WO2020063176A1 - 网络中用户身份认证方法和装置 - Google Patents

网络中用户身份认证方法和装置 Download PDF

Info

Publication number
WO2020063176A1
WO2020063176A1 PCT/CN2019/100707 CN2019100707W WO2020063176A1 WO 2020063176 A1 WO2020063176 A1 WO 2020063176A1 CN 2019100707 W CN2019100707 W CN 2019100707W WO 2020063176 A1 WO2020063176 A1 WO 2020063176A1
Authority
WO
WIPO (PCT)
Prior art keywords
authenticated
identity
identity information
authentication
user
Prior art date
Application number
PCT/CN2019/100707
Other languages
English (en)
French (fr)
Inventor
蒋吉麟
钮清锋
朱琳
全恩如
董宵群
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2020063176A1 publication Critical patent/WO2020063176A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Definitions

  • This specification relates to the technical field of network information processing, and in particular, to a method and device for user identity authentication in a network.
  • Existing network platforms usually adopt the B to C model (that is, organizations to individuals), that is, to verify the personal identity information submitted by users through organizations with identity certification qualifications, and to verify the validity of the services according to business needs.
  • the above-mentioned organizations with identity certification qualifications can include CA organizations, organizations with high credit, such as banks, large state-owned enterprise organizations, and operator organizations of network platforms.
  • the existing BToC authentication model adopts a centralized authentication method, which leads to the absolute power of the B end of the certification organization, which often enlarges the demand and asks users for unnecessary information; and in terms of authentication efficiency, each C user
  • Each certification requires the submission of government or third-party credentials, which are then audited one by one by the certification organization B. Due to the number of platform auditors, such certifications are relatively inefficient.
  • Blockchain technology also known as distributed ledger technology, is an emerging network technology in which several computing devices participate in "accounting" and jointly maintain a complete distributed database. Because blockchain technology has the characteristics of decentralization, openness and transparency, each computing device can participate in database records, and data can be quickly synchronized between computing devices, making blockchain technology widely used in many fields. Apply.
  • one or more embodiments of the present specification provide a method and device for obtaining the confidence of a user in a network.
  • a user identity authentication method in a network which is used for authenticating a user node in a network to authenticate to-be-authenticated identity information of an authenticated user node, and the method includes:
  • the server obtains the identity information of the user node to be authenticated
  • the identity reference information set includes the identity information to be authenticated and comparative identity information generated based on the identity information to be authenticated;
  • Determining whether the identity information to be authenticated is authenticated by the authentication node according to a comparison relationship between the determination result and the identity information to be authenticated.
  • the present specification also provides a user identity authentication method in a network, which is applied to a blockchain network including a plurality of authenticated user nodes and user nodes to be authenticated.
  • the blockchain's distributed database stores the identity information of several authenticated user nodes. The method includes:
  • the set of identity reference information includes the identity information to be authenticated and a comparative identity generated based on the identity information to be authenticated information
  • Determining whether the identity information to be authenticated is authenticated by the authentication node according to a comparison relationship between the determination result and the identity information to be authenticated.
  • a user identity authentication method in a network is proposed, which is applied to a blockchain network including several authenticated user nodes and user nodes to be authenticated.
  • the distributed database stores the identity information of several authenticated user nodes, and a smart contract for user identity authentication is deployed on the blockchain; the method includes:
  • a user identity authentication device in a network for authenticating a user node in a network to authenticate to-be-authenticated identity information of a user node to be authenticated.
  • the device includes:
  • An obtaining unit the server obtains identity information to be authenticated of a user node to be authenticated
  • the sending unit sends a set of identity reference information to the authentication node, where the set of identity reference information includes the identity information to be authenticated and comparative identity information generated based on the identity information to be authenticated;
  • the obtaining unit obtains a determination result selected by the authentication user node based on the identity reference information set, wherein the identity information of the authentication user node is at least partially the same as the identity information to be authenticated;
  • the determining unit determines whether the identity information to be authenticated is authenticated by the authentication node according to a comparison relationship between the determination result and the identity information to be authenticated.
  • a user identity authentication device in a network is proposed, which is applied to a blockchain network including several authenticated user nodes and user nodes to be authenticated.
  • the distributed database stores identity information of several authenticated user nodes, and the device includes:
  • An obtaining unit for obtaining identity information to be authenticated of a user node to be authenticated
  • a sending unit sends a set of identity reference information about the user node to be authenticated to the distributed database of the blockchain, wherein the set of identity reference information includes the identity information to be authenticated and generated based on the identity information to be authenticated Comparative identity information;
  • the obtaining unit obtains, from the distributed database of the blockchain, a determination result made by an authenticated user node based on the identity reference information set, wherein the identity information of the authenticated user node and the identity information to be authenticated At least partly the same;
  • the determining unit determines whether the identity information to be authenticated is authenticated by the authentication node according to a comparison relationship between the determination result and the identity information to be authenticated.
  • a user identity authentication device in a network is proposed, which is applied to a blockchain network including several authenticated user nodes and user nodes to be authenticated.
  • the distributed database stores the identity information of several authenticated user nodes, and a smart contract for user identity authentication is deployed on the blockchain; the device includes:
  • a receiving unit that receives a calling transaction on the smart contract
  • the smart contract execution unit executes the execution logic declared by the smart contract corresponding to the user identity authentication method in the above-mentioned blockchain network.
  • this specification also provides a computer device including: a memory and a processor; the memory stores a computer program executable by the processor; and when the processor runs the computer program, the user on the network executes the user The steps described in the authentication method.
  • this specification also provides a computer device including: a memory and a processor; the memory stores a computer program executable by the processor; and when the processor runs the computer program, the above-mentioned blockchain is executed The steps described in the user identity authentication method in the network.
  • this specification also provides a computer device including: a memory and a processor; the memory stores a computer program executable by the processor; and when the processor runs the computer program, the above-mentioned blockchain is executed The steps stated in a smart contract for user authentication in the network.
  • the method and device for user identity authentication in the network provided in this specification are selected from the identity reference information set by an authenticated user node having at least part of the same identity information as the identity information to be authenticated. Since the identity reference information includes comparative identity information similar to the identity information of the user to be authenticated, the confusion of the identity information to be authenticated is increased to ensure that only authenticated users who really know the user to be authenticated can make the correct choice and prevent authentication The user performs false authentication starting from obtaining the authentication reward, thereby increasing the reliability and accuracy of the user authentication method provided in this manual. Moreover, the user authentication method provided in this specification is based on the "user-to-user" authentication mode, eliminating the inefficiency of the existing "institution-to-user" (ie, BTOC) mode.
  • the above-mentioned user identity authentication method is applied to a blockchain network, and a set of identity reference information about a user node to be authenticated and a determination result made by the authenticated user node are decentralized recorded in the blockchain's distributed database Therefore, based on the result of the selection and recognition of the identity reference information set by the authentication node in the blockchain, it is determined whether the information to be authenticated has passed the authentication fairly and fairly; and, based on the consensus mechanism of the blockchain, it is published on the blockchain The data in the distributed database will not be tampered with after being provided, thereby ensuring the authenticity of the identity information to be authenticated that is determined based on the authentication set and the authentication results made by the authentication node.
  • the user identity authentication method provided in this specification may be executed by a smart contract running on a blockchain, and the method is invoked by using the information to be authenticated provided by each user node to be authenticated and the authentication result provided by the authentication node.
  • the above smart contract and executes the production identity reference information set declared by the smart contract, and the authentication confirmation logic of the identity information to be authenticated, so as to implement the user identity authentication method provided in the present specification in a fair and transparent manner in the blockchain system.
  • FIG. 1 is a flowchart of a user identity authentication method in a network according to an embodiment provided in this specification
  • FIG. 2 is a flowchart of a user identity authentication method in a blockchain network according to another embodiment provided in the description;
  • FIG. 3 is a schematic diagram of a user identity authentication device in a network provided by an embodiment provided in this specification;
  • FIG. 4 is a schematic diagram of a user identity authentication device in a blockchain network according to an embodiment provided in this specification
  • FIG. 5 is a schematic diagram of a user identity authentication device in a blockchain network according to yet another embodiment provided in the present specification.
  • FIG. 6 is a hardware structural diagram of an embodiment of a user identity authentication device provided by this specification.
  • the steps of the corresponding method are not necessarily performed in the order shown and described in this specification.
  • the method may include more or fewer steps than described in this specification.
  • a single step described in this specification may be divided into multiple steps for description in other embodiments; and multiple steps described in this specification may be combined into a single step for other embodiments. description.
  • FIG. 1 is a flowchart of a user identity authentication method according to an exemplary embodiment, which is used by an authentication user node in a network to authenticate to-be-authenticated identity information of a user node to be authenticated.
  • the authenticated user nodes described in the embodiments of the present specification refer to nodes that have the authority to recognize the identity information of other users.
  • the above-mentioned authority can be obtained in various ways, for example, through an organization such as an identity certification agency or a network business platform.
  • User nodes that have been authenticated by the institution and have trusted identity information can obtain the above-mentioned authorization authority; user nodes that have been authenticated by the user identity authentication method provided in this specification and have obtained the authenticated identity information can also obtain the above authorization authority; for example, User nodes whose credit scores reach a preset threshold can also obtain the above-mentioned recognition authority, which is not limited in this specification.
  • the above user identity authentication method includes:
  • Step 102 The server of the network obtains identity information of a user node to be authenticated.
  • a user node may generally have multiple kinds of identity information, such as name, avatar, work unit, graduation (or attending) college, occupation, etc.
  • the above-mentioned multiple kinds of identity information may be separately authenticated or selected among them.
  • Multiple users are authenticated after being combined; therefore, the user node to be authenticated described in the embodiments of this specification may be a user node that has not been authenticated with any identity information, or part of the identity information has been authenticated, but User nodes with partial identity information without authentication.
  • the identity information to be authenticated described in the embodiments of the present specification may be one or more combinations of various identity information such as a user's name, an avatar, a college attended or graduated, a profession, or even hobbies.
  • the execution subject of the user identity authentication method described in this embodiment may be the centralized server end related to the user identity authentication service in the above network, or may be the centralized server of the above network.
  • Step 104 Send an identity reference information set to the authentication node, where the identity reference information set includes the identity information to be authenticated and comparative identity information generated based on the identity information to be authenticated.
  • the server side After the server side obtains the identity information to be authenticated of the user node to be authenticated, in order to prevent the authentication node from performing malicious authentication, or because the authentication behavior can be profitable, it makes a profitable, incorrect authentication of the identity information to be authenticated.
  • the server may generate a plurality of comparative identity information based on the identity information to be authenticated, and send an identity reference information set including the identity information to be authenticated and the comparative identity information to an authentication node for selection by the authentication node.
  • the above comparative identity information may generally have a certain similarity.
  • the to-be-authenticated identity information provided by user A to be authenticated is "work unit: Ant Financial Services”
  • the comparative identity information generated on the server side may be "work unit: Ant Financial” , "Working unit: JD Finance” and other similarly confusing information.
  • the above-mentioned calculation and generation method of comparative identity information may be different according to the type of identity information to be authenticated, and is not limited in this specification.
  • Step 106 Obtain a determination result selected by the authentication user node based on the identity reference information set, where the identity information of the authentication user node and the identity information to be authenticated are at least partially the same.
  • the above determination result is the identity information of the to-be-authenticated node selected by the authentication user from the identity reference information set, or the corresponding option in the identity reference information set of the identity information of the to-be-authenticated node approved by the authentication user. .
  • the above server should obtain an authentication node having at least partially the same identity information as the identity information to be authenticated. Find out the result.
  • the server when the identity information to be authenticated includes "work unit: Ant Financial", the server should obtain the identity information including the result of the determination made by the authentication user node whose work unit is Ant Financial; when the identity information to be authenticated includes "graduation school” "School and major: Department of Economics and Management of Peking University”, the server should obtain identity information including the graduation institution and the professional user's certification results made by Peking University's Department of Economics and Management.
  • the user node to be authenticated may contact the authentication user node that it knows and has at least part of the same identity information as the identity information to be authenticated, and indicate to the user node to be authenticated to request authentication Identity. If the authenticated user node agrees to the authentication, the server may be authorized to send an authentication invitation code to the user node to be authenticated.
  • the authentication invitation code can be used as an indication that the authenticated user node agrees to identify the user node to be authenticated.
  • the server when implementing the user identity authentication method provided by the foregoing embodiment, should obtain the authentication invitation code provided by the user node to be authenticated, query the authentication user node that authorizes the authentication invitation code, and then authorize the authenticated user node to be authenticated.
  • the invitation code authentication user node sends a set of identity reference information, thereby preventing the identity information to be authenticated from being pushed by the server to the irrelevant authentication user node.
  • the server can set the number of authentication invitation codes that the user node to be authenticated obtains, so that the authentication of the identity of the user to be authenticated is not only based on the identification result of an authentication user node; further, because the server Receiving at most the authentication result made by the authentication user node corresponding to the above authentication invitation code, it is very effective to prevent a large number of invalid authentication results from being sent to the server, increasing the processing pressure of the server, and increasing the efficiency of authentication.
  • the server may also send a part of the user node to be authenticated to the authenticated user.
  • the identity information such as the avatar information, is determined by the authenticated user node whether to recognize the user node to be authenticated having the partial identity information. If the authentication user node chooses to recognize, the server may further send identity reference information to the authentication user node; if the authentication user node chooses not to recognize, the server may directly determine that the identity information to be authenticated does not pass the authentication of the authentication node.
  • Step 108 Determine whether the identity information to be authenticated is authenticated by the authentication node according to a comparison relationship between the determination result and the identity information to be authenticated.
  • the server compares the authentication result selected by the authentication user node with the identity information to be authenticated to determine whether the authentication result selected by the authentication user node is consistent with the identity information to be authenticated. If they are the same, it indicates that the identity information to be authenticated passes the authentication user node. Certified. Because the server can receive multiple authentication results sent by multiple authentication user nodes, the server will finally calculate whether the identity information to be authenticated passes the final authentication based on the multiple authentication results received and according to preset authentication calculation logic. Certification.
  • an authenticated user node having at least part of the same identity information as the identity information to be authenticated selects the identity information it identifies from the identity reference information set.
  • the authentication identity information is similar to the comparison identity information, which increases the confusion of the identity information to be authenticated, to ensure that only authenticated users who really know the user to be authenticated can make the correct choice, and prevent authenticated users from performing false authentication starting from obtaining authentication rewards.
  • the user authentication method provided in this specification is based on the "user-to-user" authentication mode, eliminating the inefficiency of the existing "institution-to-user" (ie, BTOC) mode.
  • the foregoing embodiments of the present specification provide a method for authenticating a user's identity information based on a network server or an identity authentication server in a centralized network platform. Since the centralized server still cannot rule out the possibility of changing the authentication result of the authenticated user to manipulate the identity authentication of the user, this specification also provides an embodiment of the user identity authentication method based on the blockchain.
  • Blockchain as a P2P network technology, is gaining more and more applications due to its advantages of decentralization and immutable data.
  • FIG. 2 another embodiment of the present specification provides a user identity authentication method in a network, which is applied to a blockchain network including several authenticated user nodes and user nodes to be authenticated. The distribution of the blockchain The identity database stores the identity information of several authenticated user nodes.
  • the blockchain described in the embodiments of the present specification may specifically refer to a P2P network system with a distributed data storage structure reached by each node through a consensus mechanism.
  • the data in the blockchain is distributed over time.
  • the latter block contains the data summary of the previous block, and according to the specific consensus mechanism (such as POW, POS, DPOS, or PBFT, etc.), all or part of the node's data is reached Full backup.
  • the specific consensus mechanism such as POW, POS, DPOS, or PBFT, etc.
  • the blockchain system has the characteristics of ensuring data security and preventing tampering as compared with other centralized database systems. From this, it can be known that in the embodiment provided in this specification, the data collected in the distributed database of the blockchain will not be attacked or tampered with, thereby ensuring the identity of the user based on the information stored in the distributed database. Authentic accuracy of the certification process.
  • the authenticated user nodes described in the embodiments of the present specification refer to nodes that have the authorization authority to recognize the identity information of other users.
  • the above authorization authority can be obtained in various ways, for example, through an identity authentication agency or a blockchain network service.
  • User nodes with trusted identity information authenticated by organizations such as platforms can obtain the above-mentioned authorization authority.
  • the authentication of the above-mentioned organization can be achieved by the organization making an electronic signature on the identity information of the node of the authenticated user based on its own private key;
  • a user node that has been authenticated by the user identity authentication method provided in this specification and has obtained the authenticated identity information can also obtain the above-mentioned authorization authority;
  • a user node in a network system whose credit score reaches a preset threshold standard also has The above-mentioned approval authority can be obtained, etc., and it is not limited in this specification.
  • the identity information of the user nodes with authentication authority is stored in the distributed database of the blockchain for certification.
  • the user identity authentication method based on the blockchain described in this embodiment may be executed by any node device in the blockchain or a client connected to any node device, which is not limited herein.
  • the method includes:
  • Step 202 Obtain identity information of a user node to be authenticated.
  • a user node may generally have multiple kinds of identity information, such as name, avatar, work unit, graduation (or attending) college, occupation, etc.
  • the above-mentioned multiple kinds of identity information may be separately authenticated or selected among them.
  • Multiple users are authenticated after being combined; therefore, the user node to be authenticated described in the embodiments of this specification may be a user node that has not been authenticated with any identity information, or part of the identity information has been authenticated, but User nodes with partial identity information without authentication.
  • the identity information to be authenticated described in the embodiments of the present specification may be one or more combinations of various identity information such as a user's name, an avatar, a college attended or graduated, a profession, or even hobbies.
  • the above-mentioned identity information to be authenticated may be obtained by the execution node or client for user identity authentication in the blockchain from the distributed database of the blockchain, or may be sent by the user node to be authenticated to the above-mentioned execution node or via an off-chain channel. Client. It is worth noting that when the identity information to be authenticated is sent by the user node to be authenticated to the distributed database of the blockchain, in order to prevent other user nodes on the blockchain, such as an authenticated user node, directly learning the user node to be authenticated
  • the identity information to be authenticated affects the objectivity of subsequent selection of identity information in the identity reference information set.
  • the user node to be authenticated can publish the identity information to be authenticated in an encrypted state in the distributed database of the blockchain.
  • the encrypted identity information to be authenticated can be obtained by decryption by the execution node or the client.
  • Step 204 Send an identity reference information set to the distributed database of the blockchain, wherein the identity reference information set includes the identity information to be authenticated and comparative identity information generated based on the identity information to be authenticated.
  • the execution node or the client After the execution node or the client obtains the to-be-authenticated identity information of the to-be-authenticated user node, in order to prevent the authentication node from performing malicious authentication or because the authentication behavior can be profitable, it makes a profit-oriented and incorrect error to-be-authenticated identity information
  • multiple comparative identity information can be generated based on the identity information to be authenticated, and a set of identity reference information including the identity information to be authenticated and comparative identity information is sent to a distributed database of the blockchain for the authentication. Node to select.
  • the above comparative identity information may generally have a certain similarity.
  • the identity information to be authenticated provided by the user A to be authenticated is “work unit: Ant Financial”
  • the comparative identity information generated by the execution node or client may be “work unit: “Ant finance”, “work unit: JD Finance” and other similar confusing information.
  • the above-mentioned calculation and generation method of comparative identity information may be different according to the type of identity information to be authenticated, and is not limited in this specification.
  • Step 206 Obtain an authentication result selected by the authenticated user node based on the identity reference information set from the distributed database of the blockchain, wherein the identity information of the authenticated user node and the identity information to be authenticated are at least Partially the same.
  • the above determination result is the identity information of the to-be-authenticated node selected by the authentication user from the identity reference information set, or the corresponding option in the identity reference information set of the identity information of the to-be-authenticated node approved by the authentication user. .
  • the execution node or the client should obtain identity information with at least part of the identity information to be authenticated. The authentication result of the authentication node.
  • the execution node or client when the identity information to be authenticated includes "work unit: Ant Financial Services”, the execution node or client should obtain the identity information including the result of the identification made by the authentication user node whose work unit is Ant Financial Services; When including "Graduation Colleges and Majors: Department of Economics and Management of Peking University”, the execution node or client should obtain the identity information including the results of the certifications made by the graduated college and majors as certified user nodes of the Department of Economics and Management of Peking University.
  • Step 208 Determine whether the identity information to be authenticated is authenticated by the authentication node according to a comparison relationship between the determination result and the identity information to be authenticated.
  • the execution node or client compares the determination result selected by the authentication user node with the identity information to be authenticated to determine whether the determination result selected by the authentication user node is consistent with the identity information to be authenticated. If they are the same, it means that the identity information to be authenticated has passed the above.
  • Authentication of authentication user nodes Because the execution node or client can obtain multiple authentication results sent by multiple authentication user nodes from the distributed database of the blockchain, the execution node or client will eventually receive multiple authentication results based on the received multiple authentication results.
  • the preset authentication calculation logic calculates whether the identity information to be authenticated passes the final authentication.
  • the execution node or client sends the authenticated identity information to be authenticated to the distributed database of the blockchain to complete the verification. Certificate of identity information of the user node to be authenticated.
  • the user identity authentication method in the network described in the above embodiment is applied to a blockchain network, and the identity reference information set about the user node to be authenticated and the result of the authentication made by the authenticated user node are decentralized recorded on the blockchain
  • the distributed database based on the result of the selection and identification of the identity reference information set by the authentication node in the blockchain, determine whether the above-mentioned information to be authenticated has passed the authentication fairly and fairly; and, based on the blockchain's consensus mechanism, The data in the distributed database of the blockchain described above will not be tampered with after being provided, thereby ensuring the authenticity of the identity information to be authenticated that is determined based on the authentication set and authentication results made by the authentication node.
  • the smart contract used for user identity authentication can be deployed on the blockchain through consensus verification by blockchain consensus nodes; any node device in the above blockchain Or the client executes the execution logic corresponding to the method executed by the execution node of the blockchain or the client as described in the above-mentioned embodiments of the smart contract by receiving the calling transaction on the smart contract.
  • the specific implementation manners of the foregoing execution logic have been shown in detail in the foregoing embodiments, and are not repeated here.
  • the operator can publish the smart contract to the blockchain through any node device in the blockchain, and the smart contract is designated by the designated member node device in the blockchain (for example, After a number of authoritative node devices with accounting rights specified in the alliance chain) complete the consensus, they are included in the distributed database of the blockchain. Subsequently, the user can access the client of any node device and submit a transaction to the smart contract included in the blockchain to initiate a contract call to the smart contract, triggering the execution of relevant business logic on the blockchain .
  • the transaction described in this specification refers to a piece of data created by a user through a blockchain client and that needs to be finally published to the blockchain's distributed database.
  • the transactions in the blockchain are divided into narrow transactions and broad transactions.
  • a narrow transaction refers to a value transfer issued by a user to the blockchain; for example, in a traditional Bitcoin blockchain network, a transaction can be a transfer initiated by a user in the blockchain.
  • the generalized transaction refers to a piece of business data with a business intent issued by the user to the blockchain; for example, the smart contract calling transaction shown in this embodiment is the user's release to the blockchain that includes the above-mentioned smart contract Address, interface, and related business data (such as the identity information to be authenticated sent by the user node to be authenticated or the authentication result issued by the authentication node or other preset data that can call the smart contract, etc.) to be used in the zone After the consensus verification of the consensus member nodes of the blockchain is passed, the above smart contract deployed in the blockchain is called.
  • the smart contract calling transaction shown in this embodiment is the user's release to the blockchain that includes the above-mentioned smart contract Address, interface, and related business data (such as the identity information to be authenticated sent by the user node to be authenticated or the authentication result issued by the authentication node or other preset data that can call the smart contract, etc.) to be used in the zone
  • the above smart contract deployed in the blockchain is called.
  • smart contracts are called at any time in response to user requests, greatly improving the efficiency of user identity authentication; and smart contract execution has the advantages of lower human intervention and decentralized authority, and more Increased transparency and fairness of computing behavior.
  • the embodiments of the present specification also provide user identity authentication devices 50, 60, and 70 in the network.
  • the above devices 50, 60, and 70 can all be implemented by software, and can also be implemented by hardware or a combination of software and hardware.
  • Taking software implementation as an example as a device in a logical sense, it is formed by reading a corresponding computer program instruction into a memory through a CPU (Central Process Unit) of a device where the device is located.
  • the equipment that implements the network risk service usually includes other hardware such as chips for wireless signal transmission and reception, and / or for implementing Other hardware such as network communication board.
  • FIG. 3 is a user identity authentication device 30 in a network according to an embodiment of the present specification, which is used for authenticating a user node in a network to authenticate to-be-authenticated identity information of a user node to be authenticated.
  • the device 30 includes:
  • the obtaining unit 302 the server obtains identity information to be authenticated of a user node to be authenticated;
  • the sending unit 304 sends an identity reference information set to the authentication node, where the identity reference information set includes the identity information to be authenticated and comparative identity information generated based on the identity information to be authenticated;
  • the obtaining unit 302 obtains a determination result selected by an authenticated user node based on the identity reference information set, wherein the identity information of the authenticated user node is at least partially the same as the identity information to be authenticated;
  • the determining unit 306 determines whether the identity information to be authenticated is authenticated by the authentication node according to a comparison relationship between the determination result and the identity information to be authenticated.
  • the sending unit 304 the sending unit 304:
  • the identity information to be authenticated includes one or more of a name, an avatar, a graduation or a college or a professional, a work unit, a profession, and an interest.
  • FIG. 4 is a user identity authentication device 40 in a network shown in an embodiment of the present specification, and is applied to a blockchain network including a plurality of authenticated user nodes and user nodes to be authenticated, in a distributed database of the blockchain The identity information of several authenticated user nodes is stored, and the device 40 includes:
  • the obtaining unit 402 obtains identity information to be authenticated of a user node to be authenticated
  • the sending unit 404 sends a set of identity reference information about the user node to be authenticated to the distributed database of the blockchain, wherein the set of identity reference information includes the identity information to be authenticated and based on the identity information to be authenticated Generated comparative identity information;
  • the obtaining unit 402 obtains a determination result made by an authenticated user node based on the identity reference information set from the distributed database of the blockchain, wherein the identity information of the authenticated user node and the identity to be authenticated The information is at least partially the same;
  • the determining unit 406 determines whether the identity information to be authenticated is authenticated according to a comparison relationship between the determination result and the identity information to be authenticated.
  • the sending unit 404 the sending unit 404:
  • the authenticated identity information to be authenticated is sent to the distributed database of the blockchain.
  • the identity information to be authenticated includes one or more of a name, an avatar, a degree, a work experience, and interests.
  • FIG. 5 is a user identity authentication device 50 in a network shown in an embodiment of the present specification, and is applied to a blockchain network including a plurality of authenticated user nodes and user nodes to be authenticated, in a distributed database of the blockchain The identity information of several authenticated user nodes is stored, and a smart contract for user identity authentication is deployed on the blockchain; the device 50 includes:
  • a receiving unit 502 receiving a calling transaction on the smart contract
  • the smart contract execution unit 504 executes execution logic corresponding to a user identity authentication method in the blockchain network declared by the smart contract.
  • the device embodiments described above are only schematic, wherein the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical modules, that is, may be located in One place, or can be distributed to multiple network modules. Some or all of the units or modules can be selected according to actual needs to achieve the purpose of the solution in this specification. Those of ordinary skill in the art can understand and implement without creative efforts.
  • the devices, units, and modules described in the foregoing embodiments may be specifically implemented by a computer chip or entity, or may be implemented by a product having a certain function.
  • a typical implementation device is a computer, and the specific form of the computer may be a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email sending and receiving device, and a game control Desk, tablet computer, wearable device, or a combination of any of these devices.
  • the embodiment of the present specification further provides a computer device, the computer device including a memory and a processor.
  • the memory stores a computer program that can be run by a processor.
  • the processor runs the stored computer program, the processor executes each step of the method for obtaining a user identity in the network in the embodiment of the present specification.
  • the processor executes each step of the method for obtaining a user identity in the network in the embodiment of the present specification.
  • the embodiment of the present specification further provides a computer device, the computer device including a memory and a processor.
  • the memory stores a computer program that can be run by a processor.
  • the processor runs the stored computer program, the processor executes each step of the method for obtaining user confidence based on a blockchain in the embodiments of the present specification.
  • the processor executes each step of the method for obtaining user confidence based on a blockchain in the embodiments of the present specification.
  • a computing device includes one or more processors (CPUs), input / output interfaces, network interfaces, and memory.
  • processors CPUs
  • input / output interfaces output interfaces
  • network interfaces network interfaces
  • memory volatile and non-volatile memory
  • Memory may include non-persistent memory, random access memory (RAM), and / or non-volatile memory in computer-readable media, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • Computer-readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information can be stored by any method or technology.
  • Information may be computer-readable instructions, data structures, modules of a program, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), and read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technologies, read-only disc read-only memory (CD-ROM), digital versatile disc (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transmitting medium may be used to store information that can be accessed by a computing device.
  • computer-readable media does not include temporary computer-readable media, such as modulated data signals and carrier waves.
  • the embodiments of the present specification may be provided as a method, a system, or a computer program product. Therefore, the embodiments of this specification may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Moreover, the embodiments of the present specification may take the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program code. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本说明书的一个或多个实施例提供了网络中用户身份认证方法和装置,应用于包含若干认证用户节点和待认证用户节点的区块链网络中,所述方法包括:获取待认证用户节点的待认证身份信息;发送关于待认证用户节点的身份参考信息集合,其中,所述身份参考信息集合包括所述待认证身份信息和基于所述待认证身份信息生成的对比身份信息;获取认证用户节点基于所述身份参考信息集合所作出的认定结果,其中,所述认证用户节点的身份信息与所述待认证身份信息至少部分相同;根据所述认定结果与所述待认证身份信息的对比关系确定所述待认证身份信息是否通过所述认证节点的认证。

Description

网络中用户身份认证方法和装置 技术领域
本说明书涉及网络信息处理技术领域,尤其涉及一种网络中用户身份认证方法和装置。
背景技术
现有网络平台对用户的身份认证通常采用B To C(即组织机构对个人)的模式,即通过具有身份认证资质的组织对用户提交的个人身份信息进行审核认证,根据业务需求的认证有效性不同,上述具有身份认证资质的组织机构可包括CA机构、具有高信用的组织机构,如银行、大型国有企业组织,及网络平台的运营方组织等。现有的B To C认证模式由于采用中心化的认证方式,导致了认证组织机构B端的绝对权力,导致往往会放大需求,向用户索取非必要信息;而且认证效率上,由于每一个C端用户的每一次认证都需要提交政府或第三方凭证,再由认证组织机构B端一一进行审核,受限于平台审核人员的数量,此类认证在效率上都较为低下。
区块链技术,也被称之为分布式账本技术,是一种由若干台计算设备共同参与“记账”,共同维护一份完整的分布式数据库的新兴网络技术。由于区块链技术具有去中心化、公开透明、每台计算设备可以参与数据库记录、并且各计算设备之间可以快速的进行数据同步的特性,使得区块链技术已在众多的领域中广泛的进行应用。
发明内容
有鉴于此,本说明书一个或多个实施例提供一种获得网络中用户的置信度的方法及装置。
为实现上述目的,本说明书一个或多个实施例提供技术方案如下:
根据本说明书一个或多个实施例的第一方面,提出了一种网络中用户身份认证方法,用于网络中的认证用户节点对待认证用户节点的待认证身份信息进行认证,所述方法包括:
服务器端获取待认证用户节点的待认证身份信息;
向认证节点发送身份参考信息集合,其中,所述身份参考信息集合包括所述待认证身份信息和基于所述待认证身份信息生成的对比身份信息;
获取认证用户节点基于所述身份参考信息集合所选择作出的认定结果,其中,所述认证用户节点的身份信息与所述待认证身份信息至少部分相同;
根据所述认定结果与所述待认证身份信息的对比关系确定所述待认证身份信息是否通过所述认证节点的认证。
根据本说明书一个或多个实施例的第二方面,提出了本说明书还提供了一种网络中用户身份认证方法,应用于包含若干认证用户节点和待认证用户节点的区块链网络中,所述区块链的分布式数据库中存储有若干个认证用户节点的身份信息,所述方法包括:
获取待认证用户节点的待认证身份信息;
向所述区块链的分布式数据库中发送关于待认证用户节点的身份参考信息集合,其中,所述身份参考信息集合包括所述待认证身份信息和基于所述待认证身份信息生成的对比身份信息;
从所述区块链的分布式数据库中获取认证用户节点基于所述身份参考信息集合所作出的认定结果,其中,所述认证用户节点的身份信息与所述待认证身份信息至少部分相同;
根据所述认定结果与所述待认证身份信息的对比关系确定所述待认证身份信息是否通过所述认证节点的认证。
根据本说明书一个或多个实施例的第三方面,提出了一种网络中用户身份认证方法,应用于包含若干认证用户节点和待认证用户节点的区块链网络中,所述区块链的分布式数据库中存储有若干个认证用户节点的身份信息,且所述区块链上部署有用于用户身份认证的智能合约;所述方法包括:
接收对所述智能合约的调用交易;
执行所述智能合约声明的如上述区块链网络中用户身份认证方法对应的执行逻辑。
根据本说明书一个或多个实施例的第四方面,提出了一种网络中用户身份认证装置,用于网络中的认证用户节点对待认证用户节点的待认证身份信息进行认证,所述装置包括:
获取单元,服务器端获取待认证用户节点的待认证身份信息;
发送单元,向认证节点发送身份参考信息集合,其中,所述身份参考信息集合包括所述待认证身份信息和基于所述待认证身份信息生成的对比身份信息;
所述获取单元,获取认证用户节点基于所述身份参考信息集合所选择作出的认定结果,其中,所述认证用户节点的身份信息与所述待认证身份信息至少部分相同;
确定单元,根据所述认定结果与所述待认证身份信息的对比关系确定所述待认证身份信息是否通过所述认证节点的认证。
根据本说明书一个或多个实施例的第五方面,提出了一种网络中用户身份认证装置,应用于包含若干认证用户节点和待认证用户节点的区块链网络中,所述区块链的分布式数据库中存储有若干个认证用户节点的身份信息,所述装置包括:
获取单元,获取待认证用户节点的待认证身份信息;
发送单元,向所述区块链的分布式数据库中发送关于待认证用户节点的身份参考信息集合,其中,所述身份参考信息集合包括所述待认证身份信息和基于所述待认证身份信息生成的对比身份信息;
所述获取单元,从所述区块链的分布式数据库中获取认证用户节点基于所述身份参考信息集合所作出的认定结果,其中,所述认证用户节点的身份信息与所述待认证身份信息至少部分相同;
确定单元,根据所述认定结果与所述待认证身份信息的对比关系确定所述待认证身份信息是否通过所述认证节点的认证。
根据本说明书一个或多个实施例的第六方面,提出了一种网络中用户身份认证装置,应用于包含若干认证用户节点和待认证用户节点的区块链网络中,所述区块链的分布式数据库中存储有若干个认证用户节点的身份信息,且所述区块链上部署有用于用户身份认证的智能合约;所述装置包括:
接收单元,接收对所述智能合约的调用交易;
智能合约执行单元,执行所述智能合约声明的如上述区块链网络中用户身份认证方法所对应的执行逻辑。
相应地,本说明书还提供了一种计算机设备,包括:存储器和处理器;所述存储器上存储有可由处理器运行的计算机程序;所述处理器运行所述计算机程序时,执行上述网络中用户身份认证方法所述的步骤。
相应地,本说明书还提供了一种计算机设备,包括:存储器和处理器;所述存储器上存储有可由处理器运行的计算机程序;所述处理器运行所述计算机程序时,执行上述区块链网络中用户身份认证方法方法所述的步骤。
相应地,本说明书还提供了一种计算机设备,包括:存储器和处理器;所述存储器上存储有可由处理器运行的计算机程序;所述处理器运行所述计算机程序时,执行上述区块链网络中用于用户身份认证的智能合约所声明的步骤。
由以上技术方案可见,本说明书提供的网络中用户身份认证方法及装置,由具有与待认证身份信息至少部分相同的身份信息的认证用户节点,从身份参考信息集合中选择其认定的身份信息,由于身份参考信息中包括与用户的待认证身份信息相似的对比身份信息,增加了待认证的身份信息的混淆性,以确保只有真正认识待认证用户的认证用户才能做出正确的选择,防止认证用户从获取认证奖励出发进行虚假认证,从而增加本说明书所提供的用户认证方法的可靠性和准确性。而且,本说明书提供的用户认证方法,基于“用户对用户”的认证模式,摒除了现有“机构对用户”(即B TO C)模式下的低效缺点。
进一步地,将上述用户身份认证方法应用于区块链网络中,将关于待认证用户节点的身份参考信息集合、及认证用户节点作出的认定结果去中心化地记录在区块链的分布式数据库中,从而基于区块链中的认证节点对上述身份参考信息集合的选择认定结果公平公正地确定上述待认证信息是否通过认证;而且,基于区块链的共识机制,发布在所述区块链的分布式数据库中的数据不会在提供后被篡改,从而保证了依托于身份认证集合、和认证节点所作的认证结果而确定的待认证身份信息是否通过认证的真实性。
更进一步地,本说明书所提供的用户身份认证方法可以由运行在区块链上的智能合约执行,利用每个待认证的用户节点提供的待认证信息、及认证节点提供的认可结果调用所述上述智能合约,并执行智能合约声明的生产身份参考信息集合、及待认证身份信息的认证确认逻辑,以在区块链系统中公平公正透明地执行本说明书所提供的用户身份认证方法。
附图说明
图1为本说明书所提供的一实施例所示的网络中用户身份认证方法的流程图;
图2为本说明所提供的又一实施例所示的区块链网络中的用户身份认证方法的流程 图;
图3为本说明书所提供的一实施例提供的网络中用户身份认证装置的示意图;
图4为本说明书所提供的一实施例所示的区块链网络中的用户身份认证装置的示意图;
图5为为本说明书所提供的又一实施例所示的区块链网络中的用户身份认证装置的示意图;
图6为运行本说明书所提供的用户身份认证装置实施例的一种硬件结构图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本说明书一个或多个实施例相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本说明书一个或多个实施例的一些方面相一致的装置和方法的例子。
需要说明的是:在其他实施例中并不一定按照本说明书示出和描述的顺序来执行相应方法的步骤。在一些其他实施例中,其方法所包括的步骤可以比本说明书所描述的更多或更少。此外,本说明书中所描述的单个步骤,在其他实施例中可能被分解为多个步骤进行描述;而本说明书中所描述的多个步骤,在其他实施例中也可能被合并为单个步骤进行描述。
图1是一示例性实施例提供的一种用户身份认证方法的流程图,用于网络中的认证用户节点对待认证用户节点的待认证身份信息进行认证。本说明书中各实施例所述的认证用户节点是指具有对其他用户的身份信息进行认可权限的节点,上述认可权限的获得可以有多种途径,例如,经过身份认证机构或网络业务平台等组织机构认证而具有可信身份信息的用户节点可获得上述认可权限;经过本说明书所提供的用户身份认证方法的认证、获得了被认证的身份信息的用户节点也可获得上述认可权限;又如,信用评分达到预设的阈值标准的用户节点也可获得上述认可权限,在本说明书中不作限定。
上述用户身份认证方法包括:
步骤102,所述网络的服务器端获取待认证用户节点的待认证身份信息。
本领域的技术人员可知,用户节点通常可具有多种身份信息,如姓名、头像、工作单位、毕业(或就读)院校、职业等,上述多种身份信息既可以分别认证,也可以选择其中的多个进行组合后认证;因此,本说明书中各实施例所述的待认证用户节点,可以是未有任何身份信息经过认证的用户节点,也可以是部分身份信息已经过认证、但还有部分身份信息未经认证的用户节点。同理,本说明书中各实施例所述的待认证身份信息可以是用户姓名、头像、就读或毕业院校、职业、甚至兴趣爱好等各种身份信息中一种或多种的组合。
本实施例中所述的用户身份认证方法的执行主体可以是上述网络中与用户身份认证业务相关的中心化服务器端,也可以是上述网络的中心化服务器。
步骤104,向认证节点发送身份参考信息集合,其中,所述身份参考信息集合包括所述待认证身份信息和基于所述待认证身份信息生成的对比身份信息。
服务器端在获取到待认证用户节点的待认证身份信息后,为防止认证节点进行恶意的认证、或由于认证行为可获利而做出趋利性地、对错误待认证身份信息的认证,上述服务器可基于上述待认证身份信息生成若干个对比身份信息,并将包含上述待认证身份信息和对比身份信息的身份参考信息集合发于认证节点以供所述认证节点进行选择。上述对比身份信息通常可具有一定的相似性,例如,待认证用户A提供的待认证身份信息为“工作单位:蚂蚁金服”,服务器端生成的对比身份信息可以为“工作单位:蚂蚁金融”、“工作单位:京东金融”等具有相似混淆性的信息。上述对对比身份信息的计算生成方法可依据待认证身份信息的类型而有所不同,在本说明书中不作限定。
步骤106,获取认证用户节点基于所述身份参考信息集合所选择作出的认定结果,其中,所述认证用户节点的身份信息与所述待认证身份信息至少部分相同。
上述认定结果为认证用户从上述身份参考信息集合中选择的、其认可的所述待认证节点的身份信息,或其认可的所述待认证节点的身份信息在上述身份参考信息集合中的对应选项。为保证认证用户节点能作出有效的认定结果,防止大量无关的认证节点趋利性地发出无效的认定结果,上述服务器应获取具有与所述待认证身份信息至少部分相同的身份信息的认证节点的认定结果。
例如,当待认证身份信息包括“工作单位:蚂蚁金服”时,服务器应获取身份信息中包括工作单位为蚂蚁金服的认证用户节点所作出的认定结果;当待认证身份信息包括“毕业院校及专业:北京大学经济管理系”时,服务器应获取身份信息中包括毕业院校 及专业为北京大学经济管理系的认证用户节点所作出的认定结果。
在又一示出的实施例中,为进一步提高对用户身份认证的效率,防止待认证身份信息被服务器推送至无关的认证用户节点、或大量无效的认可结果被发送至服务器、增重服务器的处理压力,待认证用户节点在提出待认证信息之前,可与其认识的、具有与所述待认证身份信息至少部分相同的身份信息的认证用户节点联系,向该认证用户节点表示请求帮助认证其用户身份。该认证用户节点若同意认证,可授权服务器向待认证用户节点发送一认证邀请码。该认证邀请码可作为认证用户节点同意为待认证用户节点作身份认定的表示。
相应地,服务器在实施上述实施例所提供的用户身份认证方法时,应获取待认证用户节点提供的被认证邀请码,查询出授权上述被认证邀请码的认证用户节点,再向授权上述被认证邀请码的认证用户节点发送身份参考信息集合,从而防止了待认证身份信息被服务器推送至无关的认证用户节点。本领域的技术人员可知,服务器可以设定被待认证用户节点应获取的认证邀请码的个数,使得对上述待认证用户身份的认证不仅基于一个认证用户节点的认定结果;进一步地,由于服务器至多收到上述认证邀请码对应的认证用户节点所作的认定结果,非常有效地防止了大量无效的认可结果被发送至服务器、增重服务器的处理压力,增加了认证的效率。
可选地,为进一步防止无效信息发送,保证认证用户节点是对其认识的待认证用户做身份认证,在发送上述身份参考信息集合之前,上述服务器还可向认证用户发送待认证用户节点的部分身份信息,如头像信息,由认证用户节点选择是否认识具有该部分身份信息的待认证用户节点。如果认证用户节点选择认识,则服务器可进一步向该认证用户节点发送身份参考信息;如果该认证用户节点选择不认识,则服务器即可直接确定上述待认证身份信息未通过上述认证节点的认证。
步骤108,根据所述认定结果与所述待认证身份信息的对比关系确定所述待认证身份信息是否通过所述认证节点的认证。
服务器端通过将认证用户节点选择的认定结果与所述待认证身份信息对比,确定认证用户节点选择的认定结果是否与待认证身份信息一致,一致则表示上述待认证身份信息经过上述认证用户节点的认证。由于服务器端可收到多个认证用户节点发送的多个认定结果,服务器端最终会基于所收到的多个认定结果、按照预设的认证计算逻辑,计算出上述待认证身份信息是否通过最终的认证。
通过以上所述的各个实施例,由具有与待认证身份信息至少部分相同的身份信息的认证用户节点,从身份参考信息集合中选择其认定的身份信息,由于身份参考信息中包括与用户的待认证身份信息相似的对比身份信息,增加了待认证的身份信息的混淆性,以确保只有真正认识待认证用户的认证用户才能做出正确的选择,防止认证用户从获取认证奖励出发进行虚假认证,从而增加本说明书所提供的用户认证方法的可靠性和准确性。而且,本说明书提供的用户认证方法,基于“用户对用户”的认证模式,摒除了现有“机构对用户”(即B TO C)模式下的低效缺点。
本说明书的上述各实施例提供了在中心化的网络平台中,基于网络服务器或身份认证服务器所做的用户的身份信息认证方法。由于中心化的服务器仍不能排除更改认证用户的认定结果以操纵对用户的身份认证的可能性,本说明书还提供了基于区块链的用户身份认证方法的实施例。区块链作为一种P2P网络技术,以其去中心化、及数据不可篡改的优点获得越来越多的应用。如图2所示,本说明书的又一实施例提供了一种网络中用户身份认证方法,应用于包含若干认证用户节点和待认证用户节点的区块链网络中,所述区块链的分布式数据库中存储有若干个认证用户节点的身份信息。
本说明书各实施例所述的区块链,具体可指一个各节点通过共识机制达成的、具有分布式数据存储结构的P2P网络系统,该区块链内的数据分布在时间上相连的一个个“区块(block)”之内,后一区块包含前一区块的数据摘要,且根据具体的共识机制(如POW、POS、DPOS或PBFT等)的不同,达成全部或部分节点的数据全备份。本领域的技术人员熟知,由于区块链系统在相应共识机制下运行,已收录至区块链数据库内的数据很难被任意的节点篡改,例如采用Pow共识的区块链,至少需要全网51%算力的攻击才有可能篡改已有数据,因此区块链系统有着其他中心化数据库系统所法比拟的保证数据安全、防攻击篡改的特性。由此可知,在本说明书所提供的实施例中,被收录至区块链的分布式数据库中的数据不会被攻击或篡改,从而保证了基于分布式数据库所存储的信息所进行的用户身份认证过程的真实准确性。
本说明书中各实施例所述的认证用户节点是指具有对其他用户的身份信息进行认可权限的节点,上述认可权限的获得可以有多种途径,例如,经过身份认证机构或区块链网络业务平台等组织机构认证而具有可信身份信息的用户节点可获得上述认可权限,上述组织机构的认证可以由组织机构基于自身的私钥对上述认证用户的节点的身份信息作出电子签名来实现;又如,经过本说明书所提供的用户身份认证方法的认证、获得了被认证的身份信息的用户节点也可获得上述认可权限;再如,网络系统中信用评分达到 预设的阈值标准的用户节点也可获得上述认可权限,等等,在本说明书中不作限定。具有认证权限的用户节点的身份信息被存储于区块链的分布式数据库中,予以存证。
本实施例所述的基于区块链的用户身份认证方法,可由区块链中的任一节点设备,或与任一节点设备相连的客户端执行,在此不做限定。所述方法包括:
步骤202,获取待认证用户节点的待认证身份信息。
本领域的技术人员可知,用户节点通常可具有多种身份信息,如姓名、头像、工作单位、毕业(或就读)院校、职业等,上述多种身份信息既可以分别认证,也可以选择其中的多个进行组合后认证;因此,本说明书中各实施例所述的待认证用户节点,可以是未有任何身份信息经过认证的用户节点,也可以是部分身份信息已经过认证、但还有部分身份信息未经认证的用户节点。同理,本说明书中各实施例所述的待认证身份信息可以是用户姓名、头像、就读或毕业院校、职业、甚至兴趣爱好等各种身份信息中一种或多种的组合。
上述待认证身份信息既可以由区块链中用户身份认证的执行节点或客户端从所述区块链的分布式数据库中获得,也可由待认证用户节点于链下通道发送至上述执行节点或客户端。值得注意的是,当上述待认证身份信息被待认证用户节点发送至上述区块链的分布式数据库时,为防止区块链上的其他用户节点,如认证用户节点直接获知该待认证用户节点的待认证身份信息,而影响后续对身份参考信息集合中的身份信息进行选择的客观性,待认证用户节点可将上述待认证身份信息以加密的状态发布于上述区块链的分布式数据库中,加密的待认证身份信息可被上述执行节点或客户端解密而获取。关于上述加密的方法可以有多种,如利用执行节点或客户端的公钥加密、或与执行节点或客户端约定密钥等方式执行加密。
步骤204,向所述区块链的分布式数据库中发送身份参考信息集合,其中,所述身份参考信息集合包括所述待认证身份信息和基于所述待认证身份信息生成的对比身份信息。
上述执行节点或客户端在获取到待认证用户节点的待认证身份信息后,为防止认证节点进行恶意的认证、或由于认证行为可获利而做出趋利性地、对错误待认证身份信息的认证,可基于上述待认证身份信息生成若干个对比身份信息,并将包含上述待认证身份信息和对比身份信息的身份参考信息集合发送于区块链的分布式数据库中,以供所述认证节点进行选择。上述对比身份信息通常可具有一定的相似性,例如,待认证用户A 提供的待认证身份信息为“工作单位:蚂蚁金服”,执行节点或客户端生成的对比身份信息可以为“工作单位:蚂蚁金融”、“工作单位:京东金融”等具有相似混淆性的信息。上述对对比身份信息的计算生成方法可依据待认证身份信息的类型而有所不同,在本说明书中不作限定。
步骤206,从所述区块链的分布式数据库中获取认证用户节点基于所述身份参考信息集合所选择作出的认定结果,其中,所述认证用户节点的身份信息与所述待认证身份信息至少部分相同。
上述认定结果为认证用户从上述身份参考信息集合中选择的、其认可的所述待认证节点的身份信息,或其认可的所述待认证节点的身份信息在上述身份参考信息集合中的对应选项。为保证认证用户节点能作出有效的认定结果,防止大量无关的认证节点趋利性地发出无效的认定结果,上述执行节点或客户端应获取具有与所述待认证身份信息至少部分相同的身份信息的认证节点的认定结果。
例如,当待认证身份信息包括“工作单位:蚂蚁金服”时,执行节点或客户端应获取身份信息中包括工作单位为蚂蚁金服的认证用户节点所作出的认定结果;当待认证身份信息包括“毕业院校及专业:北京大学经济管理系”时,执行节点或客户端应获取身份信息中包括毕业院校及专业为北京大学经济管理系的认证用户节点所作出的认定结果。
步骤208,根据所述认定结果与所述待认证身份信息的对比关系确定所述待认证身份信息是否通过所述认证节点的认证。
上述执行节点或客户端通过将认证用户节点选择的认定结果与所述待认证身份信息对比,确定认证用户节点选择的认定结果是否与待认证身份信息一致,一致则表示上述待认证身份信息经过上述认证用户节点的认证。由于上述执行节点或客户端可从区块链的分布式数据库中获取到多个认证用户节点发送的多个认定结果,上述执行节点或客户端最终会基于所收到的多个认定结果、按照预设的认证计算逻辑,计算出上述待认证身份信息是否通过最终的认证。
在又一示出的实施例中,在上述待认证身份信息通过认证后,上述执行节点或客户端将通过认证的待认证身份信息发送至所述区块链的分布式数据库中,以完成对上述待认证用户节点的身份信息的存证。
上述实施例所述的网络中用户身份认证方法,应用于区块链网络中,将关于待认证 用户节点的身份参考信息集合、及认证用户节点作出的认定结果去中心化地记录在区块链的分布式数据库中,从而基于区块链中的认证节点对上述身份参考信息集合的选择认定结果公平公正地确定上述待认证信息是否通过认证;而且,基于区块链的共识机制,发布在所述区块链的分布式数据库中的数据不会在提供后被篡改,从而保证了依托于身份认证集合、和认证节点所作的认证结果而确定的待认证身份信息是否通过认证的真实性。
为了进一步保证用户身份认证的过程真实有效、公平公正,可经区块链共识节点的共识验证、在区块链上部署用于用户身份认证的智能合约;上述区块链中的任一节点设备或客户端,通过接收对所述智能合约的调用交易,执行所述智能合约声明的如上述各实施例所述的、区块链的执行节点或客户端所执行的方法对应的执行逻辑。关于上述执行逻辑的具体实施方式,已在上述实施例中详细展示,在此不再赘述。
对于开发完成的智能合约,运营方可以通过区块链中的任一节点设备将该智能合约发布至区块链,并在该智能合约由该区块链中的指定的成员节点设备(比如,联盟链中指定的若干个具有记账权限的权威节点设备)完成共识后,收录至该区块链的分布式数据库。后续,用户可以通过接入任一节点设备的客户端,向区块链中收录的该智能合约提交交易,来发起对该智能合约的合约调用,触发在区块链上来触发执行相关的业务逻辑。
在本说明书中所描述的交易,是指用户通过区块链的客户端创建,并需要最终发布至区块链的分布式数据库中的一笔数据。其中,区块链中的交易,存在狭义的交易以及广义的交易之分。狭义的交易是指用户向区块链发布的一笔价值转移;例如,在传统的比特币区块链网络中,交易可以是用户在区块链中发起的一笔转账。而广义的交易是指用户向区块链发布的一笔具有业务意图的业务数据;例如,本实施例所示的智能合约的调用交易,即是用户向区块链发布的包含有上述智能合约的地址、接口及相关业务数据(如待认证用户节点发送的待认证的身份信息或认证节点发布的认定结果或其他可调用智能合约的预设数据等)的一笔数据,用以在被区块链的共识成员节点共识验证通过后调用部署在区块链中的上述智能合约。
其中,需要说明的是,区块链中的成员节点设备在对发布至区块链的智能合约、或所述智能合约的调用交易进行共识处理时,所采用的共识算法,以及具体的共识过程,在本说明书中不再进行详述,本领域技术人员在将本说明书记载的技术方案付诸实现时,可以参考相关技术中的记载。
相比于中心化的服务器运行方式,智能合约在任何时候应相应用户的请求而调用,大大提升用户身份认证的效率;且智能合约执行有着较低的人为干预、去中心化权威的优势,更加增加了计算行为的透明性和公平性。
与上述流程实现对应,本说明书的实施例还提供了网络中用户身份认证装置50、60、70。上述装置50、60、70均可以通过软件实现,也可以通过硬件或者软硬件结合的方式实现。以软件实现为例,作为逻辑意义上的装置,是通过所在设备的CPU(Central Process Unit,中央处理器)将对应的计算机程序指令读取到内存中运行形成的。从硬件层面而言,除了图6所示的CPU、内存以及存储器之外,网络风险业务的实现装置所在的设备通常还包括用于进行无线信号收发的芯片等其他硬件,和/或用于实现网络通信功能的板卡等其他硬件。
图3为本说明书一实施例所示的一种网络中用户身份认证装置30,用于网络中的认证用户节点对待认证用户节点的待认证身份信息进行认证,所述装置30包括:
获取单元302,服务器端获取待认证用户节点的待认证身份信息;
发送单元304,向认证节点发送身份参考信息集合,其中,所述身份参考信息集合包括所述待认证身份信息和基于所述待认证身份信息生成的对比身份信息;
所述获取单元302,获取认证用户节点基于所述身份参考信息集合所选择作出的认定结果,其中,所述认证用户节点的身份信息与所述待认证身份信息至少部分相同;
确定单元306,根据所述认定结果与所述待认证身份信息的对比关系确定所述待认证身份信息是否通过所述认证节点的认证。
在又一示出的实施例中,所述发送单元304:
获取待认证用户节点提供的被认证邀请码,所述被认证邀请码是经所述认证用户节点授权向所述待认证用户节点发送的;
向授权发送所述认证邀请码的认证用户节点发送身份参考信息集合。
在又一示出的实施例中,所述待认证身份信息包括姓名、头像、毕业或就读院校或专业、工作单位、职业、兴趣爱好中一种或多种的组合。
图4为本说明书一实施例所示的一种网络中用户身份认证装置40,应用于包含若干认证用户节点和待认证用户节点的区块链网络中,所述区块链的分布式数据库中存储有若干个认证用户节点的身份信息,所述装置40包括:
获取单元402,获取待认证用户节点的待认证身份信息;
发送单元404,向所述区块链的分布式数据库中发送关于待认证用户节点的身份参考信息集合,其中,所述身份参考信息集合包括所述待认证身份信息和基于所述待认证身份信息生成的对比身份信息;
所述获取单元402,从所述区块链的分布式数据库中获取认证用户节点基于所述身份参考信息集合所作出的认定结果,其中,所述认证用户节点的身份信息与所述待认证身份信息至少部分相同;
确定单元406,根据所述认定结果与所述待认证身份信息的对比关系确定所述待认证身份信息是否通过认证。
在又一示出的实施例中,所述发送单元404:
将通过认证的待认证身份信息发送至所述区块链的分布式数据库。
在又一示出的实施例中,所述待认证身份信息包括姓名、头像、学历、工作经历、兴趣爱好中一种或多种的组合。
图5为本说明书一实施例所示的一种网络中用户身份认证装置50,应用于包含若干认证用户节点和待认证用户节点的区块链网络中,所述区块链的分布式数据库中存储有若干个认证用户节点的身份信息,且所述区块链上部署有用于用户身份认证的智能合约;所述装置50包括:
接收单元502,接收对所述智能合约的调用交易;
智能合约执行单元504,执行所述智能合约声明的区块链网络中用户身份认证方法对应的执行逻辑。
上述装置中各个单元的功能和作用的实现过程具体详见上述方法中对应步骤的实现过程,相关之处参见方法实施例的部分说明即可,在此不再赘述。
以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理模块,即可以位于一个地方,或者也可以分布到多个网络模块上。可以根据实际的需要选择其中的部分或者全部单元或模块来实现本说明书方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
上述实施例阐明的装置、单元、模块,具体可以由计算机芯片或实体实现,或 者由具有某种功能的产品来实现。一种典型的实现设备为计算机,计算机的具体形式可以是个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件收发设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任意几种设备的组合。
与上述方法实施例相对应,本说明书的实施例还提供了一种计算机设备,该计算机设备包括存储器和处理器。其中,存储器上存储有能够由处理器运行的计算机程序;处理器在运行存储的计算机程序时,执行本说明书实施例中获得网络中用户身份认证方法的各个步骤。对获得网络中用户身份认证方法的各个步骤的详细描述请参见之前的内容,不再重复。
与上述方法实施例相对应,本说明书的实施例还提供了一种计算机设备,该计算机设备包括存储器和处理器。其中,存储器上存储有能够由处理器运行的计算机程序;处理器在运行存储的计算机程序时,执行本说明书实施例中基于区块链的获得用户置信度的方法的各个步骤。对基于区块链的获得用户置信度的方法的各个步骤的详细描述请参见之前的内容,不再重复。
以上所述仅为本说明书的较佳实施例而已,并不用以限制本说明书,凡在本说明书的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本说明书保护的范围之内。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。
计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带, 磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本领域技术人员应明白,本说明书的实施例可提供为方法、系统或计算机程序产品。因此,本说明书的实施例可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本说明书的实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。

Claims (17)

  1. 一种网络中用户身份认证方法,用于网络中的认证用户节点对待认证用户节点的待认证身份信息进行认证,所述方法包括:
    服务器端获取待认证用户节点的待认证身份信息;
    向认证节点发送身份参考信息集合,其中,所述身份参考信息集合包括所述待认证身份信息和基于所述待认证身份信息生成的对比身份信息;
    获取认证用户节点基于所述身份参考信息集合所选择作出的认定结果,其中,所述认证用户节点的身份信息与所述待认证身份信息至少部分相同;
    根据所述认定结果与所述待认证身份信息的对比关系确定所述待认证身份信息是否通过所述认证节点的认证。
  2. 根据权利要求1所述的方法,所述向认证节点发送身份参考信息集合,包括:
    获取待认证用户节点提供的被认证邀请码,所述被认证邀请码是经所述认证用户节点授权向所述待认证用户节点发送的;
    向授权发送所述认证邀请码的认证用户节点发送身份参考信息集合。
  3. 根据权利要求1或2所述的方法,所述待认证身份信息包括姓名、头像、毕业或就读院校或专业、工作单位、职业、兴趣爱好中一种或多种的组合。
  4. 一种网络中用户身份认证方法,应用于包含若干认证用户节点和待认证用户节点的区块链网络中,所述区块链的分布式数据库中存储有若干个认证用户节点的身份信息,所述方法包括:
    获取待认证用户节点的待认证身份信息;
    向所述区块链的分布式数据库中发送关于待认证用户节点的身份参考信息集合,其中,所述身份参考信息集合包括所述待认证身份信息和基于所述待认证身份信息生成的对比身份信息;
    从所述区块链的分布式数据库中获取认证用户节点基于所述身份参考信息集合所作出的认定结果,其中,所述认证用户节点的身份信息与所述待认证身份信息至少部分相同;
    根据所述认定结果与所述待认证身份信息的对比关系确定所述待认证身份信息是否通过所述认证节点的认证。
  5. 根据权利要求4所述的方法,还包括:
    将通过认证的待认证身份信息发送至所述区块链的分布式数据库。
  6. 根据权利要求4所述的方法,所述待认证身份信息包括姓名、头像、学历、工 作经历、兴趣爱好中一种或多种的组合。
  7. 一种网络中用户身份认证方法,应用于包含若干认证用户节点和待认证用户节点的区块链网络中,所述区块链的分布式数据库中存储有若干个认证用户节点的身份信息,且所述区块链上部署有用于用户身份认证的智能合约;所述方法包括:
    接收对所述智能合约的调用交易;
    执行所述智能合约声明的如权利要求4至6中任一权利要求所述的方法对应的执行逻辑。
  8. 一种网络中用户身份认证装置,用于网络中的认证用户节点对待认证用户节点的待认证身份信息进行认证,所述装置包括:
    获取单元,服务器端获取待认证用户节点的待认证身份信息;
    发送单元,向认证节点发送身份参考信息集合,其中,所述身份参考信息集合包括所述待认证身份信息和基于所述待认证身份信息生成的对比身份信息;
    所述获取单元,获取认证用户节点基于所述身份参考信息集合所选择作出的认定结果,其中,所述认证用户节点的身份信息与所述待认证身份信息至少部分相同;
    确定单元,根据所述认定结果与所述待认证身份信息的对比关系确定所述待认证身份信息是否通过所述认证节点的认证。
  9. 根据权利要求8所述的装置,所述发送单元:
    获取待认证用户节点提供的被认证邀请码,所述被认证邀请码是经所述认证用户节点授权向所述待认证用户节点发送的;
    向授权发送所述认证邀请码的认证用户节点发送身份参考信息集合。
  10. 根据权利要求8或9所述的装置,所述待认证身份信息包括姓名、头像、毕业或就读院校或专业、工作单位、职业、兴趣爱好中一种或多种的组合。
  11. 一种网络中用户身份认证装置,应用于包含若干认证用户节点和待认证用户节点的区块链网络中,所述区块链的分布式数据库中存储有若干个认证用户节点的身份信息,所述装置包括:
    获取单元,获取待认证用户节点的待认证身份信息;
    发送单元,向所述区块链的分布式数据库中发送关于待认证用户节点的身份参考信息集合,其中,所述身份参考信息集合包括所述待认证身份信息和基于所述待认证身份信息生成的对比身份信息;
    所述获取单元,从所述区块链的分布式数据库中获取认证用户节点基于所述身份参考信息集合所作出的认定结果,其中,所述认证用户节点的身份信息与所述待认证身份 信息至少部分相同;
    确定单元,根据所述认定结果与所述待认证身份信息的对比关系确定所述待认证身份信息是否所述认证节点的通过认证。
  12. 根据权利要求11所述的装置,所述发送单元:
    将通过认证的待认证身份信息发送至所述区块链的分布式数据库。
  13. 根据权利要求11或12所述的装置,所述待认证身份信息包括姓名、头像、学历、工作经历、兴趣爱好中一种或多种的组合。
  14. 一种网络中用户身份认证装置,应用于包含若干认证用户节点和待认证用户节点的区块链网络中,所述区块链的分布式数据库中存储有若干个认证用户节点的身份信息,且所述区块链上部署有用于用户身份认证的智能合约;所述装置包括:
    接收单元,接收对所述智能合约的调用交易;
    智能合约执行单元,执行所述智能合约声明的如权利要求4至6中任一权利要求所述的方法对应的执行逻辑。
  15. 一种计算机设备,包括:存储器和处理器;所述存储器上存储有可由处理器运行的计算机程序;所述处理器运行所述计算机程序时,执行如权利要求1到3任意一项所述的方法。
  16. 一种计算机设备,包括:存储器和处理器;所述存储器上存储有可由处理器运行的计算机程序;所述处理器运行所述计算机程序时,执行如权利要求4到6任意一项所述的方法。
  17. 一种计算机设备,包括:存储器和处理器;所述存储器上存储有可由处理器运行的计算机程序;所述处理器运行所述计算机程序时,执行如权利要求7所述的方法。
PCT/CN2019/100707 2018-09-25 2019-08-15 网络中用户身份认证方法和装置 WO2020063176A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811116420.0 2018-09-25
CN201811116420.0A CN109067791B (zh) 2018-09-25 2018-09-25 网络中用户身份认证方法和装置

Publications (1)

Publication Number Publication Date
WO2020063176A1 true WO2020063176A1 (zh) 2020-04-02

Family

ID=64765667

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/100707 WO2020063176A1 (zh) 2018-09-25 2019-08-15 网络中用户身份认证方法和装置

Country Status (3)

Country Link
CN (1) CN109067791B (zh)
TW (1) TWI703853B (zh)
WO (1) WO2020063176A1 (zh)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109067791B (zh) * 2018-09-25 2020-05-12 阿里巴巴集团控股有限公司 网络中用户身份认证方法和装置
CN109819443B (zh) * 2018-12-29 2021-09-21 东莞见达信息技术有限公司 基于区块链的注册认证方法、装置及系统
CN109829726B (zh) * 2019-01-09 2021-08-27 莘上信息技术(上海)有限公司 一种基于区块链的药品信息管理方法及系统
CN111490968A (zh) * 2019-01-29 2020-08-04 上海汉澄电子设备有限公司 一种基于区块链技术的联盟多节点网络身份认证方法
CN109981588B (zh) * 2019-02-27 2021-08-10 四川享宇金信金融科技有限公司 一种基于区块链的数据交易业务处理方法及系统
CN110223075B (zh) * 2019-05-22 2022-11-15 深圳壹账通智能科技有限公司 身份认证方法、装置、计算机设备和存储介质
CN110188526B (zh) * 2019-05-31 2023-06-30 创新先进技术有限公司 基于区块链的约定信息处理方法、装置、系统及电子设备
US11057189B2 (en) 2019-07-31 2021-07-06 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
US11252166B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Providing data authorization based on blockchain
US11251963B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
CN110473094B (zh) * 2019-07-31 2021-05-18 创新先进技术有限公司 基于区块链的数据授权方法及装置
CN111131286B (zh) * 2019-12-30 2022-06-17 百度在线网络技术(北京)有限公司 一种区块链节点的准入控制方法、装置、设备和介质
CN111212074B (zh) * 2020-01-02 2024-03-01 腾讯科技(深圳)有限公司 基于区块链的资格认定方法、装置、设备及存储介质
US11310051B2 (en) 2020-01-15 2022-04-19 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
CN113221165B (zh) * 2021-05-11 2022-04-22 支付宝(杭州)信息技术有限公司 一种基于区块链的用户要素认证方法及装置
CN113365264B (zh) * 2021-05-31 2023-01-31 中国工商银行股份有限公司 一种区块链无线网络数据传输方法、装置及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105099674A (zh) * 2014-04-17 2015-11-25 华为技术有限公司 用户认证方法、认证装置和终端
CN107770183A (zh) * 2017-10-30 2018-03-06 新华三信息安全技术有限公司 一种数据传输方法与装置
WO2018090839A1 (zh) * 2016-11-16 2018-05-24 阿里巴巴集团控股有限公司 身份认证系统、方法、装置及账号认证方法
CN108551437A (zh) * 2018-03-13 2018-09-18 百度在线网络技术(北京)有限公司 用于认证信息的方法和装置
CN109067791A (zh) * 2018-09-25 2018-12-21 阿里巴巴集团控股有限公司 网络中用户身份认证方法和装置

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102111275B (zh) * 2011-04-01 2014-12-03 王冬梅 一种用户认证授权的方法及其实现系统
US8880880B2 (en) * 2011-07-29 2014-11-04 Qualcomm Incorporated Facilitating access control in peer-to-peer overlay networks
CN104333530B (zh) * 2013-07-22 2019-02-22 深圳市腾讯计算机系统有限公司 信息可信度验证方法及装置
CN105450403B (zh) * 2014-07-02 2019-09-17 阿里巴巴集团控股有限公司 身份认证方法、装置及服务器
CN105790948B (zh) * 2014-12-26 2019-03-15 阿里巴巴集团控股有限公司 一种身份认证方法及装置
CN104994057A (zh) * 2015-05-12 2015-10-21 深圳市思迪信息技术有限公司 基于身份验证的数据处理方法和系统
CN105141615A (zh) * 2015-09-07 2015-12-09 天地融科技股份有限公司 一种远程开户方法和系统及其身份验证方法和系统
GB2544292A (en) * 2015-11-10 2017-05-17 Virtuosys Ltd Communication unit employed as a remote router and method for enforcement
WO2017127564A1 (en) * 2016-01-19 2017-07-27 Priv8Pay, Inc. Network node authentication
US10693636B2 (en) * 2017-03-17 2020-06-23 Guigen Xia Authenticated network
CN108322448A (zh) * 2018-01-09 2018-07-24 财付通支付科技有限公司 身份验证方法、装置、系统、存储介质和计算机设备
CN108427871A (zh) * 2018-01-30 2018-08-21 深圳奥比中光科技有限公司 3d人脸快速身份认证方法与装置
CN108449325A (zh) * 2018-02-27 2018-08-24 中国地质大学(武汉) 一种基于身份密码的区块链认证方法、设备及存储设备

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105099674A (zh) * 2014-04-17 2015-11-25 华为技术有限公司 用户认证方法、认证装置和终端
WO2018090839A1 (zh) * 2016-11-16 2018-05-24 阿里巴巴集团控股有限公司 身份认证系统、方法、装置及账号认证方法
CN107770183A (zh) * 2017-10-30 2018-03-06 新华三信息安全技术有限公司 一种数据传输方法与装置
CN108551437A (zh) * 2018-03-13 2018-09-18 百度在线网络技术(北京)有限公司 用于认证信息的方法和装置
CN109067791A (zh) * 2018-09-25 2018-12-21 阿里巴巴集团控股有限公司 网络中用户身份认证方法和装置

Also Published As

Publication number Publication date
CN109067791B (zh) 2020-05-12
TW202013930A (zh) 2020-04-01
TWI703853B (zh) 2020-09-01
CN109067791A (zh) 2018-12-21

Similar Documents

Publication Publication Date Title
WO2020063176A1 (zh) 网络中用户身份认证方法和装置
US10554421B2 (en) Method for superseding log-in of user through PKI-based authentication by using smart contact and blockchain database, and server employing same
TWI682651B (zh) 一種認證方法、基於區塊鏈的認證資料處理方法及裝置
CN109716707B (zh) 分布式电子记录和交易历史的服务器设备和方法
US20210051027A1 (en) User identity information authentication and verification methods and devices
US11361316B2 (en) Systems and methods for providing a personal distributed ledger
CN111034114B (zh) 具有记录安全性的区块链架构
US20190147431A1 (en) Credit Protocol
US20190333058A1 (en) Method for providing payment gateway service using utxo-based protocol and server using same
WO2019214311A1 (zh) 一种基于区块链的信息监管方法及装置
CN110768968B (zh) 基于可验证声明的授权方法、装置、设备及系统
WO2017107976A1 (zh) 用于授权访问的客户端装置、服务器装置和访问控制系统
US20200097950A1 (en) Privileged entity consensus for digital asset creation
JPWO2018158936A1 (ja) ブロックチェーン管理装置、ブロックチェーン管理方法及びプログラム
TW202022754A (zh) 基於區塊鏈的發票創建方法及裝置、電子設備
CN109614813B (zh) 基于区块链的隐私交易方法、装置及其应用方法、装置
US11539526B2 (en) Method and apparatus for managing user authentication in a blockchain network
US11876801B2 (en) User ID codes for online verification
CN115632854A (zh) 一种基于区块链的数据处理方法和装置
KR20200105997A (ko) 블록체인-기반 인증을 위한 시스템 및 방법
US20170372310A1 (en) Secure key based trust chain among user devices
US20200175588A1 (en) Blockchain-based payment
US20220239490A1 (en) Information processing device and information processing method
CN110032846B (zh) 身份数据的防误用方法及装置、电子设备
CN113704775A (zh) 一种基于分布式数字身份的业务处理方法及相关装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19864190

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19864190

Country of ref document: EP

Kind code of ref document: A1