CN112564919A - Identity authentication method, identity authentication equipment and computer readable storage medium - Google Patents

Identity authentication method, identity authentication equipment and computer readable storage medium Download PDF

Info

Publication number
CN112564919A
CN112564919A CN202011400638.6A CN202011400638A CN112564919A CN 112564919 A CN112564919 A CN 112564919A CN 202011400638 A CN202011400638 A CN 202011400638A CN 112564919 A CN112564919 A CN 112564919A
Authority
CN
China
Prior art keywords
user
authenticated
node
endorsement
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011400638.6A
Other languages
Chinese (zh)
Inventor
陈胜俭
马利平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Investment Alliance Technology Co ltd
Original Assignee
Guangdong Investment Alliance Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Investment Alliance Technology Co ltd filed Critical Guangdong Investment Alliance Technology Co ltd
Priority to CN202011400638.6A priority Critical patent/CN112564919A/en
Publication of CN112564919A publication Critical patent/CN112564919A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

According to the identity authentication method, the identity authentication equipment and the computer readable storage medium, the authenticated user on the chain endorses the user to be authenticated, and the endorsement information is synchronized to the nodes of the whole network, so that the problem that the authenticity of the endorsement information cannot be guaranteed by a decentralized identity authentication method in the prior art is solved; the endorsement information is broadcasted and synchronized to other nodes on the link in the whole network, the current state of the user to be authenticated is synchronized in real time, and the real-time performance and the uniqueness of the user state are ensured; the endorsement information is encapsulated into the blocks for full-network broadcasting, so that the traceability of the endorsement information is realized, and the authentication credibility is improved.

Description

Identity authentication method, identity authentication equipment and computer readable storage medium
Technical Field
The invention belongs to the field of internet identity authentication, and particularly relates to an identity authentication method, identity authentication equipment and a computer-readable storage medium.
Background
Identity authentication is the core foundation of a plurality of credible applications, is widely applied to aspects of real life at present, but is still a difficult problem on internet user interaction. The traditional Internet project carries out identity authentication through a multi-stage authentication center CA, a PKIX (Internet X.509public Key Infrastructure) model is common, but the problems of single-point failure, insufficient system robustness, unsupervised central node and the like exist, and particularly, the credibility of Internet interaction is not ensured when the transmission and processing of core data are involved.
At present, except for a few types of mainstream identity authentication methods, a PGP decentralized identity authentication model is also applied to the market, the decision right of trust is established and handed to a user, and the user sets trust rules and trust levels, so that the defects of the traditional centralized authentication method are overcome, however, the decentralized authentication method also has a lot of problems: the data processing of the trust network is asynchronously completed by users which may not know each other in the network, and new authentication information cannot be timely synchronized, so that the effectiveness of trust is weakened; the credibility of the user to the network is not responsible, any user can randomly sign and authenticate other users, and the reliability of the trust network cannot be guaranteed; users in different fields and different industries are authenticated in the same system, the relevance among the users is not large, and the validity of the signature cannot be accurately confirmed.
Disclosure of Invention
In view of the above, the present invention is directed to an identity authentication method, an identity authentication device and a computer readable storage medium, so as to overcome the drawbacks of the existing centralized or decentralized identity authentication method.
In a first aspect, the present invention provides an identity authentication method, applied to a first node, including:
the method comprises the steps that a first node sends an endorsement request of a user to be authenticated to at least one second node where the authenticated user logs in, wherein the endorsement request comprises identity information of a self-signature of the user to be authenticated, and the identity information further comprises a public key of the user to be authenticated;
and receiving endorsement information sent by at least one second node, wherein the first node passes the authentication of the user to be authenticated when the number of the endorsement information exceeds a set numerical value.
Preferably, the sending, by the first node, the endorsement request of the user to be authenticated to the at least one second node in which the authenticated user logs in further comprises:
acquiring identity information of at least one authenticated user appointed by a user to be authenticated;
and sending an endorsement request of the user to be authenticated to a second node logged in by the authenticated user according to the identity information of the authenticated user.
Preferably, the receiving the endorsement information sent by at least one second node, and the authentication of the user to be authenticated by the first node when the amount of the endorsement information exceeds a set value comprises:
and a new block on the timing synchronization chain, the endorsement information of at least one second node is analyzed from the new block, and when the number of the endorsement information exceeds a set value, the first node passes the authentication of the user to be authenticated.
In a second aspect, the present invention provides an identity authentication method, applied to a second node, including:
receiving an endorsement request of a first node, wherein the endorsement request comprises identity information of a self-signature of a user to be authenticated, and the identity information also comprises a public key of the user to be authenticated;
verifying the signature of the user to be authenticated by using the public key of the user to be authenticated, broadcasting endorsement information to the whole network when the signature verification result is true and the identity information is matched with the user to be authenticated, and packaging the endorsement information into a new block by a packaging node and broadcasting the new block in the whole network;
the endorsement information comprises a public key, a signature and an endorsement timestamp of an authenticated user who endorses the user to be authenticated.
Preferably, the selection of the encapsulation node of the current new block comprises:
numbering nodes which are authorized to carry out block packaging on a chain according to a public key of the nodes, and calculating the hash value of the current new block according to the hash value of the previous block and the byte sequence of the data of the current new block;
and calculating the number k of the current new block packaging node according to the hash value of the current new block.
Preferably, the selecting of the encapsulation node of the current new block further comprises:
and when the packaging node of the current new block is repeated with the packaging node of the previous block, selecting the node with the number k +1 as the packaging node of the current new block.
In a third aspect, the present invention provides an identity authentication device, including:
the system comprises a first sending module, a second sending module and a third sending module, wherein the first sending module is used for sending an endorsement request of a user to be authenticated to at least one second node in which the authenticated user logs in, the endorsement request comprises identity information of a self-signature of the user to be authenticated, and the identity information also comprises a public key of the user to be authenticated;
the first receiving module is used for receiving endorsement information sent by at least one second node, and when the number of the endorsement information exceeds a set numerical value, the first node passes the authentication of the user to be authenticated.
Preferably, the identity authentication device further includes:
the acquisition module is used for acquiring the identity information of at least one authenticated user appointed by the user to be authenticated.
In a fourth aspect, the present invention provides another identity authentication device, including:
the second receiving module is used for receiving an endorsement request of the first node, wherein the endorsement request comprises identity information of a self-signature of a user to be authenticated, and the identity information also comprises a public key of the user to be authenticated;
the signature verification module is used for verifying the signature of the user to be authenticated by using the public key of the user to be authenticated;
and the second sending module is used for broadcasting endorsement information to the whole network when the signature verification result is true and the identity information is matched with the user to be authenticated, packaging the endorsement information into a new block by a packaging node and broadcasting the new block in the whole network, wherein the endorsement information comprises a public key, a signature and an endorsement timestamp of the authenticated user who endorses the user to be authenticated.
In a fifth aspect, the present invention provides a computer-readable storage medium storing a computer-executable program which, when executed, implements the identity authentication method of the first and second aspects.
According to the technical scheme, the invention has the following beneficial effects:
according to the identity authentication method, the identity authentication equipment and the computer readable storage medium, the authenticated user on the chain is endorsed as the user to be authenticated, and endorsement information is synchronized to the nodes of the whole network, so that the problem that the authenticity of the endorsement information cannot be ensured by a decentralized identity authentication method in the prior art is solved; the endorsement information is broadcasted and synchronized to other nodes on the link in the whole network, the current state of the user to be authenticated is synchronized in real time, and the real-time performance and the uniqueness of the user state are ensured; the endorsement information is encapsulated into the blocks for full-network broadcasting, so that the traceability of the endorsement information is realized, and the authentication credibility is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
FIG. 1 is a flow chart of an identity authentication method provided in an embodiment of the present invention
FIG. 2 is a flow chart of an identity authentication method provided in another embodiment of the present invention
FIG. 3 is a block diagram of an identity authentication device according to an embodiment of the present invention
Fig. 4 is a block diagram of an identity authentication device according to another embodiment of the present invention
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, the present embodiment provides an identity authentication method, including:
the method comprises the steps that a first node sends an endorsement request of a user to be authenticated to at least one second node where the authenticated user logs in, wherein the endorsement request comprises identity information of a self-signature of the user to be authenticated, and the identity information further comprises a public key of the user to be authenticated;
and receiving endorsement information sent by at least one second node, wherein the first node passes the authentication of the user to be authenticated when the number of the endorsement information exceeds a set numerical value.
In this embodiment, the first node may be any node in the block chain network, and may be represented by a registration end of a system, where a user to be authenticated performs account registration in the system through the registration end and completes identity authentication.
Specifically, after a new user registers basic information in the system, a key pair is locally generated, the private key is used for signing identity information and a public key and sending the identity information and the public key to a designated authenticated user or a whole network broadcast, the private key is stored locally, the designated node sends or the whole network broadcast aims to ensure that the authenticated user on a chain can receive an endorsement request of the new user, and the technical scheme of the invention is not limited.
When a user to be authenticated adopts an appointed mode to carry out endorsement request transmission, a first node acquires identity information of at least one authenticated user appointed by the user to be authenticated;
and sending an endorsement request of the user to be authenticated to a second node logged in by the authenticated user according to the identity information of the authenticated user.
The identity information here includes, but is not limited to, user name, occupation, personal resume, the region, field of interest, etc.
When the first node receives endorsement information of at least one second node, the first node can receive the endorsement information of the user to be authenticated through point-to-point receiving or broadcasting receiving, when the broadcasting receiving mode is adopted, the first node regularly synchronizes a new block on a chain, analyzes the endorsement information of the at least one second node from the new block, and when the number of the endorsement information exceeds a set value, the first node passes the authentication of the user to be authenticated.
In practical application, the authenticated users on the chain can be further divided into authoritative users and ordinary users, different endorsement weights are distributed for the authoritative users and the ordinary users, and whether the user to be authenticated passes identity authentication or not is determined according to the endorsement weights.
Referring to fig. 2, the present embodiment provides another identity authentication method, including:
receiving an endorsement request of a first node, wherein the endorsement request comprises identity information of a self-signature of a user to be authenticated, and the identity information also comprises a public key of the user to be authenticated;
verifying the signature of the user to be authenticated by using the public key of the user to be authenticated, broadcasting endorsement information to the whole network when the signature verification result is true and the identity information is matched with the user to be authenticated, and packaging the endorsement information into a new block by a packaging node and broadcasting the new block in the whole network;
the endorsement information comprises a public key, a signature and an endorsement timestamp of an authenticated user who endorses the user to be authenticated.
Specifically, the endorsement information of the second node can be transmitted in a whole network broadcast mode, and can also be directly sent to a neighboring node, or transmitted to the first node point to point for recording, the whole network broadcast aims to synchronize the current endorsement information to other nodes which have authority to endorse on the chain, and the nodes on the chain can determine the current user state of the user to be authenticated through the synchronized information on the block chain.
In this embodiment, the selecting of the node for encapsulating the current new block is further provided, and specifically includes:
numbering nodes which are authorized to carry out block packaging on a chain according to a public key of the nodes, and calculating the hash value of the current new block according to the hash value of the previous block and the byte sequence of the data of the current new block;
and calculating the number k of the current new block packaging node according to the hash value of the current new block.
And when the packaging node of the current new block is repeated with the packaging node of the previous block, selecting the node with the number k +1 as the packaging node of the current new block.
Specifically, the present embodiment performs the hash value calculation by using the SHA256 algorithm.
Referring to fig. 3, the present embodiment provides an identity authentication apparatus, including:
the system comprises a first sending module, a second sending module and a third sending module, wherein the first sending module is used for sending an endorsement request of a user to be authenticated to at least one second node in which the authenticated user logs in, the endorsement request comprises identity information of a self-signature of the user to be authenticated, and the identity information also comprises a public key of the user to be authenticated;
the first receiving module is used for receiving endorsement information sent by at least one second node, and when the number of the endorsement information exceeds a set numerical value, the first node passes the authentication of the user to be authenticated.
In a further embodiment the apparatus further comprises:
the acquisition module is used for acquiring the identity information of at least one authenticated user appointed by the user to be authenticated.
Fig. 4 is an identity authentication device according to another embodiment of the present invention, which includes:
the second receiving module is used for receiving an endorsement request of the first node, wherein the endorsement request comprises identity information of a self-signature of a user to be authenticated, and the identity information also comprises a public key of the user to be authenticated;
the signature verification module is used for verifying the signature of the user to be authenticated by using the public key of the user to be authenticated;
and the second sending module is used for broadcasting endorsement information to the whole network when the signature verification result is true and the identity information is matched with the user to be authenticated, packaging the endorsement information into a new block by a packaging node and broadcasting the new block in the whole network, wherein the endorsement information comprises a public key, a signature and an endorsement timestamp of the authenticated user who endorses the user to be authenticated.
The present invention also provides a computer-readable storage medium, which may be contained in the device described in the above embodiment, or may exist separately without being assembled into the device, and which stores a computer-executable program that, when executed, can implement the identity authentication method provided by the above embodiment.
Another embodiment of the present invention is provided below with reference to a specific application scenario, and the identity authentication method in this embodiment is used for performing identity authentication on a new registered user in the investment domain sharing federation.
When the certification system is initialized, a plurality of authoritative users are preset, including investment institutions and authoritative investment managers which have been certified in the investment field, and digital certificates of the authoritative users comprise identity information and self-signatures of the authoritative users, and are packaged into a founding block to be fixed on a chain.
After the new user registers the basic information on the system through the registration end, a key pair is locally generated, the private key is used for signing the identity information and the public key and sending the identity information and the public key to the specified authenticated user or the whole network broadcast to form an endorsement request, and the private key is stored locally.
The identity information broadcast here includes, but is not limited to, the user's name, region of belongings, personal resumes, investment preferences, etc.
When the authenticated user appointed by the new user receives the endorsement request, the public key of the new user is used for verifying the signature validity, the signature is carried out when the authenticated user is verified to be true and willing to endorse the new user, the endorsement information is broadcasted in the whole network, and the endorsement information is packaged into a new block by a chain packaging node and is signed to be broadcasted in the whole network.
When the number of the users who endorse the new user reaches the set value of the system, the identity of the new user passes the authentication, and the investment transaction can be carried out in the system.
Other users in the chain may query the new user's current user status by downloading the new tile.
The above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. An identity authentication method, comprising:
a first node sends an endorsement request of a user to be authenticated to at least one second node where the authenticated user logs in, wherein the endorsement request comprises identity information of a self signature of the user to be authenticated, and the identity information also comprises a public key of the user to be authenticated;
and receiving endorsement information sent by at least one second node, wherein the first node passes the authentication of the user to be authenticated when the number of the endorsement information exceeds a set numerical value.
2. The identity authentication method of claim 1, wherein the first node sending an endorsement request of a user to be authenticated to at least one second node in which the authenticated user is logged on further comprises:
acquiring identity information of at least one authenticated user appointed by the user to be authenticated;
and sending an endorsement request of the user to be authenticated to a second node logged in by the authenticated user according to the identity information of the authenticated user.
3. The identity authentication method according to claim 1, wherein the receiving endorsement information sent by at least one second node, and the authentication of the user to be authenticated by the first node when the amount of the endorsement information exceeds a set value comprises:
and analyzing endorsement information of at least one second node from the new block, wherein the first node passes the authentication of the user to be authenticated when the number of the endorsement information exceeds a set value.
4. An identity authentication method, comprising:
receiving an endorsement request of a first node, wherein the endorsement request comprises identity information of a self-signature of a user to be authenticated, and the identity information also comprises a public key of the user to be authenticated;
verifying the signature of the user to be authenticated by using the public key of the user to be authenticated, broadcasting endorsement information to the whole network when the signature verification result is true and the identity information is matched with the user to be authenticated, and packaging the endorsement information into a new block by a packaging node and broadcasting the new block in the whole network;
the endorsement information comprises a public key, a signature and an endorsement timestamp of the authenticated user who endorses the user to be authenticated.
5. The identity authentication method of claim 4, wherein the selection of the encapsulation node for the new block comprises:
numbering nodes which are authorized to carry out block packaging on a chain according to a public key of the nodes, and calculating the hash value of the current new block according to the hash value of the previous block and the byte sequence of the data of the current new block;
and calculating the number k of the current new block packaging node according to the hash value of the current new block.
6. The identity authentication method of claim 4, wherein the selecting of the encapsulation node for the new block further comprises:
and when the packaging node of the current new block is repeated with the packaging node of the previous block, selecting the node with the number k +1 as the packaging node of the current new block.
7. An identity authentication device, comprising:
the system comprises a first sending module, a second sending module and a third sending module, wherein the first sending module is used for sending an endorsement request of a user to be authenticated to at least one second node in which the authenticated user logs in, the endorsement request comprises identity information of a self-signature of the user to be authenticated, and the identity information also comprises a public key of the user to be authenticated;
the first receiving module is used for receiving endorsement information sent by at least one second node, and when the number of the endorsement information exceeds a set numerical value, the first node passes the authentication of the user to be authenticated.
8. The identity authentication device of claim 7, further comprising:
and the acquisition module is used for acquiring the identity information of at least one authenticated user appointed by the user to be authenticated.
9. An identity authentication device, comprising:
the second receiving module is used for receiving an endorsement request of the first node, wherein the endorsement request comprises identity information of a self-signature of a user to be authenticated, and the identity information also comprises a public key of the user to be authenticated;
the signature verification module is used for verifying the signature of the user to be authenticated by using the public key of the user to be authenticated;
and the second sending module is used for broadcasting endorsement information to the whole network when the signature verification result is true and the identity information is matched with the user to be authenticated, packaging the endorsement information into a new block by a packaging node and broadcasting the new block in the whole network, wherein the endorsement information comprises a public key, a signature and an endorsement timestamp of the authenticated user who endorses the user to be authenticated.
10. A computer-readable storage medium storing a computer-executable program which, when executed, implements the identity authentication method of any one of claims 1 to 6.
CN202011400638.6A 2020-12-04 2020-12-04 Identity authentication method, identity authentication equipment and computer readable storage medium Pending CN112564919A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011400638.6A CN112564919A (en) 2020-12-04 2020-12-04 Identity authentication method, identity authentication equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011400638.6A CN112564919A (en) 2020-12-04 2020-12-04 Identity authentication method, identity authentication equipment and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN112564919A true CN112564919A (en) 2021-03-26

Family

ID=75048092

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011400638.6A Pending CN112564919A (en) 2020-12-04 2020-12-04 Identity authentication method, identity authentication equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN112564919A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116933334A (en) * 2023-09-19 2023-10-24 杭州锘崴信息科技有限公司 Calculation element authentication method and device based on data operation project

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107451874A (en) * 2017-07-27 2017-12-08 武汉天喻信息产业股份有限公司 Electronic invoice integrated conduct method and system based on block chain
CN108269090A (en) * 2018-01-19 2018-07-10 中国科学院软件研究所 Based on the common recognition method and apparatus for block catenary system drawn lots at random without negotiation
CN110365685A (en) * 2019-07-18 2019-10-22 恒生电子股份有限公司 A kind of data processing method, device, equipment and computer readable storage medium
CN111177766A (en) * 2020-01-16 2020-05-19 四川川测研地科技有限公司 Block chain management system and management method applied to pipeline integrity management
CN111629039A (en) * 2020-05-20 2020-09-04 中国银联股份有限公司 Block chain consensus method, client, endorsement node and sequencing node
US20200322128A1 (en) * 2019-04-05 2020-10-08 International Business Machines Corporation Zero-knowledge proof for blockchain endorsement

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107451874A (en) * 2017-07-27 2017-12-08 武汉天喻信息产业股份有限公司 Electronic invoice integrated conduct method and system based on block chain
CN108269090A (en) * 2018-01-19 2018-07-10 中国科学院软件研究所 Based on the common recognition method and apparatus for block catenary system drawn lots at random without negotiation
US20200322128A1 (en) * 2019-04-05 2020-10-08 International Business Machines Corporation Zero-knowledge proof for blockchain endorsement
CN110365685A (en) * 2019-07-18 2019-10-22 恒生电子股份有限公司 A kind of data processing method, device, equipment and computer readable storage medium
CN111177766A (en) * 2020-01-16 2020-05-19 四川川测研地科技有限公司 Block chain management system and management method applied to pipeline integrity management
CN111629039A (en) * 2020-05-20 2020-09-04 中国银联股份有限公司 Block chain consensus method, client, endorsement node and sequencing node

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116933334A (en) * 2023-09-19 2023-10-24 杭州锘崴信息科技有限公司 Calculation element authentication method and device based on data operation project
CN116933334B (en) * 2023-09-19 2023-12-29 杭州锘崴信息科技有限公司 Calculation element authentication method and device based on data operation project

Similar Documents

Publication Publication Date Title
CN109409122B (en) File storage method, electronic device and storage medium
CN109768988B (en) Decentralized Internet of things security authentication system, equipment registration and identity authentication method
He et al. An efficient identity-based conditional privacy-preserving authentication scheme for vehicular ad hoc networks
CN106972931B (en) Method for transparentizing certificate in PKI
CN111740989B (en) Block chain-oriented Internet of things chip lightweight data encryption method
US20170187532A1 (en) Methods of proving validity and determining validity, electronic device, server and computer programs
US10396995B2 (en) Method of providing a hash value for a piece of data, electronic device and computer program
Chai et al. CyberChain: Cybertwin empowered blockchain for lightweight and privacy-preserving authentication in Internet of Vehicles
Chen et al. XAuth: Efficient privacy-preserving cross-domain authentication
Wan et al. Electronic contract signing without using trusted third party
CN113079215B (en) Block chain-based wireless security access method for power distribution Internet of things
CN113328997B (en) Alliance chain crossing system and method
CN110310176B (en) Data encryption method and device based on block chain network
CN112214544A (en) Ubiquitous power Internet of things edge data safe storage method based on permission block chain
CN113055363A (en) Identification analysis system implementation method based on block chain trust mechanism
Chu et al. An improved identity authentication scheme for internet of things in heterogeneous networking environments
Li et al. Bdra: Blockchain and decentralized identifiers assisted secure registration and authentication for vanets
CN106487786A (en) A kind of cloud data integrity verification method based on biological characteristic and system
WO2023236551A1 (en) Decentralized trusted access method for cellular base station
Fan et al. Secure time synchronization scheme in iot based on blockchain
CN113497823A (en) Labor service subpackage personnel management system based on block chain
Li et al. $\bm {P}^{\bm {3}} $: Privacy-Preserving Prediction of Real-Time Energy Demands in EV Charging Networks
CN110945833B (en) Method and system for multi-mode identification network privacy protection and identity management
CN112564919A (en) Identity authentication method, identity authentication equipment and computer readable storage medium
CN115760514A (en) Family-based mutual-help system for aged people based on block chain and time bank

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210326