CN112884484A - Enterprise identity authentication method and system based on block chain - Google Patents

Enterprise identity authentication method and system based on block chain Download PDF

Info

Publication number
CN112884484A
CN112884484A CN202110130056.9A CN202110130056A CN112884484A CN 112884484 A CN112884484 A CN 112884484A CN 202110130056 A CN202110130056 A CN 202110130056A CN 112884484 A CN112884484 A CN 112884484A
Authority
CN
China
Prior art keywords
enterprise
identity
verification
authentication
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110130056.9A
Other languages
Chinese (zh)
Inventor
刘洪涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Shangxiang Information Technology Co ltd
Original Assignee
Shanghai Shangxiang Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Shangxiang Information Technology Co ltd filed Critical Shanghai Shangxiang Information Technology Co ltd
Priority to CN202110130056.9A priority Critical patent/CN112884484A/en
Publication of CN112884484A publication Critical patent/CN112884484A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioethics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an enterprise identity authentication method based on a block chain, which comprises the following steps: acquiring an authentication request of an enterprise user, verifying an enterprise hash value, generating and returning an initial verification result; extracting and legally verifying the enterprise type according to the enterprise type information in the authentication request to generate a first verification result; extracting and verifying the identity of the enterprise representative person according to the identity information of the enterprise representative person in the authentication request to generate a second verification result; extracting and verifying the enterprise qualification according to the enterprise qualification information in the authentication request to generate a third verification result; and generating and sending an enterprise identity authentication result according to the first verification result, the second verification result and the third verification result, and uploading the enterprise identity authentication result to the block chain. The invention also discloses an enterprise identity authentication system based on the block chain. The invention can verify the identity of the enterprise by combining with practical conditions and ensure the authenticity and validity of the identity of the enterprise.

Description

Enterprise identity authentication method and system based on block chain
Technical Field
The invention relates to the technical field of block chains, in particular to an enterprise identity authentication method and system based on a block chain.
Background
The blockchain technology is a brand new distributed technology architecture and computing paradigm that utilizes blockchain data structures to verify and store data, utilizes distributed node formula algorithms to generate and update data, utilizes cryptographic means to secure data transmission and access, and utilizes intelligent contracts composed of automated script code to program and manipulate data. In this sense, the identity authentication system can be constructed based on the characteristics of decentralized, distributed, data security, non-falsification and the like of the block chain.
At present, for enterprise identity authentication, authentication information is uploaded to a network mostly through enterprises, authenticity of enterprise identities cannot be guaranteed, accurate authentication is not carried out, and comprehensive accuracy of authentication results cannot be guaranteed.
Disclosure of Invention
In order to overcome the above problems or at least partially solve the above problems, embodiments of the present invention provide a block chain-based enterprise identity authentication method and system, which can perform multiple verifications on an enterprise identity in combination with practical situations to ensure the accuracy of the enterprise identity.
The embodiment of the invention is realized by the following steps:
in a first aspect, an embodiment of the present invention provides an enterprise identity authentication method based on a blockchain, including the following steps:
acquiring an authentication request of an enterprise user, verifying an enterprise hash value in the authentication request, generating and returning an initial verification result;
extracting the enterprise type through a preset classification node according to the initial verification result and carrying out legal verification on the enterprise type according to the enterprise type information in the authentication request to generate a first verification result;
extracting and verifying the identity of the representative enterprise person according to the identity information of the representative enterprise person in the authentication request through a preset verification node to generate a second verification result;
the enterprise qualification is extracted through a preset verification node and verified according to the enterprise qualification information in the authentication request, and a third verification result is generated;
and generating and sending an enterprise identity authentication result according to the first verification result, the second verification result and the third verification result, and uploading the enterprise identity authentication result to the block chain.
In order to ensure the authenticity of the identity of the enterprise user and facilitate the follow-up public to know the real and effective enterprise identity, when the user needs to authenticate the enterprise identity, an authentication request of the enterprise user is obtained, wherein the authentication request comprises enterprise type information, enterprise qualification information and enterprise representative person identity information; subsequently, comprehensively verifying the information in the authentication request to ensure the validity and the real integrity of the verification; after the authentication request is obtained, classifying the enterprise types through a classification node in a preset block chain, then verifying the enterprise types to verify whether the enterprise types meet the industrial requirements, and performing the whole verification in the block chain to ensure the safety and effectiveness of the verification; after the enterprise type is verified, verifying the identity of the enterprise representative through a preset verification node, verifying whether the enterprise representative is real or not, and preventing false personnel; the identity of the legal representative of the enterprise is verified, and simultaneously the qualification of the enterprise is verified, so that the qualification of the enterprise is legal and effective; and verifying three aspects related to the enterprise identity, obtaining a comprehensive and accurate enterprise identity authentication result according to the verification results of the three aspects, and uploading the final enterprise identity authentication result to a block chain for storage.
The method combines the block chain technology to safely and effectively verify the enterprise identity, verifies the enterprise identity through multiple aspects, ensures the accuracy and comprehensiveness of the authentication result, meanwhile, adopts different nodes to verify data, improves the verification efficiency, and also avoids the problem that the data processing error rate is increased due to overlarge data processing pressure of a certain node.
Based on the first aspect, in some embodiments of the present invention, the method for extracting and legally verifying the enterprise type according to the enterprise type information in the authentication request through a preset classification node includes the following steps:
inputting standard enterprise type data, and extracting enterprise type information in the authentication request through a preset classification node;
comparing the enterprise type information with standard enterprise type data, judging whether the enterprise type meets the standard, and if so, generating type legal information; and if not, generating error prompt information.
Based on the first aspect, in some embodiments of the present invention, the method for extracting and verifying the identity of the enterprise representative according to the identity information of the enterprise representative in the authentication request by using a preset verification node includes the following steps:
and accessing an external API real-name authentication platform through a preset authentication node, extracting and verifying the identity of the enterprise legal representative according to the identity information of the enterprise legal representative in the authentication request.
Based on the first aspect, in some embodiments of the present invention, the method for extracting and verifying the enterprise qualification according to the enterprise qualification information in the authentication request through a preset verification node includes the following steps:
and accessing the industrial and commercial authentication platform through a preset authentication node, extracting and verifying the industrial and commercial qualification of the enterprise user according to the enterprise industrial and commercial information in the authentication request.
Based on the first aspect, in some embodiments of the present invention, the method for authenticating an enterprise based on a blockchain further includes the following steps:
encrypting the enterprise identity authentication result by adopting a preset secret key to generate encrypted data;
and establishing a block node consensus mechanism, sending the encrypted data to each node through the block node consensus mechanism, and acquiring a key to decrypt the encrypted data so as to obtain an enterprise identity authentication result.
In a second aspect, an embodiment of the present invention provides an enterprise identity authentication system based on a block chain, including a request acquisition module, a type verification module, an identity verification module, a qualification verification module, and an authentication module, where:
the request acquisition module is used for acquiring an authentication request of an enterprise user, verifying an enterprise hash value in the authentication request, generating and returning an initial verification result;
the type verification module is used for extracting the enterprise type through a preset classification node according to the initial verification result and carrying out legal verification on the enterprise type according to the enterprise type information in the authentication request to generate a first verification result;
the identity verification module is used for extracting the identity of the representative enterprise through a preset verification node and verifying the identity of the representative enterprise according to the identity information of the representative enterprise in the authentication request to generate a second verification result;
the qualification verification module is used for extracting and verifying enterprise qualification according to enterprise qualification information in the authentication request through a preset verification node to generate a third verification result;
and the authentication module is used for generating and sending an enterprise identity authentication result according to the first verification result, the second verification result and the third verification result, and uploading the enterprise identity authentication result to the block chain.
In order to ensure the authenticity of the identity of an enterprise user and facilitate subsequent public to know the real and effective enterprise identity, when the user needs to authenticate the enterprise identity, an authentication request of the enterprise user is obtained through a request obtaining module, the authentication request comprises enterprise industrial and commercial information to be authenticated, an enterprise type name, identity information of an enterprise legal representative and the like, the enterprise industrial and commercial information comprises a company name, a company registration number, a unified social credit code and the like, and the identity information of the enterprise legal representative comprises a name, a fingerprint, identity certificate information, a face image and the like; subsequently, comprehensively verifying the information in the authentication request to ensure the validity and the real integrity of the verification; after the authentication request is obtained, the type verification module classifies the enterprise types through a classification node in a preset block chain, then enterprise type verification is carried out, whether the enterprise types meet the industrial requirements is verified, the whole verification is carried out in the block chain, and the safety and the effectiveness of the verification are guaranteed; after the enterprise type is verified, the identity verification module verifies the identity of the enterprise representative through a preset verification node, verifies whether the enterprise representative is real or not, and prevents false personnel; when the identity of the legal representative of the enterprise is verified, the qualification of the enterprise is verified through a qualification verification module, so that the qualification of the enterprise is legal and effective; the three aspects related to the enterprise identity are verified, the authentication module obtains a comprehensive and accurate enterprise identity authentication result according to the verification results of the three aspects, and the final enterprise identity authentication result is uploaded to the block chain to be stored.
The system combines the block chain technology to safely and effectively verify the enterprise identity, verifies the enterprise identity through a plurality of aspects, ensures the accuracy and comprehensiveness of the authentication result, meanwhile, adopts different nodes to verify data, improves the verification efficiency, and also avoids the problem that the data processing pressure of a certain node is too large, so that the error rate of data processing is increased.
Based on the second aspect, in some embodiments of the present invention, the type verification module includes a standard entry sub-module and a legal judgment sub-module, wherein:
the standard input sub-module is used for inputting standard enterprise type data and extracting enterprise type information in the authentication request through a preset classification node;
the legal judgment submodule is used for comparing the enterprise type information with standard enterprise type data and judging whether the enterprise type meets the standard or not, and if so, generating type legal information; and if not, generating error prompt information.
Based on the second aspect, in some embodiments of the present invention, the identity verification module includes a real-name verification sub-module, configured to access the external API real-name authentication platform through a preset verification node, extract and verify the identity of the enterprise legal representative according to the identity information of the enterprise legal representative in the authentication request.
Based on the second aspect, in some embodiments of the present invention, the qualification verification module includes a business manufacturer verification sub-module, configured to access the business manufacturer authentication platform through a preset verification node, extract and verify the business manufacturer qualification of the enterprise user according to the enterprise business information in the authentication request.
Based on the second aspect, in some embodiments of the present invention, the blockchain-based enterprise identity authentication system further includes an encryption module and a consensus reading module, where:
the encryption module is used for encrypting the enterprise identity authentication result by adopting a preset secret key to generate encrypted data;
and the consensus reading module is used for establishing a block node consensus mechanism, sending the encrypted data to each node through the block node consensus mechanism, and acquiring a key to decrypt the encrypted data so as to obtain an enterprise identity authentication result.
The embodiment of the invention at least has the following advantages or beneficial effects:
the embodiment of the invention provides an enterprise identity authentication method and system based on a block chain, which are used for comprehensively verifying information in an authentication request and ensuring the validity and the real integrity of verification; after the authentication request is obtained, three aspects related to the enterprise identity are verified, a comprehensive and accurate enterprise identity authentication result is obtained according to the verification results of the three aspects, and the final enterprise identity authentication result is uploaded to the block chain to be stored. The method combines the block chain technology to safely and effectively verify the enterprise identity, verifies the enterprise identity through multiple aspects, ensures the accuracy and comprehensiveness of the authentication result, meanwhile, adopts different nodes to verify data, improves the verification efficiency, and also avoids the problem that the data processing error rate is increased due to overlarge data processing pressure of a certain node.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a flowchart of an enterprise identity authentication method based on a blockchain according to an embodiment of the present invention;
fig. 2 is a schematic block diagram of an enterprise identity authentication system based on a blockchain according to an embodiment of the present invention.
Icon: 100. a request acquisition module; 200. a type verification module; 210. a standard input submodule; 220. a legal judgment submodule; 300. an identity verification module; 310. a real name verification submodule; 400. a qualification verification module; 410. an industrial and commercial verification submodule; 500. an authentication module; 600. an encryption module; 700. and a consensus reading module.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present invention, presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
In the description of the embodiments of the present invention, it should be noted that the terms "first", "second", "third", and the like are used for distinguishing between descriptions and not for indicating or implying relative importance.
Examples
As shown in fig. 1, in a first aspect, an embodiment of the present invention provides an enterprise identity authentication method based on a blockchain, including the following steps:
s1, acquiring an authentication request of an enterprise user, verifying an enterprise hash value in the authentication request, generating and returning an initial verification result;
in order to ensure the authenticity of the identity of an enterprise user and facilitate subsequent public to know the real and effective enterprise identity, when the user needs to authenticate the enterprise identity, an authentication request of the enterprise user is obtained, wherein the authentication request comprises enterprise industrial and commercial information to be authenticated, an enterprise type name, the identity information of an enterprise legal representative and the like, the enterprise industrial and commercial information comprises a company name, a company registration number, a unified social credit code and the like, and the identity information of the enterprise legal representative comprises a name, a fingerprint, identity certificate information, a face image and the like; and subsequently, the information in the authentication request is comprehensively verified, so that the validity and the real integrity of the verification are ensured. And verifying the enterprise hash value through the block chain system, and returning an initial verification result if the chain has the success information of enterprise authentication without performing subsequent steps so as to save verification resources. If the verification is unsuccessful, the subsequent steps are performed.
S2, extracting the enterprise type through a preset classification node according to the initial verification result, and carrying out legal verification on the enterprise type according to the enterprise type information in the authentication request to generate a first verification result;
after the authentication request is obtained, the enterprise types are classified through a classification node in a preset block chain, then enterprise type verification is carried out, whether the enterprise types meet the industry requirements is verified, the whole verification is carried out in the block chain, and the safety and effectiveness of the verification are guaranteed.
S3, extracting through a preset verification node and verifying the identity of the representative enterprise according to the identity information of the representative enterprise in the authentication request to generate a second verification result;
after the enterprise type is verified, the identity of the enterprise representative is verified through a preset verification node, whether the enterprise representative is real or not is verified, and false personnel are prevented.
S4, enterprise qualification is extracted through a preset verification node and verified according to the enterprise qualification information in the authentication request, and a third verification result is generated;
the identity of the legal representative of the enterprise is verified, and simultaneously, the qualification of the enterprise is verified, so that the qualification of the enterprise is legal and effective.
And S5, generating and sending an enterprise identity authentication result according to the first verification result, the second verification result and the third verification result, and uploading the enterprise identity authentication result to the block chain.
And verifying three aspects related to the enterprise identity, obtaining a comprehensive and accurate enterprise identity authentication result according to the verification results of the three aspects, and uploading the final enterprise identity authentication result to a block chain for storage.
The method combines the block chain technology to safely and effectively verify the enterprise identity, verifies the enterprise identity through multiple aspects, ensures the accuracy and comprehensiveness of the authentication result, meanwhile, adopts different nodes to verify data, improves the verification efficiency, and also avoids the problem that the data processing error rate is increased due to overlarge data processing pressure of a certain node.
Based on the first aspect, in some embodiments of the present invention, the method for extracting and legally verifying the enterprise type according to the enterprise type information in the authentication request through a preset classification node includes the following steps:
inputting standard enterprise type data, and extracting enterprise type information in the authentication request through a preset classification node;
in order to ensure the accuracy of enterprise type verification, enterprise classification standard data of the existing industry is input to classify enterprises, wherein the standard enterprise type data refers to enterprise type data divided by enterprises in the prior art and mainly comprises a plurality of types of joint venture, exclusive propriety, nationality, private affairs, all-people system, all-collective system, share system, limited responsibility and the like.
Comparing the enterprise type information with standard enterprise type data, judging whether the enterprise type meets the standard, and if so, generating type legal information; and if not, generating error prompt information.
In order to improve the enterprise identity verification efficiency, firstly, the enterprise type to be authenticated is verified, whether the enterprise type is in the standard enterprise type or not is judged according to the standard enterprise type data, whether the enterprise type meets the standard or not is verified, and the subsequent steps are carried out after the enterprise type passes the verification, so that the comprehensiveness of the verification is improved; when the verification fails, error prompt information is generated, subsequent verification is not needed, and verification resources are saved.
Based on the first aspect, in some embodiments of the present invention, the method for extracting and verifying the identity of the enterprise representative according to the identity information of the enterprise representative in the authentication request by using a preset verification node includes the following steps:
and accessing an external API real-name authentication platform through a preset authentication node, extracting and verifying the identity of the enterprise legal representative according to the identity information of the enterprise legal representative in the authentication request.
In order to ensure the authenticity and validity of the identity verification of the enterprise legal representative, an external API real-name authentication platform is accessed through a verification node, corresponding real-name identity information is obtained through the external API real-name authentication platform, the identity information of the enterprise legal representative is subjected to matching verification, the name, the identity number, the fingerprint, the face image and the like of the enterprise legal representative are verified, and an accurate verification result is obtained.
Based on the first aspect, in some embodiments of the present invention, the method for extracting and verifying the enterprise qualification according to the enterprise qualification information in the authentication request through a preset verification node includes the following steps:
and accessing the industrial and commercial authentication platform through a preset authentication node, extracting and verifying the industrial and commercial qualification of the enterprise user according to the enterprise industrial and commercial information in the authentication request.
In order to ensure the authenticity and the effectiveness of the enterprise business qualification verification, the verification node is accessed to the business authentication platform, the corresponding company name, the company registration number and the unified social credit code lamp business information of the enterprise are obtained through the business authentication platform, the matching verification is carried out on the enterprise business information to obtain an accurate verification result, and if one of the items is not matched, the verification fails, and a verification failure result is generated.
Based on the first aspect, in some embodiments of the present invention, the method for authenticating an enterprise based on a blockchain further includes the following steps:
encrypting the enterprise identity authentication result by adopting a preset secret key to generate encrypted data;
and establishing a block node consensus mechanism, sending the encrypted data to each node through the block node consensus mechanism, and acquiring a key to decrypt the encrypted data so as to obtain an enterprise identity authentication result.
In order to improve the security of the authentication data, the enterprise identity authentication result is encrypted, the encrypted data is sent to each node through a block node consensus mechanism, and after the data is encrypted, only each node in the consensus mechanism can decrypt the data through a secret key to obtain the enterprise identity authentication result, so that the efficiency of data transmission is improved, and the security of data transmission is ensured.
As shown in fig. 2, in a second aspect, an embodiment of the present invention provides an enterprise identity authentication system based on a blockchain, including a request obtaining module 100, a type verification module 200, an identity verification module 300, a qualification verification module 400, and an authentication module 500, where:
a request obtaining module 100, configured to obtain an authentication request of an enterprise user, verify an enterprise hash value in the authentication request, generate and return an initial verification result;
the type verification module 200 is configured to extract an enterprise type through a preset classification node according to an initial verification result, perform legal verification on the enterprise type according to enterprise type information in the authentication request, and generate a first verification result;
the identity verification module 300 is used for extracting and verifying the identity of the enterprise representative person according to the identity information of the enterprise representative person in the authentication request through a preset verification node to generate a second verification result;
the qualification verification module 400 is used for extracting and verifying the enterprise qualification according to the enterprise qualification information in the authentication request through a preset verification node to generate a third verification result;
and the authentication module 500 is configured to generate and send an enterprise identity authentication result according to the first verification result, the second verification result, and the third verification result, and upload the enterprise identity authentication result to the blockchain.
In order to ensure the authenticity of the identity of an enterprise user and facilitate subsequent public to know the real and effective enterprise identity, when the user needs to authenticate the enterprise identity, an authentication request of the enterprise user is acquired through the request acquisition module 100, the authentication request comprises enterprise industrial and commercial information to be authenticated, an enterprise type name, identity information of an enterprise legal representative and the like, the enterprise industrial and commercial information comprises a company name, a company registration number, a unified social credit code and the like, and the identity information of the enterprise legal representative comprises a name, a fingerprint, identity certificate information, a face image and the like; subsequently, comprehensively verifying the information in the authentication request to ensure the validity and the real integrity of the verification; after the authentication request is obtained, firstly, the hash value of the enterprise is verified through the block chain system, if the successful information of the enterprise authentication exists on the chain, an initial verification result is returned, and subsequent steps are not needed, so that the authentication resource is saved. And if the verification is unsuccessful, performing the subsequent steps. The enterprise types are classified through classification nodes in a preset block chain through a type verification module 200, then enterprise type verification is carried out, whether the enterprise types meet the industrial requirements is verified, the whole verification is carried out in the block chain, and the safety and the effectiveness of the verification are guaranteed; after the enterprise type is verified, the identity verification module 300 verifies the identity of the enterprise representative through a preset verification node, verifies whether the enterprise representative is real or not, and prevents false personnel; while carrying out identity authentication on legal representatives of the enterprise, the qualification of the enterprise is verified through the qualification verification module 400, so that the qualification of the enterprise is legal and effective; the three aspects related to the enterprise identity are verified, the authentication module 500 obtains a comprehensive and accurate enterprise identity authentication result according to the verification results of the three aspects, and the final enterprise identity authentication result is uploaded to the block chain for storage.
The system combines the block chain technology to safely and effectively verify the enterprise identity, verifies the enterprise identity through a plurality of aspects, ensures the accuracy and comprehensiveness of the authentication result, meanwhile, adopts different nodes to verify data, improves the verification efficiency, and also avoids the problem that the data processing pressure of a certain node is too large, so that the error rate of data processing is increased.
Based on the second aspect, as shown in fig. 2, in some embodiments of the present invention, the type verification module 200 includes a standard entry sub-module 210 and a legal judgment sub-module 220, wherein:
the standard entry submodule 210 is used for entering standard enterprise type data and extracting enterprise type information in the authentication request through a preset classification node;
in order to ensure the accuracy of enterprise type verification, enterprise classification standard data of the existing industry is input through the standard input sub-module 210 to classify enterprises, wherein the standard enterprise type data refers to enterprise type data divided by enterprises in the prior art and mainly comprises a plurality of types of joint venture, sole proprietory, nationality, private, all-people system, collective system, share system, limited responsibility and the like.
A legal judgment submodule 220, configured to compare the enterprise type information with standard enterprise type data, judge whether the enterprise type meets the standard, and if so, generate type legal information; and if not, generating error prompt information.
In order to improve the enterprise identity verification efficiency, firstly, the enterprise type to be authenticated is verified through the legal judgment sub-module 220, whether the enterprise type is in the standard enterprise type or not is judged according to the standard enterprise type data, whether the enterprise type meets the standard or not is verified, and the subsequent steps are carried out after the verification is passed, so that the comprehensiveness of the verification is improved; when the verification fails, error prompt information is generated, subsequent verification is not needed, and verification resources are saved.
As shown in fig. 2, based on the second aspect, in some embodiments of the present invention, the identity verification module 300 includes a real-name verification sub-module 310, configured to access the external API real-name authentication platform through a preset verification node, extract and verify the identity of the enterprise legal representative according to the identity information of the enterprise legal representative in the authentication request.
In order to ensure the authenticity and validity of the identity verification of the enterprise legal representative, the real-name verification sub-module 310 accesses the external API real-name authentication platform through the verification node, acquires corresponding real-name identity information through the external API real-name authentication platform, performs matching verification on the identity information of the enterprise legal representative, and verifies the name, the identity number, the fingerprint, the face image and the like of the enterprise legal representative to obtain an accurate verification result.
As shown in fig. 2, based on the second aspect, in some embodiments of the present invention, the qualification verification module 400 includes a business authentication sub-module 410, configured to access the business authentication platform through a preset verification node, extract and verify the business qualification of the enterprise user according to the enterprise business information in the authentication request.
In order to ensure the authenticity and validity of the enterprise business qualification verification, the business verification sub-module 410 accesses the business verification platform through the verification node, acquires the corresponding company name, the company registration number and the unified social credit code lamp business information of the enterprise through the business verification platform, performs matching verification on the enterprise business information to obtain an accurate verification result, and if one of the items is not matched, the verification fails to pass, and a verification failure result is generated.
As shown in fig. 2, according to the second aspect, in some embodiments of the present invention, the blockchain-based enterprise identity authentication system further includes an encryption module 600 and a consensus reading module 700, where:
the encryption module 600 is configured to encrypt the enterprise identity authentication result by using a preset secret key to generate encrypted data;
the consensus reading module 700 is configured to establish a block node consensus mechanism, send the encrypted data to each node through the block node consensus mechanism, and obtain a key to decrypt the encrypted data, so as to obtain an enterprise identity authentication result.
In order to improve the security of the authentication data, the enterprise identity authentication result is encrypted, the encrypted data is sent to each node through a block node consensus mechanism, and after the data is encrypted, only each node in the consensus mechanism can decrypt the data through a secret key to obtain the enterprise identity authentication result, so that the efficiency of data transmission is improved, and the security of data transmission is ensured.
The above is only a preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes will occur to those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.
It will be evident to those skilled in the art that the present application is not limited to the details of the foregoing illustrative embodiments, and that the present application may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the application being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.

Claims (10)

1. An enterprise identity authentication method based on a block chain is characterized by comprising the following steps:
acquiring an authentication request of an enterprise user, verifying an enterprise hash value in the authentication request, generating and returning an initial verification result;
extracting the enterprise type through a preset classification node according to the initial verification result and carrying out legal verification on the enterprise type according to the enterprise type information in the authentication request to generate a first verification result;
extracting and verifying the identity of the representative enterprise person according to the identity information of the representative enterprise person in the authentication request through a preset verification node to generate a second verification result;
the enterprise qualification is extracted through a preset verification node and verified according to the enterprise qualification information in the authentication request, and a third verification result is generated;
and generating and sending an enterprise identity authentication result according to the first verification result, the second verification result and the third verification result, and uploading the enterprise hash value and the enterprise identity authentication result to the block chain.
2. The method for identity authentication of an enterprise based on a blockchain according to claim 1, wherein the method for legally verifying the enterprise type by extracting the enterprise type information from the authentication request through a preset classification node comprises the following steps:
inputting standard enterprise type data, and extracting enterprise type information in the authentication request through a preset classification node;
comparing the enterprise type information with standard enterprise type data, judging whether the enterprise type meets the standard, and if so, generating type legal information; and if not, generating error prompt information.
3. The method for authenticating the identity of the enterprise based on the blockchain according to claim 1, wherein the method for extracting the identity of the representative of the enterprise through a preset authentication node and verifying the identity of the representative of the enterprise according to the identity information of the representative of the enterprise in the authentication request comprises the following steps:
and accessing an external API real-name authentication platform through a preset authentication node, extracting and verifying the identity of the enterprise legal representative according to the identity information of the enterprise legal representative in the authentication request.
4. The method for authenticating the identity of the enterprise based on the blockchain according to claim 1, wherein the method for verifying the qualification of the enterprise by extracting the qualification information of the enterprise through a preset verification node and according to the qualification information of the enterprise in the authentication request comprises the following steps:
and accessing the industrial and commercial authentication platform through a preset authentication node, extracting and verifying the industrial and commercial qualification of the enterprise user according to the enterprise industrial and commercial information in the authentication request.
5. The method for authenticating an enterprise based on a blockchain according to claim 1, further comprising the steps of:
encrypting the enterprise identity authentication result by adopting a preset secret key to generate encrypted data;
and establishing a block node consensus mechanism, sending the encrypted data to each node through the block node consensus mechanism, and acquiring a key to decrypt the encrypted data so as to obtain an enterprise identity authentication result.
6. The utility model provides an enterprise identity authentication system based on block chain which characterized in that, includes request acquisition module, type verification module, authentication module, qualification verification module and authentication module, wherein:
the request acquisition module is used for acquiring an authentication request of an enterprise user, verifying an enterprise hash value in the authentication request, generating and returning an initial verification result;
the type verification module is used for extracting the enterprise type through a preset classification node according to the initial verification result and carrying out legal verification on the enterprise type according to the enterprise type information in the authentication request to generate a first verification result;
the identity verification module is used for extracting the identity of the representative enterprise through a preset verification node and verifying the identity of the representative enterprise according to the identity information of the representative enterprise in the authentication request to generate a second verification result;
the qualification verification module is used for extracting and verifying enterprise qualification according to enterprise qualification information in the authentication request through a preset verification node to generate a third verification result;
and the authentication module is used for generating and sending an enterprise identity authentication result according to the first verification result, the second verification result and the third verification result, and uploading the enterprise identity authentication result to the block chain.
7. The system according to claim 6, wherein the type verification module comprises a standard entry submodule and a legal judgment submodule, and wherein:
the standard input sub-module is used for inputting standard enterprise type data and extracting enterprise type information in the authentication request through a preset classification node;
the legal judgment submodule is used for comparing the enterprise type information with standard enterprise type data and judging whether the enterprise type meets the standard or not, and if so, generating type legal information; and if not, generating error prompt information.
8. The system according to claim 6, wherein the authentication module comprises a real-name authentication sub-module, which is configured to access an external API real-name authentication platform through a preset authentication node, extract and authenticate the identity of the enterprise legal representative according to the identity information of the enterprise legal representative in the authentication request.
9. The system according to claim 6, wherein the qualification verification module comprises a business and commerce verification sub-module, which is configured to access the business and commerce authentication platform through a preset verification node, extract and verify the business and commerce qualification of the enterprise user according to the business and commerce information in the authentication request.
10. The system according to claim 6, further comprising an encryption module and a consensus reading module, wherein:
the encryption module is used for encrypting the enterprise identity authentication result by adopting a preset secret key to generate encrypted data;
and the consensus reading module is used for establishing a block node consensus mechanism, sending the encrypted data to each node through the block node consensus mechanism, and acquiring a key to decrypt the encrypted data so as to obtain an enterprise identity authentication result.
CN202110130056.9A 2021-01-29 2021-01-29 Enterprise identity authentication method and system based on block chain Pending CN112884484A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110130056.9A CN112884484A (en) 2021-01-29 2021-01-29 Enterprise identity authentication method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110130056.9A CN112884484A (en) 2021-01-29 2021-01-29 Enterprise identity authentication method and system based on block chain

Publications (1)

Publication Number Publication Date
CN112884484A true CN112884484A (en) 2021-06-01

Family

ID=76052010

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110130056.9A Pending CN112884484A (en) 2021-01-29 2021-01-29 Enterprise identity authentication method and system based on block chain

Country Status (1)

Country Link
CN (1) CN112884484A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115694852A (en) * 2021-07-26 2023-02-03 中移物联网有限公司 Information processing method based on block chain, block chain system and terminal

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106529979A (en) * 2016-12-05 2017-03-22 深圳微众税银信息服务有限公司 Enterprise identity authentication method and system
CN109509004A (en) * 2018-10-12 2019-03-22 深圳壹账通智能科技有限公司 Enterprise's real name identification method, device, computer equipment and storage medium
CN109583912A (en) * 2018-11-14 2019-04-05 阿里巴巴集团控股有限公司 Trade company's authentication method and device based on block chain
CN110188109A (en) * 2019-04-03 2019-08-30 阿里巴巴集团控股有限公司 Approaches to IM, device and equipment and storage medium based on block chain
CN110336797A (en) * 2019-06-18 2019-10-15 阿里巴巴集团控股有限公司 Corporate authentication, certification retroactive method, device and equipment based on block chain
CN110971408A (en) * 2019-12-25 2020-04-07 上海沄界信息科技有限公司 Block chain network-based TEE node authentication method and system
CN111865993A (en) * 2020-07-23 2020-10-30 北京天融信网络安全技术有限公司 Identity authentication management method and device, distributed system and readable storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106529979A (en) * 2016-12-05 2017-03-22 深圳微众税银信息服务有限公司 Enterprise identity authentication method and system
CN109509004A (en) * 2018-10-12 2019-03-22 深圳壹账通智能科技有限公司 Enterprise's real name identification method, device, computer equipment and storage medium
CN109583912A (en) * 2018-11-14 2019-04-05 阿里巴巴集团控股有限公司 Trade company's authentication method and device based on block chain
CN110188109A (en) * 2019-04-03 2019-08-30 阿里巴巴集团控股有限公司 Approaches to IM, device and equipment and storage medium based on block chain
CN110336797A (en) * 2019-06-18 2019-10-15 阿里巴巴集团控股有限公司 Corporate authentication, certification retroactive method, device and equipment based on block chain
CN110971408A (en) * 2019-12-25 2020-04-07 上海沄界信息科技有限公司 Block chain network-based TEE node authentication method and system
CN111865993A (en) * 2020-07-23 2020-10-30 北京天融信网络安全技术有限公司 Identity authentication management method and device, distributed system and readable storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115694852A (en) * 2021-07-26 2023-02-03 中移物联网有限公司 Information processing method based on block chain, block chain system and terminal

Similar Documents

Publication Publication Date Title
US20240111881A1 (en) Systems and methods for verifying data via blockchain
US20200067907A1 (en) Federated identity management with decentralized computing platforms
WO2020182005A1 (en) Method for information processing in digital asset certificate inheritance transfer, and related device
CN112132198A (en) Data processing method, device and system and server
CN110096903B (en) Asset verification method based on block chain and block chain network system
US11736291B2 (en) Digital notarization using a biometric identification service
US11418499B2 (en) Password security
US11621844B2 (en) Secure data transfer system and method
CN112700250B (en) Identity authentication method, device and system in financial scene
CN115208628B (en) Data integrity verification method based on block chain
CN112131309A (en) Data evidence storing method and system based on block chain technology
CN112712452A (en) Approval information processing method and device based on block chain
CN115277122A (en) Cross-border data flow and supervision system based on block chain
CN112884484A (en) Enterprise identity authentication method and system based on block chain
KR101876672B1 (en) Digital signature method using block chain and system performing the same
CN112862589A (en) Identity verification method, device and system in financial scene
CN113704712A (en) Identity authentication method, device and system and electronic equipment
KR102307668B1 (en) Certification system and certification method
CN112132588B (en) Data processing method and device based on block chain, routing equipment and storage medium
CN114240349A (en) Ecological environment supervision method and system based on block chain
CN115708119A (en) Cross-chain transaction system, method, device and storage medium
CN116611093B (en) Method and equipment for authorizing use of database resources
CN111737707B (en) Block chain based verification package generation and verification method, server and electronic equipment
CN110598478B (en) Block chain-based evidence verification method, device, equipment and storage medium
CN111260528B (en) Real estate information verification method based on asymmetric algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210601

RJ01 Rejection of invention patent application after publication