CN112508578A - Resource transfer request verification and sending method and device based on block chain - Google Patents

Resource transfer request verification and sending method and device based on block chain Download PDF

Info

Publication number
CN112508578A
CN112508578A CN202110153857.7A CN202110153857A CN112508578A CN 112508578 A CN112508578 A CN 112508578A CN 202110153857 A CN202110153857 A CN 202110153857A CN 112508578 A CN112508578 A CN 112508578A
Authority
CN
China
Prior art keywords
resource
information
account
authorization
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110153857.7A
Other languages
Chinese (zh)
Other versions
CN112508578B (en
Inventor
李艳鹏
陆旭明
程龙
赵文强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202110153857.7A priority Critical patent/CN112508578B/en
Publication of CN112508578A publication Critical patent/CN112508578A/en
Application granted granted Critical
Publication of CN112508578B publication Critical patent/CN112508578B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

In the verification method, a resource holder obtains a target transaction, which represents a resource transfer request and is initiated by a resource requester through a target account in a business chain. The target transaction carries information of a target account and an authorization identity credential of a resource requester. The resource holder then verifies that the authorization credential is valid by looking up the authorization credential of the resource requestor from the chain of credentials. And under the effective condition, comparing the information of the target account in the target transaction with the information of the authorized account indicated by the authorization identity voucher so as to judge whether the target account is consistent with the authorized account. And determining whether the signature content in the authorized identity certificate is verified. And determining that the resource transfer request is verified under the condition that the target account is consistent with the authorized account and the signature content is verified.

Description

Resource transfer request verification and sending method and device based on block chain
Technical Field
One or more embodiments of the present disclosure relate to the field of computer technologies, and in particular, to a method and an apparatus for verifying and sending a resource transfer request based on a block chain.
Background
Conventionally, for some services related to resource transfer, before processing the services, the resource holder usually needs to perform strict approval. For example, for the financing business of an enterprise, the enterprise is usually required to send the data and qualification line to the bank, and the bank performs offline loan approval, which increases the approval cost.
With the development of an electronic information system, the approval of the business related to the resource transfer can be carried out on line to a certain extent, but the whole process is still relatively complicated. For example, an enterprise may interface a bank system through a system such as direct connection between a bank and an enterprise, and an online bank, but for a bank, the control of a financing process is very strict, and any operation of the financing process requires a client to insert a Ukey to prove that the financing instruction is initiated by the enterprise itself.
Disclosure of Invention
One or more embodiments of the present disclosure describe a method and an apparatus for verifying and sending a resource transfer request based on a block chain, which can quickly and efficiently verify and respond to the resource transfer request.
In a first aspect, a method for verifying a resource transfer request based on a block chain is provided, including:
acquiring a target transaction which represents a resource transfer request and is initiated by a resource requester through a target account in a service chain from the service chain; the resource transfer request is used for requesting transfer processing of the resource holder;
the target transaction carries the information of the target account and the authorization identity voucher of the resource requester; the authorization identity voucher at least indicates information of an authorization account of the resource requester in the business chain, and signature content generated by the resource requester at least for performing signature processing on the information of the authorization account;
extracting the authorization identity certificate of the resource requester from the target transaction, and searching the authorization identity certificate from a certificate storage chain to verify the validity of the authorization identity certificate;
if the validity of the authorization identity certificate passes the verification, extracting the information of the target account from the target transaction, and comparing the information of the target account with the information of the authorization account in the authorization identity certificate to judge whether the target account is consistent with the authorization account;
judging whether the signature content in the authorization identity certificate passes verification;
and determining that the resource transfer request is verified if the target account is consistent with the authorized account and the signature content is verified.
In a second aspect, a resource transfer request sending method based on a block chain is provided, including:
obtaining the information of an authorized account of the resource requester in a service chain;
performing signature processing at least aiming at the information of the authorized account to obtain signature content;
generating an authorization identity credential of the resource requestor by invoking a distributed identity service based at least on the information of the authorization account and the signature content;
sending the authorization identity certificate of the resource requester to a certificate storing chain to chain certificate storing;
initiating a target transaction representing a resource transfer request through a target account in the business chain; the resource transfer request is used for requesting transfer processing of resources of a resource holder; the target transaction carries the information of the target account and the authorization identity voucher of the resource requester; and the information of the target account and the authorization identity certificate of the resource requester are used for the resource holder to verify the resource transfer request.
In a third aspect, a device for verifying a resource transfer request based on a block chain is provided, including:
the acquisition unit is used for acquiring a target transaction which represents a resource transfer request and is initiated by a resource requester through a target account in a service chain; the resource transfer request is used for requesting transfer processing of the resource holder;
the target transaction carries the information of the target account and the authorization identity voucher of the resource requester; the authorization identity voucher at least indicates information of an authorization account of the resource requester in the business chain, and signature content generated by the resource requester at least for performing signature processing on the information of the authorization account;
the searching unit is used for extracting the authorization identity certificate of the resource requester from the target transaction and searching the authorization identity certificate from the certificate storing chain so as to verify the validity of the authorization identity certificate;
a comparison unit, configured to extract information of the target account from the target transaction if the validity of the authorization identity credential passes verification, and compare the information of the target account with information of an authorization account in the authorization identity credential to determine whether the target account is consistent with the authorization account;
the judging unit is used for judging whether the signature content in the authorization identity certificate passes verification;
and the determining unit is used for determining that the resource transfer request is verified if the target account is consistent with the authorized account and the signature content is verified.
In a fourth aspect, an apparatus for sending a resource transfer request based on a block chain is provided, including:
the acquisition unit is used for acquiring the information of the authorized account of the resource requester in a service chain;
the signature unit is used for performing signature processing at least aiming at the information of the authorized account to obtain signature content;
a generating unit, configured to generate an authorization identity credential of the resource requestor by invoking a distributed identity service based on at least the information of the authorization account and the signature content;
a sending unit, configured to send the authorization identity credential of the resource requestor to a chain for chain storage;
the sending unit is further configured to initiate a target transaction representing a resource transfer request through a target account in the service chain; the resource transfer request is used for requesting transfer processing of resources of a resource holder; the target transaction carries the information of the target account and the authorization identity voucher of the resource requester; and the information of the target account and the authorization identity certificate of the resource requester are used for the resource holder to verify the resource transfer request.
In a fifth aspect, there is provided a computer storage medium having stored thereon a computer program which, when executed in a computer, causes the computer to perform the method of the first or second aspect.
In a sixth aspect, there is provided a computing device comprising a memory having stored therein executable code, and a processor that when executing the executable code, implements the method of the first or second aspect.
In one or more embodiments of the present specification, a method and an apparatus for verifying and sending a resource transfer request based on a block chain are provided, where a resource holder obtains, from a business chain, a target transaction, which is initiated by a resource requester through a target account and represents a resource transfer request, of the resource requester. The target transaction carries information of a target account and an authorization identity credential of a resource requester. The resource holder then verifies that the authorization credential is valid by looking up the authorization credential of the resource requestor from the chain of credentials. And under the effective condition, comparing the information of the target account in the target transaction with the information of the authorized account indicated by the authorization identity voucher so as to judge whether the target account is consistent with the authorized account. And determining whether the signature content in the authorized identity certificate is verified. And determining that the resource transfer request is verified under the condition that the target account is consistent with the authorized account and the signature content is verified. That is, in the scheme, the account and the signature content of the resource requester can be verified doubly, so that the reliability of the verification of the resource transfer request can be improved. In addition, by means of the scheme, user operation can be simplified, and user experience can be improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present disclosure, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present disclosure, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
FIG. 1 is a schematic diagram of an implementation scenario of an embodiment provided in the present specification;
fig. 2 is an interaction diagram of a resource transfer request sending method based on a block chain according to an embodiment of the present specification;
fig. 3 is an interaction diagram of a block chain-based resource transfer request validation method according to an embodiment of the present specification;
FIG. 4 is an interaction diagram of a method for automatically handling litigation cases provided by one embodiment of the present specification;
fig. 5 is a schematic diagram of a device for verifying a resource transfer request based on a block chain according to an embodiment of the present specification;
fig. 6 is a schematic diagram of a resource transfer request sending apparatus based on a block chain according to an embodiment of the present disclosure.
Detailed Description
The scheme provided by the specification is described below with reference to the accompanying drawings.
As mentioned above, in the conventional technology, the approval process of the service related to resource transfer (e.g., financing service) is usually complicated, which greatly affects the user experience.
To improve the user experience, the inventors of the present application propose to validate resource transfer requests based on blockchains. Blockchains are a term of art in information technology. In essence, the system is a shared database, and the data or information stored in the shared database has the characteristics of being unforgeable, having trace in the whole process, being traceable, being publicly transparent, being maintained in a collective way and the like. It is mainly classified into the following three types: public, private, and federation chains.
Wherein, for a public chain, any individual or group in the world can send a transaction to it, and the transaction can be validated for that blockchain, and anyone can participate in their consensus process. For the private chain, the accounting is performed only by using the general ledger technology of the block chain, which can be a company, or an individual, and the writing authority of the block chain is shared independently. For a federation chain, a plurality of enterprises are generally used as federation members, and nodes controlled by the enterprises respectively form the federation chain. For each enterprise as a member of the federation, the enterprise may encapsulate the initiated request (including a resource transfer request, an inquiry request, and the like) into a transaction, submit the transaction to a node corresponding to the enterprise, and then broadcast the transaction to the federation chain by the node corresponding to the enterprise, so that each node in the federation chain recognizes the transaction and writes the transaction locally. In addition, for a federation chain, an organization is able to send a transaction to a corresponding node with the following preconditions (also called admission conditions) being satisfied: the organization owns the authorized account in the federation chain.
It should be noted that the solution of the present application will implement the validation of the resource transfer request based on the federation chain. In particular, a resource requestor may issue a target transaction representing a resource transfer request in a business federation chain (hereinafter referred to as a business chain). The resource transfer request may be, for example, a financing support request. The target transaction may carry information of a corresponding target account and an authorization identity credential of the resource requestor, where the authorization identity credential indicates at least signature content of the resource requestor. In addition, the resource requester may also store the corresponding authorization identity credential in a certificate storage alliance chain (certificate storage chain for short). Then, the resource holder can obtain the target transaction from the business chain, and extract the authorization identity credential of the resource requester from the target transaction. For the extracted authorized identity credential, the resource holder verifies its validity by confirming whether it is already stored in the chain of credentials. The resource holder then verifies the validity of the resource transfer request by performing a double verification of the target account and the signature content. Therefore, the reliability of the verification of the resource transfer request can be ensured, and the user experience can be improved.
Fig. 1 is a schematic view of an implementation scenario of an embodiment provided in this specification. In fig. 1, the resource requester may be, for example, an enterprise or an individual user, and may obtain a corresponding authorized identity Credential, also called a Verifiable assertion (VC), by calling a Distributed Identity Service (DIS), as to a subsequent description of the authorized identity Credential. The resource requestor may then save the authorization identity credential locally so that it can be reused for a valid period. In addition, the authorization identity certificate can be issued to a certificate storing chain for storing certificates.
In fig. 1, the service chain may be composed of nodes controlled by the resource requester and nodes controlled by the resource holder (for example, a financing organization such as a bank). It may be, for example, a financing chain, i.e., a product to which financing facilities may be connected, on which financing may be performed. In particular, the resource requestor may establish a connection with any of its nodes controlled in the service chain through digital signature techniques. Then, the resource requester can send a transaction representing the resource transfer request to the node (for short, the docking node or the corresponding node) that establishes the connection through the account in the service chain. The resource transfer request is for requesting the resource holder to perform a resource transfer process, and may be, for example, a financing request. The transaction includes at least the above-mentioned authorized identity certificate. The connection node receiving the transaction can broadcast the transaction to the service chain, so that each node in the service chain can write the transaction into the local after performing common identification on the transaction, namely, uplink deposit evidence is performed on the transaction.
In addition, the resource holder can also establish a connection with any one of the nodes controlled by the resource holder in the service chain through a digital signature technology. Then, the resource holder may obtain the transaction initiated by the resource requester from the service chain through the docking node, and verify the identity of the resource requester based on the authorization identity credential carried in the transaction (specifically, the following description of the verification process). And upon passing the verification, a resource transfer request corresponding to the transaction may be processed.
The following description is directed to the above-mentioned authorized identity credentials (or verifiable claims).
With the development of digitization, how individuals and organizations define identities in the network world and how to effectively protect private data become the key point of concern in the industry. In a conventional internet service, a user may define his or her identity by registering an account, such as a social platform account, a game account, and the like. The user can create an account password, and the password is verified by the server at each login. However, by adopting the method, the password of the user is mastered in the server, and if the server is attacked to cause the password to be leaked, an attacker can steal the account number and the password of the user to disguise the identity, and further steal the privacy data of the user, so that the identity is obviously not safe and reliable by adopting the method for proving the identity.
Aiming at the phenomenon, developers provide the characteristics of decentralization, unforgeability and impossibility of block chain, the DIS is provided by the block chain, the service end does not have the account password of the user any more, the user can autonomously and controllably manage the data related to the account, and the condition that the identity certification is not reliable enough due to the fact that the account password is stolen can be avoided.
The distributed identity service can firstly generate digital identity information (DID) for users, which is a decentralized and verifiable digital identifier and has the characteristics of distribution, autonomous control, cross-chain multiplexing and the like. The user can autonomously complete the registration, analysis, update or revocation of the DID, and global uniqueness can be achieved without a central registration authority.
After the user creates the DID, the user may issue an authorized identity credential based on the DID, and the authorized identity credential may provide a specification describing certain attributes that the entity (e.g., person, organization) has, and may prove to other entities that certain attributes of the user are authentic through the authorized identity credential. For example, in some scenarios where identity authentication is required, the authorized identity credential may include identity information such as age, gender, and address of the user. In practical situations, the reliability of the authorized identity certificate can be further improved by combining cryptographic technologies such as digital signature and zero knowledge proof, so that the authorized identity certificate can not be repudiated and forged, and the privacy of a user can not be violated.
Of course, the above descriptions of the distributed identity service and the authorized identity credential are only schematic descriptions, and reference may be made to the related art specifically, and the description herein is not repeated.
Fig. 2 is an interaction diagram of a resource transfer request sending method based on a block chain according to an embodiment of the present specification. As shown in fig. 2, the method may include:
in step 202, the resource requester obtains information of its authorized account in the service chain.
The resource requester may be, for example, an enterprise, an individual user, etc.
In one example, the resource requester may authorize a corresponding account in the service chain in advance, and store information of the authorized account in a preset storage unit. Thus, the information for obtaining the authorized account may include: and reading the information of the authorized account of the resource requester from a preset storage unit. The information of the authorized account may be, for example, a name or an address of the authorized account.
And step 204, the resource requester performs signature processing at least aiming at the information of the authorized account to obtain signature content.
Here, the resource requester may perform a signature process at least on information of the authorized account based on a first key generated for a cryptographic algorithm, which is claimed from the resource holder in advance. The cryptographic algorithm may be, for example, an SM1 algorithm, an SM2 algorithm, or an SM3 algorithm. Specifically, for example, the resource holder is a bank, the first secret key may also be referred to as a Ukey, and the corresponding signature content may be referred to as a Ukey signature.
Of course, in practical applications, the information for signature processing may include, in addition to the information for authorized accounts, unique identifiers of resource requesters, allowed operations on chains (e.g., financing, bill pushing, querying, etc.), timestamps, and the like. In the following description of the present specification, all information that can be subjected to signature processing is collectively referred to as key information.
In step 206, the resource requestor generates an authorization identity credential for the resource requestor by invoking the distributed identity service based on at least the information of the authorization account and the signature content.
Specifically, the resource requester may send a request for creating digital identity information to the distributed identity service platform, and the distributed identity service platform may apply for a public and private key pair for the resource requester, generate corresponding digital identity information, and generate a document corresponding to the digital identity information. The distributed identity service platform sends the generated digital identity information to the resource requester, stores the public key, the encryption protocol and other related information into the generated document, and also stores the document into the block chain. Of course, the method for generating digital identity information is described only schematically, and reference is made to the related art, and this specification does not describe this.
The resource requestor may write the claim content first after receiving the digital identity information. For example, the resource requestor may add information of the authorized account (or the key information described above) and corresponding signed content to the claim content. Then, the written statement content can be encrypted by using a private key to obtain a digital signature, and then a generation request of an authorized identity certificate is sent to the distributed identity service platform, wherein the written statement content, the corresponding digital identity information and the digital signature are carried in the generation request. Of course, the resource requester may also sign other data, for example, encrypt the declaration content and the digital identity information together to obtain a digital signature, which is not limited in this embodiment.
After receiving the generation request, the distributed identity service platform may generate an authorization identity credential in response to the generation request, and send the generated authorization identity credential to the resource requestor. It should be understood that the authorization identity credential generated herein includes information of the authorization account (or key information as described above).
In step 208, the resource requester sends the authorization identity credential of the resource requester to the chain for chain storage.
The step of uploading chain certificate storage specifically may include:
and sending the card storage transaction carrying the authorization identity certificate to a docking node of the resource requester in the card storage chain. After receiving the deposit certificate transaction, the docking node may determine whether the transaction is valid, and if it is determined that the transaction is valid, place the transaction in the transaction storage pool and forward the transaction to other nodes in the deposit certificate chain, so that the other nodes repeat the processing procedure of the docking node. Then, when the transaction is packed into blocks and distributed to the chain, each node verifies the packed blocks and stores the blocks locally when the verification is passed.
It should be noted that, after chain deposit on the authorization identity credential, the docking node may return first deposit information related to the authorization identity credential to the resource requestor, where the first deposit information may include, but is not limited to, a transaction ID of the deposit transaction and a header hash of a block where the transaction is located. So that the resource requestor can look up the authorization identity credential.
At step 210, the resource requestor initiates a target transaction on behalf of the resource transfer request through a target account in the business chain.
The resource transfer request may be for requesting transfer processing of a resource of the resource holder. When the resource holder is a financing institution such as a bank, the resource transfer request may be, for example, a financing payment request. In addition, the target transaction may be an original survival certificate transaction (also referred to as a transfer transaction) or may be a transaction of an intelligent contract, which is not limited in this specification.
The step of the resource requester initiating the target transaction may include: the resource request party firstly sends the target transaction to the docking node in the service chain, and then the docking node broadcasts the target transaction to the service chain for chain deposit evidence. Here, the uplink deposit of the target transaction is similar to the uplink deposit of the above-mentioned authorized identity credential, and the description thereof is omitted here. It should be noted that, after the uplink credit is performed for the target transaction, second credit information related to the target transaction may also be returned to the resource requestor, where the second credit information may include, but is not limited to, a transaction ID of the target transaction, a header hash of a block where the transaction is located, and the like.
In addition, as mentioned above, the business chain is a federation chain, and thus a prerequisite for the resource requester to initiate the target transaction is that it owns an authorized account in the business chain. The target account may thus refer to an authorized account that the resource requestor possesses in the business chain. It should be noted that the target transaction may carry information of a target account and an authorization identity credential of a resource requester. Here, the information of the target account and the authorization identity credential of the resource requester are used for the resource holder to verify the resource transfer request. In particular, for verifying that the resource transfer request was indeed initiated by the resource requestor. The specific verification process is described later.
It should be noted that, in practical applications, step 210 may be executed first, and then step 208 is executed, or step 208 and step 210 may be executed simultaneously, which is not limited in this specification.
In summary, the resource transfer request sending method based on the block chain provided in the embodiments of the present disclosure can improve efficiency and reliability of sending the resource transfer request.
The above is a description of a method for a resource requester to send a resource transfer request on a service chain, and a description of a method for a resource holder to verify a resource transfer request in a service chain is provided below.
Fig. 3 is an interaction diagram of a resource transfer request validation method based on a block chain according to an embodiment of the present specification. As shown in fig. 3, the method may include:
step 302, the resource holder obtains the target transaction which represents the resource transfer request and is initiated by the resource requester through the target account in the service chain from the service chain.
The resource transfer request is used to request a transfer process of a resource holder. When the resource holder is a financing institution such as a bank, the resource transfer request may be, for example, a financing payment request. In addition, the target transaction may be an original survival certificate transaction (also referred to as a transfer transaction) or may be a transaction of an intelligent contract, which is not limited in this specification.
In one example, the resource holder may first receive second authentication information (including but not limited to a transaction ID of the target transaction and a header hash of a block where the transaction is located, etc.) of the target transaction sent by the resource requester. And then, acquiring the target transaction from the service chain based on the second certificate storing information of the target transaction. Here, the resource requester may send the second deposit information of the target transaction to the resource holder in a chained or offline manner.
In another example, the resource holder may also actively query the target transaction for second authentication information by polling. And after the second certificate storing information is obtained, the target transaction is obtained from the service chain.
In addition, as mentioned above, the target transaction may carry information of the target account and an authorization identity credential of the resource requester. The authorization identity voucher at least indicates information of an authorization account of the resource requester in the service chain, and signature content generated by the resource requester for performing signature processing on the information of the authorization account (or the key information).
Step 304, the resource holder extracts the authorization identity credential of the resource requestor from the target transaction and authorizes the identity credential from the chain of credentials to verify the validity of the authorization identity credential.
Here, the resource holder may also obtain the first deposit information (including, but not limited to, a transaction ID corresponding to the deposit transaction, a header hash of a block where the transaction is located, and the like) of the authorization identity credential of the resource requester from the resource requester by means of passive waiting or active polling. And then, based on the first certificate storing information of the authorized identity certificate, searching the authorized identity certificate from the certificate storing chain through a docking node in the certificate storing chain.
It should be noted that if the authorization identity credential of the resource requestor is found, it indicates that the authorization identity credential is indeed generated by the resource requestor, that is, the validity of the authorization identity credential passes the verification, otherwise, the authorization identity credential is invalid.
Step 306, if the validity of the authorization identity certificate of the resource requester passes the verification, the resource holder extracts the information of the target account from the target transaction and compares the information of the target account with the information of the authorization account in the authorization identity certificate to determine whether the target account is consistent with the authorization account.
Here, the information of the target account and the authorized account may be, for example, an account name or an account address.
In one example, the validity of the target account may be verified before comparing the information of the target account with the information of the authorized account in the authorized identity credential. Here, the validity verification of the target account may be implemented based on a digital signature technology. Since verifying the validity of an account based on digital signature technology is a conventional technique, this description will not be described in detail herein.
It should be appreciated that by determining whether the target account is consistent with the authorized account, a first verification of the identity validity of the resource requestor may be achieved, the first verification specifically being used to verify whether the current resource transfer request was voluntarily initiated by the resource requestor. For example, when the target account is consistent with the authorized account, the instruction is voluntarily initiated by the resource requester.
In step 308, the resource holder determines whether the signature content in the authorized identity certificate is verified.
Specifically, the resource holder may recover the first digest information before the signature process with respect to the signature content using a second key that is generated in advance and corresponds to the first key. And carrying out hash operation on the information (or the key information) of the authorized account to obtain second summary information. And comparing the first abstract information with the second abstract information to judge whether the signature content in the authorized identity certificate passes the verification.
Here, whether the signature content in the authorized identity certificate passes verification or not is judged, and the identity validity of the resource requester can be verified again. However, since the signature content is generated by the resource requester using the first key that is requested from the resource holder in advance, this authentication method is used to further authenticate whether the resource requester is a valid user of the resource holder. Therefore, the double verification of the identity validity of the resource requester is realized. In a word, through the double verification mode, whether the current resource transfer request is voluntarily initiated by the legal user of the resource holder can be verified, so that the reliability of the resource transfer request verification can be greatly improved.
In step 310, the resource holder determines that the resource transfer request is verified under the condition that the target account is determined to be consistent with the authorized account and the signature content is verified.
It should be appreciated that through the above-mentioned double verification, it can be determined that the above-mentioned resource transfer request is actually voluntarily initiated by the resource requester, and thus the resource transfer request verification is passed. The resource holder may then process the resource transfer request. For example, payments may be made to businesses or individual users.
In summary, the resource transfer request verification method based on the block chain provided in the embodiment of the present specification can verify the identity of the resource requester by performing double verification on the account and the signature content of the resource requester, so as to implement verification of the resource transfer request, which can improve the reliability of verification of the resource transfer request. In addition, by means of the scheme, a user does not need to execute storage media for frequently inserting UKey and the like to prove the identity of the user, user operation can be simplified, and therefore not only can the efficiency of resource transfer request verification be improved, but also user experience can be improved.
In the case of the target transaction, if there is a dispute, for example, if the resource requester does not recognize that the target transaction was voluntarily initiated, the resource holder may raise a litigation request based on the block chain to automatically perform case processing.
Fig. 4 is an interaction diagram of an automatic litigation case processing method provided by one embodiment of the present specification. As shown in fig. 4, the method may include:
step 402, the resource holder sends litigation requests to the docking nodes in the judicial chain.
The judicial chain here also belongs to a federation chain, i.e., a resource holder has docking nodes in the judicial chain and owns authorized accounts in the judicial chain. The judicial chain can be connected with products of a judicial litigation system, and has the capabilities of litigation request submission, automatic cross-connection evidence obtaining, automatic case processing and the like.
In addition, the litigation request may include first credentialing information of the authorization identity credential of the resource requestor and second credentialing information of the target transaction. Specifically, the sending of the litigation request by the resource holder may include: a transaction is sent representing a litigation request.
At step 404, the docking node in the judicial chain obtains the authorization identity credentials of the target transaction and the resource requester across the chain.
Specifically, the docking node in the judicial chain may obtain the authorization identity credential of the resource requester from the certificate-storing chain based on the first certificate-storing information. And obtaining the target transaction in the business chain based on the second deposit information.
And 406, the docking node in the judicial chain performs automatic case processing according to the acquired target transaction and the authorization identity certificate.
Therefore, the method for automatically processing the litigation cases provided by the embodiment of the specification can realize cross-link evidence obtaining, and further can support automatic processing of the litigation cases, so that the processing efficiency of the litigation cases can be greatly improved.
Corresponding to the above method for verifying resource transfer request based on a block chain, an embodiment of the present disclosure further provides a device for verifying resource transfer request based on a block chain, which is disposed at a resource holder. As shown in fig. 5, the apparatus may include:
an obtaining unit 502, configured to obtain, from the service chain, a target transaction, which represents a resource transfer request and is initiated by a resource requester through a target account in the service chain.
The resource transfer request is used for requesting transfer processing of a resource holder. In addition, the target transaction can be the original survival certificate transaction or the transaction of the intelligent contract. The information of the target account and the authorization identity credential of the resource requester can be carried. The authorization identity credential of the resource requestor may be generated by the resource requestor by invoking a distributed identity service. And the authorization identity voucher at least indicates the information of the authorization account of the resource requester in the service chain, and the resource requester at least carries out signature processing on the information of the authorization account to generate signature content.
In one example, the resource holder may be a financing organization, the business chain may be a financing chain, and the resource transfer request may be a financing support request.
The searching unit 504 is configured to extract the authorization identity credential of the resource requestor from the target transaction, and search the authorization identity credential from the credential chain to verify the validity of the authorization identity credential.
A comparing unit 506, configured to extract information of the target account from the target transaction if the validity of the authorization identity credential passes the verification, and compare the information of the target account with the information of the authorization account in the authorization identity credential to determine whether the target account is consistent with the authorization account.
A judging unit 508, configured to judge whether the signature content in the authorized identity credential passes verification.
The signature content may be generated by the resource requester performing a signature process on at least information of the authorized account using a first key previously claimed from the resource holder.
The determining unit 508 may include:
a recovering module 5082, configured to recover, for the signed content, the first digest information before the signing process by using a second key that is generated in advance and corresponds to the first key.
The hash operation module 5084 is configured to perform a hash operation at least on the information of the authorized account to obtain second digest information.
The comparing module 5086 is configured to compare the first digest information with the second digest information, and determine whether the signature content in the authorized identity credential passes verification.
A determining unit 510, configured to determine that the resource transfer request is verified if the target account is consistent with the authorized account and the signature content is verified.
Optionally, the apparatus may further include:
a sending unit 512, configured to send a litigation request to a docking node of a resource holder in the judicial chain, so that the docking node obtains a target transaction from the business chain and obtains an authorization identity credential from the credential chain. And then case processing is carried out according to the obtained target transaction and the authorization identity voucher.
The functions of each functional module of the device in the above embodiments of the present description may be implemented through each step of the above method embodiments, and therefore, a specific working process of the device provided in one embodiment of the present description is not repeated herein.
An embodiment of the present disclosure provides a device for verifying a resource transfer request based on a block chain, which can quickly and efficiently verify and respond to the resource transfer request.
In correspondence to the resource transfer request sending method based on the block chain, an embodiment of the present specification further provides a resource transfer request sending apparatus based on the block chain, which is provided on a resource requester. As shown in fig. 6, the apparatus may include:
an obtaining unit 602, configured to obtain information of an authorized account of the resource requester in the service chain.
The signature unit 604 is configured to perform signature processing at least on the information of the authorized account to obtain signature content.
The signature unit 604 may be specifically configured to:
and performing signature processing at least aiming at the information of the authorized account by using a first secret key claimed from the resource holder in advance to obtain signature content.
A generating unit 606, configured to generate an authorization identity credential of the resource requestor by invoking the distributed identity service based on at least the information of the authorization account and the signature content.
The generating unit 606 may include:
a sending module 6062, configured to send a request for creating digital identity information to the distributed identity service platform.
A receiving module 6064, configured to receive digital identity information generated by the distributed identity service platform in response to the creation request.
A authoring module 6066 for authoring claim content based at least on the information for the authorized account and the signature content.
The sending module 6062 is further configured to send a request for generating an authorized identity credential carrying the digital identity information and the declared content to the distributed identity service platform.
A receiving module 6064, configured to receive an authorized identity credential of the resource requestor generated by the distributed identity service platform in response to the generation request.
The sending unit 608 sends the authorization identity credential of the resource requestor to the chain for chain crediting.
The sending unit 608 is further configured to initiate a target transaction representing the resource transfer request through a target account in the service chain. The resource transfer request is used for requesting transfer processing of a resource holder. The target transaction carries information of the target account and an authorization identity certificate of the resource request party. The information of the target account and the authorization identity credential of the resource requester are used for the resource holder to verify the resource transfer request.
The functions of each functional module of the device in the above embodiments of the present description may be implemented through each step of the above method embodiments, and therefore, a specific working process of the device provided in one embodiment of the present description is not repeated herein.
An embodiment of the present disclosure provides a resource transfer request sending apparatus based on a block chain, which can improve efficiency and reliability of sending a resource transfer request.
According to an embodiment of another aspect, there is also provided a computer-readable storage medium having stored thereon a computer program which, when executed in a computer, causes the computer to perform the method described in connection with fig. 2, 3 or 4.
According to an embodiment of yet another aspect, there is also provided a computing device comprising a memory having stored therein executable code, and a processor that, when executing the executable code, implements the method described in conjunction with fig. 2, fig. 3, or fig. 4.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the apparatus embodiment, since it is substantially similar to the method embodiment, the description is relatively simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The steps of a method or algorithm described in connection with the disclosure herein may be embodied in hardware or may be embodied in software instructions executed by a processor. The software instructions may consist of corresponding software modules that may be stored in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, a hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art. An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. Of course, the storage medium may also be integral to the processor. The processor and the storage medium may reside in an ASIC. Additionally, the ASIC may reside in a server. Of course, the processor and the storage medium may reside as discrete components in a server.
Those skilled in the art will recognize that, in one or more of the examples described above, the functions described in this invention may be implemented in hardware, software, firmware, or any combination thereof. When implemented in software, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The above-mentioned embodiments, objects, technical solutions and advantages of the present specification are further described in detail, it should be understood that the above-mentioned embodiments are only specific embodiments of the present specification, and are not intended to limit the scope of the present specification, and any modifications, equivalent substitutions, improvements and the like made on the basis of the technical solutions of the present specification should be included in the scope of the present specification.

Claims (20)

1. A resource transfer request verification method based on block chains is executed by a resource holder and comprises the following steps:
acquiring a target transaction which represents a resource transfer request and is initiated by a resource requester through a target account in a service chain from the service chain; the resource transfer request is used for requesting transfer processing of the resource holder;
the target transaction carries the information of the target account and the authorization identity voucher of the resource requester; the authorization identity voucher at least indicates information of an authorization account of the resource requester in the business chain, and signature content generated by the resource requester at least for performing signature processing on the information of the authorization account;
extracting the authorization identity certificate of the resource requester from the target transaction, and searching the authorization identity certificate from a certificate storage chain to verify the validity of the authorization identity certificate;
if the validity of the authorization identity certificate passes the verification, extracting the information of the target account from the target transaction, and comparing the information of the target account with the information of the authorization account in the authorization identity certificate to judge whether the target account is consistent with the authorization account;
judging whether the signature content in the authorization identity certificate passes verification;
and determining that the resource transfer request is verified if the target account is consistent with the authorized account and the signature content is verified.
2. The method according to claim 1, wherein the signature content is generated by the resource requester performing a signature process on at least information of the authorized account by using a first key previously claimed from the resource holder;
the judging whether the signature content in the authorization identity certificate passes the verification comprises the following steps:
restoring first summary information before signature processing aiming at the signature content by using a pre-generated second secret key corresponding to the first secret key;
performing hash operation at least aiming at the information of the authorized account to obtain second summary information;
and comparing the first abstract information with the second abstract information to judge whether the signature content in the authorization identity certificate passes verification.
3. The method of claim 1, the target transaction being a native deposit transaction, or the target transaction being a transaction of a smart contract.
4. The method of claim 1, the authorization identity credential of the resource requestor is generated by the resource requestor invoking a distributed identity service.
5. The method of claim 1, further comprising:
sending a litigation request to a docking node of the resource holder in a judicial chain, so that the docking node obtains the target transaction from the business chain and obtains the authorized identity credential from the chain of credentials; and then case processing is carried out according to the obtained target transaction and the authorization identity certificate.
6. The method of claim 1, wherein the resource holder is a financing authority, the business chain is a financing chain, and the resource transfer request is a request for financing support.
7. A resource transfer request sending method based on a block chain is executed by a resource requester and comprises the following steps:
obtaining the information of an authorized account of the resource requester in a service chain;
performing signature processing at least aiming at the information of the authorized account to obtain signature content;
generating an authorization identity credential of the resource requestor by invoking a distributed identity service based at least on the information of the authorization account and the signature content;
sending the authorization identity certificate of the resource requester to a certificate storing chain to chain certificate storing;
initiating a target transaction representing a resource transfer request through a target account in the business chain; the resource transfer request is used for requesting transfer processing of resources of a resource holder; the target transaction carries the information of the target account and the authorization identity voucher of the resource requester; and the information of the target account and the authorization identity certificate of the resource requester are used for the resource holder to verify the resource transfer request.
8. The method of claim 7, the signing at least for the information of the authorized account comprising:
and performing signature processing at least on the information of the authorized account by using a first secret key claimed from the resource holder in advance to obtain the signature content.
9. The method of claim 7, the generating an authorization identity credential for the resource requestor, comprising:
sending a digital identity information establishing request to a distributed identity service platform;
receiving digital identity information generated by the distributed identity service platform in response to the creation request;
writing declaration content based on at least the information of the authorized account and the signature content;
sending a request for generating an authorized identity certificate carrying the digital identity information and the declaration content to the distributed identity service platform;
and receiving the authorized identity certificate of the resource requester generated by the distributed identity service platform in response to the generation request.
10. A resource transfer request verification device based on block chains is arranged on a resource holder and comprises:
the acquisition unit is used for acquiring a target transaction which represents a resource transfer request and is initiated by a resource requester through a target account in a service chain; the resource transfer request is used for requesting transfer processing of the resource holder;
the target transaction carries the information of the target account and the authorization identity voucher of the resource requester; the authorization identity voucher at least indicates information of an authorization account of the resource requester in the business chain, and signature content generated by the resource requester at least for performing signature processing on the information of the authorization account;
the searching unit is used for extracting the authorization identity certificate of the resource requester from the target transaction and searching the authorization identity certificate from the certificate storing chain so as to verify the validity of the authorization identity certificate;
a comparison unit, configured to extract information of the target account from the target transaction if the validity of the authorization identity credential passes verification, and compare the information of the target account with information of an authorization account in the authorization identity credential to determine whether the target account is consistent with the authorization account;
the judging unit is used for judging whether the signature content in the authorization identity certificate passes verification;
and the determining unit is used for determining that the resource transfer request is verified if the target account is consistent with the authorized account and the signature content is verified.
11. The apparatus according to claim 10, wherein the signature content is generated by the resource requester performing a signature process on at least information of the authorized account using a first key previously claimed from the resource holder;
the judging unit includes:
the recovery module is used for recovering first summary information before signature processing aiming at the signature content by utilizing a pre-generated second secret key corresponding to the first secret key;
the hash operation module is used for carrying out hash operation at least aiming at the information of the authorized account to obtain second summary information;
and the comparison module is used for comparing the first abstract information with the second abstract information to judge whether the signature content in the authorization identity certificate passes verification.
12. The apparatus of claim 10, the target transaction being a native deposit transaction or the target transaction being a transaction of a smart contract.
13. The apparatus of claim 10, the authorization identity credential of the resource requestor is generated by the resource requestor invoking a distributed identity service.
14. The apparatus of claim 10, further comprising:
a sending unit, configured to send a litigation request to a docking node of the resource holder in a judicial chain, so that the docking node obtains the target transaction from the business chain and obtains the authorization identity credential from the credential chain; and then case processing is carried out according to the obtained target transaction and the authorization identity certificate.
15. The apparatus of claim 10, the resource holder being a financing authority, the business chain being a financing chain, and the resource transfer request being a request for financing support.
16. A resource transfer request sending device based on a block chain is arranged on a resource requester and comprises:
the acquisition unit is used for acquiring the information of the authorized account of the resource requester in a service chain;
the signature unit is used for performing signature processing at least aiming at the information of the authorized account to obtain signature content;
a generating unit, configured to generate an authorization identity credential of the resource requestor by invoking a distributed identity service based on at least the information of the authorization account and the signature content;
a sending unit, configured to send the authorization identity credential of the resource requestor to a chain for chain storage;
the sending unit is further configured to initiate a target transaction representing a resource transfer request through a target account in the service chain; the resource transfer request is used for requesting transfer processing of resources of a resource holder; the target transaction carries the information of the target account and the authorization identity voucher of the resource requester; and the information of the target account and the authorization identity certificate of the resource requester are used for the resource holder to verify the resource transfer request.
17. The apparatus of claim 16, the signature unit to be specifically configured to:
and performing signature processing at least on the information of the authorized account by using a first secret key claimed from the resource holder in advance to obtain the signature content.
18. The apparatus of claim 16, the generating unit comprising:
the sending module is used for sending a creation request of the digital identity information to the distributed identity service platform;
a receiving module, configured to receive digital identity information generated by the distributed identity service platform in response to the creation request;
the writing module is used for writing declaration content at least based on the information of the authorized account and the signature content;
the sending module is further configured to send a request for generating an authorized identity credential carrying the digital identity information and the declaration content to the distributed identity service platform;
the receiving module is further configured to receive an authorized identity credential of the resource requestor, generated by the distributed identity service platform in response to the generation request.
19. A computer-readable storage medium, on which a computer program is stored, wherein the computer program, when executed in a computer, causes the computer to perform the method of any of claims 1-6 or the method of any of claims 7-9.
20. A computing device comprising a memory having stored therein executable code and a processor that, when executing the executable code, implements the method of any of claims 1-6 or the method of any of claims 7-9.
CN202110153857.7A 2021-02-04 2021-02-04 Resource transfer request verification and sending method and device based on block chain Active CN112508578B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110153857.7A CN112508578B (en) 2021-02-04 2021-02-04 Resource transfer request verification and sending method and device based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110153857.7A CN112508578B (en) 2021-02-04 2021-02-04 Resource transfer request verification and sending method and device based on block chain

Publications (2)

Publication Number Publication Date
CN112508578A true CN112508578A (en) 2021-03-16
CN112508578B CN112508578B (en) 2021-06-04

Family

ID=74953097

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110153857.7A Active CN112508578B (en) 2021-02-04 2021-02-04 Resource transfer request verification and sending method and device based on block chain

Country Status (1)

Country Link
CN (1) CN112508578B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113221142A (en) * 2021-05-11 2021-08-06 支付宝(杭州)信息技术有限公司 Authorization service processing method, device, equipment and system
CN113630412A (en) * 2021-08-05 2021-11-09 百度在线网络技术(北京)有限公司 Resource downloading method, resource downloading device, electronic equipment and storage medium
CN113656780A (en) * 2021-03-30 2021-11-16 支付宝(杭州)信息技术有限公司 Cross-link access control method and device
CN113746640A (en) * 2021-09-26 2021-12-03 网易(杭州)网络有限公司 Digital certificate using method and device, computer equipment and storage medium
CN114565385A (en) * 2022-03-04 2022-05-31 中信银行股份有限公司 Verification signature security method device and system based on block chain cross-chain transaction
CN114900321A (en) * 2022-07-14 2022-08-12 云上人和物联科技有限公司 Autonomous real-name electronic identity certificate generation system and method
WO2023178686A1 (en) * 2022-03-25 2023-09-28 Oppo广东移动通信有限公司 Security implementation method and apparatus, and terminal device, network element and certificate generation device
WO2023207529A1 (en) * 2022-04-27 2023-11-02 腾讯科技(深圳)有限公司 Data processing method and apparatus, device, medium, and product

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107066893A (en) * 2017-02-28 2017-08-18 腾讯科技(深圳)有限公司 The treating method and apparatus of accounts information in block chain
CN107077675A (en) * 2016-12-30 2017-08-18 深圳前海达闼云端智能科技有限公司 Block chain based currency management method and system
CN109981646A (en) * 2019-03-26 2019-07-05 阿里巴巴集团控股有限公司 Resource transfers method and device and electronic equipment based on block chain
CN110060064A (en) * 2019-04-26 2019-07-26 深圳市网心科技有限公司 A kind of Transaction Information verification method and relevant apparatus
CN110276615A (en) * 2019-06-21 2019-09-24 成都高新信息技术研究院 A kind of mobile cut-in method of block chain digital asset and system
CN110493008A (en) * 2019-09-19 2019-11-22 腾讯科技(深圳)有限公司 A kind of block chain authentication method, device, equipment and medium
CN110493220A (en) * 2019-08-16 2019-11-22 腾讯科技(深圳)有限公司 A kind of data sharing method based on block chain, equipment and storage medium
CN111209113A (en) * 2019-12-31 2020-05-29 卓尔智联(武汉)研究院有限公司 Resource allocation method, device, equipment and storage medium based on intelligent contract

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107077675A (en) * 2016-12-30 2017-08-18 深圳前海达闼云端智能科技有限公司 Block chain based currency management method and system
CN107066893A (en) * 2017-02-28 2017-08-18 腾讯科技(深圳)有限公司 The treating method and apparatus of accounts information in block chain
CN109981646A (en) * 2019-03-26 2019-07-05 阿里巴巴集团控股有限公司 Resource transfers method and device and electronic equipment based on block chain
CN110060064A (en) * 2019-04-26 2019-07-26 深圳市网心科技有限公司 A kind of Transaction Information verification method and relevant apparatus
CN110276615A (en) * 2019-06-21 2019-09-24 成都高新信息技术研究院 A kind of mobile cut-in method of block chain digital asset and system
CN110493220A (en) * 2019-08-16 2019-11-22 腾讯科技(深圳)有限公司 A kind of data sharing method based on block chain, equipment and storage medium
CN110493008A (en) * 2019-09-19 2019-11-22 腾讯科技(深圳)有限公司 A kind of block chain authentication method, device, equipment and medium
CN111209113A (en) * 2019-12-31 2020-05-29 卓尔智联(武汉)研究院有限公司 Resource allocation method, device, equipment and storage medium based on intelligent contract

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113656780A (en) * 2021-03-30 2021-11-16 支付宝(杭州)信息技术有限公司 Cross-link access control method and device
CN113656780B (en) * 2021-03-30 2023-12-19 支付宝(杭州)信息技术有限公司 Cross-chain access control method and device
CN113221142A (en) * 2021-05-11 2021-08-06 支付宝(杭州)信息技术有限公司 Authorization service processing method, device, equipment and system
CN113630412A (en) * 2021-08-05 2021-11-09 百度在线网络技术(北京)有限公司 Resource downloading method, resource downloading device, electronic equipment and storage medium
CN113630412B (en) * 2021-08-05 2023-06-30 百度在线网络技术(北京)有限公司 Resource downloading method, resource downloading device, electronic equipment and storage medium
CN113746640A (en) * 2021-09-26 2021-12-03 网易(杭州)网络有限公司 Digital certificate using method and device, computer equipment and storage medium
CN113746640B (en) * 2021-09-26 2024-03-01 网易(杭州)网络有限公司 Digital certificate using method, device, computer equipment and storage medium
CN114565385A (en) * 2022-03-04 2022-05-31 中信银行股份有限公司 Verification signature security method device and system based on block chain cross-chain transaction
WO2023178686A1 (en) * 2022-03-25 2023-09-28 Oppo广东移动通信有限公司 Security implementation method and apparatus, and terminal device, network element and certificate generation device
WO2023207529A1 (en) * 2022-04-27 2023-11-02 腾讯科技(深圳)有限公司 Data processing method and apparatus, device, medium, and product
CN114900321A (en) * 2022-07-14 2022-08-12 云上人和物联科技有限公司 Autonomous real-name electronic identity certificate generation system and method
CN114900321B (en) * 2022-07-14 2022-10-14 云上人和物联科技有限公司 Autonomous real-name electronic identity certificate generation system and method

Also Published As

Publication number Publication date
CN112508578B (en) 2021-06-04

Similar Documents

Publication Publication Date Title
CN112508578B (en) Resource transfer request verification and sending method and device based on block chain
US11777726B2 (en) Methods and systems for recovering data using dynamic passwords
US11082221B2 (en) Methods and systems for creating and recovering accounts using dynamic passwords
WO2019228556A2 (en) System and method for decentralized-identifier creation
US20190190723A1 (en) Authentication system and method, and user equipment, authentication server, and service server for performing same method
EP3632034A1 (en) Methods and systems for ownership verification using blockchain
CN110348853B (en) Block chain off-line transaction method and system based on identification authentication
US20180158058A1 (en) Apparatus and method to prevent execution of an unauthorized transaction via a distributed database
CN113743921A (en) Digital asset processing method, device, equipment and storage medium
CN112347516A (en) Asset certification method and device based on block chain
CN114389810B (en) Method and device for generating certification, electronic equipment and storage medium
US11823194B2 (en) Decentralized biometric authentication platform
CN111901359B (en) Resource account authorization method, device, system, computer equipment and medium
EP3883204B1 (en) System and method for secure generation, exchange and management of a user identity data using a blockchain
Bang et al. Design of personal data protection decentralized model using blockchain and IPFS
CN111555887A (en) Block chain certificate compatibility processing method and device and computer storage medium
KR20200110121A (en) Method and server for managing user identity using blockchain network, and method and terminal for verifying user using user identity based on blockchain network
CN113468600B (en) Data authorization method, device and equipment
CN115766052A (en) System and method for authentication, storage and instant query based on block chain data
Nizam et al. Issuing and Verifying of Blockchain Based Certificates
Du et al. A Blockchain-based Online Transaction System for Physical Products Trading with Fairness, Privacy Preservation, and Auditability
CN114710362A (en) Identity authentication method and device based on block chain and electronic equipment
CA3217688A1 (en) Multi-factor authentication using blockchain
WO2023217678A1 (en) Authentication device, method, and computer program
CN117318956A (en) Block chain-based data processing method, equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40049157

Country of ref document: HK