CN115982247B - Block chain-based account information query method and device, equipment and medium - Google Patents

Block chain-based account information query method and device, equipment and medium Download PDF

Info

Publication number
CN115982247B
CN115982247B CN202310266882.5A CN202310266882A CN115982247B CN 115982247 B CN115982247 B CN 115982247B CN 202310266882 A CN202310266882 A CN 202310266882A CN 115982247 B CN115982247 B CN 115982247B
Authority
CN
China
Prior art keywords
account
service center
analysis service
random number
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310266882.5A
Other languages
Chinese (zh)
Other versions
CN115982247A (en
Inventor
朱斯语
池程
刘阳
田娟
杨兆鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Academy of Information and Communications Technology CAICT
Original Assignee
China Academy of Information and Communications Technology CAICT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Academy of Information and Communications Technology CAICT filed Critical China Academy of Information and Communications Technology CAICT
Priority to CN202310266882.5A priority Critical patent/CN115982247B/en
Publication of CN115982247A publication Critical patent/CN115982247A/en
Application granted granted Critical
Publication of CN115982247B publication Critical patent/CN115982247B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The embodiment of the disclosure discloses a blockchain-based account information query method, a blockchain-based account information query device and a blockchain-based account information query medium, wherein the blockchain-based account information query method comprises the following steps: the gateway of the application providing platform determines whether an account to be queried in the account information query request logs in the application providing platform; when not logged in, the analysis service center of the application providing platform acquires the credential identification of the verifiable credential of the account to be queried, and sends an identity verification request comprising the credential identification and the account identification to the client of the target user; the client side obtains verification information based on the account identifier and the certificate identifier and sends the verification information to the analysis service center; the analysis service center verifies the verification information; when the verification information passes through the verification of the analysis service center, the analysis service center encrypts the account information of the account to be queried by using the private key in the first public-private key pair to obtain encrypted account information, and sends the encrypted account information to the client.

Description

Block chain-based account information query method and device, equipment and medium
Technical Field
The disclosure relates to blockchain technology and information query technology, in particular to a blockchain-based account information query method, a blockchain-based account information query device, blockchain-based account information query equipment and a blockchain-based account information query medium.
Background
A blockchain (blockchain) is a chained data structure in which data blocks are sequentially connected in time sequence, and cryptographically guarantees that the data is not tamperable and counterfeit. With the continuous discovery of the blockchain, more and more applications are arranged on the blockchain, and the characteristics of the blockchain, such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like, are utilized to improve the application performance and the use experience. In the actual application process, the user sometimes needs to inquire account information, such as account balance and the like, in the application, and the user needs to log in the application before obtaining the account information, so that the operation of inquiring the account information is complicated, and the use experience of the user is reduced.
Disclosure of Invention
The embodiment of the disclosure provides a blockchain-based account information query method, a blockchain-based account information query device, blockchain-based account information query equipment and a blockchain-based account information query medium, so as to solve the problems.
In one aspect of the disclosed embodiments, there is provided a blockchain-based account information query method, including: responding to an account information query request sent by a target user received by an application providing platform, and determining whether the account to be queried logs in the application providing platform according to an account identifier of the account to be queried in the account information query request by a gateway of the application providing platform; responding to the gateway to determine that the account to be queried is not logged in the application providing platform, a resolving service center of the application providing platform obtains a credential identification of a verifiable credential of the account to be queried and sends an identity verification request to a client of the target user, wherein the resolving service center is arranged on a blockchain, and the identity verification request comprises: the account identification and the credential identification of the verifiable credential; the client acquires verification information based on the account identifier and the credential identifier, and sends the verification information to the analysis service center, wherein the verification information comprises the verifiable credential; the analysis service center verifies the verification information; and responding to the verification that the verification information passes through the analysis service center, the analysis service center encrypts the account information of the account to be queried by using a first public and private key pair private key of the analysis service center to obtain encrypted account information, and sends the encrypted account information to the client.
Optionally, in the method of any one of the foregoing embodiments of the present disclosure, determining, by the gateway of the application providing platform, whether the account to be queried is logged into the application providing platform according to the account identifier of the account to be queried in the account information query request includes: the gateway determines whether a forbidden account identifier which is the same as the account identifier exists in a preset identifier blacklist; and in response to the fact that the forbidden account identifier which is the same as the account identifier does not exist in the preset identifier blacklist, the gateway determines whether the account to be queried logs in the application providing platform.
Optionally, in the method of any one of the above embodiments of the disclosure, the verification information further includes: signing the random number; the client obtains verification information based on the account identifier and the credential identifier, including: the client acquires a digital identity corresponding to the account identifier based on the account identifier, and sends the digital identity to the analysis service center; the analysis service center generates a random number based on the digital identity, and encrypts the random number by using the private key in the first public-private key pair to obtain an encrypted random number; the analysis service center sends the encrypted random number to the client; the client decrypts the encrypted random number by using the public key in the first public-private key pair to obtain the random number; the client obtains an initial verifiable credential based on the digital identity and the credential identifier; and the client side respectively carries out signature processing on the random number and the initial verifiable certificate by using a private key in a second public-private key pair of the target user to obtain the signed random number and the verifiable certificate.
Optionally, in the method of any one of the foregoing embodiments of the present disclosure, the verifying the verification information by the parsing service center includes: the analysis service center verifies the signature of the verifiable certificate and the signature of the signature random number by using the public key in the second public-private key pair; and determining that the verification information passes verification in response to the verification of the signature of the verifiable certificate and the signature of the signature random number.
Optionally, in the method of any one of the above embodiments of the present disclosure, the generating, by the parsing service center, a random number based on the digital identity includes: the analysis service center determines whether the digital identity accords with a preset identity format specification; responding to the digital identity mark conforming to the preset mark format specification, the analysis service center determines whether the digital identity mark has a corresponding relation with the account mark; and the analysis service center generates the random number in response to the corresponding relation between the digital identity and the account identity.
Optionally, in the method of any one of the above embodiments of the disclosure, further includes: responding to the account to be queried logging in the application providing platform, the analysis service center obtaining account information of the account to be queried, and encrypting the account information by using the first public and private key pair private key to obtain the encrypted account information; and the analysis service center sends the encrypted account information to the client.
Optionally, in the method of any one of the above embodiments of the disclosure, further includes: the analysis service center generates an information acquisition event of the target user and stores the information acquisition event to the blockchain, wherein the user information acquisition event comprises: the account information query request and the encrypted account information.
In another aspect of the embodiments of the present disclosure, there is provided a blockchain-based account information query device, including: the login determining module is used for responding to an account information query request sent by a target user received by an application providing platform, and a gateway of the application providing platform determines whether the account to be queried is logged in the application providing platform according to an account identifier of the account to be queried in the account information query request; the first obtaining module is configured to respond to the gateway determining that the account to be queried is not logged in the application providing platform, and an analysis service center of the application providing platform obtains a credential identifier of a verifiable credential of the account to be queried and sends an identity verification request to a client of the target user, where the analysis service center is set on a blockchain, and the identity verification request includes: the account identification and the credential identification of the verifiable credential; the second acquisition module is used for acquiring verification information based on the account identifier and the credential identifier by the client and sending the verification information to the analysis service center, wherein the verification information comprises the verifiable credential; the verification module is used for verifying the verification information by the analysis service center; and the encryption sending module is used for responding to the verification that the verification information passes through the analysis service center, the analysis service center utilizes a first public and private key pair private key of the analysis service center to encrypt the account information of the account to be queried to obtain encrypted account information, and the encrypted account information is sent to the client.
In yet another aspect of the disclosed embodiments, there is provided an electronic device including: a memory for storing a computer program; and the processor is used for executing the computer program stored in the memory, and when the computer program is executed, the block chain-based account information query method is realized.
In yet another aspect of the disclosed embodiments, a computer-readable storage medium is provided, on which a computer program is stored which, when executed by a processor, implements the blockchain-based account information query method described above.
The embodiment of the disclosure provides a blockchain-based account information query method, a blockchain-based account information query device, blockchain-based account information query equipment and blockchain-based account information query medium. Under the condition of ensuring the account information security of the account to be queried, the account information can be automatically acquired without logging in the operation of the application providing platform, the operation of querying the account information by a user is reduced, and the user experience is improved.
The technical scheme of the present disclosure is described in further detail below through the accompanying drawings and examples.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description, serve to explain the principles of the disclosure.
The disclosure may be more clearly understood from the following detailed description taken in conjunction with the accompanying drawings in which:
FIG. 1 illustrates a flow diagram of one embodiment of a blockchain-based account information query method in accordance with embodiments of the present disclosure;
FIG. 2 shows a flowchart of step S110 of an embodiment of the present disclosure;
FIG. 3 shows a flowchart of step S130 of an embodiment of the present disclosure;
fig. 4 shows a flowchart of step S140 of an embodiment of the present disclosure;
fig. 5 shows a flowchart of step S132 of an embodiment of the present disclosure;
FIG. 6 illustrates a timing diagram of an account information query of an embodiment of the present disclosure;
FIG. 7 is a schematic diagram illustrating an embodiment of a blockchain-based account information querying device in accordance with embodiments of the present disclosure;
fig. 8 is a schematic structural diagram of an application embodiment of the electronic device of the present disclosure.
Detailed Description
Various exemplary embodiments of the present disclosure will now be described in detail with reference to the accompanying drawings. It should be noted that: the relative arrangement of the components and steps, numerical expressions and numerical values set forth in these embodiments do not limit the scope of the present disclosure unless it is specifically stated otherwise.
It will be appreciated by those of skill in the art that the terms "first," "second," etc. in embodiments of the present disclosure are used merely to distinguish between different steps, devices or modules, etc., and do not represent any particular technical meaning nor necessarily logical order between them.
It should also be understood that in embodiments of the present disclosure, "plurality" may refer to two or more, and "at least one" may refer to one, two or more.
It should also be appreciated that any component, data, or structure referred to in the presently disclosed embodiments may be generally understood as one or more without explicit limitation or the contrary in the context.
In addition, the term "and/or" in this disclosure is merely an association relationship describing an association object, and indicates that three relationships may exist, for example, a and/or B may indicate: a exists alone, A and B exist together, and B exists alone. In addition, the character "/" in the present disclosure generally indicates that the front and rear association objects are an or relationship.
It should also be understood that the description of the various embodiments of the present disclosure emphasizes the differences between the various embodiments, and that the same or similar features may be referred to each other, and for brevity, will not be described in detail.
Meanwhile, it should be understood that the sizes of the respective parts shown in the drawings are not drawn in actual scale for convenience of description.
The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the disclosure, its application, or uses.
Techniques, methods, and apparatus known to one of ordinary skill in the relevant art may not be discussed in detail, but are intended to be part of the specification where appropriate.
It should be noted that: like reference numerals and letters denote like items in the following figures, and thus once an item is defined in one figure, no further discussion thereof is necessary in subsequent figures.
Embodiments of the present disclosure may be applicable to electronic devices such as terminal devices, computer systems, servers, etc., which may operate with numerous other general purpose or special purpose computing system environments or configurations. Examples of well known terminal devices, computing systems, environments, and/or configurations that may be suitable for use with the terminal device, computer system, server, or other electronic device include, but are not limited to: personal computer systems, server computer systems, thin clients, thick clients, hand-held or laptop devices, microprocessor-based systems, set-top boxes, programmable consumer electronics, network personal computers, small computer systems, mainframe computer systems, and distributed cloud computing technology environments that include any of the foregoing, and the like.
Electronic devices such as terminal devices, computer systems, servers, etc. may be described in the general context of computer system-executable instructions, such as program modules, being executed by a computer system. Generally, program modules may include routines, programs, objects, components, logic, data structures, etc., that perform particular tasks or implement particular abstract data types. The computer system/server may be implemented in a distributed cloud computing environment in which tasks are performed by remote processing devices that are linked through a communications network. In a distributed cloud computing environment, program modules may be located in both local and remote computing system storage media including memory storage devices.
Fig. 1 is a flowchart illustrating a blockchain-based account information query method in an embodiment of the disclosure. The embodiment can be applied to an electronic device, as shown in fig. 1, and the account information query method based on the blockchain of the embodiment includes the following steps:
step S110, in response to the application providing platform receiving the account information query request sent by the target user, the gateway of the application providing platform determines whether the account to be queried logs in the application providing platform according to the account identification of the account to be queried in the account information query request.
Wherein the account information query request includes: account identification of the account to be queried. The account to be queried may provide an account on the platform for the target user to be on the application. The account to be queried includes: account identification, login password, and account information. The account identifier is used to uniquely identify an account, and the account identifier may be an Identity (ID) or the like that is assigned to the application providing platform for uniquely identifying the target user. The login password is used for logging in the application providing platform. The account information may include: account balance information, identity information, registration information, application usage rights information, and the like. The account information query request may be a query request for any account information, for example, the account information query request may be a query request for account balance, a query request for account registration information, or the like.
The target user may be a person, business, etc. The application providing platform may be provided on a server, a computer, or a blockchain, etc. The Application providing platform may include at least one Application (App). Each application may implement at least one service function, e.g., the application may be a contractual stored application, an identity managed application, or the like. The resolution service center may be used to process account information query requests and provide account information to the target user. In addition, the resolution service center may also be used to store account information and the like. The analysis service center is connected with the application providing platform.
Gateway (Gateway), also known as Gateway connector, protocol converter, implements network interconnection above the network layer, is a complex network interconnection device, and can be used for network interconnection of two higher-layer protocols. Specifically, the gateway is an entry of a platform or a system, encapsulates an internal structure of a program, provides unified services for clients, and some common logic unrelated to functions of the service itself can be implemented here, such as authentication, monitoring, buffering, load balancing, traffic control, routing forwarding, and the like.
In one embodiment, the target user may send an account information query request to the application providing platform to query account information of the account to be queried on the application providing platform, the application providing platform sends the received account information query request to its gateway, and the gateway queries whether the account identifier is logged into the application providing platform, and feeds back the result to the application providing platform.
Step S120, in response to the gateway determining that the account to be queried is not logged in the application providing platform, the analysis service center of the application providing platform obtains the credential identification of the verifiable credential of the account to be queried and sends an identity verification request to the client of the target user.
Wherein the parsing service center is disposed on a blockchain, and the authentication request includes: account identification and credential identification of verifiable credentials.
The digital identity may include a digital identity and verifiable credentials (Verifiable Credentials, VC) corresponding to the digital identity. The digital identity is used for identifying the target user, for example, the digital identity can be a distributed digital identity (Decentralized Identity, DID) identity or a Blockchain-Based Identity (BID) identity, and the like, wherein the BID identity is a distributed identity developed based on a DID standard of W3C, and supports a 39-57-bit variable length coding mode, so that the digital identity can be effectively suitable for various business scenes and is compatible with various devices. The verifiable credential may be used to prove that the digital identity has an identity, and one digital identity may correspond to at least one verifiable credential.
The analysis service center stores a plurality of account identifications, and each account identification corresponds to a digital identity. The verifiable credentials of the account to be queried may be verifiable credentials in a corresponding digital identity for its account identification. The analysis service center can acquire the verifiable certificate in the digital identity corresponding to the account identifier of the account to be queried as the verifiable certificate of the account to be queried, and then acquire the certificate identifier of the verifiable certificate, for example, the analysis service center can acquire the certificate number of the verifiable certificate and take the certificate number as the certificate identifier of the verifiable certificate.
The account identifier is used for uniquely identifying an account, and the account identifier can be used for providing the application with the unique identifier of the target user, which is distributed by the platform for the target user, and the like. The credential identification is used to uniquely identify a verifiable credential, the credential identification may be a credential number of the verifiable credential it identifies, and so on. The client may be a plug-in wallet in which information about the target user is stored.
In one embodiment, when the gateway determines that the account to be queried is not logged into the application providing platform according to the account identifier, the application providing platform sends the account information query request to an analysis service center of the application providing platform, the analysis service center obtains the credential identifier of the verifiable credential of the account to be queried, packages the credential identifier and the account identifier into an identity verification request, and sends the identity verification request to a client of the target user.
In one embodiment, when the target user uses the application providing platform for the first time, the target user may use the digital identity thereof to perform account registration on the application providing platform to obtain an account identifier and a login password of the target user on the application providing platform, and the target user may use the account identifier and the login password to log on the application providing platform. When the target user is successfully registered in the account, the application providing platform binds the digital identity of the target user for registering the account with the account identifier of the target user to form a corresponding relation between the account identifier and the digital identity, namely, the digital identity identifier and the verifiable credential in the digital identity are respectively bound with the account identifier, so that the digital identity identifier and the verifiable credential are both corresponding to the account identifier, and the information is stored. Meanwhile, the application providing platform also transmits the account identifier and the corresponding relation between the account identifier and the digital identity identifier to the client of the target user.
The client of the target user may be a plug-in wallet or the like, and the plug-in wallet may be used for storing the digital identity, account identifier, correspondence between account identifier and digital identity identifier of the target user, and the like.
A blockchain (blockchain) is a chained data structure in which data blocks are sequentially connected in time sequence, and cryptographically guarantees that the data is not tamperable and counterfeit.
Step S130, the client side obtains verification information based on the account identifier and the certificate identifier, and sends the verification information to the analysis service center.
Wherein the authentication information includes the verifiable credential. When the client of the target user receives the identity verification request, the client acquires the digital identity corresponding to the account identifier from the stored digital identity of the target user, then determines the verifiable credential identified by the credential identifier from the verifiable credentials corresponding to the data identity identifier, takes the verifiable credential as verification information, and sends the verification information to the analysis service center.
Step S140, the analysis service center verifies the verification information.
After receiving verification information sent by a client of a target user in the analysis service, verifying a verifiable certificate in the verification information. For example, the resolution server may compare the verifiable credential in the verification information with the verifiable credential corresponding to the account identifier stored thereon, determine whether the verifiable credential in the verification information is the same verifiable credential as the verifiable credential corresponding to the account identifier stored thereon, and when the same verifiable credential is determined, may determine that the verification information is verified.
Step S150, in response to the verification that the verification information passes through the analysis service center, the analysis service center encrypts the account information of the account to be queried by using the first public and private key pair private key of the analysis service center to obtain encrypted account information, and sends the encrypted account information to the client.
The public and private key pair of the analysis service center is called a first public and private key pair. The first public-private key pair is stored at the resolution service center. The first public-private key pair includes a public key and a private key. The first public-private key pair public key is used for decrypting encrypted data encrypted by the first public-private key pair private key, and the first public-private key pair private key is used for encrypting data or information. In one embodiment, the resolution service center may generate the first public-private key pair using a national secret SM2 algorithm, a symmetric encryption algorithm, an asymmetric encryption algorithm, or the like.
In one embodiment, when the verification information fails verification by the resolution service center, the resolution service center sends a query failure message to the client of the target user.
In one embodiment, after the client receives the encrypted account information, the client may obtain the public key in the first public-private key pair from the storage address published by the resolution service center, or the client may obtain the public key in the first public-private key pair from the resolution service center.
In the embodiment of the disclosure, the account identifier of the account to be queried and the credential identifier of the verifiable credential are utilized to interact with the client of the target user needing to obtain the account information, whether the target user can obtain the account information of the account to be queried is automatically determined, and when the target user is determined to obtain the account information of the account to be queried, the encrypted account information of the account to be queried is automatically sent to the client of the target user. Under the condition of ensuring the account information security of the account to be queried, the account information can be automatically acquired without logging in the operation of the application providing platform, the operation of querying the account information by a user is reduced, and the user experience is improved.
In an alternative embodiment, as shown in fig. 2, step S110 in the embodiment of the disclosure further includes the following steps:
in step S111, the gateway determines whether the forbidden account identifier identical to the account identifier exists in the preset identifier blacklist.
The gateway traverses the preset identification blacklist when receiving an account information inquiry request sent by the application providing platform, and determines whether the preset identification blacklist has the forbidden account identification identical to the account identification or not.
In step S112, in response to the absence of the forbidden account identifier identical to the account identifier in the preset identifier blacklist, the gateway determines whether the account to be queried is logged into the application providing platform.
And when the gateway determines that the forbidden account identifier which is the same as the account identifier does not exist in the preset identifier blacklist, the gateway determines whether the account to be queried logs in the application providing platform. For example, the gateway may check a token in the account information query request, and when the check fails, determine that the account to be queried is not logged into the application providing platform.
In an alternative embodiment, the authentication information in the embodiments of the present disclosure further includes: a random number is signed. As shown in fig. 3, step S130 in the embodiment of the present disclosure may include the steps of:
step S131, the client side obtains a digital identity corresponding to the account identifier based on the account identifier, and sends the digital identity to the analysis service center.
The client stores the corresponding relation between the digital identity and the account identity. The above embodiments of the sources of the correspondence between the digital identity and the account identity stored in the client have been described, and will not be described here again.
In one embodiment, when the client receives an account information query request sent by the analysis service center, the client determines a digital identity corresponding to the account identifier according to the account identifier in the account information query request and the corresponding relationship between the digital identity stored by the client and the account identifier, and then the client sends the digital identity to the analysis service center.
Step S132, the analysis service center generates a random number based on the digital identity, and encrypts the random number by using the private key in the first public-private key pair to obtain an encrypted random number.
When the analysis service center receives the digital identity, the analysis service center can generate a random number and bind the random number with the digital identity so that the random number corresponds to the digital identity. For example, the resolution service center may generate a random number using a random number generator (Random Number Generator) or the like. The analysis service center also encrypts the random number by using the private key in the first public-private key pair to obtain an encrypted random number.
In step S133, the parsing service center transmits the encrypted random number to the client.
In step S134, the client decrypts the encrypted random number by using the public key in the first public-private key pair to obtain the random number.
The client may obtain the public key of the first public-private key pair from the storage address published by the analysis service center, or the client may obtain the public key of the first public-private key pair from the analysis service center, and then decrypt the encrypted random number by using the public key of the first public-private key pair to obtain the random number.
Step S135, the client side obtains the initial verifiable certificate based on the digital identity and the certificate identifier.
In one embodiment, the client may obtain all verifiable credentials corresponding to the digital identity based on the digital identity corresponding to the account identity, then determine the verifiable credentials corresponding to the credential identity from all verifiable credentials corresponding to the digital identity, and refer to the verifiable credentials as initial verifiable credentials.
In step S136, the client performs signature processing on the random number and the initial verifiable credential by using the private key in the second public-private key pair of the target user, so as to obtain a signed random number and a verifiable credential.
Wherein an initial verifiable credential having a signature generated with the private key of the second public-private key pair may be determined to be a verifiable credential. The public-private key pair of the target user may be referred to as a second public-private key pair. The second public-private key pair is stored at the client of the target user. The second public-private key pair includes a public key and a private key. The second public-private key pair public key is used to verify a signature generated by the second public-private key pair private key, which is used to sign data or information. In one embodiment, the target user may generate a second public-private key pair using a national secret SM2 algorithm, a symmetric encryption algorithm, an asymmetric encryption algorithm, or the like, and store the second public-private key pair at its client.
In one embodiment, the client may sign the random number and the initial verifiable credential with the second public-private key pair private key stored by the client, respectively, to obtain a signed random number and a verifiable credential, and package the signed random number and the verifiable credential into verification information.
In an alternative embodiment, as shown in fig. 4, step S140 in an embodiment of the present disclosure may include the steps of:
and step S141, the analysis service center respectively verifies the signature of the verifiable certificate and the signature of the signature random number by using the public key in the second public-private key pair.
In step S142, in response to the verifiable credential and the signature of the signature random number both passing verification, it is determined that the verification information passes verification.
In one embodiment, the parsing service center may obtain the public key in the second public-private key pair from the storage address published by the client, or the parsing service center may obtain the public key in the second public-private key pair from the client, and then verify the signature of the verifiable certificate and the signature of the signature random number by using the public key in the second public-private key pair, respectively, and when the signature of the verifiable certificate and the signature of the signature random number pass the verification of the public key in the second public-private key pair, determine that the verification information passes the verification.
In an alternative embodiment, as shown in fig. 5, step S132 in an embodiment of the present disclosure may include the steps of:
in step S1321, the parsing service center determines whether the digital identification meets the preset identification format specification.
The preset identification format specification can comprise identification format requirements, and can be set according to actual requirements. For example, the preset identification format specification may include the number of encoding bits of the identification, whether the character in the identification is a specified character, and the like.
In one embodiment, when the parsing service center receives the digital identity, it may be determined whether the identification format of the digital identity conforms to the preset identification format specification, for example, whether the number of digits of the digital identity is the number of digits in the preset identification format specification, and whether all characters in the digital identity are characters specified in the preset identification format specification.
In step S1322, in response to the digital identity identifier conforming to the preset identifier format, the resolution service center determines whether the digital identity identifier has a correspondence with the account identifier.
When the digital identity is in accordance with the preset identity format specification, the analysis service center determines whether the received digital identity is the same as the digital identity corresponding to the stored account identity of the account to be queried, and if so, the analysis service center determines that the received digital identity has a corresponding relationship with the account identity of the account to be queried.
Step S1323, in response to the digital identity and the account identity having a corresponding relationship, the analysis service center generates a random number.
When the analysis service center determines that the digital identity and the account identifier have a corresponding relation, the analysis service center generates a random number. In one embodiment, when the analysis service center determines that the received digital identity does not meet the preset identity format specification, or determines that the received digital identity does not have a corresponding relationship with the account identity of the account to be queried, the analysis service center sends a query failure message to the client.
In an alternative embodiment, the method in an embodiment of the present disclosure further comprises: responding to the account to be queried logging in the application providing platform, acquiring account information of the account to be queried by an analysis service center, and encrypting the account information by utilizing a private key in a first public-private key pair to obtain encrypted account information; the analysis service center sends the encrypted account information to the client.
And when the analysis service center determines that the account to be queried is logged in the application providing platform. The analysis service center obtains account information of the account to be queried according to the account identification of the account to be queried, signs the account information by utilizing a private key in the first public key pair to obtain encrypted account information, and sends the encrypted account information to the client.
In an alternative embodiment, the method in an embodiment of the present disclosure further comprises: the analysis service center generates an information acquisition event of the target user and stores the information acquisition event into the blockchain.
Wherein the family information acquisition event includes: an account information query request and encrypted account information. The user information acquisition event may further include a time when the application providing platform and the resolution service center receive the account information query request, and a time when the resolution service center transmits the encrypted account information.
The following is an application embodiment of the blockchain-based account information query method in the embodiments of the present disclosure. In this application embodiment, the client of the target user is exemplified by a plug-in wallet, and the digital identification is exemplified by a DID identification. As shown in fig. 6, the flow of the account information query includes the steps of:
1, a target user inputs an account information query request on an application providing platform, wherein the account information query request comprises an account identifier of an account to be queried;
2, the application providing platform sends the account information inquiry request to a gateway of the application providing platform, determines whether an account to be inquired logs in the application providing platform, and when the account information inquiry request is determined not to log in, the application providing platform sends the account information inquiry request to an analysis service center of the application providing platform;
The analysis service center obtains verifiable credentials corresponding to the account identification, takes the verifiable credentials as verifiable credentials of the account to be queried, obtains the credential identification of the verifiable credentials of the account to be queried, generates an identity verification request comprising the account identification and the credential identification, and sends the identity verification request to a plug-in wallet of the target user;
4, the plug-in wallet acquires a DID (digital information identifier) corresponding to the account identifier and sends the DID identifier to the analysis service center;
5, the analysis service center determines whether the DID identifier accords with the preset identifier format specification and determines whether the DID identifier has a corresponding relation with the account identifier of the account to be queried;
6, when the analysis service center determines that the DID identifier meets the preset identifier format specification and has a corresponding relation with the account identifier of the account to be queried, the analysis service center generates a random number, encrypts the random number by using a private key in the first public-private key pair to obtain an encrypted random number, and sends the encrypted random number to a plug-in wallet;
7, the plug-in wallet obtains a public key in a first public-private key pair from a storage address published by the analysis center, and decrypts the encrypted random number by using the public key in the first public-private key pair to obtain the random number;
8, the plug-in wallet obtains an initial verifiable certificate corresponding to the DID identifier and the certificate identifier corresponding to the account identifier, the plug-in wallet signs the initial verifiable certificate and the random number by using a private key in the second public-private key pair to obtain a verifiable certificate and a signed random number, packages the verifiable certificate and the signed random number into verification information, and sends the verification information to the analysis service center;
9, the analysis service center obtains a public key in a second public-private key pair from a storage address published by the plug-in wallet, and verifies the signature of the verifiable certificate and the signature of the signature random number by using the public key in the second public-private key pair respectively, and when the verification is passed, the verification information is confirmed to pass the verification;
and 10, the analysis service center acquires and assembles account information of the account to be queried, encrypts the account information of the account to be queried by utilizing a private key in the first public and private key pair to obtain encrypted account information, and sends the encrypted account information to the plug-in wallet.
FIG. 7 illustrates a block diagram of a blockchain-based account information querying device in an embodiment of the present disclosure. As shown in fig. 7, the account information query apparatus based on a blockchain of this embodiment includes:
The login determination module 210 is configured to determine, in response to an application providing platform receiving an account information query request sent by a target user, whether an account to be queried is logged into the application providing platform according to an account identifier of the account to be queried in the account information query request by a gateway of the application providing platform;
a first obtaining module 220, configured to, in response to the gateway determining that the account to be queried is not logged in to the application providing platform, obtain, by a resolution service center of the application providing platform, a credential identifier of a verifiable credential of the account to be queried, and send an identity verification request to a client of the target user, where the resolution service center is disposed on a blockchain, and the identity verification request includes: the account identification and the credential identification of the verifiable credential;
a second obtaining module 230, configured to obtain verification information based on the account identifier and the credential identifier, and send the verification information to the resolution service center, where the verification information includes the verifiable credential;
a verification module 240, configured to verify the verification information by using the parsing service center;
And the encryption sending module 250 is configured to respond to the verification that the verification information passes through the analysis service center, and the analysis service center encrypts the account information of the account to be queried by using a first public and private key pair private key of the analysis service center to obtain encrypted account information, and sends the encrypted account information to the client.
In an optional embodiment, the login determining module 210 in this embodiment of the present disclosure is further configured to determine, by using the gateway, whether a forbidden account identifier that is the same as the account identifier exists in a preset identifier blacklist; and in response to the fact that the forbidden account identifier which is the same as the account identifier does not exist in the preset identifier blacklist, the gateway determines whether the account to be queried logs in the application providing platform.
In an optional embodiment, the verification information in the embodiment of the disclosure further includes: signing the random number; the second obtaining module 230 includes:
the first acquisition sub-module is used for acquiring the digital identity corresponding to the account identifier based on the account identifier by the client and sending the digital identity to the analysis service center;
The random number generation sub-module is used for generating a random number by the analysis service center based on the digital identity, and encrypting the random number by utilizing the private key in the first public-private key pair to obtain an encrypted random number;
the first sending submodule is used for sending the encrypted random number to the client by the analysis service center;
the decryption sub-module is used for decrypting the encrypted random number by the client side through the public key in the first public-private key pair to obtain the random number;
the second acquisition sub-module is used for acquiring an initial verifiable credential by the client based on the digital identity and the credential identifier;
and the first signature sub-module is used for respectively carrying out signature processing on the random number and the initial verifiable credential by the client by using a second public and private key pair private key of the target user to obtain the signed random number and the verifiable credential.
In an alternative embodiment, the verification module 240 in the embodiment of the disclosure includes:
the signature verification sub-module is used for respectively verifying the signature of the verifiable certificate and the signature of the signature random number by using the public key in the second public-private key pair by the analysis service center;
And the determining submodule is used for determining that the verification information passes verification in response to the fact that the signature of the verifiable certificate and the signature of the signature random number pass verification.
In an alternative embodiment, the random number generation sub-module in the embodiment of the disclosure includes:
the format judging unit is used for determining whether the digital identity is in accordance with the preset identity format specification or not by the analysis service center;
the corresponding relation determining unit is used for responding to the fact that the digital identity is in accordance with the preset identity format specification, and the analysis service center determines whether the digital identity has a corresponding relation with the account identity or not;
and the random number generation unit is used for responding that the digital identity identifier has a corresponding relation with the account identifier, and the analysis service center generates the random number.
In an alternative embodiment, the embodiment of the disclosure further includes:
the third acquisition module is used for responding to the account to be queried to log in the application providing platform, the analysis service center acquires account information of the account to be queried, and signs the account information by using the first public and private key pair private key to obtain the encrypted account information;
And the sending module is used for sending the encrypted account information to the client by the analysis service center.
In an alternative embodiment, the embodiment of the disclosure further includes:
the storage module is configured to generate an information acquisition event of the target user by using the parsing service center, and store the information acquisition event into the blockchain, where the information acquisition event includes: the account information query request and the encrypted account information.
In addition, the embodiment of the disclosure also provides an electronic device, which comprises:
a memory for storing a computer program;
and the processor is used for executing the computer program stored in the memory, and when the computer program is executed, the blockchain-based account information query method according to any embodiment of the disclosure is realized.
Fig. 8 is a schematic structural diagram of an application embodiment of the electronic device of the present disclosure. Next, an electronic device according to an embodiment of the present disclosure is described with reference to fig. 8. The electronic device may be either or both of the first device and the second device, or a stand-alone device independent thereof, which may communicate with the first device and the second device to receive the acquired input signals therefrom.
As shown in fig. 8, the electronic device includes one or more processors and memory.
The processor may be a Central Processing Unit (CPU) or other form of processing unit having data processing and/or instruction execution capabilities, and may control other components in the electronic device to perform the desired functions.
The memory may include one or more computer program products that may include various forms of computer-readable storage media, such as volatile memory and/or non-volatile memory. The volatile memory may include, for example, random Access Memory (RAM) and/or cache memory (cache), and the like. The non-volatile memory may include, for example, read Only Memory (ROM), hard disk, flash memory, and the like. One or more computer program instructions may be stored on the computer readable storage medium that can be executed by a processor to implement the blockchain-based account information query method and/or other desired functions of the various embodiments of the present disclosure as described above.
In one example, the electronic device may further include: input devices and output devices, which are interconnected by a bus system and/or other forms of connection mechanisms (not shown).
In addition, the input device may include, for example, a keyboard, a mouse, and the like.
The output device may output various information including the determined distance information, direction information, etc., to the outside. The output means may include, for example, a display, speakers, a printer, and a communication network and remote output devices connected thereto, etc.
Of course, only some of the components of the electronic device relevant to the present disclosure are shown in fig. 8, components such as buses, input/output interfaces, and the like are omitted for simplicity. In addition, the electronic device may include any other suitable components depending on the particular application.
In addition to the methods and apparatus described above, embodiments of the present disclosure may also be a computer program product comprising computer program instructions which, when executed by a processor, cause the processor to perform the steps in the blockchain-based account information query method described in the above section of the present disclosure according to various embodiments of the present disclosure.
The computer program product may write program code for performing the operations of embodiments of the present disclosure in any combination of one or more programming languages, including an object oriented programming language such as Java, C++ or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device, partly on a remote computing device, or entirely on the remote computing device or server.
Further, embodiments of the present disclosure may also be a computer-readable storage medium having stored thereon computer program instructions that, when executed by a processor, cause the processor to perform the steps in the blockchain-based account information query method according to various embodiments of the present disclosure described in the above section of the present description.
The computer readable storage medium may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. The readable storage medium may include, for example, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium would include the following: an electrical connection having one or more wires, a portable disk, a hard disk, random Access Memory (RAM), read-only memory (ROM), erasable programmable read-only memory (EPROM or flash memory), optical fiber, portable compact disk read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
Those of ordinary skill in the art will appreciate that: all or part of the steps for implementing the above method embodiments may be implemented by hardware associated with program instructions, where the foregoing program may be stored in a computer readable storage medium, and when executed, the program performs steps including the above method embodiments; and the aforementioned storage medium includes: various media that can store program code, such as ROM, RAM, magnetic or optical disks.
The basic principles of the present disclosure have been described above in connection with specific embodiments, however, it should be noted that the advantages, benefits, effects, etc. mentioned in the present disclosure are merely examples and not limiting, and these advantages, benefits, effects, etc. are not to be considered as necessarily possessed by the various embodiments of the present disclosure. Furthermore, the specific details disclosed herein are for purposes of illustration and understanding only, and are not intended to be limiting, since the disclosure is not necessarily limited to practice with the specific details described.
In this specification, each embodiment is described in a progressive manner, and each embodiment is mainly described in a different manner from other embodiments, so that the same or similar parts between the embodiments are mutually referred to. For system embodiments, the description is relatively simple as it essentially corresponds to method embodiments, and reference should be made to the description of method embodiments for relevant points.
The block diagrams of the devices, apparatuses, devices, systems referred to in this disclosure are merely illustrative examples and are not intended to require or imply that the connections, arrangements, configurations must be made in the manner shown in the block diagrams. As will be appreciated by one of skill in the art, the devices, apparatuses, devices, systems may be connected, arranged, configured in any manner. Words such as "including," "comprising," "having," and the like are words of openness and mean "including but not limited to," and are used interchangeably therewith. The terms "or" and "as used herein refer to and are used interchangeably with the term" and/or "unless the context clearly indicates otherwise. The term "such as" as used herein refers to, and is used interchangeably with, the phrase "such as, but not limited to.
The methods and apparatus of the present disclosure may be implemented in a number of ways. For example, the methods and apparatus of the present disclosure may be implemented by software, hardware, firmware, or any combination of software, hardware, firmware. The above-described sequence of steps for the method is for illustration only, and the steps of the method of the present disclosure are not limited to the sequence specifically described above unless specifically stated otherwise. Furthermore, in some embodiments, the present disclosure may also be implemented as programs recorded in a recording medium, the programs including machine-readable instructions for implementing the methods according to the present disclosure. Thus, the present disclosure also covers a recording medium storing a program for executing the method according to the present disclosure.
It is also noted that in the apparatus, devices and methods of the present disclosure, components or steps may be disassembled and/or assembled. Such decomposition and/or recombination should be considered equivalent to the present disclosure.
The previous description of the disclosed aspects is provided to enable any person skilled in the art to make or use the present disclosure. Various modifications to these aspects will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other aspects without departing from the scope of the disclosure. Thus, the present disclosure is not intended to be limited to the aspects shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing description has been presented for purposes of illustration and description. Furthermore, this description is not intended to limit the embodiments of the disclosure to the form disclosed herein. Although a number of example aspects and embodiments have been discussed above, a person of ordinary skill in the art will recognize certain variations, modifications, alterations, additions, and subcombinations thereof.

Claims (8)

1. The account information query method based on the blockchain is characterized by comprising the following steps of:
responding to an account information query request sent by a target user received by an application providing platform, and determining whether the account to be queried logs in the application providing platform according to an account identifier of the account to be queried in the account information query request by a gateway of the application providing platform;
responding to the gateway to determine that the account to be queried is not logged in the application providing platform, a resolving service center of the application providing platform obtains a credential identification of a verifiable credential of the account to be queried and sends an identity verification request to a client of the target user, wherein the resolving service center is arranged on a blockchain, and the identity verification request comprises: the account identification and the credential identification of the verifiable credential;
The client acquires verification information based on the account identifier and the credential identifier, and sends the verification information to the analysis service center, wherein the verification information comprises the verifiable credential;
the analysis service center verifies the verification information;
responding to the verification that the verification information passes through the analysis service center, the analysis service center encrypts the account information of the account to be queried by using a first public and private key pair private key of the analysis service center to obtain encrypted account information, and sends the encrypted account information to the client;
wherein the authentication information further includes: signing the random number; the client obtains verification information based on the account identifier and the credential identifier, including:
the client acquires a digital identity corresponding to the account identifier based on the account identifier, and sends the digital identity to the analysis service center;
the analysis service center generates a random number based on the digital identity, and encrypts the random number by using the private key in the first public-private key pair to obtain an encrypted random number;
The analysis service center sends the encrypted random number to the client;
the client decrypts the encrypted random number by using the public key in the first public-private key pair to obtain the random number;
the client obtains an initial verifiable credential based on the digital identity and the credential identifier;
the client side respectively carries out signature processing on the random number and the initial verifiable certificate by using a private key in a second public-private key pair of the target user to obtain the signed random number and the verifiable certificate;
the analysis service center verifies the verification information, and the analysis service center comprises the following steps:
the analysis service center verifies the signature of the verifiable certificate and the signature of the signature random number by using the public key in the second public-private key pair;
and determining that the verification information passes verification in response to the verification of the signature of the verifiable certificate and the signature of the signature random number.
2. The method of claim 1, wherein the determining, by the gateway of the application providing platform, whether the account to be queried is logged into the application providing platform according to the account identification of the account to be queried in the account information query request, comprises:
The gateway determines whether a forbidden account identifier which is the same as the account identifier exists in a preset identifier blacklist;
and in response to the fact that the forbidden account identifier which is the same as the account identifier does not exist in the preset identifier blacklist, the gateway determines whether the account to be queried logs in the application providing platform.
3. The method of claim 1, wherein the parsing service center generating a random number based on the digital identification, comprises:
the analysis service center determines whether the digital identity accords with a preset identity format specification;
responding to the digital identity mark conforming to the preset mark format specification, the analysis service center determines whether the digital identity mark has a corresponding relation with the account mark;
and the analysis service center generates the random number in response to the corresponding relation between the digital identity and the account identity.
4. A method according to any one of claims 1-3, further comprising:
responding to the account to be queried logging in the application providing platform, the analysis service center obtaining account information of the account to be queried, and encrypting the account information by using the first public and private key pair private key to obtain the encrypted account information;
And the analysis service center sends the encrypted account information to the client.
5. A method according to any one of claims 1-3, further comprising:
the analysis service center generates an information acquisition event of the target user and stores the information acquisition event to the blockchain, wherein the user information acquisition event comprises: the account information query request and the encrypted account information.
6. An account information query device based on a blockchain, comprising:
the login determining module is used for responding to an account information query request sent by a target user received by an application providing platform, and a gateway of the application providing platform determines whether the account to be queried is logged in the application providing platform according to an account identifier of the account to be queried in the account information query request;
the first obtaining module is configured to respond to the gateway determining that the account to be queried is not logged in the application providing platform, and an analysis service center of the application providing platform obtains a credential identifier of a verifiable credential of the account to be queried and sends an identity verification request to a client of the target user, where the analysis service center is set on a blockchain, and the identity verification request includes: the account identification and the credential identification of the verifiable credential;
The second acquisition module is used for acquiring verification information based on the account identifier and the credential identifier by the client and sending the verification information to the analysis service center, wherein the verification information comprises the verifiable credential;
the verification module is used for verifying the verification information by the analysis service center;
the encryption sending module is used for responding to the verification that the verification information passes through the analysis service center, the analysis service center utilizes a first public key and a private key of the analysis service center to encrypt account information of the account to be queried, so as to obtain encrypted account information, and the encrypted account information is sent to the client;
wherein the authentication information further includes: signing the random number; the second acquisition module includes:
the first acquisition sub-module is used for acquiring the digital identity corresponding to the account identifier based on the account identifier by the client and sending the digital identity to the analysis service center;
the random number generation sub-module is used for generating a random number by the analysis service center based on the digital identity, and encrypting the random number by utilizing the private key in the first public-private key pair to obtain an encrypted random number;
The first sending submodule is used for sending the encrypted random number to the client by the analysis service center;
the decryption sub-module is used for decrypting the encrypted random number by the client side through the public key in the first public-private key pair to obtain the random number;
the second acquisition sub-module is used for acquiring an initial verifiable credential by the client based on the digital identity and the credential identifier;
the first signature sub-module is used for respectively carrying out signature processing on the random number and the initial verifiable credential by the client by using a second public-private key pair private key of the target user to obtain the signed random number and the verifiable credential;
the verification module comprises:
the signature verification sub-module is used for respectively verifying the signature of the verifiable certificate and the signature of the signature random number by using the public key in the second public-private key pair by the analysis service center;
and the determining submodule is used for determining that the verification information passes verification in response to the fact that the signature of the verifiable certificate and the signature of the signature random number pass verification.
7. An electronic device, comprising:
A memory for storing a computer program;
a processor for executing a computer program stored in the memory and which, when executed, implements the blockchain-based account information query method of any of the preceding claims 1-5.
8. A computer readable storage medium having stored thereon a computer program, which when executed by a processor, implements the blockchain-based account information query method of any of the preceding claims 1-5.
CN202310266882.5A 2023-03-15 2023-03-15 Block chain-based account information query method and device, equipment and medium Active CN115982247B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310266882.5A CN115982247B (en) 2023-03-15 2023-03-15 Block chain-based account information query method and device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310266882.5A CN115982247B (en) 2023-03-15 2023-03-15 Block chain-based account information query method and device, equipment and medium

Publications (2)

Publication Number Publication Date
CN115982247A CN115982247A (en) 2023-04-18
CN115982247B true CN115982247B (en) 2023-05-23

Family

ID=85962703

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310266882.5A Active CN115982247B (en) 2023-03-15 2023-03-15 Block chain-based account information query method and device, equipment and medium

Country Status (1)

Country Link
CN (1) CN115982247B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117134994B (en) * 2023-10-24 2023-12-29 北京龙腾佳讯科技股份公司 Serial condition collaborative authentication method and system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110046482A (en) * 2018-12-25 2019-07-23 阿里巴巴集团控股有限公司 Identity verification method and its system
CN109951295B (en) * 2019-02-27 2021-12-24 百度在线网络技术(北京)有限公司 Key processing and using method, device, equipment and medium
CN115618399A (en) * 2021-07-15 2023-01-17 腾讯科技(深圳)有限公司 Identity authentication method and device based on block chain, electronic equipment and readable medium
CN113961893A (en) * 2021-11-24 2022-01-21 网易(杭州)网络有限公司 User login method and device based on block chain, electronic equipment and storage medium
CN115460019B (en) * 2022-11-10 2023-03-24 中国信息通信研究院 Method, apparatus, device and medium for providing digital identity-based target application

Also Published As

Publication number Publication date
CN115982247A (en) 2023-04-18

Similar Documents

Publication Publication Date Title
US10642969B2 (en) Automating internet of things security provisioning
US20180020008A1 (en) Secure asynchronous communications
CN112202705A (en) Digital signature verification generation and verification method and system
CN115460019B (en) Method, apparatus, device and medium for providing digital identity-based target application
CN110597836B (en) Information inquiry request response method and device based on block chain network
KR101940983B1 (en) Device in multicast group
CN115361233B (en) Block chain-based electronic document signing method, device, equipment and medium
CN115982247B (en) Block chain-based account information query method and device, equipment and medium
KR102510868B1 (en) Method for authenticating client system, client device and authentication server
CN106789963B (en) Asymmetric white-box password encryption method, device and equipment
WO2022033350A1 (en) Service registration method and device
CN112261002B (en) Data interface docking method and device
CN115964733B (en) Block chain-based data sharing method and device, electronic equipment and storage medium
CN116132071B (en) Identity authentication method and device for identification analysis node based on blockchain
CN114428661A (en) Mirror image management method and device
CN115550061B (en) Block chain-based data transmission method and device, electronic equipment and storage medium
CN114826719A (en) Trusted terminal authentication method, system, device and storage medium based on block chain
CN115514578A (en) Block chain based data authorization method and device, electronic equipment and storage medium
CN115549984A (en) Cross-chain transaction method, device, equipment and storage medium
CN113849801A (en) Single sign-on method and device, computer equipment and storage medium
CN115664861B (en) Identity information verification method and device based on block chain, equipment and medium
CN115345760B (en) Multi-party signing method and device based on block chain, electronic equipment and storage medium
CN114448729B (en) Identity authentication method and device for client in industrial internet
CN114338788B (en) Message pushing method, electronic equipment and storage medium
CN116055225B (en) Power data access method, device and system based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant