CN117807579A - Data right-determining method and system based on block chain decentralization digital identity - Google Patents

Data right-determining method and system based on block chain decentralization digital identity Download PDF

Info

Publication number
CN117807579A
CN117807579A CN202311832941.7A CN202311832941A CN117807579A CN 117807579 A CN117807579 A CN 117807579A CN 202311832941 A CN202311832941 A CN 202311832941A CN 117807579 A CN117807579 A CN 117807579A
Authority
CN
China
Prior art keywords
data
digital identity
metadata
blockchain
decentralised
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311832941.7A
Other languages
Chinese (zh)
Inventor
薛亚辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xinan Weizhong Shanghai Microelectronics Technology Co ltd
Original Assignee
Xinan Weizhong Shanghai Microelectronics Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xinan Weizhong Shanghai Microelectronics Technology Co ltd filed Critical Xinan Weizhong Shanghai Microelectronics Technology Co ltd
Priority to CN202311832941.7A priority Critical patent/CN117807579A/en
Publication of CN117807579A publication Critical patent/CN117807579A/en
Pending legal-status Critical Current

Links

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention discloses a data right determining method and system based on a block chain decentralization digital identity, belonging to the technical field of block chains; step S1, creating a decentralised digital identity and storing the decentralised digital identity into a blockchain network; s2, extracting data characteristics of the decentralised digital identity to form a data fingerprint; step S3, metadata is constructed, wherein the metadata comprises data property information; s4, packaging the data fingerprint and the metadata, and then writing the packaged data fingerprint and the metadata into a blockchain network to perform data right confirmation; and S5, performing authority verification through the intelligent contract to issue the data use right. The beneficial effects of the technical scheme are as follows: the digital identity identification method can ensure that the digital identity identification is autonomous, reliable and controllable, forms data right on the basis, can fully embody the data asset attribute of the user, and can more safely protect the user data asset.

Description

Data right-determining method and system based on block chain decentralization digital identity
Technical Field
The invention relates to the technical field of blockchains, in particular to a data right determining method and system based on a blockchain de-centralized digital identity.
Background
At present, a unified open big data element trading market is constructed, a trusted data right-determining technology is needed, and rights of data asset belongers are protected. The traditional center identity identification can perform data validation in one enterprise application, but forms a data island and cannot be communicated in an open mode, so that the large data element market size and openness are difficult to meet. The users can pay high attention to data privacy and right protection during large data transaction, and the open multidimensional application field relates to a wide application scene and cannot realize open data right confirmation.
The blockchain provides a brand-new decentralised trusted collaboration model, representing the future development trend of network collaboration. The data right establishment refers to a technology for realizing data right establishment and transaction on a blockchain, is a basic stone for constructing data asset operation, enables market ecology of win-win of data right to be formed, and is one of important scenes of application of the blockchain technology. The decentralised digital identity identifier (Decentralized Identifier, DID) is an important concept in the field of blockchain identity identification, enabling autonomous controllable, portable, interoperable digital identity solutions in the digital world. With the development of the blockchain technology, the digital identity and trusted transaction system architecture is decentralised, the characteristic that the data cannot be changed is achieved, the basic requirement of multi-party data credibility is met, the credible data right is ensured, and the autonomy of the data rights is ensured.
In the prior art, enterprises basically generate or use user digital identification marks, such as user ID (identity mark), in a centralized manner, so that in the process of data right confirmation, only the data right can be made inside enterprise applications; when the cross-enterprise application is performed, the user has to register digital avatar identifications in the digital products to which each enterprise belongs, so that user identification data which are not communicated with each other among the enterprises are caused, and the enterprises completely have data generated in the use process of the user, so that in the environment, the data validation cannot effectively protect user data assets.
Disclosure of Invention
The invention aims to provide a data right determining method based on a block chain decentralization digital identity, which solves the technical problems;
the invention also aims to provide a data right determining system based on the block chain decentralization digital identity, which solves the technical problems;
a data validation method based on a blockchain-based de-centralized digital identity, comprising,
step S1, creating a decentralised digital identity and storing the decentralised digital identity into a blockchain network;
s2, extracting the data characteristics of the decentralised digital identity to form a data fingerprint;
step S3, constructing metadata, wherein the metadata comprises data property information;
step S4, the data fingerprint and the metadata are packaged and then written into the blockchain network to carry out data right confirmation;
and S5, performing authority verification through the intelligent contract to issue the data use right.
Preferably, step S1 comprises,
and creating the decentralized digital identity and a public and private key pair corresponding to the decentralized digital identity through a main body, and storing hash values of the decentralized digital identity and a document of the decentralized digital identity into the blockchain network.
Preferably, step S4 comprises,
step S41, packaging the data fingerprint and the metadata to obtain a data packet;
step S42, writing the data packet into the blockchain network through the private key signature of the decentralised digital identity, and generating a data property right certification;
and step S43, performing data right confirmation through the data right certification.
Preferably, step S5 comprises,
step S51, the data agent sets a data asset use rule through the intelligent contract;
in step S52, the data agent performs authority verification according to the data asset usage rule to allocate a data usage right.
Preferably, the data asset usage rules in step S51 include usage rights, lifetime, usage manner, authorization manner and authorization type of the data asset.
Preferably, step S52 includes,
step S521, the data user sends an authorization request to the data proxy;
step S522, after the authority verification of the data using party is passed, the data agent party distributes the data using right according to the data asset using rule;
in step S523, the data consumer receives the data usage right.
A block chain based data validation system for decentralizing digital identities, comprising,
the digital identity creation module is used for creating a decentralised digital identity and storing the decentralised digital identity into the blockchain network;
the data fingerprint generation module is connected with the digital identity creation module, and extracts the data characteristics of the decentralised digital identity to form a data fingerprint;
a metadata construction module for constructing metadata including data property information;
the data right determining module is connected with the data fingerprint generating module and the metadata constructing module, packages the data fingerprint and the metadata and writes the packaged data fingerprint and the metadata into the blockchain network so as to determine the data right;
and the right verification module is connected with the data right verification module and performs right verification through the intelligent contract so as to issue data use rights.
Preferably, the data validation module comprises,
the data packet generating unit packages the data fingerprint and the metadata to generate a data packet;
and the data property right evidence generation unit is connected with the data packet generation unit, writes the data packet into the blockchain network through the private key signature of the decentralised digital identity, and generates the data property right evidence for data validation.
Preferably, the rights verification module includes,
a usage rule setting unit, wherein the data agent sets a data asset usage rule through the intelligent contract;
and the data use right distribution unit is connected with the use rule setting unit, and the data agent performs right verification according to the data asset use rule so as to distribute the data use right.
Preferably, the data usage right allocation unit includes,
an authorization request subunit, wherein the data user sends an authorization request to the data proxy;
the authority verification subunit is connected with the authorization request subunit and is used for performing authority verification on the data user;
a data use right issuing subunit connected with the right verification subunit and distributing the data use right according to the data asset use rule;
and the receiving subunit is connected with the data use right issuing subunit, and the data use party receives the data use right.
The beneficial effects of the invention are as follows: the digital identity identification method can ensure that the digital identity identification is autonomous, reliable and controllable, forms data right on the basis, can fully embody the data asset attribute of the user, and can more safely protect the user data asset.
Drawings
FIG. 1 is a step diagram of a blockchain-based de-centralized digital identity data validation method of the present invention;
FIG. 2 is a schematic diagram of step S4 of the present invention;
FIG. 3 is a schematic diagram of step S5 of the present invention;
fig. 4 is a schematic diagram of step S52 of the present invention;
FIG. 5 is a block diagram of a connection of the blockchain-based de-centralized digital identity data validation system of the present invention;
FIG. 6 is a block diagram of the connection of the data validation module of the present invention;
FIG. 7 is a connection block diagram of the rights verification module of the present invention;
FIG. 8 is a connection block diagram of a data usage right allocation unit of the present invention;
FIG. 9 is a block chain based data validation process flow diagram of the present invention;
FIG. 10 is a block chain de-centralized digital identity based data validation and data transaction flow chart of the present invention;
FIG. 11 is a block chain de-centralized digital identity based data validation and transaction system architecture diagram of the present invention.
In the accompanying drawings: 1. a digital identity creation module; 2. a data fingerprint generation module; 3. a metadata construction module; 4. a data right determining module; 41. a data packet generation unit; 42. a data property evidence generation unit; 5. a permission verification module; 51. a usage rule setting unit; 52. a data usage right allocation unit; 521. an authorization request subunit; 522. a rights verification subunit; 523. a data usage right issuing subunit; 524. a receiving subunit; 6. a main body; 7. a data provider; 8. a blockchain network; 9. a data agent; 10. and a data consumer.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
It should be noted that, without conflict, the embodiments of the present invention and features of the embodiments may be combined with each other.
The invention is further described below with reference to the drawings and specific examples, which are not intended to be limiting.
A data validation method based on blockchain de-centralized digital identity, as shown in figures 1 and 11, comprises,
step S1, creating a decentralised digital identity and storing the decentralised digital identity into a blockchain network 8;
s2, extracting data characteristics of the decentralised digital identity to form a data fingerprint;
step S3, metadata is constructed, wherein the metadata comprises data property information;
step S4, the data fingerprint and the metadata are packaged and then written into the blockchain network 8 to carry out data right confirmation;
and S5, performing authority verification through the intelligent contract to issue the data use right.
Specifically, the invention provides a data right-determining method based on a block chain decentralization digital identity, which is mainly used for data right-determining, and can ensure that the digital identity is autonomous, reliable and controllable based on the block chain decentralization digital identity; the blockchain network 8 performs consensus on the data property records, completes data right confirmation on the basis, and can fully embody that the user owns the data property attribute; the method can be used in wide digital application, the problem of data right confirmation is not required to be worried, and the user data assets can be protected more safely.
In a preferred embodiment, step S1 comprises,
the body 6 creates the decentralized digital identity and a public-private key pair corresponding to the decentralized digital identity, and the hash values of the decentralized digital identity and the document of the decentralized digital identity are stored in the blockchain network 8.
Specifically, a decentralised digital identity and a public-private key pair corresponding to the decentralised digital identity are created, the public key is used for encryption and verification, and the private key is used for signing and decryption to ensure the security of the key.
Further specifically, by extracting the data characteristics, a data fingerprint is formed according to a Hash (Hash algorithm), and even if the data is slightly modified, the Hash value thereof is greatly changed due to the characteristics of the Hash algorithm. Therefore, whether the data is tampered can be effectively detected, so that the safety and the credibility of the data are ensured.
In a preferred embodiment, referring to fig. 2 and 11, step S4 includes,
step S41, packaging the data fingerprint and the metadata to obtain a data packet;
step S42, writing the data packet into the blockchain network 8 through the private key signature of the decentralised digital identity, and generating a data property right certification;
step S43, data right confirmation is carried out through data property right certification.
In particular, by packaging the data fingerprint and metadata into data packets and writing to the blockchain network 8 using the private key signature of the digital identity, it is ensured that the data is not tampered with or damaged during transmission and storage.
Further specifically, by writing the data packets to the blockchain network 8, a non-tamperable data record can be created so that the source and transmission history of the data can be traced and verified, helping to solve the problems of data counterfeiting and tampering.
More specifically, by generating the data title evidence in the blockchain network 8, ownership and usage rights of the data can be ensured, which helps to solve the problems of legitimacy and rights protection of the data, and prevent unauthorized data usage and infringement.
In a preferred embodiment, referring to fig. 3 and 11, step S5 includes,
step S51, the data agent 9 sets a data asset use rule through an intelligent contract;
in step S52, the data agent 9 performs authority verification according to the data asset usage rule to assign the data usage right.
Specifically, the data agent 9 can clearly define the access authority, the use range, the time limit and other rules of the data through the intelligent contract setting data asset use rules, ensure the legal use of the data, and help to prevent unauthorized data access and abuse and protect the privacy and the safety of the data.
In a preferred embodiment, the data asset usage rules in step S51 include usage rights, age, manner of usage, manner of authorization, and type of authorization for the data asset.
In particular, by specifying the rights of use of the data asset, who can access, use and modify the data, unauthorized data access and abuse can be effectively prevented, protecting the security and privacy of the data. By specifying the use mode and authorization type of the data asset, the correct use and processing of the data can be ensured, the possibility of data errors and distortion is reduced, and the quality and accuracy of the data are improved.
In a preferred embodiment, referring to fig. 4 and 11, step S52 includes,
step S521, the data consumer 10 sends an authorization request to the data proxy 9;
step S522, after the authority verification of the data using party 10 is passed, the data agent party 9 distributes the data using right according to the data asset using rule;
in step S523, the data consumer 10 receives the data usage right.
Specifically, it can be ensured that the data consumer 10 is subjected to authority verification before obtaining the data usage right, and performs data usage in accordance with the data asset usage rule. Protecting the security and privacy of the data and ensuring that the data consumer 10 uses the data within legal and prescribed limits.
Referring to fig. 9 and 11, the data right processing flow based on the block chain decentralizing digital identity includes: firstly, creating a DID, and extracting data characteristics by a data provider to form a data fingerprint; then, metadata including data property information is designed; secondly, the data fingerprint and the metadata are packaged and signed and written into a blockchain, and the blockchain network 8 carries out consensus on the data property records; then, verifying the attribution of the data property rights through the intelligent contract; and finally, tracking the data property statement period according to the blockchain ledger.
A block chain based de-centralized digital identity data validation system, referring to fig. 5 and 11, comprising,
a digital identity creation module 1 for creating a decentralised digital identity and storing it in a blockchain network 8;
the data fingerprint generation module 2 is connected with the digital identity creation module 1, and extracts data characteristics of the decentralized digital identity to form a data fingerprint;
a metadata construction module 3 for constructing metadata including data property information;
the data right determining module 4 is connected with the data fingerprint generating module 2 and the metadata constructing module 3, packages the data fingerprint and the metadata and writes the packaged data fingerprint and the metadata into the blockchain network 8 so as to determine the data right;
and the right verification module 5 is connected with the data right verification module 4 and performs right verification through the intelligent contract so as to issue data use rights.
The invention provides a data right-confirming system based on a block chain decentralization digital identity, which is mainly used for data right-confirming, and the data generated in the using process of a product is marked by a DID (digital identification) through creating a decentralization digital identity mark, so that the data right-confirming is completed based on a block chain consensus mechanism, the credibility and the controllability of the digital identity are ensured, and the ownership of user data assets is also protected.
In a preferred embodiment, referring to fig. 6 and 11, the data validation module 4 comprises,
a packet generation unit 41 that packages the data fingerprint and the metadata to generate a packet;
the data property right proof generating unit 42 is connected to the data packet generating unit 41, and writes the data packet into the blockchain network 8 through the private key signature of the decentralised digital identity to generate the data property right proof for data validation.
Specifically, the data fingerprint and the metadata are packaged through the constructed metadata containing the data property information, the data fingerprint and the metadata are signed through the private key and written into the blockchain network 8 to generate the data property evidence, the data fingerprint and the metadata are combined with the private key signature, the integrity and the authenticity of the data are ensured, and any person can verify the property evidence of the data, so that the data is prevented from being tampered or falsified.
More specifically, the source and circulation path of the data may be tracked through data title certification in the blockchain network 8.
In a preferred embodiment, referring to fig. 7 and 11, the rights verification module 5 comprises,
a usage rule setting unit 51 for setting a data asset usage rule by the data agent 9 through an intelligent contract;
the data usage right allocation unit 52 is connected to the usage rule setting unit 51, and the data agent 9 performs right verification according to the data asset usage rule to allocate the data usage right.
Specifically, the use authority, the term, the mode and the like of the data asset are set regularly through the intelligent contract, so that the control of the fine data access authority is realized.
In a preferred embodiment, referring to fig. 8, 11, the data usage right assignment unit 52 includes,
an authorization request subunit 521, where the data consumer 10 sends an authorization request to the data proxy 9;
a rights verification subunit 522 connected to the authorization request subunit 521 for performing rights verification on the data consumer 10;
a data usage right issuing subunit 523 connected to the right verifying subunit 522 for assigning data usage rights according to the data asset usage rules;
the receiving subunit 524 is connected to the data usage right issuing subunit 523, and the data consumer 10 receives the data usage right.
Specifically, by the authorization request sub-unit 521 and the authority verification sub-unit 522, it can be ensured that only authorized data consumers 10 can access data. The data usage rights issuing subunit 523 then reasonably allocates the data usage rights according to the data asset usage rules, so as to avoid misuse or improper use of the data. The receiving subunit 524 ensures that the data consumer 10 can normally receive the data usage rights, and ensures efficient transfer of data. The whole system can protect the privacy and the safety of data and prevent the data from being accessed and used by unauthorized persons.
In a first embodiment, referring to fig. 10, the block chain DID-based data validation and data transaction process includes: the main body 6 creates a DID and public and private key pair, registers the DID identifier and the Hash of the DID document into the blockchain network 8, and the blockchain network 8 feeds back the success of registration to the main body 6; the principal 6 then authorizes use of the data provider 7 by the DID identification, the data provider 7 uploading the principal 6DID in combination with the characteristic data fingerprint to the blockchain network 8; the blockchain network 8 completes the data validation to the data provider 7, and the data provider 7 completes the data validation to the subject 6; the data agent 9 designs the data asset use rule, the main body 6 issues the data asset, the data provider issues the data asset to the data agent 9, the data consumer 10 requests the data agent 9 for the data use right, after the verification of the data agent 9, the data agent 9 distributes the data asset income to the data provider 7 and the main body 6, and finally returns the data to the data consumer 10.
In a second embodiment, referring to fig. 11, a blockchain DID-based data validation and transaction system architecture includes: a main body 6 connected to the blockchain network 8 for creating a DID and storing the DID into the blockchain network 8, the main body 6 connected to the data provider 7, and performing main body 6 authorization for use of the DID to the data provider 7; the data provider 7 is connected with the blockchain network 8 and uploads the DID identity and the characteristic data fingerprint to the blockchain network 8; the data agent 9 is connected to the blockchain network 8, sets data asset usage rules, and the data consumer 10 is connected to the data agent 9, sends an authorization request to the data agent 9, and the data agent 9 verifies that the usage rights are assigned to the data consumer 10 after passing.
In summary, the application provides a data right determining method and system based on a block chain de-centralized digital identity, which are used for data right determining, and the block chain has the technical characteristics of non-falsification, disclosure transparency, convenience in tracking and tracing, and the like, so that the data right determining based on the block chain is realized, and the main body 6 is endowed with autonomous control of data assets. The de-centralized digital identity mark generated based on the real identity can effectively solve the safety and privacy problems of the identity of the main body 6, and the de-centralized digital identity mark does not contain the real data of the main body 6, so that the leakage of the data of the main body 6 is avoided. The decentralised digital identity is the digital identity of the main body 6, and is autonomously controlled by the main body 6, so that the communication of the identity in each system and the efficient and convenient service expansion can be realized, and the main body 6 association to which the data right belongs is opened. The use authority, the term, the mode and other rules of the data asset are controlled by the intelligent contract to realize the control of the refined data access authority, so that the use, the income distribution and the recycling of the use authority of the data asset can be effectively defined; the main body 6 applies digital identity certificates with different functions and different scenes to different data suppliers 7, and the identity of the main body 6 is communicated with each data supplier 7 by authentication in a privacy protection mode, so that the service can be effectively and conveniently expanded, and the data validation of the main body 6 at the different data suppliers 7 is completed. Each institution entity can also issue and deposit the data asset flow evidence efficiently so as to improve the use efficiency of the data asset. The method has an open application scene, is an element for constructing an open data market, is a necessary condition for data asset promotion, can be applied to the field of intelligent network automobiles, and realizes data sharing, data circulation and data asset transaction benefits.
The foregoing description is only illustrative of the preferred embodiments of the present invention and is not to be construed as limiting the scope of the invention, and it will be appreciated by those skilled in the art that equivalent substitutions and obvious variations may be made using the description and illustrations of the present invention, and are intended to be included within the scope of the present invention.

Claims (10)

1. A data right determining method based on block chain decentralization digital identity is characterized by comprising the following steps of,
step S1, creating a decentralised digital identity and storing the decentralised digital identity into a blockchain network;
s2, extracting the data characteristics of the decentralised digital identity to form a data fingerprint;
step S3, constructing metadata, wherein the metadata comprises data property information;
step S4, the data fingerprint and the metadata are packaged and then written into the blockchain network to carry out data right confirmation;
and S5, performing authority verification through the intelligent contract to issue the data use right.
2. The method for data validation based on blockchain de-centralized digital identity as recited in claim 1, wherein step S1 includes,
and creating the decentralized digital identity and a public and private key pair corresponding to the decentralized digital identity through a main body, and storing hash values of the decentralized digital identity and a document of the decentralized digital identity into the blockchain network.
3. The method for data validation based on blockchain de-centralized digital identity as recited in claim 1, wherein step S4 includes,
step S41, packaging the data fingerprint and the metadata to obtain a data packet;
step S42, writing the data packet into the blockchain network through the private key signature of the decentralised digital identity, and generating a data property right certification;
and step S43, performing data right confirmation through the data right certification.
4. The method for data validation based on blockchain de-centralized digital identity as recited in claim 1, wherein step S5 includes,
step S51, the data agent sets a data asset use rule through the intelligent contract;
in step S52, the data agent performs authority verification according to the data asset usage rule to allocate a data usage right.
5. The blockchain-based de-centralized digital identity data validation method of claim 4, wherein the data asset usage rules in step S51 include usage rights, age, manner of use, manner of authorization, and type of authorization for the data asset.
6. The method for data validation based on blockchain de-centralized digital identity of claim 4, wherein step S52 comprises,
step S521, the data user sends an authorization request to the data proxy;
step S522, after the authority verification of the data using party is passed, the data agent party distributes the data using right according to the data asset using rule;
in step S523, the data consumer receives the data usage right.
7. A data validation system based on blockchain de-centralized digital identity, comprising,
the digital identity creation module is used for creating a decentralised digital identity and storing the decentralised digital identity into the blockchain network;
the data fingerprint generation module is connected with the digital identity creation module, and extracts the data characteristics of the decentralised digital identity to form a data fingerprint;
a metadata construction module for constructing metadata including data property information;
the data right determining module is connected with the data fingerprint generating module and the metadata constructing module, packages the data fingerprint and the metadata and writes the packaged data fingerprint and the metadata into the blockchain network so as to determine the data right;
and the right verification module is connected with the data right verification module and performs right verification through the intelligent contract so as to issue data use rights.
8. The blockchain-based de-centralized digital identity data validation method of claim 7, wherein the data validation module comprises,
the data packet generating unit packages the data fingerprint and the metadata to generate a data packet;
and the data property right evidence generation unit is connected with the data packet generation unit, writes the data packet into the blockchain network through the private key signature of the decentralised digital identity, and generates the data property right evidence for data validation.
9. The blockchain-based de-centralized digital identity data validation method of claim 7, wherein the rights verification module comprises,
a usage rule setting unit, wherein the data agent sets a data asset usage rule through the intelligent contract;
and the data use right distribution unit is connected with the use rule setting unit, and the data agent performs right verification according to the data asset use rule so as to distribute the data use right.
10. The blockchain-based de-centralized digital identity data validation method of claim 9, wherein the data usage rights allocation unit comprises,
an authorization request subunit, wherein the data user sends an authorization request to the data proxy;
the authority verification subunit is connected with the authorization request subunit and is used for performing authority verification on the data user;
a data use right issuing subunit connected with the right verification subunit and distributing the data use right according to the data asset use rule;
and the receiving subunit is connected with the data use right issuing subunit, and the data use party receives the data use right.
CN202311832941.7A 2023-12-27 2023-12-27 Data right-determining method and system based on block chain decentralization digital identity Pending CN117807579A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311832941.7A CN117807579A (en) 2023-12-27 2023-12-27 Data right-determining method and system based on block chain decentralization digital identity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311832941.7A CN117807579A (en) 2023-12-27 2023-12-27 Data right-determining method and system based on block chain decentralization digital identity

Publications (1)

Publication Number Publication Date
CN117807579A true CN117807579A (en) 2024-04-02

Family

ID=90424932

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311832941.7A Pending CN117807579A (en) 2023-12-27 2023-12-27 Data right-determining method and system based on block chain decentralization digital identity

Country Status (1)

Country Link
CN (1) CN117807579A (en)

Similar Documents

Publication Publication Date Title
US11481768B2 (en) System and method of generating and validating encapsulated cryptographic tokens based on multiple digital signatures
CN101107611B (en) Private and controlled ownership sharing method, device and system
US10410213B2 (en) Encapsulated security tokens for electronic transactions
JP2020145733A (en) Method for managing a trusted identity
CN102057382B (en) Temporary domain membership for content sharing
CN111931238B (en) Block chain-based data asset transfer method, device and equipment
US20080209575A1 (en) License Management in a Privacy Preserving Information Distribution System
CN108229962A (en) Right management method and system based on block chain
CN101945093B (en) Digital right protection method based on virus detection and watermark embedding
US20010020228A1 (en) Umethod, system and program for managing relationships among entities to exchange encryption keys for use in providing access and authorization to resources
CN110519049A (en) A kind of cloud data protection system based on credible performing environment
JPH10504150A (en) A method for securely using digital signatures in commercial cryptosystems
CN113204744B (en) Software authorization system and method based on distributed identity
KR20050074494A (en) Method and device for authorizing content operations
CN101390134A (en) Method for redistributing DRM protected content
CN101110728A (en) Security validating system and method for RFID certificate of title
US11334884B2 (en) Encapsulated security tokens for electronic transactions
CN112364305B (en) Digital content copyright protection method and device based on blockchain platform
CN111506590A (en) Digital work copyright authority confirming and transaction credible record management method
CN112149077B (en) Supply chain billing method, system and computer equipment based on block chain technology
CN111460420A (en) Method, device and medium for using electronic seal based on block chain
CN113761497A (en) Distributed electric power transaction credible identity management method, system and computer equipment
CN112613889B (en) Privacy protection method and system for DID identity system of enterprise
CN117807579A (en) Data right-determining method and system based on block chain decentralization digital identity
Arnold et al. Zero-knowledge proofs do not solve the privacy-trust problem of attribute-based credentials: What if alice is evil?

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination