CN111461706B - User information binding method and device based on block chain - Google Patents

User information binding method and device based on block chain Download PDF

Info

Publication number
CN111461706B
CN111461706B CN202010343343.3A CN202010343343A CN111461706B CN 111461706 B CN111461706 B CN 111461706B CN 202010343343 A CN202010343343 A CN 202010343343A CN 111461706 B CN111461706 B CN 111461706B
Authority
CN
China
Prior art keywords
information
verification
user
user information
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010343343.3A
Other languages
Chinese (zh)
Other versions
CN111461706A (en
Inventor
尚书
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Yuncui Liutu Network Technology Co ltd
Original Assignee
Hangzhou Yuncui Liutu Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Yuncui Liutu Network Technology Co ltd filed Critical Hangzhou Yuncui Liutu Network Technology Co ltd
Priority to CN202010343343.3A priority Critical patent/CN111461706B/en
Publication of CN111461706A publication Critical patent/CN111461706A/en
Application granted granted Critical
Publication of CN111461706B publication Critical patent/CN111461706B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor

Abstract

The application provides a user information binding method and device based on a blockchain, wherein the method comprises the steps of monitoring a binding request of a user, wherein the binding request comprises first user information of the user and a bound system identifier; acquiring a blockchain wallet address corresponding to the first user information, determining verification information corresponding to the first user information based on the blockchain wallet address, and sending the verification information to a system corresponding to the system identifier; acquiring authorization information; the authorization information is a page link for displaying the verification information after the verification information is issued by the system, and the user information registered by the user in the system is second user information; transmitting a verification request for verifying the authorization information; and when a verification success response of members larger than a preset quantity threshold value or a preset quantity proportion in the information verification alliance is received, determining that the blockchain wallet address is successfully bound with the second user information.

Description

User information binding method and device based on block chain
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to a blockchain-based user information binding method and apparatus.
Background
With the development of blockchain technology, more and more users join the blockchain to conduct transactions. Currently, when one user wants to transfer money to another user, whether the user is an accurate target user is identified by the address to be transferred. The inventors have found that the following problems exist:
because the addresses of the blockchain are longer numbers, and the actual user to whom the addresses correspond cannot be known, when the addresses to be transferred are carelessly wrongly input, whether the user is accurate cannot be known.
Disclosure of Invention
In order to solve the problems, the application provides a user information binding method and device based on a blockchain.
In a first aspect, the present application provides a blockchain-based user information binding method, including:
monitoring a binding request of a user, wherein the binding request comprises first user information of the user and a bound system identifier;
acquiring a blockchain wallet address corresponding to the first user information, determining verification information corresponding to the first user information based on the blockchain wallet address, and sending the verification information to a system corresponding to the system identifier;
acquiring authorization information; the authorization information is a page link for displaying the verification information after the verification information is issued by the system, and the user information registered by the user in the system is second user information;
transmitting a verification request for verifying the authorization information;
and when a verification success response of members larger than a preset quantity threshold value or a preset quantity proportion in the information verification alliance is received, determining that the blockchain wallet address is successfully bound with the second user information.
Optionally, the determining, based on the blockchain wallet address, authentication information corresponding to the first user information includes:
encrypting the blockchain wallet address to obtain an address ciphertext corresponding to the blockchain wallet address;
and obtaining verification information corresponding to the first user information based on the address ciphertext and a preset plaintext.
Optionally, the method further comprises:
based on the authorization information, acquiring verification information issued on the system and the second user information;
determining the blockchain wallet address based on the verification information, and generating a corresponding relation between the blockchain wallet address and second user information;
generating a verification request, wherein the verification request comprises the corresponding relation and/or the authorization information.
Optionally, the authorization information is obtained by:
receiving authorization information sent by a system, wherein the authorization information is sent after the verification information is issued by the system; or alternatively, the first and second heat exchangers may be,
and when the user is monitored to release the verification information in the system by using second user information, acquiring the authorization information.
In a second aspect, the present application provides a blockchain-based user information binding device, including:
the first monitoring unit is used for monitoring a binding request of a user, wherein the binding request comprises first user information of the user and a bound system identifier;
the first acquisition unit is used for acquiring a blockchain wallet address corresponding to the first user information, determining verification information corresponding to the first user information based on the blockchain wallet address, and sending the verification information to a system corresponding to the system identifier;
the second acquisition unit is used for acquiring the authorization information; the authorization information is a page link for displaying the verification information after the verification information is issued by the system, and the user information registered by the user in the system is second user information;
a transmitting unit configured to transmit a verification request for verifying the authorization information;
and the determining unit is used for determining that the blockchain wallet address is successfully bound with the second user information when receiving the verification success response of the members larger than the preset quantity threshold value or the preset quantity proportion in the information verification alliance.
Optionally, the first obtaining unit is specifically configured to:
encrypting the blockchain wallet address to obtain an address ciphertext corresponding to the blockchain wallet address;
and obtaining verification information corresponding to the first user information based on the address ciphertext and a preset plaintext.
Optionally, the device further comprises a verification generating unit for:
based on the authorization information, acquiring verification information issued on the system and the second user information;
determining the blockchain wallet address based on the verification information, and generating a corresponding relation between the blockchain wallet address and second user information;
generating a verification request, wherein the verification request comprises the corresponding relation and/or the authorization information.
Optionally, the second obtaining unit is specifically configured to obtain the authorization information by:
receiving authorization information sent by a system, wherein the authorization information is sent after the verification information is issued by the system; or alternatively, the first and second heat exchangers may be,
and when the user is monitored to release the verification information in the system by using second user information, acquiring the authorization information.
In a third aspect, the application provides a network device comprising a processor CPU and a machine-readable storage medium storing machine-executable instructions executable by the CPU, the CPU being caused by the machine-executable instructions to: the steps of implementing the method of any of the first aspects.
In a fourth aspect, the present application provides a computer-readable storage medium having stored therein a computer program which, when executed by a processor, implements the steps of the method of any of the first aspects.
Compared with the prior art, the scheme provided by the embodiment of the application can bind the blockchain wallet address and the social account of the user in the social system, and effectively represent the identity of the user by means of various social account information disclosed by the user. Therefore, the identity of the user can be known accurately when the blockchain network is applied to conduct transaction or interaction, and error transaction or transmission of error information can not occur.
Drawings
FIG. 1 is a schematic diagram of a blockchain-based user information binding method according to an embodiment of the present application;
fig. 2 is a schematic diagram of an application scenario provided in an embodiment of the present application;
FIG. 3 is a schematic diagram illustrating a blockchain-based user information binding method according to an embodiment of the present application;
fig. 4 is a schematic diagram of a blockchain-based user information binding device according to an embodiment of the present application.
DETAILED DESCRIPTION OF EMBODIMENT (S) OF INVENTION
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with aspects of the application as detailed in the accompanying claims.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in this specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any or all possible combinations of one or more of the associated listed items.
It should be understood that although the terms first, second, third, etc. may be used herein to describe various information, these information should not be limited by these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of the application. The word "if" as used herein may be interpreted as "at … …" or "at … …" or "responsive to a determination", depending on the context.
Referring to fig. 1, an embodiment of the present application provides a blockchain-based user information binding method, which may be performed by a blockchain-based user information binding apparatus or an electronic device, which may be implemented in software and/or hardware, and which may be integrated into any device having a network communication function. The method includes 101-105.
At 101, a binding request of a user is listened to. Wherein the binding request includes first user information of the user and a bound system identification.
In one embodiment, the system to which the binding (i.e., the system identification corresponds) is a social system.
102. And acquiring a blockchain wallet address corresponding to the first user information, determining verification information corresponding to the first user information based on the blockchain wallet address, and sending the verification information to a system corresponding to the system identifier.
In one embodiment, 102 obtains the authentication information corresponding to the first user information by:
encrypting the blockchain wallet address to obtain an address ciphertext corresponding to the blockchain wallet address;
and obtaining verification information corresponding to the first user information based on the address ciphertext and a preset plaintext.
In one example, the address ciphertext and the preset plaintext are concatenated to obtain the verification information.
In another example, the address ciphertext and the preset plaintext are concatenated to obtain concatenated information, and then the concatenated information is encrypted by an encryption algorithm (for example, a hash algorithm, or encryption by a key) to obtain verification information.
It should be understood that the preset plaintext is custom information, and embodiments of the present application are not particularly limited.
102, after sending the verification information to the system corresponding to the system identifier, the user issues the verification information on the system by using the second user information registered in the system. The page link for issuing the verification information is the page link for displaying the verification information after issuing the verification information.
103. And acquiring authorization information. The authorization information is a page link for displaying the verification information after the verification information is issued by the system.
In one embodiment, the authorization information may be actively acquired. For example, when the user is monitored to issue verification information in the system by using the second user information, the page link is copied. For another example, an acquisition request for acquiring authorization information is sent to the system. And after receiving the acquisition request, the system returns the authorization information.
In another embodiment, the authorization information sent by the receiving system may be. And actively returning authorization information after the system successfully issues the verification information.
104. An authentication request for authenticating the authorization information is sent.
Since blockchains are a novel application model of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanisms, encryption algorithms, etc., the authorization information should be guaranteed to be reliable, after receiving the authorization information, 104 initiates a verification request to seek verification of the information verification federation.
Members of the information verification federation may verify whether the authorization information is valid. When the member in the information verification alliance confirms that the authorization information is valid, a verification success response is returned.
In one embodiment, the authorization information is considered valid if the page link displaying the authentication information is a valid link and the page associated with the page link displays the authentication information.
105. And when a verification success response of the members larger than a preset quantity threshold value or a preset quantity proportion in the information verification alliance is received, determining that the blockchain wallet address is successfully bound with the second user information.
By the scheme provided by the embodiment of the application, the blockchain wallet address and the social account number of the user in the social system can be bound, and the identity of the user can be effectively represented by means of various social account number information disclosed by the user. Therefore, the identity of the user can be known accurately when the blockchain network is applied to conduct transaction or interaction, and error transaction or transmission of error information can not occur.
Referring to fig. 2, a possible application scenario is provided for an embodiment of the present application, where the scenario includes a system, a blockchain application, and a blockchain wallet, and the system may be a social system, and the blockchain application refers to an application program or an application component developed based on a blockchain technology, and the application may be installed on an electronic device (such as a user terminal). It should be appreciated that the user's account information in the blockchain network is an address, which is typically the address of a blockchain wallet. Based on fig. 2, the user information binding method shown in fig. 3 is specifically as follows.
301. The user initiates a blockchain application with the terminal device. If the user wants to bind account information of the blockchain with a social account of the user in a social system, a binding request is sent to the blockchain application by using the terminal equipment, wherein the binding request comprises first user information of the user and a bound system identifier. Wherein the first user information comprises any one or a combination of a plurality of user names, passwords, identity information (identity card numbers or passport numbers and the like).
In one embodiment, a user fills in user information (i.e., first user information) in a user information filling interface provided by a blockchain application, the filled-in first user information being used to determine a corresponding blockchain wallet address. And then click on the social system component that wants to associate. After clicking, the blockchain application receives a binding request.
In another embodiment, the user clicks on a social system component that the user wants to associate with on a user information display interface provided by the blockchain application. After clicking, the blockchain application receives a binding request. 301. The blockchain application listens for binding requests by users.
302. The blockchain application sends an address acquisition request to the blockchain wallet to acquire a blockchain wallet address corresponding to the first user information.
303. The blockchain wallet returns a blockchain wallet address.
304. The blockchain application determines authentication information corresponding to the first user information based on the blockchain wallet address. Specifically, the block chain wallet address can be encrypted to obtain an address ciphertext, and then the address ciphertext and a preset plaintext are spliced to obtain the verification information.
305. The blockchain application sends verification information to the system corresponding to the system identifier.
306. The user publishes the authentication information on the system using second user information registered on the system.
307. When the blockchain application monitors that the system has issued the verification information, the copying system displays the page links of the verification information. The page links are authorization information.
308. The blockchain application obtains verification information and second user information published on the system based on the authorization information.
309. The blockchain application determines a blockchain wallet address based on the authentication information, and generates a correspondence of the blockchain wallet address and the second user information.
310. The blockchain application generates a validation request that includes the correspondence, and/or authorization information.
311. The blockchain application sends an authentication request over the blockchain network. The authentication request is used to verify whether the authorization information is authentic. Generally, the blockchain application broadcasts the authentication request in the blockchain network for authentication of the information authentication federation.
Members of the information verification federation may verify whether the authorization information is valid. When the member in the information verification alliance confirms that the page link is a valid link and the page associated with the page link displays verification information, a verification success response is returned.
312. The blockchain application receives a verification success response of members in the information verification alliance greater than a preset number threshold or a preset number proportion, and determines that the blockchain wallet address is successfully bound with the second user information.
In one embodiment, the second user information is a user name.
It should be appreciated that the preset number threshold or preset number ratio is custom, and embodiments of the present application are not particularly limited.
By the scheme provided by the embodiment of the application, the blockchain wallet address and the social account (namely second user information) of the user in the social system can be bound, and the identity of the user can be effectively represented by means of various social account information disclosed by the user. Therefore, the identity of the user can be known accurately when the blockchain network is applied to conduct transaction or interaction, and error transaction or transmission of error information can not occur.
Referring to fig. 4, the embodiment of the present application further provides a blockchain-based user information binding device, which includes a first listening unit 400, a first obtaining unit 401, a second obtaining unit 402, a sending unit 403, and a determining unit 404. Each unit is explained as follows.
The first monitoring unit 400 is configured to monitor a binding request of a user, where the binding request includes first user information of the user and a bound system identifier.
The first obtaining unit 401 is configured to obtain a blockchain wallet address corresponding to the first user information, determine verification information corresponding to the first user information based on the blockchain wallet address, and send the verification information to a system corresponding to the system identifier.
A second acquiring unit 402, configured to acquire authorization information; the authorization information is a page link for displaying verification information after the verification information is released by the system, and the user information registered by the user in the system is second user information.
A transmitting unit 403 for transmitting an authentication request for authenticating the authorization information.
And the determining unit 404 is configured to determine that the blockchain wallet address is successfully bound with the second user information when receiving a verification success response of the members greater than the preset number threshold or the preset number proportion in the information verification federation.
In some embodiments, the first obtaining unit 401 is specifically configured to:
encrypting the blockchain wallet address to obtain an address ciphertext corresponding to the blockchain wallet address;
and obtaining verification information corresponding to the first user information based on the address ciphertext and a preset plaintext.
In some embodiments, the blockchain-based user information binding device further includes a verification generation unit configured to:
based on the authorization information, acquiring verification information and second user information issued on the system;
determining a blockchain wallet address based on the verification information, and generating a corresponding relationship between the blockchain wallet address and the second user information;
a verification request is generated, the verification request including correspondence, and/or authorization information.
In some embodiments, the second obtaining unit 402 is specifically configured to obtain the authorization information by:
receiving authorization information sent by a system, wherein the authorization information is sent after the system issues verification information; or alternatively, the first and second heat exchangers may be,
and when the user is monitored to release the verification information in the system by using the second user information, acquiring the authorization information.
The embodiment of the application also provides a network device, which comprises a processor CPU and a machine-readable storage medium, wherein the machine-readable storage medium stores machine-executable instructions capable of being executed by the CPU, and the CPU is caused by the machine-executable instructions to: steps of a method to implement any of the preceding embodiments.
The embodiment of the present application also provides a computer-readable storage medium, in which a computer program is stored, which when executed by a processor implements the steps of the method of any of the previous embodiments.
The implementation process of the functions and roles of each unit in the above modules/devices is specifically shown in the implementation process of the corresponding steps in the above method, and will not be repeated here.
For module/device embodiments, reference is made to the description of method embodiments for relevance, since they correspond substantially to the method embodiments. The module/device embodiments described above are merely illustrative, wherein the elements illustrated as separate elements may or may not be physically separate, and the elements shown as elements may or may not be physical elements, may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purposes of the present application. Those of ordinary skill in the art will understand and implement the present application without undue burden.
The foregoing description of the preferred embodiments of the application is not intended to be limiting, but rather to enable any modification, equivalent replacement, improvement or the like to be made within the spirit and principles of the application.

Claims (8)

1. A blockchain-based user information binding method, comprising:
monitoring a binding request of a user, wherein the binding request comprises first user information of the user and a bound system identifier;
acquiring a blockchain wallet address corresponding to the first user information, determining verification information corresponding to the first user information based on the blockchain wallet address, and sending the verification information to a system corresponding to the system identifier;
acquiring authorization information; the authorization information is a page link for displaying the verification information after the verification information is issued by the system, and the user information registered by the user in the system is second user information;
based on the authorization information, acquiring verification information issued on the system and the second user information; determining the blockchain wallet address based on the verification information, and generating a corresponding relation between the blockchain wallet address and second user information; generating a verification request, wherein the verification request comprises the corresponding relation and/or the authorization information;
sending a verification request for verifying the authorization information to seek verification of an information verification federation, members of the information verification federation being operable to verify whether the authorization information is valid; when the member in the information verification alliance confirms that the authorization information is valid, a verification success response is returned;
and when a verification success response of members larger than a preset quantity threshold value or a preset quantity proportion in the information verification alliance is received, determining that the blockchain wallet address is successfully bound with the second user information.
2. The method of claim 1, wherein the determining authentication information corresponding to the first user information based on the blockchain wallet address comprises:
encrypting the blockchain wallet address to obtain an address ciphertext corresponding to the blockchain wallet address;
and obtaining verification information corresponding to the first user information based on the address ciphertext and a preset plaintext.
3. The method according to any of claims 1-2, wherein the authorization information is obtained by:
receiving authorization information sent by a system, wherein the authorization information is sent after the verification information is issued by the system; or alternatively, the first and second heat exchangers may be,
and when the user is monitored to release the verification information in the system by using second user information, acquiring the authorization information.
4. A blockchain-based user information binding apparatus, comprising:
the first monitoring unit is used for monitoring a binding request of a user, wherein the binding request comprises first user information of the user and a bound system identifier;
the first acquisition unit is used for acquiring a blockchain wallet address corresponding to the first user information, determining verification information corresponding to the first user information based on the blockchain wallet address, and sending the verification information to a system corresponding to the system identifier;
the second acquisition unit is used for acquiring the authorization information; the authorization information is a page link for displaying the verification information after the verification information is issued by the system, and the user information registered by the user in the system is second user information;
the verification generating unit is used for acquiring verification information issued on the system and the second user information based on the authorization information; determining the blockchain wallet address based on the verification information, and generating a corresponding relation between the blockchain wallet address and second user information; generating a verification request, wherein the verification request comprises the corresponding relation and/or the authorization information;
a transmitting unit configured to transmit a verification request for verifying the authorization information in order to seek verification of an information verification federation, a member in the information verification federation being capable of verifying whether the authorization information is valid; when the member in the information verification alliance confirms that the authorization information is valid, a verification success response is returned;
and the determining unit is used for determining that the blockchain wallet address is successfully bound with the second user information when receiving the verification success response of the members larger than the preset quantity threshold value or the preset quantity proportion in the information verification alliance.
5. The apparatus according to claim 4, wherein the first acquisition unit is specifically configured to:
encrypting the blockchain wallet address to obtain an address ciphertext corresponding to the blockchain wallet address;
and obtaining verification information corresponding to the first user information based on the address ciphertext and a preset plaintext.
6. The apparatus according to any one of claims 4-5, wherein the second obtaining unit is specifically configured to obtain the authorization information by: receiving authorization information sent by a system, wherein the authorization information is sent after the verification information is issued by the system; or when the user is monitored to release the verification information in the system by using the second user information, acquiring the authorization information.
7. A network device comprising a processor CPU and a machine-readable storage medium storing machine-executable instructions executable by the CPU, the CPU being caused by the machine-executable instructions to: a method for carrying out the steps of any one of claims 1-3.
8. A computer readable storage medium, characterized in that the computer readable storage medium has stored therein a computer program which, when executed by a processor, implements the steps of the method of any of claims 1-3.
CN202010343343.3A 2020-04-27 2020-04-27 User information binding method and device based on block chain Active CN111461706B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010343343.3A CN111461706B (en) 2020-04-27 2020-04-27 User information binding method and device based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010343343.3A CN111461706B (en) 2020-04-27 2020-04-27 User information binding method and device based on block chain

Publications (2)

Publication Number Publication Date
CN111461706A CN111461706A (en) 2020-07-28
CN111461706B true CN111461706B (en) 2023-09-05

Family

ID=71678661

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010343343.3A Active CN111461706B (en) 2020-04-27 2020-04-27 User information binding method and device based on block chain

Country Status (1)

Country Link
CN (1) CN111461706B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115150360B (en) * 2022-06-28 2023-12-19 北京送好运信息技术有限公司 Mailbox address and blockchain address binding method based on blockchain technology

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102521747A (en) * 2011-12-05 2012-06-27 中国联合网络通信集团有限公司 Method for binding electronic wallet account, method, device and system for processing service of electronic wallet
JP2017091148A (en) * 2015-11-09 2017-05-25 日本電信電話株式会社 Block chain generator, block chain generation method, block chain verifier, block chain verification method, and program
CN108256842A (en) * 2018-01-11 2018-07-06 杭州复杂美科技有限公司 Block chain association wallet address right management method
DE202015009601U1 (en) * 2015-03-27 2018-07-24 Black Gold Coin, Inc. System for personal identification and verification
CN108564353A (en) * 2018-04-27 2018-09-21 数字乾元科技有限公司 Payment system based on block chain and method
CN109064151A (en) * 2018-10-23 2018-12-21 北京金山安全软件有限公司 Transfer method, device, electronic equipment and storage medium
CN109118363A (en) * 2018-08-14 2019-01-01 中钞信用卡产业发展有限公司杭州区块链技术研究院 Digital cash wallet address management method, device and equipment based on block chain
CN109472593A (en) * 2018-10-10 2019-03-15 远光软件股份有限公司 A kind of settlement method based on block chain technology, device and block chain network
CN109615348A (en) * 2018-10-18 2019-04-12 玄章技术有限公司 A kind of method of mark encryption currency wallet address and a kind of encryption money-system
CN109727008A (en) * 2018-12-25 2019-05-07 深圳市元征科技股份有限公司 A kind of data processing method and relevant device based on block chain
US10425230B1 (en) * 2019-03-01 2019-09-24 Capital One Services, Llc Identity and electronic signature verification in blockchain
CN110458542A (en) * 2019-08-02 2019-11-15 中国工商银行股份有限公司 Offline electronic payment system and method based on block chain
CN110503425A (en) * 2018-05-18 2019-11-26 神州付(北京)软件技术有限公司 Payment processing method, device, equipment and system
CN110599168A (en) * 2019-09-12 2019-12-20 腾讯科技(深圳)有限公司 Block chain-based digital wallet login method and device and storage medium
US10535062B1 (en) * 2019-03-20 2020-01-14 Capital One Services, Llc Using a contactless card to securely share personal data stored in a blockchain

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3076420B1 (en) * 2017-12-29 2020-02-07 Commissariat A L'energie Atomique Et Aux Energies Alternatives METHOD OF EXCHANGING KEYS BY INTELLIGENT CONTRACT DEPLOYED ON A BLOCK CHAIN
US20190295069A1 (en) * 2018-03-20 2019-09-26 Cable Television Laboratories, Inc Systems and methods for integrating cryptocurrency wallet identifiers with digital certificates

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102521747A (en) * 2011-12-05 2012-06-27 中国联合网络通信集团有限公司 Method for binding electronic wallet account, method, device and system for processing service of electronic wallet
DE202015009601U1 (en) * 2015-03-27 2018-07-24 Black Gold Coin, Inc. System for personal identification and verification
JP2017091148A (en) * 2015-11-09 2017-05-25 日本電信電話株式会社 Block chain generator, block chain generation method, block chain verifier, block chain verification method, and program
CN108256842A (en) * 2018-01-11 2018-07-06 杭州复杂美科技有限公司 Block chain association wallet address right management method
CN108564353A (en) * 2018-04-27 2018-09-21 数字乾元科技有限公司 Payment system based on block chain and method
CN110503425A (en) * 2018-05-18 2019-11-26 神州付(北京)软件技术有限公司 Payment processing method, device, equipment and system
CN109118363A (en) * 2018-08-14 2019-01-01 中钞信用卡产业发展有限公司杭州区块链技术研究院 Digital cash wallet address management method, device and equipment based on block chain
CN109472593A (en) * 2018-10-10 2019-03-15 远光软件股份有限公司 A kind of settlement method based on block chain technology, device and block chain network
CN109615348A (en) * 2018-10-18 2019-04-12 玄章技术有限公司 A kind of method of mark encryption currency wallet address and a kind of encryption money-system
CN109064151A (en) * 2018-10-23 2018-12-21 北京金山安全软件有限公司 Transfer method, device, electronic equipment and storage medium
CN109727008A (en) * 2018-12-25 2019-05-07 深圳市元征科技股份有限公司 A kind of data processing method and relevant device based on block chain
US10425230B1 (en) * 2019-03-01 2019-09-24 Capital One Services, Llc Identity and electronic signature verification in blockchain
US10535062B1 (en) * 2019-03-20 2020-01-14 Capital One Services, Llc Using a contactless card to securely share personal data stored in a blockchain
CN110458542A (en) * 2019-08-02 2019-11-15 中国工商银行股份有限公司 Offline electronic payment system and method based on block chain
CN110599168A (en) * 2019-09-12 2019-12-20 腾讯科技(深圳)有限公司 Block chain-based digital wallet login method and device and storage medium

Also Published As

Publication number Publication date
CN111461706A (en) 2020-07-28

Similar Documents

Publication Publication Date Title
CN109257342B (en) Block chain cross-chain authentication method, system, server and readable storage medium
CN109961292B (en) Block chain verification code application method, equipment and storage medium
CN110473105B (en) Block chain transaction settlement method, system and related equipment
US11394559B2 (en) Methods and systems for ownership verification using blockchain
JP6703539B2 (en) Device verification method and device
CN110582775A (en) Method for managing file based on block chain by using UTXO basic protocol and file management server using the same
CN110098932B (en) Electronic document signing method based on safe electronic notarization technology
CN110599342B (en) Block chain-based identity information authorization method and device
JP2016521932A (en) Terminal identification method, and method, system, and apparatus for registering machine identification code
WO1997050205A9 (en) Digitally signing agreements from remotely located nodes
EP3297243A1 (en) Trusted login method and device
CN105376208B (en) Secure data verification method, system and computer readable storage medium
TW201002012A (en) Techniques for ensuring authentication and integrity of communications
CN112165382B (en) Software authorization method and device, authorization server side and terminal equipment
US7660981B1 (en) Verifiable chain of transfer for digital documents
CN111160909B (en) Hidden static supervision system and method for blockchain supply chain transaction
CN109840766B (en) Equipment control method and related equipment thereof
CN109948370A (en) A kind of method for processing business based on block chain, device and electronic equipment
CN111566647A (en) Identity recognition system based on block chain
CN111523142A (en) Data processing method, device, electronic equipment and medium
CN111461706B (en) User information binding method and device based on block chain
CN112418850A (en) Transaction method and device based on block chain and electronic equipment
CN109816525A (en) A kind of data processing method and its device, medium, terminal
CN110034922A (en) Request processing method, processing unit and requests verification method, verifying device
CN102611561B (en) A kind of peer-to-peer network charging or the method and system of statistical information checking

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant