CN109961292B - Block chain verification code application method, equipment and storage medium - Google Patents

Block chain verification code application method, equipment and storage medium Download PDF

Info

Publication number
CN109961292B
CN109961292B CN201910222944.6A CN201910222944A CN109961292B CN 109961292 B CN109961292 B CN 109961292B CN 201910222944 A CN201910222944 A CN 201910222944A CN 109961292 B CN109961292 B CN 109961292B
Authority
CN
China
Prior art keywords
address
verification code
user
block chain
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910222944.6A
Other languages
Chinese (zh)
Other versions
CN109961292A (en
Inventor
魏吉星
吴思进
王志文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Fuzamei Technology Co Ltd
Original Assignee
Hangzhou Fuzamei Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Fuzamei Technology Co Ltd filed Critical Hangzhou Fuzamei Technology Co Ltd
Priority to CN201910222944.6A priority Critical patent/CN109961292B/en
Publication of CN109961292A publication Critical patent/CN109961292A/en
Application granted granted Critical
Publication of CN109961292B publication Critical patent/CN109961292B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification

Abstract

The invention provides a block chain verification code application method, equipment and a storage medium, wherein the method comprises the following steps: responding to the verification of the verification code triggered by the user side, and randomly generating the verification code; encrypting the verification code according to a first public key of the user to generate encrypted information; generating a transaction according to the address of the user and the encryption information, and sending the transaction to a node of the block chain through the address of the server for execution so as to record the corresponding relation of the address of the server, the address of the user and the encryption information on the block chain; sending a server address to the user side so as to inquire the corresponding relation between the server address and the user address in the data of the block chain to obtain encrypted information, and decrypting the encrypted information by using a user private key to obtain a verification code; and receiving the verification code sent by the user side, and judging whether the verification code is valid. The verification code scheme which is not required to be bound with a mobile phone number or hardware equipment and is suitable for a decentralized system is realized.

Description

Block chain verification code application method, equipment and storage medium
Technical Field
The application relates to the technical field of internet, in particular to a block chain verification code application method, equipment and a storage medium.
Background
Currently, verification codes are widely applied to identity authentication schemes for internet applications, such as account login, payment verification, other various kinds of identity authentication, and the like.
The existing verification code schemes usually need to bind a mobile phone number or mobile phone hardware, and verification of the verification code is realized based on communication between a centralized server and the mobile phone. Furthermore, these schemes are not suitable for decentralized blockchain systems.
Disclosure of Invention
In view of the above-mentioned drawbacks and deficiencies of the prior art, it is desirable to provide a method, device and storage medium for applying a blockchain verification code, which is applicable to a decentralized system and does not require binding of a mobile phone number or a hardware device.
In a first aspect, the present invention provides a method for applying a blockchain verification code, which is applicable to a server, where the server is authorized to store or obtain a public key and a corresponding address of each user, and the method includes:
responding to the user terminal of the first user to trigger verification of the verification code, and randomly generating a first verification code;
encrypting the first verification code according to a first public key of a first user to generate first encrypted information;
generating a first transaction according to a first address of a first user and first encryption information, and sending the first transaction to a node of a first block chain through a second address of a server for execution so as to record the corresponding relation of the second address, the first address and the first encryption information on the first block chain;
sending a second address to a user side of the first user, so as to query the corresponding relation between the second address and the first address in the data of the first block chain to obtain first encrypted information, and decrypting the first encrypted information by using a first private key corresponding to the first public key to obtain a second verification code;
and receiving a second verification code sent by the user side of the first user, and comparing whether the second verification code is the same as the first verification code to judge whether the second verification code is valid.
In a second aspect, the present invention provides another method for applying a blockchain verification code, which is applicable to a node of a blockchain, and includes:
receiving a first transaction; the first transaction is verified by a first service end in response to a user end trigger verification code of a first user, a first verification code is randomly generated, the first verification code is encrypted according to a first public key of the first user, first encryption information is generated, and then the first verification code is generated according to a first address and the first encryption information of the first user and sent through a second address; the first service end is authorized to store or obtain the public key and the corresponding address of each user;
the first transaction is executed to record the corresponding relation of the second address, the first address and the first encrypted information on the first block chain, so that a user end of a first user can inquire the corresponding relation of the second address and the first address in data of the first block chain after receiving the second address sent by the first server end to obtain the first encrypted information, a first private key corresponding to the first public key is used for decrypting the first encrypted information to obtain a second verification code, and the second verification code is sent to the first server end to compare whether the second verification code is the same as the first verification code to judge whether the second verification code is valid or not.
In a third aspect, the present invention provides another method for applying a blockchain verification code, which is applicable to a user side, and the method includes:
receiving a second address sent by a first server; the first server is authorized to store or obtain a public key and a corresponding address of each user, responds to the server of the current user to trigger verification of a verification code, randomly generates a first verification code, encrypts the first verification code according to the first public key of the current user to generate first encryption information, generates a first transaction according to the first address and the first encryption information of the current user, and sends the first transaction to a node of a first block chain through a second address for execution so as to record the corresponding relation of the second address, the first address and the first encryption information on the first block chain;
inquiring the corresponding relation between the second address and the first address in the data of the first block chain to acquire first encryption information;
decrypting the first encrypted information with a first private key corresponding to the first public key to obtain a second verification code;
and sending the second verification code to the first server for comparing whether the second verification code is the same as the first verification code so as to judge whether the second verification code is valid.
In a fourth aspect, the present invention also provides an apparatus comprising one or more processors and a memory, wherein the memory contains instructions executable by the one or more processors to cause the one or more processors to perform the block chain captcha application methods provided in accordance with the various embodiments of the present invention.
In a fifth aspect, the present invention also provides a storage medium storing a computer program, the computer program enabling a computer to execute the method for applying a blockchain verification code according to the embodiments of the present invention.
According to the method, the device and the storage medium for applying the blockchain verification code, which are provided by the embodiments of the invention, the verification code encrypted according to the user public key and the corresponding relation between the user address and the server address are recorded on the blockchain, so that the user side can inquire the encrypted verification code on the blockchain, decrypt the encrypted verification code through the user private key and send the decrypted verification code to the server for verification, and therefore, a verification code scheme which does not need to bind a mobile phone number or hardware equipment and is suitable for a decentralized system is realized;
the block chain identifying code application method, the device and the storage medium provided by some embodiments of the invention further ensure the safety of the identifying code by configuring the identifying code with an expiration date and identifying whether the identifying code is expired;
the block chain identifying code application method, device and storage medium provided by some embodiments of the present invention further record the identifying code identifier on the block chain, so that the user side can accurately find the encrypted information of the identifying code when different identifying codes of a plurality of same servers need to be obtained in a short time.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
fig. 1 is a flowchart of a method for applying a block chain verification code according to an embodiment of the present invention.
Fig. 2 is a flowchart of another block chain verification code application method according to an embodiment of the present invention.
Fig. 3 is a flowchart of another block chain verification code application method according to an embodiment of the present invention.
Fig. 4 is a schematic structural diagram of an apparatus according to an embodiment of the present invention.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the present invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Fig. 1 is a flowchart of a method for applying a block chain verification code according to an embodiment of the present invention.
As shown in fig. 1, in this embodiment, the present invention provides a method for applying a blockchain verification code to a server, where the server is authorized to store or obtain a public key and a corresponding address of each user, and the method includes:
s11: responding to the user terminal of the first user to trigger verification of the verification code, and randomly generating a first verification code;
s13: encrypting the first verification code according to a first public key of a first user to generate first encrypted information;
s15: generating a first transaction according to a first address of a first user and first encryption information, and sending the first transaction to a node of a first block chain through a second address of a server for execution so as to record the corresponding relation of the second address, the first address and the first encryption information on the first block chain;
s17: sending a second address to a user side of the first user, so as to query the corresponding relation between the second address and the first address in the data of the first block chain to obtain first encrypted information, and decrypting the first encrypted information by using a first private key corresponding to the first public key to obtain a second verification code;
s19: and receiving a second verification code sent by the user side of the first user, and comparing whether the second verification code is the same as the first verification code to judge whether the second verification code is valid.
The method is exemplarily explained below by taking an example that a user side of a user a requests service data from a server side of the X software and verification of a verification code of the server side of the X software is triggered.
In the embodiment, the server side of the X software is configured in a single centralized server; in another embodiment, the service end of the X software may be configured in a node of the first blockchain (specifically, may be configured as a contract of the first blockchain, may also be configured as a local service of the node of the first blockchain, and the like), and may also be configured in a node of the second blockchain (also may be configured as a contract or a local service, and the like).
In this embodiment, the server of the X software requires the user to provide a public key and a corresponding address when registering an account, so that the public key and the corresponding address of each user are stored; in another embodiment, the server of the software X may be further configured to require the user to authorize the server to obtain the public key and the corresponding address of the user when performing the verification of the verification code when registering the account, which may achieve the same technical effect.
When the user side of the user A requests service data from the service side of the X software, the verification of the verification code is triggered:
in step S11, the server of the X software randomly generates a first verification code c of several digit characters in response to the trigger1
In step S13, the server of the X software stores the public key P of the user aAFor the first verification code c1Performing encryption to generate first encrypted information m1
In step S15, the server of the X software adds according to the address add of the user a storedAWith the first encryption information m1Generating a first transaction tx1And through the address add of the serverSSending the data to a node of a first block chain;
the nodes of the first blockchain receive tx1Then, tx1Broadcast to other nodes of the first blockchain network and transmit tx1Packing into blocks for execution, so that add is carried out after execution results pass consensusS、addAAnd m1The corresponding relation of (a) is recorded on the first block chain;
in step S17, the server of the X software will addSSending the data to a user side of a user A;
user A's client receives addSThen, the addS and add are inquired in the data of the first block chainATo obtain the first encryption information m1And by corresponding to the public key PAPrivate key p ofATo m1Decrypting to obtain a second verification code c2(ii) a Wherein, when a plurality of add are inquired in the data of the first block chainSAnd addATaking the latest item when corresponding to the relation;
in step S19, the server side of the X software receivesThe second verification code c sent by the user end of the user A2Comparing the second verification code c2And a first verification code c1Whether or not they are the same:
if not, the second verification code c2Invalid;
if yes, the second verification code c2And effectively, sending the requested service data to the user terminal of the user A.
In addition, when the server of the X software is configured as a local service of a node of the first blockchain or the second blockchain, the principle of executing the method is basically the same as the example, and is not described again; when the server side of the software X is configured as a contract of the first blockchain or the second blockchain, the principle of performing the method is different from the example in that the second address needs to be sent to the user side through the local service configured by the node in step S17, and the user side packages the second verification code into the second transaction tx in step S192Sending to blockchain nodes to trigger the above contract execution tx2
In the embodiment, the verification code encrypted according to the user public key and the corresponding relation between the user address and the server address are recorded on the blockchain, so that the user side can inquire the encrypted verification code on the blockchain, decrypt the encrypted verification code through the user private key and send the decrypted verification code to the server for verification, and therefore, the verification code scheme which does not need to bind a mobile phone number or hardware equipment and is suitable for a decentralized system is realized.
Preferably, the first verification code is configured with a validity period of a fixed duration or a fixed number of block heights, and the validity period of the validity period is the time point or the block height of the first transaction recorded on the first blockchain.
For example, the first verification code c1Is configured to be 300 seconds or 50 block heights when tx1When the packed blocks are recorded on the first block chain by consensus, the first service end acquires the time point t1Or the block height h of the block1The first verification code c1Taking effect;
when the first service end receives the second verification code c2Does not exceed 300 seconds (t1+300s) or 50 block heights (h)1+50), the second verification code c2Not failed, compare c2And c1Whether they are the same;
when the first service end receives the second verification code c2Over 300 seconds (t)1+300s) or 50 block heights (h)1+50), the second verification code c2And if the verification fails, the verification fails.
The above 300 seconds and 50 block heights are only examples, and the validity period can be configured to any different time length or number of block heights according to actual requirements.
The embodiment further ensures the security of the verification code by configuring the verification code with an expiration date and verifying whether the verification code is expired.
Further preferably, the first transaction, and the correspondence between the second address, the first address, and the first encryption information further include an authentication code identifier. The querying at the user side further comprises querying according to the authentication code identifier.
Specifically, when the same user triggers the same server to perform multiple times of verification of the verification codes within a short time, the encrypted information of each verification code may not be recorded on the block chain in time sequence due to various reasons, or two or more items of encrypted information are packed in the same block and recorded on the block chain at the same time, so that the user cannot accurately distinguish each verification code, and the problem can be effectively solved by configuring the verification code identifier.
For example, tx1Further comprising an authentication code identifier n1,tx1After the packed blocks pass consensus, addS、addA、n1And m1The corresponding relation of (a) is recorded on the first block chain; client add through queryS、addA、n1Can accurately find m1And the encryption information recorded on the block chain in sequence or at the same time in a short time cannot be distinguished.
The above embodiment further records the verification code identifier on the block chain, so that the user side can accurately find the encrypted information of the verification code when needing to obtain different verification codes of a plurality of same service sides in a short time.
Fig. 2 is a flowchart of another block chain verification code application method according to an embodiment of the present invention. The method shown in fig. 2 may be performed in conjunction with the method shown in fig. 1.
As shown in fig. 2, in this embodiment, the present invention further provides another block chain verification code application method, which is applicable to a node of a block chain, and the method includes:
s22: receiving a first transaction; the first transaction is verified by a first service end in response to a user end trigger verification code of a first user, a first verification code is randomly generated, the first verification code is encrypted according to a first public key of the first user, first encryption information is generated, and then the first verification code is generated according to a first address and the first encryption information of the first user and sent through a second address; the first service end is authorized to store or obtain the public key and the corresponding address of each user;
s24: the first transaction is executed to record the corresponding relation of the second address, the first address and the first encrypted information on the first block chain, so that a user end of a first user can inquire the corresponding relation of the second address and the first address in data of the first block chain after receiving the second address sent by the first server end to obtain the first encrypted information, a first private key corresponding to the first public key is used for decrypting the first encrypted information to obtain a second verification code, and the second verification code is sent to the first server end to compare whether the second verification code is the same as the first verification code to judge whether the second verification code is valid or not.
Preferably, the first verification code is configured with a validity period with a fixed duration or a fixed number of block heights, and the validity period is the time point or the block height of the first transaction recorded on the first blockchain.
Further preferably, the correspondence between the first transaction and the second address, the first address and the first encryption information further includes an authentication code identifier; the authentication code identifier is used for the user side of the first user to search the first encryption information.
The principle of applying the verification code in the method shown in fig. 2 can refer to the method shown in fig. 1, and is not described herein again.
Fig. 3 is a flowchart of another block chain verification code application method according to an embodiment of the present invention. The method illustrated in fig. 3 may be performed in conjunction with the methods illustrated in fig. 1 and 2.
As shown in fig. 3, in the present embodiment, the present invention further provides another method for applying a block chain verification code, which is suitable for a user end, and the method includes:
s32: receiving a second address sent by a first server; the first server is authorized to store or obtain a public key and a corresponding address of each user, responds to the server of the current user to trigger verification of a verification code, randomly generates a first verification code, encrypts the first verification code according to the first public key of the current user to generate first encryption information, generates a first transaction according to the first address and the first encryption information of the current user, and sends the first transaction to a node of a first block chain through a second address for execution so as to record the corresponding relation of the second address, the first address and the first encryption information on the first block chain;
s34: inquiring the corresponding relation between the second address and the first address in the data of the first block chain to acquire first encryption information;
s36: decrypting the first encrypted information with a first private key corresponding to the first public key to obtain a second verification code;
s38: and sending the second verification code to the first server for comparing whether the second verification code is the same as the first verification code so as to judge whether the second verification code is valid.
Preferably, the first verification code is configured with a validity period with a fixed duration or a fixed number of block heights, and the validity period is the time point or the block height of the first transaction recorded on the first blockchain.
Further preferably, the correspondence between the first transaction and the second address, the first address and the first encryption information further includes an authentication code identifier; the authentication code identifier is used for the user side of the first user to search the first encryption information.
The principle of applying the verification code in the method shown in fig. 3 can also refer to the method shown in fig. 1, and is not described herein again.
Fig. 4 is a schematic structural diagram of an apparatus according to an embodiment of the present invention.
As shown in fig. 4, as another aspect, the present application also provides an apparatus 400 including one or more Central Processing Units (CPUs) 401 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)402 or a program loaded from a storage section 408 into a Random Access Memory (RAM) 403. In the RAM403, various programs and data necessary for the operation of the device 400 are also stored. The CPU401, ROM402, and RAM403 are connected to each other via a bus 404. An input/output (I/O) interface 405 is also connected to bus 404.
The following components are connected to the I/O interface 405: an input section 406 including a keyboard, a mouse, and the like; an output section 407 including a display device such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 408 including a hard disk and the like; and a communication section 409 including a network interface card such as a LAN card, a modem, or the like. The communication section 409 performs communication processing via a network such as the internet. A driver 410 is also connected to the I/O interface 405 as needed. A removable medium 411 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 410 as necessary, so that a computer program read out therefrom is mounted into the storage section 408 as necessary.
In particular, according to an embodiment of the present disclosure, the block chain verification code application method described in any of the above embodiments may be implemented as a computer software program. For example, embodiments of the present disclosure include a computer program product comprising a computer program tangibly embodied on a machine-readable medium, the computer program comprising program code for performing a blockchain captcha application method. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 409, and/or installed from the removable medium 411.
As yet another aspect, the present application also provides a computer-readable storage medium, which may be the computer-readable storage medium included in the apparatus of the above-described embodiment; or it may be a separate computer readable storage medium not incorporated into the device. The computer readable storage medium stores one or more programs for use by one or more processors in performing the blockchain captcha application methods described herein.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units or modules described in the embodiments of the present application may be implemented by software or hardware. The described units or modules may also be provided in a processor, for example, each unit may be a software program provided in a computer or a mobile intelligent device, or may be a separately configured hardware device. Wherein the designation of a unit or module does not in some way constitute a limitation of the unit or module itself.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention herein disclosed is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the present application. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (8)

1. A method for applying a blockchain verification code is applied to a server, wherein the server is authorized to store or obtain a public key and a corresponding address of each user, and the method comprises the following steps:
responding to the user terminal of the first user to trigger verification of the verification code, and randomly generating a first verification code;
encrypting the first verification code according to the first public key of the first user to generate first encrypted information;
generating a first transaction according to the first address of the first user and the first encryption information, and sending the first transaction to a node of a first block chain through a second address of the server for execution so as to record the corresponding relation of the second address, the first address and the first encryption information on the first block chain;
sending the second address to a user side of the first user, so as to query the data of the first block chain for the corresponding relationship between the second address and the first address to obtain the first encrypted information, and decrypting the first encrypted information by using a first private key corresponding to the first public key to obtain a second verification code;
receiving the second verification code sent by the user side of the first user, and comparing whether the second verification code is the same as the first verification code to judge whether the second verification code is valid;
the corresponding relation between the first transaction and the second address, the first address and the first encryption information further comprises an authentication code identifier;
the sending the second address to the user side of the first user, so as to query the corresponding relationship between the second address and the first address in the data of the first blockchain to obtain the first encryption information, includes:
and sending the second address and the verification code identifier to a user side of the first user so as to query the corresponding relation among the second address, the verification code identifier and the first address in the data of the first block chain to obtain the first encryption information.
2. The method of claim 1, wherein the first verification code is configured with a validity period of a fixed duration or a fixed number of block heights, and wherein the validity period takes effect at a time point or at a block height at which the first transaction is recorded on the first blockchain.
3. A method for applying a blockchain verification code, the method being applied to a node of a blockchain, the method comprising:
receiving a first transaction; the first transaction is verified by a first service end in response to a user end trigger verification code of a first user, a first verification code is randomly generated, the first verification code is encrypted according to a first public key of the first user, first encryption information is generated, and then the first verification code is generated according to a first address of the first user and the first encryption information and is sent through a second address; the first service end is authorized to store or obtain a public key and a corresponding address of each user;
executing the first transaction to record the corresponding relation between the second address, the first address and the first encrypted information on a first block chain, so that a user side of the first user can query the corresponding relation between the second address and the first address in data of the first block chain after receiving the second address sent by the first service side to obtain the first encrypted information, decrypt the first encrypted information by using a first private key corresponding to the first public key to obtain a second verification code, and send the second verification code to the first service side to compare whether the second verification code is the same as the first verification code to judge whether the second verification code is valid;
wherein the correspondence between the first transaction and the second address, the first address, and the first encrypted information further comprises an authentication code identifier; the authentication code identifier is used for searching the first encryption information by the user side of the first user.
4. The method of claim 3, wherein the first verification code is configured with a validity period of a fixed duration or a fixed number of block heights, and the validity period takes effect at a time point or a block height of the first transaction recorded on the first blockchain.
5. A method for applying a blockchain verification code is applicable to a user terminal, and the method comprises the following steps:
receiving a second address sent by a first server; the first server is authorized to store or obtain public keys and corresponding addresses of all users, responds to the server of the current user to trigger verification of verification codes, randomly generates first verification codes, encrypts the first verification codes according to the first public key of the current user to generate first encryption information, generates first transactions according to the first address of the current user and the first encryption information, and sends the first transactions to nodes of a first block chain through the second address for execution so as to record the corresponding relation of the second address, the first address and the first encryption information on the first block chain;
inquiring the corresponding relation between the second address and the first address in the data of the first block chain to acquire the first encryption information;
decrypting the first encrypted information with a first private key corresponding to the first public key to obtain a second verification code;
sending the second verification code to the first server for comparing whether the second verification code is the same as the first verification code to judge whether the second verification code is valid;
wherein the correspondence between the first transaction and the second address, the first address, and the first encrypted information further comprises an authentication code identifier; the authentication code identifier is used for searching the first encryption information by the user side of the first user.
6. The method of claim 5, wherein the first verification code is configured with a validity period of a fixed duration or a fixed number of block heights, and wherein the validity period takes effect at a time point or at a block height at which the first transaction is recorded on the first blockchain.
7. A computer device, the device comprising:
one or more processors;
a memory for storing one or more programs,
the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method recited in any of claims 1-6.
8. A storage medium storing a computer program, characterized in that the program, when executed by a processor, implements the method according to any one of claims 1-6.
CN201910222944.6A 2019-03-22 2019-03-22 Block chain verification code application method, equipment and storage medium Active CN109961292B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910222944.6A CN109961292B (en) 2019-03-22 2019-03-22 Block chain verification code application method, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910222944.6A CN109961292B (en) 2019-03-22 2019-03-22 Block chain verification code application method, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN109961292A CN109961292A (en) 2019-07-02
CN109961292B true CN109961292B (en) 2022-04-01

Family

ID=67024673

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910222944.6A Active CN109961292B (en) 2019-03-22 2019-03-22 Block chain verification code application method, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN109961292B (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112188418B (en) * 2019-07-05 2022-10-14 青岛海链数字科技有限公司 Short message verification method based on block chain
CN110493261B (en) * 2019-09-16 2021-07-27 腾讯科技(深圳)有限公司 Verification code obtaining method based on block chain, client, server and storage medium
CN110602098B (en) * 2019-09-16 2021-08-24 北京众享比特科技有限公司 Identity authentication method, device, equipment and storage medium
CN110942300B (en) * 2019-11-14 2023-04-14 杭州复杂美科技有限公司 Transfer certificate submitting method, device and storage medium
CN111050326B (en) * 2019-11-28 2023-08-25 泰康保险集团股份有限公司 Block chain-based short message verification method, device, equipment and medium
CN112446988A (en) * 2020-04-08 2021-03-05 杭州左链科技有限公司 Access control application method, device and storage medium
CN113489667B (en) * 2020-04-09 2023-08-18 济南诚方网络科技有限公司 Verification method, device and medium based on living body detection
CN112053164A (en) * 2020-08-19 2020-12-08 吴晓庆 Block chain-based electronic commerce data processing method and system
CN112084509A (en) * 2020-08-19 2020-12-15 喻婷婷 Block chain key generation method and system based on biological identification technology
CN112035879B (en) * 2020-09-04 2022-07-29 昆明理工大学 Information processing method and system for improving confidentiality of automatic logistics of cell
CN112488681A (en) * 2020-12-11 2021-03-12 广东广宇科技发展有限公司 Block chain-based authorization code payment method, system, terminal and storage medium
CN113593082B (en) * 2021-05-14 2023-05-23 国家电网有限公司技术学院分公司 Five-prevention lockset management method and system based on blockchain
CN113611014B (en) * 2021-07-08 2023-07-21 国家电网有限公司技术学院分公司 Five-prevention lockset management method based on block chain
CN113593090B (en) * 2021-07-30 2023-07-18 国家电网有限公司技术学院分公司 Block chain-based five-prevention Bluetooth lock system of transformer substation
CN113904774A (en) * 2021-08-27 2022-01-07 重庆小雨点小额贷款有限公司 Block chain address authentication method and device and computer equipment
CN113938499A (en) * 2021-09-29 2022-01-14 深圳时空云科技有限公司 Decentralized service method, device and system
WO2024045053A1 (en) * 2022-08-31 2024-03-07 北京京东方技术开发有限公司 Resource distribution method and apparatus

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108235806A (en) * 2017-12-28 2018-06-29 深圳达闼科技控股有限公司 Method, device and system for safely accessing block chain, storage medium and electronic equipment
CN108259438A (en) * 2016-12-29 2018-07-06 中移(苏州)软件技术有限公司 A kind of method and apparatus of the certification based on block chain technology
CN108377189A (en) * 2018-05-09 2018-08-07 深圳壹账通智能科技有限公司 User's communication encrypting method, device, terminal device and storage medium on block chain
CN109117674A (en) * 2018-09-25 2019-01-01 深圳市元征科技股份有限公司 A kind of client validation encryption method, system, equipment and computer media

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016109558A1 (en) * 2014-12-29 2016-07-07 Rubicon Labs, Inc. System and method for secure code entry point control
CN109146481B (en) * 2018-08-23 2020-09-08 泰链(厦门)科技有限公司 Method, medium and device for automatically importing account private key of blockchain wallet and blockchain system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108259438A (en) * 2016-12-29 2018-07-06 中移(苏州)软件技术有限公司 A kind of method and apparatus of the certification based on block chain technology
CN108235806A (en) * 2017-12-28 2018-06-29 深圳达闼科技控股有限公司 Method, device and system for safely accessing block chain, storage medium and electronic equipment
CN108377189A (en) * 2018-05-09 2018-08-07 深圳壹账通智能科技有限公司 User's communication encrypting method, device, terminal device and storage medium on block chain
CN109117674A (en) * 2018-09-25 2019-01-01 深圳市元征科技股份有限公司 A kind of client validation encryption method, system, equipment and computer media

Also Published As

Publication number Publication date
CN109961292A (en) 2019-07-02

Similar Documents

Publication Publication Date Title
CN109961292B (en) Block chain verification code application method, equipment and storage medium
US11063767B2 (en) Apparatus and method to perform secure data sharing in a distributed network by using a blockchain
CN108055274B (en) Encryption and sharing method and system based on alliance chain storage data
CN110049016B (en) Data query method, device, system, equipment and storage medium of block chain
WO2018099285A1 (en) Internet of things device burning verification method and apparatus, and identity authentication method and apparatus
CN106487743B (en) Method and apparatus for supporting multi-user cluster identity verification
US11134069B2 (en) Method for authorizing access and apparatus using the method
JP2018501567A (en) Device verification method and equipment
MXPA04007546A (en) Method and system for providing third party authentification of authorization.
JP2016521932A (en) Terminal identification method, and method, system, and apparatus for registering machine identification code
JPH1185499A (en) Data distribution system using open network for program or the like
US7739301B2 (en) Method and apparatus for improving file system proxy performance and security by distributing information to clients via file handles
CN112883015A (en) Block chain data management method, device and storage medium
CN109492424B (en) Data asset management method, data asset management device, and computer-readable medium
WO2022206437A1 (en) Method and apparatus for querying ledger data of fabric blockchain
JP7053031B2 (en) Information processing system, information processing device, information processing method and information processing program
CN111342964B (en) Single sign-on method, device and system
CN101582876A (en) Method, device and system for registering user generated content (UGC)
CA3165047A1 (en) System and techniques for trans-account device key transfer in benefit denial system
CN113392430B (en) Digital resource management method and system based on intelligent contract authentication
CN110599311A (en) Resource processing method and device, electronic equipment and storage medium
WO2017096886A1 (en) Content pushing method, apparatus and system
CN111290884A (en) Data backup method and device for cash register equipment
CN112418850A (en) Transaction method and device based on block chain and electronic equipment
CN110034922A (en) Request processing method, processing unit and requests verification method, verifying device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant