CN109145540B - Intelligent terminal identity authentication method and device based on block chain - Google Patents

Intelligent terminal identity authentication method and device based on block chain Download PDF

Info

Publication number
CN109145540B
CN109145540B CN201810974746.0A CN201810974746A CN109145540B CN 109145540 B CN109145540 B CN 109145540B CN 201810974746 A CN201810974746 A CN 201810974746A CN 109145540 B CN109145540 B CN 109145540B
Authority
CN
China
Prior art keywords
user
information
verification
logged
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810974746.0A
Other languages
Chinese (zh)
Other versions
CN109145540A (en
Inventor
王国军
王啟帆
周雷
陈淑红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Southern Power Grid Internet Service Co ltd
Ourchem Information Consulting Co ltd
Original Assignee
Guangzhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou University filed Critical Guangzhou University
Priority to CN201810974746.0A priority Critical patent/CN109145540B/en
Publication of CN109145540A publication Critical patent/CN109145540A/en
Application granted granted Critical
Publication of CN109145540B publication Critical patent/CN109145540B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The invention discloses an intelligent terminal identity authentication method and device based on a block chain, which divide mass nodes in the block chain into a plurality of different centers, wherein the different centers comprise a plurality of corresponding block chain nodes, the authentication efficiency among the mass nodes in the block chain is improved by adopting multi-center cooperative authentication, meanwhile, when biological characteristics submitted by a user are received, a uniform random character string and public information are extracted from biological characteristic information input by the user by adopting a fuzzy extraction technology, and then the uniform random character string and the public information are stored on block chain link points together with other information of the user, so that the safety is improved, the operation times are reduced, and the expenditure is reduced.

Description

Intelligent terminal identity authentication method and device based on block chain
Technical Field
The invention relates to the field of intelligent terminal identity authentication, in particular to an intelligent terminal identity authentication method and device based on a block chain.
Background
Based on a traditional centralized application construction mode, the identity authentication mode needs to remember a large number of passwords, and meanwhile, the passwords have a large leakage risk. In the existing mechanism, authentication measures such as otp (one Time password), dynamic password authentication, short message service or telephone authentication and the like are adopted. Generally, a single independent system of each organization cannot provide the required complete service, and a user needs to perform authentication to access resources of other systems. The traditional authentication between systems is mainly based on a symmetric cryptosystem and a public key cryptosystem. While the current phase of authentication based on the symmetric cryptosystem mainly refers to the authentication service provided by Kerberos (many companies adopt Kerberos authentication at present), keys of all users of Kerberos are uniformly stored in a central server of the company. Because the unified storage is in one place, there is a great danger. The authentication method based on the Public Key system is mainly based on the common Public Key Infrastructure (PKI).
According to statistics, a large number of security incidents of enterprises occur every year and are related to information leakage, so that the traditional single authentication mode cannot meet the high security authentication requirements of enterprises and other organizations. The current technical trend is to employ block chaining to solve the problems in the conventional authentication techniques. The blockchain is the underlying technology of bitcoin, and is essentially a decentralized database. The account book is a distributed account book technology based on the Internet, the account book is shared by multiple parties, the non-tampering property of the account book is guaranteed, the bit currency is a successful application of a block chain technology, and based on a block chain, a user can maintain the data security of the user while having a digital identity, and only a specific organization or an individual is allowed to access, store, analyze or share personal data.
The prior art is based on the FIDO standard, namely: two technologies of biological identification and asymmetric encryption are integrated, and an identity authentication system based on a block chain is provided. The technology provides that the conventional C/S architecture is adopted in the conventional FIDO structure, a centralized architecture is adopted at a server side, and privacy information related to identity authentication, such as a public key and registration information of a user, is stored in a database of the FIDO server, so that potential safety hazards exist. The technique therefore solves this problem using blockchain decentralization. But simply using blockchains only solves the de-centralization problem, such as: the problems of block link point authentication efficiency and biological feature extraction and identification efficiency are not effectively solved, and the combination of biological features and asymmetric encryption is realized only on the basis of decentralization. Therefore, a complete and feasible technical scheme is needed, the operation times can be reduced, the expenditure is reduced, and the efficiency is improved.
Disclosure of Invention
The embodiment of the invention aims to provide an intelligent terminal identity authentication method and device based on a block chain, which can effectively solve the problems that the existing unified authentication center for intelligent terminal identity authentication is too centralized and the block chain identity authentication technology center exists.
In order to achieve the above object, an embodiment of the present invention provides an intelligent terminal identity authentication method based on a block chain, including:
obtaining login information of a user to be logged in, and sending the login information to a plurality of verification centers for verification; the verification centers are formed by classifying a plurality of nodes of the block chain network; each verification center comprises nodes in the same category; each node in the block chain network records the authentication data of all different users; the authentication data for each user includes: ciphertext data, a random character string and public information; each random character string is generated according to the biological characteristic information in each user registration information; each ciphertext data is formed by encrypting each user registration information;
and when the login information is successfully verified with the user registration information in the block chain network, determining the legal identity of the user to be logged in.
Further, each random character string is generated according to the biological characteristic information in each user registration information; the method specifically comprises the following steps:
acquiring first user registration information of a first user; the first user registration information comprises first biological characteristic information and first public information;
and extracting the first biological characteristic information, and converting the first biological characteristic information and the first public information into a first random character string through a random generation algorithm of a fuzzy extraction technology.
Further, each ciphertext data is encrypted by each user registration information, and specifically, the ciphertext data is encrypted by each user registration information:
the first user registration information further includes: a first user ID and first signature information;
and encrypting the first user ID, the first signature information and the first public information into first ciphertext data by using an asymmetric encryption technology.
Further, the obtaining of the login information of the user to be logged in and the sending of the login information to the plurality of verification centers for verification specifically include:
when the user to be logged in logs in, acquiring a second user ID in the login information, and acquiring a second biological characteristic and second signature information of the user to be logged in; wherein the login information comprises: a second user ID, second signature information, second biometric information;
inquiring whether public information corresponding to the second user ID exists in the plurality of verification centers;
if not, determining that the identity of the user to be logged in is illegal;
if yes, second identity authentication data of the user to be logged in are found in the plurality of authentication centers according to the inquired public information, second biological characteristic information is collected by using a recovery algorithm of a fuzzy extraction technology, and a second random character string is generated according to the second biological characteristic information and the inquired public information;
obtaining a biometric verification result by comparing the second random string with the random string in the second authentication data;
decrypting ciphertext data in the second identity authentication data through a private key held by the user to be logged in to obtain signature information to be authenticated, and comparing the second signature information with the signature information to be authenticated to obtain a signature authentication result;
and determining whether the identity of the user to be logged in is legal or not according to the biological characteristic verification result and the signature verification result.
Further, the querying whether the public information corresponding to the second user ID exists in the multiple verification centers specifically includes:
and determining a second verification center corresponding to the second user ID according to the second user ID and the types of the plurality of verification centers, and inquiring whether public information corresponding to the second user ID exists in the second verification.
As an improvement of the above scheme, the present invention provides an intelligent terminal identity authentication device based on a block chain, including: the system comprises a first acquisition module and a first verification module;
the first acquisition module is used for acquiring login information of a user to be logged in and sending the login information to the plurality of verification centers for verification; the verification centers are formed by classifying a plurality of nodes of the block chain network; each verification center comprises nodes in the same category; each node in the block chain network records the authentication data of all users; the authentication data for each user includes: ciphertext data, a random character string and public information; each random character string is generated according to the biological characteristic information in each user registration information; each ciphertext data is formed by encrypting each user registration information;
the first verification module is used for determining the legal identity of the user to be logged in when the login information is successfully verified with the user registration information in the block chain network.
Further, the intelligent terminal identity authentication device based on the block chain further includes: the second acquisition module and the character string generation module;
the second acquisition module is used for acquiring first user registration information of a first user; the first user registration information comprises first biological characteristic information and first public information;
the character string generation module is used for extracting the first biological characteristic information and converting the first biological characteristic information and the first public information into a first random character string through a random generation algorithm of a fuzzy extraction technology.
Further, the intelligent terminal identity authentication device based on the block chain further includes: an encryption module;
the encryption module is used for encrypting the first user ID, the first signature information and the first public information into first ciphertext data through an asymmetric encryption technology.
Further, the intelligent terminal identity authentication device based on the block chain further includes: the device comprises a third acquisition module, a first query module, a decryption module, a second verification module and a comparison module;
the third acquisition module is used for acquiring a second user ID in the login information when the user to be logged in logs in, and acquiring a second biological characteristic and second signature information of the user to be logged in; wherein the login information comprises: a second user ID, second signature information, second biometric information;
the first query module is used for querying whether public information corresponding to the second user ID exists in the verification centers;
if not, the first query module determines that the identity of the user to be logged in is illegal;
if yes, the first query module finds second identity verification data of the user to be logged in the verification centers according to the queried public information, acquires second biological characteristic information by using a recovery algorithm of a fuzzy extraction technology, and generates a second random character string according to the second biological characteristic information and the queried public information;
the comparison module is used for comparing the second random character string with the random character string in the second identity authentication data to obtain a biological characteristic authentication result;
the decryption module is used for decrypting ciphertext data in the second identity authentication data through a private key held by the user to be logged in to obtain signature information to be authenticated, and comparing the second signature information with the signature information to be authenticated through the comparison module to obtain a signature authentication result;
the second verification module is used for determining whether the identity of the user to be logged in is legal or not according to the biological characteristic verification result and the signature verification result.
Further, the intelligent terminal identity authentication device based on the block chain further includes: a second query module;
the second query module is used for determining a second verification center corresponding to the second user ID according to the second user ID and the types of the verification centers, and then querying whether public information corresponding to the second user ID exists in the second verification.
The embodiment of the invention has the following beneficial effects:
compared with the prior art, the invention classifies a plurality of nodes of a block chain network into a plurality of centers, and each center comprises a plurality of block chain nodes. And each center performs cooperative authentication, so that the working efficiency of the block chain network is improved. The security of the node for storing and transmitting information is improved by storing the encrypted text data obtained by encrypting the user biological characteristic information, the ID of the user and the signature information by the asymmetric encryption technology on the node.
Drawings
Fig. 1 is a schematic flowchart of an embodiment of an intelligent terminal identity authentication method based on a blockchain according to the present invention;
FIG. 2 is a schematic flow chart of step 101 in an embodiment of the present invention;
FIG. 3 is a flow chart illustrating step 102 in an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an embodiment of an intelligent terminal identity authentication device based on a block chain according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a schematic flowchart of an embodiment of an intelligent terminal identity authentication method based on a block chain according to the present invention. As shown in fig. 1, the authentication method includes steps 101 to 102, and the steps are as follows:
fig. 1 is a schematic flow chart according to an embodiment of the present invention.
In this embodiment, the user registration information includes: biometric information, public information, user ID, and signature information; the login information includes: user ID, biometric information, signature information; the authentication data includes: ciphertext data, a random string, and public information.
Wherein the biometric information includes: fingerprint, face, iris; the public information includes: user name, registration time, contact information; the signature information is constituted by an identification code.
Step 101: and obtaining login information of a user to be logged in, and sending the login information to a plurality of verification centers for verification.
Step 102: and when the login information is successfully verified with the user registration information in the block chain network, determining the legal identity of the user to be logged in.
Fig. 2 is a schematic flow chart of step 101 in this embodiment.
In this embodiment, step 101 specifically includes:
when a user to be logged in logs in, acquiring a second user ID in login information of the user to be logged in, and acquiring a second biological characteristic and second signature information of the user to be logged in; the user to be logged in is a second user, and the login information of the user to be logged in is second login information.
In this embodiment, the plurality of verification centers are classified by a plurality of nodes of the blockchain network, each verification center includes a node of the same category, and each node in the blockchain network records the authentication data of all different users.
Further, each random character string is generated according to the biometric information in each user registration information, specifically:
acquiring first user registration information of a first user; extracting first biological characteristic information in first user registration information, and converting the first biological characteristic information and first public information into a first random character string through a random generation algorithm of a fuzzy extraction technology; the first user registration information is first registration information.
In this embodiment, each ciphertext data is encrypted by each user registration information, which specifically includes:
and encrypting the first user ID, the first signature information and the first public information into first ciphertext data through an asymmetric encryption technology.
Further, whether public information corresponding to the second user ID exists in the plurality of verification centers is inquired.
If not, determining that the identity of the user to be logged in is illegal or unregistered.
If yes, go to step 102.
Fig. 3 is a schematic flow chart of step 102 in this embodiment.
In this embodiment, step 102 specifically includes:
according to the inquired public information, second identity authentication data of the user to be logged in are found in the plurality of authentication centers, second biological characteristic information is collected by utilizing a recovery algorithm of a fuzzy extraction technology, and a second random character string is generated according to the second biological characteristic information and the inquired public information; obtaining a biometric verification result by comparing the second random string with the random string in the second authentication data; the user to be logged in decrypts the ciphertext data in the second identity authentication data by using the held private key to obtain signature information to be authenticated, and obtains a signature authentication result by comparing the second signature information with the signature information to be authenticated; and determining whether the identity of the user to be logged in is legal or not according to the biological characteristic verification result and the signature verification result.
Referring to fig. 4, fig. 4 is a schematic structural diagram of an intelligent terminal identity authentication device based on a block chain according to the present invention.
In this embodiment, the intelligent terminal identity authentication device based on the block chain includes:
the system comprises a first obtaining module 204, a second obtaining module 201, a third obtaining module 205, a first verifying module 206, a second verifying module 211, a first inquiring module 207, a second inquiring module 208, a character string generating module 202, an encrypting module 203, a decrypting module 209 and a comparing module 210.
The second obtaining module 201 is configured to obtain first user registration information of a first user.
The character string generating module 202 is configured to extract biometric information, and convert the biometric information Fu and the public information P into a random character string S through a random generating algorithm of a fuzzy extraction technology.
The encryption module 203 is configured to encrypt the first user ID, the first signature information Sig, and the first public information P into ciphertext data C by using an asymmetric encryption technique, and store the ciphertext data C in a corresponding node.
The first obtaining module 204 is configured to obtain login information of a user to be logged in.
The third obtaining module 205 is configured to obtain an ID of the user to be logged in the login information, and collect a second biometric characteristic Fu 'and second signature information Sig' of the user to be logged in.
The first authentication module 206 is configured to determine a legal identity of the user to be logged in when the login information is successfully verified with the user registration information in the blockchain network.
The first query module 207 is configured to query whether public information P corresponding to the second user ID exists in a plurality of verification centers.
The second query module 208 is configured to determine a second verification center corresponding to the second user ID according to the second user ID and the category of the multiple verification centers, and query whether public information P corresponding to the second user ID exists in the second verification.
The decryption module 209 is configured to decrypt the ciphertext data C in the second authentication data through a private key held by the user to be logged in, so as to obtain the first biological characteristic Fu and the first signature information Sig.
The comparison module 210 is configured to compare the second random character string S 'with the random character string S in the second identity verification data to obtain a biometric verification result, and compare the second signature information Sig' with the signature information Sig to be verified to obtain a signature verification result.
The second verification module 211 is configured to determine whether the identity of the user to be logged in is legal according to the biometric verification result and the signature verification result.
In order to better explain the working principle of the present invention, the following is the flow steps of the identity authentication method of the present invention. Firstly, when a user registers for the first time, a second acquisition module in the intelligent terminal identity authentication device extracts the biological characteristics Fu of the user, generates public information P and a random character string S through a random generation algorithm in a fuzzy extraction technology, then encrypts corresponding user ID, user signature information Sig and the public information P into ciphertext data C through an asymmetric encryption technology, sends the ciphertext data C to a new node, the user holds a corresponding private key to complete the registration operation of the user, and the new node is assembled into a transaction and is matched with a transaction number to broadcast to a block chain network. The accounting node of the corresponding center puts the new transaction received within the specified time into a new block through a consensus mechanism, and then packs the corresponding timestamp into an up-to-date block chain. After the information of the user is recorded in the block chain node, when the user inputs the corresponding ID information in the intelligent terminal identity authentication device, the intelligent terminal identity authentication device extracts the biological feature Fu 'and the signature information Sig' of the user again, and then finds the corresponding user public information P by using the ID. If the node information corresponding to the ID cannot be found, the user is not registered or the identity information is illegal; and if the corresponding user node information is found through the ID, continuing the next step. And acquiring Fu ' and P by using a recovery algorithm in the fuzzy extraction technology to generate a corresponding random character string S ', then decrypting by using a private key of a user to obtain verification information stored in the node, and comparing the random character string S ' with the random character string S to verify the identity information of the user. And when the similarity between S 'and S is infinitely close and Sig is the same as Sig', the user identity is legal. Otherwise the user identity is not legitimate.
In summary, the method and apparatus for authenticating an identity of an intelligent terminal based on a block chain according to the embodiments of the present invention include classifying a plurality of verification centers by a plurality of nodes of a block chain network, where each verification center includes nodes of the same class. And extracting biological characteristic information, and converting the biological characteristic information and the public information into random character strings through a random generation algorithm of a fuzzy extraction technology. And encrypting the user ID, the signature information and the public information into ciphertext data by using an asymmetric encryption technology. And determining the verification center corresponding to the user ID according to the user ID and the types of the plurality of verification centers, and inquiring and verifying whether public information corresponding to the user ID exists. Compared with the prior art that the authentication method only utilizes the authentication public key to authenticate the challenge value signature in the authentication response, the technical scheme of the invention combines the fuzzy extraction technology and the asymmetric encryption technology, classifies the nodes in the block chain network into a plurality of centers working in coordination, and improves the efficiency and the safety of the verification.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), an electrical carrier signal, a telecommunication signal, a software distribution medium, and the like.
While the foregoing is directed to the preferred embodiment of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention.

Claims (8)

1. An intelligent terminal identity authentication method based on a block chain is characterized by comprising the following steps:
obtaining login information of a user to be logged in, and sending the login information to a plurality of verification centers for verification; the verification centers are formed by classifying a plurality of nodes of the block chain network; each verification center comprises nodes in the same category; each node in the block chain network records the authentication data of all different users; the authentication data for each user includes: ciphertext data, a random character string and public information; each random character string is generated according to the biological characteristic information in each user registration information; each ciphertext data is formed by encrypting each user registration information;
the method comprises the steps of obtaining login information of a user to be logged in, and sending the login information to the plurality of verification centers for verification, and specifically comprises the following steps:
when the user to be logged in logs in, acquiring a second user ID in the login information, and acquiring second biological characteristic information and second signature information of the user to be logged in; wherein the login information comprises: a second user ID, second signature information, second biometric information;
inquiring whether public information corresponding to the second user ID exists in the plurality of verification centers;
if not, determining that the identity of the user to be logged in is illegal;
if yes, second identity authentication data of the user to be logged in are found in the plurality of authentication centers according to the inquired public information, second biological characteristic information is collected by using a recovery algorithm of a fuzzy extraction technology, and a second random character string is generated according to the second biological characteristic information and the inquired public information;
obtaining a biometric verification result by comparing the second random string with the random string in the second authentication data;
decrypting ciphertext data in the second identity authentication data through a private key held by the user to be logged in to obtain signature information to be authenticated, and comparing the second signature information with the signature information to be authenticated to obtain a signature authentication result;
determining whether the identity of the user to be logged in is legal or not according to the biological characteristic verification result and the signature verification result;
and when the login information is successfully verified with the user registration information in the block chain network, determining the legal identity of the user to be logged in.
2. The intelligent terminal identity authentication method based on the blockchain as claimed in claim 1, wherein each of the random character strings is generated according to biometric information in each user registration information, specifically:
acquiring first user registration information of a first user; the first user registration information comprises first biological characteristic information and first public information;
and extracting the first biological characteristic information, and converting the first biological characteristic information and the first public information into a first random character string through a random generation algorithm of a fuzzy extraction technology.
3. The intelligent terminal identity authentication method based on the blockchain as claimed in claim 2, wherein each ciphertext data is encrypted by each user registration information, specifically:
the first user registration information further includes: a first user ID and first signature information;
and encrypting the first user ID, the first signature information and the first public information into first ciphertext data by using an asymmetric encryption technology.
4. The intelligent terminal identity authentication method based on the block chain according to claim 1, wherein the querying whether the plurality of verification centers have public information corresponding to the second user ID specifically comprises:
and determining a second verification center corresponding to the second user ID according to the second user ID and the types of the plurality of verification centers, and inquiring whether public information corresponding to the second user ID exists in the second verification center.
5. The utility model provides an intelligent terminal authentication device based on block chain which characterized in that includes: the system comprises a first acquisition module, a first verification module, a third acquisition module, a first query module, a decryption module, a second verification module and a comparison module;
the first acquisition module is used for acquiring login information of a user to be logged in and sending the login information to a plurality of verification centers for verification; the verification centers are formed by classifying a plurality of nodes of the block chain network; each verification center comprises nodes in the same category; each node in the block chain network records the authentication data of all users; the authentication data for each user includes: ciphertext data, a random character string and public information; each random character string is generated according to the biological characteristic information in each user registration information; each ciphertext data is formed by encrypting each user registration information;
the first verification module is used for determining the legal identity of the user to be logged in when the login information is successfully verified with the user registration information in the block chain network;
the third acquisition module is used for acquiring a second user ID in the login information when the user to be logged in logs in, and acquiring second biological characteristic information and second signature information of the user to be logged in; wherein the login information comprises: a second user ID, second signature information, second biometric information;
the first query module is used for querying whether public information corresponding to the second user ID exists in the verification centers;
if not, the first query module determines that the identity of the user to be logged in is illegal;
if yes, the first query module finds second identity verification data of the user to be logged in the verification centers according to the queried public information, acquires second biological characteristic information by using a recovery algorithm of a fuzzy extraction technology, and generates a second random character string according to the second biological characteristic information and the queried public information;
the comparison module is used for comparing the second random character string with the random character string in the second identity authentication data to obtain a biological characteristic authentication result;
the decryption module is used for decrypting ciphertext data in the second identity authentication data through a private key held by the user to be logged in to obtain signature information to be authenticated, and comparing the second signature information with the signature information to be authenticated through the comparison module to obtain a signature authentication result;
the second verification module is used for determining whether the identity of the user to be logged in is legal or not according to the biological characteristic verification result and the signature verification result.
6. The intelligent terminal identity authentication device based on the block chain as claimed in claim 5, further comprising: the second acquisition module and the character string generation module;
the second acquisition module is used for acquiring first user registration information of a first user; the first user registration information comprises first biological characteristic information and first public information;
the character string generation module is used for extracting the first biological characteristic information and converting the first biological characteristic information and the first public information into a first random character string through a random generation algorithm of a fuzzy extraction technology.
7. The intelligent terminal identity authentication device based on the block chain as claimed in claim 6, further comprising: an encryption module;
the first user registration information further includes: a first user ID and first signature information;
the encryption module is used for encrypting the first user ID, the first signature information and the first public information into first ciphertext data through an asymmetric encryption technology.
8. The intelligent terminal identity authentication device based on the block chain as claimed in claim 5, further comprising: a second query module;
the second query module is used for determining a second verification center corresponding to the second user ID according to the second user ID and the types of the plurality of verification centers, and then querying whether public information corresponding to the second user ID exists in the second verification center.
CN201810974746.0A 2018-08-24 2018-08-24 Intelligent terminal identity authentication method and device based on block chain Active CN109145540B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810974746.0A CN109145540B (en) 2018-08-24 2018-08-24 Intelligent terminal identity authentication method and device based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810974746.0A CN109145540B (en) 2018-08-24 2018-08-24 Intelligent terminal identity authentication method and device based on block chain

Publications (2)

Publication Number Publication Date
CN109145540A CN109145540A (en) 2019-01-04
CN109145540B true CN109145540B (en) 2022-02-11

Family

ID=64828014

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810974746.0A Active CN109145540B (en) 2018-08-24 2018-08-24 Intelligent terminal identity authentication method and device based on block chain

Country Status (1)

Country Link
CN (1) CN109145540B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109753779B (en) * 2019-01-11 2020-10-30 北京信息科技大学 Whole-network unified identity authentication method and system based on biological characteristic recognition
CN109492380B (en) * 2019-01-11 2021-04-02 四川虹微技术有限公司 Equipment authentication method and device and block link point
CN111726324A (en) * 2019-03-20 2020-09-29 上海御行信息技术有限公司 Block chain technology-based alliance multi-node network identity authentication system
CN109905408B (en) * 2019-04-10 2021-07-13 广州大学 Network security protection method, system, readable storage medium and terminal equipment
CN111131444B (en) * 2019-12-23 2020-09-29 广州公评科技有限公司 Network course processing system based on block chain technology
CN111324881B (en) * 2020-02-20 2020-10-30 铭数科技(青岛)有限公司 Data security sharing system and method fusing Kerberos authentication server and block chain
CN113688651A (en) * 2020-05-16 2021-11-23 成都天瑞芯安科技有限公司 Biological characteristic password desensitization protection method based on SM9 algorithm
CN111753014B (en) * 2020-06-28 2023-08-22 中国银行股份有限公司 Identity authentication method and device based on block chain
CN112287393A (en) * 2020-11-24 2021-01-29 国网新疆电力有限公司信息通信公司 Credible identity authentication method and device based on Internet of things and block chain
CN113055160B (en) * 2021-03-03 2022-11-11 深圳市鹰硕智能科技有限公司 Intelligent education safety protection method and system based on Kerberos identity authentication protocol
CN114697043B (en) * 2022-03-14 2023-11-14 国网山东省电力公司信息通信公司 Identity authentication unified management platform based on blockchain technology and authentication method thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009083527A1 (en) * 2007-12-21 2009-07-09 Thales Method and system for authenticating individuals on the basis of biometric data
CN104486318A (en) * 2014-12-08 2015-04-01 西安电子科技大学 Identity authentication method for single sign-on in Android operating system
CN104618120A (en) * 2015-03-04 2015-05-13 青岛微智慧信息有限公司 Digital signature method for escrowing private key of mobile terminal
CN106789047A (en) * 2017-03-03 2017-05-31 钱德君 A kind of block chain identification system
WO2018087836A1 (en) * 2016-11-09 2018-05-17 株式会社日立製作所 Blockchain transaction system and blockchain transaction method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009083527A1 (en) * 2007-12-21 2009-07-09 Thales Method and system for authenticating individuals on the basis of biometric data
CN104486318A (en) * 2014-12-08 2015-04-01 西安电子科技大学 Identity authentication method for single sign-on in Android operating system
CN104618120A (en) * 2015-03-04 2015-05-13 青岛微智慧信息有限公司 Digital signature method for escrowing private key of mobile terminal
WO2018087836A1 (en) * 2016-11-09 2018-05-17 株式会社日立製作所 Blockchain transaction system and blockchain transaction method
CN106789047A (en) * 2017-03-03 2017-05-31 钱德君 A kind of block chain identification system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
云存储中一种支持可验证的模糊查询加密方案;王国军 等;《电子与信息学报》;20170731;第1741-1747页 *
基于区块链技术的生物特征和口令双因子跨域认证方案;周致成 等;《计算机应用》;20180610;第1620-1627页 *

Also Published As

Publication number Publication date
CN109145540A (en) 2019-01-04

Similar Documents

Publication Publication Date Title
CN109145540B (en) Intelligent terminal identity authentication method and device based on block chain
CN111447214B (en) Method for centralized service of public key and cipher based on fingerprint identification
CN100518411C (en) Dynamic cipher system and method based on mobile communication terminal
CN106330850B (en) Security verification method based on biological characteristics, client and server
CN110868301B (en) Identity authentication system and method based on state cryptographic algorithm
KR101658501B1 (en) Digital signature service system based on hash function and method thereof
CN112217807B (en) Cone block chain key generation method, authentication method and system
US6925182B1 (en) Administration and utilization of private keys in a networked environment
CN106470201A (en) A kind of user authen method and device
JP3362780B2 (en) Authentication method in communication system, center device, recording medium storing authentication program
US20030135734A1 (en) Secure mutual authentication system
CN100514333C (en) Data base safety access method and system
CN109981287A (en) A kind of code signature method and its storage medium
CN112347188A (en) Authorization and access auditing system and method based on private chain
CN113378148A (en) Internet of things equipment identity authentication system and method based on block chain
KR102146940B1 (en) Method for verifying fogery of token
CN110008753A (en) A kind of data processing method and system in business datum Sensitive Domain
CN112383401B (en) User name generation method and system for providing identity authentication service
CN110213232A (en) A kind of fingerprint characteristic and key double verification method and apparatus
CN107104792B (en) Portable mobile password management system and management method thereof
CN116112242B (en) Unified safety authentication method and system for power regulation and control system
Cavoukian et al. Keynote paper: Biometric encryption: Technology for strong authentication, security and privacy
Zhu et al. An efficient biometric authenticated protocol for arbitrary-domain-server with blockchain technology
CN110505199A (en) Email safe login method based on the asymmetric identity of lightweight
US20150100777A1 (en) Secure Federated Identity Service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20221216

Address after: Room 301, No. 235, Kexue Avenue, Huangpu District, Guangzhou, Guangdong 510000

Patentee after: OURCHEM INFORMATION CONSULTING CO.,LTD.

Address before: No. 230, Waihuan West Road, Guangzhou University City, Guangzhou 510000

Patentee before: Guangzhou University

Effective date of registration: 20221216

Address after: Room 606-609, Compound Office Complex Building, No. 757, Dongfeng East Road, Yuexiu District, Guangzhou, Guangdong 510000

Patentee after: China Southern Power Grid Internet Service Co.,Ltd.

Address before: Room 301, No. 235, Kexue Avenue, Huangpu District, Guangzhou, Guangdong 510000

Patentee before: OURCHEM INFORMATION CONSULTING CO.,LTD.