CN110581860A - identity authentication method, device, storage medium and equipment based on block chain - Google Patents

identity authentication method, device, storage medium and equipment based on block chain Download PDF

Info

Publication number
CN110581860A
CN110581860A CN201910887515.0A CN201910887515A CN110581860A CN 110581860 A CN110581860 A CN 110581860A CN 201910887515 A CN201910887515 A CN 201910887515A CN 110581860 A CN110581860 A CN 110581860A
Authority
CN
China
Prior art keywords
user
identity authentication
data
information
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910887515.0A
Other languages
Chinese (zh)
Other versions
CN110581860B (en
Inventor
蔡弋戈
秦青
杨晨
王乐庆
李琴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910887515.0A priority Critical patent/CN110581860B/en
Publication of CN110581860A publication Critical patent/CN110581860A/en
Application granted granted Critical
Publication of CN110581860B publication Critical patent/CN110581860B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Abstract

The application relates to an identity authentication method, an identity authentication device, a computer readable storage medium and computer equipment based on a block chain, wherein the method comprises the following steps: receiving a service request of a user, obtaining authorization information of the user according to the service request, searching a target block corresponding to the authorization information from a block chain, obtaining registration data of the user corresponding to the authorization information from the target block, calling an intelligent contract corresponding to the service request when the authorization verification is passed, executing a stated identity authentication logic by the intelligent contract, obtaining an identity authentication result based on the registration data, and feeding back the identity authentication result. For a service provider, the identity information of a user cannot be directly contacted, and only on the premise of user authorization, the identity authentication result fed back by the block chain can be obtained or used.

Description

identity authentication method, device, storage medium and equipment based on block chain
Technical Field
the present application relates to the field of blockchain technologies, and in particular, to a method and an apparatus for identity authentication based on a blockchain, a computer-readable storage medium, and a computer device.
background
With the development of the internet, more and more occasions need identity authentication, where identity authentication refers to a process in which a service provider performs identity authentication on a user through identity information provided by the user when the user transacts related services or provides other services for the user at the service provider, so as to determine whether the user has a legal citizen or has a right to use some resources.
In the traditional scheme, identity verification is generally performed in a mode of 'real name + real card', but the verification mode causes the conditions of random authorized use and personal information leakage of user personal information such as an identity card, a mobile phone number and the like, and cannot ensure that a merchant registered with the user personal information cannot leak the user personal information, and the verification mode of the real name + real card cannot determine whether a user requesting service is an authorized user, and causes the data security and the legal benefit of the authorized user to be difficult to guarantee, and in the process of identity authentication, the user personal information has great potential safety hazard.
Disclosure of Invention
Therefore, it is necessary to provide a block chain-based identity authentication method, an apparatus, a computer-readable storage medium, and a computer device for improving security of personal information of a user, in order to solve the technical problem that the personal information of the user has a potential safety hazard.
An identity authentication method based on a block chain comprises the following steps:
receiving a service request of a user, and obtaining authorization information of the user according to the service request;
Searching a target block corresponding to the authorization information from a block chain;
Acquiring registration data of a user corresponding to the authorization information from the target block;
When the authorization verification is passed, calling an intelligent contract corresponding to the service request, executing a stated identity authentication logic by the intelligent contract, and obtaining an identity authentication result based on the registration data;
And feeding back the identity authentication result.
An apparatus for blockchain-based identity authentication, the apparatus comprising:
The authorization information acquisition module is used for receiving a service request of a user and obtaining authorization information of the user according to the service request;
the target block searching module is used for searching a target block corresponding to the authorization information from a block chain;
A registration data acquisition module, configured to acquire, from the target block, registration data of a user corresponding to the authorization information;
And the identity authentication module is used for calling the intelligent contract corresponding to the service request when the authorization check is passed, executing a stated identity authentication logic by the intelligent contract and obtaining an identity authentication result based on the registration data.
and the result feedback module is used for feeding back the identity authentication result.
a computer-readable storage medium storing a computer program which, when executed by a processor, causes the processor to perform the steps of:
Receiving a service request of a user, and obtaining authorization information of the user according to the service request;
Searching a target block corresponding to the authorization information from a block chain;
acquiring registration data of a user corresponding to the authorization information from the target block;
when the authorization verification is passed, calling an intelligent contract corresponding to the service request, executing a stated identity authentication logic by the intelligent contract, and obtaining an identity authentication result based on the registration data;
And feeding back the identity authentication result.
A computer device comprising a memory and a processor, the memory storing a computer program that, when executed by the processor, causes the processor to perform the steps of:
Receiving a service request of a user, and obtaining authorization information of the user according to the service request;
Searching a target block corresponding to the authorization information from a block chain;
acquiring registration data of a user corresponding to the authorization information from the target block;
When the authorization verification is passed, calling an intelligent contract corresponding to the service request, executing a stated identity authentication logic by the intelligent contract, and obtaining an identity authentication result based on the registration data;
And feeding back the identity authentication result.
The identity authentication method, device, computer readable storage medium and computer equipment based on the block chain, obtaining authorization information of a user according to a user request, searching registration data of the user through a block chain, realizing identity authentication of the user identity by an intelligent contract corresponding to a service request, for the service provider, the identity authentication result is obtained, the identity information of the user can not be directly contacted in the authentication process, the real identity of the authorized user can be verified by utilizing the characteristic and the privacy of the blockchain data which are not easy to be tampered, the identity authentication result fed back by the blockchain can be obtained or used only on the premise of the authorization of the user, for the user, the problem that the personal information of the user is leaked from the source can be avoided by preventing the user from directly providing the identity information of the user for the merchant.
Drawings
FIG. 1 is a diagram of an embodiment of an application environment of a blockchain-based identity authentication method;
FIG. 2 is a diagram of an application environment of the identity authentication method based on a blockchain in another embodiment;
FIG. 3 is a flowchart illustrating a method for identity authentication based on blockchains in an embodiment;
FIG. 4 is a flowchart illustrating steps of writing user profile information into a blockchain in one embodiment;
FIG. 5 is a flowchart illustrating the steps of obtaining registration data for a user corresponding to authorization information in one embodiment;
FIG. 6 is a diagram illustrating an exemplary implementation of a blockchain-based identity authentication method;
FIG. 7 is a flowchart illustrating a method for identity authentication based on blockchains in another embodiment;
FIG. 8 is a block diagram of an embodiment of an apparatus for identity authentication based on blockchains;
FIG. 9 is a block diagram of a computer device in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
Fig. 1 is an application environment diagram of an identity authentication method based on a blockchain in an embodiment. The identity authentication method based on the block chain is applied to an identity authentication system. The identity authentication system comprises a user terminal 110 and an identity authentication blockchain network 130 comprising a plurality of nodes. The server 132 of the service provider is a node in the identity authentication block chain network, the server 132 receives a service request sent by a user through a user terminal, then sends the identity authentication request to the user terminal 110 according to user terminal information carried in the service request, the server 132 receives authorization information fed back by the user terminal 110 based on the identity authentication request, the authorization information is used as a node in the identity authentication block chain network, the server 132 can search a target block corresponding to the authorization information from the block chain, and then performs authentication processing on the authorization information according to registration data in the target block to obtain an identity authentication result.
Fig. 2 is a diagram of an application environment of the identity authentication method based on the blockchain in another embodiment. The identity authentication method based on the block chain is applied to an identity authentication system. The authentication system comprises a user terminal 210, a server 220 of a service provider, and an authentication blockchain network 230 comprising a plurality of nodes 232. In an embodiment, the server 220 may perform data interaction with one of the nodes in the identity authentication blockchain network through the network, so that the identity authentication blockchain network authenticates the user identity and feeds back the identity authentication result to the server. For example, the server 220 of the service provider receives a service request sent by a user through a user terminal, and then sends an identity authentication request to the user terminal 210 according to user terminal information carried in the service request, the server 220 receives authorization information fed back by the user terminal 210 based on the identity authentication request, the server 220 is not a node in the identity authentication blockchain network 230, and can send an identity authentication request carrying the authorization information to a node in the identity authentication blockchain network, and receive a target block corresponding to the authorization information searched from the blockchain by the node 232, and then, according to registration data in the target block, the authorization information is authenticated and then fed back to an identity authentication result of the server 220.
in an embodiment, the user terminal may specifically be a desktop terminal or a mobile terminal, and the mobile terminal may specifically be at least one of a mobile phone, a tablet computer, a notebook computer, and the like. The server may be implemented as a stand-alone server or as a server cluster consisting of a plurality of servers. The identity authentication block chain network is used for storing personal information of the user, authenticating the identity of the user and feeding back an identity authentication result to a sender of an authentication request. In one embodiment, the node of the identity authentication block chain network may be a server of an authority such as a public security bureau, and the like, the node and the node of the same identity authentication block chain network may implement data sharing, and the node may receive user personal information uploaded by a client of an authority mechanism during normal operation, take the received information as input information, and maintain shared data in the identity authentication block chain network based on the input information. In order to achieve information intercommunication in the identity authentication blockchain network, information connection can exist between each node in the identity authentication blockchain network, and information transmission can be performed between the nodes through the information connection. To ensure the privacy of the data, the user personal information uploaded by the authority may be encrypted information.
When any node in the identity authentication block chain network receives user personal information input by a client of an authority mechanism, other nodes in the identity authentication block chain network acquire the input information according to a consensus algorithm, and store the input information as data in shared data, so that the data stored on all the nodes in the identity authentication block chain network are consistent. Each block chain node in the block chain has a node identifier corresponding thereto, and each block chain link point in the block chain may store node identifiers of other nodes in the block chain, so that the generated block is broadcast to other nodes in the block chain according to the node identifiers of other nodes in the following. Each block chain node can maintain a node identification list, and the node name and the node identification are correspondingly stored in the node identification list. The node identifier may be an IP (Internet Protocol ) address and any other information that can be used to identify the blockchain node. Each node in the same identity authentication blockchain network stores an identical blockchain, the identity authentication blockchain network is essentially a decentralized database and a series of data blocks which are generated by correlation through a cryptographic method, and each data block contains information of a batch of network transactions and is used for verifying the validity (anti-counterfeiting) of the information and generating the next blockchain. The block chain is composed of a plurality of blocks, the starting block comprises a block head and a block main body, the block head stores an input information characteristic value, a version number, a timestamp and a difficulty value, and the block main body stores input information; the next block of the starting block takes the starting block as a parent block, the next block also comprises a block head and a block main body, the block head stores the input information characteristic value of the current block, the block head characteristic value of the parent block, the version number, the timestamp and the difficulty value, and the like, so that the block data stored in each block in the block chain is associated with the block data stored in the parent block, and the safety of the input information in the block is ensured. In another embodiment, the node of the identity authentication blockchain network may be a server of an authority such as a public security bureau and a server of a service provider, and the server of the service provider may obtain data in the blockchain under the authorization authentication of the specified node.
With the increasing demand of users for privacy protection of personal data information, the personal information of users belongs to the personal digital property of users. As a business structure, the user's personal information should not be or should not be allowed to be known, and further the related benefits cannot be obtained, if the business mechanism needs to use the user's personal information, the user's personal information should be obtained under the authorization of the user.
as shown in fig. 3, in one embodiment, a block chain based identity authentication method is provided. The embodiment is mainly illustrated by applying the method to the server in fig. 1 or fig. 2. The identity authentication method based on the blockchain specifically includes the following steps S302 to S310.
S302, receiving a service request of a user, and obtaining authorization information of the user according to the service request.
the service request is a request sent to a server of a service provider when the user needs the service provider to provide a service for the user. In one embodiment, the service request carries authorization information for the user. In another embodiment, a server receives a service request of a user, sends an authorization request to a user terminal according to user terminal information carried by the service request, and receives authorization information fed back by the user terminal based on the authorization request. The authorization information may be a fingerprint of the user, a face image of the user, a randomly generated password, or the like. The server of the service provider can generate a two-dimensional code corresponding to the authorization request, the two-dimensional code can be posted in specific application scenes of the service provider, such as hotel lobbies, business halls and the like, and a user can automatically scan and upload authorization information through a jump interface of the two-dimensional code when needing to request service. The server may transmit the request to the user terminal when receiving the request transmitted from the user through the terminal. In one embodiment, a user scans a two-dimensional code provided by a service provider by using terminal equipment such as a functional mobile phone and a tablet, the terminal equipment jumps to an interface corresponding to the two-dimensional code, and the interface prompts the user to authorize to acquire personal information of the user, and the personal information is specifically used for what purpose. For example, when a user checks in a hotel, the user scans an authorization verification two-dimensional code provided by the hotel, and can know through a two-dimensional code skip interface, the authorization request object is the hotel, the authorized personal information is the identity information of the user, and the purpose is to check the identity validity of the user. For another example, when a user opens an account in a bank, the user scans an authorization verification two-dimensional code provided by the bank, and can know that the authorization request object is an opening bank, the authorized personal information is a user name, an identification number, a mobile phone number and the like, and the purpose is bank opening.
the authorization information is used for checking the personal information of the user in a block chain, the block chain comprises a series of blocks which are connected with each other according to the generated time sequence, once a new block is added into the block chain, the new block cannot be removed, and the recorded data submitted by the nodes in the block chain system are recorded in the blocks. The node having the data submission authority is a client of an authority for managing citizen information, such as a public security bureau, a police station, and the like. In order to protect the privacy of the personal information of the user, the user can request to store the personal information into the blockchain, so that the identity authentication can be completed only by authorization in various application scenes, and specific certification materials are not required to be provided. In an embodiment, a user may provide proof of identity material to an authority, which may include, in addition to identification card information, the user's fingerprint, image, name, gender, native place, mobile phone number, and the like. The authority verifies whether the identification material is accurate, if so, the result that the user has finished personal identification authentication is returned, and the identification material is uploaded to the block chain. In addition, when the identification material is verified to be accurate and correct, the authority can perform hash operation on the verified identification material to obtain a hash value, and the hash value is uploaded to the block chain.
In one embodiment, as shown in fig. 4, the process of writing user personal information into the block chain includes steps S402 to S404.
S402, receiving a registration request, using the user personal information carried by the registration request as registration data, generating a data block, and adding the data block to a block chain.
s404, performing consensus processing on the data blocks at each node of the block chain through a consensus mechanism.
The authoritative mechanism client serves as a node in the identity authentication block chain network, a block chain which is the same as other nodes is stored, the block chain is composed of a plurality of blocks, and the node can write user personal information into a block main body of the block chain to realize uplink of the user personal information and registration data.
In one embodiment, the process of writing block chain of user personal information includes: the method comprises the steps that a lease message is used as input data of a block chain, input information is verified, after verification is completed, the input information is stored in a memory pool, and a hash tree used for recording the input information is updated; and then, updating the updating time stamp to the time when the input information is received, trying different random numbers, and calculating the characteristic value for multiple times, so that the calculated characteristic value can meet the following formula:
SHA256(SHA256(version+prev_hash+merkle_root+ntime+nbits+x))<TARGET
Wherein, SHA256 is a characteristic value algorithm used for calculating a characteristic value; version is version information of the relevant block protocol in the block chain; prev _ hash is a block head characteristic value of a parent block of the current block; merkle _ root is a characteristic value of the input information; ntime is the update time of the update timestamp; nbits is the current difficulty, is a fixed value within a period of time, and is determined again after exceeding a fixed time period; x is a random number; TARGET is a feature threshold, which can be determined from nbits. When the random number meeting the formula is obtained through calculation, the input data can be correspondingly stored, and a block head and a block main body are generated to obtain the current block. And then according to a common identification mechanism, the node where the block chain is located respectively sends the newly generated blocks to other nodes in the identity authentication block chain network according to the node identifications of the other nodes in the identity authentication block chain network, the newly generated blocks are verified by the other nodes, and the newly generated blocks are added into the block chain stored in the newly generated blocks after verification is completed, so that the input data are written in. Wherein, other nodes for realizing the consensus are clients corresponding to other authorities. The server of the service provider can be used as a node to be added to the identity authentication blockchain network and establish connection with the identity authentication blockchain network, but the server of the service provider can only read data in the blockchain under the authorization of the authorization node.
s304, searching a target block corresponding to the authorization information from the block chain.
In an embodiment, a server of a service provider, acting as an identity-authenticated blockchain network node, may read blockchain data under the authorization of an authorization node of the blockchain. And when the server acquires the authorization information of the user, searching a target block corresponding to the authorization information from the block chain. The block chain is composed of a plurality of blocks, and the target block is a block in which the registration information of the user is stored.
In an embodiment, the storage content tag corresponding to the authorization information may be searched for according to the storage content tag of the block chain, and the block carrying the storage content tag is used as the target block.
In another embodiment, the authorization information is a feature value obtained by calculating the personal information of the user through a preset feature value encryption algorithm, and the feature value is compared with the stored feature value in the block chain in a traversing manner to obtain a target block containing the stored feature value which is the same as the feature value.
in order to ensure that the user authorization information is not attacked and leaked, when the user sends the authorization information, the authorization information can be encrypted to obtain a characteristic value. The storage characteristic value refers to a characteristic value obtained by encrypting each item of personal information of the user and stored in the block chain. Specifically, when writing user personal information into a block chain, an authority firstly records the user personal information according to whether a user corresponding to the user personal information is a registered user or not, and generates a key pair of the user according to the user personal information if the user is not registered, wherein the key pair comprises a private key and a public key, and sends the key pair to the user, and then stores the user personal information and the public key corresponding to the user in the block. In the searching process of the target block, the hash value corresponding to the authorization information is compared with the hash value stored in the block, and when the hash value identical to the hash value corresponding to the authorization information exists in the block main body of one block in the block chain, the block is the target block. In the data writing process, the same block contains a plurality of items of data of the same user, but the data of the same user is stored in the same block, and the identity authentication of the user can be carried out by finding the target block for storing the personal information of the user, so that whether the user meets the identity authentication requirement corresponding to the service request or not is determined.
S306, obtaining the registration data of the user corresponding to the authorization information from the target block.
In an embodiment, one tile may store registration data of multiple users, and the registration data of the users may be plaintext data or encrypted data. Firstly, according to the storage characteristic value matched with the characteristic value of the authorization information, a target user corresponding to the storage characteristic value is determined, during storage, various personal information can be associated, and the characteristic value of each personal information of the user can be obtained as long as the corresponding storage characteristic value is determined.
in one embodiment, as shown in fig. 5, acquiring the registration data of the user corresponding to the authorization information from the target block includes steps S502 to S506.
S502, extracting the private key carried in the authorization information.
S504, the private key is adopted to decrypt the storage characteristic value in the target block.
S506, the storage characteristic value which is decrypted successfully is used as the registration data of the user.
The registration data of the user is obtained by encrypting a public key in a key pair, and the private key can be used for decrypting the data encrypted by the public key when the private key and the public key form the key pair through the private key in the authorization information. For example, the characteristic value a is data encrypted by the public key of the user a, the characteristic value B is data encrypted by the public key of the user B, the public key of the user a is different from the public key of the user B, and only the characteristic value a can be decrypted by the private key of the user a to obtain plaintext information corresponding to the characteristic value a, and the decryption cannot be completed on the characteristic value B.
s308, when the authorization check is passed, calling the intelligent contract corresponding to the service request, executing the stated identity authentication logic by the intelligent contract, and obtaining the identity authentication result based on the registration data.
According to service constraint conditions of different service requests, corresponding intelligent contracts can be deployed in a blockchain in advance, and according to the type of the service request, the intelligent contracts corresponding to the type of the service request can be called from the blockchain. Specifically, the invocation may be implemented by redeploying the smart contract to set the corresponding identification. For example, the service constraint condition of the intelligent contract corresponding to the hotel check-in service is that the user is a legal user, and for example, the service constraint condition of the intelligent contract corresponding to the internet bar internet service is that the age of the user is more than 18 years. The intelligent contract corresponding to the service request is called, the intelligent contract executes the stated identity authentication logic, and when the intelligent contract executes the logic, the corresponding registration data is called for judgment through the triggering condition, so that the identity authentication result is obtained.
in one embodiment, the method further comprises executing the declared authentication logic by the smart contract, and obtaining the authentication result based on the registration data comprises: determining the user data attribute of target data to be called according to the identity authentication logic; searching and calling target data which accord with the user data attribute from the registration data of the user; when the target data meets the identity authentication logic, obtaining an identity authentication result that the user is a registered user and meets the service condition; and when the target data does not meet the service condition, obtaining an identity authentication result that the user is a registered user but does not meet the service condition.
the target data to be called is data for judging whether the data conforms to the identity authentication logic, and the user data attribute is specific attribute of the data, such as age, gender, name family and the like. And searching and calling target data which accord with the user data attribute from the registration data of the user according to the determined user data attribute, obtaining an identity authentication result that the user is the registered user and meets the service condition when the target data meet the identity authentication logic, and obtaining an identity authentication result that the user is the registered user and does not meet the service condition when the target data do not meet the service condition. In addition, when the target block corresponding to the verification information does not exist in the block chain, the identity authentication result that the user is not the registered user is obtained.
And S310, feeding back an identity authentication result.
in an embodiment, the identity authentication result may be fed back to the terminal of the service provider or the user terminal sending the service request, or may be sent to both the terminal of the service provider and the user terminal sending the service request.
According to the identity authentication method based on the block chain, the authorization information of the user is obtained according to the user request, the registration data of the user is searched through the block chain, the identity authentication of the user identity is realized through an intelligent contract corresponding to the service request, for a service provider, an identity authentication result is obtained, in the authentication process, the identity information of the user cannot be directly contacted, the real identity of the authorized user can be verified by utilizing the characteristic and privacy of the block chain data which are not easily tampered, the identity authentication result fed back by the block chain can be obtained or used only on the premise that the user is authorized, for the user, the user can be prevented from directly providing the identity information of the user for a merchant, and the problem that personal information of the user is leaked from the source is avoided.
In one embodiment, the service request is a hotel stay request; when the target data meets the identity authentication logic, after obtaining an identity authentication result that the user is a registered user and meets the service condition, the method further comprises the following steps: receiving hotel check-in data of a user; and generating check-in information according to the hotel check-in data and the authorization information, and writing the check-in information into the block chain.
when the user identity authentication is completed and the user meets the service condition of the hotel check-in request, the server receives hotel check-in data of the user, wherein the hotel check-in data specifically comprises a room number, check-in time and check-out time, the server generates check-in information according to the hotel check-in data and authorization information, and writes the check-in information into a block chain, wherein the block chain can be a block chain in a network with the identity authentication block chain or a block chain in other block chain networks, for example, a block chain in a hotel service data block chain network formed by clients of all hotels. The hotel check-in data and the authorization information of the user are synchronized to the block chain, so that the identity information of the user and the hotel check-in information are stored and shared in the whole block chain, when the user arrives at the hotel and checks in, the user does not need to register personal information again, and the safety of the personal information of the user is ensured.
in one embodiment, the hotel stay data includes a room number, a stay time, and a check-out time; generating check-in information according to the hotel check-in data and the authorization information, and writing the check-in information into the block chain, the method further comprises the following steps: generating a key pair carrying time conditions according to the check-in data and the authorization information, wherein the time conditions correspond to check-in time and check-out time; and pushing a first key in the key pair to an intelligent lock terminal corresponding to the room number, and pushing a second key in the key pair to a user terminal corresponding to the authorization information.
In order to avoid the situation that other users hold the users corresponding to the users to replace the users to stay in the hotel, after the identity information of the users is registered on the block chain, the users unlock the intelligent locks of the rooms by configuring keys, a first key in the key pair is pushed to an intelligent lock terminal corresponding to the room number, a second key in the key pair is pushed to a user terminal corresponding to the authorization information, and when the intelligent locks receive the encrypted data encrypted through the second key, the encrypted data are decrypted through the first key and verified.
In an embodiment, the application scenario of fig. 6 is taken as an example to describe the identity authentication method based on the blockchain in the present application.
The user provides identification material to the authority, which may include the user's fingerprint, image, name, gender, native place, mobile phone number, etc. in addition to the identification card information. The authority verifies whether the identification material is accurate, and if so, the result that the user has finished personal identification authentication is returned. In addition, when the identification material is verified to be accurate and correct, the authority can perform hash operation on the verified identification material to obtain a hash value, and the hash value is uploaded to the block chain. When a user performs a service such as transaction or check-in of a certain service, a service provider initiates an authentication request to the user to request the user to input identity information for authorization authentication. When a user receives a verification request, identity information is input, and hash operation is performed on the identity information to obtain a hash value. And the service provider uploads the obtained hash value to the block chain, and the hash value uploaded by the service provider is compared with the hash value stored in the block chain through the block chain to obtain a verification inquiry result. When the hash value of the user identification material is stored in the blockchain, the verification query result can be the user identification information without error. When the hash value of the user identification material is not stored in the blockchain, or the identification information provided by the user is incorrect, the verification query result may be that the identification information of the user does not exist. In one embodiment, to prevent information leakage when a user provides identification material to an authority, the authority may be checked to determine if it is a true and reliable authority.
in one embodiment, as shown in fig. 7, the identity authentication processing method in the present application is described by a most specific embodiment. The method includes the following steps S702 to S730.
S702, receiving a registration request, using the user personal information carried by the registration request as registration data, generating a data block, and adding the data block to a block chain.
S704, perform consensus processing on the data blocks at each node of the block chain through a consensus mechanism.
s706, receiving a service request of a user, and obtaining authorization information of the user according to the service request, wherein the authorization information is a characteristic value obtained by calculating personal information of the user through a preset characteristic value encryption algorithm.
and S708, traversing and comparing the characteristic value with the storage characteristic value in the block chain to obtain a target block containing the storage characteristic value which is the same as the characteristic value.
and S710, extracting the private key carried in the authorization information.
And S712, decrypting the storage characteristic value in the target block by using a private key.
and S714, using the storage characteristic value which is successfully decrypted as the registration data of the user.
And S716, calling the intelligent contract corresponding to the service request.
s718, determining the user data attribute of the target data to be called according to the identity authentication logic of the intelligent contract statement.
S720, searching and calling target data which accords with the user data attribute from the registration data of the user.
And S722, when the target data meets the identity authentication logic, obtaining and feeding back an identity authentication result which is the registered user and meets the service condition.
s724, receiving hotel check-in data of the user, wherein the hotel check-in data comprises a room number, check-in time and check-out time.
And S726, generating check-in information according to the hotel check-in data and the authorization information, and writing the check-in information into the block chain.
And S728, generating a key pair with a time condition according to the check-in data and the authorization information, wherein the time condition corresponds to the check-in time and the check-out time.
And S730, pushing the first key in the key pair to the intelligent lock terminal corresponding to the room number, and pushing the second key in the key pair to the user terminal corresponding to the authorization information.
fig. 7 is a flowchart illustrating an identity authentication method based on a blockchain in an embodiment. It should be understood that, although the steps in the flowchart of fig. 7 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a portion of the steps in fig. 7 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
as shown in fig. 8, an identity authentication apparatus 800 based on a block chain is provided, and the apparatus includes an authorization information obtaining module 802, a target block searching module 804, a registration data obtaining module 806, an identity authentication module 808, and a result feedback module 810.
an authorization information obtaining module 802, configured to receive a service request of a user, and obtain authorization information of the user according to the service request;
A target block searching module 804, configured to search a target block corresponding to the authorization information from the block chain;
A registration data obtaining module 806, configured to obtain, from the target block, registration data of the user corresponding to the authorization information;
and the identity authentication module 808 is configured to, when the authorization check is passed, invoke the intelligent contract corresponding to the service request, execute the declared identity authentication logic by the intelligent contract, and obtain an identity authentication result based on the registration data.
And a result feedback module 810, configured to feed back the identity authentication result.
In one embodiment, the authorization information is a feature value obtained by calculating the personal information of the user through a preset feature value encryption algorithm. The target block searching module 804 is further configured to traverse and compare the feature value with a storage feature value in the block chain to obtain a target block including a storage feature value that is the same as the feature value.
In one embodiment, the registration data obtaining module 806 is further configured to extract a private key carried in the authorization information; decrypting the storage characteristic value in the target block by adopting a private key; and using the successfully decrypted stored characteristic value as the registration data of the user.
In one embodiment, the identity authentication apparatus 800 based on the blockchain further includes a user personal information registration module, where the user personal information registration module is configured to receive a registration request, use user personal information carried in the registration request as registration data, generate a data block, and add the data block to the blockchain; and performing consensus processing on the data blocks at each node of the block chain through a consensus mechanism.
in one embodiment, the identity authentication module 808 is further configured to determine, according to the identity authentication logic, a user data attribute of the target data to be called; searching and calling target data which accord with the user data attribute from the registration data of the user; when the target data meets the identity authentication logic, obtaining an identity authentication result that the user is a registered user and meets the service condition; and when the target data does not meet the service condition, obtaining an identity authentication result that the user is a registered user but does not meet the service condition.
In one embodiment, the identity authentication apparatus 800 based on the block chain further includes a hotel check-in data processing module, and the hotel check-in data processing module is configured to receive hotel check-in data of the user; and generating check-in information according to the hotel check-in data and the authorization information, and writing the check-in information into the block chain.
in one embodiment, the hotel stay data includes a room number, a stay time, and a check-out time; the hotel check-in data processing module is also used for generating a key pair carrying time conditions according to the check-in data and the authorization information, and the time conditions correspond to check-in time and check-out time; and pushing a first key in the key pair to an intelligent lock terminal corresponding to the room number, and pushing a second key in the key pair to a user terminal corresponding to the authorization information.
FIG. 9 is a diagram illustrating an internal structure of a computer device in one embodiment. The computer device may specifically be the server in fig. 1 or fig. 2. As shown in fig. 9, the computer apparatus includes a processor, a memory, a network interface, an input device, and a display screen connected through a system bus. Wherein the memory includes a non-volatile storage medium and an internal memory. The non-volatile storage medium of the computer device stores an operating system and may also store a computer program that, when executed by the processor, causes the processor to implement a blockchain-based identity authentication method. The internal memory may also have a computer program stored therein, which when executed by the processor, causes the processor to perform a blockchain based identity authentication method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the architecture shown in fig. 9 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, the blockchain-based identity authentication apparatus provided in the present application may be implemented in the form of a computer program, and the computer program may be run on a computer device as shown in fig. 9. The memory of the computer device may store various program modules constituting the block chain-based identity authentication apparatus, such as the authorization information acquisition module 802, the target block search module 804, the registration data acquisition module 806, the identity authentication module 808, and the result feedback module 810 shown in fig. 8. The computer program constituted by the program modules causes the processor to execute the steps in the block chain based identity authentication method according to the embodiments of the present application described in the present specification.
For example, the computer device shown in fig. 9 may receive a service request of a user through the authorization information obtaining module 802 in the identity authentication apparatus based on the blockchain as shown in fig. 8, and obtain authorization information of the user according to the service request. The computer device may perform a search for a target block corresponding to the authorization information from the blockchain by the target block search module 804. The computer device may obtain the registration data of the user corresponding to the authorization information from the target block through the registration data obtaining module 806. The computer device may execute, through the identity authentication module 808, the intelligent contract corresponding to the service request when the authorization check is passed, execute the declared identity authentication logic by the intelligent contract, and obtain the identity authentication result based on the registration data. The computer device may perform the identity authentication result feedback through the result feedback module 810.
in one embodiment, a computer device is provided, comprising a memory and a processor, the memory storing a computer program that, when executed by the processor, causes the processor to perform the steps of the above-described blockchain-based identity authentication method. Here, the steps of the identity authentication method based on the blockchain may be steps in the identity authentication method based on the blockchain in the above embodiments.
in one embodiment, a computer readable storage medium is provided, storing a computer program that, when executed by a processor, causes the processor to perform the steps of the above-described blockchain-based identity authentication method. Here, the steps of the identity authentication method based on the blockchain may be steps in the identity authentication method based on the blockchain in the above embodiments.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware related to instructions of a computer program, and the program can be stored in a non-volatile computer readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above examples only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present application. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. an identity authentication method based on a block chain comprises the following steps:
Receiving a service request of a user, and obtaining authorization information of the user according to the service request;
searching a target block corresponding to the authorization information from a block chain;
acquiring registration data of a user corresponding to the authorization information from the target block;
When the authorization verification is passed, calling an intelligent contract corresponding to the service request, executing a stated identity authentication logic by the intelligent contract, and obtaining an identity authentication result based on the registration data;
And feeding back the identity authentication result.
2. The method according to claim 1, wherein the authorization information is a feature value calculated from personal information of the user through a preset feature value encryption algorithm;
The searching for the target block corresponding to the authorization information from the block chain comprises:
And traversing and comparing the characteristic value with the storage characteristic value in the block chain to obtain a target block containing the storage characteristic value which is the same as the characteristic value.
3. the method of claim 2, wherein the obtaining registration data of the user corresponding to the authorization information from the target block comprises:
Extracting a private key carried in the authorization information;
decrypting the storage characteristic value in the target block by adopting the private key;
And using the successfully decrypted stored characteristic value as the registration data of the user.
4. The method of claim 1, wherein before receiving the service request from the user, the method further comprises:
Receiving a registration request, using user personal information carried by the registration request as registration data, generating a data block, and adding the data block to a block chain;
And performing consensus processing on the data blocks at each node of the block chain through a consensus mechanism.
5. The method of claim 1, wherein the executing, by the intelligent contract, the declared authentication logic, the deriving an authentication result based on the registration data comprises:
Determining the user data attribute of the target data to be called according to the identity authentication logic;
Searching and calling target data which accord with the user data attribute from the registration data of the user;
when the target data meets the identity authentication logic, obtaining an identity authentication result that the user is a registered user and meets service conditions;
And when the target data does not meet the service condition, obtaining an identity authentication result that the user is a registered user but does not meet the service condition.
6. The method of claim 5, wherein the service request is a hotel stay request; when the target data meets the identity authentication logic, after obtaining an identity authentication result that the user is a registered user and meets service conditions, the method further comprises:
Receiving hotel check-in data of the user;
And generating check-in information according to the hotel check-in data and the authorization information, and writing the check-in information into a block chain.
7. the method of claim 6, wherein the hotel stay data includes a room number, a stay time, and a check-out time;
After generating check-in information according to the hotel check-in data and the authorization information and writing the check-in information into a block chain, the method further comprises:
Generating a key pair carrying a time condition according to the check-in data and the authorization information, wherein the time condition corresponds to the check-in time and the check-out time;
And pushing a first key in the key pair to an intelligent lock terminal corresponding to the room number, and pushing a second key in the key pair to a user terminal corresponding to the authorization information.
8. an apparatus for identity authentication based on a blockchain, the apparatus comprising:
The authorization information acquisition module is used for receiving a service request of a user and obtaining authorization information of the user according to the service request;
The target block searching module is used for searching a target block corresponding to the authorization information from a block chain;
a registration data acquisition module, configured to acquire, from the target block, registration data of a user corresponding to the authorization information;
The identity authentication module is used for calling the intelligent contract corresponding to the service request when the authorization verification is passed, executing a stated identity authentication logic by the intelligent contract and obtaining an identity authentication result based on the registration data;
and the result feedback module is used for feeding back the identity authentication result.
9. a computer-readable storage medium, storing a computer program which, when executed by a processor, causes the processor to carry out the steps of the method according to any one of claims 1 to 7.
10. a computer device comprising a memory and a processor, the memory storing a computer program that, when executed by the processor, causes the processor to perform the steps of the method according to any one of claims 1 to 7.
CN201910887515.0A 2019-09-19 2019-09-19 Identity authentication method, device, storage medium and equipment based on block chain Active CN110581860B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910887515.0A CN110581860B (en) 2019-09-19 2019-09-19 Identity authentication method, device, storage medium and equipment based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910887515.0A CN110581860B (en) 2019-09-19 2019-09-19 Identity authentication method, device, storage medium and equipment based on block chain

Publications (2)

Publication Number Publication Date
CN110581860A true CN110581860A (en) 2019-12-17
CN110581860B CN110581860B (en) 2022-08-26

Family

ID=68813170

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910887515.0A Active CN110581860B (en) 2019-09-19 2019-09-19 Identity authentication method, device, storage medium and equipment based on block chain

Country Status (1)

Country Link
CN (1) CN110581860B (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111143474A (en) * 2019-12-31 2020-05-12 浙江工业大学 One-key mobile phone number binding changing method based on block chain technology
CN111148094A (en) * 2019-12-30 2020-05-12 全链通有限公司 Registration method of 5G user terminal, user terminal equipment and medium
CN111178840A (en) * 2019-12-27 2020-05-19 支付宝实验室(新加坡)有限公司 Service processing method, device, system, electronic equipment and storage medium
CN111385755A (en) * 2020-03-18 2020-07-07 成都西加云杉科技有限公司 Bandwidth resource sharing method, device, equipment and readable storage medium
CN111478908A (en) * 2020-04-09 2020-07-31 杭州溪塔科技有限公司 Method and device for establishing communication between users in P2P network and electronic equipment
CN111506591A (en) * 2020-04-13 2020-08-07 名商科技有限公司 Block chain-based vehicle identity authentication method, device, computer and medium
CN111786795A (en) * 2020-06-30 2020-10-16 北京泰尔英福网络科技有限责任公司 Domain name registration method, domain name supervision method, client and domain name supervision terminal
CN112162984A (en) * 2020-09-28 2021-01-01 彩讯科技股份有限公司 Real name authentication method, system, equipment and storage medium based on block chain
CN112491914A (en) * 2020-12-04 2021-03-12 山西特信环宇信息技术有限公司 Block chain bidirectional authentication method, communication method and system
CN112685721A (en) * 2020-12-23 2021-04-20 深圳供电局有限公司 Electric energy meter authority authentication method and device, computer equipment and storage medium
CN113079006A (en) * 2021-03-29 2021-07-06 北京深思数盾科技股份有限公司 Information processing method for key, electronic device and storage medium
CN113111325A (en) * 2021-04-21 2021-07-13 中国电子科技网络信息安全有限公司 Method for constructing identity chain
CN113221165A (en) * 2021-05-11 2021-08-06 支付宝(杭州)信息技术有限公司 User element authentication method and device based on block chain
CN113763621A (en) * 2020-07-20 2021-12-07 北京沃东天骏信息技术有限公司 Access control authorization method, management client and system based on block chain
CN113780984A (en) * 2021-08-24 2021-12-10 国电南瑞南京控制系统有限公司 Block chain-based power distribution website interaction system and interaction method
CN114286342A (en) * 2021-12-20 2022-04-05 中国电信股份有限公司 Authentication method, system, electronic device, and computer-readable storage medium
CN114329601A (en) * 2021-12-31 2022-04-12 中国联合网络通信集团有限公司 Multi-party calculation contribution degree evaluation method, device, server and storage medium
CN115208642A (en) * 2022-06-28 2022-10-18 中国工商银行股份有限公司 Identity authentication method, device and system based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107086909A (en) * 2017-03-07 2017-08-22 阿里巴巴集团控股有限公司 Generation method and device, the method and apparatus of identity examination & verification of identity information
CN107257336A (en) * 2017-06-15 2017-10-17 北京汇通金财信息科技有限公司 A kind of user authen method and system
EP3454238A1 (en) * 2016-12-23 2019-03-13 Cloudminds (Shenzhen) Robotics Systems Co., Ltd. Registration and authorization method, device and system
CN109800897A (en) * 2018-12-26 2019-05-24 中链科技有限公司 Hotel occupancy processing method, device, system and calculating equipment based on block chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3454238A1 (en) * 2016-12-23 2019-03-13 Cloudminds (Shenzhen) Robotics Systems Co., Ltd. Registration and authorization method, device and system
CN107086909A (en) * 2017-03-07 2017-08-22 阿里巴巴集团控股有限公司 Generation method and device, the method and apparatus of identity examination & verification of identity information
CN107257336A (en) * 2017-06-15 2017-10-17 北京汇通金财信息科技有限公司 A kind of user authen method and system
CN109800897A (en) * 2018-12-26 2019-05-24 中链科技有限公司 Hotel occupancy processing method, device, system and calculating equipment based on block chain

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111178840A (en) * 2019-12-27 2020-05-19 支付宝实验室(新加坡)有限公司 Service processing method, device, system, electronic equipment and storage medium
CN111148094A (en) * 2019-12-30 2020-05-12 全链通有限公司 Registration method of 5G user terminal, user terminal equipment and medium
CN111148094B (en) * 2019-12-30 2023-11-21 全链通有限公司 Registration method of 5G user terminal, user terminal equipment and medium
CN111143474A (en) * 2019-12-31 2020-05-12 浙江工业大学 One-key mobile phone number binding changing method based on block chain technology
CN111143474B (en) * 2019-12-31 2022-07-19 浙江工业大学 One-key binding changing method for mobile phone number based on block chain technology
CN111385755A (en) * 2020-03-18 2020-07-07 成都西加云杉科技有限公司 Bandwidth resource sharing method, device, equipment and readable storage medium
CN111478908B (en) * 2020-04-09 2022-05-03 杭州溪塔科技有限公司 Method and device for establishing communication between users in P2P network and electronic equipment
CN111478908A (en) * 2020-04-09 2020-07-31 杭州溪塔科技有限公司 Method and device for establishing communication between users in P2P network and electronic equipment
CN111506591A (en) * 2020-04-13 2020-08-07 名商科技有限公司 Block chain-based vehicle identity authentication method, device, computer and medium
CN111786795A (en) * 2020-06-30 2020-10-16 北京泰尔英福网络科技有限责任公司 Domain name registration method, domain name supervision method, client and domain name supervision terminal
CN113763621A (en) * 2020-07-20 2021-12-07 北京沃东天骏信息技术有限公司 Access control authorization method, management client and system based on block chain
CN112162984A (en) * 2020-09-28 2021-01-01 彩讯科技股份有限公司 Real name authentication method, system, equipment and storage medium based on block chain
CN112491914B (en) * 2020-12-04 2022-06-24 山西特信环宇信息技术有限公司 Block chain bidirectional authentication method, communication method and system
CN112491914A (en) * 2020-12-04 2021-03-12 山西特信环宇信息技术有限公司 Block chain bidirectional authentication method, communication method and system
CN112685721A (en) * 2020-12-23 2021-04-20 深圳供电局有限公司 Electric energy meter authority authentication method and device, computer equipment and storage medium
CN113079006A (en) * 2021-03-29 2021-07-06 北京深思数盾科技股份有限公司 Information processing method for key, electronic device and storage medium
CN113111325A (en) * 2021-04-21 2021-07-13 中国电子科技网络信息安全有限公司 Method for constructing identity chain
CN113221165A (en) * 2021-05-11 2021-08-06 支付宝(杭州)信息技术有限公司 User element authentication method and device based on block chain
CN113221165B (en) * 2021-05-11 2022-04-22 支付宝(杭州)信息技术有限公司 User element authentication method and device based on block chain
CN113780984A (en) * 2021-08-24 2021-12-10 国电南瑞南京控制系统有限公司 Block chain-based power distribution website interaction system and interaction method
CN113780984B (en) * 2021-08-24 2023-09-29 国电南瑞南京控制系统有限公司 Block chain-based power distribution website interaction system and interaction method
CN114286342A (en) * 2021-12-20 2022-04-05 中国电信股份有限公司 Authentication method, system, electronic device, and computer-readable storage medium
CN114286342B (en) * 2021-12-20 2024-01-02 中国电信股份有限公司 Authentication method, authentication system, electronic device, and computer-readable storage medium
CN114329601A (en) * 2021-12-31 2022-04-12 中国联合网络通信集团有限公司 Multi-party calculation contribution degree evaluation method, device, server and storage medium
CN114329601B (en) * 2021-12-31 2023-01-17 中国联合网络通信集团有限公司 Multi-party calculation contribution degree evaluation method, device, server and storage medium
CN115208642A (en) * 2022-06-28 2022-10-18 中国工商银行股份有限公司 Identity authentication method, device and system based on block chain

Also Published As

Publication number Publication date
CN110581860B (en) 2022-08-26

Similar Documents

Publication Publication Date Title
CN110581860B (en) Identity authentication method, device, storage medium and equipment based on block chain
US11297064B2 (en) Blockchain authentication via hard/soft token verification
US11018869B2 (en) Blockchain-based digital identity management (DIM) system
US11323272B2 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
CN111767527B (en) Block chain-based data authority control method and device and computer equipment
CN109325342B (en) Identity information management method, device, computer equipment and storage medium
CN109471844B (en) File sharing method and device, computer equipment and storage medium
CN111970129B (en) Data processing method and device based on block chain and readable storage medium
US10797879B2 (en) Methods and systems to facilitate authentication of a user
CN109361669B (en) Identity authentication method, device and equipment of communication equipment
CN108696358B (en) Digital certificate management method and device, readable storage medium and service terminal
WO2019136959A1 (en) Data processing method and device, computer device and storage medium
CN112291245B (en) Identity authorization method, identity authorization device, storage medium and equipment
WO2018145127A1 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
JP2023502346A (en) Quantum secure networking
US20200412554A1 (en) Id as service based on blockchain
US11757640B2 (en) Non-fungible token authentication
CN112632581A (en) User data processing method and device, computer equipment and storage medium
CN113032814B (en) Internet of things data management method and system
CN111881483A (en) Resource account binding method, device, equipment and medium based on block chain
CN112995144A (en) File processing method and system, readable storage medium and electronic device
CN110351292B (en) Private key management method, device, equipment and storage medium
CN110942382A (en) Electronic contract generating method and device, computer equipment and storage medium
CN114500069A (en) Method and system for storing and sharing electronic contract
US11949689B2 (en) Unified authentication system for decentralized identity platforms

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant