CN113569298A - Identity generation method and identity system based on block chain - Google Patents

Identity generation method and identity system based on block chain Download PDF

Info

Publication number
CN113569298A
CN113569298A CN202110839055.1A CN202110839055A CN113569298A CN 113569298 A CN113569298 A CN 113569298A CN 202110839055 A CN202110839055 A CN 202110839055A CN 113569298 A CN113569298 A CN 113569298A
Authority
CN
China
Prior art keywords
identity
user
distributed
ipfs
blockchain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110839055.1A
Other languages
Chinese (zh)
Inventor
居敏
徐丹梅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202110839055.1A priority Critical patent/CN113569298A/en
Publication of CN113569298A publication Critical patent/CN113569298A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/13File access structures, e.g. distributed indices
    • G06F16/137Hash-based
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1834Distributed file systems implemented based on peer-to-peer networks, e.g. gnutella
    • G06F16/1837Management specially adapted to peer-to-peer storage networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes

Abstract

The invention discloses an identity generation method and an identity system based on a block chain, which comprise the following steps: encrypting the generated master key pair and the derived sub-key pairs and storing the encrypted master key pair and the derived sub-key pairs on user equipment, wherein the user manages the derived sub-key pairs by using the master key pair; generating a distributed identity from the master key, and analyzing the ID of the distributed identity into a document stored on the IPFS; writing the distributed identity data into an IPFS (internet protocol file system), associating the information of the distributed identity data through a hash value of the IPFS, and writing the associated information into an Etherhouse block chain; the ether house blockchain establishes a unique digital identity. The invention generates identity based on the user, and solves the problems of identity authentication and data security.

Description

Identity generation method and identity system based on block chain
Technical Field
The invention relates to the technical field of block chains, in particular to an identity generation method and an identity system based on a block chain.
Background
In today's world, protecting digital privacy is becoming more and more challenging, and users' personal data is often the product of so-called free internet services. Since the large-scale technology companies are opaque to the storage of user data, the leakage of user data and frequent data transaction events have been a very slow subject in recent years, and therefore, how to effectively protect the digital privacy of users has been a topic.
The existing digital identity system has the following problems: different identity authentication systems of different industry difference departments are different, one citizen can keep different identity information and behavior data in the different identity systems, many of the identity data are mutually overlapped, on one hand, the virtual consumption of resource storage is caused, on the other hand, inconvenience and low efficiency are brought to the use of the identity by a user, repeated registration and authentication are often needed, the user identity data in the different identity systems are separately stored by the systems, cannot be shared and circulated, cannot be comprehensively used, and the cross-domain authentication efficiency is low for identity providers; in a conventional PKI (Public Key Infrastructure-Public Key Infrastructure) system, a digital certificate is a focus, which is issued by a relatively authoritative CA (certificate authority) organization, but the centralized issuance of CAs causes problems such as central failure, network security, and the like; identity information of the current digital identity is scattered in each identity authenticator hand, and after the user identity information is kept in the centralized service of each application, the problems that a server is attacked, the privacy of the user is leaked and the like exist; traditional identity verification fails to cover all persons and lacks sufficient trust to support them to gain due power.
Disclosure of Invention
The invention aims to provide an identity generation method and an identity system based on a block chain, which are used for solving the problems of identity authentication and data security based on the identity generated by a user.
In order to solve the technical problem, the invention provides an identity generation method based on a block chain, which comprises the following steps:
s1: encrypting the generated master key pair and the derived sub-key pairs and storing the encrypted master key pair and the derived sub-key pairs on user equipment, wherein the user manages the derived sub-key pairs by using the master key pair;
s2: generating a distributed identity from the master key, and analyzing the ID of the distributed identity into a document stored on the IPFS;
s3: writing the distributed identity data into an IPFS (internet protocol file system), associating the information of the distributed identity data through a hash value of the IPFS, and writing the associated information into an Etherhouse block chain;
s4: the ether house blockchain establishes a unique digital identity.
As a further refinement of the present invention, the user device in said step S1 chooses to derive a signing key from the master key pair, the signing key being used to sign the user verifiable statement, and when the signing key is compromised, the derived signing key is discarded.
As a further improvement of the present invention, the key pair generation method in step S1 includes the following steps: the master key pair is derived from the seed phrase according to a hierarchical deterministic wallet, with its child key pairs derived along different identity paths.
As a further improvement of the present invention, the decentralized identity in step S2 adopts a decentralized identifier DID, which is generated from a master key pair, and resolves the decentralized identifier DID into a document DDO stored on the IPFS.
As a further improvement of the present invention, in step S3, the scatter identifier DID is written into the IPFS and is associated with the information of the data by the hash value of the IPFS, and the data associated with the scatter identifier DID in the IPFS is submitted to the chain of ethernet blocks by the ethernet intelligence contract.
As a further improvement of the present invention, in step S4, the etherhouse blockchain establishes an identity through a biometric feature, and the identity representation is stored in the form of a digital summary on the etherhouse blockchain after being digitized, so as to form a unique digital identity.
As a further improvement of the present invention, in step S4, a user trusted behavior feature is formed through the ether house block chain, and the user trusted behavior feature is bound with the identity information to form user KYC data.
An identity system based on a blockchain comprises a user side, a bottom layer framework, an IPFS and an Etherhouse blockchain:
a user side, a default user interface for creating and managing identities and claims associated with each identity;
the bottom layer architecture comprises an application interface, a login module, an analysis module and an intelligent contract module, wherein the application interface is used for providing an application program server module with various functions of distributed identities; the analysis module is used for obtaining the document of the distributed identity through the ID of the distributed identity; the login module is used for writing the distributed identity data into the IPFS, associating the information of the distributed identity data through the hash value of the IPFS, and writing the association between the ID of the distributed identity and the hash value of the IPFS into an Etherhouse block chain; the intelligent contract module is used for defining an interface called by an intelligent contract and other modules interacting with the Ethernet bay block chain.
As a further improvement of the present invention, the user side includes an SDK, a CLI and a user application, and the SDK adopts a developer-oriented SDK for calling various interfaces of decentralized identities; the CLI adopts a command line tool facing a developer and is used for calling various interfaces of distributed identities; the user application adopts an application end facing to personal data management of a user.
As a further improvement of the present invention, the application interface is connected with a third party application for providing API of Restful for decentralized identity resolution.
The invention has the beneficial effects that: the identity generation method of the invention is based on the self generation of the user, provides and controls the layered deterministic key to provide the dispersed identity for the user, and provides the integration between different self-ownership identities; the distributed digital certificate issuing is realized by a blockchain technology to avoid the problems of network safety, central server downtime and the like, and the blockchain ensures the validity of the digital identity of the user and simultaneously formulates the standard of an approved data structure for the same industry, so that the digital identity of the user can be repeatedly used in the same industry, and meanwhile, the blockchain provides a low-threshold credible identity solution for people by the characteristics of trueness, credibility, incapability of tampering and the like; the scheme of integrating different distributed digital identities while realizing the distributed digital identities based on the block chain technology is integrated in the system service and is designed to be free from any specific technical constraint so as to deal with the rapidly and constantly changing pattern of the block chain technology.
Drawings
FIG. 1 is a schematic flow diagram of the process of the present invention;
fig. 2 is a schematic diagram of the system structure of the invention.
Detailed Description
The present invention is further described below in conjunction with the following figures and specific examples so that those skilled in the art may better understand the present invention and practice it, but the examples are not intended to limit the present invention.
Example one
Referring to fig. 1, an embodiment of the present invention provides an identity generation method based on a block chain, including the following steps:
s1: encrypting the generated master key pair and the derived sub-key pairs and storing the encrypted master key pair and the derived sub-key pairs on user equipment, wherein the user manages the derived sub-key pairs by using the master key pair;
s2: generating a distributed identity from the master key, and analyzing the ID of the distributed identity into a document stored on the IPFS;
s3: writing the distributed identity data into an IPFS (internet protocol file system), associating the information of the distributed identity data through a hash value of the IPFS, and writing the associated information into an Etherhouse block chain;
s4: the ether house blockchain establishes a unique digital identity.
In particular, the creation of the key pair complies with the BIP0032 specification. The generated master key pair and derivative key will be encrypted and stored on the user's device. The user can manage the derived sub-key pair by using the master key pair, whereas the user cannot trace back to the master key pair with the sub-key pair. The user can derive a signing key and use that key to sign his or her verifiable claim. Alternatively, where anonymity is required, the user may choose to derive a one-time signing key which, if compromised, may simply be discarded without affecting the primary identity. Hierarchical deterministic key derivation: the master key pair is derived from the seed phrase according to BIP 0032. From this master key pair, sub-key pairs can be derived along different identity paths. The apostrophe illustrates the use of BIP0032 enhanced key derivation.
Identity path syntax: { m/destination '/context '/entity ' }
In an implementation, a pair of keys is derived by default to make the identity readily available. This key pair is defined by the following path:
path definition: { m/73 '/signature Key '/Global ' }
Path realization: { m/73 '/0 '/0 ' }
The purpose is as follows: the purpose in the context of identity key generation is set to a constant of 73'. It describes that the keys under the node are all related to identity-specific implementations. The context field specifies the context in which the key is used. By default, only one context is defined, which can be considered a signing key context. Where customization of path depth allows different roles and roles to be implemented. The entity defines the next path depth that can further distinguish the keys, for example:
{ m/73 '/signature Key '/social media ' }
Or:
{ m/73 '/signature key '/game ' }.
Distributed identity resolution: the new types of URLs should not require centralized authority to register, parse, update or revoke. Today, most URIs are based on DNS names or IP addresses, which rely on a centralized authority for registration and ultimate control. And the DID can create and manage the DID without any such rights. Ownership of the URL and associated metadata (including the public key) may be verified cryptographically. In this method implementation, the DID is generated from the user's public key. This DID resolves to DDO stored on the IPFS, and the mapping of DID to the returned IPFS hash will be stored as entries in the registry intelligence contract on the ethernet house blockchain, whose storage is trusted due to its data protection characteristics-data invariance, timestamps, and the possibility of public auditing.
DDO is essentially a JSON object that describes the DID. A DDO contains attributes such as the DID it describes, a set of content-addressed hash values or other endpoints from which other data related to identity (such as verifiable claims) and potentially equivalent DIDs (DIDs controlled by the same entity) can be obtained, for which the user can authorize the equivalent DID to update the entity's control, or can be used to provide verification of claims.
The block chain provides a low-threshold credible identity solution for the people who can not be authenticated by the traditional identity authentication by the characteristics of trueness, credibility, incapability of tampering and the like. The block chain technology can be integrated with the biological identification technology to establish a real and unique digital identity which is difficult to forge. The biological characteristics of the user become the identification marks of the user, such as fingerprints, faces, irises and the like, binary characteristic vectors of the user are extracted, the binary characteristic vectors are stored on a block chain in a digital abstract mode after being subjected to digital processing, a digital identity which cannot be tampered is formed, and the traditional required ID number is replaced. Behavior records which cannot be tampered by users are formed through the block chain, and are bound with identities of the users, identity characteristics and credible behavior characteristics of the users are enhanced, and therefore user KYC (knock raw customer) data which can be approved and used by various industries is formed. The method has extremely important significance for industries such as finance, public service, travel and the like.
Example two
Referring to fig. 2, an embodiment of the present invention provides an identity system based on a block chain, including a user side, a bottom layer architecture, an IPFS, and an ethernet block chain:
a user side, a default user interface for creating and managing identities and claims associated with each identity;
the bottom layer architecture comprises an application interface, a login module, an analysis module and an intelligent contract module, wherein the application interface is used for providing an application program server module with various functions of distributed identities; the analysis module is used for obtaining the document of the distributed identity through the ID of the distributed identity; the login module is used for writing the distributed identity data into the IPFS, associating the information of the distributed identity data through the hash value of the IPFS, and writing the association between the ID of the distributed identity and the hash value of the IPFS into an Etherhouse block chain; the intelligent contract module is used for defining an interface called by an intelligent contract and other modules interacting with the Ethernet bay block chain.
Specifically, the user side comprises an SDK, a CLI and a user application, and the SDK adopts an SDK facing to a developer and is used for calling various interfaces of distributed identities; the CLI adopts a command line tool facing a developer and is used for calling various interfaces of distributed identities; the user application adopts an application end facing to personal data management of a user. The application interface is connected with a third party application, and the third party application is used for providing an API of Restful for decentralized identity resolution.
The system simplifies identity management and identity-related data, unifys the underlying technologies into a developer-friendly RESTful API that is designed without any specific technical constraints to cope with the rapidly changing landscape of blockchain technologies. The user interface is located in a system independent extension package and uses the interface disclosed by the system. It is the default user interface for creating and managing identities and claims associated with each identity and allows this management to be done in a visual and user-friendly manner. The public blockchain is used to store the trusted storage layer (default etherhouse blockchain + pluggable blockchain network interface) of each DID to its DID mapping; storage back-currently, the interplanetary file system (IPFS) with interplanetary link data (IPLD) is used as the default common storage back-end for storing DDO (did document object-did document object data). Furthermore the default storage option for private claims will be directly on the identity creator's personal device. The system can perform the following trusted identity management functions: generating unique, dispersed and permanent identity data; deriving sub-identities from the primary identity to accurately simulate other roles and/or configure IoT devices; creating a verifiable claim related to the identity, the claim being usable for further interaction with the service or other parties; the verifiable claims created by the third party are associated with the selected identity.
EXAMPLE III
Referring to fig. 1 and fig. 2, on the basis of the first embodiment and the second embodiment, the embodiment of the present invention may implement the following functions by using a distributed identity generation and identity system:
first, distributed digital certificate issuance can be realized by using a blockchain, and the digital certificate issuance of a centralized CA authentication center in the past can be realized by using a distributed ledger of the blockchain. The problems of network safety, central server downtime and the like can be avoided based on the characteristics of the block chain:
(1) applying for a certificate: a user generates a public and private key pair, the private key is reserved, and the public key and data used for verifying user identity information are sent to a verification node to apply for a certificate;
(2) and (3) certificate issuing: the verification node verifies the authenticity of the identity of the new user according to the information submitted by the new user; after the verification is passed, generating a digital certificate and chaining the digital certificate;
(3) and (3) certificate cancellation: a user makes a certificate canceling request, wherein the certificate canceling request comprises the certificate of the user and information which can prove the identity of the user; verifying the identity of the user by the information submitted by the user through the verification node, and deleting the certificate information on the block chain by the verification node after the verification certificate cancellation request passes;
(4) and (3) certificate updating: the user needs to generate a new digital certificate with the same DN (distinguishid Name-proper Name) entry as the original certificate. The certificate user sends a certificate updating request to the blockchain network, submits the certificate to be updated, a new certificate and identity verification information, and the verification node holds a verification chain.
Secondly, while the validity of the digital identity of the user is ensured through the verification node on the block chain, the standard of a data structure approved by the system is formulated in the same industry and popularized in the industry, so that the digital identity of the user can be repeatedly used in the same industry:
in the aspects of data privacy and data security, the system completely returns the control right of user data to the user. For example, when a user logs in a certain application of the system, the application requests the user for data that the user needs to provide, and when the user has no disagreement with the data that the user needs to share, the user can select to share the data so as to log in the application. For example, the system has a wine e-commerce platform, which requires a user to provide adult identification, the user will receive information 'requiring your adult identification' sent by the platform when logging in the platform, and only when the user chooses to accept, the relevant data of the user/user will be shared with the e-commerce platform (if the user has similar adult identification), and the adult identification generally shows identification documents such as passports, identity cards and the like. However, when a similar file is presented, other information such as name, address, etc. has actually been leaked. The digital identity of the system does not require any information from the user beyond the proof of being an adult (or even the age of the user), which minimizes the risk of data leakage.
The above-mentioned embodiments are merely preferred embodiments for fully illustrating the present invention, and the scope of the present invention is not limited thereto. The equivalent substitution or change made by the technical personnel in the technical field on the basis of the invention is all within the protection scope of the invention. The protection scope of the invention is subject to the claims.

Claims (10)

1. An identity generation method based on a block chain is characterized in that: the method comprises the following steps:
s1: encrypting the generated master key pair and the derived sub-key pairs and storing the encrypted master key pair and the derived sub-key pairs on user equipment, wherein the user manages the derived sub-key pairs by using the master key pair;
s2: generating a distributed identity from the master key, and analyzing the ID of the distributed identity into a document stored on the IPFS;
s3: writing the distributed identity data into an IPFS (internet protocol file system), associating the information of the distributed identity data through a hash value of the IPFS, and writing the associated information into an Etherhouse block chain;
s4: the ether house blockchain establishes a unique digital identity.
2. The identity generation method based on the blockchain according to claim 1, wherein: the user device in said step S1 chooses to derive a signing key from the master key pair, the signing key being used to sign the user verifiable statement, and when the signing key is compromised, the derived signing key is discarded.
3. The identity generation method based on the blockchain according to claim 1, wherein: the key pair generation method in step S1 includes the following steps: the master key pair is derived from the seed phrase according to a hierarchical deterministic wallet, with its child key pairs derived along different identity paths.
4. The identity generation method based on the blockchain according to claim 1, wherein: the distributed identity in step S2 adopts a distributed identifier DID, which is generated from the master key pair, and resolves the distributed identifier DID into the document DDO stored on the IPFS.
5. The identity generation method based on the blockchain as claimed in claim 4, wherein: in step S3, the scatter identifier DID is written into the IPFS and is associated with the information of the data by the hash value of the IPFS, and the data associated with the scatter identifier DID in the IPFS is submitted to the ether house block chain by the ether house smart contract.
6. The identity generation method based on the blockchain according to claim 1, wherein: in step S4, the etherhouse blockchain establishes an identity through a biometric feature, and the identity representation is stored in the etherhouse blockchain in the form of a digital digest after being digitized to form a unique digital identity.
7. A blockchain based identity generation method according to any of claims 1 to 6, characterised in that: in the step S4, a user trusted behavior feature is formed through the ether house block chain, and the user trusted behavior feature is bound with the identity information to form user KYC data.
8. An identity system based on a blockchain, comprising: the method comprises the following steps of a user side, a bottom layer framework, an IPFS and an Etherhouse block chain:
a user side, a default user interface for creating and managing identities and claims associated with each identity;
the bottom layer architecture comprises an application interface, a login module, an analysis module and an intelligent contract module, wherein the application interface is used for providing an application program server module with various functions of distributed identities; the analysis module is used for obtaining the document of the distributed identity through the ID of the distributed identity; the login module is used for writing the distributed identity data into the IPFS, associating the information of the distributed identity data through the hash value of the IPFS, and writing the association between the ID of the distributed identity and the hash value of the IPFS into an Etherhouse block chain; the intelligent contract module is used for defining an interface called by an intelligent contract and other modules interacting with the Ethernet bay block chain.
9. The blockchain-based identity system of claim 8, wherein: the user side comprises an SDK, a CLI and user application, wherein the SDK adopts an SDK facing a developer and is used for calling various interfaces of distributed identities; the CLI adopts a command line tool facing a developer and is used for calling various interfaces of distributed identities; the user application adopts an application end facing to personal data management of a user.
10. The blockchain-based identity system of claim 8, wherein: the application interface is connected with a third party application, and the third party application is used for providing an API of Restful for decentralized identity resolution.
CN202110839055.1A 2021-07-23 2021-07-23 Identity generation method and identity system based on block chain Pending CN113569298A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110839055.1A CN113569298A (en) 2021-07-23 2021-07-23 Identity generation method and identity system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110839055.1A CN113569298A (en) 2021-07-23 2021-07-23 Identity generation method and identity system based on block chain

Publications (1)

Publication Number Publication Date
CN113569298A true CN113569298A (en) 2021-10-29

Family

ID=78166933

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110839055.1A Pending CN113569298A (en) 2021-07-23 2021-07-23 Identity generation method and identity system based on block chain

Country Status (1)

Country Link
CN (1) CN113569298A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114666069A (en) * 2022-05-25 2022-06-24 天津安锐捷技术有限公司 Social improvement element data management system based on block chain
CN116471023A (en) * 2023-04-19 2023-07-21 三未信安科技股份有限公司 Certificateless identity authentication and key agreement method based on blockchain technology

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180285879A1 (en) * 2015-10-17 2018-10-04 Banqu, Inc. Blockchain-based identity and transaction platform
US20180373859A1 (en) * 2015-12-15 2018-12-27 Applied Recognition Inc. Systems and methods for authentication using digital signature with biometrics
WO2019209286A1 (en) * 2018-04-24 2019-10-31 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US20200067907A1 (en) * 2018-08-21 2020-02-27 HYPR Corp. Federated identity management with decentralized computing platforms
WO2020051710A1 (en) * 2018-09-12 2020-03-19 Joe Jay System and process for managing digitized security tokens
US20200137064A1 (en) * 2018-10-29 2020-04-30 EMC IP Holding Company LLC Decentralized identity management system
CN112653553A (en) * 2020-12-29 2021-04-13 上海交通大学 Internet of things equipment identity management system
US20210176054A1 (en) * 2019-11-12 2021-06-10 Verif-Y Inc. Personal information validation and control

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180285879A1 (en) * 2015-10-17 2018-10-04 Banqu, Inc. Blockchain-based identity and transaction platform
US20180373859A1 (en) * 2015-12-15 2018-12-27 Applied Recognition Inc. Systems and methods for authentication using digital signature with biometrics
WO2019209286A1 (en) * 2018-04-24 2019-10-31 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US20200067907A1 (en) * 2018-08-21 2020-02-27 HYPR Corp. Federated identity management with decentralized computing platforms
WO2020051710A1 (en) * 2018-09-12 2020-03-19 Joe Jay System and process for managing digitized security tokens
US20200137064A1 (en) * 2018-10-29 2020-04-30 EMC IP Holding Company LLC Decentralized identity management system
US20210176054A1 (en) * 2019-11-12 2021-06-10 Verif-Y Inc. Personal information validation and control
CN112653553A (en) * 2020-12-29 2021-04-13 上海交通大学 Internet of things equipment identity management system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114666069A (en) * 2022-05-25 2022-06-24 天津安锐捷技术有限公司 Social improvement element data management system based on block chain
CN116471023A (en) * 2023-04-19 2023-07-21 三未信安科技股份有限公司 Certificateless identity authentication and key agreement method based on blockchain technology
CN116471023B (en) * 2023-04-19 2024-02-20 三未信安科技股份有限公司 Certificateless identity authentication and key agreement method based on blockchain technology

Similar Documents

Publication Publication Date Title
US7293098B2 (en) System and apparatus for storage and transfer of secure data on web
US6301658B1 (en) Method and system for authenticating digital certificates issued by an authentication hierarchy
Chen et al. BIdM: A blockchain-enabled cross-domain identity management system
KR20210040078A (en) Systems and methods for safe storage services
JP2012518330A (en) Reliable cloud computing and cloud service framework
Mell et al. Smart contract federated identity management without third party authentication services
CN115176247A (en) Delegation using paired decentralized identifiers
CN108022194A (en) Law-enforcing recorder and its data safety processing method, server and system
US11128457B2 (en) Cryptographic key generation using external entropy generation
Bai et al. Decentralized and self-sovereign identity in the era of blockchain: a survey
CN109981287A (en) A kind of code signature method and its storage medium
CN113569298A (en) Identity generation method and identity system based on block chain
CN115191104A (en) Decentralized identity anchored by decentralized identifier
EP3817320B1 (en) Blockchain-based system for issuing and validating certificates
US20020143987A1 (en) Message management systems and method
Yildiz et al. A tutorial on the interoperability of self-sovereign identities
Chandersekaran et al. Claims-based enterprise-wide access control
Yildiz et al. Towards Interoperable Self-sovereign Identities
Kyriakidou et al. Decentralized Identity With Applications to Security and Privacy for the Internet of Things
Antony Saviour et al. IPFS based file storage access control and authentication model for secure data transfer using block chain technique
Yeh et al. Applying lightweight directory access protocol service on session certification authority
Sangeetha et al. Development of novel blockchain technology for certificate management system using cognitive image steganography techniques
Andersen Decentralized authorization with private delegation
Tanwar et al. Design and implementation of a secure hierarchical trust model for PKI
US20240106657A1 (en) Method and apparatus for posting a user message of a user in an internet forum

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination