CN113360861B - Mortgage loan oriented decentralized identity method based on repeater cross-chain - Google Patents

Mortgage loan oriented decentralized identity method based on repeater cross-chain Download PDF

Info

Publication number
CN113360861B
CN113360861B CN202110847490.9A CN202110847490A CN113360861B CN 113360861 B CN113360861 B CN 113360861B CN 202110847490 A CN202110847490 A CN 202110847490A CN 113360861 B CN113360861 B CN 113360861B
Authority
CN
China
Prior art keywords
mortgage
node
identity
block chain
declaration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110847490.9A
Other languages
Chinese (zh)
Other versions
CN113360861A (en
Inventor
盖珂珂
谢天庥
祝烈煌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Institute of Technology BIT
Original Assignee
Beijing Institute of Technology BIT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Institute of Technology BIT filed Critical Beijing Institute of Technology BIT
Priority to CN202110847490.9A priority Critical patent/CN113360861B/en
Publication of CN113360861A publication Critical patent/CN113360861A/en
Application granted granted Critical
Publication of CN113360861B publication Critical patent/CN113360861B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Abstract

The invention relates to a mortgage loan-oriented decentralized identity method based on repeater cross-chain, belonging to the technical field of block chain application. Aiming at the defects of centralized storage, poor applicability and the like of the existing mortgage decentralized identity storage technology, the method adopts the block chain to store decentralized identities and verifiable statement data, eliminates the control of a centralized mechanism on digital identities, and ensures that users can selectively share identity information and protect the privacy of identity sensitive data; by adopting two block chain networks, the mortgage identity authentication service and the mortgage loan service are separated; a mutual communication connection between two block chains is achieved by the anchoring repeater. Meanwhile, cross-chain data exchange between peer nodes on different chains is realized by matching channels. Compared with the prior art, the method has good reliability and adaptability.

Description

Mortgage loan oriented decentralized identity method based on cross-link repeater
Technical Field
The invention relates to a mortgage loan oriented decentralized identity method, belonging to the technical field of block chain application.
Background
In recent years, the global identity and access management market has continued to expand in size. However, there are a number of problems with centralized identity and access management. Identity publishing and authentication are determined by a centralized organization, and privacy disclosure risks exist. Furthermore, the independent management of each organization makes it difficult to share identity information across different platforms. Decentralized identity claims the digital identity is owned and controlled by the user who may choose to share the digital identity to protect privacy. According to the definition given by the documents of the world wide web consortium, decentralized identity is a new type of identifier, with the properties of global uniqueness, high availability, resolvability and verifiability of encryption. The decentralized identity mechanism provides a new alternative to mortgage identity verification in financial mortgage load.
The application of blockchain technology to identity and access management, especially in the decentralized identity direction, has received a great deal of attention. Due to the decentralized and tamper-resistant properties of the blockchain, the problem of storage security of decentralized identities can be solved.
Driven by the privacy protection of digital identities, a key challenge in decentralized identity is the security threat posed by centralized storage. Decentralized identity was originally intended to break the monopoly of digital identity by centralized agencies. However, due to the complexity of distributed storage, decentralized identity typically employs centralized storage (e.g., cloud storage) in practical deployments. Thus, the service provider still has control over the identity information of the user, resulting in less than effective advantages for decentralized identity.
A block chain based decentralized identity solution solves the storage security problem. However, the scalability of the blockchain limits the development of decentralized identity in the financial field. In addition, various financial institutions build and utilize their own blockchain system, valuable data is difficult to exchange and share between different chains, resulting in information islanding. In other words, the identity data of a mortgage is difficult to share across multiple blockchains built by different institutions, which further hinders the development and application of decentralized identity verification in the field of financial mortgages.
Disclosure of Invention
The invention aims to provide a mortgage loan-oriented decentralized identity removing method based on cross-link of a repeater aiming at the defects of centralized storage, poor applicability and the like of the existing mortgage object decentralized identity storage technology, and the safe storage and data exchange of the mortgage object decentralized identity authentication are ensured by utilizing a cross-link channel model of the repeater.
In order to achieve the above purpose, the present invention adopts the following technical scheme.
First, the concept will be explained:
definition 1: decentralized identity
Refers to a new type of identifier with global uniqueness, high availability resolvability and encryption verifiability, which is used to represent the identity of the mortgage in the mortgage loan transaction.
Definition 2: verifiable statements
The method is a descriptive statement issued by a statement issuing party by endorsement of the attribute of the mortgage object decentralized identity, and attaches a digital signature of the declaration issuing party. May be considered a digital certificate.
Definition 3: identity managed blockchain network
The method is an infrastructure network for mortgage decentralized identity management, and comprises an authentication process for performing mortgage decentralized identity and storing the decentralized identity and verifiable statement information. The nodes of the infrastructure network include a claim issuer node and a claim holder node.
Definition 4: block chain network for mortgage loans
Refers to an infrastructure network for mortgage loans, including the application and approval process for mortgage loans. The nodes of the infrastructure network include a claims holder node and a claims validator node.
Definition 5: declaration issuer node
A trusted third party of an identity-managed blockchain network refers to an entity (including government, university, etc. agencies and organizations) that possesses user data and can issue verifiable claims. Each claim issuer node processes transaction information through a blockchain.
Definition 6: statement holder node
Is the borrower of the blockchain network who requests, receives, and holds verifiable claims from the claim issuer node. The verifiable claims are presented to a claim verifier node. The issued verifiable claims can be placed on the blockchain for later reuse.
Definition 7: declaration validator node
A bank, which is a blockchain network of mortgage loans, accepts and verifies the verifiable claims, thereby providing the claim holder node presenting the verifiable claim with some type of service.
Definition 8: repeater
Is a mechanism to connect identity-managed blockchain networks with mortgage blockchain networks. All blockchain networks must pass through the anchor repeater to connect to other chains.
The repeater includes nodes that are part of an identity managed blockchain network and a mortgage blockchain network. The node cluster on the repeater participates in the matching of peer nodes and the creation of channels. The master nodes in the identity management block chain network and the mortgage block chain network form mapping nodes in the repeater, and the mapping nodes synchronize block chain data in the original chain and comprise chain IDs, node IDs and node numbers, so that bidirectional anchoring is realized.
Definition 9: point-to-point matching channel
Essentially a chain of licensed blocks, the repeater authorizes the exchange of data information across the chain by intelligently closing channels created between nodes, which provide a dedicated communication channel between nodes on the multi-chain. Each block on the point-to-point matching channel records the data information shared by each channel exchange. When the nodes inquire the cross-chain historical data information, the blocks corresponding to the time stamp nodes can be found for reading.
Definition 10: intelligent contract
A computer protocol intended to propagate, verify or execute contracts in an informational manner. The intelligent contract accepts the service request of the user, transfers the service to the distribution server, and links up the data information of each service in the identity management and mortgage loan.
A mortgage-oriented repeater-based cross-chain decentralized identity method, comprising the steps of:
step 1: the claim holder node submits the mortgage identity authentication request to the claim issuer node on the block chain of identity management. Then, the declaration issuer node receives the request, verifies the mortgage information submitted by the declaration holder node in the intelligent contract, generates the mortgage to remove the centralized identity according to the verification result, and stores the mortgage information on the block chain of identity management.
Specifically, step 1 comprises the steps of:
step 1.1: and the claim holder node on the identity management blockchain initiates a collateral object identity authentication request to the claim issuer node through an intelligent contract to apply for the decentralized identity of the collateral object in the system. The intelligent contract content includes the collateral data and relevant certificate required by the application, and is signed by the public key of the intelligent contract content.
Step 1.2: the claiming issuer node performs audit verification on the data of the mortgage in the contract and the related certificate, then responds to the request and returns the mortgage decentralized identity application result, and the claiming issuer node signs on the contract.
If the verification is passed, the mortgage decentralized identity application of the node of the holding party is declared to be successful, the system allows the mortgage to be registered for use, a capturable mode similar to a two-dimensional code is provided on the documents, and the documents are stored in a local database of the node of the declaration issuing party, so that the use is convenient. Otherwise, the mortgage object de-centralization identity request fails and needs to be reapplied.
Step 1.3: if the mortgage decentralized identity application is successful, the intelligent contract address generated by the application generates a mortgage decentralized identity through a decentralized identity generation algorithm, and relevant data of the decentralized identity is stored in a block chain of identity management. Otherwise, the smart contract address does not generate a mortgage decentralized identity and returns a failure to apply for result to the claims owner.
Step 2: the claim holder node submits a request for applying for mortgage loan to the claim verifier node over the blockchain network of mortgage loans. The claims validator node accepts the request and requests a verifiable claim for the relevant collateral from the claims holder node. Subsequently, the claims holder node applies for a verifiable claim from the claims issuer node over the identity-managed blockchain network. After the verifiable claims are successfully issued, the identity-managed blockchain network generates a package of collateral-decentralized identity and verifiable claims needed for the loan. The data packet is then transmitted from the identity-managed blockchain network to the mortgage blockchain network through a peer-to-peer matching channel established by the repeater. The declaration verifier node verifies the contents of the data packet and returns a loan result.
Specifically, step 2 comprises the steps of:
step 2.1: a mortgage holder node on a blockchain network of mortgage loans applies for a mortgage loan to a mortgage verifier node through an intelligent contract and signs with a public key, the contract contents including required loan application information.
Step 2.2: after receiving the request, the claims validator node initiates a request to validate the collateral to the claims holder node.
Step 2.3: the claim verifier node receives the data packet of verifiable claims and mortgage decentralized identity and verifies the data packet to verify the contents of the verifiable claims.
Step 2.4: and after the signature of the node of the declaration verifier, transmitting and storing the loan information to a block chain network of the mortgage loan.
Step 2.5: declaring whether the holder node receives the result of the successful loan on the blockchain network of the mortgage loan.
And step 3: the claim holder node requests a verifiable claim from the claim verifier node over the identity-managed blockchain network. And after the verification side node verifies the validity of the mortgage decentralized identity, the verifiable statement of the mortgage decentralized identity is issued, and the verifiable statement is stored on the identity management block chain network.
Specifically, step 3 includes the steps of:
step 3.1: the claim holder node first initiates a request for verifiable claims on the identity-managed blockchain network and provides its collateral to centralize the identity and public key signature, and then the claim verifier node responds to and processes it.
Step 3.2: after the user-specific characteristic attribute is verified to be correct by the declaration verifier node according to the signature, generating the contents of the mortgage object verifiable declaration of the declaration holder node and the signature, issuing and storing the verifiable declaration on the identity management block chain network so as to transmit the verifiable declaration to the mortgage block chain network; meanwhile, after the verifiable assertion is issued by the assertion verifier node and stored on the identity-managed blockchain network for a certain time t, the assertion holder node has the right to revoke the expired verifiable assertion, and the certain time t is determined by the assertion initiator.
Step 3.3: an identity-managed blockchain network issues verifiable claims to claim-holder nodes.
And 4, step 4: the identity management blockchain network receives a request of the verifiable statement and the mortgage decentralized identity from the mortgage blockchain network, and then transmits a data packet comprising two blockchain network data, a timestamp, the verifiable statement, the mortgage decentralized identity data and a node signature to the mortgage blockchain network chain, wherein the transmission mode is a matching channel constructed by a repeater.
Specifically, step 4 includes the steps of:
step 4.1: the claims holder node initiates a request for verifiable claims in a mortgage blockchain network to an identity managed blockchain network.
Step 4.2: the identity-managed blockchain network receives a request for blockchain network data from a mortgage, verifies that the required mortgage-decentralized identity and verifiable claim data have been stored on the local block, and verifies that the required verifiable claim has not been revoked, verifying that the blockchain network that passed the back identity management correctly responds.
Step 4.3: after the identity management block chain network responds correctly, a trusted node from the identity management block chain network in the point-to-point matching channel is checked with a local account book and signed by a node private key, then data exchange is started, and the repeater enters a locking period.
During the lock period, the identity-managed blockchain network generates a data packet from the cross-chain collateral for decentralized identity and verifiable claim data and broadcasts to the repeater nodes in a point-to-point matching channel. And verifying the signature of the data packet by the node on the block chain network from the mortgage in the repeater, feeding back the verified signature to a master node on the block chain network of the mortgage after the verification is passed, and packaging the contents including cross-chain data information, a node list and the signature of the node into a block and linking the block to the point-to-point matching channel by the master node.
Finally, in the block chain network of the mortgage, a credible node on the block chain network from the mortgage in the channel is matched point to point, the cross-chain data block is broadcasted to other nodes on the block chain network of the mortgage, and the other nodes verify the broadcast block according to the signature of the block chain network node from the identity management on the data packet, if the verification is valid, the data packet is recorded locally and displayed to a node of a declaration verification party, and meanwhile, the locking is released. Otherwise, the data packet is not stored in the channel block chain, the verification failure result is returned to the block chain network of the identity management, and the locking is released at the same time.
Advantageous effects
Compared with the prior art, the method of the invention has the following beneficial effects:
1. the method has good reliability. The method specifically comprises the following steps: unlike other centralized storage schemes, the use of blockchains to store decentralized identity and verifiable claim data eliminates the control of centralized authorities over digital identities. In addition, users can selectively share identity information, and privacy of identity sensitive data is protected.
2. The method has good adaptability. The method specifically comprises the following steps: two blockchain networks are used to separate the mortgage identity authentication service from the mortgage loan service. Importantly, a mutual communication connection between two blockchain chains is achieved through the anchoring repeater. Meanwhile, cross-chain data exchange between peer nodes on different chains is realized by matching channels.
Drawings
FIG. 1 is a schematic diagram of a system configuration of the method of the present invention;
FIG. 2 is a schematic flow chart of the method of the present invention.
Detailed Description
The following figures illustrate the present invention in further detail with reference to the accompanying drawings and detailed description.
Examples
The technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. The described embodiments are only some embodiments of the invention, not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 2, a mortgage-oriented decentralized identity approach based on repeater chaining.
This embodiment details the service of decentralized identity storage and verifiable claims in a blockchain enabled mortgage scenario. Example scenarios are as follows:
in the automobile mortgage scene of a bank, a certain loan applicant A applies for loan from a certain loan bank B by taking an automobile as mortgage, and the bank B has business requirements on the identity authentication of the mortgage automobile A, the identity information verification of a borrower, the loan and the like. Aiming at the mortgage object identity authentication and loan transaction request of the bank B, the automobile selling company D in the block chain network for identity management carries out identity authentication transaction according to the information data of the mortgage object, the block chain network for mortgage loan carries out loan application and loan transaction, and the service capability of the block chain network is reflected by the time and economic cost for executing service.
This embodiment describes the verification and verification of the mortgage identity and the loan in the mortgage system by using the method of the present invention, which includes the following processes:
step 1: a certain person A submits a mortgage automobile identity authentication request to a company D on a block chain of identity management, the company D receives the request, verifies the mortgage automobile information submitted by the certain person A in an intelligent contract, generates a mortgage automobile decentralized identity according to a verification result and stores the mortgage automobile decentralized identity on the block chain of identity management, and the stage corresponds to the step 1 in the invention content
The specific implementation comprises the following substeps:
step 1.1: a business request is submitted to a block chain network through an intelligent contract, the first party on a block chain of identity management is explained by an automobile loan business, a mortgage automobile identity authentication request is initiated to a company through the intelligent contract to apply for decentralized identity of the mortgage automobile in a system, the content of the intelligent contract comprises data and relevant certification documents of automobile purchasing years, purchasing price and the like required by application, and the intelligent contract is signed by a public key of the first party;
step 1.2: the company D verifies and verifies the data of the mortgage automobile in the contract and the related certificate, then responds to the request and returns the result of the mortgage automobile decentralized identity application, and the company D signs the contract. If the verification is passed, the mortgage automobile decentralized identity application of the first mortgage is successful, the system allows the mortgage automobiles to be registered for use, and a capturable mode similar to a two-dimensional code is provided on the certification documents and is stored in a local database of the company D for convenient use, otherwise, the mortgage automobile decentralized identity request fails and needs to be reapplied;
step 1.3: if the application of the mortgage automobile decentralized identity is successful, the intelligent contract address generated by the application generates the mortgage automobile decentralized identity through a decentralized identity generation algorithm, and the first party stores the related data of the mortgage automobile decentralized identity on the block chain of identity management. Otherwise, the smart contract address does not generate a mortgage decentralized identity and returns a failure to apply for result to the claims owner.
Specifically, the address of the intelligent contract is set to 0x123456789abcdefghijk, and the generated decentralized identity is set to did: mor: 12345678910
Step 1 belongs to decentralized identity decentralized processing; the processing relies on a block chain energized identity authentication system, and the identity authentication system is established by relying on a non-centralized block chain network, so that the conditions of single-point failure and attack on a central node can be effectively prevented, which shows that the method has good reliability.
The characters involved in the method in this embodiment are shown in table 1:
TABLE 1 the method of the present embodiment relates to character description
Figure GDA0003639699390000081
Specifically, in step 1.3, the decentralized identity generation algorithm is as follows:
algorithm 1 mortgage decentralized identity generation algorithm
Inputs con-addr, PK kc, PK ci
Output DID
(1) And sc-id ═ did: "// sc-id is assigned as did:
(2) and m-id ═ mor: "// m-id is assigned to mor:
(3) pHash is generated by SHA-256 encryption algorithm (PK kc)// a public key PK kc
(4) Hash1 ═ SHA-256(con-addr)// smart contract address generates hash1 through SHA-256 cryptographic algorithm
(5) hash2 (ripemd 160(hash1)// hash1 generates hash2 through ripemd160 encryption algorithm
(6) aBit is generated by base58(hash2)// hash2 through base58 encryption algorithm
(7) cHash is generated by a public key PK ci of a block chain network in identity management of SHA-256(PK ci)// D company through SHA-256 encryption algorithm
(8) ms-id is formed by connecting Constructor (pHash, aBit, cHash)// pHash, aBit and cHash
(9) DID (direct identity), m-id, ms-id in order/sc-id, m-id, ms-id are sequentially connected to generate a mortgage automobile decentralized identity
A decentralized identity is a simple text string consisting of three parts:
(1) a decentralized identity URI scheme identifier;
(2) a decentralized identity method identifier;
(3) an identifier determined by a decentralized identity method.
In the system, the sc-id and m-id of the first two parts are assumed to be 'did:' and 'mor:', respectively, and the text string ms-id of the third part is composed of three key values pHash, aBit and cHash. The pHash field stores SHA-256 hash value of a public key PK kc; the aBit field stores a value generated by encrypting the contract address con-addr by hash, ripemd160 and base 58; the cHash field stores the SHA-256 hash value of the TYOBO public key PK ci.
The input of the algorithm is an intelligent contract address con-addr, a public key PK kc of company A and a public key PK ci of company D, namely the intelligent contract address of the company A for applying for the mortgage vehicle to remove the centralized identity, and the public keys of the company A and the company D. The output is the mortgage automobile decentralized identity which is used when submitting the mortgage automobile registration request to a bank B.
The public key is coded into a byte array, the byte array is converted into a hexadecimal character string, and then SHA-256 Hash operation is carried out on the character string, so that the Hash value of the public key, namely the value of a Hash field in the decentralized identity, is obtained. The hash value of the public key of company D is obtained in the same way. In addition, the smart contract address is subjected to a similar double-hash encryption process to obtain aBit. A certain public key Hash character string pHash, an encrypted character string aBit of an intelligent contract address and a public key encrypted character string cHash of a company D form an identifier determined by a decentralized identity method. And finally, storing the existing fields into decentralized identity data: sc-id, m-id and ms-id.
Step 2: the method specifically comprises the following steps:
step 2.1: applying for a mortgage loan from a bank B through an intelligent contract and signing by using a public key on a first party on a block chain network of the mortgage loan, wherein the contract content comprises required loan application information;
step 2.2: b, after receiving the request, initiating a request for verifying the mortgage car to the first bank;
step 3, the substep specifies the service flow of the verifiable statement, and after a certain party A receives the verification request, the certain party A applies for the verifiable statement to a bank B;
step 4, the substep of the step 4 specifies the process of cross-link data exchange, after the verifiable statement is successfully issued, the bank B initiates a request for displaying the verifiable statement and the mortgage automobile decentralized identity to the identity management block link network through the mortgage block link network, and the identity management block link network successfully responds and transmits a data packet through a matching channel in a cross-link manner;
step 2.3: b, the bank receives and verifies the data packet of the verifiable statement and the mortgage automobile decentralized identity, and verifies the content in the verifiable statement, such as whether the verifiable statement is issued by the company trusted by the bank, whether the signature is legal, the expiration time and the like;
step 2.4: b, after signing by the bank B, transmitting and storing loan information to a block chain network of the mortgage loan;
step 2.5: a, whether a certain loan is successfully received on a block chain network of the mortgage loan is judged;
and step 3: a certain person A requests a verifiable statement from a bank B on the identity management block chain network, and a company D signs the verifiable statement of the mortgage automobile decentralized identity after verifying the validity of the mortgage automobile decentralized identity, and the verifiable statement is stored on the identity management block chain network. The method specifically comprises the following substeps:
step 3.1: firstly, a party A initiates a request capable of verifying a statement on a block chain network of identity management, provides a mortgage automobile with a centralized identity and a public key signature, and then responds and processes the mortgage automobile;
step 3.2: after confirming that the specific characteristic attributes (such as sex, age and the like) of the user are correct according to the signature, the company generates the contents of the verifiable claims of the mortgage automobile and signs, and issues and stores the verifiable claims on a block chain network of identity management so as to transmit the verifiable claims to a block chain network of the mortgage loan in the next step; meanwhile, when the verifiable statement is issued by the bank B and is stored on the block chain network of the identity management for a certain period of time, the first bank has the right to revoke the overdue verifiable statement;
step 3.3: the identity-managed blockchain network issues verifiable claims to the first party;
step 4: after receiving a request about verifiable statement and mortgage automobile decentralized identity from a mortgage block chain network, a block chain network for identity management transmits a data packet comprising contents such as two block chain network data, a timestamp, verifiable statement, mortgage automobile decentralized identity data, node signature and the like to the mortgage block chain network chain, wherein the transmission mode is a matching channel constructed by a repeater, and the method specifically comprises the following substeps:
step 4.1: in the block chain network of the mortgage loan, a first party initiates a request of verifiable statement to the block chain network of the identity management;
step 4.2: the identity-managed blockchain network receives a request from the mortgage blockchain network data, verifies that the required mortgage car decentralized identity and verifiable claims data have been stored on the local block, verifies that the required verifiable claims have not been revoked, verifies that the subsequent identity-managed blockchain network is passing correct response;
step 4.3: after the identity management block chain network responds correctly, a trusted node from the identity management block chain network in the point-to-point matching channel is checked with a local account book and signed by a node private key, then data exchange is started, and the repeater enters a locking period.
During the locking period, the identity management block chain network generates a data packet by decentralized identity and verifiable statement data of the mortgage automobiles across the chain, and broadcasts the data packet to the repeater nodes in the point-to-point matching channel, and the nodes in the repeater on the block chain network from the mortgage loan verify the signature of the data packet. And when the verification is passed, the information is fed back to the master node on the block chain network of the mortgage loan, and the master node packages cross-chain data information, a node list, a node signature and the like into blocks and links on the point-to-point matching channel.
And finally, in the block chain network of the mortgage, matching a credible node on the block chain network from the mortgage in the channel in a point-to-point manner, broadcasting the cross-chain data block to other nodes on the block chain network of the mortgage, verifying the broadcast block by the other nodes according to the signature of the block chain network node from the identity management on the data packet, recording the data packet in the local and showing the data packet to a bank B if the verification is valid, and simultaneously unlocking, otherwise, not storing the data packet on the channel block chain, returning the verification failure result to the block chain network of the identity management, and simultaneously unlocking.
The characters involved in the method in this embodiment are shown in table 2:
table 2 the method of the present embodiment relates to character description
Figure GDA0003639699390000111
The channel locking algorithm of step 4.3 is as follows:
the inputs are snaddr, clnaddr, llnaddr, ftime, lsme
The output is clnaddr, llnaddr, time.
(1) if clnaddr! Determining whether the address of the sending requesting node is null or not
(2) the channel cancel be locked; // channel cannot be locked
(3)end if
(4) if (time + ftime >) and (lnaddr)// the node address of the current locked channel is the same as the node address of the last locked channel, and the time interval between two lock requests does not satisfy the freeze time
(5) the channel candidate be locked; // channel cannot be locked
(6)end if
(7) the Channel Lock-up request reserved; // request is valid, channel can be locked
(8) current lock node address clnaddr ← snaddr; // updating the node address of the now locked channel
(9) lock start time space ← now; // update Lock Start time
In the above algorithm, the node sending the data may lock the channel. The algorithm is implemented on repeaters in a mortgage blockchain network with the goal of providing locking services to achieve global consensus. And activating a channel locking algorithm in the interaction process between the external node and the matching channel node.
The algorithm first checks the state of the sending node. If one node has locked the channel, the other nodes cannot lock the channel. Next, if the data sending node is the same as the last node sending the lock request, the algorithm checks if the time between the two requests meets the freeze time requirement. A lock request transaction that satisfies all of the above requirements is a valid lock request. Thus, the contract records the nodes and lock start times of the new locked channel.

Claims (7)

1. A mortgage-oriented decentralized identity method based on relay cross-link, first, the related concepts are explained:
definition 1: decentralized identity
Refers to an identifier used to indicate the identity of a mortgage in a mortgage transaction;
definition 2: verifiable claims
The method is a descriptive statement issued by a statement issuing party by endorsing the attribute of decentralized identity of a collateral, and attaching a digital signature of the statement issuing party;
definition 3: identity managed blockchain network
The system is an infrastructure network for mortgage decentralized identity management, and comprises an authentication process for performing mortgage decentralized identity and storing decentralized identity and verifiable statement information, wherein nodes of the infrastructure network comprise a statement issuer node and a statement holder node;
definition 4: block chain network for mortgage loans
The system is an infrastructure network for mortgage loan, and comprises application and approval processes for mortgage loan, wherein nodes of the infrastructure network comprise a statement holder node and a statement verifier node;
definition 5: declaration issuer node
The system is a trusted third party of a block chain network for identity management, and refers to an entity which has user data and can open verifiable declarations, and each declaration issuer node processes transaction information through a block chain;
definition 6: declaring a holder node
The borrower of the blockchain network requests, receives and holds the entity capable of verifying the declaration from the declaration issuer node; presenting the verifiable claims to a claim verifier node; the opened verifiable statement can be placed on the block chain, so that the statement can be conveniently used again later;
definition 7: declaration validator node
A bank of the blockchain network that is a mortgage loan, accepting and verifying the verifiable claim, thereby providing the claim holder node that presented the verifiable claim with some type of service;
definition 8: repeater
The mechanism is used for connecting a block chain network for identity management and a block chain network for mortgage loan; all blockchain networks must pass through the anchoring repeater to connect with other chains;
the repeater comprises nodes of a block chain network for identity management and a block chain network for mortgage loan; the node cluster on the repeater can participate in the matching of peer nodes and the establishment process of channels; the master nodes in the identity management block chain network and the mortgage block chain network form mapping nodes in the repeater, and the mapping nodes synchronize block chain data in the original chain and comprise chain IDs (identities), node IDs (identities) and the number of nodes, so that bidirectional anchoring is realized;
definition 9: point-to-point matching channel
Essentially a chain of allowed blocks, the repeater authorizes the exchange of data information across the chain by intelligently closing channels created between nodes, which provide dedicated communication channels between nodes on the multi-chain; recording data information shared by channel exchange each time in each block on the point-to-point matching channel; when the node queries the cross-chain historical data information, the node can find a block corresponding to the timestamp node for reading;
definition 10: intelligent contract
A computer protocol intended to propagate, verify or execute contracts in an informative manner; the intelligent contract receives a service request of a user, transfers the service to a distribution server, and links up data information of each service in identity management and mortgage loan;
the method is characterized by comprising the following steps:
step 1: the method comprises the following steps that a claim holder node submits a mortgage object identity authentication request to a claim issuer node on a block chain of identity management; then, the statement issuer node receives the request, checks the mortgage information submitted by the statement holder node in the intelligent contract, generates the mortgage to remove the centralized identity according to the checking result, and stores the mortgage information on the block chain of identity management;
step 2: the method comprises the following steps that a statement holder node submits a request for applying mortgage loan to a statement verifier node on a block chain network of the mortgage loan; the claims validator node accepts the request and requests a verifiable claim of the relevant collateral from the claims holder node; subsequently, the claim holder node applies for a verifiable claim from the claim issuer node on the identity-managed blockchain network; after the verifiable statement is successfully issued, the block chain network of the identity management generates a data packet for centralizing the identity of the mortgage required by the loan and verifying the statement; then, the data packet is transmitted from the block chain network of identity management to the block chain network of mortgage loan through a point-to-point matching channel established by the repeater; the declaration verifier node verifies the content of the data packet and returns a loan result;
and step 3: the node of the declaration holder requests the node of the declaration issuer for a verifiable declaration on the block chain network of the identity management; after verifying the validity of the mortgage decentralized identity, the node of the declaration issuer issues a verifiable declaration of the mortgage decentralized identity, and the verifiable declaration is stored on a block chain network for identity management;
and 4, step 4: the identity management block chain network receives a request of a verifiable statement and a mortgage decentralized identity from the mortgage block chain network, and then transmits a data packet comprising two block chain network data, a timestamp, verifiable statement, mortgage decentralized identity data and node signature to the mortgage block chain network chain, wherein the transmission mode is a matching channel constructed by a repeater;
in the locking period, the identity management block chain network generates a data packet by decentralizing identity and verifiable statement data of the cross-chain mortgage and broadcasts the data packet to the repeater nodes in the point-to-point matching channel; verifying the signature of the data packet by the node on the block chain network from the mortgage in the repeater, feeding back the verified signature to a master node on the block chain network of the mortgage after the verification is passed, and packaging the contents including cross-chain data information, a node list and the node signature into a block and linking the block to the point-to-point matching channel by the master node;
finally, in the block chain network of the mortgage, a credible node on the block chain network from the mortgage in the channel is matched point to point, the cross-chain data block is broadcasted to other nodes on the block chain network of the mortgage, and the other nodes verify the broadcast block according to the signature of the block chain network node from identity management on the data packet, if the verification is valid, the data packet is recorded locally and displayed to a node of a declaration verification party, and meanwhile, the locking is released; otherwise, the data packet is not stored in the channel block chain, the verification failure result is returned to the block chain network of the identity management, and the locking is released at the same time.
2. The mortgage-oriented relay-based cross-chain decentralized identity method according to claim 1, wherein the specific implementation method of step 1 is as follows:
step 1.1: a claim holder node on the identity management block chain initiates a mortgage object identity authentication request to a claim issuer node through an intelligent contract to apply for decentralized identity of the mortgage object in the system; the intelligent contract content comprises collateral data and related certification documents required by application, and is signed by a public key of the intelligent contract content;
step 1.2: the method comprises the following steps that a declaration issuer node carries out auditing verification on data of mortgages in a contract and related certification files, then responses are made to a request, a mortgage decentralized identity application result is returned, and the declaration issuer node signs on the contract;
if the verification is passed, the mortgage of the node of the holding party is declared to be successful in decentralized identity application, the system allows the mortgage to be registered and used, and two-dimensional codes are provided on the certification documents and stored in a local database of the node of the declaration issuing party, so that the use is convenient; otherwise, the mortgage object centralized identity removing request fails and needs to be applied again;
step 1.3: if the application of the mortgage decentralized identity is successful, the intelligent contract address generated by the application generates the mortgage decentralized identity through a decentralized identity generation algorithm, and relevant data of the decentralized identity is stored in a block chain of identity management; otherwise, the smart contract address does not generate a mortgage decentralized identity and returns a failure to apply for result to the claims owner.
3. The mortgage-oriented relay-based cross-chain decentralized identity method according to claim 1, wherein the specific implementation method of step 2 is as follows:
step 2.1: applying for a mortgage loan from a mortgage verifying party node through an intelligent contract and signing by using a public key at a mortgage holder node on a block chain network of the mortgage loan, wherein the contract content comprises required loan application information;
step 2.2: after receiving the request, the declaration verifier node initiates a verification mortgage request to the declaration holder node;
step 2.3: the declaration verifying side node receives and verifies the data packet of the verifiable declaration and the mortgage decentralized identity, and verifies the content in the verifiable declaration;
step 2.4: after the signature of the node of the verifying party is declared, the loan information is transmitted and stored on a block chain network of the mortgage loan;
step 2.5: declaring whether the holder node receives the result of the successful loan on the blockchain network of the mortgage loan.
4. The mortgage-oriented relay-based cross-chain decentralized identity method according to claim 1, wherein the specific implementation method of step 3 is as follows:
step 3.1: firstly, a node of a declaration holder initiates a request for verifying the declaration on a block chain network of identity management, provides a mortgage of the node to centralize an identity and a public key signature, and then, a node of a declaration issuer responds to and processes the mortgage;
step 3.2: after verifying that the specific characteristic attribute of the user is correct according to the signature, the declaration issuer node generates the contents of the mortgage object verifiable declaration of the declaration holder node and signs, and issues and stores the verifiable declaration on the identity management block chain network so as to transmit the verifiable declaration to the block chain network of the mortgage loan in the next step; meanwhile, after the verifiable declaration is issued by the declaration issuer node and stored in the identity management blockchain network for a specific time t, the declaration holder node has the right to revoke the overdue verifiable declaration, and the specific time t is determined by the declaration originator
Step 3.3: an identity-managed blockchain network issues verifiable claims to claim-holder nodes.
5. The mortgage-oriented repeater-based cross-chain decentralized identity method according to claim 1, wherein the specific implementation method of step 4 is as follows:
step 4.1: the method comprises the steps that a statement holder node initiates a request of verifiable statements to an identity management block chain network in a block chain network of mortgage loan;
step 4.2: the identity-managed blockchain network receives a request for blockchain network data from a mortgage, verifies that the required mortgage-decentralized identity and verifiable claim data have been stored on the local block, and verifies that the required verifiable claim has not been revoked, verifies that the later identity-managed blockchain network is responding correctly;
step 4.3: after the identity management block chain network responds correctly, a trusted node from the identity management block chain network in the point-to-point matching channel is checked with a local account book and signed by a node private key, then data exchange is started, and the repeater enters a locking period.
6. The mortgage-oriented relay-based cross-chain decentralized identity method according to claim 2, wherein in step 1.3, the decentralized identity generation algorithm is as follows:
the decentralized identity comprises three simple text strings, namely a decentralized identity URI scheme identifier, a decentralized identity method identifier and an identifier determined by the decentralized identity method;
in the system, the sc-id and m-id of the first two parts are respectively 'did:' and 'mor:', and the text string ms-id of the third part consists of three key values pHash, aBit and cHash; SHA-256 hash value of a certain public key PK kc stored in the pHash field; the aBit field stores a value generated by encrypting the contract address con-addr by hash, ripemd160 and base 58; the cHash field stores the SHA-256 Hash value of the public key PK ci from Td;
the input of the algorithm is an intelligent contract address con-addr, a certain public key PK kc and a company D public key PK ci, namely the intelligent contract address of a certain applying mortgage automobile for decentralized identity, and the public keys of a certain applying mortgage company and a company D; the output is a mortgage automobile decentralized identity which is used for submitting a mortgage automobile registration request to a bank B;
encoding the public key into a byte array, converting the byte array into a hexadecimal character string, and then performing SHA-256 hash operation on the character string to obtain a hash value of the public key, namely the value of a hash field in the decentralized identity; obtaining the hash value of the public key of the company D by the same method;
in addition, the intelligent contract address needs to obtain aBit through a double-hash encryption process; the hash character string pHash of a certain public key A, the encrypted character string aBit of the intelligent contract address and the encrypted character string cHash of the public key of the company D form an identifier determined by a decentralized identity method;
finally, existing fields are stored in the decentralized identity data: sc-id, m-id and ms-id;
wherein con-addr represents an intelligent contract address of a certain application mortgage automobile for decentralized identity;
PK kc represents a public key of a block chain network managed by the identity of the first party;
PK ci represents a public key of a block chain network managed by the company D;
sc-id represents a decentralized identity URI scheme identifier, and the method is provided with 'did:';
m-id is a decentralized identity method identifier, and the method is provided with 'mor:';
ms-id is an identifier determined by a decentralized identity method;
SHA-256, ripemd160, and base58 are all asymmetric encryption algorithms.
7. The mortgage-oriented relay-based inter-chain decentralized identity method according to claim 5, wherein in step 4.3, the decentralized identity generation algorithm is implemented as follows:
the algorithm is realized on a repeater in a block chain network of mortgage loan, and a channel locking algorithm is activated in the interaction process between an external node and a matching channel node; in the algorithm, a node sending data can lock a channel;
firstly, checking the state of a sending node, if one node locks the channel, other nodes can not lock the channel;
then, if the data sending node is the same as the last node sending the locking request, the algorithm checks whether the time between the two requests meets the set freezing time requirement, and only the locking request transaction meeting all the requirements is an effective locking request;
finally, the contract records the nodes of the new locking channel and the locking start time.
CN202110847490.9A 2021-07-27 2021-07-27 Mortgage loan oriented decentralized identity method based on repeater cross-chain Active CN113360861B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110847490.9A CN113360861B (en) 2021-07-27 2021-07-27 Mortgage loan oriented decentralized identity method based on repeater cross-chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110847490.9A CN113360861B (en) 2021-07-27 2021-07-27 Mortgage loan oriented decentralized identity method based on repeater cross-chain

Publications (2)

Publication Number Publication Date
CN113360861A CN113360861A (en) 2021-09-07
CN113360861B true CN113360861B (en) 2022-07-05

Family

ID=77540521

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110847490.9A Active CN113360861B (en) 2021-07-27 2021-07-27 Mortgage loan oriented decentralized identity method based on repeater cross-chain

Country Status (1)

Country Link
CN (1) CN113360861B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113806699B (en) * 2021-09-30 2023-12-01 中国人民解放军国防科技大学 Cross-blockchain identity verification method and system in inter-cloud computing environment
CN113704806A (en) * 2021-10-27 2021-11-26 杭州费尔斯通科技有限公司 Medical data sharing method and system based on block chain
CN114519078B (en) * 2022-04-19 2022-08-09 北京理工大学 Cross-chain credible query method and system based on block chain

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111353175A (en) * 2020-05-22 2020-06-30 腾讯科技(深圳)有限公司 Data processing method, device, equipment, block chain system and storage medium
CN112580102A (en) * 2020-12-29 2021-03-30 郑州大学 Multi-dimensional digital identity authentication system based on block chain
CN113010861A (en) * 2021-03-16 2021-06-22 支付宝(杭州)信息技术有限公司 Identity verification method and system in financing transaction based on block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG11202006981QA (en) * 2018-03-14 2020-08-28 Jieqian Zheng Block chain data processing method, management terminal, user terminal, conversion device, and medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111353175A (en) * 2020-05-22 2020-06-30 腾讯科技(深圳)有限公司 Data processing method, device, equipment, block chain system and storage medium
CN112580102A (en) * 2020-12-29 2021-03-30 郑州大学 Multi-dimensional digital identity authentication system based on block chain
CN113010861A (en) * 2021-03-16 2021-06-22 支付宝(杭州)信息技术有限公司 Identity verification method and system in financing transaction based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Achieving a Covert Channel over an Open Blockchain Network;Feng Gao 等;《IEEE Network》;20200402;第34卷(第2期);全文 *

Also Published As

Publication number Publication date
CN113360861A (en) 2021-09-07

Similar Documents

Publication Publication Date Title
CN109377198B (en) Signing system based on multi-party consensus of alliance chain
CN112637278B (en) Data sharing method and system based on block chain and attribute-based encryption and computer readable storage medium
CN111970129B (en) Data processing method and device based on block chain and readable storage medium
CN113360861B (en) Mortgage loan oriented decentralized identity method based on repeater cross-chain
CN108876374B (en) Block chain network identity document authentication method and system
CN110288480B (en) Private transaction method and device for blockchain
CN107273760A (en) One kind is based on many CA application authentication methods of block chain
CN109450843B (en) SSL certificate management method and system based on block chain
CN112215608A (en) Data processing method and device
US20020162003A1 (en) System and method for providing trusted browser verification
CN108933667A (en) A kind of management method and management system of the public key certificate based on block chain
CN110071807B (en) Block chain point-to-point node authentication method, system and computer readable storage medium
CN114499898B (en) Block chain cross-chain secure access method and device
CN114266069B (en) House transaction electronic data sharing system and method based on blockchain technology
CN111327426B (en) Data sharing method and related device, equipment and system
US11343074B2 (en) Block-chain based identity system
CN111815321A (en) Transaction proposal processing method, device, system, storage medium and electronic device
CN111582888B (en) Verification system for verifying authenticity of electronic deposit
CN111882410A (en) Tax information query method and system based on block chain
CN115292684A (en) Block chain based inquiry letter data processing method and block chain system
CN115705601A (en) Data processing method and device, computer equipment and storage medium
CN113328854A (en) Service processing method and system based on block chain
CN112417502A (en) Distributed instant messaging system and method based on block chain and decentralized deployment
CN115664801A (en) Block chain-based distributed digital identity management authentication method and system
CN115310978A (en) Transaction method and device for digital assets

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant