptographic Hash signature of certificate information;
Ministry of Public Security's node, for receiving first checking request, and the second public key for obtaining in advance of application is to described the Two private keys carry out signature verification, if being verified, inquire database information and verify the user identity certificate information and described Whether the cryptographic Hash of network identity certificate information matches, and according to matching result generates description information and with the third private key of itself The first auth response is sent to the original node after signature;
The original node is also used to receive first auth response, using the third public key obtained in advance to the third Private key carries out signature verification, if being verified, if checking, the description information knows successful match, private using described second Key sends feedback message to the participation node to after description information signature;
The participation node is also used to receive the feedback message, and carries out using second public key to second private key Signature verification records the certification video that living body user reads aloud the description information if being verified, and with the supervision public key Encryption is carried out to the certification video and generates the second encryption information, and is signed with first private key to second encryption information Response message is sent to the original node afterwards;
The original node is also used to receive the response message, and carries out using first public key to first private key Signature verification, if being verified, with second private key to the user identity certificate information and second encryption information The second checking request is sent to Ministry of Public Security's node after being signed;
Ministry of Public Security's node, it is private to described second using second public key after being also used to receive second checking request Key carries out signature verification, if being verified, it is corresponding with the user identity certificate information to inquire the key information acquisition prestored Supervision private key, and decrypt second encryption information with the supervision private key and obtain the certification video, and verify the work Whether body user matches with the image in the family identity document information, if successful match, obtains the bright of the living body user Content is read, and whether with the description information consistent, and the application third private key is to authentication result if content is read aloud described in verifying The second auth response is sent to the original node after being signed;
The original node, after being also used to receive second auth response, using the third public key to the third private key Signature verification is carried out, if being verified, is authenticated successfully if checking that the authentication result is known, applies second private key pair After the cryptographic Hash of the network identity certificate information is signed, and to block chain network broadcast authentication success message.
7. system as claimed in claim 6, which is characterized in that the original node is also used to:
If checking, the description information knows that it fails to match, using second private key to the network identity certificate information After cryptographic Hash is signed, and to block chain network broadcast authentication failed message.
8. system as claimed in claim 6, which is characterized in that the original node is also used to:
If checking, the authentication result knows authentification failure, using second private key to the network identity certificate information After cryptographic Hash is signed, and to block chain network broadcast authentication failed message.
9. a kind of computer equipment, which is characterized in that on a memory and can be in processor including memory, processor and storage The computer program of upper operation when the processor executes the computer program, is realized as described in any in claim 1-5 Block chain network identity certificate authentication method.
10. a kind of computer readable storage medium, is stored thereon with computer program, which is characterized in that the computer program The network identity certificate authentication method such as block chain as claimed in any one of claims 1 to 5 is realized when being executed by processor.
CN201810692341.8A 2018-06-29 2018-06-29 Block chain network identity document authentication method and system Expired - Fee Related CN108876374B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810692341.8A CN108876374B (en) 2018-06-29 2018-06-29 Block chain network identity document authentication method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810692341.8A CN108876374B (en) 2018-06-29 2018-06-29 Block chain network identity document authentication method and system

Publications (2)

Publication Number Publication Date
CN108876374A true CN108876374A (en) 2018-11-23
CN108876374B CN108876374B (en) 2020-10-16

Family

ID=64296770

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810692341.8A Expired - Fee Related CN108876374B (en) 2018-06-29 2018-06-29 Block chain network identity document authentication method and system

Country Status (1)

Country Link
CN (1) CN108876374B (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109615397A (en) * 2018-12-07 2019-04-12 中链科技有限公司 Security identifier authentication method and device based on block chain
CN109743321A (en) * 2019-01-04 2019-05-10 中国联合网络通信集团有限公司 Block chain, application program, the user authen method of application program and system
CN110348378A (en) * 2019-07-10 2019-10-18 北京旷视科技有限公司 A kind of authentication method, device and storage medium
CN110661779A (en) * 2019-08-15 2020-01-07 中国平安财产保险股份有限公司 Block chain network-based electronic certificate management method, system, device and medium
CN110750576A (en) * 2019-09-25 2020-02-04 周羽 Block chain-based paper-electricity integrated certificate query method and system and storage medium
CN111064734A (en) * 2019-12-25 2020-04-24 中国科学院信息工程研究所 Block chain system user identity anonymity and traceable method, corresponding storage medium and electronic device
CN111522809A (en) * 2019-02-02 2020-08-11 阿里巴巴集团控股有限公司 Data processing method, system and equipment
CN111586059A (en) * 2020-05-09 2020-08-25 杭州安存网络科技有限公司 Block chain machine, block chain data access authentication method and computer readable storage medium
CN111836258A (en) * 2020-07-10 2020-10-27 国网冀北电力有限公司电力科学研究院 Method and device for safely accessing nodes of power distribution internet of things
CN111885073A (en) * 2020-07-29 2020-11-03 中国联合网络通信集团有限公司 Vehicle granting method and server
CN111914240A (en) * 2020-07-28 2020-11-10 中国联合网络通信集团有限公司 Identity verification method and system based on block chain and notarization party node
CN112104631A (en) * 2020-09-07 2020-12-18 中国联合网络通信集团有限公司 Identity verification method and device based on block chain network
CN112383737A (en) * 2020-11-11 2021-02-19 从法信息科技有限公司 Multi-user online content same-screen video processing verification method and device and electronic equipment
CN112637298A (en) * 2020-12-15 2021-04-09 中国联合网络通信集团有限公司 Authentication method and member node
CN112688786A (en) * 2021-03-19 2021-04-20 中企链信(北京)科技有限公司 Evidence construction and real-name identity authentication method based on block chain
CN112738106A (en) * 2020-12-29 2021-04-30 合肥达朴汇联科技有限公司 Block chain anonymous user auditing system
CN113079146A (en) * 2021-03-25 2021-07-06 中国联合网络通信集团有限公司 Verification method and device
CN113472521A (en) * 2020-03-30 2021-10-01 山东浪潮质量链科技有限公司 Block chain-based real-name digital identity management method, signature device and verification device
CN113487469A (en) * 2021-07-22 2021-10-08 杭州铲子科技有限公司 Carbon emission data processing method and system
TWI783265B (en) * 2020-09-10 2022-11-11 天宿智能科技股份有限公司 Data encryption entry and multi-party authentication and authorization system based on blockchain and method thereof
CN115396087A (en) * 2022-06-20 2022-11-25 中国联合网络通信集团有限公司 Identity authentication method, device, equipment and medium based on temporary identity certificate

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016206018A1 (en) * 2015-06-24 2016-12-29 冯旋宇 Data encryption method and system for set top box
CN106600397A (en) * 2016-11-11 2017-04-26 深圳前海微众银行股份有限公司 Remote account opening method and device
CN106788985A (en) * 2016-11-25 2017-05-31 中国电子科技集团公司第三十研究所 The stealthy address implementation method that a kind of third party can supervise
CN107086909A (en) * 2017-03-07 2017-08-22 阿里巴巴集团控股有限公司 Generation method and device, the method and apparatus of identity examination & verification of identity information
CN107196966A (en) * 2017-07-05 2017-09-22 北京信任度科技有限公司 The identity identifying method and system of multi-party trust based on block chain
CN107579827A (en) * 2017-06-06 2018-01-12 江苏慧世联网络科技有限公司 It is a kind of that method is signed based on the electronic document of trusted third party and facial recognition techniques
CN107622393A (en) * 2016-07-15 2018-01-23 青岛天高智慧科技有限公司 The card system of the identity information sign of near field identification
CN107682378A (en) * 2017-11-22 2018-02-09 国民认证科技(北京)有限公司 A kind of real name identification method and system based on block chain
CN107958371A (en) * 2017-11-13 2018-04-24 深圳超级区块链信息技术有限公司 A kind of distributed block chain identity card

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016206018A1 (en) * 2015-06-24 2016-12-29 冯旋宇 Data encryption method and system for set top box
CN107622393A (en) * 2016-07-15 2018-01-23 青岛天高智慧科技有限公司 The card system of the identity information sign of near field identification
CN106600397A (en) * 2016-11-11 2017-04-26 深圳前海微众银行股份有限公司 Remote account opening method and device
CN106788985A (en) * 2016-11-25 2017-05-31 中国电子科技集团公司第三十研究所 The stealthy address implementation method that a kind of third party can supervise
CN107086909A (en) * 2017-03-07 2017-08-22 阿里巴巴集团控股有限公司 Generation method and device, the method and apparatus of identity examination & verification of identity information
CN107579827A (en) * 2017-06-06 2018-01-12 江苏慧世联网络科技有限公司 It is a kind of that method is signed based on the electronic document of trusted third party and facial recognition techniques
CN107196966A (en) * 2017-07-05 2017-09-22 北京信任度科技有限公司 The identity identifying method and system of multi-party trust based on block chain
CN107958371A (en) * 2017-11-13 2018-04-24 深圳超级区块链信息技术有限公司 A kind of distributed block chain identity card
CN107682378A (en) * 2017-11-22 2018-02-09 国民认证科技(北京)有限公司 A kind of real name identification method and system based on block chain

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109615397A (en) * 2018-12-07 2019-04-12 中链科技有限公司 Security identifier authentication method and device based on block chain
CN109743321A (en) * 2019-01-04 2019-05-10 中国联合网络通信集团有限公司 Block chain, application program, the user authen method of application program and system
CN109743321B (en) * 2019-01-04 2022-02-11 中国联合网络通信集团有限公司 Block chain, application program, and user authentication method and system of application program
CN111522809B (en) * 2019-02-02 2023-04-21 阿里巴巴集团控股有限公司 Data processing method, system and equipment
CN111522809A (en) * 2019-02-02 2020-08-11 阿里巴巴集团控股有限公司 Data processing method, system and equipment
CN110348378A (en) * 2019-07-10 2019-10-18 北京旷视科技有限公司 A kind of authentication method, device and storage medium
CN110661779A (en) * 2019-08-15 2020-01-07 中国平安财产保险股份有限公司 Block chain network-based electronic certificate management method, system, device and medium
CN110750576A (en) * 2019-09-25 2020-02-04 周羽 Block chain-based paper-electricity integrated certificate query method and system and storage medium
CN111064734A (en) * 2019-12-25 2020-04-24 中国科学院信息工程研究所 Block chain system user identity anonymity and traceable method, corresponding storage medium and electronic device
CN113472521A (en) * 2020-03-30 2021-10-01 山东浪潮质量链科技有限公司 Block chain-based real-name digital identity management method, signature device and verification device
CN111586059A (en) * 2020-05-09 2020-08-25 杭州安存网络科技有限公司 Block chain machine, block chain data access authentication method and computer readable storage medium
CN111836258A (en) * 2020-07-10 2020-10-27 国网冀北电力有限公司电力科学研究院 Method and device for safely accessing nodes of power distribution internet of things
CN111836258B (en) * 2020-07-10 2024-04-23 国网冀北电力有限公司电力科学研究院 Method and device for safely accessing nodes of power distribution Internet of things
CN111914240B (en) * 2020-07-28 2023-09-15 中国联合网络通信集团有限公司 Identity verification method and system based on blockchain and notarization party node
CN111914240A (en) * 2020-07-28 2020-11-10 中国联合网络通信集团有限公司 Identity verification method and system based on block chain and notarization party node
CN111885073A (en) * 2020-07-29 2020-11-03 中国联合网络通信集团有限公司 Vehicle granting method and server
CN112104631A (en) * 2020-09-07 2020-12-18 中国联合网络通信集团有限公司 Identity verification method and device based on block chain network
TWI783265B (en) * 2020-09-10 2022-11-11 天宿智能科技股份有限公司 Data encryption entry and multi-party authentication and authorization system based on blockchain and method thereof
CN112383737A (en) * 2020-11-11 2021-02-19 从法信息科技有限公司 Multi-user online content same-screen video processing verification method and device and electronic equipment
CN112637298B (en) * 2020-12-15 2022-03-04 中国联合网络通信集团有限公司 Authentication method and member node
CN112637298A (en) * 2020-12-15 2021-04-09 中国联合网络通信集团有限公司 Authentication method and member node
CN112738106A (en) * 2020-12-29 2021-04-30 合肥达朴汇联科技有限公司 Block chain anonymous user auditing system
CN112688786B (en) * 2021-03-19 2021-06-22 中企链信(北京)科技有限公司 Evidence construction and real-name identity authentication method based on block chain
CN112688786A (en) * 2021-03-19 2021-04-20 中企链信(北京)科技有限公司 Evidence construction and real-name identity authentication method based on block chain
CN113079146A (en) * 2021-03-25 2021-07-06 中国联合网络通信集团有限公司 Verification method and device
CN113487469A (en) * 2021-07-22 2021-10-08 杭州铲子科技有限公司 Carbon emission data processing method and system
CN115396087A (en) * 2022-06-20 2022-11-25 中国联合网络通信集团有限公司 Identity authentication method, device, equipment and medium based on temporary identity certificate
CN115396087B (en) * 2022-06-20 2024-04-30 中国联合网络通信集团有限公司 Identity authentication method, device, equipment and medium based on temporary identity certificate

Also Published As

Publication number Publication date
CN108876374B (en) 2020-10-16

Similar Documents

Publication Publication Date Title
CN108876374A (en) The network identity certificate authentication method and system of block chain
US10848315B2 (en) Contract agreement method, agreement verification method, contract agreement system, agreement verification device, contract agreement device, contract agreement program and agreement verification program
CN112487778B (en) Multi-user online signing system and method
CN110288480B (en) Private transaction method and device for blockchain
CN108768630A (en) The encryption communication method and system of block chain node
CN108737430A (en) The encryption communication method and system of block chain node
CN107832624A (en) A kind of visualization signature system and method based on block chain
CN108900507A (en) Block chain real name identification method and system
CN109359691A (en) Auth method and system based on block chain
CN108235805A (en) Account unifying method and device and storage medium
CN104735065B (en) A kind of data processing method, electronic equipment and server
US10742426B2 (en) Public key infrastructure and method of distribution
CN108881253A (en) Block chain real name participatory approaches and system
CN108880832A (en) Block chain real name identification method and system
CN109741068A (en) Internetbank inter-bank contracting method, apparatus and system
CN113515756B (en) High-credibility digital identity management method and system based on block chain
CN113360861B (en) Mortgage loan oriented decentralized identity method based on repeater cross-chain
CN110113244A (en) A kind of instant communicating system and method based on block chain technology
CN109981287A (en) A kind of code signature method and its storage medium
CN112905979B (en) Electronic signature authorization method and device, storage medium and electronic device
CN108876375A (en) Block chain real name participatory approaches and system
KR102441120B1 (en) System and method for credit exchange using block-chain technology
CN109978479A (en) A kind of electronic invoice method of charging out, device, data sharing server and system
CN114266069A (en) House transaction electronic data sharing system and method based on block chain technology
CN113328854B (en) Service processing method and system based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 100191 1107c, 11 / F, Xueyuan international building, 1 Zhichun Road, Haidian District, Beijing

Applicant after: IALLCHAIN Co.,Ltd.

Address before: 100043 5158, 5 floor, 11 Shixing street, Shijingshan District, Beijing.

Applicant before: IALLCHAIN Co.,Ltd.

GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20201016

Termination date: 20210629