CN110798483A - Identity authentication method based on block chain - Google Patents

Identity authentication method based on block chain Download PDF

Info

Publication number
CN110798483A
CN110798483A CN201911100036.6A CN201911100036A CN110798483A CN 110798483 A CN110798483 A CN 110798483A CN 201911100036 A CN201911100036 A CN 201911100036A CN 110798483 A CN110798483 A CN 110798483A
Authority
CN
China
Prior art keywords
user
data
party
block chain
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911100036.6A
Other languages
Chinese (zh)
Inventor
戴卫国
郭建奇
孙寒冰
刘东亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Inter Core Technology Co Ltd
Original Assignee
Beijing Inter Core Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Inter Core Technology Co Ltd filed Critical Beijing Inter Core Technology Co Ltd
Priority to CN201911100036.6A priority Critical patent/CN110798483A/en
Publication of CN110798483A publication Critical patent/CN110798483A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an identity authentication method based on a block chain, which comprises the following steps: the user accesses the service of the third-party trusted certification authority through the safety equipment; the third-party trusted certification authority provides identity true implementation and other detection; the DID generator generates a user unique distributed ID according to requirements; and registering the user with the intelligent contract on the identity chain, and storing the DID and the public key and the identification of the third-party trust authority. The invention has the beneficial effects that: the uplink did is not tamper-evident. Through the characteristics of a block chain timestamp, distributed storage, an encryption algorithm and the like, once the did is uplinked, the did cannot be tampered truly; the uplink did is not deletable. The hash of the contract is stored in multiple ways on the chain, and any party cannot be deleted completely, so that the data security is guaranteed; the multiple parties are witnessed. Data is stored in multiple parties, all parties can achieve consensus through certain data management standard requirements, and the whole flow credibility problem of the electronic contract in generation, storage and use is jointly guaranteed; high safety. Only private key signature verification is needed on the block chain, so that privacy disclosure is prevented, and data safety is guaranteed.

Description

Identity authentication method based on block chain
Technical Field
The invention relates to the technical field of information, in particular to an identity authentication method based on a block chain.
Background
The blockchain technology is a technical scheme for decentralized and collective maintenance of a distributed account book, and is essentially a distributed database system with a plurality of nodes participating together, the blockchain is not a single technology, but a result of multi-technology integration, a reliable and difficult-to-tamper account book record is maintained by using the blockchain, trust risk can be reduced, and maintenance cost of many participants is effectively reduced. When the data is stored through the block chain, the consensus among multiple parties is required to be obtained, and the data cannot be falsified or forged after the data is chained.
The existing identity authentication is stored in a centralized database of a third party, the third party may modify data, trust problems are easy to occur, and when disputes occur, the verification speed of calling results from the third party is slow, and the efficiency is low. Multiple uses require multiple registration submissions.
Disclosure of Invention
In view of the deficiency of the prior art, the invention is a method of identity authentication based on a block chain, and the purpose is to enable a user to log in by a private key, to cooperate with a third party more safely, to enable the user to enjoy dapp (distributed application) on the block chain by DID, and to enable the user to generate DID by an identifier under the user line, and then the user can obtain the self data summary on the whole chain.
In order to achieve the purpose, the technical scheme adopted by the invention is as follows:
a method of blockchain-based identity authentication, the method comprising:
s1, the user accesses the third-party trusted certificate authority service through the security device;
s2 the third-party trusted certification authority provides identity true-implementation detection and the like;
s3, generating a user unique distributed ID by a DID generator according to requirements;
s4 registers the user with the intelligent contract on the identity chain, saves the DID and public key, and the third party trust authority identification.
It should be noted that, in step 3, the DID is generated according to a random algorithm and a rule, and the user registers and then uses the service.
It should be noted that, in the step 3, the DID is generated according to a random algorithm and rules, and in the step 3, the DID is generated according to the offline unique data, so that the user can uplink the previous data, and after registration, all the data of the user can be unified, including the data retrieval before registration.
The invention has the beneficial effects that:
1. the uplink did is not tamper-evident. Through the characteristics of a block chain timestamp, distributed storage, an encryption algorithm and the like, once the did is uplinked, the did cannot be tampered truly;
2. the uplink did is not deletable. The hash of the contract is stored in multiple ways on the chain, and any party cannot be deleted completely, so that the data security is guaranteed;
3. the multiple parties are witnessed. Data is stored in multiple parties, all parties can achieve consensus through certain data management standard requirements, and the whole flow credibility problem of the electronic contract in generation, storage and use is jointly guaranteed;
4. high safety. Only private key signature verification is needed on the block chain, so that privacy disclosure is prevented, and data safety is guaranteed.
Drawings
Fig. 1 is a schematic diagram of a user registration process according to the present invention.
Detailed Description
The present invention will be further described below, it should be noted that the present embodiment is based on the technical solution, and a detailed implementation manner and a specific operation process are provided, but the protection scope of the present invention is not limited to the present embodiment.
As shown in fig. 1, the present invention is a method for identity authentication based on a block chain, where the method includes:
s1, the user accesses the third-party trusted certificate authority service through the security device;
s2 the third-party trusted certification authority provides identity true-implementation detection and the like;
s3, generating a user unique distributed ID by a DID generator according to requirements;
s4 registers the user with the intelligent contract on the identity chain, saves the DID and public key, and the third party trust authority identification.
It should be noted that, in step 3, the DID is generated according to a random algorithm and a rule, and the user registers and then uses the service.
It should be noted that, in the step 3, the DID is generated according to a random algorithm and rules, and in the step 3, the DID is generated according to the offline unique data, so that the user can uplink the previous data, and after registration, all the data of the user can be unified, including the data retrieval before registration.
It should be further noted that the identity authentication did is generated, and the algorithm for generating the unique data based on the offline is other similar unique data.
Various other changes and modifications to the above-described embodiments and concepts will become apparent to those skilled in the art from the above description, and all such changes and modifications are intended to be included within the scope of the present invention as defined in the appended claims.

Claims (3)

1. A method for identity authentication based on a blockchain, the method comprising:
s1, the user accesses the third-party trusted certificate authority service through the security device;
s2 the third-party trusted certification authority provides identity true-implementation detection and the like;
s3, generating a user unique distributed ID by a DID generator according to requirements;
s4 registers the user with the intelligent contract on the identity chain, saves the DID and public key, and the third party trust authority identification.
2. The method for identity authentication based on blockchain according to claim 1, wherein in the step 3, the DID is generated according to a random algorithm and rule, and the user registers and then uses the service.
3. The method of claim 1, wherein in step 3, the DID is generated according to the offline unique data, the user has prior data uplink, and all data of the user can be unified after registration, including data retrieval before registration.
CN201911100036.6A 2019-11-12 2019-11-12 Identity authentication method based on block chain Pending CN110798483A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911100036.6A CN110798483A (en) 2019-11-12 2019-11-12 Identity authentication method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911100036.6A CN110798483A (en) 2019-11-12 2019-11-12 Identity authentication method based on block chain

Publications (1)

Publication Number Publication Date
CN110798483A true CN110798483A (en) 2020-02-14

Family

ID=69444141

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911100036.6A Pending CN110798483A (en) 2019-11-12 2019-11-12 Identity authentication method based on block chain

Country Status (1)

Country Link
CN (1) CN110798483A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111192040A (en) * 2020-04-10 2020-05-22 支付宝(杭州)信息技术有限公司 Registration method and system for mechanism identification number
CN112580102A (en) * 2020-12-29 2021-03-30 郑州大学 Multi-dimensional digital identity authentication system based on block chain
CN113438088A (en) * 2021-06-28 2021-09-24 湖南天河国云科技有限公司 Social network credit monitoring method and device based on block chain distributed identity
CN113452704A (en) * 2021-06-28 2021-09-28 湖南天河国云科技有限公司 Distributed identity identification-based credible interconnection method and device for heterogeneous industrial equipment
CN113704733A (en) * 2021-08-31 2021-11-26 上海万向区块链股份公司 Privacy verifiable dynamic DID authentication method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190182035A1 (en) * 2017-12-12 2019-06-13 International Business Machines Corporation Protection of confidentiality, privacy and financial fairness in a blockchain based decentralized identity management system
CN109936569A (en) * 2019-02-21 2019-06-25 领信智链(北京)科技有限公司 A kind of decentralization digital identity login management system based on ether mill block chain
CN110049060A (en) * 2019-04-28 2019-07-23 南京理工大学 Distributed trusted identity based on block chain deposits card method and system
CN110060037A (en) * 2019-04-24 2019-07-26 上海能链众合科技有限公司 A kind of distributed digital identification system based on block chain
WO2019179537A2 (en) * 2019-07-02 2019-09-26 Alibaba Group Holding Limited System and method for implementing a resolver service for decentralized identifiers

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190182035A1 (en) * 2017-12-12 2019-06-13 International Business Machines Corporation Protection of confidentiality, privacy and financial fairness in a blockchain based decentralized identity management system
CN109936569A (en) * 2019-02-21 2019-06-25 领信智链(北京)科技有限公司 A kind of decentralization digital identity login management system based on ether mill block chain
CN110060037A (en) * 2019-04-24 2019-07-26 上海能链众合科技有限公司 A kind of distributed digital identification system based on block chain
CN110049060A (en) * 2019-04-28 2019-07-23 南京理工大学 Distributed trusted identity based on block chain deposits card method and system
WO2019179537A2 (en) * 2019-07-02 2019-09-26 Alibaba Group Holding Limited System and method for implementing a resolver service for decentralized identifiers

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
W3C: "《https://www.w3.org/TR/2019/WD-did-core-20191107/》", 7 November 2019, pages: 1 - 56 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111192040A (en) * 2020-04-10 2020-05-22 支付宝(杭州)信息技术有限公司 Registration method and system for mechanism identification number
CN111192040B (en) * 2020-04-10 2021-02-09 支付宝(杭州)信息技术有限公司 Registration method and system for mechanism identification number
CN112580102A (en) * 2020-12-29 2021-03-30 郑州大学 Multi-dimensional digital identity authentication system based on block chain
CN113438088A (en) * 2021-06-28 2021-09-24 湖南天河国云科技有限公司 Social network credit monitoring method and device based on block chain distributed identity
CN113452704A (en) * 2021-06-28 2021-09-28 湖南天河国云科技有限公司 Distributed identity identification-based credible interconnection method and device for heterogeneous industrial equipment
CN113704733A (en) * 2021-08-31 2021-11-26 上海万向区块链股份公司 Privacy verifiable dynamic DID authentication method and system
CN113704733B (en) * 2021-08-31 2024-03-08 上海万向区块链股份公司 Privacy verifiable dynamic DID authentication method and system

Similar Documents

Publication Publication Date Title
CN110798483A (en) Identity authentication method based on block chain
EP3610606B1 (en) Managing sensitive data elements in a blockchain network
CN109409122B (en) File storage method, electronic device and storage medium
Aujla et al. SecSVA: secure storage, verification, and auditing of big data in the cloud environment
CN109286497B (en) Anonymous voting and multi-condition vote counting method based on block chain
CN106874461B (en) A kind of workflow engine supports multi-data source configuration security access system and method
CN106878318B (en) Block chain real-time polling cloud system
EP2959631B1 (en) Verification system and method with extra security for lower-entropy input records
CN110704864B (en) Block chain-based government integrity archive license management method
CN112685790B (en) Block chain data security and privacy protection method
CN109858259A (en) The data protection of community health service alliance and sharing method based on HyperLedger Fabric
CN102340500B (en) Security management system and method of dependable computing platform
WO2024088082A1 (en) Method and device for auditing data integrity, and storage medium
CN112801606A (en) Electronic contract system of cone block chain
CN110768963B (en) Trusted security management platform with distributed architecture
CN113919846B (en) Block link point dynamic grouping method and device, computer equipment and storage medium
Xiao et al. Blockchain‐based reliable image copyright protection
CN117640150A (en) Terminal authentication method, carbon emission supervision integrated platform and terminal authentication device
CN111444265A (en) Government affair information sharing system based on block chain
CN116069856A (en) Data integrity verification method and system based on blockchain
CN110851804A (en) Alliance chain identity authentication method based on electronic contract
CN113872986B (en) Power distribution terminal authentication method and device and computer equipment
CN115378681A (en) Cross-domain identity authentication method, system and equipment based on block chain
CN114553557A (en) Key calling method, key calling device, computer equipment and storage medium
US11343107B2 (en) System for method for secured logging of events

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200214