WO2020147709A1 - 身份认证方法、个人安全内核节点、设备和介质 - Google Patents

身份认证方法、个人安全内核节点、设备和介质 Download PDF

Info

Publication number
WO2020147709A1
WO2020147709A1 PCT/CN2020/071952 CN2020071952W WO2020147709A1 WO 2020147709 A1 WO2020147709 A1 WO 2020147709A1 CN 2020071952 W CN2020071952 W CN 2020071952W WO 2020147709 A1 WO2020147709 A1 WO 2020147709A1
Authority
WO
WIPO (PCT)
Prior art keywords
relying party
node
user
identity
credential
Prior art date
Application number
PCT/CN2020/071952
Other languages
English (en)
French (fr)
Inventor
汪东艳
李茂材
李波
屠海涛
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Priority to JP2021540362A priority Critical patent/JP7199776B2/ja
Publication of WO2020147709A1 publication Critical patent/WO2020147709A1/zh
Priority to US17/147,370 priority patent/US20210136073A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the present disclosure relates to the field of identity authentication, in particular to an identity authentication technology.
  • Identity is one of the basic frameworks of human society. In the production and life of human society, business development should be based on a certain level of identity authentication. Identity authentication in related technologies generally adopts a mode of issuing and managing identity information through a centralized organization. However, with the development of various business types, human identities also show a trend of multidimensional development. The disadvantages of the traditional identity authentication model are becoming more and more prominent. For example, centralized storage of information is often easier to obtain or sell maliciously to varying degrees.
  • identity information is often over-collected. Obviously, the user only needs to apply for express delivery or take a taxi, but collects the user’s ID information. The investment and capabilities of these express delivery and taxi operating companies in the infrastructure to protect data may not be enough to protect users' identity information. Once data leakage occurs, the vicious circle of information leakage is exacerbated. The leakage of legal identity information that the original identity verification can rely on is particularly serious, and there is an increasing risk of identity verification. This not only affects the business and reputation of the collection agency itself, but more seriously, it directly brings the user's identity asset risk.
  • the present disclosure proposes an identity authentication method, personal security kernel node, device and medium, which can improve the security of user identity assets during identity authentication.
  • an identity authentication method is disclosed.
  • the identity authentication method is executed by a personal security kernel node of an identity authentication system.
  • the identity authentication system includes the personal security kernel node and The relying party node and the user identity credential prover node, the method includes:
  • a personal security kernel node exists in an identity authentication system.
  • the identity authentication system also includes a relying party.
  • Node and user identity credential prover node the personal security kernel node includes:
  • the identity authentication confidence level obtaining module is used to obtain the identity authentication confidence level corresponding to the business provided by the relying party;
  • the user identity credential determination module is configured to determine the user identity credential used by the user for the service according to the identity authentication confidence level
  • the user identity credential sending module is configured to send the user identity credential to the user identity credential prover node through the relying party node, so that the user identity credential prover node performs user identity credential authentication;
  • the first service performance module is configured to perform the service with the relying party node if the receipt of the user identity credential authentication of the user identity credential prover node is received successfully.
  • a device including: a memory storing computer-readable instructions; a processor, reading the computer-readable instructions stored in the memory, to execute any one of the methods described above.
  • a computer program medium on which computer-readable instructions are stored.
  • the computer-readable instructions are executed by the processor of the computer, the computer is caused to execute any of the above method.
  • a computer program product including instructions, which when run on a computer, cause the computer to execute any of the methods described above.
  • the identity authentication method provided by the embodiments of the present disclosure does not provide the relying party with any user identity credential it wants to collect.
  • the user identity credential provided to it just reaches the identity authentication confidence level required by the business provided by the relying party. There is no need to over-provide, thus causing unnecessary disclosure of identity information. Therefore, obtain the identity authentication confidence level corresponding to the business provided by the relying party, and determine the user identity credential used by the user for the business according to the identity authentication confidence level, so that the user identity credential is sent to the user identity credential prover node through the relying party node,
  • the user identity certificate prover node is used to perform user identity certificate authentication. In this way, it is ensured that the user identity credential provided for the relying party is just suitable for the business provided, the identity information is not excessively provided, and leakage is avoided, and the security of the user's identity assets during identity authentication is improved.
  • Figures 1A-B show a system architecture diagram of an identity authentication system applied by an identity authentication method according to an embodiment of the present disclosure, in which Figure 1A is a simplified system architecture diagram, and Figure 1B is a more detailed diagram based on Figure 1A System architecture diagram.
  • FIGS. 2A-O show a scene interface diagram of an identity authentication method according to an embodiment of the present disclosure applied in an application scenario of an audit result delivery signature applet.
  • Fig. 3 shows a flowchart of an identity authentication method according to an embodiment of the present disclosure.
  • Fig. 4 shows a flowchart of an identity authentication method according to an embodiment of the present disclosure.
  • Fig. 5 shows a flowchart of an identity authentication method according to an embodiment of the present disclosure.
  • Fig. 6 shows a flowchart of an identity authentication method according to an embodiment of the present disclosure.
  • Fig. 7 shows a flowchart of an identity authentication method according to an embodiment of the present disclosure.
  • Fig. 8 shows a flowchart of an identity authentication method according to an embodiment of the present disclosure.
  • FIGS 9A-C show three interaction flowcharts of each node of the identity authentication system when the identity authentication method according to an embodiment of the present disclosure is implemented.
  • Fig. 10 shows a block diagram of a personal security kernel node according to an embodiment of the present disclosure.
  • Fig. 11 shows a hardware diagram of a personal security kernel node according to an embodiment of the present disclosure.
  • the identity authentication system shown in FIG. 1A includes a personal security kernel node 107, a relying party node 109, a relying party qualification prover node 100, a user identity certificate prover node 117, a peer prover node 106, and a relying party salesperson terminal 108
  • the personal security kernel node 107 is a security core of a personal identity. Each user has a corresponding personal security kernel node 107. It is the core node that manages the user's personal identity information and implements the identity authentication method according to the embodiments of the present disclosure based on the user's identity information. As shown in FIG. 1B, it may include a personal security kernel node client 115 and a personal security kernel node server 116.
  • the personal security kernel node client 115 is a client that is installed on a user terminal and used to implement the identity authentication method according to the embodiment of the present disclosure based on user identity information.
  • the personal security kernel node server 116 is connected to the personal security kernel node client 115 Cooperate with a server that executes the identity authentication method according to the embodiment of the present disclosure.
  • the personal security kernel node client 115 includes an identity authentication confidence level evaluation module 110, a key management module 112, an authorization management module 111, and a footprint safe 113.
  • the identity authentication assurance level evaluation module 110 is a module for determining the adopted identity authentication assurance level according to business needs.
  • the module may store a correspondence table of business and identity authentication confidence levels. You can refer to the correspondence table to determine the identity authentication confidence level suitable for the business. It is also possible to directly obtain the identity authentication confidence level required by the business from the outside (for example, the relying party salesperson terminal 108).
  • the authorization management module 111 is a module that enables the user to complete the authorization of the user identity credential, and is used to authenticate the user identity credential. It can match the candidate user identity credentials corresponding to the identity authentication confidence level for the user according to the identity authentication confidence level for the user to authorize, receive the user's authorization, and send the authorized user identity credentials for authentication.
  • the key management module 112 stores the key of the personal security kernel node. Since a user corresponds to a personal security kernel node, the key management module 112 actually stores a user-specific key (generally a private key). The private key is very important for each step of the identity authentication method of the embodiment of the present disclosure.
  • the identity authentication method of the embodiment of the present disclosure when the service performance result is transmitted after performing the service with the relying party, the service performance result shall be signed with the user's private key, and the relying party node shall be verified with the user's public key After success, it can be considered that the service performance result is made by the user, so as to save the service performance result.
  • the qualification information of the relying party and the user identity credentials authorized by the user sent by the personal security kernel node 107 are all sent after being signed with the user's private key.
  • the other party needs to use the public key of the user to verify the signature to prove that the relying party qualification information and the user identity credentials authorized by the user are indeed issued by the personal security kernel node 107 before subsequent operations can be performed.
  • the key is an indispensable tool to ensure the authenticity of various information transmissions throughout the identity authentication process. It is the basis for the reliability of various identity assets of users.
  • the footprint safe 113 is a dedicated area in the personal security kernel node 107 for storing the user's identity authentication certificate and the receipt of the user's identity certificate authentication.
  • the footprint safe 113 has limited capacity and usually saves a summary of the receipt for authentication of the user's identity certificate.
  • the relying party node 109 saves an authentication receipt for the user identity credential. Therefore, when a receipt is needed, it can request the relying party node 109 to obtain the corresponding receipt based on the stored summary of the receipt.
  • the relying party node 109 refers to the node of the party on which the user's service is performed, and is generally the server node of the party on which the user depends.
  • the express service the user has to rely on the express company to complete the express service, and the server of the express company is the relying party node 109 in the express service.
  • the audit business users rely on the audit company to complete the audit business, and the server of the audit company is the relying party node 109 in the audit business.
  • the relying party clerk terminal 108 refers to a terminal used by the clerk who performs business performance operations when the relying party and the user perform specific services.
  • the terminal used by the courier that specifically connects the courier service with the user is the relying party clerk terminal 108.
  • the terminal used by the auditor is the relying party clerk terminal 108.
  • the insurer node 114 is an insurance company server terminal. After the identity authentication application or the signature applet according to the embodiment of the present disclosure is developed and put into use, it may be insured by an insurance company. Once the user uses the identity authentication application or signature applet to leak information, if the user is not responsible, the insurance company must pay for the losses caused by the leak. Therefore, some events that occur during the interaction process in the embodiments of the present disclosure may have a certain relationship with the insurance claim payment, and need to be notified to the insurer node 114.
  • the legal user identity certificate prover node 105 is a node where the user's legal identity is registered. Since the legal identity is registered at the node, it is most appropriate to authenticate the legal user's identity credentials. Therefore, the nodes registered with these legal identities are used as nodes for authenticating these identities. Since there are many organizations that provide identity registration in the world, the registered organizations are different for individuals and units, so this node is a collection of various legal corporate identity registration units, which includes multiple legal user identity registrars 1-n, each A legal user identity register is a registered organization and an authentication organization.
  • the corresponding legal user identity register is the Public Security Bureau; for a driver’s license, the corresponding legal user identity register is the Traffic Control Bureau; for a business license, the corresponding legal user identity register is the Industrial and Commercial Bureau. Bureau.
  • Business-level user identity credentials are credentials provided by service providers with strong data security protection capabilities and universal service capabilities in some industries to prove user identities. Its effectiveness is lower than that of a legal identity certificate, and its registration is often based on the original legal identity certificate. Its advantage is that it will not expose legal identity credentials, but it can also prove the user's identity. For example, if a user registers for a certain media platform, there will be an account for that media platform. The registration may have been done with original certificates such as ID cards, and the media platform has strong data security protection capabilities and universal service capabilities.
  • the peer-to-peer prover node 106 may include the terminal of a personal certifier associated with identity authentication. When the level of confidence in identity authentication is not too high, it may not require any user identity credentials, and only provide terminal identities of a few certifiers , And then by sending a message confirmation with the certifier’s terminal, in some situations where the identity is not too strict, it can also prove whether the user’s identity is legal. This situation is currently more common is to fill in the resume and retrieve the account.
  • the relying party qualification proving party node 100 refers to a terminal that authenticates whether the relying party has the authority to require the user to provide the user's identity credentials.
  • the inspection of the authority of the relying party usually includes: examining whether the relying party's identity is legal, examining whether the relying party has sufficient ability to protect the user's identity assets from leaking, and examining whether the relying party has leaked user identity assets in the history, etc.
  • relying party qualification information includes relying party identity certificates, relying party security credentials, and relying party security records.
  • the relying party identity certificate is a proof of the relying party's identity issued by the institution that registered the relying party's identity.
  • the organization terminal (usually a server) that issues the relying party identity certificate is the relying party identity authenticator node 101.
  • a courier company is registered with the Industrial and Commercial Bureau, and the business license issued by the Industrial and Commercial Bureau is the identity certificate of the relying party.
  • the industrial and commercial bureau server is the relying party identity authenticator node 101.
  • the relying party's security certificate is the proof of the security level of the relying party by the organization that examines the ability of the relying party to protect the security of user identity assets.
  • the security level can be divided into 4 levels, and the relying party can be divided into 4 levels according to the ability of the relying party in data security protection, and certificates of different levels can be issued.
  • the agencies that issue the relying party's security credentials are generally neutral security audit agencies, such as the Security Standards Committee and security investigation agencies.
  • the terminal (usually a server) of the institution that issues the relying party security certificate is the security certificate authenticator node 102.
  • the safety incident appraisal node 103 is a node that specializes in appraisal and registration of safety incidents.
  • the safety accident identification organization supervises the safety incidents of various units. When a major safety incident occurs, it is identified according to predetermined standards and stored as a safety record. After the incident, after any security incident occurs, the relevant security incident is compared with the security incident appraiser node 103 to verify whether it is a security incident that has occurred. Therefore, the security incident appraisal party can act as the authenticator of the security record. Its terminal is the node of the safety accident appraisal party.
  • the interface is an interface of a special identity authentication application (Application, APP) or a signature applet application developed by the embodiment of the present disclosure.
  • Application Application
  • APP signature applet application
  • Fig. 2A shows an interface for initial setting of a user key by an identity authentication APP or a signature applet application according to an embodiment of the present disclosure.
  • the transmission of various information in the authentication process of the identity authentication method of the embodiment of the present disclosure involves identity information, and the transmission of identity information requires the signature of the sender of the information to prove that the identity information is sent by the signer. Is true and reliable.
  • the public and private key pair used for the signature must first be generated. The user selects the "private key" on the interface of Figure 2A, and the interface shown in Figure 2B appears.
  • the interface shown in Figure 2B requires the user to enter a mobile phone number and verification code.
  • the interface shown in Figure 2D is displayed, displaying "the safe has obtained primary protection".
  • the safe is the footprint safe in Figure 1B, which not only stores the user identity credential, but also stores the receipt of the user identity credential authentication result received from the relying party node. This information requires a key to protect its security. When the key is generated, the safe obtains the first level of protection.
  • the interface shown in Figure 2F is displayed, displaying "Personal certificate has been uploaded, and the safe has obtained secondary protection".
  • the generated key may change according to the uploaded personal certificate, and combined with the uploaded certificate information, it becomes more complicated and difficult to crack. Therefore, the safe has a secondary protection.
  • the auditor completes the audit results for the auditee, and the audit results must be reviewed and signed by the auditee.
  • the interface person of the auditee uses a mobile phone to scan the QR code generated by the auditor of the auditor after the audit.
  • the QR code contains the qualification information of the auditor and the link to the audit result of the auditor. Wait.
  • the qualification of the auditor must be certified. Because in the audit result verification, the auditor needs to check the user's identity certificate of the audited party, and the audited party sends its own identity certificate to the auditor to check, which is not safe and requires the auditor to trust it. Therefore, the other way around It is necessary to first check whether the auditor’s qualifications are appropriate and whether it is capable of ensuring the security of its identity credentials.
  • the relying party identity verifier node 101 the security credential verifier node 102, and the security incident evaluator node 103 of Figure 1A for the relying party qualification. Certification.
  • the auditing party has passed the qualification authentication, neither can any user identity credentials be provided to the auditing party.
  • an identity authentication confidence level for example, level 2. As long as the matching user identity credentials are provided to it, it does not need to be excessively provided to avoid the leakage of identity assets.
  • the interface person of the audited party is required to check the certificate authorized to be used. For example, the interface person can select the ID card as the authorized user identity certificate.
  • the auditor must verify the identity of the authorized auditee's user identity certificate. Since the ID card is a legal certificate, it is sent to the legal user identity certificate prover node 105 for authentication. After the legal user identity certificate prover node 105 is authenticated, it sends the authentication result back to the auditor. If the authentication is passed, the interface shown in Figure 2K is displayed, and the audit result can be used to verify the signature.
  • the interface person selects "Confirm” on the interface of Figure 2K to enter the audit result verification result shown in Figure 2L. If there is no problem with the task audit result of the interface person, select "Sign” and sign the audit result with the private key generated in Figure 2A-H.
  • the interface shown in Figure 2O appears, that is, the homepage of the personal center. Users can view and modify basic information, such as mobile phone number, WeChat ID, and email address on the homepage. Users can also view and modify the ID package, such as ID card, driving license, passport, etc. on the homepage.
  • an identity authentication method refers to the method of verifying the user's identity and judging whether the user's identity is legal. It is often to prepare for the performance of a certain business.
  • the business here refers to services provided by professional organizations such as express delivery and auditing. Before the business is performed, the user's identity must be verified to be legal before the business can be performed for him. For example, a courier company must check a user’s ID before it can provide courier services.
  • Traditional identity authentication is often performed by the interface person of the party providing the service (relying party) checking the credentials of the interface person of the party providing the service (service demanding party).
  • the business demanding party often cannot view the relying party's credentials, and even if it does, it is often rejected.
  • the business demanding party provides its own identity credentials, it lacks a sense of security about whether its identity credentials will be leaked.
  • the mechanism of the embodiments of the present disclosure must first automatically verify the qualification of the relying party.
  • the identity authentication method is executed by the personal security kernel node of the identity authentication system. As shown in FIG. 3, the method includes:
  • Step 210 Obtain the identity authentication confidence level corresponding to the service provided by the relying party.
  • Step 220 Determine the user identity credential used by the user for the service according to the identity authentication confidence level.
  • Step 230 Send the user identity credential to the user identity credential prover node through the relying party node, so that the user identity credential prover node performs user identity credential authentication.
  • Step 240 If the receipt of the successful user identity credential authentication of the user identity credential prover node is received, perform the business with the relying party node.
  • step 210 the identity authentication confidence level corresponding to the service provided by the relying party is obtained.
  • the method before performing user identity authentication through steps 210-240, it may also be possible to verify whether the relying party that is to perform identity authentication on the user to conduct business has the qualification to authenticate the user identity. Therefore, the method further includes :
  • Step 250 Obtain qualification information of the relying party.
  • Step 260 Send the relying party qualification information to the relying party qualification proving party node, so that the relying party qualification proving party node performs relying party qualification authentication.
  • the method of obtaining the identity authentication confidence level corresponding to the service provided by the relying party in the foregoing step 210 may include:
  • Step 270 If a successful response of the relying party qualification authentication is received from the relying party qualification prover node, obtain the identity authentication confidence level corresponding to the service provided by the relying party.
  • step 250 the qualification information of the relying party is obtained.
  • Relying party qualification information refers to information that proves that the relying party is qualified to obtain the identity information of the business demanding party, including the relying party's identity certificate, the relying party's security credentials, and the relying party's security records.
  • the qualification information of the relying party can be obtained by scanning the QR code of the interface person of the business demanding party.
  • the QR code contains the qualification information of the relying party.
  • the terminal of the interface person of the business demander installs the identity authentication APP or the signature applet application of the embodiment of the present disclosure, which is equivalent to a personal security kernel node. After scanning the QR code, the relying party qualification information was obtained from the QR code.
  • Figure 2I is a schematic diagram of an interface in which the interface person of the business demander scans the QR code of the interface person of the relying party.
  • the qualification information of the relying party can also be obtained by scanning the QR code of the interface person of the business demanding party by the interface person of the relying party.
  • the two-dimensional code of the interface person of the business demander contains the communication address of the interface person terminal of the business demander. After scanning the QR code, the terminal of the interface person of the relying party obtains the communication address of the interface person terminal of the business requester from the QR code, and sends the relying party qualification information according to the communication address.
  • Step 260 Send the relying party qualification information to the relying party qualification proving party node, so that the relying party qualification proving party node performs relying party qualification authentication.
  • the personal security kernel node includes a personal security kernel client and a personal security kernel server
  • the identity authentication method is executed by the personal security kernel client.
  • the sending the relying party qualification information to the relying party qualification proving party node includes: sending the relying party qualification information to the relying party qualification proving party node through the personal security kernel server.
  • Relying party qualification information includes relying party identity certificates, relying party security credentials, relying party security records, etc.
  • its authentication includes relying party identity authentication, relying party security credential authentication, relying party security record authentication, etc.
  • relying party identity authentication there may be many different relying party identity authenticating party nodes.
  • the servers of the local industrial and commercial bureaus are the nodes of the relying party identity authentication party; for institutions and institutions, their superior national authorities are their registered institutions Therefore, the higher-level national competent authority is the relying party identity verifier node.
  • the relying party qualification information may include the identity of the relying party identity authenticator node that issued the relying party identity certificate in addition to the relying party identity certificate .
  • step 260 may include: sending the relying party identity certificate to the relying party identity verifier node corresponding to the relying party identity verifier node identity to perform relying party identity authentication.
  • the relying party identity verifier node Since the relying party identity verifier node is the terminal that issues the relying party identity certificate to the relying party, it stores a copy of the issued certificate, so the relying party identity certificate is compared with the stored copy, if they are consistent, the authentication is successful ; Otherwise, authentication fails.
  • Relying party identity authentication can verify the authenticity of the relying party's identity, so that the business demanding party can trust the relying party and provide it with the identity credentials needed for business performance.
  • step 260 may include: sending the relying party security credential to the security credential authenticator node corresponding to the security credential authenticator node identifier to perform relying party security credential authentication.
  • the security certificate authenticator node Since the security certificate authenticator node is the terminal that issues security certificates for the relying party, it stores a copy of the issued security certificate. Therefore, the relying party security certificate is compared with the stored copy. If they are consistent, the authentication is successful; otherwise ,Authentication failed.
  • relying party security authentication is to ensure that the relying party must have sufficient ability to protect the user's identity assets, so that the business demand party trusts the relying party and is willing to provide it with identity credentials for verification.
  • the security incident appraisal node may be a server of the security incident appraisal committee, etc.
  • the Safety Accident Appraisal Committee collects information on various safety incidents. It can be stipulated that after a safety accident occurs, it must be reported to the safety accident committee. In order to prevent non-reporting of safety incidents after they occur, the Safety Incident Committee also collects safety information on the Internet. When a security incident is large, it can be regarded as a security incident, and it is often reported by the media. Therefore, the safety records of safety incidents can also be obtained from the reports of the Safety Incident Committee from the Internet.
  • Step 260 may include: sending the safety record to the safety incident evaluator node, so that the safety incident evaluator node compares the received safety record with the stored safety record of the relying party’s safety incident , To obtain the authentication result of the safety record.
  • the safety record authentication is passed; otherwise, the authentication fails.
  • the additional safety records may If it is proved to be true, the mission safety record certification is also passed.
  • the received security record of the relying party is less than the stored security record of the security incident of the relying party, and the authentication cannot be passed.
  • the security record authentication ensures that the security record of the relying party is true, so that the business demanding party believes that it will not disclose the identity asset information provided by it, thereby providing it with the required identity credentials.
  • the method further includes:
  • the personal security kernel node there may be a correspondence table of business and security level thresholds.
  • the correspondence table can be searched to determine whether the security level in the relying party's security certificate can reach the security level threshold corresponding to the service provided by the relying party node. If the security level in the relying party's security credential is higher than or equal to the security level threshold corresponding to the service provided by the relying party node, the subsequent process can be further performed. Otherwise, stop performing the business.
  • the foregoing embodiment judges whether the relying party's security credentials are qualified. It guarantees that only relying party security credentials that meet the predetermined requirements can be followed up for authentication.
  • the method further includes:
  • the relying party security credential level downgrade notification is sent to the security credential authenticator node.
  • the security credential level and security record matching rules are set on the personal security kernel node client. According to this rule, it can be determined whether the security record of the relying party matches the security credential level of the relying party. For example, the rule requires that if the safety record has a record of a major safety incident, or a record of 3 medium safety incidents, the safety certificate level shall not be rated as level 3 or higher. If the relying party’s security record contains 2 medium security incidents, the security credential level can be rated as level 3 or higher.
  • the security credential authenticator node when the security record of the relying party does not match the security credential level of the relying party, only the relying party security credential level downgrade notification is sent to the security credential authenticator node, instead of determining to stop service performance.
  • the final ability to perform the business is achieved by determining whether the security level in the downgraded relying party security certificate can reach the security level threshold corresponding to the business provided by the relying party node in the above steps.
  • the advantage of this embodiment is that it not only considers the impact of the security record on the reliability of the relying party, but also considers the historical security level of the relying party, which improves the objectivity of the relying party's qualification review.
  • step 270 if a successful response of the relying party qualification authentication is received from the relying party qualification prover node, obtain the identity authentication confidence level corresponding to the service provided by the relying party.
  • step 210 includes: receiving a successful response of the relying party qualification authentication from the relying party qualification proving party node via the personal security kernel server.
  • step 210 includes: if a successful response of the relying party’s qualification authentication is received from the relying party’s qualification certification node, and the relying party’s security credentials are The security level reaches the security level threshold corresponding to the service provided by the relying party node, and the identity authentication confidence level corresponding to the service provided by the relying party is obtained.
  • the advantage of this embodiment is that it not only considers whether the relying party's security credentials and the relying party's security record are authentic, but also whether they reach the level of trust that the business actually needs, so that the business demanding party can rely more on the relying party.
  • the obtaining the identity authentication confidence level corresponding to the service provided by the relying party includes: obtaining the identity authentication confidence level corresponding to the service provided by the relying party from the scanned two-dimensional code of the relying party.
  • the two-dimensional code shown in FIG. 2I not only includes the qualification information of the relying party, but also includes the identity authentication confidence level corresponding to the service provided by the relying party. Therefore, the identity authentication level can be obtained by scanning the code.
  • the advantage of this embodiment is simplicity and directness.
  • the relying party qualification information includes the business of the relying party.
  • the obtaining the identity authentication confidence level corresponding to the business provided by the relying party includes: searching the correspondence table of the business and identity authentication confidence level, and determining the identity authentication confidence level corresponding to the business provided by the relying party.
  • the personal security kernel node client stores a table of correspondence between services and identity authentication confidence levels.
  • the qualification information of the relying party scanned by the QR code shown in Figure 2I also includes the business of the relying party, such as auditing and express delivery. Determine the identity authentication confidence level corresponding to the business according to the correspondence table of the business and identity authentication confidence level of the relying party.
  • the advantage of this embodiment is that the identity authentication confidence level is not determined by the relying party, so that the identity authentication confidence level is determined by a relatively objective standard, and the objectivity of identity authentication is increased.
  • step 220 the user identity credential used by the user for the service is determined according to the identity authentication confidence level.
  • the user identity certificate is a packaged file composed of the user's ID certificate and the user information required in the business.
  • the business can also be a separate user ID, such as an ID card.
  • User information required in the business such as user address, postal code, etc.
  • various other user information is often required. Therefore, it is often necessary to package the user ID card and other user information required in the business into a file, which is a combination of various information as a voucher. At the time of certification, they are certified together as a whole.
  • the user identity credential in step 220 may be authorized by the user. Therefore, the method of determining the user identity credential of the user using the service in step 220 according to the identity authentication confidence level may include:
  • the candidate user identity credential in the above steps is the candidate user identity credential waiting for user authorization.
  • candidate user identity credential selected by the user can also be used as the user identity credential for authorization of the user for business use.
  • step 220 includes: searching the correspondence table of the identity authentication confidence level, service, and user identity credential, and determining the user identity credential that matches the identity authentication confidence level and the business provided by the relying party, as The candidate user identity credentials are presented. Therefore, the user's selection of the candidate user identity credential is received, and the candidate user identity credential selected by the user is determined to be the user identity credential used by the user for the service.
  • candidate user identity credentials are recommended for users, so that the user can select user identity credentials among these candidate user identity credentials for authorization.
  • the identity credentials of a candidate user When determining the identity credentials of a candidate user, it must not only match the identity authentication confidence level, but also match the business, because even the same type of identity credential may be of different interest in different businesses. For example, a driver’s license and an ID card are identity certificates with the same level of identity authentication confidence, but in the audit business, there may be more needs to authenticate the ID card, not the driver’s license, and so on.
  • the advantage of this embodiment is that the user identity credential that matches the identity authentication confidence level and the service provided by the relying party is determined by means of a table lookup, so that the provision of candidate user identity credential is objective and the authentication effect is improved.
  • the user's selection of the candidate user identity credential is received, and the candidate user identity credential selected by the user is determined to be the user identity credential used by the user for the business.
  • the user can select candidate user identity credentials by, for example, checking in a check box.
  • the selected credentials are the authorized user credentials.
  • the authorization is managed in the authorization management module 111 of FIG. 1B.
  • step 230 the user identity credential is sent to the user identity credential prover node through the relying party node to perform user identity credential authentication.
  • the sending the user identity credential to the user identity credential prover node through the relying party node includes: passing the user identity credential through the personal security kernel The server and the relying party node send to the user identity credential prover node.
  • the user identity certificate authorized by the user may be a legal user identity certificate (legal user ID + other user information required by the business), it may also be a business-level user identity certificate (business-level user ID + other user information required by the business),
  • the nodes that authenticate them are not the same. As shown in FIG. 1B, they are respectively authenticated by a legal user identity certificate certifier node 105 and a business-level user identity certificate certifier node 104. Therefore, in one embodiment, the sending the user identity credential to the user identity credential authentication node through the relying party node includes: sending the user identity credential to the relying party node.
  • the relying party node Send the user identity certificate to the legal user identity certificate prover node; if the user identity certificate is a business-level identity certificate, the relying party node sends the user identity certificate to the business-level user identity certificate prover node.
  • the legal user identity certificate certifier node Since the legal user identity certificate certifier node is the node where the legal user identity is registered, it stores the original legal user identity certificate, and the legal user can be completed by comparing the received legal user identity certificate with the stored original legal user identity certificate Authentication. Since the business-level user identity credential prover node is the node where the business-level user identity is registered, it stores the original business-level user identity credential, which can be performed by combining the received business-level user identity credential with the stored original business-level user identity credential The comparison completes the business-level user identity authentication.
  • the advantage of this embodiment is that different authentication methods can be adopted according to different user identity credential types, which improves the flexibility of authentication.
  • step 240 if a receipt for successful authentication of the user identity credential of the user identity credential prover node is received, perform the business with the relying party node.
  • the receipt of the successful user identity credential authentication of the user identity credential prover node includes: receiving via the personal security kernel server Receipt of successful authentication of the user identity certificate to the user identity certificate certifier node.
  • the performance of the business such as the signing of the express delivery contract, the verification of the audit results, etc., the way of performance varies with different businesses.
  • the method further includes:
  • Step 241 Present a peer-to-peer certifier identifier that matches the identity authentication confidence level and the service provided by the relying party.
  • Step 251 Receive the user's selection of the peer certifier ID as the user's authorization for the peer certifier corresponding to the peer certifier ID.
  • Step 261 Send the peer prover identifier selected by the user to the relying party node, so that the relying party node sends a verification request to the peer prover corresponding to the peer prover identifier.
  • Step 271 If the receipt information that the peer-to-peer authentication is successful sent by the peer prover through the relying party node is received, perform the business with the relying party node.
  • the peer certifier is a third party whose identity is basically equivalent to the business demander. It works when the identity authentication level is relatively low.
  • the business demand party is an ordinary individual, and the third party whose identity is equivalent may be his friend or relative.
  • the business demander may not provide the user identity certificate, but only propose a few third persons he knows, and give several third persons during the identity authentication If the terminal sends a verification request, if all replies can prove the identity of the business demander, or a predetermined number of third-party replies can prove the identity of the business demander, the business demander is deemed to be authenticated.
  • the certification role of the prover is different. For example, if the peer certification party is the principal of school A, it may be more convincing than the proof of the user's identity by the students of school A. Therefore, in one embodiment, all users in the user address book can be obtained, and their identity authentication confidence level can be assigned according to the identity in the user attribute in the address book, and combined with the business provided by the relying party, an identity authentication confidence level, Correspondence table provided by the relying party and the identification of the peer attesting party After the identity authentication confidence level is determined, a peer-to-peer certifier ID matching the identity authentication confidence level and the service provided by the relying party is obtained from the correspondence table, and presented to the service requester's interface person.
  • the interface person selects a predetermined number (according to the interface prompt) of the peer certifier ID as the authorized peer certifier ID. Then, send the peer prover ID selected by the user to the relying party node, so that the relying party node sends a verification request to the peer prover corresponding to the peer prover ID. The peer prover responds, and the response contains confirmation of the user's identity.
  • the relying party node sends a receipt for successful peer-to-peer authentication to the personal security kernel node, and the receipt includes a link to perform the service. After receiving the receipt, the personal security kernel node enters the link to perform the business with the relying party node.
  • the signature verification starts.
  • the advantage of this embodiment is that it can avoid the leakage of the user's identity credential when the level of certain identity authentication is relatively low.
  • the method before step 210, the method further includes:
  • Step 200 In response to the received user information, generate a public-private key pair of the user for the user, store the private key, and issue the public key.
  • a process of generating a user's public and private key pair As shown in Figure 2A-H, a process of generating a user's public and private key pair.
  • the public and private keys play a great role in the security of the user's identity assets in the footprint safe.
  • Sending the relying party qualification in step 260, and sending the user identity certificate in step 230, must be signed with the generated private key, and the other party can verify with the generated public key to prove that this information is sent by the user’s personal security kernel node. Ensure the legal source of each information in the certification process. Therefore, the public and private key pair is the security guarantee for the user's identity assets.
  • User information includes not only user identity information, but also other information.
  • it includes the user's mobile phone number.
  • the public and private key pair can be generated according to the mobile phone number.
  • it also includes user credentials.
  • a more complex public-private key pair can be regenerated based on user credentials and mobile phone numbers.
  • it also includes the user's biological information, such as face information. According to biological information, user ID and mobile phone number, a more complex public-private key pair can be regenerated.
  • One advantage of using the user's biological information to generate a public-private key pair is that the biological information is difficult to copy, and because other users cannot obtain the user's biological information, the information signed or encrypted with the private key is difficult to crack, which improves security.
  • the public key can be released by broadcasting, that is, broadcast to all nodes, and all nodes can obtain the user's public key from their own memory after storage, so that the public key can be used to verify the signature in the subsequent process.
  • the public key can also be issued to a special key management center (not shown). After the other party receives the user's signature to the user's private key, the other party can obtain the user's public key from the key management center for signature verification.
  • the method further includes:
  • Step 272 Sign the service performance result with the user's private key, and send the service performance result together with the signature to the relying party node, so that the relying party node verifies the signature with the user's public key.
  • the business performance result is the audit result shown in Figure 2L.
  • the auditee's interface terminal obtains the audit result, the audit result has been signed by the auditor of the auditor, but it still needs to be signed by the auditee's interface after verification.
  • the interface person selects "sign", he signs it with the private key generated in Figure 2A-H and sends it to the relying party node.
  • the relying party node verifies the signature from its own storage or the public key of the active user such as the key management center.
  • the advantage of this embodiment is that since the service performance result is signed with the user's private key, only the user owns the user's private key, which improves the authenticity of the source of the message transmitted in the authentication process.
  • step 260 includes: sending the relying party qualification information, together with the user’s private key to the relying party qualification information, to the relying party qualification prover node so that the relying party qualification prover node can use it. After the user's public key successfully verifies the signature, the relying party qualification proving party node performs the relying party qualification authentication.
  • the user's private key may also be used to sign the relying party qualification information, and the relying party qualification information and the signature can be sent together.
  • the relying party qualification certification node that receives the relying party qualification information and the signature can verify the signature with the user’s public key, thereby ensuring that the relying party qualification information is owned by the user’s personal security kernel node Really issued.
  • step 230 includes:
  • the user identity certificate together with the signature of the user identity certificate using the user’s private key, is sent to the user identity certificate prover node through the relying party node, so that the user identity certificate prover node uses the user’s public After the key has successfully verified the signature, the user identity credential authentication is performed.
  • the user's private key can also be used to sign the user identity certificate, and the user identity certificate and the signature can be sent together.
  • the relying party node that receives the user's user identity certificate and signature can use the user's public key to verify the signature, thereby ensuring that the user's user identity certificate is authentic by the user's personal security kernel node issued.
  • the method includes:
  • Step 223 According to the security credential level and security record matching rule, when the security record of the relying party does not match the security credential level of the relying party, a prompt that the relying party's security credential level is degraded is presented, and the user is asked whether to continue to trust the relying party.
  • the security credential authenticator node when the security record of the relying party does not match the security credential level of the relying party according to the security credential level and the security record matching rule, the security credential authenticator node should be notified so that the relying party’s security credential The level is downgraded. For the current user identity authentication, whether the subsequent authentication process can be continued depends entirely on whether the security credential level after the downgrade can reach the predetermined security credential level threshold. However, in fact, users can also be provided with another option.
  • the security record of the relying party does not match the security credential level of the relying party
  • the user is presented with a prompt that the security credential level of the relying party is downgraded, and the user is asked whether to continue to trust the relying party. If the user insists on choosing to trust the relying party, even if the security credential level after the downgrade has not reached the predetermined security credential level threshold, the authentication process can be continued. However, the risk of doing so is that the confidence level corresponding to the user's user identity credentials will also be reduced.
  • the user chooses to authorize a user's identity certificate to a relying party with flawed security records, if the relying party leaks the secrets, it actually means that the user's identity certificate may be leaked. After being illegally obtained by others, its proof power will become weaker. . Therefore, the user can continue to trust the relying party, but bear the risk of degradation of its user credentials.
  • the method further includes: downgrading the user identity credential and the corresponding identity authentication confidence level in the correspondence table.
  • the advantage of this embodiment is that it gives the user the right to choose independently, increases the flexibility of the user to use the user's identity credential authentication, and at the same time makes the user take responsibility for the unsafe authorization of the user, and ensures that the overall performance of the safety authentication chain does not decrease.
  • the security credential level of the relying party will be reconsidered when the security record is authenticated. If the security record no longer supports the current security credential level of the relying party, the security credential level must be downgraded, but this is only For the relying party. In fact, there is another situation in which the user identity credential stored in the footprint safe was previously trusted to some other relying party, and it was leaked following the security breach of the other relying party. The proof function of the user identity credential It has been lowered, but in the signature embodiment, only the security credential level and security record of the relying party in the current business are considered, and the user’s current user identity credential is not considered as the proof of the third-party relying party's leakage.
  • the user identity credential selected by the user can be considered for the user identity credential selected by the user in the above steps, presenting the candidate user identity credential matching the identity authentication confidence level and the business provided by the relying party, and consider whether it is used by other third-party relying parties.
  • the security incident of has been leaked. If it has been leaked, it is recommended that the user replace the identity certificate.
  • the advantage of this embodiment is that the current user identity credential of the user is discovered in time with the leakage of the third-party relying party, so that appropriate measures can be taken to improve the accuracy of identity authentication.
  • the above steps, presenting candidate user identity credentials matching the identity authentication confidence level and the service provided by the relying party include:
  • the user will be shown a prompt to replace the user’s identity certificate
  • the premise of this embodiment is that any security incidents that the relying party has and the abstracts that are leaked in the security incidents must be recorded on the identity leak verification blockchain. In this way, based on the summary of the user identity credential selected by the user, it can be clearly determined whether it is a user identity credential that has been leaked in a security incident. The reason why the user identity certificate itself is not placed on the blockchain is to avoid causing a wider range of leaks.
  • a predetermined digest algorithm such as a hash algorithm
  • the digest of the user's identity certificate is first determined, and then the digest is compared with the block body of each data block on the identity leak verification blockchain. If it exists in the block body of one of the data blocks, the user is prompted to change the user identity certificate authorization.
  • the method further includes: corresponding the user identity credential in the identity authentication confidence level, business, and user identity credential correspondence table The identity verification is sure that the level is downgraded.
  • the user After it is confirmed that the user's user identity credential has been leaked in a certain security incident, the user is not directly refused to use the user identity credential, but the user is given a choice. If the user is faced with a more important business that must be performed or performed before the time limit, and the user temporarily cannot obtain a better user identity certificate with the same identity authentication confidence level that meets the requirements, the user identity certificate can be authorized at the cost of the user identity
  • the credential must be downgraded after use, because it trusts to a less secure relying party.
  • the advantage of this embodiment is that it not only gives the user the flexibility of choice but also maintains the green health of the identity authentication chain.
  • the method further includes: notifying the insurer node to record the user's continued use behavior.
  • the user's personal security kernel node may be insured. If the user uses the personal security kernel node that installs the identity authentication APP or the signature applet APP according to the embodiment of the present disclosure, but loses the user's identity assets due to reasons other than the user, the user can find the insurance company to make a claim. However, if in the above embodiment, the user's identity certificate is downgraded and the user is notified to change it, but the user continues to use it, the insurance company must be notified. In this case, once the user's identity assets are leaked, it is caused by personal mistrust, and the insurance company will not make compensation.
  • the advantage of this embodiment is that the integration and automation of the authentication chain and insurance claims are realized.
  • the method further includes: step 2010, if a receipt for successful user identity authentication of the user identity credential authentication node is received, generating a summary and dependency of the receipt The party identification is correspondingly stored in the footprint safe.
  • the footprint safe needs to save all the user identity credentials of the user and the summary of receipts for all successful user identity authentication.
  • These receipts constitute evidence of which user identity credential the user has authenticated for which relying party, namely "footprint”.
  • footprint Once you need to perform business again with the same relying party, you can directly refer to these "footprints" and perform the business in the corresponding receipt, which greatly improves the efficiency of subsequent users in performing the business of the same relying party.
  • the method further includes:
  • the relying party node performs the business in the receipt corresponding to the summary corresponding to the relying party identification.
  • the identification of the relying party can be obtained in the code scanning link shown in Figure 2I, that is, the QR code shown in Figure 2I includes not only the relying party qualification information, but also the relying party identification, which can be a business registration number or An identification issued by a dedicated server for the relying party. After the identification is obtained, since the historical receipt summary and the relying party identification are correspondingly stored in the footprint safe, the receipt summary corresponding to the relying party identification can be obtained, and the business in the corresponding receipt can be found.
  • the receipt is valid.
  • the business demanding party and the relying party performed a business a long time ago, and obtained a receipt for the authentication of user identity credentials.
  • the relying party may have a different credit status, and the business demanding party's own user identity asset status may also be different from before. Therefore, if the receipt is within the validity period, the corresponding business can be performed directly according to the historical receipt, otherwise it cannot be performed, and the process of steps 210-270 in FIG. 3 must still be performed.
  • the advantage of this is that it ensures that if the business demanding party has performed business with the relying party not too far ago, there is no need to repeat the user identity credential authentication, improving the efficiency of business performance, and fully taking into account the relying party and business needs The constant change of Fang’s credit.
  • the receipt includes an expiration date.
  • the performing of the business in the receipt corresponding to the summary corresponding to the relying party identification by the relying party node includes:
  • the receipt request including a digest corresponding to the relying party identification, wherein the relying party node uses the After the user's public key successfully verifies the signature, return the receipt corresponding to the digest;
  • the personal security kernel node stores only a summary of the receipt, and it needs to perform the business first to find the receipt based on the summary.
  • the receipt is generated by the relying party node and stored in the relying party node corresponding to the summary after generation. Therefore, a receipt request is sent to the relying party node, and the relying party node returns the receipt to it.
  • the user's private key must be used to sign the receipt request. Send this signature with the receipt request. After receiving it, the relying party node verifies the signature with the user's public key.
  • the verification If the verification is successful, it proves that the request is actually sent by the personal security kernel node, and then the receipt corresponding to the summary can be returned for it. At this time, it is necessary to judge whether the receipt is expired, that is, whether the current time is within the validity period of the receipt. If it is, you can enter the business performance link in the receipt and start performing the business on the business performance page.
  • the user can also revoke the dependence on a relying party at any time. If the user has previously trusted a relying party to perform business, and then does not want to perform business with the relying party, he can choose to withdraw the corresponding receipt summary stored in the footprint safe. In this way, later, when the same relying party is trusted to perform the business, the corresponding receipt summary can no longer be found in the footprint safe, so the business cannot be performed directly from this entrance.
  • This embodiment provides a convenient way to eliminate trust in a certain relying party that has been previously trusted.
  • the method further includes:
  • Step 285 Receive the user's designation of the receipt summary of the business to be withdrawn in the stored receipt summary
  • Step 291 Generate a revocation certificate and use the user's private key to sign the revocation certificate.
  • the revocation certificate includes a summary of the receipt of the business to be withdrawn and a summary of the request for the withdrawal of the receipt;
  • Step 295 Send the revocation certificate and the signature to the relying party node, so that the relying party node can clear the receipt summary stored by the relying party node and the business to be withdrawn after successfully verifying the signature using the user's public key The corresponding user credentials.
  • the user can select the withdrawn receipt summary on the interface by displaying the stored receipt summary list. Then, a withdrawal voucher is generated.
  • the withdrawal voucher may include two parts, one part is the summary of the receipt of the business to be withdrawn, and the other part is the summary of the request for the withdrawal of the receipt.
  • the summary of the receipt of the business to be withdrawn plays the role of being able to clearly know which receipt is to be withdrawn after the relying party node receives it.
  • the request to withdraw the receipt is an expression of the intention to withdraw the receipt. With the summary of the withdrawal request, the relying party node keeps it at the bottom to form evidence of the user's will. After the revocation certificate is generated, it is signed with the user's private key and sent to the relying party node.
  • the relying party node verifies the signature with the public key of the user. This serves to verify whether the revocation certificate is actually issued by the user. If it is not true, the verification is unsuccessful. If the verification is successful, the relying party node clears its stored user identity credential corresponding to the receipt summary of the business to be withdrawn. In this way, when the user no longer trusts the relying party to perform the business, the relying party does not keep its own identity credentials, and the identity assets are prevented from being leaked.
  • the personal security kernel node includes a personal security kernel client and a personal security kernel server
  • the assets in the footprint safe include the user's user identity credential and the above-mentioned receipt.
  • the personal security core server stores the same user identity credential and a summary of the receipt saved by the personal security core client.
  • the method is executed by the personal security kernel client, and includes:
  • the personal security core server sends the user identity certificate and receipt recovery request, and the signature with the user’s private key to the personal security core server, so that the personal security core server receives the user identity certificate and receipt recovery request and the signature, using the After the user’s public key is successfully verified against the signature, the receipt summary is sent to the relying party node, the receipt corresponding to the receipt summary is received from the relying party node, and the user identity certificate is returned to the personal security.
  • Kernel client Send the user identity certificate and receipt recovery request, and the signature with the user’s private key to the personal security core server, so that the personal security core server receives the user identity certificate and receipt recovery request and the signature, using the After the user’s public key is successfully verified against the signature, the receipt summary is sent to the relying party node, the receipt corresponding to the receipt summary is received from the relying party node, and the user identity certificate is returned to the personal security.
  • Kernel client
  • the user identity certificate and receipt are received and stored in the footprint safe.
  • the user's identity authentication APP or the terminal of the signed applet is lost, only the user himself knows his private key, and he can retrieve all his identity assets through the private key. It can use another person's terminal to enter the identity authentication APP or signature applet, generate a user identity credential and receipt recovery request and sign it with its own private key, and send the request and signature to the personal security core server.
  • the personal security core server verifies the signature with the user's public key. If the signature is generated with the user's private key and the verification is successful, the user's identity certificate can be returned to the personal security kernel client.
  • a request can be sent to the relying party node based on the summary, and the receipt corresponding to the receipt summary is received from the relying party node and returned to the personal security kernel client.
  • the user's identity authentication APP or the terminal of the signature applet is lost, the user can also restore all his identity assets.
  • the method further includes:
  • Step 202 In response to the user's registration in the identity authentication system, a user name and password are allocated and stored for the user for verification when the user logs in;
  • Step 204 Receive the identifier of the designated identity prover node input by the user;
  • Step 205 In response to the indication that the user name and password of the user are lost, send an identity certification request to the designated identity prover node corresponding to the identity according to the identity of the designated identity prover node;
  • Step 207 After receiving the identity certification response of the designated identity prover node, and the identity certification response is successfully verified, the user name and password of the user are returned to the user for use during login.
  • the user needs to perform a registration process before logging into the identity authentication APP or signature applet of the embodiment of the present disclosure.
  • the user When registering, the user enters the information required for registration, and then assigns a user name and password to the user.
  • the user name and password may be automatically generated by the personal security kernel client, or the user can enter the user name and password, and then the personal security kernel client compares whether the user name has been registered by other users, and if not registered, the user is assigned to the user Name and password are stored.
  • a user needs to perform identity authentication before performing business, he must first enter a user name and password, and the authentication is successful before they can log in.
  • the user In order to allow the user to retrieve the user name or password when the user name or password is forgotten, the user also enters the identification of the designated identity certification node. Once the user's user name and password are lost, the user selects the "retrieve user name or password" option on the interface, and sends the identity to the designated identity prover node corresponding to the identity according to the identity of the designated identity prover node that the user entered during registration. Proof request.
  • the designated identity prover node may be a friend's mobile phone. It can be multiple. When all or more than a predetermined number of the identity certification responses of the designated identity prover nodes are received, and these responses verify the authenticity of the user's identity, the user name and password can be returned to the user.
  • This embodiment provides a quick means for the user to retrieve the user name or password when the user name or password is forgotten.
  • step 272 includes:
  • the relying party node Send the service performance result, the signature of the user's private key, and the handwriting to the relying party node, so that the relying party node first sends the handwriting to the handwriting verification node, and the user's handwriting stored by the handwriting verification node After the verification is successful, the user's public key is used to verify the signature.
  • the service performance result is signed with the user's private key.
  • the reason for allowing users to write a signature on the interface as shown in Figures 2M and 2N first is to consider the signature habits of Chinese users. If you don’t really handwrite the signature, you will feel unreliable; the second is to form a double The verification further proves that the service performance result is issued by the user's personal security kernel node. After the service performance result, the signature of the user's private key, and the handwriting are sent to the relying party node, the relying party node will send the handwriting to the handwriting authenticator node for authentication.
  • the handwriting appraisal node may be a server of a handwriting appraisal agency, and the handwriting of each user can be stored in the server in advance.
  • the handwriting authenticator node After the handwriting authenticator node receives the handwriting, it compares it with the stored handwriting of the user. If they are consistent, the verification is successful, and the user's public key is used to verify the signature. In this way, the verification of the handwriting and the previous verification form a double verification, which further confirms that the user is the true issuer of the business performance result and improves the authentication security.
  • Fig. 9A shows the interaction flow chart of each node of the identity authentication system when the user identity credential is a legal user identity credential.
  • the interface person of the business demanding party uses its terminal (that is, the personal security kernel node client) to scan the terminal of the relying party interface person using the embodiments of the present disclosure
  • the QR code generated by the identity authentication APP or signature applet can obtain the relying party qualification information contained in the QR code.
  • the personal security core node client sends the relying party qualification information to the personal security core node server.
  • the personal security kernel node server sends the relying party qualification information to the relying party qualification proving party node to authenticate the relying party qualification information, that is, to verify whether it is qualified as a relying party to obtain the user identity credentials of the business demander. If the authentication is successful, the personal security core node server receives a successful response of the relying party qualification authentication from the relying party qualification prover node, and transmits the response to the personal security core node client.
  • the personal security kernel node client finds the identity authentication confidence level corresponding to the service provided by the relying party from the internally stored business and identity authentication confidence level correspondence table. Then, from the internally stored identity authentication confidence level, business matching and candidate user identity credential correspondence table, the candidate user identity credential that matches the identity authentication confidence level and the business provided by the relying party is found, and displayed to the user. The user selects user credentials for authorization.
  • the personal security core node client After the user is authorized, if the user authorizes the legal user identity credential, the personal security core node client sends the legal user identity credential to the personal security core node server.
  • the personal security kernel node server sends the legal user identity credential to the relying party node.
  • the relying party node determines that the user identity certificate is a legal user identity certificate, it sends the legal user identity certificate to the legal user identity certificate certifier node. If the legal user identity certificate prover node is successfully authenticated, the legal user identity certificate is generated.
  • a receipt which is sent to the personal security core node server.
  • the personal security core node server forwards the receipt to the personal security core node client.
  • the personal security kernel node client enters the link in the receipt, starts business performance, signs the business performance result with the user’s private key, and sends it together with the business performance result to the relying party node for the relying party node to use the user’s public key pair Signature for verification.
  • Fig. 9B shows the interaction flow chart of each node of the identity authentication system when the user identity credential authorized by the user is a business-level user identity credential.
  • the difference between FIG. 9B and FIG. 9A is that in FIG. 9B, the user authorized by the user is the business-level user identity certificate.
  • the relying party node forwards the business-level user identity credential to the business-level user identity credential prover node for authentication, and accepts a receipt of the authentication result from the business-level user identity credential prover node.
  • Fig. 9C shows the interaction flow chart of each node of the identity authentication system when the user is authorized by the peer prover.
  • the difference between Fig. 9C and Fig. 9A is that in Fig. 9C, the user authorized is the peer prover, and he selects a peer prover identifier.
  • the personal security core node client sends the peer certifier ID selected by the user to the personal security core node server.
  • the personal security core node server sends the peer attester ID selected by the user to the relying party node.
  • the relying party node sends a verification request to the peer attester corresponding to the identifier.
  • the peer prover sends a response to the verification request, which proves the identity of the user.
  • the relying party node receives all the replies from the peer certifiers confirming the user’s identity, or after a predetermined number of peer certifiers confirming the user’s identity, it considers the peer authentication to be successful and personally safe
  • the core node server sends a receipt for successful peer authentication.
  • the personal security core node server sends the receipt of successful peer authentication to the personal security core node server.
  • a personal security kernel node exists in an identity authentication system, and the identity authentication system includes the personal security kernel node. , Also includes a relying party node and a user identity credential prover node, and the personal security kernel node includes:
  • the identity authentication confidence level obtaining module 310 is used to obtain the identity authentication confidence level corresponding to the business provided by the relying party;
  • the user identity credential determining module 320 is configured to determine the user identity credential used by the user for the service according to the identity authentication confidence level;
  • the user identity credential sending module 330 is configured to send the user identity credential to the user identity credential prover node through the relying party node, so that the user identity credential prover node performs user identity credential authentication;
  • the first service performance module 340 is configured to perform the service with the relying party node if a receipt for successful authentication of the user identity certificate of the user identity certificate prover node is received.
  • the identity authentication system further includes a relying party qualification proving party node
  • the device further includes:
  • Relying party qualification information acquisition module used to obtain relying party qualification information
  • the relying party qualification information sending module is configured to send the relying party qualification information to the relying party qualification certification party node, so that the relying party qualification certification party node performs relying party qualification authentication;
  • the identity authentication confidence level obtaining module 310 is specifically configured to obtain the identity authentication confidence level corresponding to the service provided by the relying party if a successful response of the relying party qualification authentication is received from the relying party qualification prover node.
  • the user identity credential determination module 320 is specifically configured to present candidate user identity credential matching the identity authentication assurance level and the service provided by the relying party;
  • the user identity certificate prover node includes a business-level user identity certificate prover node and a legal user identity certificate prover node.
  • the user identity credential determination module 320 is further configured to: send the user identity credential to the relying party node, if the user identity credential is a legal identity credential, the relying party node sends the user identity credential to the legal user identity credential prover node; if the user identity credential It is a business-level identity certificate, and the relying party node sends the user identity certificate to the business-level user identity certificate prover node.
  • the identity authentication system further includes a peer prover node
  • the personal security kernel node further includes:
  • Peer-to-peer certifier identification presentation module for presenting a peer-to-peer certifier identification matching the identity authentication confidence level and the business provided by the relying party;
  • the peer prover authorization module is used to receive the user's selection of the peer prover identification as the user's authorization for the peer prover corresponding to the peer prover identification;
  • a peer-to-peer prover identification sending module configured to send the peer-to-peer prover identification selected by the user to the relying party node, so that the relying party node sends a verification request to the peer-to-peer prover corresponding to the peer prover identification;
  • the second service fulfillment module is used to perform the service with the relying party node if a receipt for successful peer authentication sent by the peer prover through the relying party node is received.
  • the personal security kernel node further includes:
  • the public-private key pair generation module is used to generate the user's public-private key pair for the user in response to the received user information, store the private key, and publish the public key;
  • the service performance result signature module is used to sign the service performance result with the user's private key, and send the service performance result and the signature to the relying party node, so that the relying party node verifies the signature with the user's public key.
  • the user information includes biological information of the user.
  • the relying party qualification information sending module is further configured to:
  • the relying party qualification information together with the signature of the relying party qualification information using the user’s private key, is sent to the relying party qualification certifier node, so that the relying party qualification certifier node uses the user’s public key to After the signature verification is successful, the relying party qualification certification node is allowed to perform the relying party qualification authentication.
  • the user authorized user identity credential sending module 330 is further used for:
  • the public key successfully verifies the signature, the user identity credential verification is performed.
  • the relying party qualification prover node includes a relying party identity authenticator node.
  • the relying party qualification information includes the relying party identity certificate and the node identification of the relying party identity authenticator that issued the relying party identity certificate.
  • the relying party qualification information sending module is further configured to send the relying party identity certificate to the relying party identity verifier node corresponding to the relying party identity verifier node identifier, so that the relying party qualification proving party node performs the relying party identity authentication.
  • the relying party qualification prover node includes a security credential authenticator node.
  • the relying party qualification information includes the relying party security credential and the security credential authenticator node identifier that issued the relying party security credential.
  • the relying party qualification information sending module is further configured to send the relying party security credential to the security credential verifier node corresponding to the security credential verifier node identifier, so that the relying party qualification proving party node performs relying party security credential authentication.
  • the relying party qualification prover node includes a security incident evaluator node, and the security incident evaluator node stores a security record of each relying party's security incidents in history.
  • the relying party qualification information includes the relying party's security record.
  • the relying party qualification information sending module is further configured to: send the security record to the security incident evaluator node, so that the security incident evaluator node will compare the received safety record with the stored security incident of the relying party The safety records are compared and the authentication results of the safety records are obtained.
  • the personal security kernel node further includes:
  • the relying party security credential level downgrade notification module is used to send the relying party security to the security credential verifier node when the security record of the relying party does not match the security credential level of the relying party according to the security credential level and security record matching rule. Notification of certificate level downgrade.
  • the personal security kernel node has a corresponding table of identity authentication confidence levels, services, and user identity credentials.
  • the personal security kernel node further includes:
  • the Relying Party Security Credential Level Downgrading Prompt Module is used to present the relying party’s security credential level downgrading prompt when the relying party’s security record does not match the relying party’s security credential level according to the matching rules of the security credential level and the security record. Whether the user continues to trust the relying party.
  • the identity authentication assurance level downgrade module is used to send the user identity certificate authorized by the user to the user identity certificate prover node through the relying party node if the user continues to trust the relying party's response.
  • the user identity certificate authorized by the user is downgraded in the corresponding identity authentication confidence level in the correspondence table.
  • the identity authentication confidence level obtaining module is further used for:
  • the relying party qualification information includes the relying party's business.
  • the identity authentication confidence level acquisition module is further used to search for the correspondence table between the business and the identity authentication confidence level, and determine the identity authentication confidence level corresponding to the business provided by the relying party.
  • the user identity credential determination module 320 is further configured to:
  • the authorization module is further used for:
  • the user identity certificate after the user is replaced is used as the user identity certificate used by the user for the business.
  • the personal security kernel node also includes: a user identity credential reduction module, which is used to store the user identity credential used by the user for the business after performing the business with the relying party node if the user chooses not to change the user identity credential.
  • a user identity credential reduction module which is used to store the user identity credential used by the user for the business after performing the business with the relying party node if the user chooses not to change the user identity credential.
  • the corresponding identity authentication confidence level in the correspondence table of the identity authentication confidence level, business and user identity credentials is downgraded.
  • the identity authentication system further includes an insurer node
  • the personal security kernel node further includes: a continued use behavior notification module, which is used to communicate with the relying party node if the user chooses not to change the user identity certificate After performing the business, the insurer node is notified to record the user's continued use behavior.
  • the personal security kernel node includes a footprint safe for storing a summary of the receipt returned by the user identity credential verification node.
  • the personal security kernel node further includes:
  • a receipt summary generating module configured to generate a summary of the receipt and store it in the footprint safe corresponding to the relying party identifier if a receipt for successful user identity authentication of the user identity credential authentication node is received;
  • Relying party identification acquisition module for acquiring the relying party identification
  • the third service fulfillment module is used to match the obtained relying party identification with a relying party identification stored in the footprint safe, and then perform the business in the receipt corresponding to the summary corresponding to the relying party identification with the relying party node.
  • the receipt includes an expiration date.
  • the performing of the business in the receipt corresponding to the summary corresponding to the relying party identification by the relying party node includes:
  • the receipt request including a digest corresponding to the relying party identification, wherein the relying party node uses the After the user's public key successfully verifies the signature, return the receipt corresponding to the digest;
  • the personal security kernel node further includes:
  • the designated receiving module is used to receive the designation of the receipt summary of the business to be withdrawn from the stored receipt summary by the user;
  • a revocation certificate and signature generation module for generating a revocation certificate and a signature of the revocation certificate using the user's private key, the revocation certificate including a summary of the receipt based on the service to be withdrawn and a summary of the request for the withdrawal receipt;
  • the revocation certificate and signature sending module is used to send the revocation certificate and the signature to the relying party node for the relying party node to verify the signature using the user’s public key and then clear the and The user identity certificate corresponding to the receipt summary of the business to be withdrawn.
  • the personal security kernel node further includes:
  • the user name and password allocation module is used to respond to the user's registration in the identity authentication system, allocate and store a user name and password for the user, for verification when the user logs in;
  • the identity receiving module is used to receive the identity of the designated identity prover node input by the user;
  • the identity certification request sending module is used to respond to the user's user name and password loss indication, according to the identity of the designated identity prover node, send an identity proof request to the designated identity prover node corresponding to the identity;
  • the user name and password retrieval module is used to receive the identity certificate response of the designated identity prover node, and after successful verification of the identity certificate response, return the user name and password of the user to the user for use when logging in.
  • the identity authentication method according to the embodiment of the present disclosure can be implemented by the personal security kernel node 107 in FIG. 11.
  • the personal security kernel node 107 is represented in the form of a general-purpose computing device.
  • the components of the personal security kernel node 107 may include, but are not limited to: the aforementioned at least one processing unit 810, the aforementioned at least one storage unit 820, and a bus 830 connecting different system components (including the storage unit 820 and the processing unit 810).
  • the storage unit stores program code, and the program code can be executed by the processing unit 810, so that the processing unit 810 executes the various exemplary methods described in the description section of the exemplary method in this specification.
  • the processing unit 810 may perform various steps as shown in FIG. 3.
  • the storage unit 820 may include a readable medium in the form of a volatile storage unit, such as a random access storage unit (RAM) 8201 and/or a cache storage unit 8202, and may further include a read-only storage unit (ROM) 8203.
  • RAM random access storage unit
  • ROM read-only storage unit
  • the storage unit 820 may further include a program/utility tool 8204 having a set of (at least one) program modules 8205.
  • program modules 8205 include but are not limited to: an operating system, one or more application programs, other program modules, and program data. Each of these examples or some combination may include an implementation of the network environment.
  • the bus 830 may be one or more of several types of bus structures, including a storage unit bus or a storage unit controller, a peripheral bus, a graphics acceleration port, a processing unit, or a local area using any of a variety of bus structures bus.
  • the personal security kernel node 107 can also communicate with one or more external devices 700 (such as keyboards, pointing devices, Bluetooth devices, etc.), and can also communicate with one or more devices that enable users to interact with the personal security kernel node 107, And/or communicate with any device (such as a router, modem, etc.) that enables the personal security kernel node 107 to communicate with one or more other computing devices. Such communication may be performed through an input/output (I/O) interface 650.
  • the personal security kernel node 107 may also communicate with one or more networks (for example, a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet) through the network adapter 860.
  • networks for example, a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet
  • the network adapter 860 communicates with other modules of the personal security kernel node 107 through the bus 830. It should be understood that although not shown in the figure, other hardware and/or software modules can be used in conjunction with the personal security kernel node 107, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, Tape drives and data backup storage systems, etc.
  • a computer program product including instructions, which when run on a computer, cause the computer to execute any of the methods described above.
  • a computer program medium on which computer-readable instructions are stored, and when the computer-readable instructions are executed by a processor of a computer, the computer is caused to execute any one of the methods described above.
  • the example embodiments described here can be implemented by software, or can be implemented by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (can be a CD-ROM, U disk, mobile hard disk, etc.) or on the network , Including several instructions to make a computing device (which may be a personal computer, a server, a terminal device, or a network device, etc.) execute the method according to the embodiment of the present disclosure.
  • a computing device which may be a personal computer, a server, a terminal device, or a network device, etc.
  • a computer program medium having computer readable instructions stored thereon, and when the computer readable instructions are executed by the processor of the computer, the computer is caused to execute the above method embodiments. Partially described methods.
  • a program product for implementing the method in the above method embodiment which can adopt a portable compact disk read-only memory (CD-ROM) and include program code, and can be used in a terminal Running on equipment, such as a personal computer.
  • CD-ROM portable compact disk read-only memory
  • the program product of the present application is not limited to this.
  • the readable storage medium may be any tangible medium containing or storing a program, which may be used by or in combination with an instruction execution system, apparatus, or device.
  • the program product may employ any combination of one or more readable media.
  • the readable medium may be a readable signal medium or a readable storage medium.
  • the readable storage medium may be, for example but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the above. More specific examples (non-exhaustive list) of readable storage media include: electrical connections with one or more wires, portable disks, hard disks, random access memory (RAM), read-only memory (ROM), erasable Type programmable read only memory (EPROM or flash memory), optical fiber, portable compact disk read only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above.
  • the computer-readable signal medium may include a data signal that is transmitted in baseband or as part of a carrier wave, in which readable program code is carried. This propagated data signal can take many forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • the readable signal medium may also be any readable medium other than a readable storage medium, and the readable medium may send, propagate, or transmit a program for use by or in combination with an instruction execution system, apparatus, or device.
  • the program code contained on the readable medium may be transmitted on any appropriate medium, including but not limited to wireless, wired, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
  • the program code for performing the operations of the present application can be written in any combination of one or more programming languages, which includes object-oriented programming languages such as Java, C++, etc., and also includes the conventional procedural formula Programming language-such as "C" language or similar programming language.
  • the program code may be executed entirely on the user computing device, partly on the user device, as an independent software package, partly on the user computing device and partly on the remote computing device, or entirely on the remote computing device or server To execute.
  • the remote computing device may be connected to the user computing device through any kind of network, including a local area network (LAN) or a wide area network (WAN), or may be connected to an external computing device (eg, using Internet service provision Business to connect via the Internet).
  • LAN local area network
  • WAN wide area network
  • Internet service provision Business to connect via the Internet
  • the example embodiments described here can be implemented by software, or can be implemented by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (can be a CD-ROM, U disk, mobile hard disk, etc.) or on the network , Including several instructions to make a computing device (which may be a personal computer, a server, a mobile terminal, or a network device, etc.) execute the method according to the embodiments of the present disclosure.
  • a computing device which may be a personal computer, a server, a mobile terminal, or a network device, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本公开提供了一种身份认证方法、个人安全内核节点、设备和介质。所述方法包括:获取与依赖方提供的业务对应的身份认证确信等级;根据所述身份认证确信等级,确定用户对所述业务使用的用户身份凭证;将用户身份凭证通过依赖方节点发送到用户身份凭证证明方节点,使用户身份凭证证明方节点进行用户身份凭证认证;与依赖方节点履行所述业务。本公开实施例能够在身份认证时提高用户身份资产的安全性。

Description

身份认证方法、个人安全内核节点、设备和介质
本申请要求于2019年01月16日提交中国专利局、申请号为201910041041.8、申请名称为“身份认证方法、个人安全内核节点、和介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本公开涉及身份认证领域,具体涉及一种身份认证技术。
背景技术
身份是人类社会的基础框架之一。在人类社会生产生活中,业务开展应以一定确信等级的身份认证为前提。相关技术中的身份认证,一般采用以某个中心化机构发行和管理身份信息的模式。但是,随着各种业务类型的发展,人的身份也呈现出多维发展的趋势。传统的身份认证模式存在的弊端越来越突出,例如,中心化存储的信息常常在不同程度上更容易被恶意获取或者买卖。
另外,身份信息经常被过度采集。明明用户只是要办理快递,或者搭乘出租车,却要采集用户的身份证信息。而这些快递、出租车运营公司在保护数据的基础设施上投入和能力可能根本不足以保护用户的身份信息。一旦发生数据泄漏,更加剧了信息泄漏的恶性循环。原来身份核验可以依赖的法定身份信息泄漏尤为严重,身份核验存在越来越大的风险。这不但影响到采集机构本身的业务和声誉,更为严重的是,直接带来了用户的身份资产的风险。
发明内容
本公开提出一种身份认证方法、个人安全内核节点、设备和介质,能够在身份认证时提高用户身份资产的安全性。
根据本公开实施例的一方面,公开了一种身份认证方法,所述身份认证方法由身份认证系统的个人安全内核节点执行,所述身份认证系统除包括所述个人安全内核节点外,还包括依赖方节点和用户身份凭证证明方节点,所述方法包括:
获取与依赖方提供的业务对应的身份认证确信等级;
根据所述身份认证确信等级,确定用户对所述业务使用的用户身份凭证;
将所述用户身份凭证通过所述依赖方节点发送到所述用户身份凭证证明方节点,使所述用户身份凭证证明方节点进行用户身份凭证认证;
如果接收到所述用户身份凭证证明方节点的用户身份凭证认证成功的收据,与所述依赖方节点履行所述业务。
根据本公开实施例的一方面,公开了一种个人安全内核节点,所述个人安全内核节点存在于身份认证系统中,所述身份认证系统除包括所述个人安全内核节点外,还包括依赖方节点和用户身份凭证证明方节点,所述个人安全内核节点包括:
身份认证确信等级获取模块,用于获取与依赖方提供的业务对应的身份认证确信等级;
用户身份凭证确定模块,用于根据所述身份认证确信等级,确定用户对所述业务使用的用户身份凭证;
用户身份凭证发送模块,用于将所述用户身份凭证通过所述依赖方节点发送到所述用户身份凭证证明方节点,使所述用户身份凭证证明方节点进行用户身份凭证认证;
第一业务履行模块,用于如果接收到所述用户身份凭证证明方节点的用户身份凭证认证成功的收据,与所述依赖方节点履行所述业务。
根据本公开实施例的一方面,公开了一种设备,包括:存储器,存储有计算机可读指令;处理器,读取存储器存储的计算机可读指令,以执行如上任意一个所述的方法。
根据本公开实施例的一方面,公开了一种计算机程序介质,其上存储有计算机可读指令,当所述计算机可读指令被计算机的处理器执行时,使计算机执行如上任意一个所述的方法。
根据本申请实施例的一方面,公开了一种计算机程序产品,包括指令,当其在计算机上运行时,使得计算机执行如上任一个所述的方法。
本公开实施例提供的身份认证方法,不是为依赖方提供任何它要采集的用户身份凭证,为它提供的用户身份凭证,只要刚好达到依赖方提供的业务所需要的身份认证确信等级就可以,没必要过度提供,从而造成不必要的身份信息 泄露。因此,获取与依赖方提供的业务对应的身份认证确信等级,根据身份认证确信等级,确定用户对业务使用的用户身份凭证,从而将用户身份凭证通过依赖方节点发送到用户身份凭证证明方节点,使用户身份凭证证明方节点进行用户身份凭证认证。通过这样的方式,保证了为依赖方提供的用户身份凭证与其提供的业务刚好适应,不过度提供身份信息,避免泄露,提高了在身份认证时用户身份资产的安全性。
本公开的其他特性和优点将通过下面的详细描述变得显然,或部分地通过本公开的实践而习得。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性的,并不能限制本公开。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据提供的附图获得其他的附图。
图1A-B示出了根据本公开一个实施例的身份认证方法应用的身份认证系统的系统构架图,其中,图1A是简略的系统构架图,图1B是在图1A的基础上更加详细的系统构架图。
图2A-O示出了根据本公开一个实施例的身份认证方法应用在审计结果交付的签名小程序应用场景下的场景界面图。
图3示出了根据本公开一个实施例的身份认证方法的流程图。
图4示出了根据本公开一个实施例的身份认证方法的流程图。
图5示出了根据本公开一个实施例的身份认证方法的流程图。
图6示出了根据本公开一个实施例的身份认证方法的流程图。
图7示出了根据本公开一个实施例的身份认证方法的流程图。
图8示出了根据本公开一个实施例的身份认证方法的流程图。
图9A-C示出了根据本公开一个实施例的身份认证方法实施时身份认证系统各节点的三个交互流程图。
图10示出了根据本公开一个实施例的个人安全内核节点的模块图。
图11示出了根据本公开一个实施例的个人安全内核节点的硬件图。
具体实施方式
现在将参考附图更全面地描述示例实施方式。然而,示例实施方式能够以多种形式实施,且不应被理解为限于在此阐述的范例;相反,提供这些示例实施方式使得本公开的描述将更加全面和完整,并将示例实施方式的构思全面地传达给本领域的技术人员。附图仅为本公开的示意性图解,并非一定是按比例绘制。图中相同的附图标记表示相同或类似的部分,因而将省略对它们的重复描述。
此外,所描述的特征、结构或特性可以以任何合适的方式结合在一个或更多示例实施方式中。在下面的描述中,提供许多具体细节从而给出对本公开的示例实施方式的充分理解。然而,本领域技术人员将意识到,可以实践本公开的技术方案而省略所述特定细节中的一个或更多,或者可以采用其它的方法、组元、步骤等。在其它情况下,不详细示出或描述公知结构、方法、实现或者操作以避免喧宾夺主而使得本公开的各方面变得模糊。
附图中所示的一些方框图是功能实体,不一定必须与物理或逻辑上独立的实体相对应。可以采用软件形式来实现这些功能实体,或在一个或多个硬件模块或集成电路中实现这些功能实体,或在不同网络和/或处理器装置和/或微控制器装置中实现这些功能实体。
下面先参照图1A-1B描述一下本公开实施例所应用的体系构架。
如图1A所示的身份认证系统包括个人安全内核节点107、依赖方节点109、依赖方资格证明方节点100、用户身份凭证证明方节点117、对等证明方节点106、依赖方业务员终端108、保险方节点114,其中,用户身份凭证证明方节点117包括法定用户身份凭证证明方节点105和业务级用户身份凭证证明方节点104。
个人安全内核节点107是一个个人身份的安全核心。每个用户有一个对应的个人安全内核节点107。它是管理用户个人身份信息、根据用户身份信息实 施根据本公开实施例的身份认证方法的核心节点。如图1B所示,它可以包括个人安全内核节点客户端115和个人安全内核节点服务器116。个人安全内核节点客户端115是在用户终端上安装的、用于根据用户身份信息实施根据本公开实施例的身份认证方法的客户端,个人安全内核节点服务器116是与个人安全内核节点客户端115配合执行根据本公开实施例的身份认证方法的服务器。
如1B所示,个人安全内核节点客户端115包括身份认证确信等级评估模块110、密钥管理模块112、授权管理模块111、足迹保险箱113。
身份认证确信等级评估模块110是根据业务需要确定采用的身份认证确信等级的模块。该模块中可能存储有业务与身份认证确信等级对应关系表。可以参照该对应关系表确定与业务适应的身份认证确信等级。也可以从外部(例如依赖方业务员终端108)直接获取业务需要的身份认证确信等级。
授权管理模块111是使用户对用户身份凭证完成授权,用于进行用户身份凭证认证的模块。它可以根据该身份认证确信等级,为用户匹配与该身份认证确信等级对应的候选用户身份凭证,供用户进行授权,并接收用户的授权,发送授权的用户身份凭证用于认证。
密钥管理模块112存储个人安全内核节点的密钥。由于一个用户对应于一个个人安全内核节点,所以实际上密钥管理模块112存储着特定于用户的密钥(一般是私钥)。该私钥对于本公开实施例的身份认证方法的每个步骤都非常重要。在本公开实施例的身份认证方法中,在与依赖方履行业务后传递业务履行结果时,要将业务履行结果用所述用户的私钥签名,在依赖方节点用所述用户的公钥验证成功后,才能够认为该业务履行结果是用户作出的,从而保存该业务履行结果。另外,认证过程中,个人安全内核节点107发送的依赖方资格信息、用户授权的用户身份凭证等,都是要用所述用户的私钥签名后发送。发送后,对方要用所述用户的公钥验证签名,证明这些依赖方资格信息、用户授权的用户身份凭证等确实是个人安全内核节点107发出的,才可以进行后续操作。因为,密钥是保证整个身份认证过程中各种信息传递真实性所必不可少的工具。它是用户各种身份资产可靠性的基础。
足迹保险箱113是个人安全内核节点107中保存用户的身份认证凭证、和用户身份凭证认证的收据的专用区域。一般情况下,足迹保险箱113由于容量 有限,通常保存用户身份凭证认证的收据的摘要。由于在用户身份凭证认证后,依赖方节点109保存有对用户身份凭证的认证收据,因此,可以在需要收据时,凭借存储的收据的摘要,请求依赖方节点109获取相应的收据。
依赖方节点109是指用户的业务履行所要依赖的一方的节点,一般是依赖的一方的服务器节点。例如,在快递业务中,用户要依赖快递公司完成该快递业务,快递公司的服务器就是快递业务中的依赖方节点109。在审计业务中,用户要依赖审计公司来完成审计业务,审计公司的服务器就是审计业务中的依赖方节点109。
依赖方业务员终端108是指依赖方与用户具体业务履行时进行业务履行操作的业务员所用的终端。例如,在快递业务中,具体与用户进行快递业务对接的快递员用的终端就是依赖方业务员终端108。在审计业务中,审计员用的终端就是依赖方业务员终端108。
保险方节点114是保险公司服务器终端。根据本公开实施例的身份认证应用或签名小程序开发完后投入使用,可能会到保险公司入保。一旦用户使用该身份认证应用或签名小程序出现信息泄露,如果用户本身没有责任,保险公司要赔付因泄密而产生的损失。因此,在本公开实施例中交互过程中出现的一些事件,有些可能与投保赔付有一定关系,需要通知到保险方节点114。
法定用户身份凭证证明方节点105是用户法定身份注册的节点。由于该法定身份是在该节点注册的,由其来认证该法定用户身份凭证最为合适,因此,将这些法定身份注册的节点作为认证这些身份的节点。由于全球提供身份注册的机构也较多,对于个人和单位,注册的机构又不同,所以这个节点是各种法定企业身份注册单位的集合,其包括多个法定用户身份登记器1-n,每个法定用户身份登记器是一个注册的机构,也是一个认证的机构。例如,对于身份证来说,对应的法定用户身份登记器是公安局;对于驾照来说,对应的法定用户身份登记器是交管局;对于营业执照来说,对应的法定用户身份登记器是工商局。
业务级用户身份凭证是一些产业内具备较强的数据安全保护能力、并具备普遍服务能力的业务提供方提供的、证明用户身份的凭证。它的效力比法定身份凭证要低,而且其注册时往往也基于原始法定身份凭证。它的优点是不会暴 露法定身份凭证,但又能起到证明用户身份的作用。例如,用户注册了某媒体平台,会有一个该媒体平台的账号。在注册时可能也是凭身份证等原始凭证进行过登记,而媒体平台方有具备较强的数据安全保护能力,并具备普遍的服务能力。因此,在对身份认证确信等级要求不太高时,提供该媒体平台的账号作为一个用户身份凭证,也能起到一定的证明作用,尽管它的证明作用比法定身份凭证,例如身份证等要弱。它们的业务提供方依据用户注册业务的行为,帮助用户实现业务级别的身份凭证,在进行身份核验普惠服务中占据重要地位,是社会基础设施的不可缺少的一部分。
对等证明方节点106可包括与身份认证关联的个人证明人的终端,当对身份认证确信等级的要求不是太高时,有可能不需要任何用户身份凭证,仅提供几个证明人的终端标识,然后通过与证明人的终端发消息确认的方式,在一些对身份不太严格的场合,也能够证明用户的身份是否合法。这种情况当前较为常见的是填写履历表以及找回账户。
依赖方资格证明方节点100是指对依赖方是否有权限要求用户提供用户身份凭证的资格进行认证的终端。对依赖方权限的考察通常包括:考察依赖方身份是否合法,考察依赖方是否具有足够保护用户身份资产不泄露的能力,以及考察依赖方历史上有无用户身份资产泄露事件等。相应地,依赖方资格信息包括依赖方身份证书、依赖方安全凭证和依赖方安全记录等。
依赖方身份证书是对依赖方身份进行注册的机构颁发的依赖方身份的证明。颁发依赖方身份证书的机构终端(通常是服务器)就是依赖方身份认证方节点101。例如,快递公司在工商局注册,工商局发的营业执照就是依赖方身份证书。工商局服务器就是依赖方身份认证方节点101。
依赖方安全凭证是对依赖方保护用户身份资产安全方面的能力进行考察的机构对依赖方作出安全等级方面的证明。例如,可以将安全等级分为4级,根据依赖方在数据安全保护方面的能力将依赖方分成4个等级,颁发不同等级的证书。颁发依赖方安全凭证的机构一般都是中立的安全审计机构,如安全标准委员会、和安全调查机构等。颁发依赖方安全凭证的机构的终端(通常是服务器)就是安全凭证认证方节点102。
安全事故鉴定方节点103是专门对安全事故进行鉴定和登记的节点。安全 事故鉴定组织对各个单位的安全事件进行监管,当发生大的安全事件时,按照预定标准鉴定是否为安全事故,并存储起来,作为安全记录。在事后,发生任何安全事件后,将相关安全事件与安全事故鉴定方节点103进行比对,就可以核验其是否是曾经发生的安全事故。因此,安全事故鉴定方可以作为安全记录的认证方。其终端为安全事故鉴定方节点。
下面结合图2A-O,描述一下根据本公开实施例的身份认证方法应用在审计结果核验这样一种具体的应用场景下的界面图。该界面是本公开实施例开发出的一种专门的身份认证应用(Application,APP)、或者签名小程序应用的界面。
图2A示出了本公开实施例的身份认证APP、或者签名小程序应用初始化设置用户密钥的界面。如上所述,本公开实施例的身份认证方法的认证过程中各种信息的传递都涉及身份信息,而身份信息的传递要加信息的发出者的签名,才能证明这种身份信息是签名者发出的,是真实可靠的。为了进行签名,首先要生成签名所用的公私钥对。用户选择图2A界面上的“私人密钥”,出现图2B所示的界面。
图2B所示的界面要求用户输入手机号和验证码。
用户输入手机号和验证码后,选择“确定”,则进行图2C所示的界面,开始为用户生成公私钥对。
当公私钥对生成后,显示图2D所示的界面,显示“保险箱已获得一级保护”。保险箱即图1B中的足迹保险箱,其中不仅存储了用户身份凭证,还存储着从依赖方节点接收到的用户身份凭证认证结果的收据。这些信息都需要密钥来保护其安全。当生成密钥后,保险箱获得了一级保护。
如果用户想要获得更高级别的保护,选择图2D的“继续加强”,出现图2E的界面,要求用户上传证件,例如身份证。
当用户上传证件完毕后,显示图2F的界面,显示“个人证件已上传,保险箱已获得二级保护”。此时,生成的密钥可能根据上传的个人证件会变化,结合了上传的证件信息,变得更复杂,难以破解,因此,保险箱获得了二级保护。
如果用户仍然想要获得更高级别的保护,在图2F的界面选择“继续加 强”,进入图2G的界面,要求用户进行人脸识别。
用户进行人脸拍照后,进入图2H的界面,显示“人脸识别已完成,保险箱已获得三级保护”。此时,生成的密钥可能会进一步根据上传的人脸变化,结合了上传的人脸信息,变得更复杂,难以破解,因此,保险箱获得了三级保护。
从图2I的界面开始,示出了根据本公开实施例的身份认证APP、或者签名小程序应用正式使用时的界面。
以审计结果的验证为例,审计方为被审计方做完审计结果,要将审计结果给被审计方审核,签名。这时,如图2I所示,被审计方的接口人用手机扫描审计方的审计员审计后生成的二维码,该二维码中包含审计方的资格信息、以及审计方审计结果的链接等。
扫描二维码后,不会立即进入审计结果的验证、签名过程。首先,要对审计方的资格进行认证。因为审计结果核验中审计方需要对被审计方的用户身份凭证进行检查,而被审计方将自己的身份凭证给审计方检查,也是不安全的,也需要审计方信得过才可以,因此,反过来需要先查验审计方的资格是否合适,是否有能力保障自己的身份凭证安全。因此,从二维码中,扫描到依赖方的资格信息后,要先发给图1A的依赖方身份认证方节点101、安全凭证认证方节点102、安全事故鉴定方节点103进行依赖方资格的认证。审计方资格认证通过后,也不是将任何用户身份凭证都可以提供给审计方。与审计业务对应着一个身份认证确信等级,例如是2级,只要将与此匹配的用户身份凭证提供给其就可以了,不需要过度提供,以免身份资产泄露。
由于判断出审计业务对应的用户身份凭证有身份证、护照、驾照等,因此,在图2J的界面上,要求被审计方的接口人勾选其授权使用的凭证。例如,接口人可以选择身份证作为授权的用户身份凭证。
这时,审计方要根据授权的被审计方的用户身份凭证,核实其身份,由于身份证是法定证件,其发送到法定用户身份凭证证明方节点105进行认证。法定用户身份凭证证明方节点105认证后,将认证结果发送回审计方。如果认证通过,显示图2K的界面,可以用审计结果进行核验签名。
接口人在图2K的界面上选择“确认”,进入图2L所示的审计结果核验结果。如果接口人任务审计结果没有问题,选择“签名”,对审计结果用图2A-H 生成的私钥进行签名。
由于中国人更习惯于真实签名后,才会认为自己已经签过名了,因此,在图2M的界面上,让用户在屏幕上手写签名。
在手写签名后,允许在图2N的界面上修改签名。修改签名后,进行确认,签名后的审计结果传输到审计方。
签名确认后,出现如图2O所示的界面,即个人中心的主页。用户可以在主页上查看、修改基础信息,如手机号、微信号、邮件地址。用户也可以主页上查看、修改证件包,如身份证、驾照、护照等。
如图3所示,根据本公开的一个实施例,提供了一种身份认证方法。身份认证方法是指对用户的身份进行核验,判断用户的身份是否合法的方法。其往往是为某一业务的履行做准备的。这里的业务是指如快递、审计等由专业机构提供的服务。业务履行前,只有核对用户身份合法,才能为其履行业务。例如,快递公司必须在查验用户身份证件后才能为其提供快递服务。传统的身份认证往往是通过提供业务的一方(依赖方)的接口人查看被提供业务的一方(业务需求方)的接口人的证件进行的。业务需求方往往不能查看依赖方的证件,即使查看,往往也被拒绝,造成业务需求方提供自己的身份凭证时,对自己的身份凭证是否会泄露缺乏安全感。同时,往往是依赖方要什么身份凭证,就必须提供什么身份凭证,造成业务需求方经常提供过度的身份信息,一旦泄露对业务需求方造成损失。本公开实施例的机制先要自动校验依赖方的资格,只有依赖方的资格认证通过时,才会要求业务需求方提供自己的用户身份凭证,而且该用户身份凭证只要与依赖方提供的业务相适应就可以,避免过度提供身份信息造成不安全。
所述身份认证方法由身份认证系统的个人安全内核节点执行。如图3所示,所述方法包括:
步骤210、获取与依赖方提供的业务对应的身份认证确信等级。
步骤220、根据所述身份认证确信等级,确定用户对所述业务使用的用户身份凭证。
步骤230、将用户身份凭证通过依赖方节点发送到用户身份凭证证明方节 点,使所述用户身份凭证证明方节点进行用户身份凭证认证。
步骤240、如果接收到用户身份凭证证明方节点的用户身份凭证认证成功的收据,与依赖方节点履行所述业务。
下面对以上步骤进行详细描述。
在步骤210中,获取与依赖方提供的业务对应的身份认证确信等级。
在一实施例中,在通过步骤210-240进行用户身份认证之前,还可以验证该要对用户进行身份认证以开展业务的依赖方是否有认证用户身份的资格,由此,所述方法还包括:
步骤250、获取依赖方资格信息。
步骤260、将依赖方资格信息发送到依赖方资格证明方节点,使依赖方资格证明方节点进行依赖方资格认证。
则,上述步骤210中获取与依赖方提供的业务对应的身份认证确信等级的方法可以包括:
步骤270、如果从所述依赖方资格证明方节点接收到依赖方资格认证成功的应答,获取与所述依赖方提供的业务对应的身份认证确信等级。
在该方法中,在进行用户身份认证之前,首先验证要对用户进行身份认证以开展业务的依赖方是否有认证用户身份的资格,即将依赖方资格信息发送到中立的依赖方资格证明方节点,使依赖方资格证明方节点进行依赖方资格认证。这样,最大化减少资格不够的依赖方采集用户身份资产,最后造成用户身份资产泄露的情况。
其中,针对步骤250,获取依赖方资格信息。
依赖方资格信息是指证明依赖方有资格获取业务需求方的身份信息的信息,包括依赖方身份证书、依赖方安全凭证、依赖方安全记录等。
在一个实施例中,获取依赖方资格信息可以通过业务需求方的接口人扫描依赖方的接口人的二维码的方式。在二维码中包含有依赖方资格信息。业务需求方的接口人的终端安装本公开实施例的身份认证APP、或者签名小程序应用,相当于一个个人安全内核节点。扫描二维码后,从二维码中获得了依赖方资格信息。图2I就是业务需求方的接口人扫描依赖方的接口人的二维码的一个界面示意图。
在另一个实施例中,获取依赖方资格信息也可以通过依赖方的接口人扫描业务需求方的接口人的二维码的方式。业务需求方的接口人的二维码包含业务需求方的接口人终端的通信地址。扫描二维码后,依赖方的接口人的终端从二维码中获取了业务需求方的接口人终端的通信地址,按照该通信地址发送依赖方资格信息。
步骤260、将依赖方资格信息发送到依赖方资格证明方节点,使依赖方资格证明方节点进行依赖方资格认证。
在个人安全内核节点包括个人安全内核客户端、个人安全内核服务器的情况下,所述身份认证方法由个人安全内核客户端执行。这时,所述将依赖方资格信息发送到依赖方资格证明方节点,包括:将依赖方资格信息通过个人安全内核服务器发送到依赖方资格证明方节点。
依赖方资格信息包括依赖方身份证书、依赖方安全凭证、依赖方安全记录等。相应地,其认证包括依赖方身份认证、依赖方安全凭证认证、依赖方安全记录认证等。
对于依赖方身份认证来说,可能有很多不同的依赖方身份认证方节点。例如,对于企业来说,不同的地方工商局是其注册的机构,因此各地的工商局的服务器是依赖方身份认证方节点;对于机关事业单位来说,其上级国家主管机关是其注册的机构,因此,上级国家主管机关是依赖方身份认证方节点。为了让个人安全内核服务器区分出到哪个依赖方身份认证方节点进行依赖方身份认证,依赖方资格信息除了包括依赖方身份证书,还可以包括颁发该依赖方身份证书的依赖方身份认证方节点标识。这样,步骤260可以包括:将依赖方身份证书发送到所述依赖方身份认证方节点标识对应的依赖方身份认证方节点,进行依赖方身份认证。
由于依赖方身份认证方节点就是为依赖方颁发依赖方身份证书的终端,其存储有颁发的证书的副本,因此,将该依赖方身份证书与存储的副本进行比对,如一致,则认证成功;否则,认证失败。
依赖方身份认证可以证实依赖方的身份属实,使得业务需求方能够信任依赖方,为其提供业务履行需要的身份凭证。
对于依赖方安全凭证认证来说,可能有很多不同的安全凭证认证方节点。 例如,安全凭证认证方节点可以是国家安全部,也可以是一个专门的信息安全委员会,等等。为了让个人安全内核服务器区分出到哪个安全凭证认证方节点进行安全凭证认证,依赖方资格信息除了包括依赖方安全凭证,还可以包括颁发该依赖方安全凭证的安全凭证认证方节点标识。这样,步骤260可以包括:将依赖方安全凭证发送到所述安全凭证认证方节点标识对应的安全凭证认证方节点,进行依赖方安全凭证认证。
由于安全凭证认证方节点就是为依赖方颁发安全凭证的终端,其存储有颁发的安全凭证的副本,因此,将该依赖方安全凭证与存储的副本进行比对,如一致,则认证成功;否则,认证失败。
依赖方安全认证的好处是保证了依赖方必须具有足够的保护用户身份资产的能力,从而使业务需求方信任依赖方,愿意为其提供身份凭证进行验证。
对于依赖方安全记录认证来说,由于安全记录没有颁发机构,由此可以发送到专门的安全事故鉴定方节点进行验证。安全事故鉴定方节点可以是安全事故鉴定委员会的服务器等。安全事故鉴定委员会收集各安全事故的信息。可以规定,安全事故发生后,必须报备安全事故委员会。为了防止安全事故发生后不上报的情形,安全事故委员会也收集互联网上的安全信息。当安全事件较大,可以作为安全事故,其往往被媒体所报道。因此,从安全事故委员会从互联网的报道中,也可以获取安全事故的安全记录。这样,所述安全事故鉴定方节点存储了历史上各依赖方发生安全事故的安全记录。步骤260可以包括:将所述安全记录发送到所述安全事故鉴定方节点,以使所述安全事故鉴定方节点将接收到的安全记录与存储的该依赖方的安全事故的安全记录进行比对,获得对安全记录的认证结果。当与存储的该依赖方的安全事故的安全记录一致时,安全记录认证通过;否则,认证失败。另外,为了防止安全事故鉴定方节点存储的安全事故的安全记录不全,也可以当接收到的安全记录多于存储的该依赖方的安全事故的安全记录时,向多出的安全记录的当事方进行证实,如果证实属实,也任务安全记录认证通过。但是,一般来说,接收到的该依赖方的安全记录少于存储的该依赖方的安全事故的安全记录,认证不能通过。
安全记录认证保证了依赖方的安全记录属实,使业务需求方相信其不会泄露自己提供的身份资产信息,从而为其提供需要的身份凭证。
上述依赖方安全凭证认证、依赖方安全记录认证只是保障了依赖方安全凭证、安全记录是真实的,是否能达到为其提供身份凭证的信赖度,还可以进行适格判断。在一个实施例中,在步骤、260之后,所述方法还包括:
确定依赖方安全凭证中的安全等级能否达到与依赖方节点提供的业务对应的安全等级阈值。
在个人安全内核节点中可以设有业务与安全等级阈值对应关系表。可以查找该对应关系表,确定依赖方安全凭证中的安全等级能否达到与依赖方节点提供的业务对应的安全等级阈值。如果依赖方安全凭证中的安全等级高于或等于与依赖方节点提供的业务对应的安全等级阈值,则可以进一步进行后续流程。否则,停止履行所述业务。
上述实施例进行了依赖方安全凭证是否适格的判断。它保障了只有达到预定要求的依赖方安全凭证才能够进行后续认证。
除了进行依赖方安全凭证的适格判断,还可以进行安全记录适格判断。在一个实施例中,步骤260之后,所述方法还包括:
当根据安全凭证等级与安全记录匹配规则,依赖方的安全记录不匹配于依赖方的安全凭证等级时,向所述安全凭证认证方节点发送依赖方安全凭证等级降级通知。
在个人安全内核节点客户端设置有安全凭证等级与安全记录匹配规则。可以根据该规则,确定依赖方的安全记录是否匹配于依赖方的安全凭证等级。例如,该规则要求,如果安全记录有一次重大安全事故的记录,或者3次中等安全事故的记录,则安全凭证等级不得评为3级或更高。而依赖方的安全记录中有2次中等安全事故的记录,则安全凭证等级可以评为3级或更高。
该实施例中,依赖方的安全记录不匹配于依赖方的安全凭证等级时,仅向所述安全凭证认证方节点发送依赖方安全凭证等级降级通知,而不是确定停止业务履行。最终能否履行业务是通过上述步骤中确定降级后的依赖方安全凭证中的安全等级能否达到与依赖方节点提供的业务对应的安全等级阈值来实现的。该实施例的好处是既考虑了安全记录对依赖方信赖度的影响,又考虑了历史上该依赖方一贯的安全水平,提高了依赖方资格审核的客观性。
在步骤270中,如果从依赖方资格证明方节点接收到依赖方资格认证成功 的应答,获取与依赖方提供的业务对应的身份认证确信等级。
在所述个人安全内核节点包括个人安全内核客户端、个人安全内核服务器的情况下,步骤210包括:从依赖方资格证明方节点经由个人安全内核服务器接收到依赖方资格认证成功的应答。
在进行了上述依赖方安全凭证、依赖方安全记录的适格性审查的情况下,步骤210包括:如果从依赖方资格证明方节点接收到依赖方资格认证成功的应答,且依赖方安全凭证中的安全等级达到与依赖方节点提供的业务对应的安全等级阈值,获取与依赖方提供的业务对应的身份认证确信等级。该实施例的好处是,不仅考虑到依赖方安全凭证、依赖方安全记录是否是真实的,还考虑其是否达到业务实际需要的信赖程度,使业务需求方更加信赖依赖方。
在一个实施例中,所述获取与依赖方提供的业务对应的身份认证确信等级,包括:从扫描的依赖方二维码中,获取与依赖方提供的业务对应的身份认证确信等级。也就是说,如图2I所示的二维码中不仅包括依赖方资格信息,还包括与依赖方提供的业务对应的身份认证确信等级。因此,该身份认证确信等级可以扫码获得。该实施例的优点是简单、直接。
在一个实施例中,所述依赖方资格信息包含依赖方的业务。所述获取与依赖方提供的业务对应的身份认证确信等级,包括:查找业务与身份认证确信等级对应关系表,确定与依赖方提供的业务对应的身份认证确信等级。
也就是说,个人安全内核节点客户端存储着业务与身份认证确信等级对应关系表。图2I所示的二维码扫描出来的依赖方资格信息中还包括依赖方的业务,如审计、快递等等。根据该依赖方的业务查找业务与身份认证确信等级对应关系表,确定与该业务对应的身份认证确信等级。该实施例的好处是,该身份认证确信等级不由依赖方决定,使得身份认证确信等级的确定有比较客观的标准,增加身份认证的客观性。
在步骤220中,根据所述身份认证确信等级,确定用户对所述业务使用的用户身份凭证。
用户身份凭证是用户身份证件与业务中需要的用户信息组合而成的打包文件。当然,业务不需要其它用户信息时,其也可以是单独的用户身份证件,如身份证。业务中需要的用户信息如用户地址、邮政编码等。在业务履行时, 除了用户身份证件之外,经常需要各种其它用户信息。因此,经常需要将用户身份证件和业务中需要的这些其它用户信息打包成一个文件,作为一个凭证,它是多种信息的一个组合。在认证时,作为整体一起认证。
在一实施例中,步骤220中的用户身份凭证可以是经用户授权的,由此,步骤220中根据所述身份认证确信等级,确定用户使用所述业务的用户身份凭证的方法,可以包括:
呈现与所述身份认证确信等级、和依赖方提供的业务匹配的候选用户身份凭证。
接收所述用户对所述候选用户身份凭证的选择,确定所述用户选择的候选用户身份凭证为所述用户对所述业务使用的用户身份凭证。
针对上述步骤中的候选用户身份凭证即作为备选、等待用户授权的用户身份凭证。
另外,也可以将用户选择的候选用户身份凭证作为该用户对业务使用的授权的用户身份凭证。
在一个实施例中,步骤220包括:查找所述身份认证确信等级、业务和用户身份凭证的对应关系表,确定与所述身份认证确信等级、和依赖方提供的业务匹配的用户身份凭证,作为候选用户身份凭证进行呈现。从而,接收用户对所述候选用户身份凭证的选择,确定用户选择的候选用户身份凭证为所述用户对所述业务使用的用户身份凭证。
按照身份认证确信等级和依赖方提供的业务,来为用户推荐候选用户身份凭证,方便用户在这些候选用户身份凭证中选择用户身份凭证,进行授权。
确定候选用户身份凭证时不仅要与身份认证确信等级匹配,还要与业务匹配,是因为,即使同一种类型的身份凭证,不同业务中感兴趣的可能不一样。例如,驾照与身份证是同个身份认证确信等级的身份凭证,但在审计业务中可能更多需要认证身份证,不认证驾照,等等。该实施例的好处是,通过查表的方式,确定与所述身份认证确信等级、和依赖方提供的业务匹配的用户身份凭证,使得候选用户身份凭证的提供具有客观性,提高认证效果。
针对于如下步骤,接收用户对候选用户身份凭证的选择,确定所述用户选择的候选用户身份凭证为所述用户对业务使用的用户身份凭证。
如图2J所示,用户可以通过例如在勾选框中勾选的方式,选择候选用户身份凭证。选择的凭证就是授权的用户身份凭证。该授权是在图1B的授权管理模块111进行管理的。
在步骤230中,将用户身份凭证通过依赖方节点发送到用户身份凭证证明方节点,进行用户身份凭证认证。
所述个人安全内核节点包括个人安全内核客户端、个人安全内核服务器的情况下,所述将用户身份凭证通过依赖方节点发送到用户身份凭证证明方节点,包括:将用户身份凭证通过个人安全内核服务器、依赖方节点发送到用户身份凭证证明方节点。
由于用户授权的用户身份凭证可能是法定用户身份凭证(法定用户身份证件+业务需要的其它用户信息),也可能是业务级用户身份凭证(业务级用户身份证件+业务需要的其它用户信息),对它们进行认证的节点是不一样的。如图1B所示,其分别通过法定用户身份凭证证明方节点105、业务级用户身份凭证证明方节点104进行认证。因此,在一个实施例中,所述将用户身份凭证通过依赖方节点发送到用户身份凭证认证节点,包括:将用户身份凭证发送到依赖方节点,如果用户身份凭证是法定身份凭证,依赖方节点将用户身份凭证发送到法定用户身份凭证证明方节点;如果用户身份凭证是业务级身份凭证,依赖方节点将用户身份凭证发送到业务级用户身份凭证证明方节点。
由于法定用户身份凭证证明方节点是该法定用户身份注册的节点,其存储有原始法定用户身份凭证,可以通过将接收到的法定用户身份凭证与存储的原始法定用户身份凭证进行比对完成法定用户身份认证。由于业务级用户身份凭证证明方节点是该业务级用户身份注册的节点,其存储有原始业务级用户身份凭证,可以通过将接收到的业务级用户身份凭证与存储的原始业务级用户身份凭证进行比对完成业务级用户身份认证。该实施例的优点是可以根据不同的用户身份凭证类型采取不同的认证方式,提高认证的灵活性。
在步骤240中,如果接收到用户身份凭证证明方节点的用户身份凭证认证成功的收据,与依赖方节点履行所述业务。
在所述个人安全内核节点包括个人安全内核客户端、个人安全内核服务器的情况下,所述接收到用户身份凭证证明方节点的用户身份凭证认证成功的收 据,包括:经由个人安全内核服务器,接收到用户身份凭证证明方节点的用户身份凭证认证成功的收据。业务的履行例如快递合同的签署、审计结果的核验等,其履行方式随不同业务的不同而不同。
如图4所示,在一个实施例中,在步骤210之后,所述方法还包括:
步骤241、呈现与所述身份认证确信等级、和依赖方提供的业务匹配的对等证明方标识。
步骤251、接收用户对对等证明方标识的选择,作为用户对所述对等证明方标识对应的对等证明方的授权。
步骤261、向依赖方节点发送用户选择的对等证明方标识,以使依赖方节点向所述对等证明方标识对应的对等证明方发送查证请求。
步骤271、如果接收到对等证明方通过依赖方节点发送的对等认证成功的收据信息,与依赖方节点履行所述业务。
对等证明方即与业务需求方身份基本对等的第三方。它在往往在身份认证确信等级比较低的情况下起作用。例如,业务需求方是普通个人,与其身份对等的第三方可以是其朋友或亲属。当身份认证确信等级要求不高时,为了保障身份凭证安全,业务需求方可以不提供用户身份凭证,而是仅提出几个其认识的第三人,在身份认证时,给几个第三人的终端发查证请求,如果都回复能够证明该业务需求方的身份,或预定数目的第三人回复能够证明该业务需求方的身份,则认为该业务需求方通过认证。
证明方的证明作用是不同的。例如,如果对等证明方是A学校校长,可能比A学校学生对用户身份的证明更有说服力。因此,在一个实施例中,可以获取用户通讯录中的所有用户,根据通讯录中用户属性中的身份分配其身份认证确信等级,并结合依赖方提供的业务,事先产生一个身份认证确信等级、依赖方提供的业务、对等证明方标识对应关系表。在确定出所述身份认证确信等级后,从该对应关系表获得与所述身份认证确信等级、和依赖方提供的业务匹配的对等证明方标识,向业务需求方的接口人呈现。接口人选择预定个数(根据界面提示)个对等证明方标识,作为授权的对等证明方标识。然后,向依赖方节点发送用户选择的对等证明方标识,以使依赖方节点向该对等证明方标识对 应的对等证明方发送查证请求。对等证明方进行应答,应答中包含对该用户的身份的确认。
如果用户的所有对等证明方都发送回了包含对该用户的身份的确认的应答,或者接收到预定数目或预定比例的包含对该用户的身份的确认的应答,则可以认为对等认证成功,由依赖方节点向个人安全内核节点发送对等认证成功的收据,收据中包括履行所述业务的链接。个人安全内核节点接收到该收据后,进入该链接,则可以与依赖方节点履行所述业务。在审计结果核验的应用场景下,即开始核验签名。
该实施例的优点是,可以在一些身份认证确信等级比较低的情况下,避免用户身份凭证的泄露。
在一个实施例中,在步骤210之前,所述方法还包括:
步骤200、响应于接收的用户信息,为用户生成用户的公私钥对,并存储私钥,发布公钥。
如图2A-H所示,即一个生成用户的公私钥对的过程。公私钥对对于足迹保险箱中用户身份资产的安全性起到了很大的作用。在步骤260中发送依赖方资格,在步骤230中发送用户身份凭证,都要用生成的私钥签名,对方用生成的公钥验证,才能证明这个信息是用户的个人安全内核节点发出来的,保证认证过程中的每个信息的合法来源。因此,公私钥对是用户身份资产的安全性保障。
用户信息不仅包括用户身份信息,还包括其它信息。例如,在图2C中,它包括用户手机号。根据手机号能够生成公私钥对。在图2E中,它还包括用户证件。根据用户证件和手机号可以重新生成更复杂的公私钥对。图2G中,它还包括用户的生物信息,例如人脸信息。根据生物信息、用户证件和手机号可以重新生成更复杂的公私钥对。利用用户的生物信息生成公私钥对的一个优点是由于该生物信息难于复制,由于其它用户拿不到用户的生物信息,用该私钥签名或加密的信息难于破解,提高安全性。
发布公钥可以采用广播的方式,即广播到所有节点,所有节点存储后即可从自身存储器中获取该用户的公钥,以便于在后续的过程中用该公钥验证签名 等。
发布公钥也可以采用发布到一个专门的密钥管理中心(未示)的方式。当之后其它方接收到用户对用户的私钥对消息的签名后,该其它方可以从该密钥管理中心获取用户的公钥进行签名验证。
在该实施例中,如图5所示,在步骤240之后,所述方法还包括:
步骤272、将业务履行结果用用户的私钥签名,并将业务履行结果和所述签名一起发送给依赖方节点,以使依赖方节点用所述用户的公钥验证签名。
在审计的例子中,业务履行结果例如图2L所示的审计结果。被审计方接口人终端获得该审计结果时,该审计结果已经由审计方审计员签名,但仍然需要被审计方接口人核验后签名。当接口人选择“签名”后,用图2A-H产生的私钥签名,发送到依赖方节点。依赖方节点从自身存储器或密钥管理中心等活动用户的公钥,对该签名验证。
该实施例的好处是,由于业务履行结果用用户的私钥签名,只有用户自己拥有用户的私钥,提高了认证过程中传递消息来源的真实性。
在一个实施例中,步骤260包括:将依赖方资格信息,连同用所述用户的私钥对依赖方资格信息的签名一起,发送到依赖方资格证明方节点,以便依赖方资格证明方节点用所述用户的公钥对所述签名验证成功后,使依赖方资格证明方节点进行依赖方资格认证。
也就是说,在发送依赖方资格信息时,也可以用所述用户的私钥对依赖方资格信息进行签名,并将依赖方资格信息和签名一起发送。这样,接收到该依赖方资格信息和签名的依赖方资格证明方节点,就可以用所述用户的公钥对所述签名进行验证,从而保证了依赖方资格信息是由用户的个人安全内核节点真实发出的。
在一个实施例中,步骤230包括:
将用户身份凭证,连同用所述用户的私钥对所述用户身份凭证的签名一起,通过依赖方节点发送到用户身份凭证证明方节点,以使用户身份凭证证明方节点用所述用户的公钥对所述签名验证成功后,进行用户身份凭证认证。
也就是说,在发送用户身份凭证时,也可以用所述用户的私钥对用户身份凭证进行签名,并将用户身份凭证和签名一起发送。这样,接收到该用户的用 户身份凭证和签名的依赖方节点,就可以用所述用户的公钥对所述签名进行验证,从而保证了用户的用户身份凭证是由用户的个人安全内核节点真实发出的。
在一个实施例中,如图6所示,在步骤260之后,所述方法包括:
步骤223、当根据安全凭证等级与安全记录匹配规则,依赖方的安全记录不匹配于依赖方的安全凭证等级时,呈现依赖方安全凭证等级降级的提示,并询问用户是否继续信任该依赖方。
前面的实施例中提到,当根据安全凭证等级与安全记录匹配规则,依赖方的安全记录不匹配于依赖方的安全凭证等级时,要通知所述安全凭证认证方节点,让依赖方安全凭证等级降级。而对于当前用户身份认证来说,是否能够继续进行后续认证流程,完全取决于降级之后的安全凭证等级是否能达到预定安全凭证等级阈值。然而,实际上,也可以提供给用户另外一种选择。即,依赖方的安全记录不匹配于依赖方的安全凭证等级时,向用户呈现依赖方安全凭证等级降级的提示,并询问用户是否继续信任该依赖方。如果用户坚持选择信任该依赖方,即使降级之后的安全凭证等级已经无法达到预定安全凭证等级阈值,也可以使认证过程继续进行下去。但是,这样做的风险就是,用户的用户身份凭证所对应的确信等级也要降低。因为用户选择将一个用户身份凭证授权给一个安全记录有瑕疵的依赖方,如果依赖方泄密的话,其实意味着该用户身份凭证可能被泄密,被其他人非法得到后,其证明力就变弱了。因此,用户可以继续信任该依赖方,但要承担其用户身份凭证降级的风险。
该实施例中,在步骤230之后,所述方法还包括:将用户身份凭证,在该对应关系表中对应的身份认证确信等级降级。
该实施例的好处是,给用户自主选择权,增加了用户使用用户身份凭证认证的灵活性,同时,使用户的不安全授权自己承担责任,保障安全认证链条的整体性能不下降。
虽然前面的实施例中提到,在安全记录认证时会对依赖方的安全凭证等级重新进行考量,如果安全记录已经不支持依赖方目前的安全凭证等级要进行安 全凭证等级的降级,但这只是对依赖方来说的。实际上,还有一种情况,就是用户存储在足迹保险箱中的用户身份凭证之前信赖给了某一其它依赖方,随着该其它依赖方的安全泄露事件而泄露了,该用户身份凭证的证明作用已经降低,但在签名的实施例中,考虑的仅仅是当前业务中的依赖方安全凭证等级和安全记录,并没有考虑用户目前的用户身份凭证随着第三方依赖方的泄露而证明作用变低的问题。要解决这一问题,可以在上述步骤、呈现与所述身份认证确信等级、和依赖方提供的业务匹配的候选用户身份凭证中针对用户选择的用户身份凭证,考量其是否被其它第三方依赖方的安全事故已经泄露,如果已经泄露,则建议用户更换身份凭证。该实施例的好处是,及时发现用户目前的用户身份凭证随着第三方依赖方的泄露,从而采取适当措施,提高身份认证的准确性。
具体地,该实施例中,上述步骤、呈现与所述身份认证确信等级、和依赖方提供的业务匹配的候选用户身份凭证包括:
确定用户选择的用户身份凭证的摘要;
在区块链上确定该摘要是否存在于身份泄漏核验区块链上,其中,如果依赖方出现安全事故,该安全事故以及该安全事故中泄露的用户身份凭证的摘要被记录到所述身份泄漏核验区块链上;
如果确定该摘要存在于身份泄漏核验区块链上,向用户显示更换用户身份凭证的提示;
将用户更换后的用户身份凭证,作为用户对业务使用的用户身份凭证。
该实施例的前提是,依赖方出现的任何安全事故、以及在安全事故中被泄露的摘要都要记录在身份泄漏核验区块链上。这样,根据用户选择的用户身份凭证的摘要,就可以明确判断其是不是安全事故中已经泄露的用户身份凭证。之所以不将用户身份凭证本身放在该区块链上,是为了避免造成更大范围的泄露。用户选择用户身份凭证后,根据预定摘要算法(例如哈希算法),先确定该用户身份凭证的摘要,再将该摘要与身份泄漏核验区块链上每个数据区块的区块体比较,如果存在于其中一个数据区块的区块体中,提示用户更换用户身份凭证授权。
该实施例中,如果所述用户选择不更换用户身份凭证,在步骤240之后, 所述方法还包括:将用户身份凭证在所述身份认证确信等级、业务和用户身份凭证的对应关系表中对应的身份认证确信等级降级。
在证实用户的用户身份凭证已经在某一安全事件中泄露的情况下之后,不是直接拒绝用户使用该用户身份凭证,而是给用户一个选择权。如果用户面临一个比较重要的业务必须履行或者在时限前履行,而用户暂时拿不到更好的符合要求的相同身份认证确信等级的用户身份凭证,可以授权该用户身份凭证,代价是该用户身份凭证使用后要降级,因为它信任给了一个不太安全的依赖方。该实施例的好处在于,既给了用户选择的灵活性又维护了身份认证链条的绿色健康。
在一个实施例中,如果所述用户选择不更换用户身份凭证,在步骤240之后,所述方法还包括:通知保险方节点记录用户的继续使用行为。
用户的个人安全内核节点可能入了保险。如果用户使用安装根据本公开实施例的身份认证APP或签名小程序APP的个人安全内核节点,却由于非用户本人的原因丢失了用户身份资产,用户可以找到保险公司索赔。但是,如果在上述实施例中,用户身份凭证降级,通知用户更换,用户却继续使用,要通知保险公司。这种情况一旦发生了用户身份资产泄露,是由于个人的错误信任导致的,保险公司将不予理赔。该实施例的优点是,实现了认证链与保险理赔的一体化和自动化。
如图7所示,在一个实施例中,在步骤240之后,所述方法还包括:步骤2010、如果接收到用户身份凭证认证节点的用户身份认证成功的收据,生成所述收据的摘要与依赖方标识对应保存在所述足迹保险箱中。
如上所述,足迹保险箱中需要保存用户的所有用户身份凭证和所有用户身份认证成功的收据摘要,这些收据构成了用户曾经为哪个依赖方认证过哪种用户身份凭证的证据,即“足迹”。一旦之后需要与同一依赖方再次履行业务,就可以直接参考这些“足迹”,履行相应收据中的业务,大大提高了后续用户履行同一依赖方的业务的效率。
因此,在该实施例中,在步骤250之前,所述方法还包括:
获取依赖方标识;
将获取的依赖方标识与足迹保险箱中保存的一个依赖方标识一致,则与依赖方节点履行与所述依赖方标识对应的摘要对应的收据中的业务。
依赖方的标识可以在如图2I所示的扫码环节获得,即图2I所示的二维码除了包括依赖方资格信息,还包括依赖方标识,该标识可以是工商登记号,也可以是由专门服务器为依赖方专门发放的一个标识。获得该标识后,由于在足迹保险箱中,历史上的收据摘要和依赖方标识是对应存储的,就可以获得与该依赖方标识对应的收据摘要,找到对应的收据中的业务。
在一个实施例中,收据是有效期的。业务需求方曾经与依赖方在很长时间之前履行过一次业务,获得过一次对用户身份凭证认证产生的收据。但是,在这很长的一段时间内,依赖方可能信用状况和以前不一样了,业务需求方自己的用户身份资产状况可能也与之前不一样的。因此,如果收据时在有效期内,则可以根据历史的收据直接履行相应业务,否则不能履行,仍然要执行图3的步骤210-270的流程。这样做的好处是,即保障了如果业务需求方在不远的时间前与依赖方履行过业务,则没必要反复进行用户身份凭证认证,提高业务履行效率,又充分考虑到依赖方和业务需求方信用的不断变化。
在该实施例中,所述收据包括有效期。所述与依赖方节点履行与所述依赖方标识对应的摘要对应的收据中的业务,包括:
向依赖方节点发送收据请求、和用所述用户的私钥对所述收据请求进行的签名,所述收据请求包括与所述依赖方标识对应的摘要,其中,所述依赖方节点用所述用户的公钥对所述签名验证成功后,返回该摘要对应的收据;
确定当前时间是否在该收据中的有效期之内;
如果当前时间在该收据中的有效期之内,与依赖方节点履行所述收据中的业务。
由于存储空间所限,个人安全内核节点存储的仅仅是收据的摘要,其要履行该业务首先找根据该摘要找到收据。收据时依赖方节点生成的,生成后与摘要对应存储在依赖方节点。因此,向依赖方节点发送收据请求,由依赖方节点向其返回收据。为了保障该收据请求是个人安全内核节点真实发出的,要用所述用户的私钥对所述收据请求进行签名。将该签名与收据请求一起发出。依赖方节点接收到后,用用户的公钥对签名进行验证。验证成功,证明该请求是个 人安全内核节点真实发出,这时可以为其返回摘要对应的收据。这时要判断该收据是否过期,即当前时间是否在收据的有效期之内。如果是,可以进入收据中的业务履行链接,在业务履行页面上开始履行业务。
在一个实施例中,用户还能随时撤销对一个依赖方的依赖。如果用户以前信任过某一依赖方履行过业务,之后不希望再与该依赖方履行业务,可以选择撤回足迹保险箱中存储的相应的收据摘要。这样,之后,信任相同的依赖方履行业务时,在足迹保险箱中已经找不到对应的收据摘要,因此无法从这个入口直接进行业务履行。该实施例提供了一种方便的消除对以前信任过的某个依赖方的信赖的途径。
如图7所示,在步骤2010之后,所述方法还包括:
步骤285、接收用户对存储的收据摘要中要撤回业务的收据摘要的指定;
步骤291、生成撤回凭证和利用所述用户的私钥对所述撤回凭证的签名,所述撤回凭证中包括要撤回业务的收据摘要、撤回收据请求的摘要;
步骤295、将所述撤回凭证和所述签名发送到依赖方节点,以供依赖方节点对签名利用所述用户的公钥验证成功后,清除依赖方节点存储的、与要撤回业务的收据摘要对应的用户身份凭证。
可以通过显示存储的收据摘要列表的方式,让用户在界面上选择撤回的收据摘要。然后,生成撤回凭证,该撤回凭证可以包括两部分内容,一部分内容是要撤回业务的收据摘要,一部分内核是撤回收据请求的摘要。要撤回业务的收据摘要起到在依赖方节点接收到后,能够清楚地知道要撤回的是哪个收据的作用。撤回收据请求是要撤回收据的意思表达。有了撤回收据请求的摘要,依赖方节点将其留底,形成该用户意愿的证据。该撤回凭证生成后,用所述用户的私钥签名,发送到依赖方节点。依赖方节点用所述用户的公钥验证签名。这起到验证撤回凭证是否是用户真实发出的作用。如果不是真实发出,则验证不成功。如果验证成功,则依赖方节点清除其出其存储的、与要撤回业务的收据摘要对应的用户身份凭证。这样,使得当用户不再信任依赖方进行业务履行时,使依赖方不留有自己的身份凭证,防止身份资产泄密。
在个人安全内核节点包括个人安全内核客户端、个人安全内核服务器的情况下,为了使得在安装了本公开实施例的身份认证APP或签名小程序的终端丢失的情况下,用户仍然能找回自己的足迹保险箱中的资产,包括用户的用户身份凭证、以及上述收据,所述个人安全内核服务器存储与所述个人安全内核客户端保存的同样的用户身份凭证和收据的摘要。所述方法由所述个人安全内核客户端执行,且包括:
向个人安全内核服务器发送用户身份凭证和收据恢复请求、和用用户的私钥进行的签名,以便所述个人安全内核服务器接收到所述用户身份凭证和收据恢复请求和所述签名,用所述用户的公钥对签名验证成功后,向所述依赖方节点发送所述收据摘要,从所述依赖方节点接收到所述收据摘要对应的收据,与所述用户身份凭证一并返回给个人安全内核客户端。
接收所述用户身份凭证和收据,保存在足迹保险箱。
在用户的身份认证APP或签名小程序的终端丢失的情况下,只有用户自己知道自己的私钥,其可以通过该私钥找回自己的全部身份资产。其可以用其它人的终端进入身份认证APP或签名小程序,生成一个用户身份凭证和收据恢复请求并用自己的私钥签名,将该请求和签名发送给个人安全内核服务器。为了验证该请求和签名是否是用户自己生成并发出,所述个人安全内核服务器用所述用户的公钥对签名进行验证。如果该签名是用用户的私钥生成的,验证成功,可以将用户身份凭证返回给个人安全内核客户端。对于收据,由于个人安全内核服务器只保存了摘要,可以凭摘要向依赖方节点发请求,从所述依赖方节点接收到所述收据摘要对应的收据,返回给个人安全内核客户端。这样,在用户的身份认证APP或签名小程序的终端丢失的情况下,用户也能恢复自己的全部身份资产。
在一个实施例中,如图8所示,在步骤210之前,所述方法还包括:
步骤202、响应于用户在所述身份认证系统注册,为用户分配用户名和密码并存储,用于用户登录时的验证;
步骤204、接收用户输入的指定身份证明方节点的标识;
步骤205、响应于用户的用户名和密码丢失的指示,根据所述指定身份证 明方节点的标识,向该标识对应的指定身份证明方节点发送身份证明请求;
步骤207、接收到指定身份证明方节点的身份证明应答,并对该身份证明应答验证成功后,向用户返回该用户的用户名和密码,以供用在登录时使用。
用户在登录本公开实施例的身份认证APP或签名小程序之前,需要进行注册的过程。在注册时,用户输入注册要求填写的信息,然后为用户分配一个用户名和密码。该用户名和密码可能由个人安全内核客户端自动生成,也可以由用户输入用户名和密码,然后个人安全内核客户端比较该用户名是否已被其它用户注册,如未注册,则为用户分配该用户名和密码并存储。以后当用户需要进行业务履行前的身份认证时,首先要输入用户名和密码,验证成功,才能够登录。
为了让用户遗忘用户名或密码时能够找回用户名或密码,用户还输入指定身份证明方节点的标识。一旦用户的用户名和密码丢失,用户选择界面上的“找回用户名或密码”选项,根据当初用户注册时输入的指定身份证明方节点的标识,向该标识对应的指定身份证明方节点发送身份证明请求。该指定身份证明方节点可以是朋友的手机。其可以是多个。当接收到全部多个或其中预定数目以上个指定身份证明方节点的身份证明应答,且这些应答都验证了用户的身份真实时,可以向用户返回用户名和密码。
该实施例提供了一种让用户遗忘用户名或密码时,能够找回用户名或密码的快捷手段。
在一个实施例中,步骤272包括:
将业务履行结果用用户的私钥签名后,接收用户的手写签名的笔迹;
将业务履行结果、所述用用户的私钥的签名、所述笔迹一起发送给依赖方节点,以便依赖方节点首先将笔迹发送给笔迹鉴定方节点,与该笔迹鉴定方节点存储的用户的笔迹核对成功后,用所述用户的公钥验证签名。
当用户在如图2L所示的界面上选择“签名”后,将业务履行结果用用户的私钥签名。之所以要如图2M和2N所示,让用户在界面上手写一个签名,第一是为了考虑中国用户的签名习惯,如果不真正手写签名,会有不踏实的感觉;第二是为了形成双重验证,进一步证明了该业务履行结果是由用户的个人安全 内核节点发出的。将业务履行结果、所述用用户的私钥的签名、所述笔迹一起发送给依赖方节点后,依赖方节点会将所述笔迹发送给笔迹鉴定方节点进行鉴定。笔迹鉴定方节点可以是笔迹鉴定机构的服务器,可以让该服务器事先存有各用户的笔迹。该笔迹鉴定方节点接收到该笔迹后,与存储的用户的笔迹进行比对。如果一致,则核对成功,用所述用户的公钥验证签名。这样,笔迹的验证和前面的验证形成双重验证,进一步证实了用户是业务履行结果的真实发出者,提高认证安全性。
图9A示出了当用户身份凭证是法定用户身份凭证时身份认证系统各节点的交互流程图。
当业务需求方需要与依赖方履行业务,如审计报告的核验时,业务需求方的接口人用其终端(即个人安全内核节点客户端)扫描依赖方接口人的终端上用本公开实施例的身份认证APP或签名小程序产生的二维码,获得二维码中包含的依赖方资格信息。个人安全内核节点客户端将该依赖方资格信息发送到个人安全内核节点服务器。个人安全内核节点服务器将该依赖方资格信息发送到依赖方资格证明方节点,对依赖方资格信息进行认证,即认证其是否有资格作为依赖方获取业务需求方的用户身份凭证。如果认证成功,个人安全内核节点服务器从依赖方资格证明方节点接收到依赖方资格认证成功的应答,将该应答传递到个人安全内核节点客户端。
个人安全内核节点客户端从内部存储的业务与身份认证确信等级对应关系表,查找到与依赖方提供的业务对应的身份认证确信等级。然后,从内部存储的身份认证确信等级、业务匹配与候选用户身份凭证对应关系表中,查找到与所述身份认证确信等级、和依赖方提供的业务匹配的候选用户身份凭证,向用户显示。用户选择用户身份凭证进行授权。
用户授权后,如果用户授权的是法定用户身份凭证,个人安全内核节点客户端将该法定用户身份凭证发送到个人安全内核节点服务器。个人安全内核节点服务器将该法定用户身份凭证发送到依赖方节点。依赖方节点判断该用户身份凭证是法定用户身份凭证后,将法定用户身份凭证发送给法定用户身份凭证证明方节点,如果法定用户身份凭证证明方节点认证成功后,产生法定用户身份凭证认证成功的收据,将该收据发送给个人安全内核节点服务器。个人安全 内核节点服务器将该收据转发到个人安全内核节点客户端。个人安全内核节点客户端进入该收据中的链接,开始业务履行,将业务履行结果用用户的私钥签名后连同业务履行结果一起,发送给依赖方节点,供依赖方节点用用户的公钥对签名进行验证。
图9B示出了当用户授权的用户身份凭证是业务级用户身份凭证时身份认证系统各节点的交互流程图。图9B与图9A的区别在于,图9B中,用户授权的是业务级用户身份凭证。依赖方节点将该业务级用户身份凭证转发到业务级用户身份凭证证明方节点认证,并从业务级用户身份凭证证明方节点接受认证结果的收据。
图9C示出了当用户授权的是对等证明方时身份认证系统各节点的交互流程图。图9C与图9A的区别在于,图9C中,用户授权的是对等证明方,其选择一个对等证明方标识。个人安全内核节点客户端将用户选择的对等证明方标识发送给个人安全内核节点服务器。个人安全内核节点服务器向依赖方节点发送用户选择的对等证明方标识。依赖方节点向该标识对应的对等证明方发送查证请求。对等证明方发出对查证请求的应答,该应答中证明用户的身份。如果依赖方节点接收到全部对等证明方发来的证实用户身份合法的应答后,或者预定数目的对等证明方发来的证实用户身份合法的应答后,认为对等认证成功,将个人安全内核节点服务器发送对等认证成功的收据。个人安全内核节点服务器将对等认证成功的收据发送给个人安全内核节点服务器。
如图10所示,根据本公开的一个实施例,提供了一种个人安全内核节点,所述个人安全内核节点存在于身份认证系统中,所述身份认证系统除包括所述个人安全内核节点外,还包括依赖方节点和用户身份凭证证明方节点,所述个人安全内核节点包括:
身份认证确信等级获取模块310,用于获取与依赖方提供的业务对应的身份认证确信等级;
用户身份凭证确定模块320,用于根据所述身份认证确信等级,确定用户对所述业务使用的用户身份凭证;
用户身份凭证发送模块330,用于将所述用户身份凭证通过依赖方节点发 送到用户身份凭证证明方节点,使用户身份凭证证明方节点进行用户身份凭证认证;
第一业务履行模块340,用于如果接收到用户身份凭证证明方节点的用户身份凭证认证成功的收据,与依赖方节点履行所述业务。
在一实施例中,所述身份认证系统还包括依赖方资格证明方节点,所述装置还包括:
依赖方资格信息获取模块,用于获取依赖方资格信息;
依赖方资格信息发送模块,用于将所述依赖方资格信息发送到所述依赖方资格证明方节点,使所述依赖方资格证明方节点进行依赖方资格认证;
所述身份认证确信等级获取模块310,具体用于如果从所述依赖方资格证明方节点接收到依赖方资格认证成功的应答,获取与所述依赖方提供的业务对应的身份认证确信等级。
在一实施例中,所述用户身份凭证确定模块320,具体用于呈现与所述身份认证确信等级和依赖方提供的业务匹配的候选用户身份凭证;
接收所述用户对所述候选用户身份凭证的选择,确定所述用户选择的候选用户身份凭证为所述用户对所述业务使用的用户身份凭证。
在一个实施例中,所述用户身份凭证证明方节点包括业务级用户身份凭证证明方节点、法定用户身份凭证证明方节点。用户身份凭证确定模块320进一步用于:将用户身份凭证发送到依赖方节点,如果用户身份凭证是法定身份凭证,依赖方节点将用户身份凭证发送到法定用户身份凭证证明方节点;如果用户身份凭证是业务级身份凭证,依赖方节点将用户身份凭证发送到业务级用户身份凭证证明方节点。
在一个实施例中,所述身份认证系统还包括对等证明方节点,所述个人安全内核节点还包括:
对等证明方标识呈现模块,用于呈现与所述身份认证确信等级和依赖方提供的业务匹配的对等证明方标识;
对等证明方授权模块,用于接收用户对对等证明方标识的选择,作为用户对所述对等证明方标识对应的对等证明方的授权;
对等证明方标识发送模块,用于向依赖方节点发送用户选择的对等证明方 标识,以使依赖方节点向所述对等证明方标识对应的对等证明方发送查证请求;
第二业务履行模块,用于如果接收到对等证明方通过依赖方节点发送的对等认证成功的收据,与依赖方节点履行所述业务。
在一个实施例中,所述个人安全内核节点还包括:
公私钥对生成模块,用于响应于接收的用户信息,为用户生成用户的公私钥对,并存储私钥,发布公钥;
业务履行结果签名模块,用于将业务履行结果用用户的私钥签名,并将业务履行结果和所述签名一起发送给依赖方节点,以使依赖方节点用所述用户的公钥验证签名。
在一个实施例中,所述用户信息包括用户的生物信息。
在一个实施例中,所述依赖方资格信息发送模块进一步用于:
将依赖方资格信息,连同用所述用户的私钥对依赖方资格信息的签名一起,发送到依赖方资格证明方节点,以使依赖方资格证明方节点用所述用户的公钥对所述签名验证成功后,使依赖方资格证明方节点进行依赖方资格认证。
在一个实施例中,用户授权用户身份凭证发送模块330进一步用于:
将用户的用户身份凭证,连同用所述用户的私钥对所述用户身份凭证的签名一起,通过依赖方节点发送到用户身份凭证证明方节点,以便用户身份凭证证明方节点用所述用户的公钥对所述签名验证成功后,进行用户身份凭证认证。
在一个实施例中,所述依赖方资格证明方节点包括依赖方身份认证方节点。所述依赖方资格信息包括依赖方身份证书和颁发该依赖方身份证书的依赖方身份认证方节点标识。依赖方资格信息发送模块进一步用于:将依赖方身份证书发送到所述依赖方身份认证方节点标识对应的依赖方身份认证方节点,使所述依赖方资格证明方节点进行依赖方身份认证。
在一个实施例中,所述依赖方资格证明方节点包括安全凭证认证方节点。所述依赖方资格信息包括依赖方安全凭证、和颁发该依赖方安全凭证的安全凭证认证方节点标识。依赖方资格信息发送模块进一步用于:将依赖方安全凭证发送到所述安全凭证认证方节点标识对应的安全凭证认证方节点,使所述依 赖方资格证明方节点进行依赖方安全凭证认证。
在一个实施例中,所述依赖方资格证明方节点包括安全事故鉴定方节点,所述安全事故鉴定方节点存储了历史上各依赖方发生安全事故的安全记录。所述依赖方资格信息包括依赖方的安全记录。依赖方资格信息发送模块进一步用于:将所述安全记录发生到所述安全事故鉴定方节点,以使所述安全事故鉴定方节点将接收到的安全记录与存储的该依赖方的安全事故的安全记录进行比对,获得对安全记录的认证结果。
在一个实施例中,所述个人安全内核节点还包括:
依赖方安全凭证等级降级通知模块,用于当根据安全凭证等级与安全记录匹配规则,依赖方的安全记录不匹配于依赖方的安全凭证等级时,向所述安全凭证认证方节点发送依赖方安全凭证等级降级通知。
在一个实施例中,所述个人安全内核节点具有身份认证确信等级、业务和用户身份凭证的对应关系表。所述个人安全内核节点还包括:
依赖方安全凭证等级降级提示模块,用于当根据安全凭证等级与安全记录匹配规则,依赖方的安全记录不匹配于依赖方的安全凭证等级时,呈现依赖方安全凭证等级降级的提示,并询问用户是否继续信任该依赖方。
身份认证确信等级降级模块,用于如果接收到用户继续信任该依赖方的应答,在将用户授权的用户身份凭证通过依赖方节点发送到用户身份凭证证明方节点,进行用户身份凭证认证之后,将用户授权的用户身份凭证,在该对应关系表中对应的身份认证确信等级降级。
在一个实施例中,所述身份认证确信等级获取模块进一步用于:
从扫描的依赖方二维码中,获取与依赖方提供的业务对应的身份认证确信等级。
在一个实施例中,所述依赖方资格信息包括依赖方的业务。所述身份认证确信等级获取模块进一步用于:查找业务与身份认证确信等级对应关系表,确定与依赖方提供的业务对应的身份认证确信等级。
在一个实施例中,所述用户身份凭证确定模块320,进一步用于:
查找所述身份认证确信等级、业务和用户身份凭证的对应关系表,确定与所述身份认证确信等级和依赖方提供的业务匹配的用户身份凭证,作为候选用 户身份凭证进行用户呈现;
接收所述用户对所述候选用户身份凭证的选择,确定所述用户选择的候选用户身份凭证为所述用户对所述业务使用的用户身份凭证。
在一个实施例中,所述授权模块进一步用于:
确定用户选择的用户身份凭证的摘要;
在区块链上确定该摘要是否存在于身份泄漏核验区块链上,其中,如果依赖方出现安全事故,该安全事故以及该安全事故中泄露的用户身份凭证的摘要被记录到所述身份泄漏核验区块链上;
如果确定该摘要存在于身份泄漏核验区块链上,显示更换用户身份凭证的提示;
将用户更换后的用户身份凭证,作为所述用户对业务使用的用户身份凭证。
所述个人安全内核节点还包括:用户身份凭证降低模块,用于如果所述用户选择不更换用户身份凭证,在与依赖方节点履行所述业务之后,将用户对业务使用的用户身份凭证在所述身份认证确信等级、业务和用户身份凭证的对应关系表中对应的身份认证确信等级降级。
在一个实施例中,所述身份认证系统还包括保险方节点,所述个人安全内核节点还包括:继续使用行为通知模块,用于如果所述用户选择不更换用户身份凭证,在与依赖方节点履行所述业务之后,通知保险方节点记录用户的继续使用行为。
在一个实施例中,所述个人安全内核节点包括足迹保险箱,用于存储用户身份凭证认证节点返回的收据的摘要。
所述个人安全内核节点还包括:
收据摘要生成模块,用于如果接收到用户身份凭证认证节点的用户身份认证成功的收据,生成所述收据的摘要与依赖方标识对应保存在所述足迹保险箱中;
依赖方标识获取模块,用于获取依赖方标识;
第三业务履行模块,用于将获取的依赖方标识与足迹保险箱中保存的一个依赖方标识一致,则与依赖方节点履行与所述依赖方标识对应的摘要对应的收 据中的业务。
在一个实施例中,所述收据包括有效期。所述与依赖方节点履行与所述依赖方标识对应的摘要对应的收据中的业务,包括:
向依赖方节点发送收据请求、和用所述用户的私钥对所述收据请求进行的签名,所述收据请求包括与所述依赖方标识对应的摘要,其中,所述依赖方节点用所述用户的公钥对所述签名验证成功后,返回该摘要对应的收据;
确定当前时间是否在该收据中的有效期之内;
如果当前时间在该收据中的有效期之内,与依赖方节点履行所述收据中的业务。
在一个实施例中,所述个人安全内核节点还包括:
指定接收模块,用于接收用户对存储的收据摘要中要撤回业务的收据摘要的指定;
撤回凭证和签名生成模块,用于生成撤回凭证、和利用所述用户的私钥对所述撤回凭证的签名,所述撤回凭证中包括基于要撤回业务的收据摘要、撤回收据请求的摘要;
撤回凭证和签名发送模块,用于将所述撤回凭证和所述签名发送到依赖方节点,以供依赖方节点对签名利用所述用户的公钥验证成功后,清除依赖方节点存储的、与要撤回业务的收据摘要对应的用户身份凭证。
在一个实施例中,所述个人安全内核节点还包括:
用户名和密码分配模块,用于响应于用户在所述身份认证系统注册,为用户分配用户名和密码并存储,用于用户登录时的验证;
标识接收模块,用于接收用户输入的指定身份证明方节点的标识;
身份证明请求发送模块,用于响应于用户的用户名和密码丢失的指示,根据所述指定身份证明方节点的标识,向该标识对应的指定身份证明方节点发送身份证明请求;
用户名和密码找回模块,用于接收到指定身份证明方节点的身份证明应答,并对该身份证明应答验证成功后,向用户返回该用户的用户名和密码,以供用在登录时使用。
根据本公开实施例的身份认证方法可以由图11的个人安全内核节点107实现。
如图11所示,个人安全内核节点107以通用计算设备的形式表现。个人安全内核节点107的组件可以包括但不限于:上述至少一个处理单元810、上述至少一个存储单元820、连接不同系统组件(包括存储单元820和处理单元810)的总线830。
其中,所述存储单元存储有程序代码,所述程序代码可以被所述处理单元810执行,使得所述处理单元810执行本说明书上述示例性方法的描述部分中描述的根据本申请各种示例性实施方式的步骤。例如,所述处理单元810可以执行如图3中所示的各个步骤。
存储单元820可以包括易失性存储单元形式的可读介质,例如随机存取存储单元(RAM)8201和/或高速缓存存储单元8202,还可以进一步包括只读存储单元(ROM)8203。
存储单元820还可以包括具有一组(至少一个)程序模块8205的程序/实用工具8204,这样的程序模块8205包括但不限于:操作系统、一个或者多个应用程序、其它程序模块以及程序数据,这些示例中的每一个或某种组合中可能包括网络环境的实现。
总线830可以为表示几类总线结构中的一种或多种,包括存储单元总线或者存储单元控制器、外围总线、图形加速端口、处理单元或者使用多种总线结构中的任意总线结构的局域总线。
个人安全内核节点107也可以与一个或多个外部设备700(例如键盘、指向设备、蓝牙设备等)通信,还可与一个或者多个使得用户能与该个人安全内核节点107交互的设备通信,和/或与使得该个人安全内核节点107能与一个或多个其它计算设备进行通信的任何设备(例如路由器、调制解调器等等)通信。这种通信可以通过输入/输出(I/O)接口650进行。并且,个人安全内核节点107还可以通过网络适配器860与一个或者多个网络(例如局域网(LAN),广域网(WAN)和/或公共网络,例如因特网)通信。如图所示,网络适配器860通过总线830与个人安全内核节点107的其它模块通信。应当明白,尽管图中未示出,可以结合个人安全内核节点107使用其它硬件 和/或软件模块,包括但不限于:微代码、设备驱动器、冗余处理单元、外部磁盘驱动阵列、RAID系统、磁带驱动器以及数据备份存储系统等。
在一实施例中,公开了一种计算机程序产品,包括指令,当其在计算机上运行时,使得计算机执行如上任一个所述的方法。
在一实施例中,公开了一种计算机程序介质,其上存储有计算机可读指令,当所述计算机可读指令被计算机的处理器执行时,使计算机执行上述任一个所述的方法。
通过以上的实施方式的描述,本领域的技术人员易于理解,这里描述的示例实施方式可以通过软件实现,也可以通过软件结合必要的硬件的方式来实现。因此,根据本公开实施方式的技术方案可以以软件产品的形式体现出来,该软件产品可以存储在一个非易失性存储介质(可以是CD-ROM,U盘,移动硬盘等)中或网络上,包括若干指令以使得一台计算设备(可以是个人计算机、服务器、终端装置、或者网络设备等)执行根据本公开实施方式的方法。
在本公开的示例性实施例中,还提供了一种计算机程序介质,其上存储有计算机可读指令,当所述计算机可读指令被计算机的处理器执行时,使计算机执行上述方法实施例部分描述的方法。
根据本公开的一个实施例,还提供了一种用于实现上述方法实施例中的方法的程序产品,其可以采用便携式紧凑盘只读存储器(CD-ROM)并包括程序代码,并可以在终端设备,例如个人电脑上运行。然而,本申请的程序产品不限于此,在本文件中,可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。
所述程序产品可以采用一个或多个可读介质的任意组合。可读介质可以是可读信号介质或者可读存储介质。可读存储介质例如可以为但不限于电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。可读存储介质的更具体的例子(非穷举的列表)包括:具有一个或多个导线的电连接、便携式盘、硬盘、随机存取存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。
计算机可读信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了可读程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。可读信号介质还可以是可读存储介质以外的任何可读介质,该可读介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。
可读介质上包含的程序代码可以用任何适当的介质传输,包括但不限于无线、有线、光缆、RF等等,或者上述的任意合适的组合。
可以以一种或多种程序设计语言的任意组合来编写用于执行本申请操作的程序代码,所述程序设计语言包括面向对象的程序设计语言—诸如Java、C++等,还包括常规的过程式程序设计语言—诸如“C”语言或类似的程序设计语言。程序代码可以完全地在用户计算设备上执行、部分地在用户设备上执行、作为一个独立的软件包执行、部分在用户计算设备上部分在远程计算设备上执行、或者完全在远程计算设备或服务器上执行。在涉及远程计算设备的情形中,远程计算设备可以通过任意种类的网络,包括局域网(LAN)或广域网(WAN),连接到用户计算设备,或者,可以连接到外部计算设备(例如利用因特网服务提供商来通过因特网连接)。
应当注意,尽管在上文详细描述中提及了用于动作执行的设备的若干模块或者单元,但是这种划分并非强制性的。实际上,根据本公开的实施方式,上文描述的两个或更多模块或者单元的特征和功能可以在一个模块或者单元中具体化。反之,上文描述的一个模块或者单元的特征和功能可以进一步划分为由多个模块或者单元来具体化。
此外,尽管在附图中以特定顺序描述了本公开中方法的各个步骤,但是,这并非要求或者暗示必须按照该特定顺序来执行这些步骤,或是必须执行全部所示的步骤才能实现期望的结果。附加的或备选的,可以省略某些步骤,将多个步骤合并为一个步骤执行,以及/或者将一个步骤分解为多个步骤执行等。
通过以上的实施方式的描述,本领域的技术人员易于理解,这里描述的示例实施方式可以通过软件实现,也可以通过软件结合必要的硬件的方式来实现。因此,根据本公开实施方式的技术方案可以以软件产品的形式 体现出来,该软件产品可以存储在一个非易失性存储介质(可以是CD-ROM,U盘,移动硬盘等)中或网络上,包括若干指令以使得一台计算设备(可以是个人计算机、服务器、移动终端、或者网络设备等)执行根据本公开实施方式的方法。
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本公开的其它实施方案。本申请旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神由所附的权利要求指出。

Claims (18)

  1. 一种身份认证方法,所述身份认证方法由身份认证系统的个人安全内核节点执行,所述身份认证系统除包括所述个人安全内核节点外,还包括依赖方节点和用户身份凭证证明方节点,所述方法包括:
    获取与依赖方提供的业务对应的身份认证确信等级;
    根据所述身份认证确信等级,确定用户对所述业务使用的用户身份凭证;
    将所述用户身份凭证通过所述依赖方节点发送到所述用户身份凭证证明方节点,使所述用户身份凭证证明方节点进行用户身份凭证认证;
    如果接收到所述用户身份凭证证明方节点的用户身份凭证认证成功的收据,与所述依赖方节点履行所述业务。
  2. 根据权利要求1所述的方法,所述身份认证系统还包括依赖方资格证明方节点,所述方法还包括:
    获取依赖方资格信息;
    将所述依赖方资格信息发送到所述依赖方资格证明方节点,使所述依赖方资格证明方节点进行依赖方资格认证;
    所述获取与依赖方提供的业务对应的身份认证确信等级,包括:
    如果从所述依赖方资格证明方节点接收到依赖方资格认证成功的应答,获取与所述依赖方提供的业务对应的身份认证确信等级。
  3. 根据权利要求1所述的方法,所述根据所述身份认证确信等级,确定用户对所述业务使用的用户身份凭证,包括:
    呈现与所述身份认证确信等级和依赖方提供的业务匹配的候选用户身份凭证;
    接收所述用户对所述候选用户身份凭证的选择,确定所述用户选择的候选用户身份凭证为所述用户对所述业务使用的用户身份凭证。
  4. 根据权利要求1所述的方法,所述用户身份凭证证明方节点包括业务级用户身份凭证证明方节点和法定用户身份凭证证明方节点,
    所述将所述用户身份凭证通过所述依赖方节点发送到所述用户身份凭证认证节点,包括:将所述用户身份凭证发送到所述依赖方节点,如果所述用户身份凭证是法定身份凭证,所述依赖方节点将所述用户身份凭证发送到所述法 定用户身份凭证证明方节点;如果所述用户身份凭证是业务级身份凭证,所述依赖方节点将所述用户身份凭证发送到所述业务级用户身份凭证证明方节点。
  5. 根据权利要求3所述的方法,其特征在于,所述身份认证系统还包括对等证明方节点,在所述获取与依赖方提供的业务对应的身份认证确信等级之后,所述方法还包括:
    呈现与所述身份认证确信等级和所述依赖方提供的业务匹配的对等证明方标识;
    接收所述用户对所述对等证明方标识的选择,作为所述用户对所述对等证明方标识对应的对等证明方的授权;
    向所述依赖方节点发送所述用户选择的对等证明方标识,以使所述依赖方节点向所述对等证明方标识对应的对等证明方发送查证请求;
    如果接收到所述对等证明方通过所述依赖方节点发送的对等认证成功的收据,与所述依赖方节点履行所述业务。
  6. 根据权利要求2所述的方法,所述个人安全内核节点包括个人安全内核客户端、个人安全内核服务器,所述身份认证方法由所述个人安全内核节点中的所述个人安全内核客户端执行,
    所述将所述依赖方资格信息发送到所述依赖方资格证明方节点,包括:将所述依赖方资格信息通过所述个人安全内核服务器发送到所述依赖方资格证明方节点;
    所述从所述依赖方资格证明方节点接收到依赖方资格认证成功的应答,包括:从所述依赖方资格证明方节点经由所述个人安全内核服务器接收到依赖方资格认证成功的应答;
    所述将所述用户身份凭证通过所述依赖方节点发送到用户身份凭证证明方节点,包括:将所述用户身份凭证通过所述个人安全内核服务器和所述依赖方节点发送到用户身份凭证证明方节点;
    所述接收到所述用户身份凭证证明方节点的用户身份凭证认证成功的收据,包括:经由所述个人安全内核服务器,接收到所述用户身份凭证证明方节点的用户身份凭证认证成功的收据。
  7. 根据权利要求2所述的方法,在所述获取依赖方资格信息之前,所述 方法还包括:
    响应于接收的用户信息,为用户生成所述用户的公私钥对,并存储私钥,发布公钥;
    在与所述依赖方节点履行所述业务之后,所述方法还包括:
    将业务履行结果用用户的私钥签名,并将所述业务履行结果和所述签名一起发送给所述依赖方节点,以使所述依赖方节点用所述用户的公钥验证签名。
  8. 根据权利要求2所述的方法,所述依赖方资格证明方节点包括依赖方身份认证方节点,
    所述依赖方资格信息包括依赖方身份证书和颁发所述依赖方身份证书的依赖方身份认证方节点标识,
    所述将所述依赖方资格信息发送到所述依赖方资格证明方节点,使所述依赖方资格证明方节点进行依赖方资格认证,包括:将所述依赖方身份证书发送到所述依赖方身份认证方节点标识对应的所述依赖方身份认证方节点,使所述依赖方资格证明方节点进行依赖方身份认证。
  9. 根据权利要求2所述的方法,所述依赖方资格证明方节点包括安全凭证认证方节点,
    所述依赖方资格信息包括依赖方安全凭证和颁发所述依赖方安全凭证的安全凭证认证方节点标识,
    所述将所述依赖方资格信息发送到所述依赖方资格证明方节点,使所述依赖方资格证明方节点进行依赖方资格认证,包括:将所述依赖方安全凭证发送到所述安全凭证认证方节点标识对应的安全凭证认证方节点,使所述依赖方资格证明方节点进行依赖方安全凭证认证。
  10. 根据权利要求9所述的方法,所述依赖方资格证明方节点包括安全事故鉴定方节点,所述安全事故鉴定方节点存储了历史上各依赖方发生安全事故的安全记录,
    所述依赖方资格信息包括依赖方的安全记录,
    所述将所述依赖方资格信息发送到所述依赖方资格证明方节点,使所述依赖方资格证明方节点进行依赖方资格认证,包括:将所述安全记录发送到所述安全事故鉴定方节点,以使所述安全事故鉴定方节点将接收到的所述安全记录 与存储的所述依赖方的安全事故的安全记录进行比对,获得对安全记录的认证结果。
  11. 根据权利要求9所述的方法,在将所述依赖方资格信息发送到所述依赖方资格证明方节点,进行依赖方资格认证之后,所述方法包括:
    当根据安全凭证等级与安全记录匹配规则,确定所述依赖方的安全记录不匹配于所述依赖方的安全凭证等级时,呈现依赖方安全凭证等级降级的提示,并询问是否继续信任所述依赖方;
    所述个人安全内核节点具有身份认证确信等级、业务和用户身份凭证的对应关系表;
    如果接收到继续信任该依赖方的应答,在将所述用户身份凭证通过所述依赖方节点发送到所述用户身份凭证证明方节点,进行用户身份凭证认证之后,所述方法还包括:将所述用户身份凭证,在所述对应关系表中对应的身份认证确信等级降级。
  12. 根据权利要求11所述的方法,所述根据所述身份认证确信等级,确定用户对所述业务使用的用户身份凭证,包括:
    查找所述身份认证确信等级、业务和用户身份凭证的对应关系表,确定与所述身份认证确信等级和所述依赖方提供的业务匹配的用户身份凭证,作为候选用户身份凭证进行呈现;
    接收所述用户对所述候选用户身份凭证的选择,确定所述用户选择的候选用户身份凭证为所述用户对所述业务使用的用户身份凭证。
  13. 根据权利要求11所述的方法,其特征在于,所述接收用户对候选用户身份凭证的选择,确定所述用户选择的候选用户身份凭证为所述用户对业务使用的用户身份凭证,包括:
    确定所述用户选择的用户身份凭证的摘要;
    在区块链上确定所述摘要是否存在于身份泄漏核验区块链上,其中,如果所述依赖方出现安全事故,所述安全事故以及所述安全事故中泄露的用户身份凭证的摘要被记录到所述身份泄漏核验区块链上;
    如果确定所述摘要存在于身份泄漏核验区块链上,显示更换用户身份凭证的提示;
    将用户更换后的用户身份凭证,作为所述用户对业务使用的用户身份凭证,
    且,如果所述用户选择不更换用户身份凭证,在与所述依赖方节点履行所述业务之后,所述方法还包括:将所述用户对业务使用的用户身份凭证在所述身份认证确信等级、业务和用户身份凭证的对应关系表中对应的身份认证确信等级降级。
  14. 根据权利要求7所述的方法,其特征在于,所述个人安全内核节点包括足迹保险箱,用于存储所述用户身份凭证认证节点返回的收据的摘要,
    所述方法还包括:
    如果接收到所述用户身份凭证认证节点的用户身份认证成功的收据,生成所述收据的摘要与依赖方标识对应保存在所述足迹保险箱中;
    在获取依赖方资格信息之前,所述方法还包括:
    获取依赖方标识;
    将获取的依赖方标识与所述足迹保险箱中保存的一个依赖方标识一致,则与依赖方节点履行与所述依赖方标识对应的摘要对应的收据中的业务。
  15. 一种个人安全内核节点,其特征在于,所述个人安全内核节点存在于身份认证系统中,所述身份认证系统除包括所述个人安全内核节点外,还包括依赖方节点和用户身份凭证证明方节点,所述个人安全内核节点包括:
    身份认证确信等级获取模块,用于获取与依赖方提供的业务对应的身份认证确信等级;
    用户身份凭证确定模块,用于根据所述身份认证确信等级,确定用户对所述业务使用的用户身份凭证;
    用户身份凭证发送模块,用于将所述用户身份凭证通过所述依赖方节点发送到所述用户身份凭证证明方节点,使所述用户身份凭证证明方节点进行用户身份凭证认证;
    第一业务履行模块,用于如果接收到所述用户身份凭证证明方节点的用户身份凭证认证成功的收据,与所述依赖方节点履行所述业务。
  16. 一种设备,其特征在于,包括:
    存储器,存储有计算机可读指令;
    处理器,读取存储器存储的计算机可读指令,以执行权利要求1-14中的任一个所述的方法。
  17. 一种计算机程序介质,其上存储有计算机可读指令,当所述计算机可读指令被计算机的处理器执行时,使计算机执行权利要求1-14中的任一个所述的方法。
  18. 一种计算机程序产品,包括指令,当其在计算机上运行时,使得计算机执行如权利要求1-14中的任一个所述的方法。
PCT/CN2020/071952 2019-01-16 2020-01-14 身份认证方法、个人安全内核节点、设备和介质 WO2020147709A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2021540362A JP7199776B2 (ja) 2019-01-16 2020-01-14 アイデンティティ認証方法、パーソナルセキュリティカーネルノード、デバイスおよびコンピュータプログラム
US17/147,370 US20210136073A1 (en) 2019-01-16 2021-01-12 Identity authentication method, personal security kernel node, device, and medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910041041.8 2019-01-16
CN201910041041.8A CN110245472B (zh) 2019-01-16 2019-01-16 身份认证方法、个人安全内核节点、和介质

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/147,370 Continuation US20210136073A1 (en) 2019-01-16 2021-01-12 Identity authentication method, personal security kernel node, device, and medium

Publications (1)

Publication Number Publication Date
WO2020147709A1 true WO2020147709A1 (zh) 2020-07-23

Family

ID=67882922

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/071952 WO2020147709A1 (zh) 2019-01-16 2020-01-14 身份认证方法、个人安全内核节点、设备和介质

Country Status (4)

Country Link
US (1) US20210136073A1 (zh)
JP (1) JP7199776B2 (zh)
CN (2) CN110245472B (zh)
WO (1) WO2020147709A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113158151A (zh) * 2021-04-29 2021-07-23 支付宝(杭州)信息技术有限公司 身份认证处理方法及装置
CN113660632A (zh) * 2021-06-29 2021-11-16 国家计算机网络与信息安全管理中心 一种基于区块链的v2x身份管理方法及管理系统

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110245472B (zh) * 2019-01-16 2021-05-11 腾讯科技(深圳)有限公司 身份认证方法、个人安全内核节点、和介质
CN112287313A (zh) * 2019-07-24 2021-01-29 鸿富锦精密电子(天津)有限公司 设备验证系统和方法
CN110851857B (zh) * 2019-10-14 2022-07-01 上海唯链信息科技有限公司 一种在区块链上实现身份背书的方法及装置
CN111091380B (zh) * 2019-10-25 2023-05-09 趣派(海南)信息科技有限公司 一种基于好友隐蔽验证的区块链资产管理方法
CN111353903B (zh) * 2020-02-26 2021-07-06 广东工业大学 一种网络身份保护方法、装置及电子设备和存储介质
CN113328971B (zh) * 2020-02-28 2023-07-11 中国移动通信集团福建有限公司 访问资源认证方法、装置及电子设备
CN113765845A (zh) * 2020-06-01 2021-12-07 阿里巴巴集团控股有限公司 信息处理系统、信息处理方法及设备
CN113759831A (zh) * 2020-06-01 2021-12-07 阿里巴巴集团控股有限公司 信息处理方法、信息处理系统及电子设备
CN112104672B (zh) * 2020-11-12 2021-03-16 飞天诚信科技股份有限公司 一种通过微信小程序下载蓝牙设备证书的实现方法及系统
CN113656263B (zh) * 2021-08-20 2023-05-12 重庆紫光华山智安科技有限公司 一种数据处理方法、系统、存储介质及终端

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100313032A1 (en) * 2009-06-05 2010-12-09 Signix, Inc. Method and system for signing and authenticating electronic documents via a signature authority which may act in concert with software controlled by the signer
CN102811210A (zh) * 2011-06-03 2012-12-05 北京邮电大学 一种基于ws协议的信息卡认证方法及系统
CN109150541A (zh) * 2018-08-15 2019-01-04 飞天诚信科技股份有限公司 一种认证系统及其工作方法
CN110245472A (zh) * 2019-01-16 2019-09-17 腾讯科技(深圳)有限公司 身份认证方法、个人安全内核节点、和介质

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7496751B2 (en) * 2001-10-29 2009-02-24 Sun Microsystems, Inc. Privacy and identification in a data communications network
CA2489127C (en) * 2004-01-27 2010-08-10 Novell, Inc. Techniques for dynamically establishing and managing authentication and trust relationships
US8555078B2 (en) * 2008-02-29 2013-10-08 Adobe Systems Incorporated Relying party specifiable format for assertion provider token
GB0815587D0 (en) * 2008-08-27 2008-10-01 Applied Neural Technologies Ltd Computer/network security application
US9490984B2 (en) * 2009-09-14 2016-11-08 Interdigital Patent Holdings, Inc. Method and apparatus for trusted authentication and logon
IN2014KN02975A (zh) * 2012-06-29 2015-05-08 Id Dataweb Inc
US9768962B2 (en) * 2013-03-15 2017-09-19 Microsoft Technology Licensing, Llc Minimal disclosure credential verification and revocation
TWI650723B (zh) * 2017-10-30 2019-02-11 天逸財金科技服務股份有限公司 資產證明授權查詢方法與系統

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100313032A1 (en) * 2009-06-05 2010-12-09 Signix, Inc. Method and system for signing and authenticating electronic documents via a signature authority which may act in concert with software controlled by the signer
CN102811210A (zh) * 2011-06-03 2012-12-05 北京邮电大学 一种基于ws协议的信息卡认证方法及系统
CN109150541A (zh) * 2018-08-15 2019-01-04 飞天诚信科技股份有限公司 一种认证系统及其工作方法
CN110245472A (zh) * 2019-01-16 2019-09-17 腾讯科技(深圳)有限公司 身份认证方法、个人安全内核节点、和介质

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113158151A (zh) * 2021-04-29 2021-07-23 支付宝(杭州)信息技术有限公司 身份认证处理方法及装置
CN113660632A (zh) * 2021-06-29 2021-11-16 国家计算机网络与信息安全管理中心 一种基于区块链的v2x身份管理方法及管理系统
CN113660632B (zh) * 2021-06-29 2023-10-27 国家计算机网络与信息安全管理中心 一种基于区块链的v2x身份管理方法及管理系统

Also Published As

Publication number Publication date
CN113190822A (zh) 2021-07-30
US20210136073A1 (en) 2021-05-06
JP2022500807A (ja) 2022-01-04
CN113190822B (zh) 2023-06-09
JP7199776B2 (ja) 2023-01-06
CN110245472B (zh) 2021-05-11
CN110245472A (zh) 2019-09-17

Similar Documents

Publication Publication Date Title
WO2020147709A1 (zh) 身份认证方法、个人安全内核节点、设备和介质
US11018869B2 (en) Blockchain-based digital identity management (DIM) system
US20220366079A1 (en) Data safe
US10664576B2 (en) Identity assurance method
US11558201B2 (en) Self-authenticating digital identity
US6898707B1 (en) Integrating a digital signature service into a database
US20210243037A1 (en) Method for information processing in digital asset certificate inheritance transfer, and related device
US20090260072A1 (en) Identity ownership migration
US20020038290A1 (en) Digital notary system and method
CN108243182B (zh) 区块链的管理授权方法、子管理端、根管理端及存储介质
US20210014055A1 (en) Blockchain authorization information generation
CN104104652A (zh) 一种人机识别方法、网络服务接入方法及相应的设备
KR102280061B1 (ko) 블록체인 기반의 did를 이용한 법인 관련 증명서 발급 시스템 및 방법
CN112199721A (zh) 认证信息处理方法、装置、设备及存储介质
US11849050B1 (en) Systems and methods of ring usage certificate extension
EP4178155A1 (en) Blockchain-based certification audit data sharing and integrity verification system, device, and method thereof
WO2020147426A1 (zh) 基于区块链的信息授权方法、装置、介质及电子设备
Finocchiaro et al. A legal analysis of the use of blockchain technology for the formation of smart legal contracts
KR100745446B1 (ko) 인증 방법, 인증 시스템, 인증 장치 및 기록 매체
Temoshok et al. Developing trust frameworks to support identity federations
EP3883204B1 (en) System and method for secure generation, exchange and management of a user identity data using a blockchain
US20210319116A1 (en) Systems and methods of access validation using distributed ledger identity management
EP4050923A1 (en) Systems and methods of access validation using distributed ledger identity management
CN113011962A (zh) 资源分配方法及装置
CN115801285B (zh) 基于零知识证明的政策申请方法、系统及计算机存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20740925

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2021540362

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20740925

Country of ref document: EP

Kind code of ref document: A1