CN114880645A - Identity verification method and device based on block chain - Google Patents
Identity verification method and device based on block chain Download PDFInfo
- Publication number
- CN114880645A CN114880645A CN202210637065.1A CN202210637065A CN114880645A CN 114880645 A CN114880645 A CN 114880645A CN 202210637065 A CN202210637065 A CN 202210637065A CN 114880645 A CN114880645 A CN 114880645A
- Authority
- CN
- China
- Prior art keywords
- print information
- information
- tongue
- tongue print
- block chain
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000012795 verification Methods 0.000 title claims abstract description 36
- 238000000034 method Methods 0.000 title claims abstract description 26
- 238000007781 pre-processing Methods 0.000 claims description 7
- 238000004590 computer program Methods 0.000 claims description 3
- 238000002604 ultrasonography Methods 0.000 claims 1
- 238000013473 artificial intelligence Methods 0.000 description 2
- 238000001914 filtration Methods 0.000 description 2
- 239000000463 material Substances 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 210000003462 vein Anatomy 0.000 description 2
- 206010063385 Intellectualisation Diseases 0.000 description 1
- 239000011248 coating agent Substances 0.000 description 1
- 238000000576 coating method Methods 0.000 description 1
- 238000013500 data storage Methods 0.000 description 1
- 230000007547 defect Effects 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 238000007726 management method Methods 0.000 description 1
- 238000002834 transmittance Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Collating Specific Patterns (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
The embodiment of the invention provides an identity verification method and device based on a block chain. By adopting the block chain technology and utilizing the characteristics of encryption and non-falsification of the block chain technology, the block chain technology is applied to the technical field of identity verification, so that the privacy of a user is well protected while the requirement of identity verification is met.
Description
Technical Field
The invention relates to the technical field of big data and artificial intelligence, in particular to an identity verification method and device based on a block chain.
Background
With the advent of the big data and artificial intelligence era, people are continuously pursuing intellectualization and convenience. In the past, people need to carry a large amount of paper materials to handle traffic management business, and a large amount of energy of workers is consumed for checking and checking. Currently, a block chain technology is used to upload related personal data to a block chain, so that a user can obtain materials required for business transaction only by performing identity authentication. As the block chain has the characteristics of encryption, non-tampering and the like, the privacy of the user can be well protected.
At present, the commonly adopted identity verification modes mainly comprise a human face and a fingerprint identification mode, although the identity verification modes can be used as the unique authentication of the identity of a user, the characteristics are often exposed in an external environment and are easily captured by other people, so that personal biological information is leaked, and the identity verification modes such as the human face identification mode and the fingerprint identification mode can not well ensure the privacy of the user.
Disclosure of Invention
In order to solve the defects of the existing identity verification technology, the invention provides an identity verification method and device based on a block chain. The specific technical scheme is as follows:
the embodiment of the invention provides an identity verification method based on a block chain, which comprises the following steps:
acquiring first tongue print information to be matched, and preprocessing the first tongue print information;
uploading the preprocessed first tongue print information to a block chain, and comparing the preprocessed first tongue print information with second tongue print information stored in advance in the block chain;
and if the comparison is successful, acquiring personal information associated with the second tongue print information, and feeding back the personal information.
Further, the pre-storing the second tongue print information specifically includes the steps of:
acquiring second tongue print information and configuring ID information for the second tongue print information;
adding a key to the second tongue print information and the ID information, and uploading the second tongue print information and the ID information added with the key to a block chain;
and matching the second tongue print information and the ID information with the identity card number for storage.
Further, the first tongue print information is acquired by a non-contact ultrasonic method.
A second aspect of the present invention provides an identity verification apparatus based on a block chain, including:
the acquisition module is used for acquiring first tongue print information to be matched and preprocessing the first tongue print information;
the comparison module is used for uploading the preprocessed first tongue print information to a block chain, and comparing the preprocessed first tongue print information with second tongue print information stored in advance in the block chain;
and the feedback module is used for acquiring the personal information associated with the second tongue print information and feeding back the personal information if the comparison is successful.
Further, the device also comprises a pre-storage module which is used for pre-storing the second tongue print information.
Further, the pre-storage module specifically includes:
the tongue print information acquisition module is used for acquiring second tongue print information and configuring ID information for the second tongue print information;
the encryption module is used for adding a key to the second tongue print information and the ID information and uploading the second tongue print information and the ID information after the key is added to a block chain;
and the storage module is used for matching the second tongue print information with the ID information and storing the ID information.
Further, the device also comprises an ultrasonic module which is used for acquiring the first tongue print information in a non-contact mode.
A third aspect of the present invention provides a computer readable storage medium having stored thereon a computer program, which, when executed by a processor, causes the processor to process any one of the above-mentioned methods for checking identity based on blockchains.
A fourth aspect of the present invention provides an electronic apparatus comprising:
a processor; and the number of the first and second groups,
a memory arranged to store computer executable instructions that when executed cause the processor to perform any of the above described blockchain based identity verification methods.
The embodiment of the invention provides an identity verification method and device based on a block chain. By adopting the block chain technology and utilizing the characteristics of encryption and non-falsification of the block chain technology, the block chain technology is applied to the technical field of identity verification, so that the privacy of a user is well protected while the requirement of identity verification is met.
Drawings
Fig. 1 is a schematic flow chart of an identity verification method based on a block chain according to the present invention.
Fig. 2 is a schematic diagram of a tongue print obtaining method in the identity verification method based on the blockchain according to the present invention.
Detailed Description
The present invention is described below with reference to the accompanying drawings, but the present invention is not limited thereto.
Fig. 1 is a schematic flow chart of an identity verification method based on a block chain according to the present invention, which includes:
s1: acquiring first tongue print information to be matched, and preprocessing the first tongue print information.
The first tongue print information is user information of an identity to be verified, and the first tongue print information is collected in a non-contact mode through an ultrasonic device. The preprocessing is used for signal filtering processing, such as signal filtering processing and the like, on the acquired tongue print information.
Specifically, as shown in fig. 2, the method for acquiring the tongue pattern is explained as follows:
the ultrasonic sensor is excited by applying a pulse voltage to the sensor, causing the sensor to emit an ultrasonic pulse. Since the incident sound wave is reflected and transmitted while passing through different media or significant acoustic impedances, the transmittance is almost 0 when the difference between the acoustic impedances of the two media is large, and the sound wave is almost totally returned. When the tongue veins are identified by ultrasonic waves, the difference of acoustic impedances of two mediums (air and tongue coating) is large, and tongue vein characteristics can be established according to the change of reflected waves on information such as amplitude, phase and the like, and the determination comprises the following steps: the position of the tongue, filiform papillae, fungiform papillae, foliate papillae, and generate a 3-dimensional tongue streak image.
The information of the user tongue print is obtained through the ultrasonic identification module, the computer distributes the unique ID, the unique ID is uploaded to the block chain after being encrypted through the secret key, the identity card number is matched for data storage, and the real reliability of the data is protected by using the characteristic that the block chain cannot be tampered.
S2: and encrypting the preprocessed first tongue print information, uploading the encrypted first tongue print information to a block chain, and comparing the encrypted first tongue print information with second tongue print information stored in advance in the block chain.
The second tongue print information is tongue print information which is collected in advance and stored in the memory of the block chain, and tongue print information of a plurality of users (namely, the second tongue print information of the present invention) exists in the block chain. After the second tongue print information is collected by the ultrasonic identification module, ID information is configured for the second tongue print information; adding a key to the second tongue print information and the ID information, and uploading the second tongue print information and the ID information added with the key to a block chain; and matching the second tongue print information and the ID information with the identity card number for storage.
S3: and if the comparison is successful, acquiring personal information associated with the second tongue print information, and feeding back the personal information.
When the user identity needs to be checked and the first tongue print information of the user needs to be obtained again, the comparison with the existing second tongue print information in the block chain is needed, after the comparison is successful, the personal information of the user can be pulled from the block chain, and the information which is successfully extracted is fed back to the user. If the comparison is unsuccessful, the identity verification is prompted to fail.
The embodiment of the invention provides an identity verification method and device based on a block chain. By adopting the block chain technology and utilizing the characteristics of encryption and non-falsification of the block chain technology, the block chain technology is applied to the technical field of identity verification, so that the privacy of a user is well protected while the requirement of identity verification is met.
The identity verification device based on the block chain comprises:
the acquisition module is used for acquiring first tongue print information to be matched and preprocessing the first tongue print information;
the comparison module is used for uploading the preprocessed first tongue print information to a block chain, and comparing the preprocessed first tongue print information with second tongue print information stored in advance in the block chain;
and the feedback module is used for acquiring the personal information associated with the second tongue print information and feeding back the personal information if the comparison is successful.
The device further comprises a pre-storage module, which is used for pre-storing the second tongue print information, and the pre-storage module specifically comprises:
the tongue print information acquisition module is used for acquiring second tongue print information and configuring ID information for the second tongue print information;
the encryption module is used for adding a key to the second tongue print information and the ID information and uploading the second tongue print information and the ID information after the key is added to a block chain;
and the storage module is used for matching the second tongue print information with the ID information and storing the ID information.
In addition, the device also comprises an ultrasonic module which is used for acquiring the first tongue print information in a non-contact manner.
The present invention provides a computer readable storage medium having stored thereon a computer program, which, when executed by a processor, causes the processor to process the above-mentioned block chain based identity verification method.
The electronic device provided by the embodiment of the invention comprises:
a processor; and the number of the first and second groups,
a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the above-described blockchain-based identity verification method.
Although the invention has been described in detail above with reference to a general description and specific examples, it will be apparent to one skilled in the art that modifications or improvements may be made thereto based on the invention. Accordingly, such modifications and improvements are intended to be within the scope of the invention as claimed.
Claims (9)
1. An identity verification method based on a block chain is characterized by comprising the following steps:
acquiring first tongue print information to be matched, and preprocessing the first tongue print information;
encrypting the preprocessed first tongue print information, uploading the encrypted first tongue print information to a block chain, and comparing the encrypted first tongue print information with second tongue print information stored in advance in the block chain;
and if the comparison is successful, acquiring personal information associated with the second tongue print information, and feeding back the personal information.
2. The blockchain-based identity verification method according to claim 1, wherein the second tongue print information is pre-stored, specifically including the steps of:
acquiring second tongue print information and configuring ID information for the second tongue print information;
adding a key to the second tongue print information and the ID information, and uploading the second tongue print information and the ID information added with the key to a block chain;
and matching the second tongue print information and the ID information with the identity card number for storage.
3. The blockchain-based identity verification method of claim 1, wherein the first tongue print information is obtained by a contactless ultrasonic identification module.
4. An identity verification device based on a blockchain, comprising:
the acquisition module is used for acquiring first tongue print information to be matched and preprocessing the first tongue print information;
the comparison module is used for uploading the preprocessed first tongue print information to a block chain and comparing the preprocessed first tongue print information with prestored second tongue print information in the block chain;
and the feedback module is used for acquiring the personal information associated with the second tongue print information and feeding back the personal information if the comparison is successful.
5. The blockchain-based identity verification device of claim 4, further comprising a pre-storage module for pre-storing the second tongue print information.
6. The identity verification device based on the blockchain according to claim 4, wherein the pre-storage module specifically comprises:
the tongue print information acquisition module is used for acquiring second tongue print information and configuring ID information for the second tongue print information;
the encryption module is used for adding a key to the second tongue print information and the ID information and uploading the second tongue print information and the ID information after the key is added to a block chain;
and the storage module is used for matching the second tongue print information with the ID information and storing the ID information.
7. The blockchain-based identity verification device of claim 4, further comprising an ultrasound module for contactless acquisition of the first tongue print information.
8. A computer-readable storage medium, having stored thereon a computer program which, when executed by a processor, causes the processor to process the blockchain based identity verification method of any one of claims 1 to 3.
9. An electronic device, comprising:
a processor; and (c) a second step of,
a memory arranged to store computer executable instructions that when executed cause the processor to perform the blockchain based identity verification method of any one of claims 1 to 3.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210637065.1A CN114880645A (en) | 2022-06-07 | 2022-06-07 | Identity verification method and device based on block chain |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210637065.1A CN114880645A (en) | 2022-06-07 | 2022-06-07 | Identity verification method and device based on block chain |
Publications (1)
Publication Number | Publication Date |
---|---|
CN114880645A true CN114880645A (en) | 2022-08-09 |
Family
ID=82679679
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202210637065.1A Pending CN114880645A (en) | 2022-06-07 | 2022-06-07 | Identity verification method and device based on block chain |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN114880645A (en) |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108109230A (en) * | 2017-07-20 | 2018-06-01 | 丁奕 | A kind of novel intelligent gate inhibition or lock cabinet system with mobile phone typing and biometric safeguard characteristic information |
CN108777675A (en) * | 2018-04-26 | 2018-11-09 | 平安科技(深圳)有限公司 | Electronic device, auth method and computer storage media based on block chain |
CN109639632A (en) * | 2018-11-02 | 2019-04-16 | 远光软件股份有限公司 | User information management method, electronic equipment and storage medium based on block chain |
CN112784311A (en) * | 2021-01-06 | 2021-05-11 | 航天信息股份有限公司 | Deposit certificate system and block chain network |
-
2022
- 2022-06-07 CN CN202210637065.1A patent/CN114880645A/en active Pending
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108109230A (en) * | 2017-07-20 | 2018-06-01 | 丁奕 | A kind of novel intelligent gate inhibition or lock cabinet system with mobile phone typing and biometric safeguard characteristic information |
CN108777675A (en) * | 2018-04-26 | 2018-11-09 | 平安科技(深圳)有限公司 | Electronic device, auth method and computer storage media based on block chain |
CN109639632A (en) * | 2018-11-02 | 2019-04-16 | 远光软件股份有限公司 | User information management method, electronic equipment and storage medium based on block chain |
CN112784311A (en) * | 2021-01-06 | 2021-05-11 | 航天信息股份有限公司 | Deposit certificate system and block chain network |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US9946865B2 (en) | Document authentication based on expected wear | |
US6694045B2 (en) | Generation and verification of a digitized signature | |
US20030229506A1 (en) | System and method that provides access control and monitoring of consumers using mass transit systems | |
JP6667800B2 (en) | Handwritten signature authentication system and method | |
US11120116B2 (en) | Electronic signature authentication system | |
CN101778102B (en) | Safety authentication method of sensor, sensor and authentication system thereof | |
US8538096B2 (en) | Methods and apparatus for generation of cancelable fingerprint template | |
KR20060018839A (en) | Smart authenticating card | |
JP2020013525A (en) | Authentication device, authentication system, and authentication method | |
KR101910350B1 (en) | Manual signature authentication system and method thereof | |
US9646355B2 (en) | Use of near field communication devices as proof of identity during electronic signature process | |
CN114880645A (en) | Identity verification method and device based on block chain | |
US20200019690A1 (en) | Biometric authentication system and biometric authentication method using frequency response characteristics of biometric signal | |
Putra et al. | Design and Development of Login Security System Using Radio Frequency Identification | |
Uchenna et al. | Overview of technologies and fingerprint scanner used for biometric capturing | |
CN208903260U (en) | A kind of resident identification card reading verifying equipment | |
WO2017163227A1 (en) | User authentication using biometric information | |
WO2022091902A1 (en) | Ic card, portable electronic device, and issuing device | |
US20220109576A1 (en) | Intelligent tactile resource instrument activation using electroencephalogram signals | |
Makkar et al. | Security and Privacy Issues in Online Biometric Signature | |
JP2003510668A (en) | System and method for authenticating a signature | |
CN115550925A (en) | Reliable method, device and system for electronic signature of mobile phone | |
CN115225276A (en) | Digital signature method, system, computer readable storage medium and electronic device | |
Leema et al. | FOR LOW COST RFID TAG | |
JP2007194922A (en) | Electric field communication security system, electric field communication security method, and electric field communication apparatus |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20220809 |