CN112861109A - Digital identity code generated based on CTID platform and front-end system and interaction method - Google Patents

Digital identity code generated based on CTID platform and front-end system and interaction method Download PDF

Info

Publication number
CN112861109A
CN112861109A CN202110182875.8A CN202110182875A CN112861109A CN 112861109 A CN112861109 A CN 112861109A CN 202110182875 A CN202110182875 A CN 202110182875A CN 112861109 A CN112861109 A CN 112861109A
Authority
CN
China
Prior art keywords
data
data area
code
digital identity
platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110182875.8A
Other languages
Chinese (zh)
Other versions
CN112861109B (en
Inventor
林龙
林言国
林乐然
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Newland Fujian Public Service Co ltd
Xiamen Zhongdunanxin Technology Co ltd
Original Assignee
Newland Fujian Public Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Newland Fujian Public Service Co ltd filed Critical Newland Fujian Public Service Co ltd
Priority to CN202110182875.8A priority Critical patent/CN112861109B/en
Publication of CN112861109A publication Critical patent/CN112861109A/en
Application granted granted Critical
Publication of CN112861109B publication Critical patent/CN112861109B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The invention provides a digital identity code generated based on a CTID platform and a front-end system, wherein the digital identity code is a two-dimensional code which is formed by a first data area, a second data area and a third data area by a segmented code system structure; the first data area is composed of credible digital identity data which is generated by a CTID platform and represents personal identity information of a user, the second data area is composed of user service data, and the third data area is an integral signature value formed by splicing and combining the data of the first data area and the data of the second data area; the invention also provides an interaction method of the digital identity code generated based on the CTID platform and the front-end system, which effectively fuses the credible digital identity data and the service data, realizes identity authentication and corresponding service data acquisition by one code, and can flexibly support code system expansion and service support by a flexible code system structure.

Description

Digital identity code generated based on CTID platform and front-end system and interaction method
Technical Field
The invention relates to a digital identity code generated based on a CTID platform and a front-end system and an interaction method, belonging to the technical field of two-dimensional code application.
Background
With the rapid development of mobile communication technology, convenient interactive operation becomes a key factor influencing user experience. Under the current internet environment, the field of two-dimensional code application is more and more extensive. The two-dimensional code as an image data carrier can carry more data information, and an application mode using the two-dimensional code as an interactive carrier gradually becomes a mainstream mode of offline interaction of internet application.
At present, the two-dimensional code generation scheme adopts code value coding more, perhaps server database index coding, because application environment's complexity, the two-dimensional code all is through the two-dimensional code to specific business with server interaction acquisition under the scene of difference, and two-dimensional code itself is higher with the business coupling degree, can't accomplish to compromise high-efficient practicality for there are following several problems in the two-dimensional code in practical application: 1. the service expansion capability is poor, the new service can be developed by utilizing the two-dimension code to expand the new service generally by resetting the code system, and the code system structure is not flexible enough to be beneficial to the rapid expansion of the service; 2. identity and service data are not fused, the existing two-dimensional code only can singly contain credible digital identity data or service data, only can singly realize credible digital identity authentication or service data transmission, and cannot effectively fuse credible digital identity authentication capability with service data, so that the problems of authenticity of relationship between service data and personal identity and the like exist; 3. the safety is incomplete, the existing two-dimensional code has no higher and complete safety verification mechanism, the two-dimensional code is easy to be tampered, overlapped and the like, and certain defects exist in the safety aspect.
Disclosure of Invention
In order to solve the problems in the prior art, the invention provides a method for generating and analyzing a digital identity code based on a CTID platform and a front-end system, which effectively fuses credible digital identity data and service data, realizes identity authentication and obtains the digital identity code of the corresponding service data, and supports code system extension and service support through a flexible code system structure; and the security of the digital identity code data is ensured through a series of security mechanisms.
The technical scheme of the invention is as follows:
the invention discloses a digital identity code generated based on a CTID platform and a front-end system, wherein the digital identity code is a two-dimensional code which is formed by three code system structures of a first data area, a second data area and a third data area; the first data area is composed of credible digital identity data which is generated by a CTID platform and represents personal identity information of a user, the second data area is composed of user service data, and the third data area is an integral signature value formed by splicing and combining the data of the first data area and the data of the second data area.
Further, the second data area data includes a valid time field, and the second data area data needs to be encrypted by SM 4.
The invention also discloses an interaction method of the digital identity code generated based on the CTID platform and the front-end system, which comprises a code assigning process and a code checking process; in the code assigning process, the credible digital identity two-dimensional code value returned by the CTID platform is used as first data area data, the service data submitted by the service application client is used as second data area data, the spliced data of the first data area and the spliced data of the second data area are signed to form a third data area, and the third data area and the second data area are overlapped and watermarked to finally form a digital identity two-dimensional code image; in the code checking process, after the digital identity code platform is used for respectively analyzing the first data area data, the second data area data and the third data area data according to the length of each segment defined by the code system, the first data area data, the second data area data and the third data area data are respectively returned to the CTID platform and the service application client side for final authentication.
Further, the code assigning process comprises the following steps:
a1, the user uses the service application client to interface with the CTID platform to download and obtain the application of the credible digital identity data system, and the credible digital identity data is stored in the client;
a2, the two-dimension code with code system structure of 'first data area + second data area + third data area' is initiated by user using service application client, and the code generation request is initiated to digital identity code platform by using the obtained credible digital identity data and service data as parameters;
a3, after receiving a code generation request, the digital identity code platform requests the CTID platform to obtain a trusted digital identity two-dimensional code value by taking trusted digital identity data as a parameter;
a4, after the CTID platform receives the code generation request and passes the authentication of the CTID platform, returning all field data containing the first data area in the code system to the digital identity code platform;
a5, the digital identity code platform takes a trusted digital identity two-dimension code value returned by the CTID platform as first data area data, takes service data submitted by a service application client and encrypts the service data into a second data area service area field value, fills other second data area field values according to service information, and assembles each field value of the second data area to form second data area data;
a6, splicing the first data area data and the second data area data in a byte array mode, signing the spliced whole data to form a third data area, splicing the third data area and the byte array of the first data area and the second data area, and finally superposing the two-dimensional code watermark on the whole to form a two-dimensional code image consisting of three sections of data areas;
and A7, returning the two-dimension code image to the service application client by the digital identity platform for displaying.
Further, the code verification process comprises the following steps:
b1, the service application client scans the two-dimensional code through equipment, collects the portrait, and calls a digital identity code platform to perform identity authentication and acquire service data by taking the portrait as a parameter;
b2, the digital identity code platform receives the request, first data area data, second data area data and third data area data are respectively analyzed according to the length of each segment defined by the code system, then the third data area data are used as the basis for checking labels, and after the labels are checked, the whole code value and the portrait are submitted to the CTID platform for identity authentication;
b3, the CTID platform receives the request to perform credible digital identity authentication, and returns an authentication result after the CTID platform passes the authentication;
b4, after the digital identity code platform receives the authentication result obtained in the step B3, the second data area service data is decrypted; and the digital identity code platform returns an authentication result and second data area service data for processing by the service application client.
Compared with the prior art, the invention has the following beneficial effects:
1. the invention provides a digital identity code generated based on a CTID platform and a front-end system, which overcomes the defects that in the prior art, a two-dimensional code can only singly realize credible digital identity authentication or service data transmission and the authenticity of the relation between service data and personal identity cannot be confirmed.
2. The invention provides a digital identity code generated based on a CTID platform and a front-end system, wherein the timeliness of the digital identity code can be controlled through an effective time field of a second data area, the expansion required by different code systems can be quickly and flexibly adapted through a first data area- 'length of the first data area', 'version number' and a second data area- 'length of the second data area', 'version number' and 'Leap bit', simultaneously different code plate verification codes can be compatible, the service type supported by a two-dimensional code can be quickly and flexibly expanded through the second data area- 'code type', the code system does not need to be reset in different application scenes, the digital identity code can quickly support the expansion of the service by using the flexible code system,
3. in the digital identity code interaction method based on the CTID platform and the front-end system, the safety of service data is protected by encrypting the service data in the second data area, the integrity and the tamper resistance of the data in the first data area and the second data area are effectively guaranteed by using the third data area, the watermark is superposed on the spliced integral data again, the operations of tampering, superposing and the like of the two-dimensional code are further prevented, and the safety of the two-dimensional code data is greatly improved by the series of safety mechanisms.
Drawings
FIG. 1 is a schematic diagram of a code assigning process according to the present invention;
FIG. 2 is a schematic diagram of the code checking process of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
A digital identity code generated based on a CTID platform and a front-end system is a two-dimensional code which is formed by a code system structure of three sections, namely a first data area, a second data area and a third data area; the first data area is composed of credible digital identity data which is generated by a CTID platform and represents user personal identity information, the second data area is composed of user service data, the second data area comprises an effective time field and needs SM4 encryption, and the third data area is an integral signature value after splicing and combining the data of the first data area and the second data area; according to the length defined by the code system structure of the 'first data area + second data area + third data area', the digital identity code adopts a corresponding two-dimensional code version, and the finally formed integral code system diagram of the digital identity code is shown in the following table 1;
TABLE 1 digital ID code integral code system description
Figure BDA0002941894300000061
Figure BDA0002941894300000071
Referring to fig. 1 and fig. 2, an interactive method for digital identity codes generated based on a CTID platform and a front-end system includes a code assigning process and a code checking process;
the code assigning process comprises the following steps:
a1, downloading and acquiring a trusted digital identity data system application by a user through a service docking CTID platform, and storing the trusted digital identity data in a client;
a2, the two-dimension code with code system structure of 'first data area + second data area + third data area' is initiated by user using service application client, and the code generation request is initiated to digital identity code platform by using the obtained credible digital identity data and service data (which can be regional digital identity or personal authorization data, etc.) as parameters;
a3, after receiving a code generation request, the digital identity code platform requests the CTID platform to obtain a trusted digital identity two-dimensional code value by taking trusted digital identity data as a parameter;
a4, after the CTID platform receives the code generation request and passes the authentication of the CTID platform, returning all field data containing the first data area in the code system to the digital identity code platform;
a5, the digital identity code platform takes a trusted digital identity two-dimension code value returned by the CTID platform as first data area data, takes service data submitted by a service application client and encrypts the service data into a second data area field value, fills other second data area field values (such as code type SFM; service identifier 10982 … …) according to service information, and forms second data area data after assembling each field value of the second data area;
a6, splicing the first data area data and the second data area data in a byte array mode, signing the spliced whole data to form a third data area, splicing the third data area and the byte array of the first data area and the second data area, and finally superposing a two-dimensional code watermark on the whole to form a digital identity two-dimensional code image;
and A7, returning the two-dimension code image to the service application client by the digital identity platform for displaying.
The code checking process comprises the following steps:
b1, the service application client scans the two-dimensional code through equipment, collects the portrait, and calls a digital identity code platform to perform identity authentication and acquire service data by taking the portrait as a parameter;
b2, the digital identity code platform receives the request, first data area data, second data area data and third data area data are respectively analyzed according to the length of each segment defined by the code system, then the third data area data are used as the basis for checking labels, and after the labels are checked, the whole code value and the portrait are submitted to the CTID platform for identity authentication;
b3, the CTID platform receives the request to perform credible digital identity authentication, and returns an authentication result after the CTID platform passes the authentication;
b4, after the digital identity code platform receives the authentication result obtained in the step B3, the second data area service data is decrypted; and the digital identity code platform returns an authentication result and second data area service data for processing by the service application client.
The two-dimensional code watermark is a special information expression mode only existing on the code image, does not belong to code word data inside the two-dimensional code, and data expressed by the two-dimensional code watermark actually occupy an error correction data space inside the two-dimensional code, which is equivalent to altering partial modules of the code image, so that the reading efficiency of the two-dimensional code is reduced; therefore, in terms of the two-dimensional code principle, the data expressed by the watermark needs to be as small as possible and dispersed in each error correction block as uniformly as possible so as to minimize the influence on the reading performance of the two-dimensional code.
According to the length defined by the code system, the two-dimensional code adopts versions M12 and M15, and the error correction characteristics of the QR codes according to the national standards GB/T18284-2000 and M12 and M15 of the QR codes are shown in the red box of the table as follows:
Figure BDA0002941894300000091
taking M12 as an example, as shown in the above table, the total number of error correction blocks of M12 is 6+ 2-8, that is, the total size of the watermark data should not exceed 8 bytes; considering that the watermark data also needs error correction, the effective data volume which can be actually carried is far less than 8 bytes; in practical use, 4 bytes of valid data are recommended to be carried, expanded into 8 bytes through the RS algorithm which is the same as the QR code error correction algorithm, and then re-dispersed into 8 error correction blocks.
The watermark generation process is as follows:
1. extracting 4 bytes of data d from the third data area at the signature area offset a, the original position data being replaced with a random number r;
2. data d is expanded into d' of 8 bytes by using an RS algorithm;
3. in the process of generating a QR code image, generating a specific order n according to a random number r, and inserting d' into a specific position of each error correction block according to an n sequence;
4. continuously executing the step of generating the QR code to obtain a module layout;
the two-dimension code watermark verification can be used for certain unattended self-service terminals with higher security level requirements, a secure two-dimension code chip is integrated at the self-service terminal, and the two-dimension code watermark is verified through firmware solidified in the chip after leaving a factory.
The above-mentioned embodiments are provided to further explain the objects, technical solutions and advantages of the present invention in detail, and it should be understood that the above-mentioned embodiments are only examples of the present invention and are not intended to limit the scope of the present invention. It should be understood that any modifications, equivalents, improvements and the like, which come within the spirit and principle of the invention, may occur to those skilled in the art and are intended to be included within the scope of the invention.

Claims (5)

1. A digital identity code generated based on a CTID platform and a front-end system is characterized in that: the digital identity code is a two-dimensional code which is formed by three code system structures of a first data area, a second data area and a third data area; the first data area is composed of credible digital identity data which is generated by a CTID platform and represents personal identity information of a user, the second data area is composed of user service data, and the third data area is an integral signature value formed by splicing and combining the data of the first data area and the data of the second data area.
2. The CTID platform and pre-amble based digital identity code as claimed in claim 1, wherein: the second data area data comprises a valid time field, and the second data area data needs to be encrypted by SM 4.
3. The interactive method for digital identity codes generated based on the CTID platform and the front-end system as claimed in claim 1, wherein: the method comprises a code assigning process and a code checking process; in the code assigning process, a trusted digital identity two-dimensional code value returned by the CTID platform is taken as first data area data, service data submitted by a service application client is taken as second data area data, the spliced data of the first data area and the spliced data of the second data area are signed to form a third data area, and a two-dimensional code graph with three sections of information is finally formed by superposition and watermarking; in the code checking process, after the digital identity code platform is used for respectively analyzing the first data area data, the second data area data and the third data area data according to the length of each segment defined by the code system, the first data area data, the second data area data and the third data area data are respectively returned to the CTID platform and the service application client side for final authentication.
4. The interactive method for digital identity codes generated based on the CTID platform and the front-end system as claimed in claim 3, wherein: the code assigning process comprises the following steps:
a1, the user uses the service application client to interface with the CTID platform to download and obtain the credible digital identity data, and stores the credible digital identity data in the client;
a2, the two-dimension code with code system structure of 'first data area + second data area + third data area' is initiated by user using service application client, and the code generation request is initiated to digital identity code platform by using the obtained credible digital identity data and service data as parameters;
a3, after receiving a code generation request, the digital identity code platform requests the CTID platform to obtain a trusted digital identity two-dimensional code value by taking trusted digital identity data as a parameter;
a4, after the CTID platform receives the code generation request and passes the authentication of the CTID platform, returning all field data containing the first data area in the code system to the digital identity code platform;
a5, the digital identity code platform takes a trusted digital identity two-dimension code value returned by the CTID platform as first data area data, takes service data submitted by a service application client and encrypts the service data into a second data area field value, fills other second data area field values according to service information, and assembles each field value of the second data area to form second data area data;
a6, splicing the first data area data and the second data area data in a byte array mode, signing the spliced whole data to form a third data area, splicing the third data area and the byte array of the first data area and the second data area, and finally superposing a two-dimensional code watermark on the whole to form a digital identity two-dimensional code image;
and A7, returning the two-dimension code image to the service application client by the digital identity platform for displaying.
5. The interactive method for digital identity codes generated based on CTID platform and front-end system as claimed in claim 3, wherein the code verification process comprises the following steps:
b1, the service application client scans the two-dimensional code through equipment, collects the portrait, and calls a digital identity code platform to perform identity authentication and acquire service data by taking the portrait as a parameter;
b2, the digital identity code platform receives the request, first data area data, second data area data and third data area data are respectively analyzed according to the length of each segment defined by the code system, then the third data area data are used as the basis for checking labels, and after the labels are checked, the whole code value and the portrait are submitted to the CTID platform for identity authentication;
b3, the CTID platform receives the request to perform credible digital identity authentication, and returns an authentication result after the CTID platform passes the authentication;
b4, after the digital identity code platform receives the authentication result obtained in the step B3, the second data area service data is decrypted; and the digital identity code platform returns an authentication result and second data area service data for processing by the service application client.
CN202110182875.8A 2021-02-07 2021-02-07 Digital identity code generated based on CTID platform and front-end system and interaction method Active CN112861109B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110182875.8A CN112861109B (en) 2021-02-07 2021-02-07 Digital identity code generated based on CTID platform and front-end system and interaction method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110182875.8A CN112861109B (en) 2021-02-07 2021-02-07 Digital identity code generated based on CTID platform and front-end system and interaction method

Publications (2)

Publication Number Publication Date
CN112861109A true CN112861109A (en) 2021-05-28
CN112861109B CN112861109B (en) 2022-03-25

Family

ID=75989778

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110182875.8A Active CN112861109B (en) 2021-02-07 2021-02-07 Digital identity code generated based on CTID platform and front-end system and interaction method

Country Status (1)

Country Link
CN (1) CN112861109B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114091632A (en) * 2021-10-29 2022-02-25 新大陆(福建)公共服务有限公司 Combined service processing method and system

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050138527A1 (en) * 1999-02-24 2005-06-23 Datastrip (Iom) Limited Two-dimensional printed code for storing biometric information and integrated offline apparatus for reading same
CN103295046A (en) * 2013-06-13 2013-09-11 北京网秦天下科技有限公司 Method and device for generating and using safe two-dimensional codes
CN103473527A (en) * 2013-09-25 2013-12-25 中山爱科数字科技股份有限公司 Improved two-dimension code label recognition method
CN103559526A (en) * 2013-10-31 2014-02-05 北京天威诚信电子商务服务有限公司 Method and system for generation and verification of two-dimensional code
CN105205664A (en) * 2015-09-25 2015-12-30 中城智慧科技有限公司 Novel offline payment method
CN105407079A (en) * 2015-09-25 2016-03-16 中城智慧科技有限公司 Novel terminal safety soft secret key management method
CN106452756A (en) * 2016-11-08 2017-02-22 王栋 Construction verification method and device capable of verifying security two-dimensional code offline
CN109766973A (en) * 2018-12-17 2019-05-17 南京熊猫电子股份有限公司 The two dimensional code of public transport AFC system mobile payment
CN110197245A (en) * 2019-04-28 2019-09-03 新大陆(福建)公共服务有限公司 A kind of dicode system two dimensional code and its cross-platform interchange method

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050138527A1 (en) * 1999-02-24 2005-06-23 Datastrip (Iom) Limited Two-dimensional printed code for storing biometric information and integrated offline apparatus for reading same
CN103295046A (en) * 2013-06-13 2013-09-11 北京网秦天下科技有限公司 Method and device for generating and using safe two-dimensional codes
CN103473527A (en) * 2013-09-25 2013-12-25 中山爱科数字科技股份有限公司 Improved two-dimension code label recognition method
CN103559526A (en) * 2013-10-31 2014-02-05 北京天威诚信电子商务服务有限公司 Method and system for generation and verification of two-dimensional code
CN105205664A (en) * 2015-09-25 2015-12-30 中城智慧科技有限公司 Novel offline payment method
CN105407079A (en) * 2015-09-25 2016-03-16 中城智慧科技有限公司 Novel terminal safety soft secret key management method
CN106452756A (en) * 2016-11-08 2017-02-22 王栋 Construction verification method and device capable of verifying security two-dimensional code offline
CN109766973A (en) * 2018-12-17 2019-05-17 南京熊猫电子股份有限公司 The two dimensional code of public transport AFC system mobile payment
CN110197245A (en) * 2019-04-28 2019-09-03 新大陆(福建)公共服务有限公司 A kind of dicode system two dimensional code and its cross-platform interchange method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114091632A (en) * 2021-10-29 2022-02-25 新大陆(福建)公共服务有限公司 Combined service processing method and system
CN114091632B (en) * 2021-10-29 2023-06-13 新大陆(福建)公共服务有限公司 Combined service processing method and system

Also Published As

Publication number Publication date
CN112861109B (en) 2022-03-25

Similar Documents

Publication Publication Date Title
CN108646983B (en) Processing method and device for storing service data on block chain
CN112926982B (en) Transaction data processing method, device, equipment and storage medium
CN108197891B (en) Electronic signing device and method based on block chain
CN100468386C (en) Time marking system and progam medium for electronic files
CN103295046B (en) The method and apparatus generated and use safe Quick Response Code
CN103729341A (en) Method and device for positioning electronic seal and device for obtaining electronic seal
CN108600268B (en) Encryption and decryption method applied to non-credit authentication and non-credit authentication system
CN110519294B (en) Identity authentication method, device, equipment and system
CN113435888B (en) Account data processing method, device, equipment and storage medium
CN109981266B (en) Method and device for storing and reading key and sensitive information
FR3082023A1 (en) A SOFTWARE APPLICATION AND A COMPUTER SERVER TO AUTHENTICATE THE IDENTITY OF A DIGITAL CONTENT CREATOR AND THE INTEGRITY OF THE PUBLIC CREATOR CONTENT
CN108537315A (en) A kind of generation of safe Quick Response Code and authentication method
CN114041134A (en) System and method for block chain based secure storage
CN115795538B (en) Anti-desensitization method, device, computer equipment and storage medium for desensitizing document
CN104125064A (en) Dynamic password authentication method, client and authentication system
CN112861109B (en) Digital identity code generated based on CTID platform and front-end system and interaction method
CN115906181A (en) Encrypted file right confirming method, device and system based on block chain attribute
CN108040090A (en) A kind of system combination method of more Web
CN113129008A (en) Data processing method and device, computer readable medium and electronic equipment
CN117056981A (en) Digital identity management method and device
CN107222453A (en) A kind of document transmission method and device
CN116233847A (en) Login method, login device, computer equipment and storage medium
CN114626968A (en) Watermark embedding method, watermark extracting method and device
CN110958285B (en) Data storage system based on block chain
CN110958211B (en) Data processing system and method based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20230327

Address after: Floor 7, North Building, Torch Plaza, Torch Hi-tech Zone, No. 56, Torch Road, Huli District, Xiamen City, Fujian Province, 361006

Patentee after: Xiamen zhongdunanxin Technology Co.,Ltd.

Patentee after: NEWLAND (FUJIAN) PUBLIC SERVICE Co.,Ltd.

Address before: 350000 R & D Building 8, 33 Donghu Road, digital Fujian Industrial Park, Changle City, Fuzhou City, Fujian Province

Patentee before: NEWLAND (FUJIAN) PUBLIC SERVICE Co.,Ltd.

TR01 Transfer of patent right