CN112182628B - Privacy information security access method and device - Google Patents

Privacy information security access method and device Download PDF

Info

Publication number
CN112182628B
CN112182628B CN202011167419.8A CN202011167419A CN112182628B CN 112182628 B CN112182628 B CN 112182628B CN 202011167419 A CN202011167419 A CN 202011167419A CN 112182628 B CN112182628 B CN 112182628B
Authority
CN
China
Prior art keywords
information
key
application system
privacy information
privacy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011167419.8A
Other languages
Chinese (zh)
Other versions
CN112182628A (en
Inventor
颜星
何鸥翔
徐智
钟梁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anxin Digital Guangzhou Technology Co ltd
Original Assignee
Anxin Digital Guangzhou Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anxin Digital Guangzhou Technology Co ltd filed Critical Anxin Digital Guangzhou Technology Co ltd
Priority to CN202011167419.8A priority Critical patent/CN112182628B/en
Publication of CN112182628A publication Critical patent/CN112182628A/en
Application granted granted Critical
Publication of CN112182628B publication Critical patent/CN112182628B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a method and a device for safely accessing private information, and belongs to the technical field of blockchains. The method is applied to a blockchain application system and comprises the following steps: acquiring a command of acquiring privacy information corresponding to key information and identification information corresponding to the key information, which are sent by a user terminal; generating an index number based on the key information and the identification information; acquiring the privacy information from a database based on the index number, and processing the privacy information; and sending the processed privacy information to the user terminal. Compared with the prior art, the method unifies the association between the data on the chain and the database under the chain, improves the security of the block chain application system side, and prevents the occurrence of the condition that the block chain system decrypts and accesses the private information stored on the system by the user. In addition, the management of the private information by the blockchain application system is also facilitated through a reasonable association mechanism.

Description

Privacy information security access method and device
Technical Field
The application relates to the technical field of blockchains, in particular to a method and a device for safely accessing private information.
Background
Blockchain technology is aimed at enabling distributed reliable storage of data. The method has the characteristics of 'non-falsifiability', 'whole-course mark remaining', 'traceability', 'disclosure transparency', 'collective maintenance', and the like. Based on these features, blockchain technology lays a solid "trust" foundation, creating a reliable "collaboration" mechanism.
The blockchain generally comprises public data and private information, the private information can only be provided for authorized users, but the prior security access control of the private information is unilaterally set by a blockchain application system, so that the system can easily decrypt and access the private information stored on the system by the user, and the private information cannot be safely and effectively protected.
Disclosure of Invention
The embodiment of the application aims to provide a method and a device for safely accessing private information, which are used for solving the problem that the existing safe access control of the private information is unilaterally set by a blockchain application system, so that the private information stored on the system by a user can be easily decrypted and accessed by the system, and the private information cannot be safely and effectively protected.
The invention is realized in the following way:
In a first aspect, an embodiment of the present application provides a method for securely accessing private information, which is applied to a blockchain application system, and the method includes: acquiring a command of acquiring privacy information corresponding to key information and identification information corresponding to the key information, which are sent by a user terminal; generating an index number based on the key information and the identification information; acquiring the privacy information from a database based on the index number, and processing the privacy information; and sending the processed privacy information to the user terminal.
In the embodiment of the application, when the private information is stored in the database, the blockchain application system uses the index number generated by the key information and the identification number corresponding to the key information as the association of the on-chain data (key information) and the off-chain database. By the method, when the user terminal needs to access the privacy information, the identification information needs to be sent, so that the blockchain application system can search the corresponding privacy information in the database based on the index number generated by the identification information and the key information. Compared with the prior art, the method unifies the association between the data on the chain and the database under the chain, improves the security of the block chain application system side, and prevents the occurrence of the condition that the block chain system decrypts and accesses the private information stored on the system by the user. In addition, the management of the private information by the blockchain application system is also facilitated through a reasonable association mechanism.
With reference to the foregoing technical solution of the first aspect, in some possible implementation manners, the private information includes a private information ciphertext obtained by encrypting a private information plaintext by a protection key and an encrypted protection key, where the encrypted protection key is obtained by encrypting the protection key by a system public key of the blockchain application system; correspondingly, the processing the privacy information includes: decrypting the encrypted protection key through a system private key of the blockchain application system to obtain the protection key; encrypting the protection key through a public key corresponding to the encryption certificate of the user terminal to obtain a new encrypted protection key; wherein, the blockchain application system stores the encryption certificate when the user terminal registers; correspondingly, the sending the processed privacy information to the user terminal includes: and sending the newly encrypted protection key and the privacy information ciphertext to the user terminal.
In the embodiment of the application, when the blockchain application system sends the privacy information to the user terminal, the protection key is encrypted through the public key corresponding to the encryption certificate of the user terminal to obtain the newly encrypted protection key, and then the newly encrypted protection key and the privacy information ciphertext are sent to the user terminal, so that the user terminal decrypts the newly encrypted protection key by adopting the private key corresponding to the encryption certificate, and the privacy information ciphertext is decrypted through the protection key to obtain the privacy information plaintext. By the method, the encryption transmission of the private information is controlled by the key mechanism at the user terminal side, and compared with the prior art, the situation that the blockchain system decrypts and accesses the private information stored on the system by the user is prevented, and the transmission safety of the blockchain application system to the private information is further improved.
With reference to the foregoing technical solution provided in the first aspect, in some possible implementation manners, the instruction sent by the user terminal to obtain the privacy information corresponding to the key information is a biological characteristic parameter, and accordingly, after the instruction sent by the user terminal to obtain the privacy information corresponding to the key information is obtained, the method further includes: and determining that the biological characteristic parameter authority passes the authentication.
In the embodiment of the application, the security of the user terminal accessing the private information is improved through the verification mechanism of the biological characteristic parameters, and the situation that the owner of the non-user terminal accesses the private information is avoided.
With reference to the foregoing technical solution of the first aspect, in some possible implementation manners, the biometric parameter is face information.
Because the face information identification and verification method has unique naturality, the user is not required to contact or interfere with the acquisition equipment, and the face information can be obtained only in a natural state, in the embodiment of the application, the face information identification technology is adopted, the biological characteristic parameters of the user are conveniently and rapidly acquired, the safety of the method is high, and the anti-counterfeiting capacity is high.
With reference to the foregoing technical solution of the first aspect, in some possible implementation manners, the key information is a name, and the identification information is an identification card number; the generating an index number based on the key information and the identification information includes: acquiring field information corresponding to the name in the blockchain; and processing the field information corresponding to the name and the identification card number through a hash algorithm to generate the index number.
Because the identity card number of each person is unique, the field information corresponding to the name and the index number obtained by processing the identity card number through the hash algorithm are also unique, and by the mode, the unique corresponding privacy information can be conveniently and accurately searched according to the identity card number.
With reference to the foregoing technical solution provided in the first aspect, in some possible implementation manners, before the instruction for acquiring the privacy information corresponding to the key information sent by the user terminal, the method further includes: receiving an instruction of acquiring associated information related to the key information, which is sent by the user terminal; acquiring public information corresponding to the key information in a block chain; wherein the public information is plaintext information; and sending the public information to the user terminal.
In the embodiment of the application, the data on the chain is plaintext data, and the privacy information is stored in the database under the chain through encryption, so that the blockchain is in the plaintext on the chain, the encryption protection under the chain is clearly distinguished, and the management is convenient.
In a second aspect, an embodiment of the present application provides a method for securely accessing private information, applied to a blockchain application system, where the method includes: receiving an instruction of acquiring privacy information corresponding to key information, which is sent by a user terminal; acquiring the privacy information from a database; the privacy information comprises a privacy information ciphertext obtained by encrypting a privacy information plaintext through a protection key and an encrypted protection key, wherein the encrypted protection key is obtained by encrypting the protection key through a system public key of the blockchain application system; decrypting the encrypted protection key through a system private key of the blockchain application system to obtain the protection key; encrypting the protection key through a public key corresponding to the encryption certificate of the user terminal to obtain a new encrypted protection key; wherein, the blockchain application system stores the encryption certificate when the user terminal registers; and sending the newly encrypted protection key and the privacy information ciphertext to the user terminal.
In a third aspect, an embodiment of the present application provides a method for securely accessing private information, which is applied to a user terminal, where the method includes: sending an instruction for acquiring privacy information corresponding to key information and identification information corresponding to the key information to a blockchain application system; receiving the processed privacy information sent by the blockchain application system; and generating an index number according to the pre-processing privacy information through the key information and the identification information, and acquiring the index number from a database.
With reference to the foregoing technical solution of the third aspect, in some possible implementation manners, the pre-processing privacy information includes a privacy information ciphertext obtained by encrypting a privacy information plaintext by a protection key and an encrypted protection key, where the encrypted protection key is obtained by encrypting the protection key by a system public key of the blockchain application system; decrypting the encrypted protection key through a system private key of the blockchain application system to obtain the protection key; encrypting the protection key through a public key corresponding to the encryption certificate of the user terminal, so as to obtain a new encrypted protection key; the processed privacy information comprises: the newly encrypted protection key and the privacy information ciphertext; accordingly, after receiving the processed privacy information sent by the blockchain application system, the method further includes: decrypting the newly encrypted protection key through a private key corresponding to the encryption certificate to obtain the protection key; and decrypting the privacy information ciphertext through the protection key to obtain a privacy information plaintext.
With reference to the foregoing technical solution of the third aspect, in some possible implementation manners, after the decrypting the private information ciphertext with the protection key to obtain a private information plaintext, the method further includes: acquiring a new protection key, wherein the new protection key is generated by a random number; encrypting the updated privacy information plaintext through the new protection key to generate an updated privacy information ciphertext; encrypting the new protection key through a system public key of the blockchain application system; and sending the encrypted new protection key and the updated privacy information ciphertext to the blockchain application system.
In a fourth aspect, an embodiment of the present application provides a method for securely accessing private information, which is applied to a user terminal, where the method includes: sending an instruction for acquiring privacy information corresponding to the key information to a blockchain application system; receiving the processed privacy information sent by the blockchain application system; the privacy information before processing comprises a privacy information ciphertext obtained by encrypting a privacy information plaintext through a protection key and an encrypted protection key, wherein the encrypted protection key is obtained by encrypting the protection key through a system public key of the blockchain application system; decrypting the encrypted protection key through a system private key of the blockchain application system to obtain the protection key; encrypting the protection key through a public key corresponding to the encryption certificate of the user terminal, so as to obtain a new encrypted protection key; the processed privacy information comprises: the newly encrypted protection key and the privacy information ciphertext; decrypting the newly encrypted protection key through a private key corresponding to the encryption certificate to obtain the protection key; and decrypting the privacy information ciphertext through the protection key to obtain a privacy information plaintext.
In a fifth aspect, an embodiment of the present application provides a device for securely accessing private information, applied to a blockchain application system, the device including: the acquisition module is used for acquiring a command of acquiring privacy information corresponding to key information and identification information corresponding to the key information, which are sent by the user terminal; the generation module is used for generating an index number based on the key information and the identification information; the processing module is used for acquiring the privacy information from the database based on the index number and processing the privacy information; and the sending module is used for sending the processed privacy information to the user terminal.
In a sixth aspect, an embodiment of the present application provides a device for securely accessing private information, applied to a blockchain application system, the device including: the receiving module is used for receiving an instruction of acquiring privacy information corresponding to the key information, which is sent by the user terminal; the acquisition module is used for acquiring the privacy information from the database; the privacy information comprises a privacy information ciphertext obtained by encrypting a privacy information plaintext through a protection key and an encrypted protection key, wherein the encrypted protection key is obtained by encrypting the protection key through a system public key of the blockchain application system; the decryption module is used for decrypting the encrypted protection key through a system private key of the blockchain application system to obtain the protection key; the encryption module is used for encrypting the protection key through a public key corresponding to the encryption certificate of the user terminal to obtain a new encrypted protection key; wherein, the blockchain application system stores the encryption certificate when the user terminal registers; and the sending module is used for sending the newly encrypted protection key and the privacy information ciphertext to the user terminal.
In a seventh aspect, an embodiment of the present application provides a privacy information security access device, applied to a user terminal, where the device includes: the sending module is used for sending an instruction for acquiring privacy information corresponding to the key information and identification information corresponding to the key information to the blockchain application system; the receiving module is used for receiving the processed privacy information sent by the blockchain application system; and generating an index number according to the pre-processing privacy information through the key information and the identification information, and acquiring the index number from a database.
In an eighth aspect, an embodiment of the present application provides a device for securely accessing private information, applied to a user terminal, where the device includes: the sending module is used for sending an instruction for acquiring the privacy information corresponding to the key information to the blockchain application system; the receiving module is used for receiving the processed privacy information sent by the blockchain application system; the privacy information before processing comprises a privacy information ciphertext obtained by encrypting a privacy information plaintext through a protection key and an encrypted protection key, wherein the encrypted protection key is obtained by encrypting the protection key through a system public key of the blockchain application system; decrypting the encrypted protection key through a system private key of the blockchain application system to obtain the protection key; encrypting the protection key through a public key corresponding to the encryption certificate of the user terminal, so as to obtain a new encrypted protection key; the processed privacy information comprises: the newly encrypted protection key and the privacy information ciphertext; the decryption module decrypts the newly encrypted protection key through a private key corresponding to the encryption certificate to obtain the protection key; and decrypting the privacy information ciphertext through the protection key to obtain a privacy information plaintext.
In a ninth aspect, an embodiment of the present application provides an electronic device, including: the device comprises a processor and a memory, wherein the processor is connected with the memory; the memory is used for storing programs; the processor is configured to invoke a program stored in the memory, perform a method as provided by the embodiments of the first aspect described above, perform a method as provided by the embodiments of the second aspect described above, perform a method as provided by the embodiments of the third aspect described above, or perform a method as provided by the embodiments of the fourth aspect described above.
In a tenth aspect, embodiments of the present application provide a storage medium having stored thereon a computer program which, when run by a processor, performs a method as provided in the embodiments of the first aspect described above, performs a method as provided in the embodiments of the second aspect described above, performs a method as provided in the embodiments of the third aspect described above, or performs a method as provided in the embodiments of the fourth aspect described above.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and should not be considered as limiting the scope, and other related drawings can be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a block diagram of an electronic device according to an embodiment of the present application.
Fig. 2 is a flowchart of steps of a method for securely accessing private information according to an embodiment of the present application.
Fig. 3 is a flowchart of steps in an information access process of a user terminal according to an embodiment of the present application.
Fig. 4 is a flowchart of steps in a privacy information updating process of a user terminal according to an embodiment of the present application.
Fig. 5 is a flowchart of steps in another method for securely accessing private information according to an embodiment of the present application.
Icon: 100-an electronic device; 110-a processor; 120-memory.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the accompanying drawings in the embodiments of the present application.
In view of the fact that in the existing blockchain, security access control for private information is unilaterally set by a blockchain application system, the problem that the private information stored on the system by a user can not be safely and effectively protected due to the fact that the private information is decrypted and accessed by the system is easy to occur.
In view of the above problems, the present inventors have studied and studied, and have proposed the following examples to solve the above problems.
Referring to fig. 1, a schematic block diagram of an electronic device 100 applying a method and an apparatus for secure access of private information is provided in an embodiment of the present application. In the embodiment of the present application, the electronic device 100 may be, but is not limited to, a server, a smart phone, a Personal computer (Personal Computer, PC), a tablet computer, a Personal digital assistant (Personal DIGITAL ASSISTANT, PAD), a Mobile internet device (Mobile INTERNET DEVICE, MID), and the like.
Note that, the electronic device 100 may refer to a node in the blockchain network, which may be a user terminal, or may refer to a device on which a blockchain application system is installed. For example, when the electronic device 100 is equipped with a blockchain application system, the blockchain application system may be used to obtain an instruction for obtaining privacy information corresponding to key information and identification information corresponding to the key information, which are sent by a user terminal; generating an index number based on the key information and the identification information; acquiring the privacy information from the database based on the index number, and processing the privacy information; and sending the processed privacy information to the user terminal. For another example, when the electronic device 100 is a user terminal, it may be configured to send an instruction for obtaining privacy information corresponding to the key information and identification information corresponding to the key information to the blockchain application system; receiving the processed privacy information sent by the block chain application system; the privacy information before processing is obtained from the database based on the index number after the index number is generated through the key information and the identification information.
Structurally, the electronic device 100 may include a processor 110 and a memory 120.
The processor 110 is electrically connected to the memory 120, either directly or indirectly, to enable data transmission or interaction, for example, the elements may be electrically connected to each other via one or more communication buses or signal lines. The privacy information security access means includes at least one software module that may be stored in the memory 120 in the form of software or Firmware (Firmware) or cured in an Operating System (OS) of the electronic device 100. The processor 110 is configured to execute executable modules stored in the memory 120, for example, software function modules and computer programs included in the privacy information security access device, so as to implement a privacy information security access method. The processor 110 may execute the computer program after receiving the execution instructions.
The processor 110 may be an integrated circuit chip with signal processing capability. The Processor 110 may also be a general purpose Processor, for example, a digital signal Processor (DIGITAL SIGNAL Processor, DSP), application SPECIFIC INTEGRATED Circuit (ASIC), discrete gate or transistor logic, discrete hardware components, and may implement or perform the methods, steps, and logic blocks disclosed in embodiments of the present application. Further, the general purpose processor may be a microprocessor or any conventional processor or the like.
The Memory 120 may be, but is not limited to, random access Memory (Random Access Memory, RAM), read Only Memory (ROM), programmable Read Only Memory (Programmable Read-Only Memory, PROM), erasable programmable Read Only Memory (Erasable Programmable Read-Only Memory, EPROM), and electrically erasable programmable Read Only Memory (Electric Erasable Programmable Read-Only Memory, EEPROM). The memory 120 is used for storing a program, and the processor 110 executes the program after receiving an execution instruction.
It should be understood that the configuration shown in fig. 1 is merely illustrative, and that the electronic device 100 provided in the embodiment of the present application may have fewer or more components than those shown in fig. 1, or may have a different configuration than those shown in fig. 1. In addition, the components shown in fig. 1 may be implemented by software, hardware, or a combination thereof.
Referring to fig. 2, fig. 2 is a schematic flow chart of a method for accessing private information security according to an embodiment of the present application, and the specific flow and steps of the method for accessing private information security are described below with reference to fig. 2. The method comprises the following steps: step S101 to step S104.
Step S101: and the user terminal sends an instruction for acquiring the privacy information corresponding to the key information and identification information corresponding to the key information to the blockchain application system.
When the user terminal needs to acquire the privacy information corresponding to the key information, an instruction for acquiring the privacy information corresponding to the key information is sent to the blockchain application system, so that the blockchain application system can search the privacy information based on the instruction and return the privacy information to the user terminal.
The user terminal may send the instruction for obtaining the privacy information corresponding to the key information and the identification information corresponding to the key information to the blockchain application system at the same time, or may send the instruction for obtaining the privacy information corresponding to the key information to the blockchain application system first, then send the identification information corresponding to the key information, or may send the identification information corresponding to the key information to the blockchain application system first, and then send the instruction for obtaining the privacy information corresponding to the key information to the blockchain application system. The sequence of sending the instruction and the identification information is not limited in the application.
As an application scenario, the key information may be a specific name, such as Zhang san, lisi. The identification information is information which is related to and unique to the key information, for example, the identification information corresponding to the key information may be an identification card number. Namely, when the key information is Zhang San, the corresponding identification information is Zhang San identification card number. Of course, the indication information may be a phone number, that is, when the key information is Zhang San, the corresponding identification information is Zhang San. In this scenario, the blockchain application system may store the private information of the user, such as a work experience in which the private information is Zhang three, family members, and the like.
In other application scenarios, the key information may also be a company name or a school name. Accordingly, the identification information corresponding to the key information may be a registration number of a company, geographical coordinates of a school, or the like. The corresponding privacy information may include financial records of the company, a trade name list of the school, etc., which is not limited to the present application.
Step S102: the blockchain application generates an index number based on the key information and the identification information.
And after receiving the instruction of acquiring the privacy information corresponding to the key information and the identification information corresponding to the key information sent by the user terminal, the blockchain application system generates an index number based on the key information and the identification information. The index number is a specific number for sorting data, and the data having the same property or reflecting the same specific object is respectively classified to form a mutual connection and a mutual control. For example, in the embodiment of the present application, the index number is generated by using the key information and the identification information.
Specifically, in the embodiment of the present application, a hash algorithm may be used to process the key information and the identification information to generate the index number.
For example, when the key information is a name and the identification information is an identification card number. Generating an index number based on the key information and the identification information, including: acquiring field information corresponding to names in a blockchain; and processing field information corresponding to the name and the identification card number through a hash algorithm to generate an index number.
That is, after the name sent by the user terminal is obtained, the field information corresponding to the name is found out from the public data on the chain of the blockchain, and then the field information and the identification card number are processed through a hash algorithm to generate 32 bytes of data. Since each person's identification card number is unique, the 32 bytes of data generated are also unique. That is, the different names are different from the index numbers to which the respective names correspond.
Step S103: the blockchain application system acquires the privacy information from the database based on the index number and processes the privacy information.
After the index number is generated, the index number can be used for positioning the database to obtain a storage position, and then the privacy information under the position is obtained. The private information is then processed (including encryption processing) so that the private information can be securely transmitted to the user terminal.
Step S104: and the blockchain application system sends the processed privacy information to the user terminal.
In the embodiment of the application, when the private information is stored in the database, the blockchain application system uses the index number generated by the key information and the identification number corresponding to the key information as the association of the on-chain data (key information) and the off-chain database. By the method, when the user terminal needs to access the privacy information, the identification information needs to be sent, so that the blockchain application system can search the corresponding privacy information in the database based on the index number generated by the identification information and the key information. Compared with the prior art, the method unifies the association between the data on the chain and the database under the chain, improves the security of the block chain application system side, and prevents the occurrence of the condition that the block chain system decrypts and accesses the private information stored on the system by the user. In addition, the management of the private information by the blockchain application system is also facilitated through a reasonable association mechanism.
Optionally, the above-mentioned privacy information includes a privacy information ciphertext in which the privacy information plaintext is encrypted by the protection key and the encrypted protection key. The encrypted protection key is obtained by encrypting the protection key through a system public key of the blockchain application system. When the user terminal sends the private information plaintext to be stored to the blockchain application system, the private information plaintext is encrypted by the protection key to obtain the private information ciphertext, and then the protection key is encrypted by the system public key of the blockchain application system to obtain the encrypted protection key. Finally, the privacy information sent to the blockchain application system comprises a privacy information ciphertext and an encrypted protection key. The user terminal may be a system public key obtained during registration, which is not limited by the present application. The protection key may be a character string or a random number generated by the user terminal, which is not limited by the present application.
Accordingly, the processing of the privacy information by the blockchain application system includes: decrypting the encrypted protection key through a system private key of the blockchain application system to obtain the protection key; encrypting the protection key through a public key corresponding to the encryption certificate of the user terminal to obtain a new encrypted protection key; the block chain application system stores the encryption certificate when the user terminal registers. It should be noted that, the encryption Certificate may be understood as introducing a fair third party, when a certain party wants to issue a public key, it submits its own identity information and public key to the third party, and the third party verifies its identity, if there is no problem, it packages its information and public key into a Certificate (Certificate). And the fair third party is the certificate authority (CERTIFICATE AUTHORITY). When we need to obtain the public key, we only need to obtain the encryption certificate and then extract the public key from it. That is, the user terminal sends the encryption certificate to the blockchain application system at registration. When the block chain application system processes the privacy information, the public key can be extracted from the encryption certificate to encrypt the protection key, and a new encrypted protection key is obtained.
Accordingly, after step S104, the method further comprises: the user terminal decrypts the newly encrypted protection key through a private key corresponding to the encryption certificate to obtain the protection key; and decrypting the private information ciphertext through the protection key to obtain the private information plaintext.
After the user terminal side obtains the processed privacy information sent by the blockchain application system, the user terminal side decodes the newly encrypted protection key through the private key corresponding to the encryption certificate to obtain the protection key, and then decrypts the privacy information ciphertext through the protection key to obtain the privacy information plaintext. Through the steps, the acquisition and the display of the privacy information can be completed. For example, if the privacy information is the personal physical condition information of Zhang san, the physical condition information of Zhang san can be displayed on the user terminal through the steps.
In the embodiment of the application, when the blockchain application system sends the privacy information to the user terminal, the protection key is encrypted through the public key corresponding to the encryption certificate of the user terminal to obtain the newly encrypted protection key, and then the newly encrypted protection key and the privacy information ciphertext are sent to the user terminal, so that the user terminal decrypts the newly encrypted protection key by adopting the private key corresponding to the encryption certificate, and the privacy information ciphertext is decrypted through the protection key to obtain the privacy information plaintext. By the method, the encryption transmission of the private information is controlled by the key mechanism at the user terminal side, and compared with the prior art, the situation that the blockchain system decrypts and accesses the private information stored on the system by the user is prevented, and the transmission safety of the blockchain application system to the private information is further improved.
Optionally, in order to improve security when the user terminal accesses the private information, the situation that the owner of the non-user terminal accesses the private information is avoided.
That is, the instruction for acquiring the privacy information corresponding to the key information sent by the user terminal is a biological characteristic parameter. For example, when a user of the user terminal clicks on the user terminal to access the private information, the collection device of the user terminal collects the biological characteristics of the user to obtain biological characteristic parameters, then the biological characteristic parameters are sent to the blockchain application system, and when the blockchain application system receives the biological characteristic parameters, verification is performed. The verification process is to judge whether the transmitted biological characteristic parameters are matched with the biological characteristic parameters which are input in advance and correspond to the user of the user terminal. And when the matching is successful, determining that the authority authentication is passed. After the authority authentication is passed, step S102 to step S104 are executed to acquire the privacy information. If the authority authentication fails, the access of the privacy information is refused.
The above verification process may be performed by the blockchain application system, or the blockchain application system may send the biometric parameters to the third party platform, and the third party platform performs verification, where the blockchain application system is used to obtain a verification result of the third party platform. The present application is not limited to this.
In the embodiment of the present application, the biometric parameter is face information. The following describes face information. For example, when a user of the user terminal clicks the privacy information to be accessed on the user terminal, a camera of the user terminal acquires face information in a current acquisition range, then the face information is sent to the blockchain application system, and when the blockchain application system receives the face information, the face information can be verified. The verification process is to judge whether the sent face information is matched with the pre-recorded face image corresponding to the user of the user terminal. And when the matching is successful, determining that the authentication of the face information authority passes. After the authority authentication is passed, step S102 to step S104 are executed to acquire the privacy information. If the authority authentication fails, the access of the privacy information is refused.
Because the face information identification and verification method has unique naturality, the user is not required to contact or interfere with the acquisition equipment, and the face information can be obtained only in a natural state, in the embodiment of the application, the face information identification technology is adopted, the biological characteristic parameters of the user are conveniently and rapidly acquired, the safety of the method is high, and the anti-counterfeiting capacity is high.
In order to further enhance the security of the authentication process, the user terminal collects the biological characteristics of the user, and after obtaining the biological characteristic parameters, the visitor signs the biological characteristic parameters through the visitor signature certificate. Correspondingly, after the biological characteristic parameters after signature are obtained, the blockchain application system firstly verifies the validity of the signature of the visitor, and when the signature of the visitor is valid, the biological characteristic parameters are verified. If the visitor signature is invalid, no subsequent steps need to be performed. The signature certificate is a digital string which cannot be forged by other devices only generated by the sender of the information, and is also a valid proof of the authenticity of the information sent by the sender of the information.
Of course, in other embodiments, the biometric parameter described above may be fingerprint information. Accordingly, in other embodiments, the instructions may also include password authorization information. The present application is not limited to this.
Optionally, before step S101, the method further includes: the block chain application system receives an instruction for acquiring associated information related to key information, which is sent by a user terminal; the method comprises the steps that a block chain application system obtains public information corresponding to key information in a block chain; wherein the public information is plaintext information; the blockchain application system sends the public information to the user terminal.
As an application scenario, assuming that the key information is a name, for example, the user terminal sends an instruction for acquiring related information related to Zhang Sanxiang to the blockchain application system if the user terminal sends the acquired information related to Zhang Sanxiang, and at this time, the blockchain application system requests to query public information on the chain according to the key information, that is, searches public information related to Zhang Sanxiang in the data on the chain of the blockchain. The common information on the chain about Zhang Sanxiang is then sent to the user terminal. In the embodiment of the present application, the data on the chain is plaintext data, so that the blockchain application system does not need to encrypt when sending public information related to Zhang three to the user terminal. After receiving the public information related to Zhang Sanxiang, the user terminal can stop access if the required information is obtained, and can determine whether to obtain the private information related to Zhang Sanxiang if more information related to Zhang Sanxiang is required to be obtained. If the user determines that the private information related to Zhang San needs to be accessed, the private information related to Zhang Sanxiang is acquired through steps S101-S104. For example, the public information of the third sheet disclosed on the chain is the sex, age and academic of the third sheet. If more information about Zhang Sanxiang is desired, a determination may be made as to whether to obtain privacy information about Zhang Sanxiang. If the user determines that the private information related to Zhang three needs to be accessed, the private information related to Zhang three is acquired through step S101-step S104, for example, the private information may include the practitioner information of Zhang three and the physical condition information of Zhang three.
In order to facilitate understanding of the above-mentioned scheme, the information access procedure of the user terminal will be described with reference to a complete example. Referring to fig. 3, first, a user terminal sends an instruction for acquiring associated information related to key information to a blockchain application system, the blockchain application system requests public information on a query chain according to the key information, and then the blockchain application system acquires the public information returned from a blockchain chain and sends the public information to the user terminal; the user terminal determines whether the privacy information needs to be acquired again at the moment; if yes, the camera of the user terminal collects face information in the current collection range, and signs the biological characteristic parameters through the visitor signature certificate; and then the signed face information is sent to a blockchain application system. The blockchain application system firstly verifies the validity of the visitor signature information, submits the face information to the third party platform after the visitor signature information passes the verification, the third party platform performs face recognition authentication, and generates an index number based on the key information and the identification information corresponding to the key information (wherein the identification information can be sent to the blockchain application system when the face information is acquired) after the face information passes the authentication. The privacy information is then obtained from the database based on the index number. And then processing the privacy information (the processing process comprises decrypting the encrypted protection key of the privacy information through a system private key of the blockchain application system to obtain the protection key, encrypting the protection key through a public key corresponding to an encryption certificate of the user terminal to obtain a new encrypted protection key), wherein the processed privacy information comprises the new encrypted protection key and the privacy information ciphertext. Then, the blockchain application system sends the processed privacy information to the user terminal, and the user terminal decrypts the newly encrypted protection key through the private key corresponding to the encryption certificate to obtain the protection key; and decrypting the privacy information ciphertext through the protection key to obtain the privacy information plaintext and checking.
Optionally, after the above step S104, the user terminal may also update the content of the privacy information. That is, after step S104, the method further includes: acquiring a new protection key, wherein the new protection key is generated by a random number; encrypting the updated privacy information plaintext through a new protection key to generate an updated privacy information ciphertext; encrypting the new protection key through a system public key of the blockchain application system; and sending the encrypted new protection key and the updated privacy information ciphertext to the blockchain application system.
The following illustrates the above steps, and after obtaining the plaintext of the private information, if the plaintext of the private information needs to be updated, the user terminal may generate a random number, where the generated random number is the new protection key. In the embodiment of the application, the random number is used as the new protection key, so that the repeatability of the protection key can be reduced, the possibility of generating the same protection key is reduced, and the security of the privacy information during plaintext encryption is improved. The updated private information plaintext is then encrypted by the new protection key. And then, encrypting the new protection key by adopting a system public key of the blockchain application system, and finally, sending the encrypted new protection key and the updated privacy information ciphertext to the blockchain application system so as to enable the blockchain application system to maintain the updated privacy information.
In order to further strengthen the security of the process of updating the private information, after the user terminal generates the updated private information, the updated private information is signed by a visitor signature certificate; correspondingly, after the blockchain application system acquires the signed updated privacy information, firstly verifying the validity of the signature of the visitor, and when the signature of the visitor is valid, preserving the updated privacy information.
Correspondingly, during updating of the privacy information, authority authentication can be performed on the real user at the user terminal side by combining with the biological characteristic parameters, and the privacy information updating process of the user terminal is further described by combining with a complete example, referring to fig. 4, a camera of the user terminal collects face information in the current collection range, and signs the biological characteristic parameters through a visitor signature certificate; and then the signed face information is sent to a blockchain application system. The blockchain application system firstly verifies the validity of the visitor signature information, submits the face information to the third party platform after the visitor signature information passes the verification, the third party platform performs face recognition authentication, and generates an index number based on the key information and the identification information corresponding to the key information (wherein the identification information can be sent to the blockchain application system when the face information is acquired) after the face information passes the authentication. The privacy information is then obtained from the database based on the index number. And then processing the privacy information (the processing process comprises decrypting the encrypted protection key of the privacy information through a system private key of the blockchain application system to obtain the protection key, encrypting the protection key through a public key corresponding to an encryption certificate of the user terminal to obtain a new encrypted protection key), wherein the processed privacy information comprises the new encrypted protection key and the privacy information ciphertext. Then, the blockchain application system sends the processed privacy information to the user terminal, and the user terminal decrypts the newly encrypted protection key through the private key corresponding to the encryption certificate to obtain the protection key; and decrypting the privacy information ciphertext through the protection key to obtain the privacy information plaintext. And the user terminal generates a random number after obtaining the privacy information plaintext, and the generated random number is the new protection key. Then, the updated privacy information plaintext is encrypted by the new protection key to replace the old privacy information. And then, encrypting the new protection key by adopting a system public key of the blockchain application system to obtain updated privacy information, finally signing the updated privacy information through a visitor signature certificate, and then sending the signed updated privacy information to the blockchain application system. After the block chain application system acquires the signed updated privacy information, firstly verifying the validity of the signature of the visitor, and when the signature of the visitor is valid, preserving the updated privacy information. And after the block chain application system is successfully stored, sending a storage success instruction to the user terminal. When the user terminal updates the privacy information, it may send an update instruction to the blockchain application system first, and then collect the face information, or may send the face information and the update instruction to the blockchain application system together after collecting the face information. The application is not limited.
Referring to fig. 5, based on the same inventive concept, the embodiment of the application further provides another method for securely accessing private information. The method comprises the following steps: step S201 to step S207.
Step S201: and the user terminal sends an instruction for acquiring the privacy information corresponding to the key information to the blockchain application system.
Step S202: the block chain application system acquires privacy information from a database; the privacy information comprises a privacy information ciphertext for encrypting a privacy information plaintext through a protection key and an encrypted protection key, wherein the encrypted protection key is obtained after the protection key is encrypted through a system public key of a blockchain application system.
Step S203: and the blockchain application system decrypts the encrypted protection key through a system private key of the blockchain application system to obtain the protection key.
Step S204: the blockchain application system encrypts the protection key through a public key corresponding to the encryption certificate of the user terminal to obtain a new encrypted protection key; the block chain application system stores the encryption certificate when the user terminal registers.
Step S205: and the blockchain application system sends the newly encrypted protection key and the privacy information ciphertext to the user terminal.
Step S206: and the user terminal decrypts the newly encrypted protection key through the private key corresponding to the encryption certificate to obtain the protection key.
Step S207: and the user terminal decrypts the privacy information ciphertext through the protection key to obtain the privacy information plaintext.
It should be noted that, the foregoing steps have been described in the foregoing embodiments, and the content related to the foregoing steps may refer to the corresponding process in the foregoing method embodiments, so that details are not repeated herein to avoid redundancy.
Based on the same inventive concept, the embodiment of the application also provides a privacy information security access device, which is applied to a blockchain application system, and the device comprises: the acquisition module is used for acquiring a command of acquiring privacy information corresponding to key information and identification information corresponding to the key information, which are sent by the user terminal; the generation module is used for generating an index number based on the key information and the identification information; the processing module is used for acquiring the privacy information from the database based on the index number and processing the privacy information; and the sending module is used for sending the processed privacy information to the user terminal.
Based on the same inventive concept, the embodiment of the application also provides a privacy information security access device, which is applied to a blockchain application system, and the device comprises: the receiving module is used for receiving an instruction of acquiring privacy information corresponding to the key information, which is sent by the user terminal; the acquisition module is used for acquiring the privacy information from the database; the privacy information comprises a privacy information ciphertext obtained by encrypting a privacy information plaintext through a protection key and an encrypted protection key, wherein the encrypted protection key is obtained by encrypting the protection key through a system public key of the blockchain application system; the decryption module is used for decrypting the encrypted protection key through a system private key of the blockchain application system to obtain the protection key; the encryption module is used for encrypting the protection key through a public key corresponding to the encryption certificate of the user terminal to obtain a new encrypted protection key; wherein, the blockchain application system stores the encryption certificate when the user terminal registers; and the sending module is used for sending the newly encrypted protection key and the privacy information ciphertext to the user terminal.
Based on the same inventive concept, the embodiment of the application also provides a privacy information security access device, which is applied to a user terminal, and the device comprises: the sending module is used for sending an instruction for acquiring privacy information corresponding to the key information and identification information corresponding to the key information to the blockchain application system; the receiving module is used for receiving the processed privacy information sent by the blockchain application system; and generating an index number according to the pre-processing privacy information through the key information and the identification information, and acquiring the index number from a database.
Based on the same inventive concept, the embodiment of the application also provides a privacy information security access device, which is applied to a user terminal, and the device comprises: the sending module is used for sending an instruction for acquiring the privacy information corresponding to the key information to the blockchain application system; the receiving module is used for receiving the processed privacy information sent by the blockchain application system; the privacy information before processing comprises a privacy information ciphertext obtained by encrypting a privacy information plaintext through a protection key and an encrypted protection key, wherein the encrypted protection key is obtained by encrypting the protection key through a system public key of the blockchain application system; decrypting the encrypted protection key through a system private key of the blockchain application system to obtain the protection key; encrypting the protection key through a public key corresponding to the encryption certificate of the user terminal, so as to obtain a new encrypted protection key; the processed privacy information comprises: the newly encrypted protection key and the privacy information ciphertext; the decryption module decrypts the newly encrypted protection key through a private key corresponding to the encryption certificate to obtain the protection key; and decrypting the privacy information ciphertext through the protection key to obtain a privacy information plaintext.
It should be noted that, since it will be clearly understood by those skilled in the art, for convenience and brevity of description, the specific working processes of the systems, apparatuses and units described above may refer to the corresponding processes in the foregoing method embodiments, which are not repeated herein.
Based on the same inventive concept, the embodiments of the present application also provide a storage medium having stored thereon a computer program which, when executed, performs the method provided in the above embodiments.
The storage media may be any available media that can be accessed by a computer or a data storage device such as a server, data center, or the like that contains an integration of one or more available media. The usable medium may be a magnetic medium (e.g., floppy disk, hard disk, tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., solid state disk Solid STATE DISK (SSD)), etc.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. The above-described apparatus embodiments are merely illustrative, for example, the division of the units is merely a logical function division, and there may be other manners of division in actual implementation, and for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be through some communication interface, device or unit indirect coupling or communication connection, which may be in electrical, mechanical or other form.
Further, the units described as separate units may or may not be physically separate, and units displayed as units may or may not be physical units, may be located in one place, or may be distributed over a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
Furthermore, functional modules in various embodiments of the present application may be integrated together to form a single portion, or each module may exist alone, or two or more modules may be integrated to form a single portion.
In this document, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions.
The above description is only an example of the present application and is not intended to limit the scope of the present application, and various modifications and variations will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (10)

1. A method for securely accessing private information, applied to a blockchain application system, the method comprising:
Acquiring a command of acquiring privacy information corresponding to key information and identification information corresponding to the key information, wherein the key information is on-chain data of the blockchain application system, and the privacy information is stored in an under-chain database of the blockchain application system;
generating an index number based on the key information and the identification information;
acquiring the privacy information from a database based on the index number, and processing the privacy information;
and sending the processed privacy information to the user terminal.
2. The method for securely accessing private information according to claim 1, wherein the private information includes a private information ciphertext obtained by encrypting a private information plaintext by a protection key and an encrypted protection key obtained by encrypting the protection key by a system public key of the blockchain application system; correspondingly, the processing the privacy information includes:
decrypting the encrypted protection key through a system private key of the blockchain application system to obtain the protection key;
encrypting the protection key through a public key corresponding to the encryption certificate of the user terminal to obtain a new encrypted protection key; wherein, the blockchain application system stores the encryption certificate when the user terminal registers;
correspondingly, the sending the processed privacy information to the user terminal includes:
And sending the newly encrypted protection key and the privacy information ciphertext to the user terminal.
3. The method according to claim 1, wherein the instruction is a biometric parameter, and the method further comprises, after the instruction for acquiring the privacy information corresponding to the key information sent by the user terminal is acquired, correspondingly:
and determining that the biological characteristic parameter authority passes the authentication.
4. The method for securely accessing private information according to claim 1, wherein the key information is a name and the identification information is an identification card number;
The generating an index number based on the key information and the identification information includes:
acquiring field information corresponding to the name in the blockchain;
and processing the field information corresponding to the name and the identification card number through a hash algorithm to generate the index number.
5. The method for securely accessing private information according to claim 1, wherein before the instruction for acquiring the private information corresponding to the key information sent by the user terminal is acquired, the method further comprises:
receiving an instruction of acquiring associated information related to the key information, which is sent by the user terminal;
Acquiring public information corresponding to the key information in a block chain; wherein the public information is plaintext information;
and sending the public information to the user terminal.
6. A method for securely accessing private information, applied to a user terminal, the method comprising:
Sending an instruction for acquiring privacy information corresponding to key information and identification information corresponding to the key information to a blockchain application system, wherein the key information is on-chain data of the blockchain application system, and the privacy information is stored in an under-chain database of the blockchain application system;
Receiving the processed privacy information sent by the blockchain application system; and generating an index number according to the pre-processing privacy information through the key information and the identification information, and acquiring the index number from a database.
7. The method according to claim 6, wherein the pre-processing private information includes a private information ciphertext obtained by encrypting a private information plaintext by a protection key and an encrypted protection key obtained by encrypting the protection key by a system public key of the blockchain application system; decrypting the encrypted protection key through a system private key of the blockchain application system to obtain the protection key; encrypting the protection key through a public key corresponding to the encryption certificate of the user terminal, so as to obtain a new encrypted protection key; the processed privacy information comprises: the newly encrypted protection key and the privacy information ciphertext;
Accordingly, after receiving the processed privacy information sent by the blockchain application system, the method further includes:
Decrypting the newly encrypted protection key through a private key corresponding to the encryption certificate to obtain the protection key;
And decrypting the privacy information ciphertext through the protection key to obtain a privacy information plaintext.
8. The method for secure access to private information according to claim 7, wherein after said decrypting the ciphertext of the private information with the protection key to obtain plaintext of the private information, the method further comprises:
acquiring a new protection key, wherein the new protection key is generated by a random number;
encrypting the updated privacy information plaintext through the new protection key to generate an updated privacy information ciphertext;
encrypting the new protection key through a system public key of the blockchain application system;
And sending the encrypted new protection key and the updated privacy information ciphertext to the blockchain application system.
9. A privacy information security access device for use in a blockchain application system, the device comprising:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring a command of acquiring privacy information corresponding to key information and identification information corresponding to the key information, wherein the command of acquiring the privacy information is sent by a user terminal, the key information is on-chain data of the blockchain application system, and the privacy information is stored in a database under a chain of the blockchain application system;
The generation module is used for generating an index number based on the key information and the identification information;
The processing module is used for acquiring the privacy information from the database based on the index number and processing the privacy information;
and the sending module is used for sending the processed privacy information to the user terminal.
10. A privacy information security access apparatus, applied to a user terminal, comprising:
The system comprises a sending module, a block chain application system and a storage module, wherein the sending module is used for sending an instruction for acquiring privacy information corresponding to key information and identification information corresponding to the key information to the block chain application system, the key information is on-chain data of the block chain application system, and the privacy information is stored in a database under a chain of the block chain application system;
the receiving module is used for receiving the processed privacy information sent by the blockchain application system; and generating an index number according to the pre-processing privacy information through the key information and the identification information, and acquiring the index number from a database.
CN202011167419.8A 2020-10-27 2020-10-27 Privacy information security access method and device Active CN112182628B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011167419.8A CN112182628B (en) 2020-10-27 2020-10-27 Privacy information security access method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011167419.8A CN112182628B (en) 2020-10-27 2020-10-27 Privacy information security access method and device

Publications (2)

Publication Number Publication Date
CN112182628A CN112182628A (en) 2021-01-05
CN112182628B true CN112182628B (en) 2024-05-10

Family

ID=73922235

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011167419.8A Active CN112182628B (en) 2020-10-27 2020-10-27 Privacy information security access method and device

Country Status (1)

Country Link
CN (1) CN112182628B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108765160A (en) * 2018-07-24 2018-11-06 孔德键 The network trading method and internet trading system of compound judgement
CN109388960A (en) * 2018-10-24 2019-02-26 全链通有限公司 Information sharing and multi-party computations model based on block chain
CN109670335A (en) * 2018-12-20 2019-04-23 众安信息技术服务有限公司 For in the method and device interacted between data outside block chain and chain
CN111177277A (en) * 2020-04-10 2020-05-19 支付宝(杭州)信息技术有限公司 Data storage method, transaction storage method and device
CN111291407A (en) * 2020-01-21 2020-06-16 江苏荣泽信息科技股份有限公司 Data sharing method based on block chain privacy protection

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018006072A1 (en) * 2016-06-30 2018-01-04 Clause, Inc. Systems and method for forming, storing, managing,and executing contracts

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108765160A (en) * 2018-07-24 2018-11-06 孔德键 The network trading method and internet trading system of compound judgement
CN109388960A (en) * 2018-10-24 2019-02-26 全链通有限公司 Information sharing and multi-party computations model based on block chain
CN109670335A (en) * 2018-12-20 2019-04-23 众安信息技术服务有限公司 For in the method and device interacted between data outside block chain and chain
CN111291407A (en) * 2020-01-21 2020-06-16 江苏荣泽信息科技股份有限公司 Data sharing method based on block chain privacy protection
CN111177277A (en) * 2020-04-10 2020-05-19 支付宝(杭州)信息技术有限公司 Data storage method, transaction storage method and device

Also Published As

Publication number Publication date
CN112182628A (en) 2021-01-05

Similar Documents

Publication Publication Date Title
CN109951489B (en) Digital identity authentication method, equipment, device, system and storage medium
US11088855B2 (en) System and method for verifying an identity of a user using a cryptographic challenge based on a cryptographic operation
US20220191012A1 (en) Methods For Splitting and Recovering Key, Program Product, Storage Medium, and System
US10680808B2 (en) 1:N biometric authentication, encryption, signature system
US11838425B2 (en) Systems and methods for maintaining decentralized digital identities
CN109598663B (en) Method and device for providing and acquiring safety identity information
US11917074B2 (en) Electronic signature authentication system based on biometric information and electronic signature authentication method
US9141822B2 (en) Computer system for storing and retrieval of encrypted data items, client computer, computer program product and computer-implemented method
WO2020073513A1 (en) Blockchain-based user authentication method and terminal device
KR102038964B1 (en) Method and apparatus for mutual authenticating between applications
CN110798315B (en) Data processing method and device based on block chain and terminal
US20080120707A1 (en) Systems and methods for authenticating a device by a centralized data server
US20080120698A1 (en) Systems and methods for authenticating a device
EP3477891A1 (en) Methods for recording and sharing a digital identity of a user using distributed ledgers
CN110990827A (en) Identity information verification method, server and storage medium
CN112232814B (en) Encryption and decryption methods of payment key, payment authentication method and terminal equipment
CN111147432B (en) KYC data sharing system with confidentiality and method thereof
KR101724401B1 (en) Certification System for Using Biometrics and Certification Method for Using Key Sharing and Recording medium Storing a Program to Implement the Method
EP2579221A1 (en) Template delivery type cancelable biometric authentication system and method therefor
JP7309261B2 (en) Authentication method for biometric payment device, authentication device for biometric payment device, computer device, and computer program
CN111954211A (en) Novel authentication key negotiation system of mobile terminal
US20170054561A1 (en) Double authenitication system for electronically signed documents
WO2018201165A1 (en) Systems and methods for identity atomization and usage
US9673986B2 (en) Methods and systems for increasing the security of private keys
CN112182628B (en) Privacy information security access method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant