CN113660089A - Tax payment user identity authentication method and device based on block chain - Google Patents

Tax payment user identity authentication method and device based on block chain Download PDF

Info

Publication number
CN113660089A
CN113660089A CN202110798092.2A CN202110798092A CN113660089A CN 113660089 A CN113660089 A CN 113660089A CN 202110798092 A CN202110798092 A CN 202110798092A CN 113660089 A CN113660089 A CN 113660089A
Authority
CN
China
Prior art keywords
user terminal
tax payment
block chain
transaction
payment user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110798092.2A
Other languages
Chinese (zh)
Other versions
CN113660089B (en
Inventor
庞宇雄
郭云志
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Foresee Technology Co ltd
Original Assignee
Foresee Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Foresee Technology Co ltd filed Critical Foresee Technology Co ltd
Priority to CN202110798092.2A priority Critical patent/CN113660089B/en
Publication of CN113660089A publication Critical patent/CN113660089A/en
Application granted granted Critical
Publication of CN113660089B publication Critical patent/CN113660089B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • G06Q40/123Tax preparation or submission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Power Engineering (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a method and a device for authenticating the identity of a taxpaying user based on a block chain. The method comprises the following steps: responding to a registration request initiated by the tax payment user terminal, sending the identity information uploaded by the tax payment user terminal to the block chain network, and issuing a communication certificate to the tax payment user terminal through the block chain network according to the identity information; establishing connection between the tax payment user terminal and the block chain network based on the communication certificate, responding a login request initiated by the tax payment user terminal through the block chain network, and issuing an admission certificate to the tax payment user terminal; responding a transaction certificate application request initiated by a tax payment user terminal through a block chain network, storing a ciphertext containing identity information in an extended domain of a transaction certificate, and issuing the transaction certificate to the tax payment user terminal; and acquiring the signature transaction sent by the tax payment user terminal, sending the signature transaction to the block chain network, and performing identity authentication on the tax payment user terminal through the block chain network. The invention can improve the safety and reliability of identity authentication.

Description

Tax payment user identity authentication method and device based on block chain
Technical Field
The invention relates to the technical field of block chains, in particular to a tax payment user identity authentication method and device based on a block chain.
Background
With the advent of the information-oriented era, people have more and more activities on the internet, for example, tax payment users perform operations such as tax inquiry and tax payment through an electronic tax platform, and the precondition for acquiring services through the electronic tax platform is identity authentication. The authentication process of the existing identity authentication method is roughly as follows: the tax payment user inputs an account number and a password at a user terminal or a webpage and sends a login request to the electronic tax platform; and the electronic tax platform verifies the account number and the password and responds to the login request when the verification is successful.
The existing identity authentication method is relatively simple, has information leakage risks, is difficult to guarantee the benefits of tax paying users, is a centralized identity authentication method, processes the identity authentication of all tax paying users accessed to the electronic tax platform through the electronic tax platform, increases the processing pressure of the electronic tax platform, and once the electronic tax platform is off-line or fails, the identity authentication of all tax paying users accessed to the electronic tax platform is affected. Therefore, a secure and reliable identity authentication method is needed.
Disclosure of Invention
The invention provides a taxation user identity authentication method and device based on a block chain, which can improve the safety and reliability of identity authentication.
In order to solve the foregoing technical problem, in a first aspect, an embodiment of the present invention provides a method for authenticating a tax payment user identity based on a block chain, including:
responding to a registration request initiated by a tax payment user terminal, sending identity information uploaded by the tax payment user terminal to a block chain network, and issuing a communication certificate to the tax payment user terminal through the block chain network according to the identity information;
establishing connection between the tax payment user terminal and the block chain network based on the communication certificate, responding a login request initiated by the tax payment user terminal through the block chain network, and issuing an admission certificate to the tax payment user terminal;
responding a transaction certificate application request initiated by the tax payment user terminal through a block chain network, storing a ciphertext containing the identity information in an extended domain of a transaction certificate, and issuing the transaction certificate to the tax payment user terminal;
acquiring a signature transaction sent by the tax payment user terminal, sending the signature transaction to the block chain network, and performing identity authentication on the tax payment user terminal through the block chain network; wherein the signed transaction is a transaction certificate public key/transaction certificate private key signed transaction.
Further, the issuing of the communication certificate to the tax payment user terminal through the block chain network according to the identity information specifically includes:
and forwarding the identity information to a CA server through the block chain network, and issuing the communication certificate generated by the CA server authorizing the identity information to the tax payment user terminal.
Further, the performing identity authentication on the tax payment user terminal through the block chain network includes:
and when the signature transaction is the transaction signed by the transaction certificate public key, determining the real identity information of the tax payment user terminal according to the transaction certificate private key corresponding to the transaction certificate public key.
Further, the performing identity authentication on the tax payment user terminal through the block chain network includes:
and when the signature transaction is the transaction signed by the transaction certificate private key, decrypting the ciphertext according to the expanded domain decryption key to obtain decrypted identity information, and determining the real identity information of the tax payment user terminal according to the decrypted identity information.
In a second aspect, an embodiment of the present invention provides a tax payment user identity authentication apparatus based on a block chain, including:
the communication certificate issuing module is used for responding to a registration request initiated by a tax payment user terminal, sending the identity information uploaded by the tax payment user terminal to a block chain network, and issuing a communication certificate to the tax payment user terminal through the block chain network according to the identity information;
an admission certificate issuing module, configured to establish a connection between the tax payment user terminal and the block chain network based on the communication certificate, respond to a login request initiated by the tax payment user terminal through the block chain network, and issue an admission certificate to the tax payment user terminal;
the transaction certificate issuing module is used for responding to a transaction certificate application request initiated by the tax payment user terminal through a block chain network, storing a ciphertext containing the identity information in an extended domain of the transaction certificate, and issuing the transaction certificate to the tax payment user terminal;
the user identity authentication module is used for acquiring the signature transaction sent by the tax payment user terminal, sending the signature transaction to the block chain network, and authenticating the identity of the tax payment user terminal through the block chain network; wherein the signed transaction is a transaction certificate public key/transaction certificate private key signed transaction.
Further, the issuing of the communication certificate to the tax payment user terminal through the block chain network according to the identity information specifically includes:
and forwarding the identity information to a CA server through the block chain network, and issuing the communication certificate generated by the CA server authorizing the identity information to the tax payment user terminal.
Further, the performing identity authentication on the tax payment user terminal through the block chain network includes:
and when the signature transaction is the transaction signed by the transaction certificate public key, determining the real identity information of the tax payment user terminal according to the transaction certificate private key corresponding to the transaction certificate public key.
Further, the performing identity authentication on the tax payment user terminal through the block chain network includes:
and when the signature transaction is the transaction signed by the transaction certificate private key, decrypting the ciphertext according to the expanded domain decryption key to obtain decrypted identity information, and determining the real identity information of the tax payment user terminal according to the decrypted identity information.
The embodiment of the invention has the following beneficial effects:
the identity information uploaded by the tax payment user terminal is sent to the block chain network by responding to the registration request initiated by the tax payment user terminal, issuing a communication certificate to the tax payment user terminal through the blockchain network according to the identity information, establishing the connection between the tax payment user terminal and the blockchain network based on the communication certificate, responding to the login request initiated by the tax payment user terminal through the block chain network, issuing an admission certificate to the tax payment user terminal, responding to a transaction certificate application request initiated by a tax payment user terminal through a blockchain network, storing a ciphertext containing identity information in an extended domain of a transaction certificate, issuing a transaction certificate to the tax payment user terminal, acquiring a signature transaction sent by the tax payment user terminal, sending the signature transaction to a block chain network, and carrying out identity authentication on the tax payment user terminal through the block chain network to realize the identity authentication of the tax payment user. Compared with the prior art, the embodiment of the invention enables the tax payment user terminal to access the node of the block chain network and conduct transaction by virtue of the transaction certificate by applying the block chain network, and stores the ciphertext containing the identity information in the expansion domain of the transaction certificate, so that the identity authentication can be conducted on the tax payment user terminal by utilizing the secret key technology of the block chain, and the safety and the reliability of the identity authentication are improved.
Drawings
Fig. 1 is a schematic flowchart of a block chain-based tax payment user identity authentication method according to a first embodiment of the present invention;
fig. 2 is a data flow diagram illustrating a block chain-based tax payment user identity authentication method according to a first embodiment of the present invention;
fig. 3 is a schematic structural diagram of a tax payment user identity authentication apparatus based on a block chain in a second embodiment of the present invention.
Detailed Description
The technical solutions in the present invention will be described clearly and completely with reference to the accompanying drawings, and it is obvious that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that, the step numbers in the text are only for convenience of explanation of the specific embodiments, and do not serve to limit the execution sequence of the steps. The method provided by the embodiment can be executed by the relevant server, and the server is taken as an example for explanation below.
As shown in fig. 1, the first embodiment provides a block chain-based tax payment user identity authentication method, which includes steps S1 to S4:
s1, responding to a registration request initiated by the tax payment user terminal, sending the identity information uploaded by the tax payment user terminal to the block chain network, and issuing a communication certificate to the tax payment user terminal through the block chain network according to the identity information;
s2, establishing connection between the tax payment user terminal and the block chain network based on the communication certificate, responding a login request initiated by the tax payment user terminal through the block chain network, and issuing an admission certificate to the tax payment user terminal;
s3, responding to a transaction certificate application request initiated by the tax payment user terminal through the block chain network, storing a ciphertext containing identity information in an extended domain of the transaction certificate, and issuing the transaction certificate to the tax payment user terminal;
s4, acquiring the signature transaction sent by the tax payment user terminal, sending the signature transaction to the block chain network, and performing identity authentication on the tax payment user terminal through the block chain network; wherein the signed transaction is a transaction signed by a transaction certificate public key/transaction certificate private key.
As an example, in step S1, in response to a registration request initiated by the tax payment user terminal, identity information such as an account username and a password uploaded by the tax payment user terminal is sent to the blockchain network, and a communication certificate is issued to the tax payment user terminal through the blockchain network according to the identity information such as the account username and the password.
In step S2, a connection between the tax payment user terminal and the blockchain network is established based on the communication certificate, so that the tax payment user terminal can initiate a login request to the blockchain network, and when the tax payment user terminal initiates a login request to the blockchain network, the block chain network responds to the login request and issues an admission certificate to the tax payment user terminal, and at this time, the tax payment user completes registration and login, and the tax payment user has the right of use of the blockchain network and the identity certificate in the blockchain network.
In step S3, when the tax payment user terminal cannot obtain the corresponding transaction certificate from the local database according to the transaction to be executed, a request for applying the transaction certificate may be initiated to the blockchain network, the transaction certificate may be obtained through the blockchain network, and a ciphertext including the account username, the password and other identity information may be stored in an extended domain of the transaction certificate, and the transaction certificate may be issued to the tax payment user terminal.
In step S4, the tax payment user terminal may select a corresponding transaction certificate to sign a transaction to be executed, obtain a signature transaction, respond to a transaction execution request initiated by the tax payment user terminal, obtain the signature transaction sent by the tax payment user terminal, send the signature transaction to the block chain network, and perform identity authentication on the tax payment user terminal through the block chain network, that is, perform identity authentication by using a certificate key, thereby implementing identity authentication of the tax payment user.
In this embodiment, by applying the block chain network, the tax payment user terminal may access a node of the block chain network and perform a transaction by using the transaction certificate, and store a ciphertext including the identity information in an extended domain of the transaction certificate, so that the identity authentication of the tax payment user terminal can be performed by using a key technology of the block chain, thereby improving the security and reliability of the identity authentication.
In a preferred embodiment, the issuing a communication certificate to the tax payment user terminal through the block chain network according to the identity information specifically includes: and forwarding the identity information to the CA server through the block chain network, and issuing a communication certificate generated by the CA server for authorizing the identity information to the tax payment user terminal.
As an example, the blockchain network is connected with a CA server, and identity information such as account user name, password and the like is forwarded to the CA server through the blockchain network, so that the CA server authorizes the identity information such as account user name, password and the like to generate a communication certificate, receives the communication certificate issued by the CA server, and forwards the communication certificate to the tax payment user terminal.
In the embodiment, the block chain network is connected with the CA server, and the communication certificate is authorized by the CA server, so that the block chain network and the tax payment user terminal can communicate with each other in a standard transmission protocol, and the security and reliability of data transmission are effectively ensured.
In a preferred embodiment, the authenticating the identity of the tax payment user terminal through the blockchain network includes: and when the signature transaction is the transaction signed by the transaction certificate public key, determining the real identity information of the tax payment user terminal according to the transaction certificate private key corresponding to the transaction certificate public key.
Illustratively, when the signature transaction is a transaction signed by a transaction certificate public key, a transaction certificate private key corresponding to the transaction certificate public key is selected through the blockchain network to receive the signature transaction, if the reception is successful, the real identity information of the tax payment user terminal is determined to be the tax payment user terminal holding the transaction certificate, and if the reception is failed, the real identity information of the tax payment user terminal is determined not to be the tax payment user terminal holding the transaction certificate.
In a preferred embodiment, the authenticating the identity of the tax payment user terminal through the blockchain network includes: and when the signature transaction is the transaction signed by the transaction certificate private key, decrypting the ciphertext according to the expanded domain decryption key to obtain decrypted identity information, and determining the real identity information of the tax payment user terminal according to the decrypted identity information.
As an example, when the signature transaction is a transaction signed by a transaction certificate private key, a general node passing through a block chain network cannot perform identity authentication by using a certificate key, and only obtains an extended domain decryption key through a supervision node, and decrypts a ciphertext according to the extended domain decryption key to obtain decrypted identity information, so that the real identity information of the tax payment user terminal is determined according to the decrypted identity information of an account user name, a password and the like.
In the embodiment, by applying the block chain network, the tax payment user terminal can access the node of the block chain network and perform transaction by virtue of the transaction certificate, when signature transaction is transaction signed by a transaction certificate public key, identity authentication can be performed by using the certificate secret key, and when signature transaction is transaction signed by a transaction certificate private key, identity authentication can be performed by using the extended domain decryption secret key, namely, identity authentication is performed on the tax payment user terminal by using the block chain secret key technology, so that the safety and reliability of identity authentication are improved.
As shown in fig. 2, as an example, the block chain-based tax payment user identity authentication method is implemented as follows:
1. tax real name login:
aiming at tax payment users who are not authenticated by real names, inputting account user names and identity information of passwords on tax payment user terminals according to guidance, and completing real-name setting of the account user names and the passwords;
after the tax payment user finishes the real-name setting, the related identity information is transmitted to the block chain network, the block chain network is connected with a CA server, and the government affair terminal authorizes the electronic digital certificate through the CA server.
2. And (3) block chain real name identity authentication:
confirming the privacy authority owned by the tax payment user, and realizing the information encryption from the tax payment user terminal to the server side in the sending process; the process of applying the admission certificate comprises the following steps:
step 1, each node leads the effective identity of the corresponding tax paying user into a CA server, and the CA server verifies the effective identity;
step 2, if the CA server successfully verifies the node, establishing an account for the node and returning a successful result;
step 3, the tax payment user connects with the tax payment user terminal to request to log in the block chain network, and sends the user name and the password registered at the offline stage to the tax payment user terminal;
step 4, the tax payment user terminal sends a login request to the PKI framework on behalf of the tax payment user;
and Step 5, receiving a return packet from the CA server, wherein the return packet comprises a plurality of certificates corresponding to the private keys generated by the tax payment user terminals, and storing the certificates locally and informing the tax payment users once the tax payment user terminals verify that all the encrypted materials in the return packet are valid, and the tax payment users complete registration login and have the use right of the block chain network and the identity certificates in the block chain network.
3. Application of short-term certificate transaction certificate:
the application flow of the short-term certificate transaction certificate Tcert is as follows:
step 1, the tax payment user terminal extracts a corresponding transaction certificate Tcert from a local database according to the transaction to be executed;
step 2, if the corresponding transaction certificate Tcert is not extracted, sending the corresponding material and the request to a PKI framework, namely submitting the identity certificate and the user name request of the tax payment user to regenerate the transaction certificate Tcert;
step 3, receiving a return packet from the CA server, wherein the return packet comprises a plurality of certificates corresponding to the private keys generated by the tax payment user terminals, and storing the certificates in a local place once the tax payment user terminals verify that all the encrypted materials in the return packet are valid;
and Step 4, carrying out corresponding chain code deployment or execution according to the specific request content.
4. Generation of certificate public Key (TcertPub _ Key):
the generation flow of the certificate public Key (TcertPub _ Key) is as follows:
step 1, the TCA generates its own root Key TCA _ KDF _ Key by using a Key distribution function, and generates a derivative Key KeyDF _ Key by using a public Key enrolpub _ Key in an admission certificate eckt, where the KeyDF _ Key is HMAC (TC a _ KDF _ Key, enrolpub _ Key);
step 2.TC generates an extended Key expandonkey with the derived Key KeyDF _ Key, which is HMAC (KeyDF _ Key, "2");
step 3.TCA generates an extension Value, which is HMAC (extension Key, Tcertlndex), using KeyDF _ Key and Tcertlndex, where Tcertlndex is the Value of a counter, and the Value of the counter is incremented by 2 every time a certificate is generated;
step 4, TCA generates a transaction certificate Tcert public Key TcertPub _ Key by using an expansion value and an admission certificate public Key enrolpub Key, wherein the TcertPub _ Key is EnrolPub _ Key + expansion value G;
the TCA sends the transaction certificates Tcerts and the TCA _ KDF _ Key which are generated in batch to the tax payment user through a secure channel (TLS), and the tax payment user recovers the private Key of the transaction certificate Tcert.
5. Generation of certificate extension field (extension):
TCA calculates Tcertlndex and enrolmentID ciphertext information, and stores in the expansion domain part of the transaction certificate; the specific process of the expansion domain generation is as follows:
step 1.TCA generates an encryption Key TCertOwner _ EncryptKey of the encryption Tcertlndex with KeyDF _ Key, which is HMAC (KeyDF _ Key, "1");
step 2.TCA generates cipher text encTcertlndex, EnCryptTCertOwner _ EncryptKey (TcertIndex | | constant) of Tcertlndex;
step 3, TCA calculates an encryption key enrolmentidkey according to the Prek and the transaction certificate serial number TcertID, where enrolmentidkey is HMAC (Pre _ k, TcertID);
step 4.TCA calculates cryptograph of enrolmentid enc rolmentld ═ encyptenuiimentidkey (enrolninentitled).
Step 4 and step 5 are that when the TCA receives a request for applying the transaction certificate of the tax payment user, the TCA generates a public key of the transaction certificate Tcert and an expansion domain of the transaction certificate Tcert for the tax payment user, and the public key and the expansion domain are the main contents of the transaction certificate.
6. Generation of private Key (TcertPriv _ Key):
after receiving a transaction certificate Tcert and a TCA _ KDF _ Key transmitted by TCA, a tax user generates a signature private Key TcertPriv _ Key corresponding to the transaction certificate Tcert; the generation process of the private key comprises the following steps:
step 1, using KeyDF _ Key, computing tcertoxner encryption Key of Tcertlndex, which is HMAC (KeyDF _ Key, "1");
step 2, decrypting encTcertlndex read from an extended domain part of the transaction certificate by using TCertOwner _ EncryptKey to obtain Tcertlndex;
step 3, generating an extended Key expandkey by using the KeyDF Key, which is HMAC (KeyDF _ Key, "2");
step 4, generating an Expansion Value by using an Expansion key and Tcertlndex, wherein the Expansion Value is HMAC (Expansion key, Tcertlndex);
step 5, generating a signature private Key TcertPriv _ Key by using the ExpancionValue and the EnrolPrivateKey, wherein the TcertPriv Key is EnrolPrivateKey + ExpancionValue.
7. The non-relevance implementation comprises the following steps:
selecting different Tcert to sign different transactions;
for a sender of the transaction, different transaction certificates Tcert can be selected to sign different transactions, so that the non-relevance of the transactions can be realized, and for a receiver of the transaction, an admission certificate public key or a transaction certificate public key can be selected for receiving, so that the non-anonymity and the anonymity of the transactions are realized.
8. Anonymous implementation:
anonymity is achieved when the transactor does not need to know the identity of the user;
when the trader does not need to know the identity of the tax user, the tax user uses the private signature key of the trading certificate Tcert to sign the trading, and in this case, the general nodes on the block chain network cannot determine the identity of the trader.
9. Tax can be supervised and realized:
according to tax management requirements, a supervisor realizes the purpose of knowing the real identities of all Tcert;
the supervisor has rights and also has the ability to know the true identity of all transaction certificates Tcert, and there are two ways to trace back the identity of the transactor, wherein the supervisor can decrypt encenrolmentid > of the transaction certificate extension domain part by obtaining the encryption key Prek, and the tracing process is as follows:
step 1, if the supervisor acquires the preb, a symmetric encryption key enrolmentidkey for encrypting enrolmentid can be calculated according to the serial number of the transaction certificate Tcert, namely HMAC (preb, TcertID);
step 2, the supervisor calculates Decrypt (enrolmentidkey, enrolmentid), that is, decrypts enrolmentid, and can trace the real identity of the transaction certificate Tcert.
As shown in fig. 3, a second embodiment provides a block chain-based tax payment user identity authentication apparatus, including: the communication certificate issuing module 21 is configured to respond to a registration request initiated by the tax payment user terminal, send the identity information uploaded by the tax payment user terminal to the block chain network, and issue a communication certificate to the tax payment user terminal through the block chain network according to the identity information; the admission certificate issuing module 22 is used for establishing the connection between the tax payment user terminal and the block chain network based on the communication certificate, responding to a login request initiated by the tax payment user terminal through the block chain network, and issuing the admission certificate to the tax payment user terminal; the transaction certificate issuing module 23 is configured to respond to a transaction certificate application request initiated by the tax payment user terminal through the blockchain network, store a ciphertext including the identity information in an extended domain of the transaction certificate, and issue the transaction certificate to the tax payment user terminal; the user identity authentication module 24 is used for acquiring the signature transaction sent by the tax payment user terminal, sending the signature transaction to the block chain network, and performing identity authentication on the tax payment user terminal through the block chain network; wherein the signed transaction is a transaction signed by a transaction certificate public key/transaction certificate private key.
Illustratively, the communication certificate issuing module 21 responds to a registration request initiated by the tax payment user terminal, and sends the identity information, such as account user name, password and the like, uploaded by the tax payment user terminal to the blockchain network, and issues the communication certificate to the tax payment user terminal through the blockchain network according to the identity information, such as account user name, password and the like.
The access certificate issuing module 22 establishes connection between the tax payment user terminal and the block chain network based on the communication certificate, so that the tax payment user terminal can initiate a login request to the block chain network, when the tax payment user terminal initiates the login request to the block chain network, the block chain network responds to the login request and issues the access certificate to the tax payment user terminal, at the moment, the tax payment user completes registration login, and the tax payment user has the use right of the block chain network and the identity certificate in the block chain network.
Through the transaction certificate issuing module 23, when the tax payment user terminal cannot acquire the corresponding transaction certificate from the local database according to the transaction to be executed, a transaction certificate application request can be initiated to the blockchain network, the transaction certificate can be acquired through the blockchain network, the ciphertext containing the account user name, the password and other identity information is stored in the expansion domain of the transaction certificate, and the transaction certificate is issued to the tax payment user terminal.
Through the user identity authentication module 24, the tax payment user terminal can select the corresponding transaction certificate to sign the transaction to be executed, obtain the signature transaction, respond to the transaction execution request initiated by the tax payment user terminal, obtain the signature transaction sent by the tax payment user terminal, send the signature transaction to the block chain network, and perform identity authentication on the tax payment user terminal through the block chain network, that is, perform identity authentication by using the certificate key, thereby implementing the identity authentication of the tax payment user.
In this embodiment, by applying the block chain network, the tax payment user terminal may access a node of the block chain network and perform a transaction by using the transaction certificate, and store a ciphertext including the identity information in an extended domain of the transaction certificate, so that the identity authentication of the tax payment user terminal can be performed by using a key technology of the block chain, thereby improving the security and reliability of the identity authentication.
In a preferred embodiment, the issuing a communication certificate to the tax payment user terminal through the block chain network according to the identity information specifically includes: and forwarding the identity information to the CA server through the block chain network, and issuing a communication certificate generated by the CA server for authorizing the identity information to the tax payment user terminal.
As an example, the blockchain network is connected with a CA server, and identity information such as account user name, password and the like is forwarded to the CA server through the blockchain network, so that the CA server authorizes the identity information such as account user name, password and the like to generate a communication certificate, receives the communication certificate issued by the CA server, and forwards the communication certificate to the tax payment user terminal.
In the embodiment, the block chain network is connected with the CA server, and the communication certificate is authorized by the CA server, so that the block chain network and the tax payment user terminal can communicate with each other in a standard transmission protocol, and the security and reliability of data transmission are effectively ensured.
In the embodiment, by applying the block chain network, the tax payment user terminal can access the node of the block chain network and perform transaction by virtue of the transaction certificate, when signature transaction is transaction signed by a transaction certificate public key, identity authentication can be performed by using the certificate secret key, and when signature transaction is transaction signed by a transaction certificate private key, identity authentication can be performed by using the extended domain decryption secret key, namely, identity authentication is performed on the tax payment user terminal by using the block chain secret key technology, so that the safety and reliability of identity authentication are improved.
Illustratively, the block chain-based tax payment user identity authentication device is implemented as follows:
1. tax real name login:
aiming at tax payment users who are not authenticated by real names, inputting account user names and identity information of passwords on tax payment user terminals according to guidance, and completing real-name setting of the account user names and the passwords;
after the tax payment user finishes the real-name setting, the related identity information is transmitted to the block chain network, the block chain network is connected with a CA server, and the government affair terminal authorizes the electronic digital certificate through the CA server.
2. And (3) block chain real name identity authentication:
confirming the privacy authority owned by the tax payment user, and realizing the information encryption from the tax payment user terminal to the server side in the sending process; the process of applying the admission certificate comprises the following steps:
step 1, each node leads the effective identity of the corresponding tax paying user into a CA server, and the CA server verifies the effective identity;
step 2, if the CA server successfully verifies the node, establishing an account for the node and returning a successful result;
step 3, the tax payment user connects with the tax payment user terminal to request to log in the block chain network, and sends the user name and the password registered at the offline stage to the tax payment user terminal;
step 4, the tax payment user terminal sends a login request to the PKI framework on behalf of the tax payment user;
and Step 5, receiving a return packet from the CA server, wherein the return packet comprises a plurality of certificates corresponding to the private keys generated by the tax payment user terminals, and storing the certificates locally and informing the tax payment users once the tax payment user terminals verify that all the encrypted materials in the return packet are valid, and the tax payment users complete registration login and have the use right of the block chain network and the identity certificates in the block chain network.
3. Application of short-term certificate transaction certificate:
the application flow of the short-term certificate transaction certificate Tcert is as follows:
step 1, the tax payment user terminal extracts a corresponding transaction certificate Tcert from a local database according to the transaction to be executed;
step 2, if the corresponding transaction certificate Tcert is not extracted, sending the corresponding material and the request to a PKI framework, namely submitting the identity certificate and the user name request of the tax payment user to regenerate the transaction certificate Tcert;
step 3, receiving a return packet from the CA server, wherein the return packet comprises a plurality of certificates corresponding to the private keys generated by the tax payment user terminals, and storing the certificates in a local place once the tax payment user terminals verify that all the encrypted materials in the return packet are valid;
and Step 4, carrying out corresponding chain code deployment or execution according to the specific request content.
4. Generation of certificate public Key (TcertPub _ Key):
the generation flow of the certificate public Key (TcertPub _ Key) is as follows:
step 1, the TCA generates its own root Key TCA _ KDF _ Key by using a Key distribution function, and generates a derivative Key KeyDF _ Key by using a public Key enrolpub _ Key in an admission certificate eckt, where the KeyDF _ Key is HMAC (TC a _ KDF _ Key, enrolpub _ Key);
step 2.TC generates an extended Key expandonkey with the derived Key KeyDF _ Key, which is HMAC (KeyDF _ Key, "2");
step 3.TCA generates an extension Value, which is HMAC (extension Key, Tcertlndex), using KeyDF _ Key and Tcertlndex, where Tcertlndex is the Value of a counter, and the Value of the counter is incremented by 2 every time a certificate is generated;
step 4, TCA generates a transaction certificate Tcert public Key TcertPub _ Key by using an expansion value and an admission certificate public Key enrolpub Key, wherein the TcertPub _ Key is EnrolPub _ Key + expansion value G;
the TCA sends the transaction certificates Tcerts and the TCA _ KDF _ Key which are generated in batch to the tax payment user through a secure channel (TLS), and the tax payment user recovers the private Key of the transaction certificate Tcert.
5. Generation of certificate extension field (extension):
TCA calculates Tcertlndex and enrolmentID ciphertext information, and stores in the expansion domain part of the transaction certificate; the specific process of the expansion domain generation is as follows:
step 1.TCA generates an encryption Key TCertOwner _ EncryptKey of the encryption Tcertlndex with KeyDF _ Key, which is HMAC (KeyDF _ Key, "1");
step 2.TCA generates cipher text encTcertlndex, EnCryptTCertOwner _ EncryptKey (TcertIndex | | constant) of Tcertlndex;
step 3, TCA calculates an encryption key enrolmentidkey according to the Prek and the transaction certificate serial number TcertID, where enrolmentidkey is HMAC (Pre _ k, TcertID);
step 4.TCA calculates cryptograph of enrolmentid enc rolmentld ═ encyptenuiimentidkey (enrolninentitled).
Step 4 and step 5 are that when the TCA receives a request for applying the transaction certificate of the tax payment user, the TCA generates a public key of the transaction certificate Tcert and an expansion domain of the transaction certificate Tcert for the tax payment user, and the public key and the expansion domain are the main contents of the transaction certificate.
6. Generation of private Key (TcertPriv _ Key):
after receiving a transaction certificate Tcert and a TCA _ KDF _ Key transmitted by TCA, a tax user generates a signature private Key TcertPriv _ Key corresponding to the transaction certificate Tcert; the generation process of the private key comprises the following steps:
step 1, using KeyDF _ Key, computing tcertoxner encryption Key of Tcertlndex, which is HMAC (KeyDF _ Key, "1");
step 2, decrypting encTcertlndex read from an extended domain part of the transaction certificate by using TCertOwner _ EncryptKey to obtain Tcertlndex;
step 3, generating an extended Key expandkey by using the KeyDF Key, which is HMAC (KeyDF _ Key, "2");
step 4, generating an Expansion Value by using an Expansion key and Tcertlndex, wherein the Expansion Value is HMAC (Expansion key, Tcertlndex);
step 5, generating a signature private Key TcertPriv _ Key by using the ExpancionValue and the EnrolPrivateKey, wherein the TcertPriv Key is EnrolPrivateKey + ExpancionValue.
7. The non-relevance implementation comprises the following steps:
selecting different Tcert to sign different transactions;
for a sender of the transaction, different transaction certificates Tcert can be selected to sign different transactions, so that the non-relevance of the transactions can be realized, and for a receiver of the transaction, an admission certificate public key or a transaction certificate public key can be selected for receiving, so that the non-anonymity and the anonymity of the transactions are realized.
8. Anonymous implementation:
anonymity is achieved when the transactor does not need to know the identity of the user;
when the trader does not need to know the identity of the tax user, the tax user uses the private signature key of the trading certificate Tcert to sign the trading, and in this case, the general nodes on the block chain network cannot determine the identity of the trader.
9. Tax can be supervised and realized:
according to tax management requirements, a supervisor realizes the purpose of knowing the real identities of all Tcert;
the supervisor has rights and also has the ability to know the true identity of all transaction certificates Tcert, and there are two ways to trace back the identity of the transactor, wherein the supervisor can decrypt encenrolmentid > of the transaction certificate extension domain part by obtaining the encryption key Prek, and the tracing process is as follows:
step 1, if the supervisor acquires the preb, a symmetric encryption key enrolmentidkey for encrypting enrolmentid can be calculated according to the serial number of the transaction certificate Tcert, namely HMAC (preb, TcertID);
step 2, the supervisor calculates Decrypt (enrolmentidkey, enrolmentid), that is, decrypts enrolmentid, and can trace the real identity of the transaction certificate Tcert.
In summary, the embodiments of the present invention have the following beneficial effects:
the identity information uploaded by the tax payment user terminal is sent to the block chain network by responding to the registration request initiated by the tax payment user terminal, issuing a communication certificate to the tax payment user terminal through the blockchain network according to the identity information, establishing the connection between the tax payment user terminal and the blockchain network based on the communication certificate, responding to the login request initiated by the tax payment user terminal through the block chain network, issuing an admission certificate to the tax payment user terminal, responding to a transaction certificate application request initiated by a tax payment user terminal through a blockchain network, storing a ciphertext containing identity information in an extended domain of a transaction certificate, issuing a transaction certificate to the tax payment user terminal, acquiring a signature transaction sent by the tax payment user terminal, sending the signature transaction to a block chain network, and carrying out identity authentication on the tax payment user terminal through the block chain network to realize the identity authentication of the tax payment user. The embodiment of the invention enables the tax payment user terminal to access the node of the block chain network and conduct transaction by virtue of the transaction certificate by applying the block chain network, and stores the ciphertext containing the identity information in the expansion domain of the transaction certificate, so that the identity authentication of the tax payment user terminal can be conducted by utilizing the secret key technology of the block chain, and the safety and the reliability of the identity authentication are improved.
While the foregoing is directed to the preferred embodiment of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention.
It will be understood by those skilled in the art that all or part of the processes of the above embodiments may be implemented by hardware related to instructions of a computer program, and the computer program may be stored in a computer readable storage medium, and when executed, may include the processes of the above embodiments. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.

Claims (8)

1. A tax payment user identity authentication method based on a block chain is characterized by comprising the following steps:
responding to a registration request initiated by a tax payment user terminal, sending identity information uploaded by the tax payment user terminal to a block chain network, and issuing a communication certificate to the tax payment user terminal through the block chain network according to the identity information;
establishing connection between the tax payment user terminal and the block chain network based on the communication certificate, responding a login request initiated by the tax payment user terminal through the block chain network, and issuing an admission certificate to the tax payment user terminal;
responding a transaction certificate application request initiated by the tax payment user terminal through a block chain network, storing a ciphertext containing the identity information in an extended domain of a transaction certificate, and issuing the transaction certificate to the tax payment user terminal;
acquiring a signature transaction sent by the tax payment user terminal, sending the signature transaction to the block chain network, and performing identity authentication on the tax payment user terminal through the block chain network; wherein the signed transaction is a transaction certificate public key/transaction certificate private key signed transaction.
2. The method for authenticating the identity of the taxpaying user based on the block chain as claimed in claim 1, wherein the step of issuing a communication certificate to the taxpaying user terminal through the block chain network according to the identity information specifically comprises the steps of:
and forwarding the identity information to a CA server through the block chain network, and issuing the communication certificate generated by the CA server authorizing the identity information to the tax payment user terminal.
3. The method for authenticating identity of taxpaying user based on block chain as claimed in claim 1, wherein the authenticating identity of the taxpaying user terminal through the block chain network comprises:
and when the signature transaction is the transaction signed by the transaction certificate public key, determining the real identity information of the tax payment user terminal according to the transaction certificate private key corresponding to the transaction certificate public key.
4. The method for authenticating identity of taxpaying user based on block chain as claimed in claim 1, wherein the authenticating identity of the taxpaying user terminal through the block chain network comprises:
and when the signature transaction is the transaction signed by the transaction certificate private key, decrypting the ciphertext according to the expanded domain decryption key to obtain decrypted identity information, and determining the real identity information of the tax payment user terminal according to the decrypted identity information.
5. A taxpaying user identity authentication device based on a block chain is characterized by comprising:
the communication certificate issuing module is used for responding to a registration request initiated by a tax payment user terminal, sending the identity information uploaded by the tax payment user terminal to a block chain network, and issuing a communication certificate to the tax payment user terminal through the block chain network according to the identity information;
an admission certificate issuing module, configured to establish a connection between the tax payment user terminal and the block chain network based on the communication certificate, respond to a login request initiated by the tax payment user terminal through the block chain network, and issue an admission certificate to the tax payment user terminal;
the transaction certificate issuing module is used for responding to a transaction certificate application request initiated by the tax payment user terminal through a block chain network, storing a ciphertext containing the identity information in an extended domain of the transaction certificate, and issuing the transaction certificate to the tax payment user terminal;
the user identity authentication module is used for acquiring the signature transaction sent by the tax payment user terminal, sending the signature transaction to the block chain network, and authenticating the identity of the tax payment user terminal through the block chain network; wherein the signed transaction is a transaction certificate public key/transaction certificate private key signed transaction.
6. The device for authenticating the taxpaying user identity based on the block chain as claimed in claim 5, wherein the communication certificate is issued to the taxpaying user terminal through the block chain network according to the identity information, specifically:
and forwarding the identity information to a CA server through the block chain network, and issuing the communication certificate generated by the CA server authorizing the identity information to the tax payment user terminal.
7. The apparatus for authenticating identity of taxpaying user based on block chain as claimed in claim 5, wherein the authenticating identity of the taxpaying user terminal through the block chain network comprises:
and when the signature transaction is the transaction signed by the transaction certificate public key, determining the real identity information of the tax payment user terminal according to the transaction certificate private key corresponding to the transaction certificate public key.
8. The apparatus for authenticating identity of taxpaying user based on block chain as claimed in claim 5, wherein the authenticating identity of the taxpaying user terminal through the block chain network comprises:
and when the signature transaction is the transaction signed by the transaction certificate private key, decrypting the ciphertext according to the expanded domain decryption key to obtain decrypted identity information, and determining the real identity information of the tax payment user terminal according to the decrypted identity information.
CN202110798092.2A 2021-07-14 2021-07-14 Tax payment user identity authentication method and device based on blockchain Active CN113660089B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110798092.2A CN113660089B (en) 2021-07-14 2021-07-14 Tax payment user identity authentication method and device based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110798092.2A CN113660089B (en) 2021-07-14 2021-07-14 Tax payment user identity authentication method and device based on blockchain

Publications (2)

Publication Number Publication Date
CN113660089A true CN113660089A (en) 2021-11-16
CN113660089B CN113660089B (en) 2024-02-06

Family

ID=78477403

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110798092.2A Active CN113660089B (en) 2021-07-14 2021-07-14 Tax payment user identity authentication method and device based on blockchain

Country Status (1)

Country Link
CN (1) CN113660089B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107196966A (en) * 2017-07-05 2017-09-22 北京信任度科技有限公司 The identity identifying method and system of multi-party trust based on block chain
CN108737348A (en) * 2017-04-21 2018-11-02 中国科学院信息工程研究所 A kind of internet of things equipment access control method of the intelligent contract based on block chain
CN108830600A (en) * 2018-06-19 2018-11-16 方欣科技有限公司 A kind of electronic invoice system and implementation method based on block chain
CN110493237A (en) * 2019-08-26 2019-11-22 深圳前海环融联易信息科技服务有限公司 Identity management method, device, computer equipment and storage medium
CN110555029A (en) * 2019-09-06 2019-12-10 腾讯科技(深圳)有限公司 ticket management method and device based on block chain and storage medium
CN111949953A (en) * 2020-06-23 2020-11-17 卓尔智联(武汉)研究院有限公司 Identity authentication method, system and device based on block chain and computer equipment
CN112688786A (en) * 2021-03-19 2021-04-20 中企链信(北京)科技有限公司 Evidence construction and real-name identity authentication method based on block chain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108737348A (en) * 2017-04-21 2018-11-02 中国科学院信息工程研究所 A kind of internet of things equipment access control method of the intelligent contract based on block chain
CN107196966A (en) * 2017-07-05 2017-09-22 北京信任度科技有限公司 The identity identifying method and system of multi-party trust based on block chain
CN108830600A (en) * 2018-06-19 2018-11-16 方欣科技有限公司 A kind of electronic invoice system and implementation method based on block chain
CN110493237A (en) * 2019-08-26 2019-11-22 深圳前海环融联易信息科技服务有限公司 Identity management method, device, computer equipment and storage medium
CN110555029A (en) * 2019-09-06 2019-12-10 腾讯科技(深圳)有限公司 ticket management method and device based on block chain and storage medium
CN111949953A (en) * 2020-06-23 2020-11-17 卓尔智联(武汉)研究院有限公司 Identity authentication method, system and device based on block chain and computer equipment
CN112688786A (en) * 2021-03-19 2021-04-20 中企链信(北京)科技有限公司 Evidence construction and real-name identity authentication method based on block chain

Also Published As

Publication number Publication date
CN113660089B (en) 2024-02-06

Similar Documents

Publication Publication Date Title
EP3661120B1 (en) Method and apparatus for security authentication
CN109728909B (en) Identity authentication method and system based on USBKey
US9231925B1 (en) Network authentication method for secure electronic transactions
CN108834144B (en) Method and system for managing association of operator number and account
US10567370B2 (en) Certificate authority
CN111431713B (en) Private key storage method and device and related equipment
CN111512608B (en) Trusted execution environment based authentication protocol
CN105577612B (en) Identity authentication method, third-party server, merchant server and user terminal
CN107094156B (en) Secure communication method and system based on P2P mode
CN112766962A (en) Method for receiving and sending certificate, transaction system, storage medium and electronic device
EP2414983B1 (en) Secure Data System
CN111355591A (en) Block chain account safety management method based on real-name authentication technology
CN113507372A (en) Bidirectional authentication method for interface request
JP5186648B2 (en) System and method for facilitating secure online transactions
Me et al. A mobile based approach to strong authentication on Web
CN111224784B (en) Role separation distributed authentication and authorization method based on hardware trusted root
KR101856530B1 (en) Encryption system providing user cognition-based encryption protocol and method for processing on-line settlement, security apparatus and transaction approval server using thereof
US8423782B2 (en) Method for authenticating a user accessing a remote server from a computer
CN111062029A (en) Multi-factor authentication protocol based on identification password
CN114158046B (en) Method and device for realizing one-key login service
KR102053993B1 (en) Method for Authenticating by using Certificate
Nishimura et al. Secure authentication key sharing between personal mobile devices based on owner identity
CN113660089B (en) Tax payment user identity authentication method and device based on blockchain
Kaur et al. Review of Role of SSL in Cyber Security.
KR20170070379A (en) cryptograpic communication method and system based on USIM card of mobile device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant