CN112749381A - Block chain token login method - Google Patents
Block chain token login method Download PDFInfo
- Publication number
- CN112749381A CN112749381A CN202110094745.9A CN202110094745A CN112749381A CN 112749381 A CN112749381 A CN 112749381A CN 202110094745 A CN202110094745 A CN 202110094745A CN 112749381 A CN112749381 A CN 112749381A
- Authority
- CN
- China
- Prior art keywords
- public key
- verification
- block chain
- key
- passed
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Storage Device Security (AREA)
Abstract
The invention discloses a block chain token login method, which comprises the following steps: s1, firstly, making and uploading a public key to a block chain; s2, calculating a private key through an RSA algorithm; s3, generating different private keys through a public key by utilizing an RSA algorithm; distributing and storing the private key to different hardware devices (such as a smart id card); and S4, logging in the bank account checking system until the hardware verification is passed, and the face system verification is passed, wherein the dual verification is only performed after the hardware verification is passed. The invention has the following advantages: 1. aiming at the safety problem, the authority login is carried out by combining external hardware and face recognition, so that the safety is greatly improved, and the possibility of hijacking of network viruses or illegal software is eliminated; 2. because the external software carries out matching key login according to the algorithm, bandwidth waste and CPU performance are not considered completely; 3. if the attack is carried out, the public key cannot be destroyed and cannot be changed.
Description
Technical Field
The invention relates to the field of block chain token login, in particular to a block chain token login method.
Background
The prior art is as follows: encrypted Token entry
The main principle is as follows:
the client requests to log in the server to receive a request by using the user name and the password, the server signs a Token after the user name and the password are successfully verified, then the Token is sent to the client and can be stored after the Token is received by the client, for example, the Token server which is signed and sent by the server is required to receive the request when the client requests resources from the server every time in localStorage, then the Token carried in the client request is verified, and if the verification is successful, the Token is released. (briefly, a user name and password are used to go to a key (token) that the server needs to pass through, and the server can log in as long as the key is available).
The disadvantages are as follows:
1. occupied bandwidth
If a website has 10 ten thousand views per month, it means that it costs several tens of megabytes more traffic. It sounds not much, but it is not a little overhead for a long time and a long time. In fact, many people will have more information stored in the token.
2. The hijacking problem is difficult to solve if the token cannot be logged out at the server, and the token can be cracked and logged in if the token is illegally hijacked by viruses or external algorithms.
3. Performance problems
One of the selling points of a token is the cryptographic signature, and because of this feature, the recipient is able to verify that the token is valid and trusted. However, in most Web authentication applications, the token is stored in the Cookie, which means that there are two levels of signatures. For this reason, you need to spend twice the CPU overhead to verify the signature. This is not ideal for Web applications with stringent performance requirements, especially for single threaded environments. There is currently no example of using blockchain characteristics to control logging.
Disclosure of Invention
The technical problem to be solved by the invention is to overcome the defects of the prior art, and provide a block chain token login method, which comprises the following steps that 1, aiming at the safety problem, the authority login is carried out by combining external hardware and face recognition, so that the safety is greatly improved, and the possibility of hijacking of network viruses or illegal software is further eliminated; 2. because the external software carries out matching key login according to the algorithm, bandwidth waste and CPU performance are not considered completely; 3. if the attack is carried out, the public key cannot be destroyed and cannot be changed.
In order to solve the technical problems, the invention provides the following technical scheme:
the invention provides a block chain token login method, which comprises the following steps:
s1, firstly, making and uploading a public key to a block chain;
s2, calculating the private key through RSA algorithm, wherein one of the main characteristics of the blockchain is that the information can not be tampered, and storing the public key in the blockchain can ensure that the public key cannot be destroyed, and if the public key needs to be changed, the public key is just changed on the algorithm;
s3, generating different private keys through a public key by utilizing an RSA algorithm; distributing and storing the private key to different hardware devices (such as a smart id card);
s4, logging in the bank account checking system only if the hardware verification is passed, the face system verification is passed, and the double verification is performed;
s5, because the whole bank system data is basically stored in the block chain, the authority of the login user can be controlled while the public key is matched according to the different login private keys.
Compared with the prior art, the invention has the following beneficial effects:
1. aiming at the safety problem, the authority login is carried out by combining external hardware and face recognition, so that the safety is greatly improved, and the possibility of hijacking of network viruses or illegal software is eliminated;
2. because the external software carries out matching key login according to the algorithm, bandwidth waste and CPU performance are not considered completely;
3. if the attack is carried out, the public key cannot be destroyed and cannot be changed.
Detailed Description
It should be understood that the preferred embodiments described herein are for purposes of illustration and explanation only and are not intended to limit the present invention.
Example 1
The invention provides a block chain token login method, which comprises the following steps:
s1, firstly, making and uploading a public key to a block chain;
s2, calculating the private key through RSA algorithm, wherein one of the main characteristics of the blockchain is that the information can not be tampered, and storing the public key in the blockchain can ensure that the public key cannot be destroyed, and if the public key needs to be changed, the public key is just changed on the algorithm;
s3, generating different private keys through a public key by utilizing an RSA algorithm; distributing and storing the private key to different hardware devices (such as a smart id card);
s4, logging in the bank account checking system only if the hardware verification is passed, the face system verification is passed, and the double verification is performed;
s5, because the whole bank system data is basically stored in the block chain, the authority of the login user can be controlled while the public key is matched according to the different login private keys.
Compared with the prior art, the invention has the following beneficial effects:
1. aiming at the safety problem, the authority login is carried out by combining external hardware and face recognition, so that the safety is greatly improved, and the possibility of hijacking of network viruses or illegal software is eliminated;
2. because the external software carries out matching key login according to the algorithm, bandwidth waste and CPU performance are not considered completely;
3. if the attack is carried out, the public key cannot be destroyed and cannot be changed.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that changes may be made in the embodiments and/or equivalents thereof without departing from the spirit and scope of the invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.
Claims (1)
1. A method for blockchain token registration, comprising the steps of:
s1, firstly, making and uploading a public key to a block chain;
s2, calculating the private key through RSA algorithm, wherein one of the main characteristics of the blockchain is that the information can not be tampered, and storing the public key in the blockchain can ensure that the public key cannot be destroyed, and if the public key needs to be changed, the public key is just changed on the algorithm;
s3, generating different private keys through a public key by utilizing an RSA algorithm; distributing and storing the private key to different hardware devices (such as a smart id card);
s4, logging in the bank account checking system only if the hardware verification is passed, the face system verification is passed, and the double verification is performed;
s5, because the whole bank system data is basically stored in the block chain, the authority of the login user can be controlled while the public key is matched according to the different login private keys.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110094745.9A CN112749381A (en) | 2021-01-25 | 2021-01-25 | Block chain token login method |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110094745.9A CN112749381A (en) | 2021-01-25 | 2021-01-25 | Block chain token login method |
Publications (1)
Publication Number | Publication Date |
---|---|
CN112749381A true CN112749381A (en) | 2021-05-04 |
Family
ID=75653078
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202110094745.9A Withdrawn CN112749381A (en) | 2021-01-25 | 2021-01-25 | Block chain token login method |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN112749381A (en) |
-
2021
- 2021-01-25 CN CN202110094745.9A patent/CN112749381A/en not_active Withdrawn
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP3595109B2 (en) | Authentication device, terminal device, authentication method in those devices, and storage medium | |
CN106878318B (en) | Block chain real-time polling cloud system | |
CN101421968B (en) | Authentication system for networked computer applications | |
CN105743638B (en) | Method based on B/S architecture system client authorization certifications | |
JP4879176B2 (en) | System and method for implementing a digital signature using a one-time private key | |
EP1914658B1 (en) | Identity controlled data center | |
CN109687965B (en) | Real-name authentication method for protecting user identity information in network | |
US20070143832A1 (en) | Adaptive authentication methods, systems, devices, and computer program products | |
TWM623435U (en) | System for verifying client identity and transaction services using multiple security levels | |
US8566952B1 (en) | System and method for encrypting data and providing controlled access to encrypted data with limited additional access | |
KR20190114434A (en) | Method for oauth service through blockchain, and terminal and server using the same | |
JPH06223041A (en) | Rarge-area environment user certification system | |
US8631486B1 (en) | Adaptive identity classification | |
CN1937498A (en) | Dynamic cipher authentication method, system and device | |
CN112565265B (en) | Authentication method, authentication system and communication method between terminal devices of Internet of things | |
Jaidhar | Enhanced mutual authentication scheme for cloud architecture | |
KR20190114433A (en) | Method for oauth service through blockchain, and terminal and server using the same | |
KR20190114432A (en) | Method for oauth service through blockchain, and terminal and server using the same | |
CN111355591A (en) | Block chain account safety management method based on real-name authentication technology | |
JP2001249901A (en) | Authentication device, method therefor and storage medium | |
US20190007218A1 (en) | Second dynamic authentication of an electronic signature using a secure hardware module | |
US20030221109A1 (en) | Method of and apparatus for digital signatures | |
CN114301617A (en) | Identity authentication method and device for multi-cloud application gateway, computer equipment and medium | |
CN103973703A (en) | Request method for safety of data exchange between application program and server | |
CN116976890A (en) | Multi-sign encryption transaction system of block chain |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
WW01 | Invention patent application withdrawn after publication | ||
WW01 | Invention patent application withdrawn after publication |
Application publication date: 20210504 |