CN112016119A - Autonomous identity management method based on block chain - Google Patents

Autonomous identity management method based on block chain Download PDF

Info

Publication number
CN112016119A
CN112016119A CN202010794401.4A CN202010794401A CN112016119A CN 112016119 A CN112016119 A CN 112016119A CN 202010794401 A CN202010794401 A CN 202010794401A CN 112016119 A CN112016119 A CN 112016119A
Authority
CN
China
Prior art keywords
identity
data
symmetric
block chain
data packet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010794401.4A
Other languages
Chinese (zh)
Other versions
CN112016119B (en
Inventor
刘韶凤
刘斌
高伟
许雪梅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Jiuzhou Electric Group Co Ltd
Original Assignee
Sichuan Jiuzhou Electric Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Jiuzhou Electric Group Co Ltd filed Critical Sichuan Jiuzhou Electric Group Co Ltd
Priority to CN202010794401.4A priority Critical patent/CN112016119B/en
Publication of CN112016119A publication Critical patent/CN112016119A/en
Application granted granted Critical
Publication of CN112016119B publication Critical patent/CN112016119B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an autonomous identity management method based on a block chain, which is used for performing decentralized processing on a traditional centralized identity management model based on the technical advantages of decentralized, tamper-proof, traceability and the like of the block chain, on one hand, a user is allowed to completely own and control digital identities held by the user, on the other hand, a decentralized data management mechanism is realized, the security risk that data are modified and leaked even a network fails due to the fact that a traditional central node is easy to be attacked is eliminated, the identity privacy and the data privacy of an entity are effectively protected, a safe and credible identity management information infrastructure can be established, the robustness and the reliability of the system are improved, and the method can be widely applied to various identity management systems in network equipment. The invention can realize decentralization and enhance data privacy and safety.

Description

Autonomous identity management method based on block chain
Technical Field
The invention relates to the technical field of data security, in particular to an autonomous identity management method based on a block chain.
Background
In recent years, with the development of new technologies such as artificial intelligence, big data, cloud computing and the like, network space security faces new security challenges, and some malicious attacks have the characteristics of long-term concealment, diversified expression forms, diversified technologies, infiltration intellectualization and the like, so that new potential safety hazards are brought to the network space. As a basic research of credible authentication between network space entities, the identity management technology is used for generating, registering, checking and the like the digital identities corresponding to the entities, verifying whether the identities claimed by the entities are real or not, and ensuring that the entities are the legal owners of the digital identities. The identity management technology is related to the safety of the whole system, and according to the data leakage survey report of 2018 of Verizon, 81.1 percent of safety events are related to identity management, and activities such as identity stealing, damage and identity counterfeiting are increasingly frequent, so that the identity management has a very important role.
The complexity of digital identities determines the need for effective measures to manage, and there are many digital identity management models, including independent models, centralized models, federation models, and user-centric models, as well as the Self-identity (SSI), which is a new stage of digital identity development in recent years. The traditional centralized identity information management mode is easy to cause that a central identity database becomes a system value core, often becomes a target of adversary attack, causes single-point failure, causes the situations of user identity information leakage, identity embezzlement and the like, for example, in recent years, a large amount of user identity information of companies such as yahoo, LinkedIn, Equifax, Facebook and the like is leaked, and the continuously-occurring events fully indicate that the user lacks autonomous control and ownership in the aspect of digital identity.
The existing identity management technology mainly has the following defects:
1) centralized processing nodes, such as identity databases, identity access control rule bases, and other important digital assets or control nodes, exist in identity management information systems. The central nodes are easily attacked by viruses, trojans, DDOS and the like inside and outside the network of the information system, so that single-point failure faults are caused, the central nodes are down, and the whole system stops working.
2) Various entities (people, intelligent equipment and the like) cannot own and control own identity data, and the identity data of the entities is easy to modify and steal.
Disclosure of Invention
The invention aims to provide an autonomous identity management method based on a block chain, which can be decentralized and can enhance data privacy and safety.
In order to solve the technical problems, the invention adopts a technical scheme that: the autonomous identity management method based on the block chain comprises the following steps:
s1: the identity publisher generates identity metadata meta based on the summary information of the identity data id, using a first private key
Figure BDA0002625007050000021
Signing a hash value H (id, meta) of a binary group (id, meta) consisting of identity data id and identity metadata meta to obtain first hash signature data
Figure BDA0002625007050000022
Generating a first symmetric key
Figure BDA0002625007050000023
Encrypting the first Hash signature data to obtain first identity encrypted data
Figure BDA0002625007050000024
Using the first public key simultaneously
Figure BDA0002625007050000025
For the first symmetric key
Figure BDA0002625007050000026
Encrypting to obtain first symmetric encrypted data
Figure BDA0002625007050000027
The first identity encryption data and the first symmetric encryption data are combined into a first data packet
Figure BDA0002625007050000028
And sending the first data packet to an identity owner through a network;
s2: the identity owner decrypts the first data packet to obtain identity data id and identity metadata meta, and generates a second symmetric key
Figure BDA0002625007050000029
Encrypting the identity data id and storing the encrypted identity data id in a storage system of a block chain to obtain identity Uniform Resource Information (URI), and using a first public key
Figure BDA00026250070500000210
For the second symmetric key
Figure BDA00026250070500000211
Encrypting to obtain second symmetric encrypted data
Figure BDA00026250070500000212
Using a second private key
Figure BDA00026250070500000213
Signing identity data abstract H (id, URI) composed of identity data id and identity uniform resource information URI to obtain abstract signature data
Figure BDA00026250070500000214
Second public key
Figure BDA00026250070500000215
First public key
Figure BDA00026250070500000216
Identity metadata meta, registration time t, identity uniform resource information URI, second symmetric encrypted data
Figure BDA00026250070500000217
Hash signature data
Figure BDA00026250070500000218
And digest signature data
Figure BDA00026250070500000219
Forming a second data packet
Figure BDA00026250070500000220
The second data packet is packaged into identity transaction information according to a block chain transaction format and is broadcasted in a block chain network;
s3: when the identity owner verifies the identity, the identity owner reads and decrypts the second data packet according to the identity uniform resource information URI to obtain the identity data id, and generates a third symmetric key
Figure BDA0002625007050000031
Encrypting identity data id using third public key
Figure BDA0002625007050000032
For the third symmetric key
Figure BDA0002625007050000033
Encrypting to obtain third symmetric encrypted data
Figure BDA0002625007050000034
Using a second private key
Figure BDA0002625007050000035
Signing the hash value H (id, meta) of the binary group (id, meta) to obtain second hash signature data
Figure BDA0002625007050000036
Using a third symmetric key
Figure BDA0002625007050000037
Encrypting the second hash signature data to obtain second identity encrypted data
Figure BDA0002625007050000038
The first public key
Figure BDA0002625007050000039
The second identity encrypted data and the third symmetric encrypted data form a third data packet
Figure BDA00026250070500000310
Sending the third data packet to an identity verifier;
s4: and after the identity verifier decrypts the third data packet to obtain the identity data id, querying a second data packet corresponding to the identity data id on the block chain, and performing information comparison on the second data packet and the third data packet to complete identity verification.
Preferably, the step S3 further includes:
the identity owner sets the authorized access validity period expiry and uses the third public key
Figure BDA00026250070500000311
For the second symmetric key
Figure BDA00026250070500000312
Encrypting to obtain authorized encrypted data
Figure BDA00026250070500000313
Using a second private key
Figure BDA00026250070500000314
Signing hash value H (URI, expiration) of authorization data consisting of identity uniform resource information URI and authorization access validity period expiration to obtain authorization signature data
Figure BDA00026250070500000315
The first public key
Figure BDA00026250070500000316
Third public key
Figure BDA00026250070500000317
Identity uniform resource information URI, authorized access validity period expirry and third symmetric encrypted data
Figure BDA00026250070500000318
And authorization signature data
Figure BDA00026250070500000319
Registering on block chain to form a fourth data packet
Figure BDA00026250070500000320
Different from the prior art, the invention has the beneficial effects that: based on the technical advantages of decentralized, tamper-proof, traceable and the like of a block chain, a traditional centralized identity management model is decentralized, on one hand, a user is allowed to completely own and control digital identities held by the user, on the other hand, a decentralized data management mechanism is realized, the security risk that data are modified, leaked and even a network fails due to the fact that a traditional central node is easily attacked is eliminated, the identity privacy and the data privacy of an entity are effectively protected, a safe and credible identity management information infrastructure can be established, the robustness and the reliability of the system are improved, and the method can be widely applied to various identity management systems in network equipment.
Drawings
Fig. 1 is an application scenario diagram of an autonomous identity management method based on a block chain according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, the present invention protects an autonomous identity management method based on a block chain, including the following steps:
s1: the identity publisher generates identity metadata meta based on the summary information of the identity data id, using a first private key
Figure BDA0002625007050000041
Signing a hash value H (id, meta) of a binary group (id, meta) consisting of identity data id and identity metadata meta to obtain first hash signature data
Figure BDA0002625007050000042
Generating a first symmetric key
Figure BDA0002625007050000043
Encrypting the first Hash signature data to obtain first identity encrypted data
Figure BDA0002625007050000044
Using the first public key simultaneously
Figure BDA0002625007050000045
For the first symmetric key
Figure BDA0002625007050000046
Encrypting to obtain first symmetric encrypted data
Figure BDA0002625007050000047
The first identity encryption data and the first symmetric encryption data are combined into a first data packet
Figure BDA0002625007050000048
And sending the first data packet to the identity owner through the network;
s2: the identity owner decrypts the first data packet to obtain the identity data id and the identity metadata meta, and generates a second symmetric key
Figure BDA0002625007050000049
Encrypting the identity data id and storing the encrypted identity data id in a storage system of a block chain to obtain identity Uniform Resource Information (URI), and using a first public key
Figure BDA00026250070500000410
For the second symmetric key
Figure BDA00026250070500000411
Encrypting to obtain second symmetric encrypted data
Figure BDA00026250070500000412
Using a second private key
Figure BDA00026250070500000413
Signing identity data abstract H (id, URI) composed of identity data id and identity uniform resource information URI to obtain abstract signature data
Figure BDA00026250070500000414
Second public key
Figure BDA00026250070500000415
First public key
Figure BDA00026250070500000416
Identity metadata meta, registration time t, identity uniform resource information URI, second symmetric encrypted data
Figure BDA00026250070500000417
Hash signature data
Figure BDA00026250070500000418
And digest signature data
Figure BDA00026250070500000419
Forming a second data packet
Figure BDA0002625007050000051
Packaging the second data packet into identity transaction information according to a block chain transaction format and broadcasting the identity transaction information in the block chain network;
s3: when the identity owner verifies the identity, the identity owner reads and decrypts the second data packet according to the identity uniform resource information URI to obtain the identity data id, and generates a third symmetric key
Figure BDA0002625007050000052
Encrypting identity data id using third public key
Figure BDA0002625007050000053
For the third symmetric key
Figure BDA0002625007050000054
Encrypting to obtain third symmetric encrypted data
Figure BDA0002625007050000055
Using a second private key
Figure BDA0002625007050000056
Signing the hash value H (id, meta) of the binary group (id, meta) to obtain second hash signature data
Figure BDA0002625007050000057
Using a third symmetric key
Figure BDA0002625007050000058
Encrypting the second hash signature data to obtain second identity encrypted data
Figure BDA0002625007050000059
The first public key
Figure BDA00026250070500000510
The second identity encrypted data and the third symmetric encrypted data form a third data packet
Figure BDA00026250070500000511
Sending the third data packet to the identity verifier;
s4: and after the identity verifier decrypts the third data packet to obtain the identity data id, querying a second data packet corresponding to the identity data id on the block chain, and performing information comparison on the second data packet and the third data packet to complete identity verification.
The block chain network belongs to an application layer, an identity publisher and an identity owner, the identity verifier belongs to a network layer, and the storage system belongs to a data layer. When the identity transaction information is broadcasted and forwarded in the blockchain network, each blockchain accounting node collects the transaction, verifies the validity of the transaction, packages the transaction into a data block containing a timestamp, generates a new block according to a blockchain consensus mechanism, and adds the new block to the back of the current longest blockchain after the new block is verified by most of the identity verifiers.
In this embodiment, step S3 further includes:
the identity owner sets the authorized access validity period expiry and uses the third public key
Figure BDA00026250070500000512
For the second symmetric key
Figure BDA00026250070500000513
Encrypting to obtain authorized encrypted data
Figure BDA00026250070500000514
Using a second private key
Figure BDA00026250070500000515
Signing hash value H (URI, expiration) of authorization data consisting of identity uniform resource information URI and authorization access validity period expiration to obtain authorization signature data
Figure BDA00026250070500000516
The first public key
Figure BDA00026250070500000517
Third public key
Figure BDA00026250070500000518
Identity uniform resource information URI, authorized access validity period expirry and third symmetric encrypted data
Figure BDA00026250070500000519
And authorization signature data
Figure BDA00026250070500000520
Registering on block chain to form a fourth data packet
Figure BDA00026250070500000521
The fourth data packet can be used in some non-online application scenarios, and the identity owner registers the access verification rule on the blockchain in a blockchain transaction mode, and authorizes the verifier (or visitor) to access within the authorized access validity period expire.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method can be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above description is only an example of the present application and is not intended to limit the scope of the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application. It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.

Claims (2)

1. An autonomous identity management method based on a block chain is characterized by comprising the following steps:
s1: the identity publisher generates identity metadata meta based on the summary information of the identity data id, using a first private key
Figure FDA0002625007040000011
Signing a hash value H (id, meta) of a binary group (id, meta) consisting of identity data id and identity metadata meta to obtain first hash signature data
Figure FDA0002625007040000012
Generating a first symmetric key
Figure FDA0002625007040000013
Encrypting the first Hash signature data to obtain first identity encrypted data
Figure FDA0002625007040000014
Using the first public key simultaneously
Figure FDA0002625007040000015
For the first symmetric key
Figure FDA0002625007040000016
Encrypting to obtain first symmetric encrypted data
Figure FDA0002625007040000017
The first identity encryption data and the first symmetric encryption data are combined into a first identity encryption dataData packet
Figure FDA0002625007040000018
And sending the first data packet to an identity owner through a network;
s2: the identity owner decrypts the first data packet to obtain identity data id and identity metadata meta, and generates a second symmetric key
Figure FDA0002625007040000019
Encrypting the identity data id and storing the encrypted identity data id in a storage system of a block chain to obtain identity Uniform Resource Information (URI), and using a first public key
Figure FDA00026250070400000110
For the second symmetric key
Figure FDA00026250070400000111
Encrypting to obtain second symmetric encrypted data
Figure FDA00026250070400000112
Using a second private key
Figure FDA00026250070400000113
Signing identity data abstract H (id, URI) composed of identity data id and identity uniform resource information URI to obtain abstract signature data
Figure FDA00026250070400000114
Second public key
Figure FDA00026250070400000115
First public key
Figure FDA00026250070400000116
Identity metadata meta, registration time t, identity uniform resource information URI, second symmetric encrypted data
Figure FDA00026250070400000117
Hash signature data
Figure FDA00026250070400000118
And digest signature data
Figure FDA00026250070400000119
Forming a second data packet
Figure FDA00026250070400000120
The second data packet is packaged into identity transaction information according to a block chain transaction format and is broadcasted in a block chain network;
s3: when the identity owner verifies the identity, the identity owner reads and decrypts the second data packet according to the identity uniform resource information URI to obtain the identity data id, and generates a third symmetric key
Figure FDA00026250070400000121
Encrypting identity data id using third public key
Figure FDA00026250070400000122
For the third symmetric key
Figure FDA00026250070400000123
Encrypting to obtain third symmetric encrypted data
Figure FDA00026250070400000124
Using a second private key
Figure FDA00026250070400000125
Signing the hash value H (id, meta) of the binary group (id, meta) to obtain second hash signature data
Figure FDA00026250070400000126
Using a third symmetric key
Figure FDA00026250070400000127
Encrypting the second hash signature data to obtain second identity encrypted data
Figure FDA0002625007040000021
The first public key
Figure FDA0002625007040000022
The second identity encrypted data and the third symmetric encrypted data form a third data packet
Figure FDA0002625007040000023
Sending the third data packet to an identity verifier;
s4: and after the identity verifier decrypts the third data packet to obtain the identity data id, querying a second data packet corresponding to the identity data id on the block chain, and performing information comparison on the second data packet and the third data packet to complete identity verification.
2. The method for autonomous identity management based on block chains according to claim 1, wherein the step S3 further comprises:
the identity owner sets the authorized access validity period expiry and uses the third public key
Figure FDA0002625007040000024
For the second symmetric key
Figure FDA0002625007040000025
Encrypting to obtain authorized encrypted data
Figure FDA0002625007040000026
Using a second private key
Figure FDA0002625007040000027
Signing hash value H (URI, expiration) of authorization data consisting of identity uniform resource information URI and authorization access validity period expiration to obtain authorization signature data
Figure FDA0002625007040000028
The first public key
Figure FDA0002625007040000029
Third public key
Figure FDA00026250070400000210
Identity uniform resource information URI, authorized access validity period expirry and third symmetric encrypted data
Figure FDA00026250070400000211
And authorization signature data
Figure FDA00026250070400000212
Registering on block chain to form a fourth data packet
Figure FDA00026250070400000213
CN202010794401.4A 2020-08-10 2020-08-10 Autonomous identity management method based on block chain Active CN112016119B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010794401.4A CN112016119B (en) 2020-08-10 2020-08-10 Autonomous identity management method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010794401.4A CN112016119B (en) 2020-08-10 2020-08-10 Autonomous identity management method based on block chain

Publications (2)

Publication Number Publication Date
CN112016119A true CN112016119A (en) 2020-12-01
CN112016119B CN112016119B (en) 2022-02-15

Family

ID=73499207

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010794401.4A Active CN112016119B (en) 2020-08-10 2020-08-10 Autonomous identity management method based on block chain

Country Status (1)

Country Link
CN (1) CN112016119B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022179502A1 (en) * 2021-02-24 2022-09-01 International Business Machines Corporation Blockchain network identity management using ssi

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106934605A (en) * 2017-02-15 2017-07-07 捷德(中国)信息科技有限公司 User identity management method and system in digital cash
CN107181765A (en) * 2017-07-25 2017-09-19 光载无限(北京)科技有限公司 Network digital identity identifying method based on block chain technology
CN107196934A (en) * 2017-05-18 2017-09-22 电子科技大学 A kind of cloud data managing method based on block chain
US20180060496A1 (en) * 2016-08-23 2018-03-01 BBM Health LLC Blockchain-based mechanisms for secure health information resource exchange
CN107888375A (en) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 A kind of electronic evidence safety system and method based on block chain technology
US20180351747A1 (en) * 2017-05-30 2018-12-06 Sap Se Identity Verification Using Computer-Implemented Decentralized Ledger
CN109660485A (en) * 2017-10-10 2019-04-19 中兴通讯股份有限公司 A kind of authority control method and system based on the transaction of block chain
CN109845220A (en) * 2016-09-30 2019-06-04 因特鲁斯特公司 For providing the method and apparatus of block chain participant's identity binding
CN110046521A (en) * 2019-04-24 2019-07-23 成都派沃特科技股份有限公司 Decentralization method for secret protection
CN110445827A (en) * 2019-06-06 2019-11-12 中国科学院上海微系统与信息技术研究所 The method for managing security and security system of Sensor Network based on distributed account book technology
CN110866069A (en) * 2019-11-13 2020-03-06 北京海益同展信息科技有限公司 Identity management metadata processing method and system based on block chain
WO2020051365A1 (en) * 2018-09-06 2020-03-12 Acuant Inc. Systems and methods for creating a digital id record and methods of using thereof

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180060496A1 (en) * 2016-08-23 2018-03-01 BBM Health LLC Blockchain-based mechanisms for secure health information resource exchange
CN109845220A (en) * 2016-09-30 2019-06-04 因特鲁斯特公司 For providing the method and apparatus of block chain participant's identity binding
CN106934605A (en) * 2017-02-15 2017-07-07 捷德(中国)信息科技有限公司 User identity management method and system in digital cash
CN107196934A (en) * 2017-05-18 2017-09-22 电子科技大学 A kind of cloud data managing method based on block chain
US20180351747A1 (en) * 2017-05-30 2018-12-06 Sap Se Identity Verification Using Computer-Implemented Decentralized Ledger
CN107181765A (en) * 2017-07-25 2017-09-19 光载无限(北京)科技有限公司 Network digital identity identifying method based on block chain technology
CN109660485A (en) * 2017-10-10 2019-04-19 中兴通讯股份有限公司 A kind of authority control method and system based on the transaction of block chain
CN107888375A (en) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 A kind of electronic evidence safety system and method based on block chain technology
WO2020051365A1 (en) * 2018-09-06 2020-03-12 Acuant Inc. Systems and methods for creating a digital id record and methods of using thereof
CN110046521A (en) * 2019-04-24 2019-07-23 成都派沃特科技股份有限公司 Decentralization method for secret protection
CN110445827A (en) * 2019-06-06 2019-11-12 中国科学院上海微系统与信息技术研究所 The method for managing security and security system of Sensor Network based on distributed account book technology
CN110866069A (en) * 2019-11-13 2020-03-06 北京海益同展信息科技有限公司 Identity management metadata processing method and system based on block chain

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
ALEXANDER MUHLE 等: "A survey on essential components of a self-soverign identify", 《COMPUTER SCIENCE REVIEW》 *
MEHMET AYDAR 等: "Private key encryption and recovery in blockchai", 《CRYPTOGRAPHY AND SECURITY》 *
NITIN NAIK 等: "Self-sovereign identity Specifications:Govern Your Identity Through Your Digital Wallet using Blockchain Technology", 《2020 8TH INTERNATIONAL CONFERENCE ON MOBILE CLOUD COMPUTING, SERVICES, AND ENGINEERING(MOBILECLOUD)》 *
康彦博: "基于区块链的数据安全关键技术研究", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *
田道坤 等: "在区块链中基于混合算法的数字签名技术", 《电子科技》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022179502A1 (en) * 2021-02-24 2022-09-01 International Business Machines Corporation Blockchain network identity management using ssi
GB2618957A (en) * 2021-02-24 2023-11-22 Ibm Blockchain network identity management using SSI

Also Published As

Publication number Publication date
CN112016119B (en) 2022-02-15

Similar Documents

Publication Publication Date Title
EP3451578B1 (en) Turn-control rewritable blockchain
Joshi et al. Unified authentication and access control for future mobile communication‐based lightweight IoT systems using blockchain
CN110008720B (en) Dynamic data tracing method and device for Internet of things based on alliance chain
Zhong et al. Distributed blockchain‐based authentication and authorization protocol for smart grid
WO2017202759A1 (en) Cryptologic rewritable blockchain
US20050232421A1 (en) Secure logging of transactions
Cheng et al. Polynomial-based modifiable blockchain structure for removing fraud transactions
CN109146524A (en) A kind of agricultural product using block chain technology are traced to the source information security solution
WO2019195820A1 (en) Securing temporal digital communications via authentication and validation
Asuquo et al. Blockchain meets cybersecurity: Security, privacy, challenges, and opportunity
Vargas et al. Mitigating risk while complying with data retention laws
CN112016119B (en) Autonomous identity management method based on block chain
CN109409828A (en) A kind of measure of managing contract based on block chain technology
Benarous et al. Blockchain‐based forgery resilient vehicle registration system
He et al. Enabling Decentralized and Dynamic Data Integrity Verification for Secure Cloud Storage via T‐Merkle Hash Tree Based Blockchain
Li et al. A noninteractive multireplica provable data possession scheme based on smart contract
Gupta et al. Secure data access using blockchain technology through IoT cloud and fabric environment
Ciria et al. The history-based authentication pattern
CN113747425A (en) RFID label anonymous authentication and key agreement method based on smart city security system
Zhao et al. A comprehensive overview of security vulnerability penetration methods in blockchain cross-chain bridges
Verma et al. Applications of Data Security and Blockchain in Smart City Identity Management
Drăgan et al. Bootstrapping online trust: Timeline activity proofs
Nadji Data Security, Integrity, and Protection
Sarwar et al. Blockchain: A Crypto-Intensive Technology-A Comprehensive Review
Tran Converging artificial intelligence and blockchain technologies for security and risk management in banking

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant