CN108876374B - Block chain network identity document authentication method and system - Google Patents

Block chain network identity document authentication method and system Download PDF

Info

Publication number
CN108876374B
CN108876374B CN201810692341.8A CN201810692341A CN108876374B CN 108876374 B CN108876374 B CN 108876374B CN 201810692341 A CN201810692341 A CN 201810692341A CN 108876374 B CN108876374 B CN 108876374B
Authority
CN
China
Prior art keywords
private key
node
information
authentication
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201810692341.8A
Other languages
Chinese (zh)
Other versions
CN108876374A (en
Inventor
路成业
王凌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Iallchain Co Ltd
Original Assignee
Iallchain Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Iallchain Co Ltd filed Critical Iallchain Co Ltd
Priority to CN201810692341.8A priority Critical patent/CN108876374B/en
Publication of CN108876374A publication Critical patent/CN108876374A/en
Application granted granted Critical
Publication of CN108876374B publication Critical patent/CN108876374B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a block chain network identity document authentication method and a block chain network identity document authentication system, wherein the method comprises the following steps: the method comprises the steps that a participating node broadcasts network identity document information and user identity document information of an application user, an initiating node performs identity authentication on the participating node, acquires the network identity document information and the user identity document information and initiates verification to a public security department node, the public security department node verifies that the network identity document information and the user identity document information are consistent and then feeds back the network identity document information and the user identity document information to the initiating node, and the initiating node verifies the public security department node and then feeds back information to the participating node so as to further perform real-name authentication of the application user. Therefore, real-name authentication of the nodes in the block chain is realized, the nodes in the block chain network correspond to the network identity document information reflecting the real user identity in real life, and management of the nodes and maintenance of the validity of the block chain are facilitated.

Description

Block chain network identity document authentication method and system
Technical Field
The invention relates to the technical field of communication, in particular to a block chain network identity document authentication method and system.
Background
Generally, the blockchain technology is widely used because trust cost is reduced by ensuring security of transactions based on information interaction between nodes.
At present, participation modes in a blockchain network are anonymous, and only all blockchain behaviors can be proved to be implemented by a user corresponding to a certain node but cannot be forged by other users, that is, an implementation environment of the blockchain network is separated from real life, and it is difficult to manage the user corresponding to the node in real life, for example, once there is illegal behaviors such as washing black money in the blockchain network, the network identity can only be proved but the real identity cannot be proved even if a certificate issued by a national CA (certificate authority) authority, and the CA authority needs to participate offline if the real identity is to be proved, which is very complex. Therefore, a method for effectively determining real user identities in real life corresponding to nodes in a blockchain network is needed.
Disclosure of Invention
The invention provides a network identity document authentication method and system of a block chain, which aim to solve the technical problems that the nodes of the block chain cannot be effectively managed and the legality of the block chain cannot be maintained in the prior art.
A first embodiment of the present invention provides a block chain network identity document authentication method, including: a participating node applies a supervision public key of an application user to encrypt a hash value of network identity document information and user identity document information to generate first encrypted information, signs the first encrypted information by using a first private key of the participating node, and then sends an authentication broadcast message to a blockchain network; after receiving the authentication broadcast message, the originating node applies a first public key acquired in advance to perform signature verification on the first private key, and if the first private key passes the verification, the originating node decrypts the first encrypted information by using the supervision private key of the application user to acquire the user identity document information and the hash value of the network identity document information; the originating node applies a second private key of the originating node to sign the hash values of the user identity document information and the network identity document information and then sends a first verification request to a public security department node; the public security department node receives the first verification request, applies a second public key acquired in advance to perform signature verification on the second private key, if the verification is passed, inquires database information to verify whether hash values of the user identity certificate information and the network identity certificate information are matched, generates description information according to a matching result, signs with a third private key of the public security department node, and then sends a first verification response to the originating node; the originating node receives the first verification response, applies a third public key acquired in advance to perform signature verification on the third private key, if the verification is passed, checks the description information, if the matching is successful, applies the second private key to sign the description information and then sends a feedback message to the participating node; the participating node receives the feedback message, applies the second public key to sign and verify the second private key, records an authentication video for reading the description information by a living user if the verification is passed, encrypts the authentication video by using the supervision public key to generate second encryption information, signs the second encryption information by using the first private key and then sends a response message to the originating node; the originating node receives the response message, applies the first public key to sign and verify the first private key, and if the response message passes the verification, signs the user identity certificate information and the second encrypted information by using the second private key and then sends a second verification request to the public security department node; after receiving the second verification request, the public security department node applies the second public key to perform signature verification on the second private key, if the verification is passed, the public security department node inquires prestored key information to obtain a supervision private key corresponding to the user identity document information, decrypts the second encrypted information by using the supervision private key to obtain the authentication video, verifies whether the images in the living body user and the user identity document information are matched, if the matching is successful, obtains the reading content of the living body user, verifies whether the reading content is consistent with the description information, applies the third private key to sign the authentication result and then sends a second verification response to the originating node; and after receiving the second verification response, the originator node applies the third public key to perform signature verification on the third private key, if the verification is passed, checks the authentication result, if the authentication is successful, applies the second private key to perform signature on the hash value of the network identity document information, and broadcasts an authentication success message to the blockchain network.
A second embodiment of the present invention provides a block chain network identity document authentication system, including: the system comprises a participation node, an initiation node and a public security department node, wherein the participation node is used for encrypting the Hash value of network identity document information and user identity document information by applying a supervision public key of an application user to generate first encryption information, signing the first encryption information by using a first private key of the participation node, and then sending an authentication broadcast message to a blockchain network; the originating node is configured to perform signature verification on the first private key by using a first public key acquired in advance after receiving the authentication broadcast message, and if the signature verification passes, decrypt the first encrypted information by using a supervision private key of the application user to acquire hash values of the user identity document information and the network identity document information; the starting node is also used for applying a second private key of the starting node to sign the hash values of the user identity document information and the network identity document information and then sending a first verification request to the public security department node; the public security department node is used for receiving the first verification request, applying a second public key acquired in advance to perform signature verification on the second private key, inquiring database information to verify whether hash values of the user identity certificate information and the network identity certificate information are matched if the second private key passes the verification, generating description information according to a matching result, signing by using a third private key of the public security department node, and sending a first verification response to the originating node; the originating node is further configured to receive the first verification response, perform signature verification on the third private key by using a third public key acquired in advance, check the description information if the verification is passed, and send a feedback message to the participating node after signing the description information by using the second private key if the matching is successful; the participating node is further configured to receive the feedback message, apply the second public key to perform signature verification on the second private key, record an authentication video in which the live user reads the description information, encrypt the authentication video by using the supervision public key to generate second encryption information if the verification passes, and send a response message to the originating node after signing the second encryption information by using the first private key; the originating node is further configured to receive the response message, perform signature verification on the first private key by using the first public key, and if the verification passes, send a second verification request to the public security department node after signing the user identity document information and the second encrypted information by using the second private key; the public security department node is further configured to perform signature verification on the second private key by using the second public key after receiving the second verification request, if the verification is passed, query prestored key information to obtain a supervision private key corresponding to the user identity document information, decrypt the second encrypted information by using the supervision private key to obtain the authentication video, verify whether the living body user is matched with an image in the user identity document information, if the matching is successful, obtain the reading content of the living body user, verify whether the reading content is consistent with the description information, sign an authentication result by using the third private key, and send a second verification response to the originating node; and the originating node is further configured to perform signature verification on the third private key by using the third public key after receiving the second verification response, check the authentication result if the verification is passed, sign the hash value of the network identity document information by using the second private key if the authentication result is successful, and broadcast an authentication success message to the blockchain network.
A third embodiment of the present invention provides a computer apparatus including: the system comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor executes the computer program to realize the network identity document authentication method of the block chain according to the embodiment.
A fourth embodiment of the present invention provides a non-transitory computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the network identity document authentication method of a blockchain as described in the above embodiments.
The technical scheme provided by the embodiment of the invention has the following beneficial effects:
the real-name authentication of the nodes in the block chain is realized, the nodes in the block chain network correspond to the network identity document information reflecting the real user identity in real life, and the management of the nodes and the maintenance of the validity of the block chain are facilitated.
Drawings
The above and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which,
FIG. 1 is a schematic block diagram of a blockchain network identity document authentication system according to one embodiment of the present invention;
FIG. 2 is an interaction diagram of a blockchain network identity document authentication system according to one embodiment of the present invention;
FIG. 3 is a flow diagram of a method of network identity document authentication of a blockchain in accordance with one embodiment of the present invention; and
fig. 4 is a schematic view of an application scenario of a block chain network identity document authentication method according to an embodiment of the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are illustrative and intended to be illustrative of the invention and are not to be construed as limiting the invention.
Based on the description of the background art, it is understood that, in the prior art, since participation modes of participating nodes in a blockchain network are anonymous, the blockchain-based network can only confirm network identities of the participating nodes, but cannot determine the real identities of operation users corresponding to the participating nodes in real life, so that the operation of the blockchain network cannot be effectively supervised.
When the development of the block chain technology is rapid, the block chain technology is increasingly applied to bear the property of the physical world, and the anonymity can derive numerous fraudulent behaviors, which restricts the popularization of the block chain technology.
Considering that in the prior art, the network identification card is used as a tool for virtually identifying the user identity in the internet information world, and is gradually used for identifying the identity of each communication party and indicating the identity or certain qualification of a person in network communication. The network identity card mainly provides a safer and more convenient mode for offline identity authentication, and the network identity card can enable the internet to be simpler, more convenient, more efficient, safer and more credible. With the identity card on the network, each user on the internet can trust each other's identity, and meanwhile, the strict and perfect privacy management mechanism also prevents the personal information of the user from being leaked.
Therefore, in order to solve the above technical problems, the present invention provides a method for authenticating a network identity document of a block chain, which combines a network identity document with a block chain to provide an identity authentication manner for an online user, so that a participant of the block chain can appear in the block chain in a real name manner, thereby facilitating management of a participating node based on real information of the user and ensuring validity of a block chain network environment.
For clarity of description, first, a network identity document authentication system of a block chain according to an embodiment of the present invention is described, fig. 1 is a schematic structural diagram of a network identity document authentication system of a block chain according to an embodiment of the present invention, as shown in fig. 1, the system includes a participating node 100, an originating node 200, and a police department node 300, where the participating node 100 is a node that first applies for joining a block chain network, and after the participating node 100 successfully joins the block chain network, the originating node 200 refers to an earlier joining mining node in the block chain network, and the earlier joining of the originating node 200 to the block chain network ensures the authentication coverage of a later joining mining node in the block chain network, for example, if the originating node 200 is a first joining node in the block chain network, the originating node 200 can authenticate the second and later mining nodes in the block chain network, and the like . The police department node 300 may comprise a device supervised by the police department, with absolute authority.
In the execution process of the system, the participation node, the mining node and the public security department node perform identity authentication when communicating based on a public key certificate technology, wherein the core of the public key technology is a pair of keys, and the basic principle is as follows: information content encrypted by one key can only be decrypted by another key with which it is paired. The encrypted public key can be widely issued to the correspondent concerned, and the encrypted private key needs to be stored safely. In addition, the Communication modes of the participating node, the mining node and the police department node may be infrared, bluetooth, NFC (Near Field Communication), WiFi, and the like according to the distance of the node time and the network connection condition.
Referring to fig. 2, in an actual execution process, a participating node applies a supervision public key of an application user to encrypt and generate a hash value of network identity document information and user identity document information to generate first encrypted information, and signs the first encrypted information with a first private key of the participating node and then sends an authentication broadcast message to a blockchain network (step 1), where in step 1, it should be understood that the supervision public key is a public key broadcasted in the blockchain network, and the supervision public key may be generated and broadcasted by a supervision node which is specially responsible for supervision, or may be generated and broadcasted by an originating node or the like, and where no matter which node the supervision public key is generated, the supervision private key needs to be safely sent to the originating node so that the originating node can decrypt related messages sent by the participating node.
After receiving the authentication broadcast message, the originating node performs signature verification on the first private key by using a first public key acquired in advance, wherein the first public key is broadcasted by the participating node, if the verification is passed, the current broadcast message is sent by the participating node, and the supervision private key of the application user is used for decrypting the first encrypted message to acquire the hash value of the user identity document information and the network identity document information (step 2).
The originating node applies a second private key of the originating node to sign the hash values of the user identity document information and the network identity document information and then sends a first verification request to the public security department node (step 3), so that whether the user identity document information and the network identity document information are consistent or not can be verified through the public security department node.
Furthermore, after receiving the first verification request, the public security department node applies a second public key acquired in advance to sign and verify the second private key, and if the verification is passed, the second public key indicates that the first verification request is sent by the originating node, so that whether the hash values of the user identity document information and the network identity document information are matched is verified by inquiring the database information, description information is generated according to the matching result, the description information is signed by a third private key of the public security department node, and a first verification response is sent to the originating node (step 4), wherein the description information comprises description of whether the matching is successful or not, and the description mode can be voice, character or the like.
And the initiating node receives the first verification response, applies a third public key acquired in advance to sign and verify the third private key so as to verify whether the first verification response is sent by the node of the public security department, if the first verification response passes the verification, checks the description information, if the matching is successful, applies the second private key to sign the description information and then sends a feedback message to the participating node (step 5). And after receiving the feedback message, the participating node applies the second public key to sign and verify the second private key so as to verify whether the feedback message is sent by the originating node, if the feedback message passes the verification, real-name authentication is carried out, an authentication video of the reading description information of the living user is recorded, the authentication video is encrypted by the supervision public key to generate second encryption information, and the first private key signs the second encryption information and then sends a response message to the originating node (step 6). The originating node receives the response message, applies the first public key to sign and verify the first private key so as to verify whether the received response message is sent by the participating node, and if the verification is passed, signs the user identity document information and the second encrypted information by using the second private key and sends a second verification request to the public security department node (step 7).
After receiving the second verification request, the public security department node applies the second public key to perform signature verification on the second private key so as to verify the identity of the originating node sending the second verification request, if the verification is passed, the public security department node inquires prestored key information to obtain a supervision private key corresponding to the user identity certificate information, decrypts the second encrypted information by using the supervision private key to obtain an authentication video, verifies whether the images in the living body user and the user identity certificate information are matched, if the matching is successful, obtains the reading content of the living body user, and verifies whether the reading content is consistent with the description information, for example, lip language identification or voice identification is performed on the reading content, the identified information is compared with the description information, and a third private key is applied to sign the authentication result and then a second verification response is sent to the originating node (step 8).
And then, after receiving the second verification response, the originator node applies the third public key to perform signature verification on the third private key so as to verify the identity of the node of the public security department, if the verification is passed, checks the authentication result, if the authentication is successful, applies the second private key to perform signature on the hash value of the network identity certificate information, and broadcasts an authentication success message to the blockchain network (step 9).
Therefore, the block chain network identity document authentication system of the embodiment of the invention performs real-name authentication on the living body user corresponding to the participating node by combining the network identity document information provided by the public security department when the participating node applies for joining the block chain network, and the real-name authentication has at least the following remarkable advantages:
firstly, the method comprises the following steps: since the nodes in the blockchain network are authenticated by real names, the blockchain network closely links the network with reality, so that the blockchain network can be used as a certificate, a right, a symbol of identity and the like.
Secondly, convenience is brought to management of the nodes, for example, after the user loses the key, the lost key can be fed back according to the real information of the user after the user loses the key and the technical problem that the lost key cannot be lost and found is solved.
Thirdly, under a real-name system, node behaviors and the like in the block chain network are linked with definite investors and the like, so that a social contract is formed, and strong responsibility and committed force are released.
Fourthly, according to relevant legal provisions, real-name authentication is indispensable for ensuring the property safety of users, so that the block chain network in the real-name system breaks through the opposition to the law, is beneficial to being supervised and managed, and has great significance for popularization.
Fifthly, under a real-name system, an effective and transparent management environment is formed for many illegal node behaviors, such as the problems of intelligent contracts, and the operation validity and authenticity of the block chain network are maintained.
And sixthly, authentication is carried out based on the network identity document information provided by the public security department, the popularization trend of the network identity document is conformed, the application prospect is good, and the authentication reliability is ensured.
And seventhly, the interaction among the participating node, the initiating node and the public security department node is based on the public key certificate technology to carry out identity authentication of both communication parties, so that the communication safety is guaranteed.
In order to describe details of the block chain network identity document authentication system according to the embodiment of the present invention in more detail, so that a person skilled in the art can make the block chain network identity document authentication process more clear, the following description focuses on the block chain network identity document authentication method side to describe details of the identity authentication process.
Fig. 3 is a flowchart of a method for authenticating a network identity document of a blockchain according to an embodiment of the present invention, as shown in fig. 3, the method including:
step 101, a participating node applies a supervision public key of an application user to encrypt a hash value of network identity document information and user identity document information to generate first encrypted information, signs the first encrypted information by using a first private key of the participating node, and then sends an authentication broadcast message to a blockchain network.
The first public key and the first private key are used for identity authentication of the participating nodes, the first private key is held by the participating nodes, and the first public key is sent to the block chain network in a broadcast mode, so that the related nodes communicating with the participating nodes perform identity authentication on the participating nodes based on the corresponding relation between the first public key and the first private key.
In addition, the supervision public key and the supervision private key correspond to the application user and can be generated based on identity certificate information of the application user and the like, the supervision public key and the supervision private key can be generated by any node in the block chain network, or a special supervision node can be set or generated by a server, but in order to enable other nodes communicating with the participating nodes to decrypt related messages sent by the participating nodes, the supervision private key and the supervision public key need to be safely shared.
In an embodiment of the present invention, the originating node generates the supervision public key and the supervision private key of the application user, and encrypts and transmits the supervision public key and the supervision private key to the participating node by using the first public key, so that the application user decrypts the supervision public key and the supervision private key by using the first private key to obtain the supervision public key and the supervision private key.
In one embodiment of the invention, the participating nodes generate the supervising public key and the supervising private key of the applying user, and the second public key is used for encrypting the supervision public key and the supervision private key and sending the encrypted supervision public key and the supervision private key to the originating node so that the originating node decrypts the supervision public key and the supervision private key by using the second private key, wherein, the second public key and the second private key are used for identity authentication of the originating node, the second private key is held by the originating node, the second public key is sent to the block chain network in a broadcast mode, so that the related node communicating with the originating node performs identity authentication on the originating node based on the correspondence between the second public key and the second private key, it is understood that, in this embodiment, if other illegitimate nodes intercept the supervision public key and the supervision private key encrypted using the second public key, the second private key is not possessed and cannot be obtained, so that the transmission safety of the supervision public key and the supervision private key is ensured.
Specifically, the participating node applies the supervision public key of the application user to encrypt the hash value of the network identity document information and the user identity document information to generate first encrypted information, signs the first encrypted information by using a first private key of the participating node, and then sends an authentication broadcast message to the blockchain network, so that the correctness of the user document information provided by the application user can be verified based on whether the network identity document information is consistent with the user identity document information, wherein the hash value of the network identity document information is uniquely corresponding to the network identity document information.
And 102, after receiving the authentication broadcast message, the originating node applies a first public key acquired in advance to sign and verify the first private key, and if the first private key passes the verification, the originating node decrypts the first encrypted information by using a supervision private key of the application user to acquire the hash value of the user identity certificate information and the network identity certificate information.
In order to avoid that other illegal nodes are disguised as participating nodes to send authentication broadcast messages and the authentication broadcast messages sent by the current participating nodes are found from the authentication broadcast messages sent by the plurality of participating nodes, a first public key acquired in advance is used for carrying out signature authentication on a first private key, and when the first private key is matched with the first public key, the authentication broadcast messages are sent by the participating nodes, so that the identity of the participating nodes is verified to be legal by the application, and after the verification is passed, the supervision private key of an application user is used for decrypting the first encrypted information to obtain the hash value of user identity certificate information and network identity certificate information.
Step 103, the originating node applies a second private key of the originating node to sign the hash values of the user identity document information and the network identity document information and then sends a first verification request to the public security department node.
Specifically, after the hash values of the user identity document information and the network identity document information are acquired, the originating node applies a second private key of the originating node to sign the hash values of the user identity document information and the network identity document information, and then sends a first verification request to the public security department node with absolute authority, so that the public security department node can further determine the authenticity of the user identity document information.
And 104, the public security department node receives the first verification request, applies a second public key acquired in advance to perform signature verification on the second private key, inquires database information to verify whether the hash values of the user identity document information and the network identity document information are matched if the second private key passes the verification, generates description information according to the matching result, signs with a third private key of the public security department node, and then sends a first verification response to the originating node.
The second public key corresponds to the second private key, so that after receiving the first verification request, the public security department node applies the second public key acquired in advance to perform signature verification on the second private key, when the second public key is matched with the second private key, the public security department node indicates that the originating node sending the first verification request is the initial node and not a disguised illegal node, and after the verification is passed, the public security department node inquires the database information, wherein the data path information corresponding to the public security department node stores a hash value and network identity certificate information corresponding to the hash value, the network identity certificate information is authenticated by the public security department, and if the user identity certificate information is verified to be matched with the hash value of the network identity certificate information, the user identity certificate information is indicated to be real, so that description information is generated according to the matching result, and the description information is used for indicating whether the user identity certificate information is real or not, the description information may be in a form of voice or text, for example, the description information may be a text "the user identity information 1 and the hash value a are successfully matched, and the person is" self ".
Further, the public security department node signs the description information with a third private key of the public security department node and sends a first verification response to the originating node, wherein the third private key is only owned by the public security department node, so that the public security department node can be prevented from sending related response messages by using the third private key to sign.
And 105, the originating node receives the first verification response, applies a third public key acquired in advance to perform signature verification on the third private key, if the verification is passed, checks the description information, if the matching is successful, applies the second private key to sign the description information and then sends a feedback message to the participating node.
The third private key and the third public key are used as a pair of keys for verifying the identity of the public security department node, the originating node applies the pre-acquired third public key to perform signature authentication on the third private key after receiving the first verification response, and when the third private key and the third public key are matched, the first verification message is sent by the public security department node, so that the first verification message is considered to be trustable at the moment, and if the description information is checked and the matching is successful, the feedback message is sent to the participating node after the description information is signed by the second private key, so as to ensure the transmission safety of the information.
In an embodiment of the invention, if the originating node checks the description information to find that the matching fails, it indicates that the application user does not use the identity card information of the user, so that, after the second private key is used to sign the hash value of the network identity card information, the authentication failure message is broadcast to the blockchain network to prevent the corresponding participating node from being involved in the blockchain network, thereby maintaining the environmental security of the blockchain network.
And 106, the participating node receives the feedback message, applies the second public key to sign and verify the second private key, records an authentication video of the reading description information of the living user if the verification is passed, encrypts the authentication video by using the supervision public key to generate second encryption information, signs the second encryption information by using the first private key and then sends a response message to the originating node.
Specifically, after the participating node receives the feedback message, in order to ensure that the feedback message is a reliable message sent by the originating node, the second public key is applied to perform signature authentication on the second private key, and when the second public key is matched with the second private key, the feedback message is sent by the originating node, so that the participating node considers that the feedback message can be a new person and starts performing real-name authentication on the application user.
Further, an authentication video of the description information read aloud by the user is recorded, the authentication video comprises a living user and avoids disguising by using a humanoid license plate and the like, and the description information must be read out, so that an illegal node cannot obtain the content of the description information and cannot pass verification, the authentication video is encrypted by using a supervision public key to generate second encryption information, and for the safety of communication, the first private key is used for signing the second encryption information and then sending a response message to the originating node.
And step 107, the originating node receives the response message, applies the first public key to sign and verify the first private key, and if the response message passes the verification, signs the user identity certificate information and the second encrypted information by using the second private key and then sends a second verification request to the public security department node.
Specifically, in order to ensure the reliability of the response message, the originating node applies the first public key to perform signature verification on the first private key after receiving the response message, if the verification is passed, the response message is sent by the participating node, and for the security of communication, the second private key is used to sign the user identity document information and the second encrypted information and then send a second verification request to the public security department node, so that the public security department node can verify whether the identity document information of the user is real.
And step 108, after receiving the second verification request, the public security department node applies a second public key to sign and verify the second private key, if the verification is passed, the public security department node inquires prestored key information to obtain a supervision private key corresponding to the user identity document information, decrypts the second encrypted information by using the supervision private key to obtain an authentication video, verifies whether the images in the living user and the user identity document information are matched, if the matching is successful, obtains the reading content of the living user, verifies whether the reading content is consistent with the description information, applies a third private key to sign the authentication result and then sends a second verification response to the originating node.
Specifically, after receiving the second verification request, the public security department node applies the second public key to perform signature authentication on the second private key so as to ensure that the node sending the second verification request is the starting node, after the verification is passed, the public security department node inquires prestored key information to obtain a supervision private key corresponding to the user identity document information, decrypts the second encrypted information by using the supervision private key to obtain an authentication video, verifies whether the living body user is matched with an image in the user identity document information, and if the matching is successful, the living body user is shown to perform real-name authentication by using the identity document information of the user.
And further, reading content of the living user is obtained, whether the reading content is consistent with the description information or not is verified, wherein the reading content can be converted into a form which is the same as the format of the description information in a lip language recognition or voice recognition mode, for example, when the description information is in a text form, the reading content is converted into the text form, if the reading content is verified to be consistent with the description information, the current authenticated participating node is a node authenticated by the previous public security department node and is not other disguised nodes, the authentication is determined to be passed, and therefore, for the safety of communication, a third private key is used for signing the authentication result and then a second verification response is sent to the originating node.
And step 109, after receiving the second verification response, the originator node applies the third public key to perform signature verification on the third private key, if the verification is passed, checks the authentication result, if the authentication is successful, applies the second private key to perform signature on the hash value of the network identity document information, and broadcasts an authentication success message to the blockchain network.
Specifically, after receiving the second verification response, the originating node applies the third public key to perform signature verification on the third private key, and when the third public key is matched with the third private key, it indicates that the received second verification response is sent by the node of the public security department, so that the authentication result is checked, and if the authentication is successful, the second private key is applied to sign the hash value of the network identity document information, and an authentication success message is broadcast to the blockchain network, so that the current participating node joins the blockchain network in a real-name manner.
In an embodiment of the present invention, if the originator node checks the authentication result and knows that the authentication fails, it indicates that the participating node is not a node authenticated by the public security department node before, and may be a disguised illegal node, so that after the second private key is applied to sign the hash value of the network identity document information, the authentication failure message is broadcast to the blockchain network, and the current participating node is prevented from accessing the blockchain network, wherein the second private key is used to sign the hash value of the network identity document information, so as to prevent other illegal nodes from being disguised as the originator node to broadcast the authentication failure message to disturb access of the participating node.
In order to make it clearer for those skilled in the art to perform the network identity document authentication method of the block chain in the embodiment of the present invention, a specific application scenario is taken as an example below, where as shown in fig. 4, a participating node participating in authentication includes a and B, an application user corresponding to the participating node a is zhang, user identity document information is 333333333333333, an application user corresponding to the participating node B is liquad, and user identity document information is 444444444444444, and both the participating nodes a and B possess a pair of personal key pairs for signature and a pair of supervision key pairs for encryption:
in the actual implementation process, zhang san encrypts the hash values of the user identity document information 333333333333333 and the network identity document information IDa using the corresponding supervision public keys, signs the hash values using the private key, and sends the signed hash values to the blockchain network, so as to perform real-name authentication on the identity document information of zhang san through an originating node (which can be understood as an initiator of the blockchain and has supervision key pairs of all participating nodes) and a public security department node in the blockchain network, wherein the public security department node mainly performs authenticity authentication on the identity document information of zhang san through the network identity document information and the like stored in a public security department database, and after communication interaction between the participating node a and the originating node and the public security department node, if authentication is successful, the participating node a is added to the blockchain network in a real-name manner. Similarly, lie four encrypts the hash values of the user identity document information 444444444444444 and the network identity document information IDb using their corresponding supervision public keys, signs with a private key, and sends the encrypted hash values to the blockchain network, so as to perform real-name authentication with the originating node (which can be understood as the originator of the blockchain and has the supervision key pairs of all participating nodes) and the public security department node in the blockchain network, and if the authentication is successful, add the participating node B to the blockchain network in a real-name manner.
In summary, the block chain network identity document authentication method of the embodiment of the present invention implements real-name authentication on nodes in a block chain, and associates the nodes in the block chain network with network identity document information reflecting real user identities in real life, thereby facilitating management of the nodes and maintaining the validity of the block chain.
In order to implement the foregoing embodiments, the present invention further provides a computer device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, the network identity document authentication method of the block chain as described in the foregoing embodiments is implemented.
In order to implement the above embodiments, the present invention also proposes a non-transitory computer readable storage medium, on which a computer program is stored, which, when being executed by a processor, is capable of implementing the network identity document authentication method of a blockchain as described in the foregoing embodiments.
In the present invention, the terms "first", "second" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
In the present invention, unless otherwise expressly stated or limited, the first feature "on" or "under" the second feature may be directly contacting the first and second features or indirectly contacting the first and second features through an intermediate. Also, a first feature "on," "over," and "above" a second feature may be directly or diagonally above the second feature, or may simply indicate that the first feature is at a higher level than the second feature. A first feature being "under," "below," and "beneath" a second feature may be directly under or obliquely under the first feature, or may simply mean that the first feature is at a lesser elevation than the second feature.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present invention.

Claims (8)

1. A block chain network identity document authentication method is characterized by comprising the following steps:
a participating node applies a supervision public key of an application user to encrypt a hash value of network identity document information and user identity document information to generate first encrypted information, signs the first encrypted information by using a first private key of the participating node, and then sends an authentication broadcast message to a blockchain network;
after receiving the authentication broadcast message, the originating node applies a first public key acquired in advance to sign and verify the first private key, and if the authentication is passed, the originating node decrypts the first encrypted information by using the supervision private key of the application user to acquire hash values of the user identity document information and the network identity document information, wherein the originating node generates a supervision public key and a supervision private key of the application user, encrypts the supervision public key and the supervision private key by using the first public key and sends the encrypted supervision public key and the supervision private key to the participating nodes, so that the application user decrypts by using the first private key to acquire the supervision public key and the supervision private key;
the originating node applies a second private key of the originating node to sign the hash values of the user identity document information and the network identity document information and then sends a first verification request to a public security department node;
the public security department node receives the first verification request, applies a second public key acquired in advance to perform signature verification on the second private key, if the verification is passed, inquires database information to verify whether hash values of the user identity certificate information and the network identity certificate information are matched, generates description information according to a matching result, signs with a third private key of the public security department node, and then sends a first verification response to the originating node;
the originating node receives the first verification response, applies a third public key acquired in advance to perform signature verification on the third private key, if the verification is passed, checks the description information, if the matching is successful, applies the second private key to sign the description information and then sends a feedback message to the participating node;
the participating node receives the feedback message, applies the second public key to sign and verify the second private key, records an authentication video for reading the description information by a living user if the verification is passed, encrypts the authentication video by using the supervision public key to generate second encryption information, signs the second encryption information by using the first private key and then sends a response message to the originating node;
the originating node receives the response message, applies the first public key to sign and verify the first private key, and if the response message passes the verification, signs the user identity certificate information and the second encrypted information by using the second private key and then sends a second verification request to the public security department node;
after receiving the second verification request, the public security department node applies the second public key to perform signature verification on the second private key, if the verification is passed, the public security department node inquires prestored key information to obtain a supervision private key corresponding to the user identity document information, decrypts the second encrypted information by using the supervision private key to obtain the authentication video, verifies whether the live user is matched with an image in the user identity document information, if the matching is successful, obtains the reading content of the live user, converts the reading content into information with the format consistent with that of the description information, verifies whether the reading content with the converted format is consistent with that of the description information, applies the third private key to sign an authentication result, and then sends a second verification response to the originating node;
and after receiving the second verification response, the originator node applies the third public key to perform signature verification on the third private key, if the verification is passed, checks the authentication result, if the authentication is successful, applies the second private key to perform signature on the hash value of the network identity document information, and broadcasts an authentication success message to the blockchain network.
2. The method of claim 1, further comprising:
and if the starting node checks the description information and finds that the matching is failed, the second private key is applied to sign the hash value of the network identity document information, and an authentication failure message is broadcast to the blockchain network.
3. The method of claim 1, further comprising:
and if the originating node checks the authentication result and obtains authentication failure, the originating node applies the second private key to sign the hash value of the network identity document information and broadcasts an authentication failure message to the blockchain network.
4. A block-chain network identity document authentication system, comprising: a participating node, an originating node, and a police department node, wherein,
the participating node is used for encrypting the Hash value of the network identity document information and the user identity document information by applying a supervision public key of an application user to generate first encrypted information, signing the first encrypted information by using a first private key of the participating node, and then sending an authentication broadcast message to the blockchain network;
the originating node is configured to perform signature verification on the first private key by using a first public key acquired in advance after receiving the authentication broadcast message, and if the first private key passes the signature verification, decrypt the first encrypted information by using a supervision private key of the application user to acquire hash values of the user identity document information and the network identity document information, generate a supervision public key and a supervision private key of the application user by using the originating node, encrypt the supervision public key and the supervision private key by using the first public key, and send the encrypted supervision public key and the supervision private key to the participating node, so that the application user decrypts by using the first private key to acquire the supervision public key and the supervision private key;
the starting node is also used for applying a second private key of the starting node to sign the hash values of the user identity document information and the network identity document information and then sending a first verification request to the public security department node;
the public security department node is used for receiving the first verification request, applying a second public key acquired in advance to perform signature verification on the second private key, inquiring database information to verify whether hash values of the user identity certificate information and the network identity certificate information are matched if the second private key passes the verification, generating description information according to a matching result, signing by using a third private key of the public security department node, and sending a first verification response to the originating node;
the originating node is further configured to receive the first verification response, perform signature verification on the third private key by using a third public key acquired in advance, check the description information if the verification is passed, and send a feedback message to the participating node after signing the description information by using the second private key if the matching is successful;
the participating node is further configured to receive the feedback message, apply the second public key to perform signature verification on the second private key, record an authentication video in which the live user reads the description information, encrypt the authentication video by using the supervision public key to generate second encryption information if the verification passes, and send a response message to the originating node after signing the second encryption information by using the first private key;
the originating node is further configured to receive the response message, perform signature verification on the first private key by using the first public key, and if the verification passes, send a second verification request to the public security department node after signing the user identity document information and the second encrypted information by using the second private key;
the public security department node is further configured to perform signature verification on the second private key by using the second public key after receiving the second verification request, if the verification is passed, query prestored key information to obtain a supervision private key corresponding to the user identity certificate information, decrypt the second encrypted information by using the supervision private key to obtain the authentication video, verify whether the living body user is matched with an image in the user identity certificate information, if the matching is successful, obtain the reading content of the living body user, convert the reading content into information in a format consistent with the description information, verify whether the reading content in the converted format is consistent with the description information, sign an authentication result by using the third private key, and send a second verification response to the originating node;
and the originating node is further configured to perform signature verification on the third private key by using the third public key after receiving the second verification response, check the authentication result if the verification is passed, sign the hash value of the network identity document information by using the second private key if the authentication result is successful, and broadcast an authentication success message to the blockchain network.
5. The system of claim 4, wherein the originating node is further to:
and if the description information is checked and matching is failed, the second private key is applied to sign the hash value of the network identity document information, and an authentication failure message is broadcast to the blockchain network.
6. The system of claim 4, wherein the originating node is further to:
and if the authentication result is checked and the authentication is failed, the second private key is applied to sign the hash value of the network identity document information, and an authentication failure message is broadcasted to the blockchain network.
7. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of network identity document authentication of a blockchain as claimed in any one of claims 1 to 3 when executing the computer program.
8. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out a method for network identity document authentication of a blockchain according to any one of claims 1 to 3.
CN201810692341.8A 2018-06-29 2018-06-29 Block chain network identity document authentication method and system Expired - Fee Related CN108876374B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810692341.8A CN108876374B (en) 2018-06-29 2018-06-29 Block chain network identity document authentication method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810692341.8A CN108876374B (en) 2018-06-29 2018-06-29 Block chain network identity document authentication method and system

Publications (2)

Publication Number Publication Date
CN108876374A CN108876374A (en) 2018-11-23
CN108876374B true CN108876374B (en) 2020-10-16

Family

ID=64296770

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810692341.8A Expired - Fee Related CN108876374B (en) 2018-06-29 2018-06-29 Block chain network identity document authentication method and system

Country Status (1)

Country Link
CN (1) CN108876374B (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109615397A (en) * 2018-12-07 2019-04-12 中链科技有限公司 Security identifier authentication method and device based on block chain
CN109743321B (en) * 2019-01-04 2022-02-11 中国联合网络通信集团有限公司 Block chain, application program, and user authentication method and system of application program
CN111522809B (en) * 2019-02-02 2023-04-21 阿里巴巴集团控股有限公司 Data processing method, system and equipment
CN110348378A (en) * 2019-07-10 2019-10-18 北京旷视科技有限公司 A kind of authentication method, device and storage medium
CN110661779B (en) * 2019-08-15 2023-03-21 中国平安财产保险股份有限公司 Block chain network-based electronic certificate management method, system, device and medium
CN110750576A (en) * 2019-09-25 2020-02-04 周羽 Block chain-based paper-electricity integrated certificate query method and system and storage medium
CN111064734B (en) * 2019-12-25 2020-11-03 中国科学院信息工程研究所 Block chain system user identity anonymity and traceable method, corresponding storage medium and electronic device
CN113472521A (en) * 2020-03-30 2021-10-01 山东浪潮质量链科技有限公司 Block chain-based real-name digital identity management method, signature device and verification device
CN111586059B (en) * 2020-05-09 2021-04-16 杭州安存网络科技有限公司 Block chain machine, block chain data access authentication method and computer readable storage medium
CN111836258B (en) * 2020-07-10 2024-04-23 国网冀北电力有限公司电力科学研究院 Method and device for safely accessing nodes of power distribution Internet of things
CN111914240B (en) * 2020-07-28 2023-09-15 中国联合网络通信集团有限公司 Identity verification method and system based on blockchain and notarization party node
CN111885073B (en) * 2020-07-29 2022-06-10 中国联合网络通信集团有限公司 Vehicle granting method and server
CN112104631B (en) * 2020-09-07 2023-01-31 中国联合网络通信集团有限公司 Identity verification method and device based on block chain network
TWI783265B (en) * 2020-09-10 2022-11-11 天宿智能科技股份有限公司 Data encryption entry and multi-party authentication and authorization system based on blockchain and method thereof
CN112383737B (en) * 2020-11-11 2023-05-30 从法信息科技有限公司 Video processing verification method and device for multi-user online content on same screen and electronic equipment
CN112637298B (en) * 2020-12-15 2022-03-04 中国联合网络通信集团有限公司 Authentication method and member node
CN112738106B (en) * 2020-12-29 2022-06-24 合肥达朴汇联科技有限公司 Block chain anonymous user auditing system
CN112688786B (en) * 2021-03-19 2021-06-22 中企链信(北京)科技有限公司 Evidence construction and real-name identity authentication method based on block chain
CN113079146B (en) * 2021-03-25 2023-04-18 中国联合网络通信集团有限公司 Verification method and device
CN113487469A (en) * 2021-07-22 2021-10-08 杭州铲子科技有限公司 Carbon emission data processing method and system
CN115396087B (en) * 2022-06-20 2024-04-30 中国联合网络通信集团有限公司 Identity authentication method, device, equipment and medium based on temporary identity certificate

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106600397A (en) * 2016-11-11 2017-04-26 深圳前海微众银行股份有限公司 Remote account opening method and device
CN107086909A (en) * 2017-03-07 2017-08-22 阿里巴巴集团控股有限公司 Generation method and device, the method and apparatus of identity examination & verification of identity information
CN107196966A (en) * 2017-07-05 2017-09-22 北京信任度科技有限公司 The identity identifying method and system of multi-party trust based on block chain
CN107579827A (en) * 2017-06-06 2018-01-12 江苏慧世联网络科技有限公司 It is a kind of that method is signed based on the electronic document of trusted third party and facial recognition techniques
CN107682378A (en) * 2017-11-22 2018-02-09 国民认证科技(北京)有限公司 A kind of real name identification method and system based on block chain
CN107958371A (en) * 2017-11-13 2018-04-24 深圳超级区块链信息技术有限公司 A kind of distributed block chain identity card

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016206018A1 (en) * 2015-06-24 2016-12-29 冯旋宇 Data encryption method and system for set top box
CN107622393A (en) * 2016-07-15 2018-01-23 青岛天高智慧科技有限公司 The card system of the identity information sign of near field identification
CN106788985A (en) * 2016-11-25 2017-05-31 中国电子科技集团公司第三十研究所 The stealthy address implementation method that a kind of third party can supervise

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106600397A (en) * 2016-11-11 2017-04-26 深圳前海微众银行股份有限公司 Remote account opening method and device
CN107086909A (en) * 2017-03-07 2017-08-22 阿里巴巴集团控股有限公司 Generation method and device, the method and apparatus of identity examination & verification of identity information
CN107579827A (en) * 2017-06-06 2018-01-12 江苏慧世联网络科技有限公司 It is a kind of that method is signed based on the electronic document of trusted third party and facial recognition techniques
CN107196966A (en) * 2017-07-05 2017-09-22 北京信任度科技有限公司 The identity identifying method and system of multi-party trust based on block chain
CN107958371A (en) * 2017-11-13 2018-04-24 深圳超级区块链信息技术有限公司 A kind of distributed block chain identity card
CN107682378A (en) * 2017-11-22 2018-02-09 国民认证科技(北京)有限公司 A kind of real name identification method and system based on block chain

Also Published As

Publication number Publication date
CN108876374A (en) 2018-11-23

Similar Documents

Publication Publication Date Title
CN108876374B (en) Block chain network identity document authentication method and system
CN108737430B (en) Encryption communication method and system for block chain node
CN109359691B (en) Identity verification method and system based on block chain
CN108900507B (en) Block chain real-name authentication method and system
CN108881253B (en) Block chain real name participation method and system
US20190081800A1 (en) System for issuing certificate based on blockchain network, and method for issuing certificate based on blockchain network by using same
US7552322B2 (en) Using a portable security token to facilitate public key certification for devices in a network
US8209744B2 (en) Mobile device assisted secure computer network communication
CN113194469B (en) 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain
CN108960832B (en) Privacy protection method and system for block chain real-name communication
CN111901346B (en) Identity authentication system
CN109102404B (en) Privacy protection method and system for block chain real-name communication
US10742426B2 (en) Public key infrastructure and method of distribution
US20200235921A1 (en) Method and system for recovering cryptographic keys of a blockchain network
WO2018021708A1 (en) Public key-based service authentication method and system
CN108876375B (en) Block chain real name participation method and system
CN112000744A (en) Signature method and related equipment
CN114338242B (en) Cross-domain single sign-on access method and system based on block chain technology
JP2015194879A (en) Authentication system, method, and provision device
CN113312664A (en) User data authorization method and user data authorization system
CN103368831A (en) Anonymous instant messaging system based on frequent visitor recognition
CN112417502B (en) Distributed instant messaging system and method based on block chain and decentralized deployment
CN115242471B (en) Information transmission method, information transmission device, electronic equipment and computer readable storage medium
CN108833105B (en) Electronic signature method and device
US9281947B2 (en) Security mechanism within a local area network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 100191 1107c, 11 / F, Xueyuan international building, 1 Zhichun Road, Haidian District, Beijing

Applicant after: IALLCHAIN Co.,Ltd.

Address before: 100043 5158, 5 floor, 11 Shixing street, Shijingshan District, Beijing.

Applicant before: IALLCHAIN Co.,Ltd.

GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20201016

Termination date: 20210629