CN112487375A - Identity authentication method, system and equipment based on block chain - Google Patents

Identity authentication method, system and equipment based on block chain Download PDF

Info

Publication number
CN112487375A
CN112487375A CN202011436107.2A CN202011436107A CN112487375A CN 112487375 A CN112487375 A CN 112487375A CN 202011436107 A CN202011436107 A CN 202011436107A CN 112487375 A CN112487375 A CN 112487375A
Authority
CN
China
Prior art keywords
user
key
authentication
block chain
identity authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011436107.2A
Other languages
Chinese (zh)
Inventor
张质彬
朱清
李征光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lianbo Chengdu Technology Co ltd
Original Assignee
Lianbo Chengdu Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lianbo Chengdu Technology Co ltd filed Critical Lianbo Chengdu Technology Co ltd
Priority to CN202011436107.2A priority Critical patent/CN112487375A/en
Publication of CN112487375A publication Critical patent/CN112487375A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The application discloses an identity authentication method, system and device based on a block chain, wherein an authentication key of a user is stored in the block chain in the center; if the identity authentication is triggered when data interaction is carried out between the users, a first user sends an application to the central block chain, and the first user is any user needing the data interaction; and the central block chain determines whether to provide an authentication key for identity authentication to the first user according to the application. The authentication key of the user is stored in a chain, so that the security of the authentication key is realized. When identity authentication is carried out, the initiating party firstly needs to pass the primary audit on the chain, and authentication communication among users can be realized after the audit is passed, so that users with counterfeit identities are prevented, and the safety of identity authentication is further improved.

Description

Identity authentication method, system and equipment based on block chain
Technical Field
The present application relates to the field of identity authentication technologies, and in particular, to an identity authentication method, system, and device based on a block chain.
Background
The blockchain, as an emerging distributed encryption technology, can also be used for encryption and non-tampering of user private data. For the safe storage of assets, the existing decentralized asset storage software mainly uses mnemonic words to generate a private key tree, so that the uniform storage and management of different block chain asset types are realized, and algorithms used behind all decentralized wallets in the market are all based on the technology.
Identity authentication is also called identity verification and identity authentication, and means that the identity of a user is confirmed by a certain means. There are many methods for identity authentication, which can be basically divided into: shared key based authentication, biometric based authentication, and public key encryption algorithm based authentication.
However, in the existing identity authentication, users have key exchange in advance or an authentication relationship is established based on a common public key. But because of the unsafe factors of the key storage, the key is leaked and lost, and the like, so that the potential safety hazard exists in the identity authentication.
Disclosure of Invention
In order to solve the technical problems, the following technical scheme is provided:
in a first aspect, an embodiment of the present application provides an identity authentication method based on a block chain, where the method includes: storing an authentication key of a user in a central block chain; if the identity authentication is triggered when data interaction is carried out between the users, a first user sends an application to the central block chain, and the first user is any user needing the data interaction; and the central block chain determines whether to provide an authentication key for identity authentication to the first user according to the application.
By adopting the implementation mode, the authentication key of the user is stored on the chain, so that the security of the authentication key is realized. When identity authentication is carried out, the initiating party firstly needs to pass the primary audit on the chain, and authentication communication among users can be realized after the audit is passed, so that users with counterfeit identities are prevented, and the safety of identity authentication is further improved.
With reference to the first aspect, in a first possible implementation manner of the first aspect, the storing an authentication key of a user in a central block chain includes: each user encrypts the authentication key thereof to generate a key packaging packet; and performing identification operation on the key encapsulation packet and storing the key encapsulation packet to a central block chain.
With reference to the first possible implementation manner of the first aspect, in a second possible implementation manner of the first aspect, if identity authentication is triggered when data interaction between users exists, a first user sends an application to the central block chain, where the application includes: the first user determines a user name corresponding to a second user needing data interaction; and sending the user name of the second user and the user identification of the first user to the central block chain through an encryption channel of the central block chain.
With reference to the second possible implementation manner of the first aspect, in a third possible implementation manner of the first aspect, the determining, by the central block chain according to the application, whether to provide an authentication key for identity authentication to the first user includes: the central block chain performs identity authentication according to the user identification of the first user; if the authentication is passed, determining a corresponding user identifier according to the user name of the second user; sending an authentication key issuing permission request to the second user; if the second user allows the release, the central block chain sends the key package packet of the second user to the first user, and a temporary communication channel is allocated to the first user and the second user.
With reference to the third possible implementation manner of the first aspect, in a fourth possible implementation manner of the first aspect, when the first user and the second user communicate in the temporary communication channel, the first user and the second user perform authentication key exchange to establish an authentication channel, where the temporary communication channel is invalid.
With reference to the fourth possible implementation manner of the first aspect, in a fifth possible implementation manner of the first aspect, the performing authentication key exchange between the first user and the second user includes: the first user directly sends the authentication key of the first user to the second user; the second user simultaneously sends the decryption key of the key packaging packet to the first user through the temporary communication channel; and the first user decrypts the key packaging packet through the decryption key to obtain the authentication key of the second user.
In a second aspect, an embodiment of the present application provides an identity authentication system based on a blockchain, where the system includes: the storage module is used for storing the authentication key of the user in the central block chain; the request module is used for triggering identity authentication if data interaction is carried out between users, and a first user sends an application to the central block chain, wherein the first user is any user needing data interaction; and the processing module is used for determining whether to provide an authentication key for identity authentication to the first user or not according to the application by the central block chain.
With reference to the second surface, in a first possible implementation manner of the second aspect, the storage module includes: the packaging unit is used for encrypting the authentication key of each user to generate a key packaging packet; and the storage unit is used for carrying out identification operation on the key packaging packet and then storing the key packaging packet to the central block chain.
With reference to the first possible implementation manner of the second aspect, in a second possible implementation manner of the first aspect, the request module includes: the first determining unit is used for determining a user name corresponding to a second user needing data interaction by the first user; and the first sending unit is used for sending the user name of the second user and the user identifier of the first user to the central block chain through an encryption channel of the central block chain.
With reference to the second possible implementation manner of the second aspect, in a third possible implementation manner of the first aspect, the processing module includes: the authentication unit is used for performing identity authentication on the central block chain according to the user identification of the first user; a second determining unit, configured to determine, if the authentication passes, a corresponding user identifier according to the user name of the second user; a second sending unit configured to send an authentication key issuance permission request to the second user; a processing unit, configured to send the key encapsulation packet of the second user to the first user if the second user allows the issuance, and allocate a temporary communication channel to the first user and the second user
In a third aspect, an embodiment of the present application provides an apparatus, including: a processor; a memory for storing processor executable instructions; the processor executes the identity authentication method based on the blockchain in the first aspect or any possible implementation manner of the first aspect, so that the identity authentication security between users is improved.
Drawings
Fig. 1 is a schematic flowchart of an identity authentication method based on a block chain according to an embodiment of the present application;
fig. 2 is a schematic diagram of a user communication framework provided in an embodiment of the present application;
fig. 3 is a schematic diagram of an identity authentication system based on a blockchain according to an embodiment of the present disclosure;
fig. 4 is a schematic diagram of an apparatus provided in an embodiment of the present application.
Detailed Description
The present invention will be described with reference to the accompanying drawings and embodiments.
Fig. 1 is a schematic flowchart of an identity authentication method based on a block chain according to an embodiment of the present application, and referring to fig. 1, the method includes:
s101, storing the authentication key of the user in the central block chain.
Referring to fig. 2, in this embodiment, a user may be understood as a user needing identity authentication, and all users communicate with the same central blockchain. Each user encrypts the authentication key of the user to generate a key packaging packet, and the key packaging packet is subjected to identification operation and then stored in the central block chain.
After the identification is stored in the central block chain, the central block chain sets all the users corresponding to the identification as a white list, all the users who need to send the identity authentication request to the central block chain must be white list users, and otherwise, the central block chain refuses communication.
S102, if the identity authentication is triggered when the data interaction between the users exists, the first user sends an application to the central block chain.
And the first user determines the user name corresponding to the second user needing data interaction. And sending the user name of the second user and the user identification of the first user to the central block chain through an encryption channel of the central block chain.
For example, in fig. 2, if the user a needs to perform identity authentication with the user B, the user a may send the user name of the user B and the user identifier of the user a to the central block chain, and propose an authentication application. Conversely, user B may also actively initiate an application.
S103, the central block chain determines whether to provide an authentication key for identity authentication to the first user according to the application.
And the central block chain performs identity authentication according to the user identifier of the first user, and if the authentication is passed, determines the corresponding user identifier according to the user name of the second user. And sending an authentication key issuing permission request to the second user, if the second user allows the issuing, sending the key encapsulation package of the second user to the first user by the central block chain, and allocating a temporary communication channel for the first user and the second user.
When the first user and the second user communicate in the temporary communication channel, the first user and the second user perform authentication key exchange to establish an authentication channel, and the temporary communication channel is invalid.
Specifically, the first user directly sends its own authentication key to the second user, and the second user simultaneously sends the decryption key of the key encapsulation packet to the first user through the temporary communication channel. And the first user decrypts the key packaging packet through the decryption key to obtain the authentication key of the second user.
It should be noted that, if the first user and the second user have agreed to perform the authentication, the central block chain is also needed for the security of the authentication. At this time, the first user requests the central blockchain to perform identity authentication with the second user, and the second user requests the central blockchain to perform identity authentication with the first user. Therefore, in this case, after the central block chain identifies the identification information of the two users, the key encapsulation packets of the two users are respectively issued to the two users, and then the temporary communication channel is established.
In the temporary communication channel, the first user and the second user respectively send own decryption keys to the opposite side. And the first user and the second user decrypt the key packaging packet through the received decryption secret keys respectively to obtain the authentication key of the other party, establish authentication channels of the two parties and disable the temporary communication channel.
It can be known from the foregoing embodiments that, in the present embodiment, an identity authentication method based on a block chain is provided, where an authentication key of a user is stored on the chain, so that security of the authentication key is implemented. When identity authentication is carried out, the initiating party firstly needs to pass the primary audit on the chain, and authentication communication among users can be realized after the audit is passed, so that users with counterfeit identities are prevented, and the safety of identity authentication is further improved.
Corresponding to the identity authentication method based on the block chain provided by the above embodiment, the present application also provides an embodiment of an identity authentication system based on the block chain. Referring to fig. 3, the blockchain-based identity authentication system 20 includes: a storage module 201, a request module 202 and a processing module 203.
The storage module 201 is configured to store the authentication key of the user in the central block chain. The request module 202 is configured to trigger identity authentication if data interaction between users exists, where a first user sends an application to the central block chain, and the first user is any user needing data interaction. The processing module 203 is configured to determine, according to the application, whether to provide an authentication key for performing identity authentication to the first user.
Further, the storage module includes: a packaging unit and a storage unit.
And the packaging unit is used for encrypting the authentication key of each user to generate a key packaging packet. And the storage unit is used for carrying out identification operation on the key packaging packet and then storing the key packaging packet to the central block chain.
The request module comprises: a first determining unit and a first transmitting unit.
The first determining unit is configured to determine, by the first user, a user name corresponding to a second user who needs to perform data interaction. And the first sending unit is used for sending the user name of the second user and the user identifier of the first user to the central block chain through an encryption channel of the central block chain.
The processing module comprises: the device comprises an authentication unit, a second determination unit, a second sending unit and a processing unit.
And the authentication unit is used for performing identity authentication on the central block chain according to the user identifier of the first user. And the second determining unit is used for determining the corresponding user identifier according to the user name of the second user if the authentication is passed. The second sending unit is configured to send an authentication key issuance permission request to the second user. The processing unit is configured to, if the second user allows the issuance, send the key encapsulation packet of the second user to the first user by the central block chain, and allocate a temporary communication channel to the first user and the second user.
When the first user and the second user communicate in the temporary communication channel, the first user and the second user perform authentication key exchange to establish an authentication channel, and the temporary communication channel is invalid.
Specifically, the first user directly sends its own authentication key to the second user, and the second user simultaneously sends the decryption key of the key encapsulation packet to the first user through the temporary communication channel. And the first user decrypts the key packaging packet through the decryption key to obtain the authentication key of the second user.
An embodiment of the present application further provides an apparatus, and referring to fig. 4, the apparatus 30 includes a processor 301, a memory 302, and a communication interface 303.
In fig. 4, the processor 301, the memory 302, and the communication interface 303 may be connected to each other by a bus; the bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in FIG. 3, but this does not mean only one bus or one type of bus.
The processor 301 generally controls the overall functions of the device 30, such as the startup of the device 30 and the storage of the user authentication key in the central block chain after the startup of the device 30; if the identity authentication is triggered when data interaction is carried out between the users, a first user sends an application to the central block chain, and the first user is any user needing the data interaction; and the central block chain determines whether to provide an authentication key for identity authentication to the first user according to the application.
The processor 301 may be a general-purpose processor such as a Central Processing Unit (CPU), a Network Processor (NP), or a combination of a CPU and an NP. The processor may also be a Microprocessor (MCU). The processor may also include a hardware chip. The hardware chips may be Application Specific Integrated Circuits (ASICs), Programmable Logic Devices (PLDs), or a combination thereof. The PLD may be a Complex Programmable Logic Device (CPLD), a Field Programmable Gate Array (FPGA), or the like.
Memory 302 is configured to store computer-executable instructions to support the operation of device 30 data. The memory 301 may be implemented by any type or combination of volatile or non-volatile memory devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
After the device 30 is started, the processor 301 and the memory 302 are powered on, and the processor 301 reads and executes the computer executable instructions stored in the memory 302 to complete all or part of the steps in the above-described embodiment of the identity authentication method based on the blockchain.
The communication interface 303 is used for the device 30 to transmit data, for example, to realize communication with a client and a server. The communication interface 303 includes a wired communication interface, and may also include a wireless communication interface. The wired communication interface comprises a USB interface, a MicroUSB interface and an Ethernet interface. The wireless communication interface may be a WLAN interface, a cellular network communication interface, a combination thereof, or the like.
In an exemplary embodiment, the device 30 provided by embodiments of the present application further includes a power supply component that provides power to the various components of the device 30. The power components may include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for device 30.
A communications component configured to facilitate communications between device 30 and other devices in a wired or wireless manner. The device 30 may access a wireless network based on a communication standard, such as WiFi, 4G or 5G, or a combination thereof. The communication component receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. The communication component also includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, device 30 may be implemented as one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), or other electronic components.
It is noted that, in this document, relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Of course, the above description is not limited to the above examples, and technical features that are not described in this application may be implemented by or using the prior art, and are not described herein again; the above embodiments and drawings are only for illustrating the technical solutions of the present application and not for limiting the present application, and the present application is only described in detail with reference to the preferred embodiments instead, it should be understood by those skilled in the art that changes, modifications, additions or substitutions within the spirit and scope of the present application may be made by those skilled in the art without departing from the spirit of the present application, and the scope of the claims of the present application should also be covered.

Claims (10)

1. An identity authentication method based on a block chain, the method comprising:
storing an authentication key of a user in a central block chain;
if the identity authentication is triggered when data interaction is carried out between the users, a first user sends an application to the central block chain, and the first user is any user needing the data interaction;
and the central block chain determines whether to provide an authentication key for identity authentication to the first user according to the application.
2. The blockchain-based identity authentication method according to claim 1, wherein the storing the authentication key of the user in the central blockchain includes:
each user encrypts the authentication key thereof to generate a key packaging packet;
and performing identification operation on the key encapsulation packet and storing the key encapsulation packet to a central block chain.
3. The identity authentication method based on the blockchain according to claim 2, wherein if the identity authentication is triggered when data interaction between users exists, the first user sends an application to the blockchain, and the application comprises:
the first user determines a user name corresponding to a second user needing data interaction;
and sending the user name of the second user and the user identification of the first user to the central block chain through an encryption channel of the central block chain.
4. The blockchain-based identity authentication method according to claim 3, wherein the determining, by the central blockchain, whether to provide the authentication key for identity authentication to the first user according to the application comprises:
the central block chain performs identity authentication according to the user identification of the first user;
if the authentication is passed, determining a corresponding user identifier according to the user name of the second user;
sending an authentication key issuing permission request to the second user;
if the second user allows the release, the central block chain sends the key package packet of the second user to the first user, and a temporary communication channel is allocated to the first user and the second user.
5. The blockchain-based identity authentication method according to claim 4, wherein when the first user and the second user communicate in the temporary communication channel, the first user and the second user perform authentication key exchange to establish an authentication channel, and the temporary communication channel is disabled.
6. The blockchain-based identity authentication method according to claim 5, wherein the performing of the authentication key exchange between the first user and the second user comprises:
the first user directly sends the authentication key of the first user to the second user;
the second user simultaneously sends the decryption key of the key packaging packet to the first user through the temporary communication channel;
and the first user decrypts the key packaging packet through the decryption key to obtain the authentication key of the second user.
7. A blockchain-based identity authentication system, the system comprising:
the storage module is used for storing the authentication key of the user in the central block chain;
the request module is used for triggering identity authentication if data interaction is carried out between users, and a first user sends an application to the central block chain, wherein the first user is any user needing data interaction;
and the processing module is used for determining whether to provide an authentication key for identity authentication to the first user or not according to the application by the central block chain.
8. The blockchain-based identity authentication system of claim 7, wherein the storage module comprises:
the packaging unit is used for encrypting the authentication key of each user to generate a key packaging packet;
and the storage unit is used for carrying out identification operation on the key packaging packet and then storing the key packaging packet to the central block chain.
9. The blockchain-based identity authentication system of claim 8, wherein the request module comprises:
the first determining unit is used for determining a user name corresponding to a second user needing data interaction by the first user;
and the first sending unit is used for sending the user name of the second user and the user identifier of the first user to the central block chain through an encryption channel of the central block chain.
10. The blockchain-based identity authentication system of claim 9, wherein the processing module comprises:
the authentication unit is used for performing identity authentication on the central block chain according to the user identification of the first user;
a second determining unit, configured to determine, if the authentication passes, a corresponding user identifier according to the user name of the second user;
a second sending unit configured to send an authentication key issuance permission request to the second user;
and the processing unit is used for sending the key encapsulation packet of the second user to the first user and allocating a temporary communication channel to the first user and the second user if the second user allows the release.
CN202011436107.2A 2020-12-10 2020-12-10 Identity authentication method, system and equipment based on block chain Pending CN112487375A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011436107.2A CN112487375A (en) 2020-12-10 2020-12-10 Identity authentication method, system and equipment based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011436107.2A CN112487375A (en) 2020-12-10 2020-12-10 Identity authentication method, system and equipment based on block chain

Publications (1)

Publication Number Publication Date
CN112487375A true CN112487375A (en) 2021-03-12

Family

ID=74941007

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011436107.2A Pending CN112487375A (en) 2020-12-10 2020-12-10 Identity authentication method, system and equipment based on block chain

Country Status (1)

Country Link
CN (1) CN112487375A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113794794A (en) * 2021-10-08 2021-12-14 北京俩撇科技有限公司 Method, device, equipment and storage medium for adding contact persons based on block chain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110035083A (en) * 2019-04-17 2019-07-19 江苏全链通信息科技有限公司 Communication means, equipment and the computer readable storage medium of dialogue-based key
CN110569674A (en) * 2019-09-10 2019-12-13 腾讯科技(深圳)有限公司 Block chain network-based authentication method and device
CN111259411A (en) * 2020-01-09 2020-06-09 中信银行股份有限公司 Block chain management method and device, electronic equipment and readable storage medium
CN111598695A (en) * 2020-05-18 2020-08-28 国网电子商务有限公司 Block chain data access method and device
CN111783153A (en) * 2020-07-02 2020-10-16 中国银行股份有限公司 Information processing method and device, electronic equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110035083A (en) * 2019-04-17 2019-07-19 江苏全链通信息科技有限公司 Communication means, equipment and the computer readable storage medium of dialogue-based key
CN110569674A (en) * 2019-09-10 2019-12-13 腾讯科技(深圳)有限公司 Block chain network-based authentication method and device
CN111259411A (en) * 2020-01-09 2020-06-09 中信银行股份有限公司 Block chain management method and device, electronic equipment and readable storage medium
CN111598695A (en) * 2020-05-18 2020-08-28 国网电子商务有限公司 Block chain data access method and device
CN111783153A (en) * 2020-07-02 2020-10-16 中国银行股份有限公司 Information processing method and device, electronic equipment and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113794794A (en) * 2021-10-08 2021-12-14 北京俩撇科技有限公司 Method, device, equipment and storage medium for adding contact persons based on block chain
CN113794794B (en) * 2021-10-08 2023-01-06 北京俩撇科技有限公司 Method, device, equipment and storage medium for adding contact persons based on block chain

Similar Documents

Publication Publication Date Title
CN106973036B (en) Block chain privacy protection method based on asymmetric encryption
CN100515135C (en) Method for establishing and managing a trust model between a chip card and a radio terminal
CN111797415A (en) Block chain based data sharing method, electronic device and storage medium
AU2011305477B2 (en) Shared secret establishment and distribution
JP2008099267A (en) Method for securing session between wireless terminal and equipment in network
US10063655B2 (en) Information processing method, trusted server, and cloud server
CN107333263B (en) Improved SIM card and mobile communication identity recognition method and system
US20080313085A1 (en) System and method to share a guest version of rights between devices
CA2536865A1 (en) System and method for securing wireless data
CN112257093A (en) Authentication method of data object, terminal and storage medium
CN110519238B (en) Internet of things security system and communication method based on cryptographic technology
CN102999710A (en) Method, equipment and system for safely sharing digital content
KR20050018385A (en) Mobile terminals control system using digital signature and control method thereof
CN112487375A (en) Identity authentication method, system and equipment based on block chain
CN111507712B (en) User privacy data management method, system and terminal based on block chain
KR101680536B1 (en) Method for Service Security of Mobile Business Data for Enterprise and System thereof
JP2021170757A (en) Authentication verification system, device to be authenticated, authentication device, authentication verification method, authentication verification program, computer readable recording medium, and recorded apparatus
US20170264440A1 (en) Proximity-Based Collaborative Information Security
CN111431880B (en) Information processing method and device
KR102355708B1 (en) Method for processing request based on user authentication using blockchain key and system applying same
US11003744B2 (en) Method and system for securing bank account access
KR20220056569A (en) Apparatus and method for controlling network access
JP2014135558A (en) Information transfer system, information transfer method, information transfer program
JP2005354264A (en) System and method for providing personal information
TW202101267A (en) Account data processing method and account data processing system ensuring that there is encryption protection when account data is returned to an electronic payment dealer

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination