CN116383789B - Information Interaction Method Based on Personal Information Service System - Google Patents

Information Interaction Method Based on Personal Information Service System Download PDF

Info

Publication number
CN116383789B
CN116383789B CN202310660941.7A CN202310660941A CN116383789B CN 116383789 B CN116383789 B CN 116383789B CN 202310660941 A CN202310660941 A CN 202310660941A CN 116383789 B CN116383789 B CN 116383789B
Authority
CN
China
Prior art keywords
information
personal information
node
personal
owner
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310660941.7A
Other languages
Chinese (zh)
Other versions
CN116383789A (en
Inventor
万志涛
蔡民强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Gewu Zhian Technology Co ltd
Original Assignee
Hangzhou Gewu Zhian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Gewu Zhian Technology Co ltd filed Critical Hangzhou Gewu Zhian Technology Co ltd
Priority to CN202310660941.7A priority Critical patent/CN116383789B/en
Publication of CN116383789A publication Critical patent/CN116383789A/en
Application granted granted Critical
Publication of CN116383789B publication Critical patent/CN116383789B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The application provides an information interaction method based on a personal information service system, which comprises the following steps: acquiring a personal information use request (comprising personal identity information of an information owner) sent by an information user; generating a personal information identifier based on personal identity information of the information owner; inquiring the personal information identifier through the super node, determining a target common node, and marking the target personal information identifier in a personal information identifier list in the target common node as a state to be authorized; and transmitting the personal information corresponding to the personal information using request and the target personal information identifier to the information owner, and forwarding the target personal information to the information user after verification by using the personal identity information. Therefore, the use of the personal information can be ensured to be mastered in the personnel, and a quick, credible and safe channel for verifying the personal information such as working experience, bad record, technical capability, health condition and the like of the personnel can be provided for the information user.

Description

Information interaction method based on personal information service system
Technical Field
The application relates to the technical field of information management, in particular to an information interaction method based on a personal information service system.
Background
The number of construction enterprises is large, the distribution is wide, and construction sites are arranged in all places. The mobility of construction workers on the construction site is strong. Management of workers involves personal information about work experience, bad records, technical ability, health status, etc. Along with the implementation of personal information protection law of the people's republic of China, personal information is more and more strictly protected, workers working in different building enterprises relate to the problem that personal information is revealed and verified to a worker unit, the working time of workers at multiple sites is short, and verification work is lack of effective means.
The current real-name registration can be carried out by an identity card or other effective identity card to obtain personal basic information, and verification is carried out by a public security system. But the personal information such as work experience, bad record, technical ability, health condition and the like lacks a quick, reliable and safe channel.
Disclosure of Invention
The embodiment of the application aims to provide an information interaction method based on a personal information service system, which utilizes a blockchain technology to provide a safe and reliable information storage and use platform, is independent of any third party mechanism, thereby realizing the authorization, storage and use of personal information, and can also provide a quick, reliable and safe channel for verifying personal information such as working experience, bad record, technical capability, health condition and the like of personnel for an information user (such as a worker unit).
In order to achieve the above object, an embodiment of the present application is achieved by:
in a first aspect, an embodiment of the present application provides an information interaction method based on a personal information service system, where the personal information service system includes a plurality of personal information service nodes, and node types of the personal information service nodes include super nodes and common nodes, and the method is applied to the personal information service system, and includes: acquiring a personal information use request sent by an information user, wherein the personal information use request comprises personal identity information of the information owner; generating a personal information identifier based on personal identity information of the information owner; inquiring the personal information identifier through a super node, determining a target common node where the personal information of the information owner is located, and marking the target personal information identifier in a personal information identifier list in the target common node as a state to be authorized; and sending the personal information using request and the personal information corresponding to the target personal information identifier to an information owner, receiving the authorization information sent by the information owner, and forwarding the target personal information in the authorization information to the information user after verification by using the personal identity information in the authorization information.
With reference to the first aspect, in a first possible implementation manner of the first aspect, the generating, by using the personal identity information of the information owner as the personal identification card number, a personal information identifier based on the personal identity information of the information owner includes: and processing the personal identification card number of the information owner by utilizing a domestic Hash algorithm SM3 to generate a personal Hash value which is used as a personal information identifier.
With reference to the first aspect, in a second possible implementation manner of the first aspect, the determining, by the supernode, a target common node where the personal information of the information owner is located, includes: searching a target super node to which the personal information identifier belongs based on the personal information identifier; and inquiring the personal information identifier by using the target super node, and determining the target common node to which the personal information identifier belongs.
With reference to the second possible implementation manner of the first aspect, in a third possible implementation manner of the first aspect, sending the personal information corresponding to the personal information usage request and the target personal information identifier to an information owner includes: encrypting the personal information corresponding to the target personal information identifier by using the public key of the information owner; and sending the personal information use request and the encrypted personal information to an information owner.
With reference to the third possible implementation manner of the first aspect, in a fourth possible implementation manner of the first aspect, the personal information use request includes the requested personal information details and a public key of an information user, and after sending the personal information use request and the encrypted personal information to an information owner, the information owner is configured to: decrypting the encrypted personal information by using a private key of the information owner; determining target personal information from the decrypted personal information based on the personal information detail; and signing the target personal information by using the private key of the information owner, encrypting the signed target personal information by using the public key of the information user, and sending the personal identity information of the information owner and the encrypted target personal information to the personal information service system as authorization information.
With reference to the fourth possible implementation manner of the first aspect, in a fifth possible implementation manner of the first aspect, the personal information use request further includes a randomly generated challenge string, and after signing the target personal information with the private key of the information owner, the method further includes: combining the challenge character string with personal identity information of an information owner, and generating a challenge Hash value by utilizing a domestic Hash algorithm SM 3; signing the challenge Hash value by using a private key of an information owner; and sending the signed challenge Hash value to the information user along with the encrypted target personal information.
With reference to the fourth possible implementation manner of the first aspect, in a sixth possible implementation manner of the first aspect, after sending the personal identity information of the information owner and the encrypted target personal information as authorization information to the personal information service system, the method further includes: generating a personal information use record of the time, signing the personal information use record by using a private key of an information owner, and then sending the personal information use record to the personal information service system; and the personal information service system adds the personal information use record generation block to a block chain corresponding to the target personal information identifier.
With reference to the first aspect, in a seventh possible implementation manner of the first aspect, the method further includes: acquiring a personal information change request sent by an information owner, wherein the personal information change request comprises personal identity information of the information owner and personal information change content signed by a private key of the information owner; generating a personal information identifier based on personal identity information of the information owner; inquiring the personal information identifier through the super node, determining a target common node where the personal information of the information owner is located, and marking the target personal information identifier in a personal information identifier list in the target common node as a state to be updated; the personal information of the information owner is updated based on the personal information change content.
With reference to the seventh possible implementation manner of the first aspect, in an eighth possible implementation manner of the first aspect, updating personal information of an information owner based on the personal information change content includes: updating personal information of the information owner by using the personal information change content; and generating a block from the updated personal information, and adding the block to a block chain corresponding to the target personal information identifier.
Advantageous effects
1. The personal information service system can provide a safe and reliable information storage and use platform, does not depend on any third party mechanism, and distributes personal information in a plurality of personal information service nodes (common nodes) in a network; the system is composed of all personal information service nodes (including common nodes and super nodes), and the personal information service nodes can be freely added or separated; encrypting the personal information and the use record by using an asymmetric encryption method (a private key is mastered in the hands of the individual), wherein only the individual can store, use and authorize other people or institutions to use the personal information, so that the confidentiality, the integrity and the usability of the personal information are ensured; the block chain mode stores personal information and use records of users, so that the personal information of users is authorized to be used, and the system stores the personal information, the use records and the use records are not tamperable. Accordingly, depending on the information interaction method of the information storage and use platform, the information user can send a personal information use request, a target common node where personal information of the information owner is located is determined by utilizing a query mode among nodes, and a target personal information identifier is marked as a state to be authorized; the personal information corresponding to the personal information using request and the target personal information identification is sent to the information owner, authorization information sent by the information owner is received, and after verification is carried out by utilizing the personal identity information in the authorization information, the target personal information in the authorization information is forwarded to the information user. In this way, the use of personal information can be ensured to be mastered in the personal hands, and the information user can request to use or verify the personal information, so that a quick, reliable and safe channel for verifying personal information such as working experience, bad records, technical capability, health condition and the like of personnel is provided for the information user (such as a worker unit).
2. In the process of information interaction, the public key of the information owner is utilized to encrypt personal information, only the private key of the user can decrypt the personal information, the information required by the information user is signed to be used as a trusted digital certificate, the decrypted personal information can be encrypted through the public key of the information user and transmitted to the information user, and only the private key of the information user can decrypt the personal information, so that the security of the personal information can be ensured.
3. In order to further improve the security, a challenge character string can be attached to the personal information use request while the personal information use request is requested, and the information owner can combine the challenge character string with the personal identity information of the information owner and then convert the challenge character string by utilizing the domestic Hash algorithm SM3 to generate a challenge Hash value, sign the challenge Hash value by utilizing a private key and transmit the challenge Hash value back after encrypting the challenge Hash value by utilizing the public key of the information user. The information user can decrypt by using the private key to obtain a decrypted challenge Hash value, and then uses the previously generated challenge character string to carry out Hash operation in combination with the identity information of the information owner to obtain a verification Hash value and carry out verification with the challenge Hash value, so that the validity of the personal information is judged by using the response and signature condition of the information owner.
In order to make the above objects, features and advantages of the present application more comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and should not be considered as limiting the scope, and other related drawings can be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic diagram of a personal information service node according to an embodiment of the present application.
Fig. 2 is a schematic diagram of the composition of node identifiers.
Fig. 3 is a schematic diagram of a personal information service system formed by two-level prefix personal information service nodes.
Fig. 4 is a schematic diagram of the composition of personal information identifiers.
Fig. 5 is a block diagram.
Fig. 6 is a flowchart of an information interaction method based on a personal information service system according to an embodiment of the present application.
Fig. 7 is a flowchart of an information interaction method when personal information is changed.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the accompanying drawings in the embodiments of the present application.
Since the information interaction method based on the personal information service system provided in this embodiment is implemented by the personal information service system, the personal information service system is described before the information interaction method based on the personal information service system is described.
A blockchain-based personal information service system (Decentralized Personal Information Service system, DPIS) introduces partitioning concepts and optimized P2P algorithms for traffic localization to achieve high reliability and load balancing, as well as to achieve scalability of the network. Considering the existing P2P algorithm and the characteristics thereof, the scheme optimizes the Chord algorithm, takes the structure of a multi-level area (which can be understood as a multi-level annular structure) as an intermediate layer of DPIS addressing and routing, and can realize efficient addressing and P2P communication.
The personal information service system is formed by a plurality of personal information service nodes (Personal Information Service Node, PISN) self-organization. As shown in FIG. 1, a personal information service node may include a node identification, node information, and a set of node information blockchains.
Referring to fig. 2, the node identification may include a node type, an n-level prefix, and a node Hash value, n being an integer greater than 1.
The node type is used for revealing that the type of the personal information service node is a common node or a super node, and can be represented by 1-bit binary numbers.
And each level of prefix of the n-level prefix is used for revealing the belonging relation of the personal information service node in different level areas. For example, taking a level 2 prefix as an example, a level 1 prefix may reveal the relationship of the personal information service node in a first hierarchical region, e.g., the level 1 prefix is used to reveal the province (or the city of direct jurisdiction) to which the personal information service node belongs, and a level 2 prefix may reveal the relationship of the personal information service node in a second hierarchical region, e.g., the level 2 prefix is used to reveal the city level units (or the district level units in the city of direct jurisdiction) to which the personal information service node belongs. All personal information service nodes with the same prefix of the previous i level form an i-th level area, and i is more than or equal to 1 and less than or equal to n. The personal information service system may be considered as a multi-level area structure (also known as a multi-level ring structure), and a large level area contains a plurality of small level areas, and each small level area may also contain a further sub-divided level area, depending on the level area required by the actual application scenario. The number of levels required may be reflected by n-level prefixes, for example, the number of levels required is 2 (the number of levels n of the prefixes is also 2), and the personal information service system includes a level area of one level and a level area of two levels, the level area of one level is plural and can be distinguished by a 1 st level prefix, and the level area of each level has a level area of several levels and can be distinguished by a 2 nd level prefix.
The architecture of the personal information service system formed by the two-level prefix-designed personal information service nodes may be as shown in fig. 3, where the personal information service system has two hierarchical regions, the first hierarchical region includes ZoneA, zoneB, zoneC, … …, zoneN, etc., and the second hierarchical region includes more sub-divided regions, for example, zoneA includes ZoneA1, zoneA2, zoneA3 … …, etc., and ZoneN includes ZoneN1, zoneN2, zoneN3 … …, etc.
The level 1 prefix of the node identification takes 15 bits, while each of the remaining n-1 level prefixes takes 16 bits. Taking a two-level prefix as an example, then the second-level prefix of the node identifier occupies a binary number of 15+16×2-1=31 bits.
As for the node Hash value, device unique identification information of the node device for revealing the personal information service node is disclosed. The node Hash value is designed as 256-bit binary number, and can be generated by the domestic Hash algorithm SM3 based on the device unique identification information (such as MAC address, IMEI number, etc.) of the node device of the personal information service node.
Since the types of nodes are different, functions and roles set in the personal information service system are also different, and thus description will be made here in terms of two cases according to the types of the personal information service nodes.
First, when the type of the personal information service node is a normal node:
the node information is designed to store a personal information identity list comprising a plurality of personal information identities (Personal Information Identification, PII), each personal information identity comprising an m-level prefix and a personal Hash value, as shown in fig. 4. The relationship between PISN and PII may be determined by Chord algorithm, which is not described herein.
Typically, the m-level prefix in the personal information identifier corresponds to the n-level prefix in the node identifier, i.e. m=n, so that the node devices in the same-level area can store personal information and information usage records of the individuals in the same-level area, and in some demanding scenarios, for example, when the more finely divided areas of the individuals need to be distinguished, m may be designed to be greater than n, so as to satisfy personal information services of the individuals in the more finely divided level area, or further category distinction is performed on the individuals, for example, in age groups. Each of the m levels of prefixes identified by the personal information is designed to each occupy a 16-bit binary number.
The personal Hash value is used for revealing personal identity unique identification information (such as an identity card number), the personal Hash value is designed to occupy 256 bits, and the personal Hash value can be generated through a domestic Hash algorithm SM3 based on the personal identity card number.
The personal information identification list is stored in the node information of the common node, wherein each personal information identification corresponds to one node information block chain in the node information block chain group, and each node information block chain in the node information block chain group is used for storing personal information and information use records.
The node information block chain group stores personal information maintained by the node storage, and personal information and information use of each person are recorded as a single chain and are in one-to-one correspondence with PII (personal information identifier) in the node information. And each node information block chain of the node information block chain group records personal information of the target person (namely, the person corresponding to the PII) and information use records. The addition, online, offline, removal, personal information storage, updating, backup, indexing mechanism and the like of the PISN (personal information service node) can be performed according to Chord algorithm, and the convergence of Chord algorithm can ensure the dynamic stability of the whole network, which is not described herein.
Referring to fig. 5, each node information blockchain includes a plurality of blocks, and each block may include a block header and a block body.
For each block:
the block header comprises a block height, a header hash value, a father hash value, a Merkle root and a time stamp, wherein the block height is used for revealing the height of the block, the header hash value is obtained by carrying out hash calculation on the block height, and whether the block height is tampered can be verified; the parent hash value is obtained based on the head hash value of the previous block of the block, and can prove to be connected behind which block; the Merkle root is used for revealing the integrity of the Merkle tree structure of the information contained in the block, and can verify whether the Merkle tree structure of the information contained in the block is tampered; the timestamp is used to reveal the time node of the current block uplink.
The block body stores the asymmetrically encrypted personal information of the target person (for example, SM2 algorithm of national password, RSA algorithm, etc.) and the current information usage record, wherein the target person is the person corresponding to the node information blockchain (i.e. PII corresponding to the node information blockchain). Therefore, confidentiality, integrity and usability of personal information can be guaranteed, the personal information authorized by a user can be guaranteed to be non-repudiated, and the system stores the personal information authorized use record and is non-tampered.
The personal information of the target person is structured data, which may include basic information of the target person, such as an identification card number, and the information usage record of the target person may be unstructured data or semi-structured data, and may include information usage type (e.g., authorized usage, authorized verification, etc.), information usage object (e.g., usage object such as bank, hospital, enterprise, etc.), information usage purpose (e.g., to verify whether the personal information is the person, or to inquire about credit information of the person, inquire about the position of the person, education experience, etc.).
Each PISN stores the set of node information blockchains it maintains, which are backed up. For each node information blockchain, all PISNs hosting that node information blockchain have a full copy of the chain. The number and location of backups may be determined by the redundancy mechanism of the Chord algorithm, i.e. all redundant nodes have full backups of the chain. Once the personal information is uplink, the updating record and the using record of the personal information can not be changed, and a new block uplink is formed. In order to ensure the reliability of the uplink information, the scheme ensures that the last block information can be added to the block or a new block uplink can be formed only by decrypting the last block information by adopting a personal private key, and a block chain algorithm ensures that the updated information is synchronized at all backup nodes.
Secondly, aiming at the case that the type of the personal information service node is a super node:
the node information is designed to store node addresses of all super nodes with the same prefix of the first s-level and node addresses of partial super nodes with the same prefix of the first s-1-level, wherein 1 is less than or equal to s < n, and when s=1, the same prefix of the first s-1-level indicates that the same prefix is not needed. Here, the same prefix of the preceding s-level means that different supernodes have the same prefix of the preceding s-level, but not that each of the prefixes of the preceding s-level of one supernode is the same.
Also taking a personal information service node with 2-level prefix as an example, when the type of the personal information service node is a super node, node information stores node addresses of all super nodes with the same 1-level prefix, and stores node addresses of associated super nodes, and determines at least one associated super node of the super node through interaction frequency of other super nodes and the super node.
For example, the super node of Jiangsu Nanjing stores node addresses of all super nodes in Jiangsu province, stores partial super node addresses of all other provinces, updates the same province according to the frequency of use, for example, in Zhejiang province, if Hangzhou, jiang and Nanjing interact more frequently, the super node of Nanjing stores node addresses of super nodes in Hangzhou and Jiaxing areas of Zhejiang province.
Each node information block chain in the node information block chain group is used for storing a node request record (a record that the super node forwards an addressing request to other super nodes) and a node access record (a record that the super node receives the addressing request sent by other super nodes and an addressing record), and each super node pointed by each node address corresponds to one node information block chain.
In addition, each hierarchical region of the bottommost layer comprises a super node, the super node can be responsible for all common nodes of the hierarchical region, and a specific common node in charge of the super node can be determined by Chord addressing.
Therefore, when two common nodes need to establish P2P communication, the specific procedures are:
the addressed node can compare whether each level of prefixes of two common nodes are consistent, wherein the addressed node is the addressed node, and the addressed node is the target node.
If the IP address of the target node is consistent (indicating that the target node and the addressing node belong to the same jurisdiction of the super node), the super node can adopt Chord addressing to return the IP address of the target node to the addressing node, and P2P communication between the addressing node and the target node is established.
If the target node is inconsistent (indicating that the target node is not governed by the super node), the addressing node can send the addressing request to the super node in the hierarchical region, the super node determines the target super node in the hierarchical region where the target node is located based on the prefix of the target node, forwards the addressing request to the target super node, carries out Chord addressing by the target super node, determines the IP address of the target node, returns the IP address to the addressing node, and establishes P2P communication between the addressing node and the target node.
The super node can be pre-agreed, can also be generated by selecting common nodes, and can be selected by comprehensively referring to the factors such as the computing capacity, the storage capacity, the online rate, the network resource condition and the like, and is not described herein.
In this embodiment, the method for positioning and searching among nodes in the ring by Chord addressing (for a double-layer ring structure, the interoperability of nodes among the rings of the bottom layer is similar, but the nodes of the top layer need to be addressed respectively) is specifically as follows:
the nodes in each ring system form a ring according to the node ID (i.e. node identification), the related information of some physical devices of the nodes in the node ID is generated through a Hash function, wherein each node maintains a list of subsequent nodes, if a new node is added and the new node is behind the current node, the pointer table is updated to record the node as the new node, the precursor node is informed to update the pointer table, so that one pointer table combination which keeps the whole network topology exists in the whole network, and accordingly, any node has the capability of inquiring any other node. The specific process is as follows:
(1) Searching for a successor node of the target ID:
firstly, checking whether the target ID is between the current node and a node subsequent to the current node; if within this range, the successor node is the node to be found, so that it can be determined; if not, a "find closest precursor node" function may be invoked to find the node closest to the target ID; the "find successor" operation is recursively performed on the found node until a successor of the target ID is found.
(2) Searching a precursor node closest to the target ID:
traversing from the last entry of the pointer table; checking each node in the pointer table to see if they are between the current node and the target ID; if within the range, returning the node as the precursor node closest to the target ID; if no node meeting the condition is found after traversing the pointer table, the current node is returned as the precursor node closest to the target ID.
(3) Adding the new node to the blockchain network:
if other nodes already exist in the network; calling an 'initializing pointer table' function, and using a known existing node as a reference; calling a function of updating other nodes, and updating pointer tables of other nodes in the network; if there are no other nodes in the network (i.e., the new node is the first node to join the network); setting all pointer table entries to point to themselves; the precursor node is set to itself.
(4) Initializing a pointer table of a new node:
querying a successor node of the target ID by using the existing node, and setting the successor node as a first entry of the pointer table; setting a precursor node of the new node as a precursor node of a first pointer table node of the new node; updating a precursor node of the first pointer table node to be a new node; traversing the remaining entries of the pointer table: setting the next pointer table entry as the current pointer table node if the start ID of the next pointer table entry is between the current node and the current pointer table node; otherwise, the "find successor" function of the existing node is invoked to query the successor node of the target ID and set it as the next pointer table node.
(5) Updating pointer tables of other nodes in the network:
traversing each entry of the pointer table of the new node: calling a function of searching a precursor node of the target ID, and finding the precursor node of the target ID; if the found precursor node is not the new node itself, the precursor node is informed to update its pointer table.
(6) Updating the pointer table entry: if the newly added node is between the current node and the current pointer node; updating the corresponding entry in the pointer table to the newly added node; the predecessor node of the current node is notified to update the corresponding pointer table entry as well.
The personal information service system introduced by the scheme can provide a safe and reliable information storage and use platform, does not depend on the existence of any third party mechanism, and distributes personal information in a plurality of personal information service nodes (common nodes) in a network; the system is composed of all personal information service nodes (including common nodes and super nodes), and the personal information service nodes can be freely added or separated; encrypting the personal information and the use record by using an asymmetric encryption method (a private key is mastered in the hands of the individual), wherein only the individual can store, use and authorize other people or institutions to use the personal information, so that the confidentiality, the integrity and the usability of the personal information are ensured; the block chain mode stores personal information and use records of users, so that the personal information of users is authorized to be used, and the system stores the personal information, the use records and the use records are not tamperable.
The design uses 256+2n binary large integers as node identification, and reveals node type (distinguishing common nodes and super nodes), n-level prefix (distinguishing the belonging relation of personal information service nodes in different hierarchical areas) and node Hash value (revealing the unique identification information of the node equipment of the personal information service nodes). The method comprises the steps that a personal information identification list is stored by utilizing node information of common nodes (each personal information identification corresponds to a personal user, each personal information identification comprises m-level prefixes and a personal Hash value, each level prefix in the m-level prefixes is used for revealing the belonging relation of individuals in different hierarchical areas, each personal Hash value is used for revealing the unique identity identification information of the individual), each node information blockchain in a node information blockchain group of the common nodes is used for storing personal information and information use records, each individual corresponds to one node information blockchain, therefore, the storage of the personal information and information use records of a plurality of individuals in the same hierarchical areas can be realized through one common node, the characteristics of the blockchain are depended, the personal information of the user is authorized to be used, the system stores the personal information authorization use records and is not tamperable, and the storage of the asymmetrically encrypted information use records can be realized in a different structured information storage mode of the traditional blockchain.
The personal information service system based on the block chain introduces a partition concept and an optimized P2P algorithm for traffic localization to realize high reliability and load balance and network scalability; the structure of the multi-level area (which can be understood as a multi-level annular structure) is adopted as an intermediate layer of DPIS (personal information service system) addressing and routing, node information of the super nodes is used for storing node addresses of all the super nodes with the same pre-s-level prefix and node addresses of partial super nodes with the same pre-s-1 level prefix (the pre-s-level prefix is the same in the sense that different super nodes have the same pre-s-level prefix instead of the pre-s-level prefix of one super node), so that when nodes in the same level area are addressed, the super nodes in the level area can be used for Chord addressing, and the method is efficient and convenient. And addressing in different hierarchical areas, forwarding the request to a target super node in the hierarchical area where the target is located through the super node in the hierarchy, so that the target super node can realize addressing in the hierarchical area by utilizing Chord, thereby completing addressing and establishing P2P information interaction. The node addresses of partial super nodes with the same pre-s-1 level prefix are stored in the super nodes, so that the super node addresses in different hierarchical areas with frequent interaction can be stored, and the node addressing efficiency of the cross-hierarchical area can be improved conveniently.
Each node information block chain in the node information block chain group of the common node comprises a plurality of blocks, each block comprises a block head and a block body, the block head comprises a block height (the height of the block is disclosed), a head hash value (obtained by carrying out hash calculation on the block height and verifying whether the block height is tampered with or not), a father hash value (obtained based on the head hash value of the previous block of the block and after which block is connected, a Merkle root (the integrity of a Merkle tree structure of information contained in the block is disclosed, whether the Merkle tree structure of the information contained in the block is tampered with or not is verified) and a time stamp (the time node of the upper chain of the block is disclosed), and the block body stores the asymmetrically encrypted personal information of a target person (the person corresponding to the node information block chain) and the information usage record of the current time. Therefore, confidentiality, integrity and usability of personal information can be guaranteed, the personal information authorized by a user can be guaranteed to be non-repudiated, and the system stores the personal information authorized use record and is non-tampered.
The above is an introduction to a personal information service system based on a blockchain, and hereinafter, an information interaction method based on the personal information service system will be described.
Before this, some preambles of the personal information service system are briefly described:
the personal information verification process mainly utilizes the characteristics of decentralization, safety, non-tamper property and the like of the blockchain technology to balance personal information protection and efficient verification of personal information. Thus, for each individual:
digital identity needs to be created: an individual first needs to create a digital identity (Decentralized Identity, DID) that includes a pair of public and private keys that are used to publicly identify the individual in the blockchain network, while private keys (held in the individual's hands) are used to encrypt and sign the data, ensuring the security and integrity of the data.
It is necessary to generate personal information declarations: individuals need to create a statement (e.g., name, date of birth, address, small granularity or combination of information such as work history, technical capabilities, health, etc.) containing personal information and can sign it using a private key, the signed personal information statement can be considered a trusted digital certificate.
Personal information needs to be stored in a chain: the personal information after signature is stored in the blockchain network, the decentralization characteristic of the blockchain network ensures the reliability and the safety of data, and meanwhile, the tamper resistance also ensures that the personal information is not tampered.
And, in order to accumulate and confirm personal information through blockchain and smart contracts, it is necessary to design smart contracts, deploy smart contracts, submit personal information, personal information verification, accumulate confirmations, and agree. Specific:
first, it is necessary to create an intelligent contract for managing multi-party validated personal information over a blockchain network. The smart contracts may include functions to add, query, and confirm information, as well as definitions of participant roles (e.g., personal information provider, personal information verifier, etc.). The smart contract is then deployed onto the blockchain network, and upon deployment, the smart contract will have a unique address for identifying and accessing it in the network. The personal information provider (i.e., the information owner corresponding to the following) may invoke the add personal information function of the smart contract to submit the personal information onto the blockchain network. When submitting personal information, the personal information provider needs to provide a certain proof (e.g., a digital signature) to ensure the authenticity of the personal information. The personal information verifier can call the inquiry function of the intelligent contract to check the personal information to be confirmed, and the verifier can verify the personal information according to the professional knowledge and judgment of the personal information verifier. If the verifier considers the personal information to be correct, the personal information confirmation function of the intelligent contract can be called, and the personal information confirmation record is added into the blockchain network. As more and more verifiers validate personal information, validation records will accumulate in the blockchain network, and due to the non-tamperability of the blockchain, these records will be permanently saved, providing strong evidence of the authenticity of the personal information. When the record is confirmed to reach a preset threshold (if a certain proportion of verifiers confirm that the personal information is correct), the parties can be considered to be in agreement, and the personal information is considered to be trusted.
Because the number of construction enterprises is large, the distribution is wide, and construction sites are arranged in all places. The building workers on the building site have strong fluidity, and personal information such as work experience, bad records, technical ability, health condition and the like is related to the management of the workers. Personal information is more and more strictly protected, workers working in different building enterprises relate to the problem that personal information is revealed and verified to a worker unit, working time of workers in multiple sites is short, and verification work lacks effective means. And there are many other similar situations, such as a full-province personal information sharing system in city and county units, another cross-department use of the participating data (if the personal participating information has been confirmed by the uplink, the individual may authorize other institutions to query, prove own participating), etc.
Therefore, the use of personal information is very numerous, but the existing use of personal information is either very cumbersome (for example, the required person needs to provide various information and procedures), or the reliability and security of the information are not enough (for example, the theft of personal information, the use record of personal information cannot be traced, etc.).
Based on the above, the embodiment of the application provides an information interaction method based on a personal information service system, so as to solve the problems of use, authorization, verification and the like of personal information.
Referring to fig. 6, fig. 6 is a flowchart of an information interaction method based on a personal information service system according to an embodiment of the present application.
In the present embodiment, taking as an example that the information user needs to use (or verify) personal information of the information owner, the information interaction method based on the personal information service system at this time includes steps S11, S12, S13 and S14.
First, when an information user (e.g., a person entity) needs to use (e.g., review, use, check, etc.) personal information of a person, a personal information use request may be initiated to a personal information service system, where the personal information use request includes personal identification information (e.g., an identification number, or an identification number+name, etc.) of the information owner, details of the requested personal information (e.g., a work experience, technical ability, health status, etc.), and a public key of the information user.
Based on this, the personal information service system may perform step S11.
Step S11: and acquiring a personal information use request sent by the information user, wherein the personal information use request comprises personal identity information of the information owner.
In the present embodiment, the personal information service system may receive a personal information use request transmitted from an information user.
Upon receiving the personal information use request, the personal information service system may perform step S12.
Step S12: a personal information identifier is generated based on personal identity information of the information owner.
In the present embodiment, the personal information service system may generate the personal information identification based on the personal identification information of the information owner. For example, the personal identity information of the information owner is a personal identification card number, and the domestic Hash algorithm SM3 can be used for processing the personal identification card number of the information owner to generate a personal Hash value as the personal information identifier.
After determining the personal information identifier, the personal information service system may perform step S13.
Step S13: and inquiring the personal information identifier through the super node, determining a target common node where the personal information of the information owner is located, and marking the target personal information identifier in a personal information identifier list in the target common node as a state to be authorized.
In this embodiment, the personal information service system may query the personal information identifier through the super node, and determine a target common node where the personal information of the information owner is located.
Specifically, the personal information service system may search for a target super node to which the personal information identifier belongs based on the personal information identifier, and then query the personal information identifier by using the target super node to determine a target common node to which the personal information identifier belongs. For the manner of searching, reference may be made to the foregoing addressing procedure for P2P communication between two nodes, which is not described herein.
After the target common node is determined, the personal information service system can mark the target personal information identifier in the personal information identifier list in the target common node as a state to be authorized.
After that, the personal information service system may perform step S14.
Step S14: and sending the personal information using request and the personal information corresponding to the target personal information identifier to an information owner, receiving the authorization information sent by the information owner, and forwarding the target personal information in the authorization information to the information user after verification by using the personal identity information in the authorization information. In this embodiment, the personal information service system may send the personal information corresponding to the target personal information identifier and the personal information use request to the information owner, and specifically may encrypt the personal information corresponding to the target personal information identifier by using the public key of the information owner, and then send the personal information use request and the encrypted personal information to the information owner.
After receiving the personal information use request and the encrypted personal information sent by the personal information service system, the information owner can decrypt the encrypted personal information by using the private key of the own party (namely the information owner) to obtain decrypted personal information.
The information owner may then determine the target personal information (e.g., work experience, technical ability, health status) from the decrypted personal information using the personal information usage request including the requested personal information details (i.e., information details of the information owner that the information user needs to use, such as work experience, technical ability, health status, etc.). Then, the information owner can sign the target personal information by using the private key of the own party (the information owner), encrypt the signed target personal information by using the public key of the information user, and send the personal identity information of the information owner and the encrypted target personal information to the personal information service system as authorization information, so that the personal information service system performs verification by using the personal identity information, and determines a corresponding target personal information identifier in a state to be authorized, so as to forward the target personal information in the authorization information to the corresponding information user.
The information user can decrypt the encrypted target personal information by using the private key of the own party (the information user), and verify the private key signature in the target personal information by using the public key of the information owner, so that the target personal information can be used after verification is correct.
In order to further improve reliability, the personal information use request may further include a randomly generated challenge character string, after signing the target personal information by using the private key of the information owner, the information owner may further combine the challenge character string with the personal identity information (for example, an identification card number, or an identification card number+name) of the information owner, generate a challenge Hash value by using the domestic Hash algorithm SM3, and sign the challenge Hash value by using the private key of the information owner; and then, after the signed challenge Hash value is encrypted by the public key of the information user, the challenge Hash value is sent to the personal information service system along with the encrypted target personal information, so that the personal information service system forwards the target personal information to the information user.
After the information user receives the encrypted target personal information and the challenge Hash value, the private key of the information user can be used for decrypting the encrypted target personal information and the challenge Hash value, the public key of the information owner is used for verifying the challenge Hash value (the challenge character string generated before is used for carrying out Hash operation in combination with the personal identity information of the information owner, so that the verification Hash value is obtained and verified with the challenge Hash value, and the response and signature condition of the information owner are used for judging the validity of the personal information), after the challenge Hash value verification, the public key of the information owner can be used for verifying the signature of the decrypted target personal information, and after the signature is determined to be valid, the target personal information of the information owner can be used.
Then, the information owner can generate the current personal information use record, sign the personal information use record by using the private key of the information owner and send the personal information use record to the personal information service system, and the personal information service system can generate a block for the personal information use record and add the block to a block chain corresponding to the target personal information identifier.
Thus, the authorized use, verification, and the like of the personal user information by the person unit can be realized.
When the individual needs to update the personal information, the following steps can be adopted (as shown in fig. 7):
step S21: and acquiring a personal information change request sent by the information owner, wherein the personal information change request comprises personal identity information of the information owner and personal information change content signed by a private key of the information owner.
Step S22: a personal information identifier is generated based on personal identity information of the information owner.
Step S23: and inquiring the personal information identifier through the super node, determining a target common node where the personal information of the information owner is located, and marking the target personal information identifier in the personal information identifier list in the target common node as a state to be updated.
Step S24: the personal information of the information owner is updated based on the personal information change content.
In this embodiment, the personal information service system may acquire a personal information change request sent by the information owner, where the personal information change request includes personal identification information (for example, an identification card number, a name, etc.) of the information owner and personal information change content (personal information content that needs to be changed, for example, addition, deletion, correction of existing information, etc., the personal information change content has been signed by the information owner with its private key), and generate a personal information identifier based on the personal identification information of the information owner (generate a personal Hash value as the personal information identifier using the domestic Hash algorithm SM 3). And then inquiring the personal information identifier through the super node, determining a target common node where the personal information of the information owner is located, and marking the target personal information identifier in the personal information identifier list in the target common node as a state to be updated. The personal information of the information owner can be updated by changing the content of the personal information. The updating mode is as follows: and updating personal information of the information owner by using the personal information change content, and then adding the updated personal information generation block to a block chain corresponding to the target personal information identifier. Thus, the personal information of the individual can be changed. Of course, the changed information needs to be checked, and when the identity of the changed information reaches a threshold value, the node on the blockchain can determine that the personal information is valid.
In summary, the embodiment of the application provides an information interaction method based on a personal information service system, which comprises the following steps:
1. the personal information service system can provide a safe and reliable information storage and use platform, does not depend on the existence of any third party mechanism, and distributes personal information in a plurality of personal information service nodes (common nodes) in a network; the system is composed of all personal information service nodes (including common nodes and super nodes), and the personal information service nodes can be freely added or separated; encrypting the personal information and the use record by using an asymmetric encryption method (a private key is mastered in the hands of the individual), wherein only the individual can store, use and authorize other people or institutions to use the personal information, so that the confidentiality, the integrity and the usability of the personal information are ensured; the block chain mode stores personal information and use records of users, so that the personal information of users is authorized to be used, and the system stores the personal information, the use records and the use records are not tamperable. Accordingly, depending on the information interaction method of the information storage and use platform, the information user can send a personal information use request, a target common node where personal information of the information owner is located is determined by utilizing a query mode among nodes, and a target personal information identifier is marked as a state to be authorized; the personal information corresponding to the personal information using request and the target personal information identification is sent to the information owner, authorization information sent by the information owner is received, and after verification is carried out by utilizing the personal identity information in the authorization information, the target personal information in the authorization information is forwarded to the information user. In this way, the use of personal information can be ensured to be mastered in the personal hands, and the information user can request to use or verify the personal information, so that a quick, reliable and safe channel for verifying personal information such as working experience, bad records, technical capability, health condition and the like of personnel is provided for the information user (such as a worker unit).
2. In the process of information interaction, the public key of the information owner is utilized to encrypt personal information, only the private key of the user can decrypt the personal information, the information required by the information user is signed to be used as a trusted digital certificate, the decrypted personal information can be encrypted through the public key of the information user and transmitted to the information user, and only the private key of the information user can decrypt the personal information, so that the security of the personal information can be ensured.
3. In order to further improve the security, a challenge character string can be attached to the personal information use request while the personal information use request is requested, and the information owner can combine the challenge character string with the personal identity information of the information owner and then convert the challenge character string by utilizing the domestic Hash algorithm SM3 to generate a challenge Hash value, sign the challenge Hash value by utilizing a private key and transmit the challenge Hash value back after encrypting the challenge Hash value by utilizing the public key of the information user. The information user can decrypt by using the private key to obtain a decrypted challenge Hash value, and then uses the previously generated challenge character string to carry out Hash operation in combination with the identity information of the information owner to obtain a verification Hash value and carry out verification with the challenge Hash value, so that the validity of the personal information is judged by using the response and signature condition of the information owner.
In this document, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions.
The above description is only an example of the present application and is not intended to limit the scope of the present application, and various modifications and variations will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (9)

1. The information interaction method based on the personal information service system is characterized in that the personal information service system comprises a plurality of personal information service nodes, each personal information service node comprises a node identifier, node information and a node information block chain group, the node identifier comprises a node type, n-level prefixes and a node Hash value, n is an integer greater than 1, the node type is used for revealing that the type of the personal information service node is a common node or a super node, each level of prefix in the n-level prefixes is used for revealing the belonging relation of the personal information service node in different level areas, all personal information service nodes with the same prefix in the previous i-level form an i-th level area, i is greater than or equal to 1 and less than or equal to n, and the node Hash value is used for revealing the equipment unique identification information of node equipment of the personal information service node; if the type of the personal information service node is a common node, storing a personal information identification list by the node information, wherein each node information blockchain in the node information blockchain group is used for storing personal information and information use records, the personal information identification list comprises a plurality of personal information identifications, each personal information identification comprises an m-level prefix and a personal Hash value, each prefix in the m-level prefix is used for revealing the belonging relation of a person in different hierarchical areas, the personal Hash value is used for revealing the identity unique identification information of the person, and each person corresponds to one node information blockchain; if the type of the personal information service node is a super node, storing node addresses of all super nodes with the same prefix of the s-level and node addresses of partial super nodes with the same prefix of the s-1-level by the node information, wherein each node information block chain in the node information block chain group is used for storing a node request record and a node access record, and the super node pointed by each node address corresponds to one node information block chain, wherein s < n is 1, when s=1, the same prefix of the s-1-level indicates that the same prefix is not needed, the same prefix of the s-level indicates that different super nodes have the same prefix of the s-level, but not that each prefix in the prefix of the s-level of the one super node is the same; the node information stores node addresses of all super nodes with the same level 1 prefix, stores node addresses of associated super nodes, and determines at least one associated super node of the super node through interaction frequency of other super nodes and the super node, and the method is applied to the personal information service system and comprises the following steps:
Acquiring a personal information use request sent by an information user, wherein the personal information use request comprises personal identity information of the information owner;
generating a personal information identifier based on personal identity information of the information owner;
inquiring the personal information identifier through a super node, determining a target common node where the personal information of the information owner is located, and marking the target personal information identifier in a personal information identifier list in the target common node as a state to be authorized;
and sending the personal information using request and the personal information corresponding to the target personal information identifier to an information owner, receiving the authorization information sent by the information owner, and forwarding the target personal information in the authorization information to the information user after verification by using the personal identity information in the authorization information.
2. The personal information service system-based information interaction method of claim 1, wherein the personal identification information of the information owner is a personal identification card number, and the personal information identification is generated based on the personal identification information of the information owner, comprising:
and processing the personal identification card number of the information owner by utilizing a domestic Hash algorithm SM3 to generate a personal Hash value which is used as a personal information identifier.
3. The information interaction method based on a personal information service system according to claim 1, wherein the step of inquiring the personal information identifier by a super node to determine a target common node where personal information of the information owner is located includes:
searching a target super node to which the personal information identifier belongs based on the personal information identifier;
and inquiring the personal information identifier by using the target super node, and determining the target common node to which the personal information identifier belongs.
4. The information interaction method based on the personal information service system according to claim 3, wherein transmitting the personal information corresponding to the personal information use request and the target personal information identification to the information owner includes:
encrypting the personal information corresponding to the target personal information identifier by using the public key of the information owner;
and sending the personal information use request and the encrypted personal information to an information owner.
5. The information interaction method based on the personal information service system according to claim 4, wherein the personal information use request includes the requested personal information details and a public key of the information user, and after the personal information use request and the encrypted personal information are sent to the information owner, the information owner is configured to:
Decrypting the encrypted personal information by using a private key of the information owner;
determining target personal information from the decrypted personal information based on the personal information detail;
and signing the target personal information by using the private key of the information owner, encrypting the signed target personal information by using the public key of the information user, and sending the personal identity information of the information owner and the encrypted target personal information to the personal information service system as authorization information.
6. The personal information service system-based information interaction method according to claim 5, wherein the personal information use request further includes a randomly generated challenge character string, and after signing the target personal information with the private key of the information owner, the method further comprises:
combining the challenge character string with personal identity information of an information owner, and generating a challenge Hash value by utilizing a domestic Hash algorithm SM 3;
signing the challenge Hash value by using a private key of an information owner;
and sending the signed challenge Hash value to the information user along with the encrypted target personal information.
7. The personal information service system-based information interaction method according to claim 5, wherein after transmitting the personal identification information of the information owner and the encrypted target personal information as authorization information to the personal information service system, the method further comprises:
Generating a personal information use record of the time, signing the personal information use record by using a private key of an information owner, and then sending the personal information use record to the personal information service system;
and the personal information service system adds the personal information use record generation block to a block chain corresponding to the target personal information identifier.
8. The personal information service system-based information interaction method of claim 1, wherein the method further comprises:
acquiring a personal information change request sent by an information owner, wherein the personal information change request comprises personal identity information of the information owner and personal information change content signed by a private key of the information owner;
generating a personal information identifier based on personal identity information of the information owner;
inquiring the personal information identifier through the super node, determining a target common node where the personal information of the information owner is located, and marking the target personal information identifier in a personal information identifier list in the target common node as a state to be updated;
the personal information of the information owner is updated based on the personal information change content.
9. The personal information service system-based information interaction method of claim 8, wherein updating the personal information of the information owner based on the personal information change content comprises:
Updating personal information of the information owner by using the personal information change content;
and generating a block from the updated personal information, and adding the block to a block chain corresponding to the target personal information identifier.
CN202310660941.7A 2023-06-06 2023-06-06 Information Interaction Method Based on Personal Information Service System Active CN116383789B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310660941.7A CN116383789B (en) 2023-06-06 2023-06-06 Information Interaction Method Based on Personal Information Service System

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310660941.7A CN116383789B (en) 2023-06-06 2023-06-06 Information Interaction Method Based on Personal Information Service System

Publications (2)

Publication Number Publication Date
CN116383789A CN116383789A (en) 2023-07-04
CN116383789B true CN116383789B (en) 2023-08-25

Family

ID=86977275

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310660941.7A Active CN116383789B (en) 2023-06-06 2023-06-06 Information Interaction Method Based on Personal Information Service System

Country Status (1)

Country Link
CN (1) CN116383789B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102438018A (en) * 2011-12-16 2012-05-02 北京邮电大学 Peer-to-peer (P2P)-voice over Internet protocol (VoIP) network relay node selection method based on autonomous system
CN109922039A (en) * 2019-01-14 2019-06-21 湘潭大学 A kind of identity management method of half centralization based on block chain technology
CN110019516A (en) * 2017-11-10 2019-07-16 华为技术有限公司 A kind of approaches to IM, apparatus and system
CN110348248A (en) * 2019-07-16 2019-10-18 山西智博睿星科技有限公司 Distributed book keeping operation power generation method in a kind of block chain technology
CN111179067A (en) * 2019-12-31 2020-05-19 杭州趣链科技有限公司 Block chain-based customer information exchange system between banks
JPWO2021019781A1 (en) * 2019-08-01 2021-02-04
CN112465627A (en) * 2020-11-26 2021-03-09 北京天仪百康科贸有限公司 Financial loan auditing method and system based on block chain and machine learning

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102438018A (en) * 2011-12-16 2012-05-02 北京邮电大学 Peer-to-peer (P2P)-voice over Internet protocol (VoIP) network relay node selection method based on autonomous system
CN110019516A (en) * 2017-11-10 2019-07-16 华为技术有限公司 A kind of approaches to IM, apparatus and system
CN109922039A (en) * 2019-01-14 2019-06-21 湘潭大学 A kind of identity management method of half centralization based on block chain technology
CN110348248A (en) * 2019-07-16 2019-10-18 山西智博睿星科技有限公司 Distributed book keeping operation power generation method in a kind of block chain technology
JPWO2021019781A1 (en) * 2019-08-01 2021-02-04
CN111179067A (en) * 2019-12-31 2020-05-19 杭州趣链科技有限公司 Block chain-based customer information exchange system between banks
CN112465627A (en) * 2020-11-26 2021-03-09 北京天仪百康科贸有限公司 Financial loan auditing method and system based on block chain and machine learning

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于区块链技术的身份认证与存储方法研究;王乃洲;金连文;高兵;金晓峰;;现代信息科技(第08期);全文 *

Also Published As

Publication number Publication date
CN116383789A (en) 2023-07-04

Similar Documents

Publication Publication Date Title
JP5215476B2 (en) System and method for data authorization in a distributed storage network
Fromknecht et al. A decentralized public key infrastructure with identity retention
CN112055025B (en) Privacy data protection method based on block chain
CN112311530B (en) Block chain-based alliance trust distributed identity certificate management authentication method
CN102045413B (en) DHT expanded DNS mapping system and method for realizing DNS security
US20110047380A1 (en) Peer-to-peer network information storage
CN112199726A (en) Block chain-based alliance trust distributed identity authentication method and system
CN101291216B (en) P2p network system and authentication method thereof
EP1694027B1 (en) Peer-to-peer network information
US11582241B1 (en) Community server for secure hosting of community forums via network operating system in secure data network
US11784813B2 (en) Crypto tunnelling between two-way trusted network devices in a secure peer-to-peer data network
CN112351019B (en) Identity authentication system and method
CN113824563A (en) Cross-domain identity authentication method based on block chain certificate
CN116383789B (en) Information Interaction Method Based on Personal Information Service System
JP3215882U (en) Cloud storage based file access control system
CN116366259A (en) Public verifiable Boolean search system and method for ciphertext data
Kamel et al. A decentralized resource discovery using attribute based encryption for internet of things
US11582201B1 (en) Establishing and maintaining trusted relationship between secure network devices in secure peer-to-peer data network based on obtaining secure device identity containers
US20220399995A1 (en) Identity management system establishing two-way trusted relationships in a secure peer-to-peer data network
US11870899B2 (en) Secure device access recovery based on validating encrypted target password from secure recovery container in trusted recovery device
CN116432239B (en) Personal information service system based on block chain
US20230125556A1 (en) Secure autonomic recovery from unusable data structure via a trusted device in a secure peer-to-peer data network
US20230164121A1 (en) Autonomic distribution of hyperlinked hypercontent in a secure peer-to-peer data network
Wierzbicki et al. Authentication with controlled anonymity in P2P systems
US20240056428A1 (en) Crypto-signed switching between two-way trusted network devices in a secure peer-to-peer data network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant