WO2020147384A1 - Procédé, dispositif et appareil de transaction sécurisée à base de chaîne de blocs, et support de stockage - Google Patents

Procédé, dispositif et appareil de transaction sécurisée à base de chaîne de blocs, et support de stockage Download PDF

Info

Publication number
WO2020147384A1
WO2020147384A1 PCT/CN2019/116717 CN2019116717W WO2020147384A1 WO 2020147384 A1 WO2020147384 A1 WO 2020147384A1 CN 2019116717 W CN2019116717 W CN 2019116717W WO 2020147384 A1 WO2020147384 A1 WO 2020147384A1
Authority
WO
WIPO (PCT)
Prior art keywords
digital certificate
user
mapping relationship
transaction
private key
Prior art date
Application number
PCT/CN2019/116717
Other languages
English (en)
Chinese (zh)
Inventor
王志锋
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2020147384A1 publication Critical patent/WO2020147384A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Definitions

  • This application relates to the field of blockchain technology, and in particular to a secure transaction method, device, equipment and storage medium based on blockchain.
  • Blockchain originated from Bitcoin and is an underlying technology of digital currency.
  • Public keys, private keys, and addresses are needed in the process of digital currency transactions.
  • the private key is used to sign the transaction
  • the public key is used to verify the transaction signed by the private key
  • the address is used to collect payments. The cooperation of the three ensures the security of the transaction.
  • the private key is a symbol of the ownership and control of digital assets, that is, in the process of digital currency transactions, whoever has the private key can use the digital assets protected by the private key.
  • the private key is randomly generated using a one-way encryption algorithm, and the private key cannot be derived using the public key, so that the private key itself has sufficient security.
  • the private key is managed by the user himself, and because of the anonymity of the blockchain, once the user forgets the private key, or accidentally leaks or loses the private key, he will lose everything under the protection of the private key. Digital assets have disastrous consequences.
  • the main purpose of this application is to provide a blockchain-based secure transaction method, device, equipment, and storage medium, which are designed to facilitate users to conduct blockchain-based transactions while ensuring the security of transactions.
  • this application provides a blockchain-based secure transaction method, which includes the following steps:
  • the first mapping relationship table is the first digital certificate installed in each user terminal and each user holding Correspondence between the private keys of blockchain transactions;
  • this application also proposes a block chain-based secure transaction device, which includes:
  • the obtaining module is configured to receive a transaction request triggered by a user, and obtain the object to be signed and the first digital certificate installed locally according to the transaction request;
  • the determining module is configured to determine the blockchain transaction private key corresponding to the first digital certificate according to a preset first mapping relationship table, and the first mapping relationship table is the first digital certificate installed in each user terminal Correspondence with the private key of the blockchain transaction held by each user;
  • the signature module is used to sign the object to be signed according to the private key of the blockchain transaction.
  • this application also proposes a blockchain-based secure transaction device, the device includes: a memory, a processor, and a computer that is stored on the memory and can run on the processor. Read instructions, when the computer-readable instructions are executed by the processor, the steps of the blockchain-based secure transaction method as described above are realized.
  • the present application also proposes a computer-readable storage medium having computer-readable instructions stored on the computer-readable storage medium, and when the computer-readable instructions are executed by a processor, The steps of a secure transaction method based on blockchain.
  • the blockchain-based secure transaction method, device, equipment, and storage medium of this embodiment establish a correspondence between the blockchain transaction private key used in the blockchain transaction and the first digital certificate applied for by the user in advance. Relationship, the first mapping relationship table is obtained, so that the object to be signed and the first digital certificate installed locally are directly extracted from the transaction request triggered by the user when the blockchain transaction is performed, and then the first digital certificate is determined according to the first mapping relationship table.
  • the blockchain transaction private key corresponding to the first digital certificate the entire transaction process does not require the user to personally input the blockchain transaction private key, nor does it need to enter the first digital certificate, you can use your own blockchain transaction private key
  • the key signs the object to be signed and realizes blockchain transactions. While ensuring the security of blockchain transactions, it greatly facilitates user operations.
  • FIG. 1 is a schematic structural diagram of a block chain-based secure transaction device in a hardware operating environment involved in a solution of an embodiment of the present application;
  • FIG. 2 is a schematic flowchart of a first embodiment of a secure transaction method based on blockchain in this application;
  • FIG. 3 is a schematic flowchart of a second embodiment of a secure transaction method based on blockchain according to this application;
  • Fig. 4 is a structural block diagram of a first embodiment of a secure transaction device based on blockchain in this application.
  • FIG. 1 is a schematic structural diagram of a block chain-based secure transaction device in a hardware operating environment involved in a solution of an embodiment of the application.
  • the blockchain-based secure transaction device may include a processor 1001, such as a central processing unit (Central Processing Unit, CPU), communication bus 1002, user interface 1003, network interface 1004, memory 1005.
  • the communication bus 1002 is used to implement connection communication between these components.
  • the user interface 1003 may include a display screen (Display) and an input unit such as a keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface and a wireless interface.
  • the network interface 1004 may optionally include a standard wired interface and a wireless interface (such as a wireless fidelity (WIreless-FIdelity, WI-FI) interface).
  • WIreless-FIdelity WI-FI
  • the memory 1005 may be a high-speed random access memory (Random Access Memory (RAM) memory can also be a stable non-volatile memory (Non-Volatile Memory, NVM), such as disk storage.
  • RAM Random Access Memory
  • NVM Non-Volatile Memory
  • the memory 1005 may optionally be a storage device independent of the foregoing processor 1001.
  • FIG. 1 does not constitute a limitation on the blockchain-based secure transaction equipment, and may include more or less components than shown in the figure, or combine certain components, or different The layout of the components.
  • the memory 1005 as a computer-readable storage medium may include an operating system, a data storage module, a network communication module, a user interface module, and a secure transaction program based on the blockchain.
  • the network interface 1004 is mainly used for data communication with the digital certificate management center and the block chain; the user interface 1003 is mainly used for data interaction with users; this application is based on
  • the processor 1001 and the memory 1005 in the secure transaction equipment of the blockchain can be set in the secure transaction equipment based on the blockchain.
  • the secure transaction equipment based on the blockchain uses the processor 1001 to call the zone-based storage in the memory 1005.
  • FIG. 2 is a schematic flowchart of a first embodiment of a secure transaction method based on a blockchain in this application.
  • the blockchain-based secure transaction method includes the following steps:
  • Step S10 Receive a transaction request triggered by the user, and obtain the object to be signed and the first digital certificate installed locally according to the transaction request.
  • the execution subject in this embodiment is any terminal device that the user can operate, such as a personal computer, a tablet computer, a smart phone, etc., which will not be listed here, and there will be no restriction on this.
  • the above-mentioned digital certificate installed locally may be issued by an e-commerce certification authority (Certificate Authority (CA certification body) provides a digital certificate, which is commonly referred to as a CA certificate, or a digital certificate issued by some well-known commercial certification authority installed by default in the terminal device.
  • CA certification body e-commerce certification authority
  • CA certificate e-commerce certification authority
  • CA certificate a digital certificate issued by some well-known commercial certification authority installed by default in the terminal device.
  • the object of user transactions can be digital currency, so the object to be signed is the digital currency to be traded.
  • the object of user transactions may be prescription information issued by a physician for a patient, so the object of the signature on behalf of the patient is the electronic prescription.
  • the terminal device when a user needs to conduct a blockchain transaction, he can use an application (app) installed in the terminal device to conduct a blockchain transaction or visit a website that conducts a blockchain transaction through any browser installed in the terminal device. . Then, by selecting the object to be signed that needs to be signed, and operating a certain function button of the user interface or terminal device, the transaction request is submitted. After the user submits, that is, after triggering the transaction request, the preset monitoring task will be triggered to execute a certain preset program. In this embodiment, the object to be signed selected by the user is extracted, and the pre-installed object is obtained locally from the terminal device. The first digital certificate.
  • Step S20 Determine the blockchain transaction private key corresponding to the first digital certificate according to the preset first mapping relationship table.
  • the first mapping relationship table is the correspondence between the first digital certificate installed in each user terminal and the blockchain transaction private key held by each user.
  • the private key of the blockchain transaction corresponding to the first digital certificate signs the object to be signed. In this way, the purpose of not only ensuring the security of the blockchain transaction, but also facilitating the user's transaction is achieved.
  • CA certificate As an example, since the CA organization will verify the identity of the applicant when applying for the CA certificate, even if the user accidentally damages the CA certificate, he can still apply to the CA organization to find the CA certificate.
  • all CA certificates managed by CA organizations are stored on the basis of blockchain, which can effectively ensure the consistency and security of CA certificates and user information, and avoid Has been tampered with.
  • the above process of establishing the mapping relationship table may specifically be that after the user applies for the blockchain transaction private key for the first time, the first digital certificate installed locally is automatically obtained, and then the correspondence between the two is established. And, for security, after determining the correspondence between the two, it can be sent to the server that specializes in the management of the mapping table in the form of key-value pairs (the storage principle of the server can be based on the blockchain), so that even the locally saved mapping If the relationship table is lost, the corresponding blockchain transaction private key can also be queried from the server according to the acquired digital certificate.
  • the first digital certificate in order to ensure the smooth progress of subsequent operations, it is possible to determine the first digital certificate before determining the blockchain transaction private key corresponding to the first digital certificate according to the preset first mapping relationship table. 1. Whether the digital certificate is valid.
  • the identity information of the applicant corresponding to the first digital certificate is obtained from the digital certificate management center; then, based on the identity information and a preset digital certificate application template, generate Digital certificate application file; then, the digital certificate application file is sent to the digital certificate management center, so that the digital certificate management center allocates a second digital certificate to the applicant based on the identity information, and finally, receives The second digital certificate issued by the digital certificate management center establishes the corresponding relationship between the first digital certificate and the second digital certificate to obtain a second mapping relationship table.
  • the specific operation can be to input the identity information into the specified in the preset digital certificate application template in accordance with preset rules. Location to obtain the digital certificate application file.
  • the blockchain transaction private key corresponding to the first digital certificate is determined directly according to the first mapping relationship table; if the first digital certificate is If the certificate is invalid, the blockchain transaction private key corresponding to the second digital certificate is determined according to the second mapping relationship table and the first mapping relationship table.
  • the first digital certificate corresponding to the second digital certificate is determined.
  • the blockchain transaction private key corresponding to the first digital certificate is determined.
  • the newly created second mapping relationship table can also be updated to the server for managing the first mapping relationship table for storage management.
  • the digital certificate management center can extend the use period of the first digital certificate, and after determining that the first digital certificate is invalid, According to the user identity information, the first digital certificate, and a preset digital certificate extension application template, generate a digital certificate extension application file, and then send the digital certificate extension application file to the digital certificate management center for digital certificate management
  • the center extends the use period of the first digital certificate according to the user identity. In this way, there is no need to perform the operation of creating the second mapping table locally on the terminal device.
  • Step S30 Sign the object to be signed according to the private key of the blockchain transaction.
  • Zhang San wants to transfer 5 million to Li Si
  • first Zhang San needs to obtain Li Si’s public key, then use his public key to encrypt the money once
  • Zhang San uses his own blockchain to trade The private key encrypts the money twice and transfers the money out.
  • Li Si received the money, for the first encryption, he would use his own blockchain transaction private key to decrypt the transaction details and confirm that the amount was 5 million; then he used Zhang San’s public key to perform the second encryption Decrypt it and confirm that Zhang San transferred the money to him.
  • the blockchain-based secure transaction method establishes a relationship between the blockchain transaction private key used in the blockchain transaction and the first digital certificate applied for by the user in advance.
  • the first mapping relationship table is obtained, so that the object to be signed and the first digital certificate installed locally are directly extracted from the transaction request triggered by the user when the blockchain transaction is performed, and then the first digital certificate is installed according to the first mapping table , Determine the blockchain transaction private key corresponding to the first digital certificate, the entire transaction process does not require the user to personally enter the blockchain transaction private key, nor does it need to enter the first digital certificate, you can use your own blockchain
  • the transaction private key signs the object to be signed to realize blockchain transactions, which greatly facilitates user operations while ensuring the security of blockchain transactions.
  • FIG. 3 is a schematic flowchart of a second embodiment of a blockchain-based secure transaction method according to this application.
  • the blockchain-based secure transaction method of this embodiment further includes:
  • Step S00 verify whether the user who triggered the transaction request has the right to use the first digital certificate.
  • the first biometric information of the applicant corresponding to the first digital certificate is obtained from the digital certificate management center.
  • the first biometric information may be the applicant’s facial feature information, iris feature information, and voice reserved by the digital certificate management center (such as a CA institution) when the applicant applies for the first digital certificate.
  • the digital certificate management center such as a CA institution
  • Any one or more of the fingerprint feature information and fingerprint feature information can be specifically set according to actual needs, and there is no limitation here.
  • the second biometric information of the user who triggered the transaction request is collected.
  • the collected second biometric information needs to be of the same type as the first biometric information, namely:
  • the first biological feature information is facial feature information or iris feature information
  • the first biological feature information is voiceprint feature information
  • a random action instruction may be generated first to prompt the person who triggered the transaction request. The user makes the action specified by the random action instruction, or speaks the specified content; and then determines whether the action or the content spoken by the user meets the action specified by the random action instruction or the content required to be spoken If the user who triggers the transaction request makes an action that meets the requirements of the random action instruction, or speaks specified content, the second biometric information of the user who triggers the transaction request is collected.
  • the first biometric information is compared with the second biometric information.
  • the second biometric information matches the first biometric information, it is determined that the user who triggered the transaction request has the right to use the first digital certificate; if the second biometric information matches the If the first biometric information does not match, it is determined that the user who triggered the transaction request has no right to use the first digital certificate.
  • step S30 when it is determined that the user who triggered the transaction request has the right to use the first digital certificate, step S30 can be executed; otherwise, step S40 is entered to execute acquiring the face of the user who triggered the transaction request The image and the contact information reserved by the applicant corresponding to the first digital certificate, using the contact method to send the face image to the applicant.
  • the contact information reserved by the applicant corresponding to the first digital certificate in step S40 may be the applicant's mobile phone number, email address, etc.
  • the operation of using the contact information to send the face image to the applicant may specifically be sending the face image to the application in the form of MMS or email. people.
  • the applicant who has the right to use the first digital certificate can be reminded in time to know that someone uses the terminal device installed with the first digital certificate to conduct blockchain transactions without authorization at the current moment, so as to respond in time.
  • the computer-readable instructions can be stored In a computer-readable storage medium, the aforementioned computer-readable storage medium may be a read-only memory, a magnetic disk, or an optical disk.
  • the embodiment of the present invention also provides a computer-readable storage medium having computer-readable instructions stored on the computer-readable storage medium, and when the computer-readable instructions are executed by a processor, the region-based Steps of the blockchain's secure transaction method.
  • the computer-readable storage medium may be a non-volatile computer-readable storage medium.
  • FIG. 4 is a structural block diagram of a first embodiment of a secure transaction device based on blockchain in this application.
  • the blockchain-based secure transaction device proposed in the embodiment of the present application includes: an acquisition module 4001, a determination module 4002, and a signature module 4003.
  • the obtaining module 4001 is configured to receive a transaction request triggered by a user, and obtain the object to be signed and the first digital certificate installed locally according to the transaction request; the determining module 4002 is configured to obtain the first digital certificate according to the preset first mapping relationship Table, which determines the blockchain transaction private key corresponding to the first digital certificate; the signature module 4003, is used to sign the object to be signed according to the blockchain transaction private key.
  • the aforementioned first mapping relationship table is essentially the corresponding relationship between the first digital certificate installed in each user terminal and the blockchain transaction private key held by each user.
  • the blockchain-based secure transaction device may also include: a digital certificate validity judgment module, an applicant identity information acquisition module, and a digital A certificate application file generating module, a digital certificate application file sending module, a digital certificate receiving module, and a second mapping relationship table creating module.
  • the digital certificate validity judgment module is used to judge whether the first digital certificate is valid.
  • the applicant identity information obtaining module is configured to obtain the identity information of the applicant corresponding to the first digital certificate from the digital certificate management center when the first digital certificate becomes invalid.
  • the digital certificate application file generation module is configured to generate a digital certificate application file according to the identity information and a preset digital certificate application template.
  • the digital certificate application file sending module is configured to send the digital certificate application file to a digital certificate management center, so that the digital certificate management center allocates a second digital certificate to the applicant according to the identity information.
  • the digital certificate receiving module is configured to receive the second digital certificate issued by the digital certificate management center.
  • the second mapping relationship table creation module is configured to establish a corresponding relationship between the first digital certificate and the second digital certificate to obtain a second mapping relationship table.
  • the specific operation adaptively becomes:
  • first digital certificate If the first digital certificate is valid, determine the blockchain transaction private key corresponding to the first digital certificate according to the first mapping relationship table; if the first digital certificate is invalid, first according to the The second mapping relationship table determines the first digital certificate corresponding to the second digital certificate, and then determines the blockchain transaction private key corresponding to the first digital certificate according to the first mapping relationship table .
  • modules involved in this embodiment are all logical modules.
  • a logical unit can be a physical unit, a part of a physical unit, or multiple The combination of physical units is realized.
  • this embodiment does not introduce units that are not closely related to solving the technical problems proposed by the present application, but this does not indicate that there are no other units in this embodiment.
  • the blockchain-based secure transaction device establishes a relationship between the private key of the blockchain transaction used in the blockchain transaction and the first digital certificate applied for by the user.
  • the first mapping relationship table is obtained, so that the object to be signed and the first digital certificate installed locally are directly extracted from the transaction request triggered by the user when the blockchain transaction is performed, and then the first digital certificate is installed according to the first mapping table , Determine the blockchain transaction private key corresponding to the first digital certificate, the entire transaction process does not require the user to personally enter the blockchain transaction private key, nor does it need to enter the first digital certificate, you can use your own blockchain
  • the transaction private key signs the object to be signed to realize blockchain transactions, which greatly facilitates user operations while ensuring the security of blockchain transactions.
  • modules involved in this embodiment are all logical modules.
  • a logical unit can be a physical unit, a part of a physical unit, or multiple The combination of physical units is realized.
  • this embodiment does not introduce units that are not closely related to solving the technical problems proposed by the present application, but this does not indicate that there are no other units in this embodiment.
  • the blockchain-based secure transaction device further includes: a user authority verification module and an early warning module.
  • the user authority verification module is used to verify whether the user who triggered the transaction request has the right to use the first digital certificate.
  • the first biometric information of the applicant corresponding to the first digital certificate is obtained from the digital certificate management center.
  • the second biometric information of the user who triggered the transaction request is collected.
  • the first biometric information is compared with the second biometric information. If the second biometric information matches the first biometric information, it is determined that the user who triggered the transaction request has the right to use the first digital certificate; if the second biometric information matches the If the first biometric information does not match, it is determined that the user who triggered the transaction request has no right to use the first digital certificate.
  • a random action instruction may be generated first to prompt the trigger
  • the user of the transaction request takes the action specified by the random action instruction, or speaks the specified content; and then determines whether the action or the content spoken by the user meets the action specified by the random action instruction, or The content requested to be spoken, if the user who triggers the transaction request makes an action that meets the requirements of the random action instruction, or speaks the specified content, then collect the second user’s Biometric information.
  • the early warning module is configured to obtain the face image and the first digital certificate of the user who triggered the transaction request after determining that the user who triggered the transaction request is not authorized to use the first digital certificate Corresponding to the contact information reserved by the applicant, and using the contact method to send the face image to the applicant.
  • the determination module can be triggered to determine the relationship with the first digital certificate according to the preset first mapping relationship table.
  • the corresponding private key of the blockchain transaction is the same.
  • the method of the embodiment can be implemented by means of software plus a necessary general hardware platform, of course, it can also be implemented by hardware, but the former is a better implementation in many cases.
  • the application s The essence of the technical solution or the part that contributes to the existing technology can be embodied in the form of a software product.
  • the computer software product is stored in a computer-readable storage medium (such as a read-only memory).
  • Memory, ROM)/RAM, disk, optical Disk includes several instructions to make a terminal device (which can be a mobile phone, a computer, a server, or a network device, etc.) execute the method described in each embodiment of the present application.

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

La présente invention se rapporte au domaine technique des chaînes de blocs. L'invention concerne un procédé, un dispositif et un appareil de transaction sécurisée à base de chaîne de blocs ainsi qu'un support de stockage. Le procédé comprend les étapes consistant à : recevoir une demande de transaction déclenchée par un utilisateur, et acquérir, selon la demande de transaction, un objet à signer et un premier certificat numérique installé localement (S10) ; déterminer, selon une première table de relations de mappage prédéfinie, une clé privée de transaction de chaîne de blocs correspondant au premier certificat numérique (S20), la première table de relations de mappage indiquant des relations de correspondance entre des premiers certificats numériques installés dans des terminaux d'utilisateur respectifs et des clés privées de transaction de chaîne de blocs possédées par des utilisateurs respectifs ; et fixer une signature à l'objet selon la clé privée de transaction de chaîne de blocs (S30).
PCT/CN2019/116717 2019-01-17 2019-11-08 Procédé, dispositif et appareil de transaction sécurisée à base de chaîne de blocs, et support de stockage WO2020147384A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910051091.4 2019-01-17
CN201910051091.4A CN109903043B (zh) 2019-01-17 2019-01-17 基于区块链的安全交易方法、装置、设备及存储介质

Publications (1)

Publication Number Publication Date
WO2020147384A1 true WO2020147384A1 (fr) 2020-07-23

Family

ID=66943875

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/116717 WO2020147384A1 (fr) 2019-01-17 2019-11-08 Procédé, dispositif et appareil de transaction sécurisée à base de chaîne de blocs, et support de stockage

Country Status (2)

Country Link
CN (1) CN109903043B (fr)
WO (1) WO2020147384A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111985923A (zh) * 2020-09-03 2020-11-24 深圳壹账通智能科技有限公司 一种数据处理方法、装置、设备以及存储介质
CN114154606A (zh) * 2021-12-02 2022-03-08 杭州复杂美科技有限公司 标识码生成方法、计算机设备和存储介质

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109903043B (zh) * 2019-01-17 2023-01-10 平安科技(深圳)有限公司 基于区块链的安全交易方法、装置、设备及存储介质
CN110519297B (zh) * 2019-09-17 2021-06-15 腾讯科技(深圳)有限公司 一种基于区块链私钥的数据处理方法以及设备
CN111628871B (zh) * 2020-05-28 2021-09-03 广东工业大学 一种区块链交易处理方法、装置及电子设备和存储介质
CN113191902A (zh) * 2021-05-24 2021-07-30 中国工商银行股份有限公司 基于区块链的交易处理方法、装置、电子设备和介质
CN113055190B (zh) * 2021-06-02 2021-07-30 支付宝(杭州)信息技术有限公司 针对客户端的访问控制方法
CN114826609B (zh) * 2022-04-06 2024-03-26 蚂蚁区块链科技(上海)有限公司 基于区块链的电子证书管理方法、装置、系统及存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106097073A (zh) * 2016-06-20 2016-11-09 深圳市淘淘谷信息技术有限公司 一种用区块链来赋予数字账户交易过程独有id的方法
CN106548345A (zh) * 2016-12-07 2017-03-29 北京信任度科技有限公司 基于密钥分割实现区块链私钥保护的方法及系统
WO2017065389A1 (fr) * 2015-10-16 2017-04-20 (주)코인플러그 Système de délivrance de certificats accrédités basé sur une chaîne de blocs et procédé de délivrance de certificats accrédités basé sur une chaîne de blocs l'utilisant, et système d'authentification de certificats accrédités basé sur une chaîne de blocs et procédé d'authentification de certificats accrédités basé sur une chaîne de blocs l'utilisant
CN108564353A (zh) * 2018-04-27 2018-09-21 数字乾元科技有限公司 基于区块链的支付系统及方法
CN108846662A (zh) * 2018-05-29 2018-11-20 数字乾元科技有限公司 无线支付方法及可穿戴设备
CN109903043A (zh) * 2019-01-17 2019-06-18 平安科技(深圳)有限公司 基于区块链的安全交易方法、装置、设备及存储介质

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7039805B1 (en) * 1998-05-20 2006-05-02 Messing John H Electronic signature method
CN102904865B (zh) * 2011-07-29 2016-05-25 中国移动通信集团公司 一种基于移动终端的多个数字证书的管理方法、系统和设备
CN103051453B (zh) * 2012-12-17 2016-03-23 连连银通电子支付有限公司 一种基于数字证书的移动终端网络安全交易系统与方法
CN105429760B (zh) * 2015-12-01 2018-12-14 神州融安科技(北京)有限公司 一种基于tee的数字证书的身份验证方法及系统
CN105681340B (zh) * 2016-03-07 2019-05-14 吴晓军 一种数字证书的使用方法及装置
CN106850200B (zh) * 2017-01-25 2019-10-22 中钞信用卡产业发展有限公司杭州区块链技术研究院 一种使用基于区块链的数字货币的安全方法、系统及终端
CN108876332B (zh) * 2018-06-04 2020-09-22 清华大学 一种基于生物特征标记认证的区块链安全交易方法及装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017065389A1 (fr) * 2015-10-16 2017-04-20 (주)코인플러그 Système de délivrance de certificats accrédités basé sur une chaîne de blocs et procédé de délivrance de certificats accrédités basé sur une chaîne de blocs l'utilisant, et système d'authentification de certificats accrédités basé sur une chaîne de blocs et procédé d'authentification de certificats accrédités basé sur une chaîne de blocs l'utilisant
CN106097073A (zh) * 2016-06-20 2016-11-09 深圳市淘淘谷信息技术有限公司 一种用区块链来赋予数字账户交易过程独有id的方法
CN106548345A (zh) * 2016-12-07 2017-03-29 北京信任度科技有限公司 基于密钥分割实现区块链私钥保护的方法及系统
CN108564353A (zh) * 2018-04-27 2018-09-21 数字乾元科技有限公司 基于区块链的支付系统及方法
CN108846662A (zh) * 2018-05-29 2018-11-20 数字乾元科技有限公司 无线支付方法及可穿戴设备
CN109903043A (zh) * 2019-01-17 2019-06-18 平安科技(深圳)有限公司 基于区块链的安全交易方法、装置、设备及存储介质

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111985923A (zh) * 2020-09-03 2020-11-24 深圳壹账通智能科技有限公司 一种数据处理方法、装置、设备以及存储介质
CN114154606A (zh) * 2021-12-02 2022-03-08 杭州复杂美科技有限公司 标识码生成方法、计算机设备和存储介质
CN114154606B (zh) * 2021-12-02 2024-03-15 杭州复杂美科技有限公司 标识码生成方法、计算机设备和存储介质

Also Published As

Publication number Publication date
CN109903043B (zh) 2023-01-10
CN109903043A (zh) 2019-06-18

Similar Documents

Publication Publication Date Title
WO2020147384A1 (fr) Procédé, dispositif et appareil de transaction sécurisée à base de chaîne de blocs, et support de stockage
WO2019144738A1 (fr) Procédé de vérification de service financier, appareil et dispositif, et support d'informations informatique
WO2020062642A1 (fr) Procédé, dispositif et équipement à base de chaîne de blocs pour signer des documents électroniques, et support d'informations
WO2018124857A1 (fr) Procédé et terminal d'authentification sur la base d'une base de données de chaînes de blocs d'un utilisateur sans face-à-face au moyen d'un id mobile, et serveur utilisant le procédé et le terminal
WO2018194379A1 (fr) Procédé d'approbation de l'utilisation d'une carte à l'aide d'un identificateur de jeton sur la base d'une chaîne de blocs et structure en arbre de merkle associée à celui-ci, et serveur l'utilisant
JP4900392B2 (ja) 情報処理装置および情報管理方法
WO2019093573A1 (fr) Système d'authentification de signature électronique sur la base d'informations biométriques, et procédé d'authentification de signature électronique associé
WO2017094998A1 (fr) Système d'authentification d'identité personnelle d'informations biométriques et procédé utilisant des informations de carte financière stockées dans un terminal de communication mobile
KR101043306B1 (ko) 정보 처리 장치, 정보 관리 방법, 및 정보 관리 프로그램을 기억한 컴퓨터 판독 가능한 기억 매체
WO2020034527A1 (fr) Procédé, appareil, et dispositif de chiffrement et d'autorisation d'informations personnelles d'utilisateur, et support de stockage lisible
JP5135509B2 (ja) コンピュータ装置の安全な動作方法
WO2017088441A1 (fr) Procédé d'authentification d'identité, serveur, et support de données
JP7151928B2 (ja) 認証サーバ、認証サーバの制御方法及びプログラム
WO2022196851A1 (fr) Procédé et système de certification d'inoculation de vaccin et de gestion post-inoculation
WO2020206899A1 (fr) Procédé, appareil et dispositif de vérification d'identité basée sur un horodatage, et support d'informations
WO2020235733A1 (fr) Dispositif et procédé permettant d'authentifier un utilisateur et d'obtenir une signature d'utilisateur grâce à la biométrie de l'utilisateur
WO2022114290A1 (fr) Système d'authentification personnelle sans contact et procédé associé
US7103768B2 (en) Information providing method, information providing system and program
WO2019189954A1 (fr) Procédé de partage de données sur la base de multiples chaînes de blocs
WO2022196850A1 (fr) Procédé et système pour émettre et certifier un certificat de vaccination numérique
WO2021071295A1 (fr) Système d'authentification d'identité et procédé associé
WO2022196852A1 (fr) Procédé d'authentification d'informations privées poste à poste basé sur une technologie de chaîne de blocs
US20200145418A1 (en) Authentication method, an authentication device and a system comprising the authentication device
JP2002278939A (ja) ユーザ認証方法、ユーザ認証システム、認証装置及びサービス提供装置
JP7248184B2 (ja) サーバ、システム、方法及びプログラム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19910098

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19910098

Country of ref document: EP

Kind code of ref document: A1