CN116882995A - Identity information verification method and device, storage medium and electronic equipment - Google Patents

Identity information verification method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN116882995A
CN116882995A CN202310945795.2A CN202310945795A CN116882995A CN 116882995 A CN116882995 A CN 116882995A CN 202310945795 A CN202310945795 A CN 202310945795A CN 116882995 A CN116882995 A CN 116882995A
Authority
CN
China
Prior art keywords
data
client
information
verification
identity information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310945795.2A
Other languages
Chinese (zh)
Inventor
徐琳玲
魏博言
陈玉棋
张春雨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202310945795.2A priority Critical patent/CN116882995A/en
Publication of CN116882995A publication Critical patent/CN116882995A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Development Economics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a verification method and device for identity information, a storage medium and electronic equipment, and relates to the field of financial science and technology. The method comprises the following steps: receiving an identity information verification request sent by a requester, wherein the identity information verification request comprises first data, and the first data is obtained by mapping a client identifier and client information to be verified through an objective function by the requester; according to the identity information verification request, a plurality of second data are obtained from the service side, the first data and the plurality of second data are subjected to secure multiparty calculation to obtain a calculation result set, and the second data are obtained by the service side through mapping processing of the client identification and the real client information through an objective function; and determining a verification result of the client information to be verified according to the calculation result set, and returning the verification result to the requester. The invention solves the technical problem of lower data security in the prior art when a financial institution verifies the identity information of a customer.

Description

Identity information verification method and device, storage medium and electronic equipment
Technical Field
The invention relates to the field of financial science and technology, in particular to a verification method and device of identity information, a storage medium and electronic equipment.
Background
At present, when a bank opens an account, identity information of the customer, most basically certificate information of the customer, and when some businesses such as credit cards are transacted, contact information such as mobile phone numbers and addresses provided by the customer is checked. In the process of verifying the identity information of a client, a participant generally comprises a verification requesting party (financial institutions such as banks) and a verification service party (authority departments, communication operators and the like), wherein the requesting party needs to verify the authenticity of information such as a mobile phone number, a certificate number, an address and the like which are input by the client, and the service party has comprehensive and accurate client identity information, for example, the authority departments have client identity document information, and the communication operators have contact information such as the mobile phone number and the like of the client. Both the requester and the service party want to protect the client information and the own business confidentiality as much as possible, however, in the prior art, when checking the client identity information, the requester or the service party needs to expose the own client list, the client detailed information and the like, so that the data security protection requirements of the two parties cannot be met, and the data security is lower.
In view of the above problems, no effective solution has been proposed at present.
Disclosure of Invention
The embodiment of the invention provides a verification method and device for identity information, a storage medium and electronic equipment, which at least solve the technical problem that in the prior art, a financial institution has lower data security when verifying the identity information of a customer.
According to an aspect of the embodiment of the present invention, there is provided a verification method of identity information, including: receiving an identity information verification request sent by a requesting party, wherein the identity information verification request comprises first data, and the first data is obtained by mapping a client identifier and client information to be verified through an objective function by the requesting party; according to the identity information verification request, a plurality of second data are obtained from a service side, the first data and the plurality of second data are subjected to secure multiparty computation to obtain a computation result set, wherein the second data are obtained by the service side through mapping processing of a client identifier and real client information through an objective function, the computation result set comprises a plurality of computation results, and the computation results are used for representing whether the client information to be verified is identical with the real client information; and determining a verification result of the client information to be verified according to the calculation result set, and returning the verification result to the requester.
Further, before receiving the identity information verification request sent by the requesting party, the method further includes: under the condition that a request party receives an account opening request, acquiring an object identifier and object information of a target object contained in the account opening request by the request party, taking the object identifier as a client identifier and taking the object information as client information to be verified, wherein the account opening request is used for requesting to open an account for the target object; generating a first character string according to the client identification and the client information to be verified, and mapping the first character string through an objective function to obtain first data; and generating an identity information verification request according to the first data.
Further, the method further comprises: and under the condition that the requester receives the account opening request, calling a target interface of the service party by the requester to send notification information to the target interface, wherein the notification information is used for notifying the service party to participate in the secure multiparty calculation.
Further, the method further comprises: after the server receives the notification information, the server reads a plurality of stored client data, wherein the client data comprises a client identifier and real client information; generating a second character string corresponding to each client data according to the plurality of client data, and mapping each second character string through an objective function to obtain a plurality of second data.
Further, performing secure multiparty computation on the first data and the plurality of second data to obtain a computation result set, including: encrypting the first data through a requester and a target encryption algorithm to obtain first encrypted data, and sending the first encrypted data to a server; after the server receives the first encrypted data, the server processes the first encrypted data to obtain processed first encrypted data, and encrypts each second data through the server and a target encryption algorithm to obtain a plurality of second encrypted data, and the processed first encrypted data and the plurality of second encrypted data are sent to the requester; after the requester receives the processed first encrypted data and the plurality of second encrypted data, a calculation result set is obtained through the requester, the processed first encrypted data and the plurality of second encrypted data.
Further, obtaining a calculation result set through the requester, the processed first encrypted data and the plurality of second encrypted data, wherein the calculation result set comprises: processing the processed first encrypted data by a requester to obtain target first encrypted data; comparing the target first encrypted data with each second encrypted data to obtain a plurality of comparison results, and taking the plurality of comparison results as a plurality of calculation results; and generating a calculation result set according to the plurality of calculation results.
Further, determining a verification result of the to-be-verified client information according to the calculation result set, including: if the target calculation result exists in the calculation result set, the verification is successful as a verification result, wherein the target calculation result is used for representing that second encrypted data which is the same as the target first encrypted data exists in the plurality of second encrypted data; and if the target calculation result does not exist in the calculation result set, taking the verification failure as a verification result.
According to another aspect of the embodiment of the present invention, there is also provided an apparatus for verifying identity information, including: the receiving module is used for receiving an identity information verification request sent by a requester, wherein the identity information verification request comprises first data, and the first data is obtained by mapping a client identifier and client information to be verified through an objective function by the requester; the processing module is used for acquiring a plurality of second data from the server according to the identity information verification request, and carrying out secure multiparty computation on the first data and the plurality of second data to obtain a computation result set, wherein the second data is obtained by mapping the client identifier and the real client information through an objective function by the server, and the computation result set comprises a plurality of computation results which are used for representing whether the client information to be verified is identical with the real client information; and the determining module is used for determining the verification result of the client information to be verified according to the calculation result set and returning the verification result to the requester.
According to another aspect of the embodiments of the present invention, there is also provided a computer-readable storage medium having a computer program stored therein, wherein the computer program is configured to perform the above-described verification method of identity information when run.
According to another aspect of an embodiment of the present invention, there is also provided an electronic device including one or more processors; and a memory for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement a method for running the program, wherein the program is configured to perform the identity information verification method described above when run.
In the embodiment of the invention, a secure multiparty calculation mode is adopted, an identity information verification request sent by a requester is received first, then a plurality of second data are acquired from a server according to the identity information verification request, the secure multiparty calculation is carried out on the first data and the plurality of second data to obtain a calculation result set, then a verification result of the client information to be verified is determined according to the calculation result set, and the verification result is returned to the requester. The identity information verification request comprises first data, the first data is obtained by mapping the client identifier and the client information to be verified through an objective function by a requesting party, the second data is obtained by mapping the client identifier and the real client information through the objective function by a service party, and the calculation result set comprises a plurality of calculation results which are used for representing whether the client information to be verified is identical with the real client information or not.
In the process, the requesting party and the service party respectively perform data processing through the objective function to obtain the first data and the plurality of second data, a data basis is provided for performing secure multiparty computation, and the client identity information verification can be realized on the premise of meeting the data security protection requirements of the two parties by performing secure multiparty computation on the first data and the plurality of second data, namely, whether the client information to be verified is identical with the real client information or not is verified, so that the acquisition range of the client information is effectively controlled, the possibility of leakage of the client information is reduced, and the data security is improved.
Therefore, the technical scheme of the application achieves the aim of verifying the identity information of the client on the premise of meeting the data security protection requirements of both parties, thereby achieving the technical effect of improving the data security and further solving the technical problem that the data security is lower when the financial institution verifies the identity information of the client in the prior art.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this specification, illustrate embodiments of the application and together with the description serve to explain the application and do not constitute a limitation on the application. In the drawings:
FIG. 1 is a flow chart of an alternative method of verification of identity information in accordance with an embodiment of the present invention;
FIG. 2 is a schematic flow chart of an alternative verification of customer identity information in accordance with an embodiment of the present invention;
FIG. 3 is a flow diagram of an alternative secure multiparty calculation according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of an alternative identity information verification apparatus in accordance with an embodiment of the present invention;
fig. 5 is a schematic diagram of an alternative electronic device according to an embodiment of the invention.
Detailed Description
In order that those skilled in the art will better understand the present invention, a technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in which it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present invention without making any inventive effort, shall fall within the scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and the claims of the present invention and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the invention described herein may be implemented in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be noted that, the related information (including, but not limited to, user equipment information, user personal information, etc.) and data (including, but not limited to, data for presentation, analyzed data, etc.) related to the present invention are information and data authorized by the user or sufficiently authorized by each party. For example, an interface is provided between the system and the relevant user or institution, before acquiring the relevant information, the system needs to send an acquisition request to the user or institution through the interface, and acquire the relevant information after receiving the consent information fed back by the user or institution.
Example 1
According to an embodiment of the present invention, there is provided an embodiment of a method of verifying identity information, it being noted that the steps shown in the flowcharts of the figures may be performed in a computer system such as a set of computer executable instructions, and that although a logical order is shown in the flowcharts, in some cases the steps shown or described may be performed in an order different from that shown or described herein.
FIG. 1 is a flow chart of an alternative identity information verification method according to an embodiment of the invention, as shown in FIG. 1, the method comprising the steps of:
Step S101, an identity information verification request sent by a requester is received, wherein the identity information verification request comprises first data, and the first data is obtained by mapping a client identifier and client information to be verified through an objective function by the requester.
Optionally, the identity information verification request sent by the requester may be received through an application system, a processor, an electronic device, or the like, for example, the identity information verification request sent by the requester is received through an identity information verification system, and the identity information verification system may serve as a secure multiparty computing platform to provide the requester and the service party for secure multiparty computing. Alternatively, the requestor may be a monetary institution such as a bank, the objective function may be a Map mapping function, the customer identification may be a certificate number, and the customer information to be verified is customer information (e.g., address, cell phone number, etc.) that needs to be verified.
Optionally, when the requester needs to perform verification of the client identity information, for example, when receiving an account opening application of a client (for example, client a) sent by the transaction system, data preparation is performed, that is, mapping processing is performed on the client identifier and the client information to be verified through a Map mapping function to obtain data of the client a, which is denoted as a request (i.e., the first data) and issues an identity information verification request to a verification system for identity information (i.e., a secure multiparty computing platform).
Step S102, obtaining a plurality of second data from a server according to an identity information verification request, and performing secure multiparty computation on the first data and the plurality of second data to obtain a computation result set, wherein the second data is obtained by mapping the client identifier and the real client information through an objective function by the server, and the computation result set comprises a plurality of computation results, and the computation results are used for representing whether the client information to be verified is identical to the real client information.
Alternatively, the service party mayAfter the verification system of the identity information receives the verification request of the identity information sent by the requester, the verification system of the identity information can acquire a plurality of second data from the server according to the verification request of the identity information. Optionally, when the requester needs to check the client identity information, the server is notified that the calculation needs to be started by calling an API interface provided by the server, and the server performs data preparation, that is, performs mapping processing on the client identifier and the real client information through a Map mapping function, for example, the server performs mapping processing on all the stored client data (assumed to be client a, client B, and client C) to obtain data of client a, client B, and client C, which is denoted as a server 、B server 、C server (i.e., a plurality of second data), after data preparation, the verification system of identity information may obtain a server 、B server 、C server
Optionally, the first data and the plurality of second data are subjected to secure multiparty calculation, so that a calculation result set can be obtained, that is, whether the client information to be verified is identical to the real client information or not is known. Secure multiparty computing refers to techniques and systems for securely computing a commitment function without a trusted third party. In the secure multiparty calculation process, after each party encrypts and converts plaintext data, mathematical calculation can be completed through cooperation of a cryptography protocol, any party cannot contact plaintext data of other parties, and the security of data of each party is ensured. By carrying out secure multiparty calculation on the first data and the plurality of second data, a requester and a service party can calculate and obtain a result of whether the detailed information of the same identified client is consistent or not under the condition that the requester and the service party do not touch the plaintext data of the other party client identification and the detailed information, namely, whether the client information to be verified is identical with the real client information or not is known, and the data confidentiality requirements of the two parties are met.
Step S103, determining a verification result of the client information to be verified according to the calculation result set, and returning the verification result to the requester.
Optionally, the verification result may be verification success or verification failure, and the verification result of the to-be-verified client information may be determined according to the calculation result set, that is, whether the to-be-verified client information is verification success or not is known, for example, if a calculation result indicating that the to-be-verified client information is the same as the real client information exists in the calculation result set, verification is considered to be successful, and if a calculation result indicating that the to-be-verified client information is the same as the real client information does not exist in the calculation result set, verification is considered to be failed. Optionally, after determining the verification result of the customer information to be verified, the verification result is returned to the requester, and the requester returns the verification result to the transaction system.
Based on the scheme defined in the above steps S101 to S103, it may be known that, in the embodiment of the present invention, a secure multiparty calculation manner is adopted, an identity information verification request sent by a requester is first received, then a plurality of second data are acquired from a service party according to the identity information verification request, and the secure multiparty calculation is performed on the first data and the plurality of second data, so as to obtain a calculation result set, then a verification result of the client information to be verified is determined according to the calculation result set, and the verification result is returned to the requester. The identity information verification request comprises first data, the first data is obtained by mapping the client identifier and the client information to be verified through an objective function by a requesting party, the second data is obtained by mapping the client identifier and the real client information through the objective function by a service party, and the calculation result set comprises a plurality of calculation results which are used for representing whether the client information to be verified is identical with the real client information or not.
It is easy to notice that in the above process, the requesting party and the service party respectively process data through the objective function to obtain the first data and the plurality of second data, which provides a data basis for performing secure multiparty computation.
Therefore, the technical scheme of the invention achieves the aim of verifying the identity information of the client on the premise of meeting the data security protection requirements of both parties, thereby achieving the technical effect of improving the data security and further solving the technical problem that the data security is lower when the financial institution verifies the identity information of the client in the prior art.
Fig. 2 is a schematic flow chart of an alternative verification of customer identity information according to an embodiment of the present invention, as shown in fig. 2, when a requester needs to perform verification of customer identity information (for example, receiving a customer account opening application sent by a transaction system), a flow of initiating a verification request to the verification system of identity information is entered, and the service side is notified that the service side needs to initiate computation by calling an API interface provided by the service side, where notification content may include a requester name, a computation start time, and so on.
Optionally, the requestor performs data preparation, for example, the data prepared is the identity, detailed identity information of a particular 1 specific customer (say customer a). The requester may extract the identity and detailed identity information of the client a from the account opening message sent by the transaction system, or query the identity and detailed identity information of the client a from the database. The requester assembles the identification and detailed identity information of the client A to obtain a client data character string: customer a identifies ++customer a detailed identity information, where "+" represents string concatenation. Then, mapping processing is performed on the client data character string through a Map mapping function, namely Map (client A mark+# + client A detailed identity information), and the obtained result is recorded as: a is that request Wherein Map(s) represents that the input character string s is mapped into a binary positive integer n, optionally, if the two character strings are not equal, the mapped values are not equal.
Optionally, the server prepares data, for example, the prepared data is the identity, detailed identity information of all clients (assumed to contain client a, client B, client C) stored by the server. The service side respectively assembles the data to obtain 3 character strings: customer a identifies +# + customer a detailed identity information; customer B identifies+# + customer B detailed identity information; customer C identifies +# + customer C detailed identity information. Then, mapping the customer data character strings through Map mapping functions That is, map (customer a identification+# + customer a detailed identity information), map (customer B identification+# + customer B detailed identity information), map (customer C identification+# + customer C detailed identity information), the obtained result is noted as: a is that server 、B server 、C server
Optionally, the requester and the service party perform secure multiparty calculation, compare whether the detailed identity information of the two parties and the identified customer is consistent, if so, output 0, otherwise output non-0 data, that is, the comparison result obtained by the requester is 0 or non-0, wherein 0 represents consistent, non-0 represents inconsistent, and the requester can return the information to the transaction system together with the original customer identification.
In the process, the client identity information verification can be realized on the premise of meeting the data security protection requirements of both parties, namely whether the client information to be verified is identical with the real client information or not is verified, the acquisition range of the client information is effectively controlled, the possibility of leakage of the client information is reduced, and the data security is improved.
In an alternative embodiment, before receiving the identity information verification request sent by the requesting party, the method further comprises: under the condition that a request party receives an account opening request, acquiring an object identifier and object information of a target object contained in the account opening request by the request party, taking the object identifier as a client identifier and taking the object information as client information to be verified, wherein the account opening request is used for requesting to open an account for the target object; generating a first character string according to the client identification and the client information to be verified, and mapping the first character string through an objective function to obtain first data; and generating an identity information verification request according to the first data.
Optionally, the account opening request may be a client account opening application sent by the transaction system, and the first string may be the foregoing client data string: customer a identifies +# + customer a details identity information. In the case that the requesting party receives the account opening request, the requesting party acquires the object identification and the object information of the target object (for example, client a) contained in the account opening request, takes the object identification as the client identification, and takes the object information as the client information to be verified, for example, the requesting party can extract the identification and the detailed identity information of the client a from an account opening message sent by the transaction system.
Optionally, a first character string may be generated according to the client identifier and the client information to be verified, for example, the requester assembles the identifier and the detailed identity information of the client a to obtain a client data character string: customer a identifies +# + customer a details identity information. Alternatively, the first data may be obtained by mapping the first string with an objective function, for example, mapping the customer data string with a Map mapping function, that is, map (customer a identifier+#+ customer a detailed identity information), and the obtained result is recorded as: a is that request (i.e., the first data) such that an identity information verification request can be generated from the first data.
By the process, the data preparation of the requesting party is realized, and a data basis is provided for the subsequent secure multiparty calculation, so that the client identity information verification can be realized on the premise of meeting the data security protection requirements of both parties, namely whether the client information to be verified is identical with the real client information is verified, the acquisition range of the client information is effectively controlled, the possibility of leakage of the client information is reduced, and the data security is improved.
In an alternative embodiment, in the case that the requester receives the account opening request, the target interface of the service party is called by the requester to send notification information to the target interface, wherein the notification information is used for notifying the service party to participate in the secure multiparty calculation.
In an alternative embodiment, after the server receives the notification information, the server reads the stored plurality of client data, wherein the client data comprises a client identification and real client information; generating a second character string corresponding to each client data according to the plurality of client data, and mapping each second character string through an objective function to obtain a plurality of second data.
Alternatively, the target interface may be an API interface provided by the service party, and the notification information may include a requester name, a calculation start time, and the like. Alternatively, in the case where the requester receives the request for opening an account, the service side is notified that the calculation needs to be started by calling an API interface provided by the service side, and the notification content may include the requester name, calculation start time, and the like.
Optionally, after the service side receives the notification information, the service side performs data preparation, reads the stored plurality of client data, generates a second character string corresponding to each client data according to the plurality of client data, and maps each second character string through a Map mapping function to obtain a plurality of second data.
For example, the prepared data is the identification, detailed identity information of all clients (assumed to contain client a, client B, client C) stored by the service side. The service side respectively assembles the data to obtain 3 character strings (namely, second character strings corresponding to each client data): customer a identifies +# + customer a detailed identity information; customer B identifies+# + customer B detailed identity information; customer C identifies +# + customer C detailed identity information. Then, mapping processing is performed on the client data strings through Map mapping functions, namely, maps (client A marks +# + client A detailed identity information), maps (client B marks +# + client B detailed identity information) and maps (client C marks +# + client C detailed identity information), and the obtained results are recorded as: a is that server 、B server 、C server (i.e., a plurality of second data).
By the process, the data preparation of the service side is realized, and a data basis is provided for the subsequent secure multiparty calculation, so that the client identity information verification can be realized on the premise of meeting the data security protection requirements of both sides, namely whether the client information to be verified is identical with the real client information is verified, the acquisition range of the client information is effectively controlled, the possibility of leakage of the client information is reduced, and the data security is improved.
In an alternative embodiment, performing secure multiparty computation on the first data and the plurality of second data to obtain a computation result set includes: encrypting the first data through a requester and a target encryption algorithm to obtain first encrypted data, and sending the first encrypted data to a server; after the server receives the first encrypted data, the server processes the first encrypted data to obtain processed first encrypted data, and encrypts each second data through the server and a target encryption algorithm to obtain a plurality of second encrypted data, and the processed first encrypted data and the plurality of second encrypted data are sent to the requester; after the requester receives the processed first encrypted data and the plurality of second encrypted data, a calculation result set is obtained through the requester, the processed first encrypted data and the plurality of second encrypted data.
Alternatively, the target encryption algorithm may be an RSA encryption algorithm. FIG. 3 is a schematic flow chart of an alternative secure multiparty calculation according to an embodiment of the present invention, as shown in FIG. 3, the server generates public and private key pairs of RSA encryption algorithm, denoted as: public key PuK, private key PrK. The service side sends PuK to the request side, the request side generates a random integer r, the random integer r is stored in a memory or a database of the request side, and the received PuK is used for encrypting r and is marked as Enc-PuK (r).
Optionally, the first data is encrypted by the requester and the target encryption algorithm to obtain first encrypted data, and the first encrypted data is sent to the server. For example, the requestor calculates customer data A for which verification is required for the party request The product of the encrypted r (i.e. the encrypted product) is recorded as Enc-PuK (r) a request I.e. the first encrypted data, and sent to the server.
Optionally, after the service side receives the first encrypted data, the service side processes the first encrypted data to obtain processed first encrypted data. For example, the service side receives the Enc-PuK (r) a sent by the requesting side request The piece of data is then signed by a private key PrK, denoted Enc-PrK (Enc-PuK (r) A) request ) Since the RSA algorithm satisfies the multiplication homomorphism, it follows that: enc-PrK (Enc-PuK (r)) A request )=Enc-PrK(Enc-PuK(r))*Enc-PrK(A request )=r*Enc-PrK(A request ) I.e. the first encrypted data after processing is r×enc-PrK (a request )。
The multiplication homomorphism property means that for the encryption algorithm E, there is E (xy) =e (x) E (y), where x, y are encrypted data, E (xy) is that x is multiplied by y and is encrypted by the algorithm E, and E (x) E (y) is that x and y are respectively encrypted by the algorithm E and then multiplied, so that the encryption algorithm E satisfies the multiplication homomorphism. It should be noted that, because r is added to the data received by the server, and the server does not know the specific value of r, the server does not obtain the identification and detailed identity information of the client a that the requester needs to query, thereby meeting the data confidentiality requirement.
Optionally, each second data is encrypted by the server and the target encryption algorithm, so as to obtain a plurality of second encrypted data, and the processed first encrypted data and the plurality of second encrypted data are sent to the requester. For example, the server uses the private key PrK to store all client data (e.g., A server 、B server 、C server ) A signature operation is performed, denoted Enc-PrK (A server )、Enc-PrK(B server )、Enc-PrK(C server ) The obtained second encrypted data are Enc-PrK (A server )、Enc-PrK(B server )、Enc-PrK(C server ) The server will r×enc-PrK (A request )、Enc-PrK(A server )、Enc-PrK(B server )、Enc-PrK(C server ) Sent to the requesting party, for ease of description, enc-PrK (A server )、Enc-PrK(B server )、Enc-PrK(C server ) Denoted as set S.
Optionally, after the requester receives the processed first encrypted data and the plurality of second encrypted data, a calculation result set may be obtained by the requester, the processed first encrypted data, and the plurality of second encrypted data.
In an alternative embodiment, the obtaining the calculation result set through the requester, the processed first encrypted data and the plurality of second encrypted data includes: processing the processed first encrypted data by a requester to obtain target first encrypted data; comparing the target first encrypted data with each second encrypted data to obtain a plurality of comparison results, and taking the plurality of comparison results as a plurality of calculation results; and generating a calculation result set according to the plurality of calculation results.
Optionally, in the process of obtaining the calculation result set through the requesting party, the processed first encrypted data and the plurality of second encrypted data, the requesting party processes the processed first encrypted data first to obtain the target first encrypted data. For example, the requestor will receive r×Enc-PrK (A request ) Divided by a random integer r stored in memory or database, i.e. r x Enc-PrK (a request )/r=Enc-PrK(A request ) Namely, the target first encrypted data is obtained as Enc-PrK (A request ). It should be noted that, since the data in the set S sent by the server are all signed with the private key PrK, and the requester does not know the private key, the requester cannot decrypt to obtain a server 、B server 、C server Thus meeting the data confidentiality requirements.
Optionally, comparing the target first encrypted data with each second encrypted data respectively to obtain a plurality of comparison results, taking the plurality of comparison results as a plurality of calculation results, and generating a calculation result set according to the plurality of calculation results. For example, the requestor uses Enc-PrK (A request ) Searching for the presence of equal records in the set S, resulting in a plurality of equal or unequal comparison results, e.g., the requestor uses Enc-PrK (A request ) Respectively with Enc-PrK (A) server )、Enc-PrK(B server )、Enc-PrK(C server ) And (3) comparing to obtain comparison results of: equal, unequal, taking the equal, unequal as a plurality of calculation results in the calculation result set, i.e. the calculation result set comprises equal, unequal.
Alternatively, the target encryption algorithm in this embodiment is not limited to the RSA encryption algorithm, and may be implemented based on an unintentional transmission protocol, based on a hardware encryption technique, or the like, so long as it satisfies the data security requirements of the requester and the server.
By the above process, the secure multiparty computation of the first data and the plurality of second data is realized, and the client identity information verification can be realized on the premise of meeting the data security protection requirements of both parties, namely whether the client information to be verified is identical with the real client information or not is verified, so that the acquisition range of the client information is effectively controlled, the leakage possibility of the client information is reduced, and the data security is improved.
In an alternative embodiment, determining the verification result of the customer information to be verified according to the calculation result set includes: if the target calculation result exists in the calculation result set, the verification is successful as a verification result, wherein the target calculation result is used for representing that second encrypted data which is the same as the target first encrypted data exists in the plurality of second encrypted data; and if the target calculation result does not exist in the calculation result set, taking the verification failure as a verification result.
Optionally, in the process of determining the verification result of the customer information to be verified according to the calculation result set, if the calculation result set has the target calculation result, the verification is successfully used as the verification result, and if the calculation result set has no target calculation result, the verification is failed as the verification result.
For example, if set S has a record with Enc-PrK (A request ) Equal, i.e. Enc-PrK (A request )=Enc-PrK(A server ) A is because the RSA private key signature result has uniqueness request =A server And the data of the client A on the requesting side and the service side can be determined to be consistent by the Map (the client A identification + # + client A detailed identity information), the calculation results are equal (namely, target calculation results exist in a calculation result set), and the verification is successful as a verification result.
Conversely, if a record cannot be found in the set S, it is compared with Enc-PrK (A request ) Equality, indicate that there is no A request =A server That is, the service side does not have data consistent with the identification of the client A of the requesting side and detailed identity information, and verification failure is taken as a verification result.
Through the process, on the premise of meeting the data security protection requirements of both parties, the client identity information verification is realized, namely whether the client information to be verified is identical with the real client information or not is verified, the requester cannot expose the identity and detailed identity information of the client to the service party, the service party cannot expose the detailed identity information of the requester, and the requester can finally know whether the identity information of the client is consistent with the identity information of the client with the identity stored by the service party and identified, so that the acquisition range of the client information is effectively controlled, the possibility of leakage of the client information is reduced, and the data security is improved.
Therefore, the technical scheme of the invention achieves the aim of verifying the identity information of the client on the premise of meeting the data security protection requirements of both parties, thereby achieving the technical effect of improving the data security and further solving the technical problem that the data security is lower when the financial institution verifies the identity information of the client in the prior art.
Example 2
According to an embodiment of the present invention, there is provided an embodiment of an identity information verification apparatus, wherein fig. 4 is a schematic diagram of an alternative identity information verification apparatus according to an embodiment of the present invention, as shown in fig. 4, the apparatus includes: the receiving module 401 is configured to receive an identity information verification request sent by a requester, where the identity information verification request includes first data, and the first data is obtained by mapping a client identifier and client information to be verified by the requester through an objective function; the processing module 402 is configured to obtain a plurality of second data from the server according to the identity information verification request, and perform secure multiparty computation on the first data and the plurality of second data to obtain a computation result set, where the second data is obtained by mapping the client identifier and the real client information by the server through an objective function, and the computation result set includes a plurality of computation results, and the computation result is used to characterize whether the client information to be verified is identical to the real client information; the determining module 403 is configured to determine a verification result of the client information to be verified according to the calculation result set, and return the verification result to the requester.
It should be noted that the receiving module 401, the processing module 402, and the determining module 403 correspond to steps S101 to S103 in the above embodiment, and the three modules are the same as the examples and application scenarios implemented by the corresponding steps, but are not limited to those disclosed in the above embodiment 1.
Optionally, the verification device of identity information further includes: the first acquisition module is used for acquiring an object identifier and object information of a target object contained in an account opening request by a requester before receiving an identity information verification request sent by the requester, and taking the object identifier as a client identifier and the object information as client information to be verified under the condition that the requester receives the account opening request, wherein the account opening request is used for requesting to open an account for the target object; the first generation module is used for generating a first character string according to the client identification and the client information to be verified, and carrying out mapping processing on the first character string through an objective function to obtain first data; and the second generation module is used for generating an identity information verification request according to the first data.
Optionally, the verification device of identity information further includes: and the calling module is used for calling the target interface of the service party through the request party under the condition that the request party receives the account opening request so as to send notification information to the target interface, wherein the notification information is used for notifying the service party to participate in the secure multiparty calculation.
Optionally, the verification device of identity information further includes: the second acquisition module is used for reading the stored plurality of client data through the service side after the service side receives the notification information, wherein the client data comprises a client identifier and real client information; the first processing module is used for generating a second character string corresponding to each client data according to the plurality of client data, and mapping each second character string through an objective function to obtain a plurality of second data.
Optionally, the processing module includes: the second processing module is used for carrying out encryption processing on the first data through the requester and the target encryption algorithm to obtain first encrypted data, and sending the first encrypted data to the server; the third processing module is used for processing the first encrypted data through the server after the server receives the first encrypted data, obtaining processed first encrypted data, encrypting each second data through the server and the target encryption algorithm, obtaining a plurality of second encrypted data, and sending the processed first encrypted data and the plurality of second encrypted data to the requester; and the fourth processing module is used for obtaining a calculation result set through the request party, the processed first encrypted data and the plurality of second encrypted data after the request party receives the processed first encrypted data and the plurality of second encrypted data.
Optionally, the fourth processing module includes: the fifth processing module is used for processing the processed first encrypted data through the requester to obtain target first encrypted data; the comparison module is used for respectively comparing the target first encrypted data with each second encrypted data to obtain a plurality of comparison results, and taking the plurality of comparison results as a plurality of calculation results; and the third generation module is used for generating a calculation result set according to the plurality of calculation results.
Optionally, the determining module includes: the first determining module is used for taking the verification success as a verification result if a target calculation result exists in the calculation result set, wherein the target calculation result is used for representing that second encrypted data which is the same as the target first encrypted data exists in the plurality of second encrypted data; and the second determining module is used for taking the verification failure as a verification result if the target calculation result does not exist in the calculation result set.
Example 3
According to another aspect of the embodiments of the present invention, there is also provided a computer-readable storage medium having a computer program stored therein, wherein the computer program is configured to perform the above-described verification method of identity information at run-time.
Example 4
According to another aspect of the embodiments of the present invention, there is also provided an electronic device, wherein fig. 5 is a schematic diagram of an alternative electronic device according to an embodiment of the present invention, as shown in fig. 5, the electronic device including one or more processors; and a memory for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement a method for running the program, wherein the program is configured to perform the identity information verification method described above when run. The processor when executing the program implements the following steps: receiving an identity information verification request sent by a requesting party, wherein the identity information verification request comprises first data, and the first data is obtained by mapping a client identifier and client information to be verified through an objective function by the requesting party; according to the identity information verification request, a plurality of second data are obtained from a service side, the first data and the plurality of second data are subjected to secure multiparty computation to obtain a computation result set, wherein the second data are obtained by the service side through mapping processing of a client identifier and real client information through an objective function, the computation result set comprises a plurality of computation results, and the computation results are used for representing whether the client information to be verified is identical with the real client information; and determining a verification result of the client information to be verified according to the calculation result set, and returning the verification result to the requester.
Optionally, the processor when executing the program further implements the following steps: before receiving an identity information verification request sent by a requesting party, under the condition that the requesting party receives an account opening request, acquiring an object identifier and object information of a target object contained in the account opening request by the requesting party, taking the object identifier as a client identifier, and taking the object information as client information to be verified, wherein the account opening request is used for requesting to open an account for the target object; generating a first character string according to the client identification and the client information to be verified, and mapping the first character string through an objective function to obtain first data; and generating an identity information verification request according to the first data.
Optionally, the processor when executing the program further implements the following steps: and under the condition that the requester receives the account opening request, calling a target interface of the service party by the requester to send notification information to the target interface, wherein the notification information is used for notifying the service party to participate in the secure multiparty calculation.
Optionally, the processor when executing the program further implements the following steps: after the server receives the notification information, the server reads a plurality of stored client data, wherein the client data comprises a client identifier and real client information; generating a second character string corresponding to each client data according to the plurality of client data, and mapping each second character string through an objective function to obtain a plurality of second data.
Optionally, the processor when executing the program further implements the following steps: performing secure multiparty computation on the first data and the plurality of second data to obtain a computation result set, including: encrypting the first data through a requester and a target encryption algorithm to obtain first encrypted data, and sending the first encrypted data to a server; after the server receives the first encrypted data, the server processes the first encrypted data to obtain processed first encrypted data, and encrypts each second data through the server and a target encryption algorithm to obtain a plurality of second encrypted data, and the processed first encrypted data and the plurality of second encrypted data are sent to the requester; after the requester receives the processed first encrypted data and the plurality of second encrypted data, a calculation result set is obtained through the requester, the processed first encrypted data and the plurality of second encrypted data.
Optionally, the processor when executing the program further implements the following steps: obtaining a calculation result set through the requester, the processed first encrypted data and a plurality of second encrypted data, wherein the calculation result set comprises: processing the processed first encrypted data by a requester to obtain target first encrypted data; comparing the target first encrypted data with each second encrypted data to obtain a plurality of comparison results, and taking the plurality of comparison results as a plurality of calculation results; and generating a calculation result set according to the plurality of calculation results.
Optionally, the processor when executing the program further implements the following steps: determining a verification result of the client information to be verified according to the calculation result set, wherein the method comprises the following steps: if the target calculation result exists in the calculation result set, the verification is successful as a verification result, wherein the target calculation result is used for representing that second encrypted data which is the same as the target first encrypted data exists in the plurality of second encrypted data; and if the target calculation result does not exist in the calculation result set, taking the verification failure as a verification result.
The device herein may be a server, PC, PAD, cell phone, etc.
The foregoing embodiment numbers of the present application are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
In the foregoing embodiments of the present application, the descriptions of the embodiments are emphasized, and for a portion of this disclosure that is not described in detail in this embodiment, reference is made to the related descriptions of other embodiments.
In the several embodiments provided in the present application, it should be understood that the disclosed technology may be implemented in other manners. The above-described embodiments of the apparatus are merely exemplary, and the division of the units, for example, may be a logic function division, and may be implemented in another manner, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be through some interfaces, units or modules, or may be in electrical or other forms.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied essentially or in part or all of the technical solution or in part in the form of a software product stored in a storage medium, including instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a removable hard disk, a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The foregoing is merely a preferred embodiment of the present invention and it should be noted that modifications and adaptations to those skilled in the art may be made without departing from the principles of the present invention, which are intended to be comprehended within the scope of the present invention.

Claims (10)

1. A method of verifying identity information, comprising:
receiving an identity information verification request sent by a requester, wherein the identity information verification request comprises first data, and the first data is obtained by mapping a client identifier and client information to be verified through an objective function by the requester;
obtaining a plurality of second data from a server according to the identity information verification request, and performing secure multiparty computation on the first data and the plurality of second data to obtain a computation result set, wherein the second data is obtained by mapping the client identifier and the real client information through the objective function by the server, the computation result set comprises a plurality of computation results, and the computation results are used for representing whether the client information to be verified is identical to the real client information;
And determining a verification result of the client information to be verified according to the calculation result set, and returning the verification result to the requester.
2. The method of claim 1, wherein prior to receiving the identity information verification request sent by the requestor, the method further comprises:
under the condition that the request party receives an account opening request, acquiring an object identifier and object information of a target object contained in the account opening request by the request party, taking the object identifier as the client identifier, and taking the object information as the client information to be verified, wherein the account opening request is used for requesting to open an account for the target object;
generating a first character string according to the client identifier and the client information to be verified, and mapping the first character string through the objective function to obtain the first data;
and generating the identity information verification request according to the first data.
3. The method according to claim 2, wherein the method further comprises:
and under the condition that the request party receives the account opening request, calling a target interface of the service party through the request party to send notification information to the target interface, wherein the notification information is used for notifying the service party to participate in the secure multiparty calculation.
4. A method according to claim 3, characterized in that the method further comprises:
after the service side receives the notification information, reading a plurality of stored client data by the service side, wherein the client data comprises the client identification and the real client information;
generating a second character string corresponding to each piece of customer data according to the plurality of pieces of customer data, and mapping each second character string through the objective function to obtain the plurality of pieces of second data.
5. The method of claim 1, wherein performing secure multiparty computation on the first data and the plurality of second data to obtain a computation result set comprises:
encrypting the first data through the requester and a target encryption algorithm to obtain first encrypted data, and sending the first encrypted data to the server;
after the service side receives the first encrypted data, the service side processes the first encrypted data to obtain processed first encrypted data, the service side and the target encryption algorithm encrypt each second data to obtain a plurality of second encrypted data, and the processed first encrypted data and the plurality of second encrypted data are sent to the requester;
And after the requester receives the processed first encrypted data and the plurality of second encrypted data, obtaining the calculation result set through the requester, the processed first encrypted data and the plurality of second encrypted data.
6. The method of claim 5, wherein obtaining the set of calculation results from the requestor, the processed first encrypted data, and the plurality of second encrypted data comprises:
processing the processed first encrypted data by the requester to obtain target first encrypted data;
comparing the target first encrypted data with each second encrypted data respectively to obtain a plurality of comparison results, and taking the plurality of comparison results as a plurality of calculation results;
and generating the calculation result set according to the plurality of calculation results.
7. The method of claim 6, wherein determining the verification result of the customer information to be verified based on the set of calculation results comprises:
if a target calculation result exists in the calculation result set, the verification is successful as the verification result, wherein the target calculation result is used for representing that second encrypted data which is the same as the target first encrypted data exists in the plurality of second encrypted data;
And if the target calculation result does not exist in the calculation result set, taking the verification failure as the verification result.
8. An identity information verification apparatus, comprising:
the system comprises a receiving module, a verification module and a verification module, wherein the receiving module is used for receiving an identity information verification request sent by a requester, the identity information verification request comprises first data, and the first data is obtained by mapping a client identifier and client information to be verified through an objective function by the requester;
the processing module is used for acquiring a plurality of second data from a server according to the identity information verification request, and carrying out secure multiparty computation on the first data and the plurality of second data to obtain a computation result set, wherein the second data is obtained by mapping the client identifier and the real client information through the objective function by the server, the computation result set comprises a plurality of computation results, and the computation results are used for representing whether the client information to be verified is identical with the real client information;
and the determining module is used for determining the verification result of the client information to be verified according to the calculation result set and returning the verification result to the requester.
9. A computer readable storage medium, characterized in that the computer readable storage medium has stored therein a computer program, wherein the computer program is arranged to perform the method of verifying identity information according to any one of claims 1 to 7 at run-time.
10. An electronic device, the electronic device comprising one or more processors; a memory for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement a method for running a program, wherein the program is arranged to perform the method of verifying identity information as claimed in any one of claims 1 to 7 when run.
CN202310945795.2A 2023-07-28 2023-07-28 Identity information verification method and device, storage medium and electronic equipment Pending CN116882995A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310945795.2A CN116882995A (en) 2023-07-28 2023-07-28 Identity information verification method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310945795.2A CN116882995A (en) 2023-07-28 2023-07-28 Identity information verification method and device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN116882995A true CN116882995A (en) 2023-10-13

Family

ID=88268131

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310945795.2A Pending CN116882995A (en) 2023-07-28 2023-07-28 Identity information verification method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN116882995A (en)

Similar Documents

Publication Publication Date Title
Xu et al. Blockchain-enabled accountability mechanism against information leakage in vertical industry services
CN108418689B (en) Zero-knowledge proof method and medium suitable for block chain privacy protection
EP3673609B1 (en) Method and apparatus for obtaining input of secure multiparty computation protocol
US20170344988A1 (en) System and method for facilitating blockchain-based validation
US11218305B2 (en) Blockchain authorization information generation
CN111064734B (en) Block chain system user identity anonymity and traceable method, corresponding storage medium and electronic device
CN112435026B (en) Method and device for protecting file transaction information by using zero-knowledge proof and electronic equipment
CN112699353B (en) Financial information transmission method and financial information transmission system
CN108805574B (en) Transaction method and system based on privacy protection
Singh et al. A novel credential protocol for protecting personal attributes in blockchain
CN110020869A (en) For generating the method, apparatus and system of block chain authorization message
CN114389810A (en) Certificate generation method and device, electronic device and storage medium
CN113849797A (en) Method, device, equipment and storage medium for repairing data security vulnerability
CN112347516A (en) Asset certification method and device based on block chain
CN115471860B (en) Express real name checking method, system and computer readable storage medium
Chenli et al. Fairtrade: Efficient atomic exchange-based fair exchange protocol for digital data trading
CN109816525A (en) A kind of data processing method and its device, medium, terminal
CN116882995A (en) Identity information verification method and device, storage medium and electronic equipment
CN116975936B (en) Finance qualification proving method and finance qualification verifying method
CN117499159B (en) Block chain-based data transaction method and device and electronic equipment
He et al. AMLChain: Supporting Anti-money Laundering, Privacy-Preserving, Auditable Distributed Ledger
CN116776393B (en) Industry enabling contract signing method, device, computer equipment and storage medium
US20230298015A1 (en) Systems and methods for verification of protected private information
US20230055866A1 (en) Device and Method for Digital Utilization of Certificate Data, and Program Therefor
CN117635328A (en) Information verification method and device, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination