CN115884182A - Self-authentication digital identity management system and method based on intelligent contract - Google Patents

Self-authentication digital identity management system and method based on intelligent contract Download PDF

Info

Publication number
CN115884182A
CN115884182A CN202211566067.2A CN202211566067A CN115884182A CN 115884182 A CN115884182 A CN 115884182A CN 202211566067 A CN202211566067 A CN 202211566067A CN 115884182 A CN115884182 A CN 115884182A
Authority
CN
China
Prior art keywords
password
mobile terminal
identity information
key
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202211566067.2A
Other languages
Chinese (zh)
Inventor
黄文敬
陆志云
秦磊磊
魏葛林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Luoting Technology Co ltd
Original Assignee
Jiangsu Luoting Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Luoting Technology Co ltd filed Critical Jiangsu Luoting Technology Co ltd
Priority to CN202211566067.2A priority Critical patent/CN115884182A/en
Publication of CN115884182A publication Critical patent/CN115884182A/en
Withdrawn legal-status Critical Current

Links

Images

Abstract

The invention relates to a self-authentication digital identity management system based on an intelligent contract, which comprises a mobile terminal and a cloud server, wherein the mobile terminal is provided with a password verification module, the cloud server is provided with a password generation module, the mobile terminal is in signal wireless connection with the cloud server, the cloud server receives identity information transmitted by the mobile terminal and controls the password generation module to generate an appointed password, and the cloud server transmits the password communication identity information to the mobile terminal and writes the password communication identity information into the mobile terminal. The intelligent contract-based self-authentication digital identity management method is characterized in that a mobile terminal is used for transmitting identity information to the inside of a server; the server receives the identity information and controls the password generation module to generate a specified password according to the information; the cloud server returns the generated password and the identity information and writes the password and the identity information into the mobile terminal; the user inputs the password by using the mobile terminal, the password is correct, and the identity information of the mobile terminal is activated to carry out identity authentication operation, so that the protection effect on the identity information is achieved.

Description

Self-authentication digital identity management system and method based on intelligent contract
Technical Field
The invention relates to the field of digital identity management, in particular to a self-authentication digital identity management system and a self-authentication digital identity management method based on an intelligent contract.
Background
With the advent of the internet, paper materials are gradually transformed into electronic information, and traditional identities also have another expression, namely digital identities. The digital identity is an identification of the identity of a user in the internet and is used for providing social identity information and related behavior data of an identity owner to related personnel, units and organizations. The digital identity aims to distinguishably depict an individual through digital information so as to bind, inquire and verify the real-time behavior information of the individual;
the comparative example with the publication number of CN108234515A is a self-authentication digital identity management system and method based on an intelligent contract, an identity terminal sends a public key and associated digital information to a cloud server through the Internet, and functions of registration and login of digital identities, authorization, operation and authentication of the digital information and the like are completed by relying on the intelligent contract on a block chain and a distributed database under the block chain. The unique identity identification of the whole network is provided, password-free login is truly realized by scanning the two-dimensional code, the login mode of the traditional user name and password is broken through, the user entity can safely and effectively manage the digital identity and the digital information related to the digital identity, and the authorization, operation and verification of the information according to the requirement are realized, so that a decentralized and self-authentication digital identity management system is truly realized;
the self-authentication digital identity management system based on the intelligent contract and the method thereof simplify the login process, realize password-free login in the true sense of scanning the two-dimensional code, but enable any person to pick up the lost identity terminal to perform password-free login under the condition that the identity terminal is lost and the identity terminal is not encrypted, thereby causing information leakage and information embezzlement.
Disclosure of Invention
Based on this, it is necessary to provide a self-authentication digital identity management system and method based on an intelligent contract, which simplify a login process and truly realize password-free login by scanning a two-dimensional code, but when an identity terminal is lost and the identity terminal itself is not encrypted, any person can pick up the lost identity terminal and perform password-free login, thereby causing problems of information leakage and information theft and swiping.
The utility model provides a self-authentication digital identity management system based on intelligent contract, includes mobile terminal and high in the clouds server, mobile terminal is equipped with password check module, high in the clouds server is equipped with password generation module, mobile terminal with high in the clouds server passing signal wireless connection, high in the clouds server is received the identity information of mobile terminal transmission and control password generation module generates appointed password, high in the clouds server with password intercommunication identity information transmission to mobile terminal in and write in mobile terminal.
Furthermore, the cloud server is further provided with an intelligent contract, a secret key generation module and a database, the cloud server sends the intelligent contract to the mobile terminal to sign an electronic contract, the cloud server detects the state of the intelligent contract, the secret key generation module is controlled by the cloud server to generate a secret key, and the database stores the secret key, the password and the user data.
Further, the database includes user data, key data, and password data.
Furthermore, mobile terminal internally mounted has digital identity APP, the password check module integration is in inside the digital identity APP.
Further, digital identity APP still integrates error locking module and key verification module, digital identity APP with high in the clouds server passes through the signal and carries out wireless connection, digital identity APP still is equipped with data call module, data call module includes fingerprint call module and face call module, fingerprint call module and face call module with digital identity APP carries out the information interaction, digital identity APP receives correct fingerprint and face information and carries out identity information self-authentication operation.
Based on the above purpose, the invention also provides a self-authentication digital identity management method based on the intelligent contract, which comprises the following steps:
s1: transmitting the identity information to the inside of a server by using a mobile terminal;
s2: the server receives the identity information and controls the password generation module to generate a specified password according to the information;
s3: the cloud server returns the generated password and the identity information and writes the password and the identity information into the mobile terminal;
s4: a user inputs a password by using the mobile terminal, and the password verification module performs verification;
s5: if the password is correct, activating the identity information of the mobile terminal to perform identity authentication operation;
s6: and if the password is wrong, the mobile terminal sends out an error warning.
Further, the method also comprises the following steps:
s1: transmitting the identity information to the inside of a server by using a digital identity APP in the mobile terminal;
s2: the cloud server sends an intelligent contract to the mobile terminal to sign and order the electronic contract;
s3: the secret key generation module is controlled by the cloud server to generate a secret key;
s4: the server receives the identity information and controls the password generation module to generate a specified password according to the information;
s5: the database stores user data, secret key data and password data;
s6: and the cloud server returns the generated password and the identity information and writes the password and the identity information into the mobile terminal.
S7: a user inputs a password by using the mobile terminal, and the password verification module performs verification;
s8: if the password is correct, activating the identity information of the mobile terminal to perform identity authentication operation;
s9: if the password is wrong, the mobile terminal sends out error warning, the number of times of password error exceeds the preset number of times, the error locking module is activated, and the password is locked and the identity information is activated;
s10: the error locking module activates the secret key verification module, a correct secret key is input to reset the password, the secret key is forgotten, the secret key can only be uploaded again to generate the secret key and the password and is compared with the identity information of the database, the secret key and the password corresponding to the identity information are retrieved to carry out covering operation, and the original secret key and the original password are made invalid.
Further, the method also comprises the following steps:
s1: transmitting the identity information to the inside of a server by using a digital identity APP in the mobile terminal;
s2: the cloud server sends the intelligent contract to the mobile terminal to sign and order the electronic contract;
s3: the key generation module is controlled by the cloud server to generate a key;
s4: the server receives the identity information and controls the password generation module to generate a specified password according to the information;
s5: the database stores user data, secret key data and password data;
s6: and the cloud server returns the generated password and the identity information and writes the password and the identity information into the mobile terminal.
S7: the data calling module activates the password verification module for authentication through the fingerprint calling module without inputting a password;
s8: activating the identity information of the mobile terminal to perform identity verification operation when the fingerprint identification is successful;
s9: if the fingerprint identification is wrong, the mobile terminal sends out a wrong warning, and the wrong number exceeds the preset number, an error locking module is activated, and identity information is locked and activated;
s10: the error locking module activates the secret key verification module, a correct secret key is input to reset the password, the secret key is forgotten, the secret key can only be uploaded again to generate the secret key and the password and is compared with the identity information of the database, the secret key and the password corresponding to the identity information are retrieved to carry out covering operation, and the original secret key and the original password are made invalid.
Further, the method also comprises the following steps:
s1: transmitting the identity information to the inside of a server by using a digital identity APP in the mobile terminal;
s2: the cloud server sends the intelligent contract to the mobile terminal to sign and order the electronic contract;
s3: the secret key generation module is controlled by the cloud server to generate a secret key;
s4: the server receives the identity information and controls the password generation module to generate a specified password according to the information;
s5: the database stores user data, secret key data and password data;
s6: and the cloud server returns the generated password and the identity information and writes the password and the identity information into the mobile terminal.
S7: the data calling module activates the password verification module for authentication through the face calling module without inputting a password;
s8: activating the identity information of the mobile terminal to perform identity verification operation when the face recognition is successful;
s9: the mobile terminal sends out an error warning when the face recognition is wrong, and the error locking module is activated when the number of errors exceeds a preset number, so that the identity information is locked and activated;
s10: the error locking module activates the key verification module, a correct key is input to reset the password, the user forgets that the key can only upload the identity information again to generate the key and the password and compares the generated key and the password with the identity information of the database, and the key and the password corresponding to the identity information are retrieved to perform the covering operation, so that the original key and the password are invalid.
According to the self-authentication digital identity management system and the self-authentication digital identity management method based on the intelligent contract, the mobile terminal is in signal wireless connection with the cloud server, identity information is transmitted to the cloud server, the cloud server receives the identity information transmitted by the mobile terminal and controls the password generation module to generate an appointed password, then the cloud server transmits the password communication identity information to the mobile terminal and writes the password into the mobile terminal, a user inputs the password at the mobile terminal and verifies the password through the password verification module, the identity information in the mobile terminal can be subjected to self-authentication operation only after the password is correctly input, the traditional login mode of a user name and the password is simplified, the password login verification function is reserved, and the protection effect on the identity information is achieved.
Drawings
FIG. 1 is a schematic diagram illustrating an overall process flow of a self-authentication digital identity management system and method based on smart contracts, according to an embodiment;
FIG. 2 is a schematic diagram illustrating an overall process flow of a self-authentication digital identity management system and method based on smart contracts in another embodiment;
FIG. 3 is a schematic diagram of the database composition of FIG. 2;
fig. 4 is a schematic flow chart of the data call module in fig. 2.
In the figure: 100. a mobile terminal; 110. a digital identity APP; 111. a password verification module; 112. an error locking module; 113. a key verification module; 114. a data calling module; 1141. a fingerprint calling module; 1142. a face calling module; 200. a cloud server; 210. a password generation module; 220. an intelligent contract; 230. a key generation module; 240. a database; 241. user data; 242. key data; 243. cryptographic data.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, fig. 2 and fig. 3, in an embodiment, a self-authentication digital identity management system based on an intelligent contract includes a mobile terminal 100 and a cloud server 200, the mobile terminal 100 is provided with a password verification module 111, the cloud server 200 is provided with a password generation module 210, the mobile terminal 100 and the cloud server 200 are in signal wireless connection, the cloud server 200 receives identity information transmitted by the mobile terminal 100 and controls the password generation module 210 to generate a specified password, and the cloud server 200 transmits the password connection identity information to the mobile terminal 100 and writes the password connection identity information into the mobile terminal 100.
The self-authentication digital identity management system based on the intelligent contract is characterized in that the mobile terminal 100 is in signal wireless connection with the cloud server 200, and identity information is transmitted to the cloud server 200, so that the cloud server 200 receives the identity information transmitted by the mobile terminal 100 and controls the password generation module 210 to generate an appointed password, then the cloud server 200 transmits the password communication identity information to the mobile terminal 100 and writes the password into the mobile terminal 100, a user inputs the password at the mobile terminal 100 and checks the password through the password checking module 111, the user can have the opportunity to perform self-authentication operation on the identity information in the mobile terminal 100 after the password is correctly input, the traditional login mode of a user name and the password is simplified, the password login checking function is reserved, and the protection effect on the identity information is achieved.
In another embodiment, the cloud server 200 is further provided with an intelligent contract 220, a key generation module 230 and a database 240, the cloud server 200 sends the intelligent contract 220 to the mobile terminal 100 to perform electronic contract signing operation, the cloud server 200 detects the state of the intelligent contract 220, the key generation module 230 is controlled by the cloud server 200 to generate a key, the database 240 stores the key, a password and user data 241, the database 240 includes user data 241, key data 242 and password data 243, the mobile terminal 100 is internally provided with the digital identity APP110, the password verification module 111 is integrated inside the digital identity APP110, the digital identity APP110 is further integrated with an error locking module 112 and a key verification module 113, the digital identity APP110 is in wireless connection with the cloud server 200 through signals, the digital identity APP110 is further provided with a data call module 114, the data call module 114 includes a fingerprint call module 1141 and a face call module 1142, the fingerprint call module 1141 and the face call module 1142 perform information interaction with the digital identity APP110, and the digital identity 110 receives correct fingerprint and face information to perform identity self-authentication operation. Send intelligent contract 220 to mobile terminal 100 through cloud end server 200 and carry out electronic contract signing operation and carry out identity authorization management operation, detect intelligent contract 220 state through end server, secret key generation module 230 receives cloud end server 200 control to generate the secret key, database 240 stores the secret key, password and user data 241, then through mobile terminal 100 internally mounted have digital identity APP110, password check module 111 is integrated inside digital identity APP110, make the user carry out password input off-line check operation through digital identity APP110, carry out information interaction through fingerprint call module 1141 and face call module 1142 with digital identity APP110, digital identity APP110 receives correct fingerprint and face information and carries out identity information self-authentication operation
Based on the above purpose, the invention also provides a self-authentication digital identity management method based on the intelligent contract, which comprises the following steps:
s1: transmitting the identity information to the inside of the server using the mobile terminal 100;
s2: the server receives the identity information and controls the password generation module 210 to generate a designated password according to the information;
s3: the cloud server 200 returns the generated password and the identity information and writes the password and the identity information into the mobile terminal 100;
s4: a user inputs a password by using the mobile terminal 100, and the password verification module 111 performs verification;
s5: if the password is correct, activating the identity information of the mobile terminal 100 to perform identity authentication operation;
s6: if the password is wrong, the mobile terminal 100 sends out an error alarm.
In another embodiment, the method further comprises the following steps:
s1: transmitting the identity information to the inside of the server by using a digital identity APP110 in the mobile terminal 100;
s2: the cloud server 200 sends the intelligent contract 220 to the mobile terminal 100 to carry out electronic contract signing operation;
s3: the key generation module 230 is controlled by the cloud server 200 to generate a key;
s4: the server receives the identity information and controls the password generation module 210 to generate an appointed password according to the information;
s5: database 240 stores user data 241, key data 242, and password data 243;
s6: the cloud server 200 returns the generated password together with the identity information and writes the password into the mobile terminal 100.
S7: a user inputs a password by using the mobile terminal 100, and the password verification module 111 performs verification;
s8: if the password is correct, activating the identity information of the mobile terminal 100 to perform identity authentication operation;
s9: if the password is wrong, the mobile terminal 100 sends out an error warning, the number of times of password error exceeds the preset number of times, the error locking module 112 is activated, and the password is locked and the identity information is activated;
s10: the error locking module 112 activates the key verification module 113, inputs a correct key to reset the password, forgets that the key can only be uploaded again to the identity information to generate the key and the password, compares the key and the password with the identity information in the database 240, and retrieves the key and the password corresponding to the identity information to perform the overlay operation, so that the original key and the password are invalid.
In another embodiment, the method further comprises the following steps:
s1: transmitting the identity information to the inside of the server by using the digital identity APP110 in the mobile terminal 100;
s2: the cloud server 200 sends the intelligent contract 220 to the mobile terminal 100 for electronic contract signing operation;
s3: the key generation module 230 is controlled by the cloud server 200 to generate a key;
s4: the server receives the identity information and controls the password generation module 210 to generate an appointed password according to the information;
s5: database 240 stores user data 241, key data 242, and password data 243;
s6: the cloud server 200 returns the generated password together with the identity information and writes the password into the mobile terminal 100.
S7: the data calling module 114 activates the password verification module 111 for authentication through the fingerprint calling module 1141 without inputting a password;
s8: if the fingerprint identification is successful, activating the identity information of the mobile terminal 100 to perform identity verification operation;
s9: if the fingerprint identification is wrong, the mobile terminal 100 sends out an error warning, and the error times exceed the preset times to activate the error locking module 112, so as to lock and activate the identity information;
s10: the error locking module 112 activates the key verification module 113, inputs a correct key to reset the password, forgets that the key can only be uploaded again to the identity information to generate the key and the password, compares the key and the password with the identity information in the database 240, and retrieves the key and the password corresponding to the identity information to perform the overlay operation, so that the original key and the password are invalid.
In another embodiment, the method further comprises the following steps:
s1: transmitting the identity information to the inside of the server by using the digital identity APP110 in the mobile terminal 100;
s2: the cloud server 200 sends the intelligent contract 220 to the mobile terminal 100 for electronic contract signing operation;
s3: the key generation module 230 is controlled by the cloud server 200 to generate a key;
s4: the server receives the identity information and controls the password generation module 210 to generate an appointed password according to the information;
s5: database 240 stores user data 241, key data 242, and password data 243;
s6: the cloud server 200 returns the generated password together with the identity information and writes the password into the mobile terminal 100.
S7: the data calling module 114 activates the password verification module 111 for authentication through the face calling module 1142 without inputting a password;
s8: if the face recognition is successful, activating the identity information of the mobile terminal 100 to perform identity verification operation;
s9: if the face recognition is wrong, the mobile terminal 100 sends out an error warning, and the number of errors exceeds a preset number, activates the error locking module 112, and locks and activates the identity information;
s10: the error locking module 112 activates the key verification module 113, inputs a correct key to reset the password, forgets that the key can only be uploaded with the identity information again to generate the key and the password, compares the generated key and the password with the identity information in the database 240, and retrieves the key and the password corresponding to the identity information to perform a covering operation, so that the original key and the password are invalid.
The above examples only show some embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (9)

1. The utility model provides a self-authentication digital identity management system based on intelligent contract, includes mobile terminal (100) and high in the clouds server (200), its characterized in that, mobile terminal (100) are equipped with password check module (111), high in the clouds server (200) are equipped with password generation module (210), mobile terminal (100) with high in the clouds server (200) pass through signal wireless connection, high in the clouds server (200) are received the identity information and the control of mobile terminal (100) transmission password generation module (210) generate appointed password, high in the clouds server (200) communicate the identity information transmission with the password to mobile terminal (100) in and write in mobile terminal (100).
2. The self-authentication digital identity management system based on the smart contract as claimed in claim 1, wherein the cloud server (200) is further provided with a smart contract (220), a key generation module (230) and a database (240), the cloud server (200) sends the smart contract (220) to the mobile terminal (100) for electronic contract signing operation, the cloud server (200) detects the state of the smart contract (220), the key generation module (230) is controlled by the cloud server (200) to generate a key, and the database (240) stores the key, the password and the user data (241).
3. A smart contract-based self-authenticating digital identity management system according to claim 2, wherein the database (240) includes user data (241), key data (242) and cryptographic data (243).
4. A smart contract-based self-authenticating digital identity management system according to claim 2, wherein the mobile terminal (100) is internally installed with a digital identity APP (110), and the password verification module (111) is integrated inside the digital identity APP (110).
5. The self-authentication digital identity management system based on the smart contract as claimed in claim 4, wherein the digital identity APP (110) further integrates an error locking module (112) and a key verification module (113), the digital identity APP (110) is in wireless connection with the cloud server (200) through signals, the digital identity APP (110) is further provided with a data calling module (114), the data calling module (114) includes a fingerprint calling module (1141) and a face calling module (1142), the fingerprint calling module (1141) and the face calling module (1142) perform information interaction with the digital identity APP (110), and the digital identity APP (110) receives correct fingerprint and face information to perform identity information self-authentication operation.
6. A self-authentication digital identity management method based on intelligent contracts is characterized by comprising the following steps:
s1: transmitting the identity information to the inside of the server by using the mobile terminal (100);
s2: the server receives the identity information and controls a password generation module (210) to generate an appointed password according to the information;
s3: the cloud server (200) returns the generated password and the identity information and writes the password and the identity information into the mobile terminal (100);
s4: a user inputs a password by using the mobile terminal (100), and the password verification module (111) performs verification;
s5: if the password is correct, activating the identity information of the mobile terminal (100) to carry out identity authentication operation;
s6: the password is wrong, and the mobile terminal (100) sends out a wrong warning.
7. A method for intelligent contract-based self-authenticating digital identity management according to claim 6, further comprising the steps of:
s1: transmitting the identity information to the inside of the server by using a digital identity APP (110) in the mobile terminal (100);
s2: the cloud server (200) sends an intelligent contract (220) to the mobile terminal (100) to carry out electronic contract signing operation;
s3: the key generation module (230) is controlled by the cloud server (200) to generate a key;
s4: the server receives the identity information and controls a password generation module (210) to generate a specified password according to the information;
s5: the database (240) stores user data (241), key data (242), and cipher data (243);
s6: the cloud server (200) returns the generated password and the identity information and writes the password and the identity information into the mobile terminal (100);
s7: a user inputs a password by using the mobile terminal (100), and the password verification module (111) performs verification;
s8: if the password is correct, activating the identity information of the mobile terminal (100) to perform identity authentication operation;
s9: if the password is wrong, the mobile terminal (100) sends out an error warning, the number of times of password error exceeds the preset number of times, an error locking module (112) is activated, and the password is locked and the identity information is activated;
s10: the error locking module (112) activates the key verification module (113), a correct key is input to reset the password, the forgotten key can only be uploaded with the identity information again to generate the key and the password and is compared with the identity information of the database (240), and the key and the password corresponding to the identity information are searched to perform covering operation, so that the original key and the original password are invalid.
8. A method for intelligent contract-based self-authenticating digital identity management according to claim 6, further comprising the steps of:
s1: transmitting the identity information to the inside of the server by using a digital identity APP (110) in the mobile terminal (100);
s2: the cloud server (200) sends an intelligent contract (220) to the mobile terminal (100) to carry out electronic contract signing operation;
s3: the key generation module (230) is controlled by the cloud server (200) to generate a key;
s4: the server receives the identity information and controls a password generation module (210) to generate an appointed password according to the information;
s5: the database (240) stores user data (241), key data (242) and cipher data (243);
s6: the cloud server (200) returns the generated password and the identity information and writes the password and the identity information into the mobile terminal (100);
s7: the data calling module (114) activates the password verification module (111) for authentication through the fingerprint calling module (1141) without inputting a password;
s8: the fingerprint identification is successful, and the identity information of the mobile terminal (100) is activated to carry out identity verification operation;
s9: if the fingerprint identification is wrong, the mobile terminal (100) sends out a wrong warning, and the wrong number exceeds the preset number, an error locking module (112) is activated, and the activated identity information is locked;
s10: the error locking module (112) activates the key verification module (113), a correct key is input to reset the password, the forgotten key can only be uploaded with the identity information again to generate the key and the password and is compared with the identity information of the database (240), and the key and the password corresponding to the identity information are searched to perform covering operation, so that the original key and the original password are invalid.
9. A method for intelligent contract-based self-authenticating digital identity management according to claim 6, further comprising the steps of:
s1: transmitting the identity information to the inside of the server by using a digital identity APP (110) in the mobile terminal (100);
s2: the cloud server (200) sends an intelligent contract (220) to the mobile terminal (100) to carry out electronic contract signing operation;
s3: the secret key generation module (230) is controlled by the cloud server (200) to generate a secret key
S4: the server receives the identity information and controls a password generation module (210) to generate an appointed password according to the information;
s5: the database (240) stores user data (241), key data (242), and cipher data (243);
s6: the cloud server (200) returns the generated password and the identity information and writes the password and the identity information into the mobile terminal (100);
s7: the data calling module (114) activates the password verification module (111) for authentication through the face calling module (1142) without inputting a password;
s8: activating the identity information of the mobile terminal (100) to carry out identity verification operation after the face recognition is successful;
s9: the face recognition is wrong, the mobile terminal (100) sends out a wrong warning, the number of times of the mistake exceeds the preset number of times, and an error locking module (112) is activated to lock and activate the identity information;
s10: the error locking module (112) activates the key verification module (113), a correct key is input to reset the password, the forgotten key can only be uploaded with the identity information again to generate the key and the password and is compared with the identity information of the database (240), and the key and the password corresponding to the identity information are searched to perform covering operation, so that the original key and the original password are invalid.
CN202211566067.2A 2022-12-07 2022-12-07 Self-authentication digital identity management system and method based on intelligent contract Withdrawn CN115884182A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211566067.2A CN115884182A (en) 2022-12-07 2022-12-07 Self-authentication digital identity management system and method based on intelligent contract

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211566067.2A CN115884182A (en) 2022-12-07 2022-12-07 Self-authentication digital identity management system and method based on intelligent contract

Publications (1)

Publication Number Publication Date
CN115884182A true CN115884182A (en) 2023-03-31

Family

ID=85766405

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211566067.2A Withdrawn CN115884182A (en) 2022-12-07 2022-12-07 Self-authentication digital identity management system and method based on intelligent contract

Country Status (1)

Country Link
CN (1) CN115884182A (en)

Similar Documents

Publication Publication Date Title
KR102659972B1 (en) Systems and methods for controlling access to physical space
CN104966336B (en) Intelligent lock and authorization management method and device of intelligent lock
CN108961475B (en) Access control deployment method and access control deployment server
US7108177B2 (en) Proximity validation system and method
US10171444B1 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
CN107967741A (en) Double-channel testimony of a witness in-one intelligent lock control method and system
CN105261096A (en) Network smart lock system
CN107734158A (en) The method and system of remote management is carried out using intelligent hand-held terminal Lock device with two same action member
CN105052072A (en) Remote authentication and transaction signatures
CN108712389A (en) A kind of intelligent lock system
CN108460862A (en) The method and electric lockset, lock system having with palmprint authentication and Mobile phone control lock
CN103117862B (en) By the method for the X.509 digital certificate authentication Java certificate of openssl
CN100583734C (en) Method for realizing volatile secret key and separated checking module by collecting human characteristic
CN107958513A (en) A kind of offline authorization method and system of electronic lock
CN109035499A (en) A kind of electronic password lock authentication method based on dynamic password
CN113689607A (en) Intelligent door lock code scanning unlocking method and system based on application program
CN100343881C (en) Access control system
CN110635900A (en) Key management method and system suitable for Internet of things system
CN112734989B (en) Bluetooth key distribution method for intelligent door lock
CN108768650A (en) A kind of short-message verification system based on biological characteristic
CN109955934A (en) Electric vehicle identity authorization system and method
CN102238186B (en) High-value control method
CN115884182A (en) Self-authentication digital identity management system and method based on intelligent contract
CN113468565B (en) Intelligent door lock control method and system
US10645070B2 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20230331