CN113726519A - Digital identity management method and device, electronic equipment and storage medium - Google Patents

Digital identity management method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN113726519A
CN113726519A CN202110938817.3A CN202110938817A CN113726519A CN 113726519 A CN113726519 A CN 113726519A CN 202110938817 A CN202110938817 A CN 202110938817A CN 113726519 A CN113726519 A CN 113726519A
Authority
CN
China
Prior art keywords
user
digital identity
information
identity
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110938817.3A
Other languages
Chinese (zh)
Inventor
李晓东
张有宜
李颖
王翠翠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fuxi Technology Heze Co ltd
Shandong Fuxi Think Tank Internet Research Institute
Original Assignee
Fuxi Technology Heze Co ltd
Shandong Fuxi Think Tank Internet Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fuxi Technology Heze Co ltd, Shandong Fuxi Think Tank Internet Research Institute filed Critical Fuxi Technology Heze Co ltd
Priority to CN202110938817.3A priority Critical patent/CN113726519A/en
Publication of CN113726519A publication Critical patent/CN113726519A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a digital identity management method, a device, electronic equipment and a storage medium, wherein the method comprises the following steps: receiving a first input of a user, the first input being used to select a digital identity management mode; managing digital identity information of the user in response to the first input. According to the digital identity management method, the digital identity management device, the electronic equipment and the storage medium, the digital identity management mode is selected by the user, identity information registration and management are carried out on the basis of the block chain or the third-party platform, the digital identity information of the user is managed according to the digital identity management mode selected by the user, the diversity requirement of the user is met, and the safer and more convenient digital identity information management service is provided.

Description

Digital identity management method and device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of information security technologies, and in particular, to a digital identity management method and apparatus, an electronic device, and a storage medium.
Background
With the development of the interconnection of everything, data, asset and identity information security is increasingly non-negligible.
Currently, most third party platforms require a user to upload identity information to verify the authenticity of the user identity and bind platform data information when the user registers, and the user registers and manages the identity information based on a trusted third party platform. Or the identity information is registered and managed based on the block chain, so that more secure digital identity management is obtained.
However, the digital identity management scheme based on the trusted third-party platform is not high in security, and data and identity information are easily leaked. Although the block chain-based digital identity management method has high security, the operation is relatively complicated. The safety and the convenient operation of the digital identity management method cannot be simultaneously guaranteed.
Disclosure of Invention
The invention provides a digital identity management method, a digital identity management device, electronic equipment and a storage medium, which are used for overcoming the defect that the safety degree and the operation convenience degree of digital identity management cannot be simultaneously guaranteed in the prior art and realizing safer and more convenient digital identity management service.
The invention provides a digital identity management method, which comprises the following steps:
receiving a first input of a user, the first input being used to select a digital identity management mode;
managing digital identity information of the user in response to the first input.
According to the digital identity management method provided by the invention, under the condition that the user selects the first mode, the management of the digital identity information of the user comprises the following steps:
hashing the digital identity information of the user to obtain identity fingerprint information of the user;
and storing the identity fingerprint information to a block chain.
According to the digital identity management method provided by the present invention, after storing the identity fingerprint onto the block chain, the method further comprises:
receiving an identity fingerprint sent by a third-party platform;
and verifying the identity fingerprint based on the identity fingerprint information on the block chain.
According to the digital identity management method provided by the invention, under the condition that the user selects the second mode, the management of the digital identity information of the user comprises the following steps:
sending the digital identity information of the user to a third-party platform;
and storing the digital identity information of the user to the third-party platform.
According to the digital identity management method provided by the present invention, after storing the digital identity information of the user to the third party platform, the method further comprises:
receiving a second input of the user, wherein the second input is used for switching the digital identity management mode to the first mode;
in response to the second input, storing the digital identity information of the user locally;
hashing the digital identity information of the user to obtain identity fingerprint information of the user;
and storing the identity fingerprint information to a block chain.
According to the digital identity management method provided by the present invention, after storing the identity fingerprint information to a block chain, the method further comprises:
receiving a third input of the user, wherein the third input is used for switching the digital identity management mode to the second mode;
and responding to the third input, and forwarding the digital identity information of the user to a third-party platform.
The present invention also provides a digital identity management device, comprising:
the system comprises a receiving module, a processing module and a display module, wherein the receiving module is used for receiving a first input of a user, and the first input is used for selecting a digital identity management mode;
a management module to manage the digital identity information of the user in response to the first input.
According to the digital identity management device provided by the invention, under the condition that the user selects the first mode, the management module comprises a first acquisition submodule and a first storage submodule;
the first obtaining submodule is used for carrying out Hash on the digital identity information of the user to obtain the identity fingerprint information of the user;
the first storage submodule is used for storing the identity fingerprint information to a block chain.
The present invention also provides an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the steps of any of the above digital identity management methods when executing the program.
The invention also provides a non-transitory computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the digital identity management method as described in any of the above.
According to the digital identity management method, the digital identity management device, the electronic equipment and the storage medium, the digital identity management mode is selected by the user, identity information registration and management are carried out on the basis of the block chain or the third-party platform, the digital identity information of the user is managed according to the digital identity management mode selected by the user, the diversity requirement of the user is met, and the safer and more convenient digital identity information management service is provided.
Drawings
In order to more clearly illustrate the technical solutions of the present invention or the prior art, the drawings needed for the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and those skilled in the art can also obtain other drawings according to the drawings without creative efforts.
Fig. 1 is a schematic flow chart of a digital identity management method provided in an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a digital identity management method according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a digital identity management apparatus according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the technical solutions of the present invention will be clearly and completely described below with reference to the accompanying drawings, and it is obvious that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the prior art, most third party platforms require a user to upload identity information during user registration to verify the true identity of the user and bind platform data information. For example, when a user registers an Application (APP), the user needs to transmit own identity information to complete real-name authentication and bind data information of the APP. Alternatively, the user may log in to APP1 through an account of APP2 where another user has completed real-name authentication and data binding when registering APP 1.
In the above scenario, the identity information of the user is obtained by the third party platform. For different users, the sensitivity of identity information, the importance degree of identity privacy of the users and the trust degree of a third-party platform are different. The operation of the digital identity management scheme based on the third-party platform is relatively simple and convenient for the user, but the user identity information has a risk of being leaked, for example, the third-party platform is attacked to cause information leakage, the third-party platform actively leaks the user information, and the like.
The blockchain has the safety special effects of decentralization, non-tampering, distributed ledger, consensus trust mechanism, openness, anonymity, cross-platform and traceability. The data generated on the block chain is established with a trust relationship through cryptography and mathematical algorithms, and a centralized mechanism is not needed for construction. Therefore, the block chain-based digital identity management scheme is safer for privacy and confidentiality, but is more cumbersome for the user compared with the third-party platform-based digital identity management scheme.
For users with sensitive identity information, users prefer to use a blockchain-based digital identity management scheme with more secure privacy; for users with insensitive identity information, users tend to operate more convenient digital identity management schemes based on trusted third party platforms.
For a third-party platform trusted by a user, the user is more inclined to operate a more convenient and faster digital identity management scheme based on the trusted third-party platform; for third-party platforms with lower user trust, users prefer a blockchain-based digital identity management scheme with more privacy and security.
The third party platform usually provides only a default digital identity management scheme, but the requirements of users for identity information security are different, and the requirements of users may change, so the requirements for convenience and security of the digital identity management scheme also change.
In order to solve the above problems in the prior art, embodiments of the present invention provide a digital identity management method and apparatus, an electronic device, and a storage medium.
Fig. 1 is a schematic flow chart of a digital identity management method according to an embodiment of the present invention, and as shown in fig. 1, an embodiment of the present invention provides a digital identity management method, an execution subject of which is an electronic device, such as a mobile terminal, and the method includes:
step 101, receiving a first input of a user, wherein the first input is used for selecting a digital identity management mode.
Specifically, when a user applies for user registration using an application or a web page, identity information needs to be uploaded to verify the user's true identity and binding platform data.
The first input is a preset selection operation, such as a click operation or a slide selection operation. And selecting a digital identity management mode based on the third-party platform or a block chain based digital identity management mode by the user according to the attach degree of the user to identity information privacy and the trust degree of the user to the third-party platform.
Step 102, responding to the first input, and managing the digital identity information of the user.
Specifically, after the user selects the digital identity management mode, the digital identity information of the user is managed according to the selection of the user.
When the user selects a digital identity management mode based on a third-party platform, the electronic equipment sends the digital identity information uploaded by the user to the third-party platform, and the third-party platform stores, registers and manages the digital identity information of the user. In this mode, the digital identity information of the user may be revealed when the third-party platform is attacked, or may be actively revealed by the third-party platform, but the operation mode is relatively simple and convenient.
When the user selects a digital identity management mode based on the block chain, the electronic device transmits the digital identity information of the user into a Software Development Kit (SDK), and hashes the digital identity information of the user to obtain the identity fingerprint information of the user. The user's identity fingerprint information is stored in the user's blockchain account.
In this mode, the third-party platform does not directly acquire the digital identity information of the user, but acquires the identity fingerprint of the user to perform verification on the blockchain so as to complete the verification of the real identity of the user. If the user identity fingerprint is bound with the third-party platform, the user identity fingerprint can be bound, the safety degree of the user privacy is high, and the operation mode is relatively complex.
According to the digital identity management method provided by the embodiment of the invention, the digital identity management mode is selected by the user, identity information registration and management are carried out on the basis of the block chain or the third-party platform, and the digital identity information of the user is managed according to the digital identity management mode selected by the user, so that the diversity requirement of the user is met, and the safer and more convenient digital identity information management service is provided.
Optionally, in a case that the user selects the first mode, the managing digital identity information of the user includes:
hashing the digital identity information of the user to obtain identity fingerprint information of the user;
and storing the identity fingerprint information to a block chain.
Specifically, for a user whose identity information is sensitive or whose trust degree on the third-party platform is not high, in the case that the user selects the first mode, that is, the digital identity management mode based on the blockchain is selected, the electronic device hashes the digital identity information of the user to obtain the identity fingerprint information of the user, and then stores the identity fingerprint information in the blockchain.
Generally, a blockchain consists of a data layer, a network layer, a consensus layer, a stimulus layer, a contract layer, and an application layer. The data layer encapsulates a bottom layer data block, basic data such as related data encryption and time stamp and a basic algorithm; the network layer comprises a distributed networking mechanism, a data transmission mechanism, a data verification mechanism and the like; the consensus layer mainly encapsulates various consensus algorithms of the network nodes; the incentive layer integrates economic factors into a block chain technology system, and mainly comprises an economic incentive issuing mechanism, an economic incentive distributing mechanism and the like; the contract layer mainly encapsulates various scripts, algorithms and intelligent contracts, and is the basis of block chain programmability.
The block chain technology is characterized in that a chained block structure based on a timestamp, a consensus mechanism of distributed nodes, economic excitation based on consensus computing power and a flexible programmable intelligent contract are representative features of the block chain technology.
The digital identity management method based on the block chain can realize the uniqueness of the digital identity of the Internet of things equipment and the non-falsification and traceability of the digital identity information record, thereby providing services such as safe and credible Internet of things equipment digital identity registration, storage, verification, management and the like.
Hash, or Hash, refers to the transformation of an input of arbitrary length into a fixed length output, or Hash value, by a hashing algorithm, which is a function of compressing a message of arbitrary length into a message digest of some fixed length. The Hash is used for finding out the mapping relation between the identity information content of the user and the identity information storage address.
And the identity information of the user is sent to the SDK, and the identity fingerprint information is obtained through Hash. The user needs to have a block chain account number of the user, and the electronic equipment stores the identity fingerprint information of the user on the block chain. When the third-party platform needs to verify the real identity of the user, the account address of the user is obtained, and whether the identity fingerprint is of the user is verified by verifying the identity fingerprint of the user on the block chain.
The identity fingerprint information of the user is stored in the block chain, and the third-party platform does not directly acquire the digital identity information of the user, so that the privacy and the safety of the identity information of the user are protected. When the third-party platform needs to be bound with the user, the identity fingerprint of the user is bound, the function of the identity fingerprint is the same as that of digital identity management based on the third-party platform, and the privacy security is higher.
According to the digital identity management method provided by the embodiment of the invention, the identity information of the user is converted into the identity fingerprint information through Hash by the selection of the user, the identity fingerprint information is stored on the block chain, and a third-party platform cannot directly acquire the identity information of the user, so that the digital identity management service with high safety degree is provided.
Optionally, after storing the identity fingerprint onto the blockchain, the method further includes:
receiving an identity fingerprint sent by a third-party platform;
and verifying the identity fingerprint based on the identity fingerprint information on the block chain.
Specifically, for a user whose identity information is sensitive or whose trust degree on the third-party platform is not high, after the user selects a digital identity management mode based on the block chain, the identity information of the user is converted into identity fingerprint information through Hash and stored on the block chain. At this time, for the third-party application platform selected by the user to be registered, the user sends the account address of the user to the third-party application platform.
And the third-party application platform verifies the identity fingerprint of the user acquired from the user account address on the block chain, and verifies the authenticity and the validity of the identity fingerprint. If the verification result shows that the identity fingerprint is the user, the user completes registration; if the verification result shows that the identity fingerprint is not the user, the user cannot complete the verification of the real identity and cannot register. And after the user registration is successful, the subsequent operation can be continued.
In this mode, the third-party platform does not directly acquire the identity information of the user, so that the privacy and the safety of the identity information of the user are protected, if the third-party platform needs to be bound with the user, the identity fingerprint of the user can be bound, and the function of the third-party platform is the same as the function of the third-party platform directly acquiring the identity information of the user for binding.
According to the digital identity management method provided by the embodiment of the invention, the user identity information is encrypted and managed through the block chain-based digital identity management mode, and a third-party platform cannot directly acquire the identity information of the user, so that the digital identity management service with high safety is provided.
Optionally, in a case that the user selects the second mode, the managing digital identity information of the user includes:
sending the digital identity information of the user to a third-party platform;
and storing the digital identity information of the user to the third-party platform.
Specifically, when the user selects the second mode, that is, selects the digital identity management mode based on the third-party platform, the third-party platform directly acquires the digital identity information of the user, and stores and manages the digital identity information of the user.
When the identity information of the user is insensitive or the trust degree of the user on the third-party platform is enough, the user tends to select a digital identity management mode based on the third-party platform and send the identity information to the third-party platform, and the operation of the second mode is relatively simple and convenient.
And when the third-party platform wants to bind with the user, directly binding the digital identity information of the user. And the user completes verification through the own identity information so as to continue subsequent operations.
According to the digital identity management method provided by the embodiment of the invention, the user selects the second mode, and under the condition that the identity information of the user is not sensitive or the trust degree of the third-party platform is enough, the identity information is directly generated to the third-party platform for storage and management, so that the diversified requirements of the user are met, and the convenient digital identity management service is provided.
Optionally, after the storing the digital identity information of the user to the third party platform, the method further includes:
receiving a second input of the user, wherein the second input is used for switching the digital identity management mode to the first mode;
in response to the second input, storing the digital identity information of the user locally;
hashing the digital identity information of the user to obtain identity fingerprint information of the user;
and storing the identity fingerprint information to a block chain.
Specifically, for the user who selects the second mode to store and manage the digital identity information, when the user needs to change and wants to obtain more secure protection of the own identity information, the user can select to switch the digital identity management mode to the first mode.
The second input is a preset selection operation, such as a click operation or a slide selection operation. The second input is for switching the digital identity management mode from the second mode to the first mode.
The identity information of the user stored in the third-party platform and the information bound with the third-party platform are stored locally, and the account registered by the user on the third-party platform is logged off. The electronic equipment hashes the identity information of the user stored locally to obtain the identity fingerprint information of the user, and stores the identity fingerprint information of the user to the block chain. The switching of the second mode to the first mode is completed.
According to the digital identity management method provided by the embodiment of the invention, the digital identity management mode is switched through the second input of the user, the scheme of digital identity management is changed according to the change of the user requirement, and meanwhile, the mode switching can not cause the loss of user data, so that the diversity requirement of the user is met.
Optionally, after storing the identity fingerprint information on the blockchain, the method further includes:
receiving a third input of the user, wherein the third input is used for switching the digital identity management mode to the second mode;
and responding to the third input, and forwarding the digital identity information of the user to a third-party platform.
Specifically, for the user who selects the first mode to store and manage the digital identity information, when the user demand changes, the user may also select to switch the digital identity management mode to the second mode.
The third input is a preset selection operation, such as a click operation or a slide selection operation. The third input is for switching the digital identity management mode from the first mode to the second mode.
And the SDK integrates the identity fingerprint information and the attached information in the first mode according to the rule of the third-party platform, namely forwarding the identity information of the user, the identity information stored in the block chain and the attached information to the third-party platform. The switching from the first mode to the second mode is completed.
All switching operations are implemented inside the electronic device, data is integrated into the SDK, and the user only needs to provide identity information and select a protection mode.
According to the digital identity management method provided by the embodiment of the invention, the digital identity management mode is switched through the second input of the user, the scheme of digital identity management is changed according to the change of the user requirement, and meanwhile, the mode switching can not cause the loss of user data, so that the diversity requirement of the user is met.
Fig. 2 is a schematic diagram of an architecture of a digital identity management method according to an embodiment of the present invention, and as shown in fig. 2, an embodiment of the present invention provides a digital identity management architecture, in which the digital identity management method is divided into a first mode and a second mode, the first mode is an advanced protection mode based on a block chain, the second mode is a general protection mode based on a trusted third-party platform, and a user can select any one of the modes according to a requirement of the user to store and manage digital identity information.
For users who are sensitive to identity information and have low trust in third party platforms, the user tends to select the first mode. The first mode is based on the block chain to manage the identity information, the platform cannot actively leak the identity information of the user, privacy and safety are higher, and powerful protection is provided for the identity privacy of the user. The user may also actively provide his own blockchain account and identity fingerprint information to the trusted third party platform.
For users with less sensitive identity information, trusting third party platforms, users tend to select the second mode. In the second mode, identity information management is performed based on a trusted third-party platform, and safety problems that the third-party platform is attacked to cause user information leakage or the third-party platform actively reveals user privacy and the like may exist, so that common interface privacy protection is provided for users.
When the user requirement changes, the digital identity management mode can be selected to be switched. If the user switches from the first mode to the second mode, the SDK can integrate the identity fingerprint information and the attached information in the first mode according to the rules of the third-party platform, the real identity information of the user, the identity fingerprint information and the attached information which are stored in the block chain before are forwarded to the third-party platform, and the data of the user cannot be lost.
If the user is switched from the second mode to the first mode, the user identity information and the binding information thereof stored in the third-party platform are stored locally, and the account of the user on the third-party platform is logged off. The electronic equipment hashes the identity information of the user stored locally to obtain the identity fingerprint information of the user, and stores the identity fingerprint information of the user to the block chain. The switching of the second mode to the first mode is completed.
All the operations are realized in the electronic equipment, all the data are integrated into the SDK, and a user only needs to provide identity information and select a protection mode, so that the diversity requirement of the user is met, and the safer and more convenient digital identity information management service is provided.
Fig. 3 is a schematic structural diagram of a digital identity management apparatus according to an embodiment of the present invention, and as shown in fig. 3, the embodiment of the present invention provides a digital identity management apparatus, including:
a receiving module 301, configured to receive a first input of a user, where the first input is used to select a digital identity management mode;
a management module 302, configured to manage the digital identity information of the user in response to the first input.
Optionally, in a case that the first input user selects the first mode, the management module includes a first obtaining sub-module and a first storing sub-module;
the first obtaining submodule is used for carrying out Hash on the digital identity information of the user to obtain the identity fingerprint information of the user;
the first storage submodule is used for storing the identity fingerprint information to a block chain.
Optionally, the management module further includes a first receiving sub-module and a verifying sub-module;
the first receiving submodule is used for receiving the identity fingerprint sent by the third-party platform;
the verification sub-module is used for verifying the identity fingerprint based on the identity fingerprint information on the block chain.
Optionally, in a case where the first input user selects the second mode, the management module includes a sending submodule and a second storing submodule;
the sending submodule is used for sending the digital identity information of the user to a third-party platform;
the second storage submodule is used for storing the digital identity information of the user to the third-party platform.
Optionally, the management module further includes a second receiving submodule, a third storing submodule, a second obtaining submodule, and a fourth storing submodule;
the second receiving submodule is used for receiving a second input of the user, and the second input is used for switching the digital identity management mode to the first mode;
the third storage submodule is used for responding to the second input and storing the digital identity information of the user to the local;
the second obtaining submodule is used for carrying out hash on the digital identity information of the user to obtain the identity fingerprint information of the user;
and the fourth storage submodule is used for storing the identity fingerprint information to a block chain.
Optionally, the management module further includes a third receiving sub-module and a forwarding sub-module;
the third receiving submodule is used for receiving a third input of the user, and the third input is used for switching the digital identity management mode to the second mode;
and the forwarding sub-module is used for responding to the third input and forwarding the digital identity information of the user to a third-party platform.
It should be noted that, the apparatus provided in the embodiment of the present invention can implement all the method steps implemented by the method embodiment and achieve the same technical effect, and detailed descriptions of the same parts and beneficial effects as the method embodiment in this embodiment are omitted here.
Fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present invention, and as shown in fig. 4, the electronic device may include: a processor (processor)401, a communication Interface (communication Interface)402, a memory (memory)403 and a communication bus 404, wherein the processor 401, the communication Interface 402 and the memory 403 complete communication with each other through the communication bus 404. Processor 401 may call logic instructions in memory 403 to perform a digital identity management method comprising:
receiving a first input of a user, the first input being used to select a digital identity management mode;
managing digital identity information of the user in response to the first input.
In addition, the logic instructions in the memory 403 may be implemented in the form of software functional units and stored in a computer readable storage medium when the software functional units are sold or used as independent products. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
In another aspect, the present invention also provides a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions which, when executed by a computer, enable the computer to perform the digital identity management method provided by the above methods, the method comprising:
receiving a first input of a user, the first input being used to select a digital identity management mode;
managing digital identity information of the user in response to the first input.
In yet another aspect, the present invention also provides a non-transitory computer readable storage medium having stored thereon a computer program that, when executed by a processor, is implemented to perform the digital identity management methods provided above, the method comprising:
receiving a first input of a user, the first input being used to select a digital identity management mode;
managing digital identity information of the user in response to the first input.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A digital identity management method, comprising:
receiving a first input of a user, the first input being used to select a digital identity management mode;
managing digital identity information of the user in response to the first input.
2. The method for managing digital identity of claim 1, wherein in case that the user selects the first mode, the managing digital identity information of the user comprises:
hashing the digital identity information of the user to obtain identity fingerprint information of the user;
and storing the identity fingerprint information to a block chain.
3. The method of claim 2, wherein after storing the identity fingerprint onto the blockchain, further comprising:
receiving an identity fingerprint sent by a third-party platform;
and verifying the identity fingerprint based on the identity fingerprint information on the block chain.
4. The method for managing digital identity of claim 1, wherein in case that the user selects the second mode, the managing digital identity information of the user comprises:
sending the digital identity information of the user to a third-party platform;
and storing the digital identity information of the user to the third-party platform.
5. The method for managing digital identity of claim 4, wherein after storing the digital identity information of the user to the third party platform, further comprising:
receiving a second input of the user, wherein the second input is used for switching the digital identity management mode to the first mode;
in response to the second input, storing the digital identity information of the user locally;
hashing the digital identity information of the user to obtain identity fingerprint information of the user;
and storing the identity fingerprint information to a block chain.
6. The method of claim 2, wherein after storing the identity fingerprint information onto the blockchain, further comprising:
receiving a third input of the user, wherein the third input is used for switching the digital identity management mode to the second mode;
and responding to the third input, and forwarding the digital identity information of the user to a third-party platform.
7. A digital identity management device, comprising:
the system comprises a receiving module, a processing module and a display module, wherein the receiving module is used for receiving a first input of a user, and the first input is used for selecting a digital identity management mode;
a management module to manage the digital identity information of the user in response to the first input.
8. The digital identity management device of claim 7, wherein in case the user selects the first mode, the management module comprises a first acquisition submodule and a first storage submodule;
the first obtaining submodule is used for carrying out Hash on the digital identity information of the user to obtain the identity fingerprint information of the user;
the first storage submodule is used for storing the identity fingerprint information to a block chain.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the steps of the digital identity management method according to any of claims 1 to 6 are implemented when the program is executed by the processor.
10. A non-transitory computer readable storage medium having stored thereon a computer program, wherein the computer program when executed by a processor implements the steps of the digital identity management method of any of claims 1 to 6.
CN202110938817.3A 2021-08-16 2021-08-16 Digital identity management method and device, electronic equipment and storage medium Pending CN113726519A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110938817.3A CN113726519A (en) 2021-08-16 2021-08-16 Digital identity management method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110938817.3A CN113726519A (en) 2021-08-16 2021-08-16 Digital identity management method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113726519A true CN113726519A (en) 2021-11-30

Family

ID=78676020

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110938817.3A Pending CN113726519A (en) 2021-08-16 2021-08-16 Digital identity management method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113726519A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109951489A (en) * 2019-03-27 2019-06-28 深圳市网心科技有限公司 A kind of digital identification authentication method, unit, system and storage medium
CN110781508A (en) * 2019-10-25 2020-02-11 四川长虹电器股份有限公司 Personal data hosting method based on block chain technology
CN111726233A (en) * 2020-07-30 2020-09-29 北京共识数信科技有限公司 Block chain certificate issuing method based on digital identity
WO2020233351A1 (en) * 2019-05-22 2020-11-26 深圳壹账通智能科技有限公司 Blockchain-oriented data management method, apparatus and device, and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109951489A (en) * 2019-03-27 2019-06-28 深圳市网心科技有限公司 A kind of digital identification authentication method, unit, system and storage medium
WO2020233351A1 (en) * 2019-05-22 2020-11-26 深圳壹账通智能科技有限公司 Blockchain-oriented data management method, apparatus and device, and storage medium
CN110781508A (en) * 2019-10-25 2020-02-11 四川长虹电器股份有限公司 Personal data hosting method based on block chain technology
CN111726233A (en) * 2020-07-30 2020-09-29 北京共识数信科技有限公司 Block chain certificate issuing method based on digital identity

Similar Documents

Publication Publication Date Title
CN109347835A (en) Information transferring method, client, server and computer readable storage medium
RU2523216C2 (en) File uploading method and system for web application
CN108537046A (en) A kind of online contract signature system and method based on block chain technology
CN111131416B (en) Service providing method and device, storage medium and electronic device
US20170371625A1 (en) Content delivery method
CN104158908B (en) Method and system based on WiFi equipment transmission file
CN103139761B (en) The method and communication terminal of a kind of information real-time show
CN112804354B (en) Method and device for data transmission across chains, computer equipment and storage medium
CN106664308B (en) Device authentication prior to enrollment
CN111163467B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
CN109981576B (en) Key migration method and device
CN108337210A (en) Equipment configuration method and device, system
CN110377856A (en) Netpage registration method, system, equipment and computer storage medium
CN112199622A (en) Page jump method, system and storage medium
CN114168928B (en) Method, device, storage medium and system for acquiring identity authentication information
CN110278084A (en) EID method for building up, relevant device and system
CN106203141A (en) The data processing method of a kind of application and device
CN110351254B (en) Access operation execution method and device
CN108564330B (en) Information processing method and platform and computer readable medium
CN109756992B (en) Method, device and system for establishing network connection
CN109740319A (en) Digital identity verification method and server
CN110602218B (en) Method and related device for assembling cloud service in user-defined manner
US11231920B2 (en) Electronic device management
US20090150979A1 (en) Network system, network method, and terminal and program therefor
Chauhan Iot network identity management using smart contract and blockchain technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination