WO2020186827A1 - 用户认证方法、装置、计算机设备及计算机可读存储介质 - Google Patents

用户认证方法、装置、计算机设备及计算机可读存储介质 Download PDF

Info

Publication number
WO2020186827A1
WO2020186827A1 PCT/CN2019/122879 CN2019122879W WO2020186827A1 WO 2020186827 A1 WO2020186827 A1 WO 2020186827A1 CN 2019122879 W CN2019122879 W CN 2019122879W WO 2020186827 A1 WO2020186827 A1 WO 2020186827A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
certificate
queried
digital certificate
medical record
Prior art date
Application number
PCT/CN2019/122879
Other languages
English (en)
French (fr)
Inventor
冯承勇
Original Assignee
深圳壹账通智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳壹账通智能科技有限公司 filed Critical 深圳壹账通智能科技有限公司
Publication of WO2020186827A1 publication Critical patent/WO2020186827A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Definitions

  • the centralized information system protects the user’s personal privacy through identity authentication and authorization, that is, the user’s identity card information, contact information and other personal information are used to authenticate the user’s identity, and then the user’s electronic
  • the medical record is bound and stored with the user's personal information, so that in the subsequent treatment of the user, the user's personal information is used to obtain the user's electronic medical record to realize the treatment of the user.
  • the personal information used for user authentication includes many users’ private information. If the system has security loopholes or poor management, all medical information leakage accidents will result, and the user’s private information will also be leaked, bringing serious risks to users. And loss, the safety is poor.
  • the encryption algorithm is determined, and the certificate public key is calculated using the encryption algorithm to generate the certificate private key, and the encryption algorithm is at least an advanced encryption standard AES algorithm.
  • the authentication center After the authentication center authenticates the user indicated by the user ID, the digital certificate is based on the personal information of the user indicated by the user ID generate;
  • the method further includes:
  • a medical record block is generated, and the medical record block is added to the medical record block chain for storage.
  • the method further includes:
  • the verifying the user identification to be queried, the digital certificate to be queried, and the signature of the certificate to be queried includes:
  • Extract the public key of the certificate to be queried from the digital certificate to be queried use the public key of the certificate to be queried to decrypt the signature of the certificate to be queried, and determine whether the public key of the certificate to be queried successfully decrypts the signature of the certificate to be queried ;
  • a user authentication device which includes:
  • the extraction module is configured to extract the personal information of the user from the authentication request when the authentication request of the user is received, and the personal information is carried in the authentication request;
  • a generating module configured to generate a certificate public key according to the public information in the personal information, and use an encryption algorithm to calculate the certificate public key to generate a certificate private key;
  • the transmission module is configured to bind and authenticate the digital certificate and the personal information, extract the public information as a user ID, and transmit the digital certificate and the user ID after binding authentication to the medical record blockchain,
  • the medical record blockchain is used to store the user's electronic medical record.
  • the device further includes:
  • the verification module is used to verify the personal information and determine whether the personal information is true personal information
  • the generating module is further configured to continue to execute the process of obtaining the certificate public key and generating a digital certificate if it is determined that the personal information is real personal information;
  • the return module is configured to generate a failure response if it is determined that the personal information is not real personal information, and return the failure response to the user.
  • the extraction sub-module is used to obtain a public information template, extract public information that conforms to the public information template from the personal information according to the public information template, and use the public information as the certificate public key;
  • the calculation sub-module is used to determine the encryption algorithm, use the encryption algorithm to calculate the certificate public key to generate the certificate private key, and the encryption algorithm is at least the advanced encryption standard AES algorithm.
  • a user authentication device which includes:
  • the receiving module is configured to receive a digital certificate and a user ID for binding authentication transmitted by the authentication center. After the authentication center authenticates the user indicated by the user ID, the digital certificate is instructed according to the user ID Personal information generation of users;
  • the storage module is used to add the digital certificate and user identification of the binding authentication to the target user information block for storage.
  • the device further includes:
  • the determining module is configured to determine the target digital certificate indicated by the user identification carried in the electronic medical record storage request when the electronic medical record storage request is received;
  • An encryption module configured to read data from the target digital certificate, extract the certificate public key included in the target digital certificate, and based on the certificate public key, encrypt the electronic medical record to be stored to generate a ciphertext of the medical record;
  • the generating module is configured to generate a medical record block based on the medical record ciphertext, and add the medical record block to the medical record blockchain for storage.
  • the device further includes:
  • the extraction module is used to extract the user ID to be queried, the digital certificate to be queried, and the signature of the certificate to be queried from the electronic medical record query request when an electronic medical record query request is received;
  • the verification module is used to verify the identity of the user to be queried, the digital certificate to be queried, and the signature of the certificate to be queried;
  • the first return module is configured to, if the signature verification of the user identification to be queried, the digital certificate to be queried, and the certificate to be queried is successful, query the digital certificate to be queried in the at least one user information block Instruct the ciphertext of the medical record to be queried, and return the ciphertext of the medical record to be queried;
  • the second return module is configured to generate a failure response and return the failure response if the signature verification of the user identification to be queried, the digital certificate to be queried, and the certificate to be queried fails.
  • the verification module is configured to extract the public key of the certificate to be queried from the digital certificate to be queried, use the public key of the certificate to be queried to decrypt the signature of the certificate to be queried, and determine the Query whether the public key of the certificate successfully signs and decrypts the certificate to be queried; query in the medical record blockchain whether the digital certificate corresponding to the user ID to be queried is consistent with the digital certificate to be queried;
  • the first return module is configured to successfully decrypt the signature of the certificate to be queried using the public key of the certificate to be queried, and determine that the digital certificate corresponding to the user ID to be queried and the digital certificate to be queried When they are consistent, it is determined that the signature verification of the user identification to be queried, the digital certificate to be queried, and the certificate to be queried is successful;
  • the second return module is configured to: when using the public key of the certificate to be queried to decrypt the signature of the certificate to be queried fails, or it is determined that the digital certificate corresponding to the user ID to be queried is inconsistent with the digital certificate to be queried, It is determined that the signature verification of the user identification to be queried, the digital certificate to be queried, and the certificate to be queried fails.
  • a computer device including a memory and a processor, the memory stores computer-readable instructions, and the processor implements the first aspect or the second aspect when the computer-readable instructions are executed The steps of the method.
  • a computer-readable storage medium having computer-readable instructions stored thereon, and when the computer-readable instructions are executed by a processor, the method described in the first aspect or the second aspect is implemented. step.
  • the user authentication method, device, computer equipment, and computer-readable storage medium provided in this application are compared with the current way of authenticating users using personal information.
  • the authentication request Extract the user’s personal information, and generate the certificate public key and certificate private key based on the public information in the personal information, and then generate a digital certificate based on the certificate private key, so that a digital certificate is generated for the user according to the user’s public information, and the implementation is based on the digital certificate.
  • the authentication request there is no need to directly use personal information for information storage and other operations, reducing the risk of the user's personal information being leaked, avoiding serious losses to the user, and having better security.
  • FIG. 1A shows a schematic flowchart of a user authentication method provided by an embodiment of the present application
  • FIG. 1B shows a schematic flowchart of a user authentication method provided by an embodiment of the present application
  • FIG. 2A shows a schematic flowchart of a user authentication method provided by an embodiment of the present application
  • FIG. 2B shows a schematic flowchart of a user authentication method provided by an embodiment of the present application
  • FIG. 2C shows a schematic flowchart of a user authentication method provided by an embodiment of the present application
  • FIG. 3A shows a schematic structural diagram of a user authentication device provided by an embodiment of the present application
  • FIG. 3B shows a schematic structural diagram of a user authentication device provided by an embodiment of the present application.
  • FIG. 3C shows a schematic structural diagram of a user authentication device provided by an embodiment of the present application.
  • FIG. 4A shows a schematic structural diagram of a user authentication device provided by an embodiment of the present application
  • FIG. 4B shows a schematic structural diagram of a user authentication device provided by an embodiment of the present application.
  • FIG. 4C shows a schematic structural diagram of a user authentication device provided by an embodiment of the present application.
  • FIG. 5 shows a schematic diagram of the apparatus structure of a computer device provided by an embodiment of the present application.
  • An embodiment of the application provides a user authentication method, which can generate a digital certificate for the user based on the user’s personal information, and realize the authentication of the user based on the digital certificate. This eliminates the need to directly use personal information for information storage and other operations, reducing the user’s The risk of personal information being leaked, to avoid serious losses to users, and for the purpose of better security, as shown in Figure 1A, this method is applied to a certification center, including:
  • the user's personal information is extracted from the authentication request, and the personal information is carried in the authentication request.
  • the authentication center when a user's authentication request is received, in order to enable the authentication center to know which user is currently authenticated and help the authentication center to authenticate the user, the authentication request usually carries personal information. Therefore, The certification center can extract the user's personal information in the certification request.
  • the certificate public key is obtained from the personal information and encryption is used
  • the algorithm calculates the public key of the certificate to generate the private key of the certificate, so as to generate a digital certificate for the user based on the public key of the certificate and the private key of the certificate.
  • the digital certificate issued to the medical record blockchain cannot include the certificate private key, that is, the certificate private key is kept by the user. Therefore, based on the certificate private key, the personal information and the certificate public key are signed to generate a digital certificate.
  • the certification center before transmitting the digital certificate to the medical record blockchain , the certification center before transmitting the digital certificate to the medical record blockchain .
  • the user ID can be extracted from the digital certificate, and the digital certificate and user ID can be transmitted to the medical record blockchain.
  • the medical record blockchain is used to store the user's electronic medical record.
  • the user’s personal information is extracted from the authentication request, and the certificate public key and certificate private key are generated according to the public information in the personal information, and then based on the certificate private key, Generate a digital certificate, so that a digital certificate is generated for the user based on the user's public information, and the user is authenticated based on the digital certificate.
  • An embodiment of the application provides a user authentication method, which can receive digital certificates transmitted by a certification center, and implement user authentication based on the digital certificates, which eliminates the need to directly use personal information for information storage and other operations, reducing the user’s personal information
  • the method includes:
  • the 105 Receive the digital certificate and user ID for binding authentication transmitted by the authentication center. After the authentication center authenticates the user indicated by the user ID, the digital certificate is generated according to the personal information of the user indicated by the user ID.
  • the authentication center after the authentication center generates the digital certificate, it will transmit the digital certificate and the user ID to the medical record blockchain. Therefore, the medical record blockchain will receive the digital certificate and user ID transmitted by the authentication center.
  • Detect the available data volume of at least one user information block in the medical record blockchain count the target data volume bound to the authenticated digital certificate and user identification, and determine the target user in at least one user information block according to the target data volume Information block, the available data volume of the target user information block is greater than or equal to the target data volume.
  • the medical record blockchain is based on the block storage of data
  • the available data volume of at least one user information block is detected, and a target user information block that can accommodate the target data volume of the digital certificate for binding authentication and the user identification is found, so that the binding authentication can be stored based on the target user information block
  • the digital certificate and user ID for binding authentication can be added to the target user information block for storage to complete the user authentication and registration.
  • the method provided in the embodiment of the application receives the digital certificate and user identification of the binding authentication transmitted by the authentication center, and detects the amount of available data in at least one user information block in the medical record blockchain, and counts the digital certificate and the user for binding authentication Identify the target data volume, according to the target data volume, determine the target user information block in at least one user information block, and add the digital certificate and user ID for binding authentication to the target user information block for storage.
  • the certificate realizes the authentication of the user without directly using personal information for information storage and other operations, reduces the risk of the user's personal information being leaked, avoids serious losses to the user, and has better security.
  • An embodiment of the application provides a user authentication method, which can generate a digital certificate for the user based on the user’s personal information, and realize the authentication of the user based on the digital certificate. This eliminates the need to directly use personal information for information storage and other operations, reducing the user’s The risk of personal information being leaked is to avoid serious losses to users, and has the purpose of better security.
  • this method is applied to the certification center and the medical record block chain, involving the certification center and the medical record block.
  • the interaction between chains includes:
  • the authentication center When receiving a user's authentication request, the authentication center extracts the user's personal information in the authentication request, and the authentication request carries the personal information.
  • the authentication center in order to prevent criminals from uploading and downloading data in the medical record blockchain at will, provides authentication services for users, and authenticates users based on their personal information, so that only users who pass authentication will be able to follow up.
  • Various services provided by the medical record blockchain can be used to avoid malicious operations by criminals.
  • the authentication center can provide a client for users, and users can enjoy the user authentication service provided by the authentication center by downloading the client.
  • the client provides a registration entry for the user. When it is detected that the user triggers the registration entry, it is determined that the user requests registration and the registration page is displayed.
  • the authentication center obtains the user's personal information filled in the registration page, thereby obtaining the user's personal information, that is, extracting the user's personal information in the authentication request Information so that the user can be authenticated based on the user’s personal information in the future.
  • the personal information provided by the user may include the user's ID number, social security account number, name and other information.
  • the personal information is real personal information, it means that the personal information provided by the current user is true, and the process of obtaining the certificate public key and generating a digital certificate can be continued; if it is determined that the personal information is not real personal information, it means the current The personal information provided by the user is false, or the personal information provided by the user is wrong and needs to be provided again by the user. Therefore, a failure response is generated and the failure response is returned to the user. What needs to be explained is that in order for the user to clarify which information has an error, the generated failure response can display the information that has the error, so that the user can modify the information and provide the correct personal information again.
  • the certification center obtains a public information template, extracts public information that conforms to the public information template from the personal information according to the public information template, and uses the public information as the certificate public key.
  • the certificate private key and the certificate public key can mutually decrypt and encrypt, and the certificate public key is public, and the certificate private key is The user owns, in order to make the subsequent digital certificate generated to the user relevant to the user, so that while ensuring the uniqueness of the digital certificate, the digital certificate can also be associated with the user, and public information can be extracted from the personal information , And use the public information as the certificate public key, and then generate a digital certificate for the user based on the public information.
  • the certification center can set a standard to determine which information can be disclosed, that is, set a public information template, and According to the public information template, extract public information from the personal information provided by the user, and use the extracted public information as the certificate public key.
  • the public information may be a social security account in the user's personal information.
  • the embodiments of the present application do not specifically limit the content included in the public information.
  • the certification center determines the encryption algorithm, uses the encryption algorithm to calculate the certificate public key, and generates the certificate private key.
  • the certificate authority determines the encryption algorithm , And use the encryption algorithm to calculate the certificate public key to generate the certificate private key, so that the subsequent digital certificate is generated based on the certificate private key and the certificate public key.
  • the encryption algorithm can be Advanced Encryption Standard (Advanced Encryption Standard, AES) algorithm.
  • AES Advanced Encryption Standard
  • the certification center Based on the certificate private key, the certification center signs the personal information and the certificate public key to generate a digital certificate.
  • a digital certificate can be generated for the user based on the certificate private key, the certificate public key, and personal information.
  • the certificate authority can sign the personal information and the certificate public key based on the certificate private key, and the result obtained by the signature As a digital certificate.
  • the digital certificate needs to be uploaded to the medical record blockchain, which is used by the medical record blockchain to store electronic medical records, the digital certificate only includes the certificate public key, and does not include the certificate private key.
  • the certificate private key is It needs to be issued by the certification center to the user for self-saved, so that the user can request electronic medical record query and electronic medical record storage in the medical record blockchain based on the certificate private key.
  • the authentication center binds the digital certificate and personal information for authentication, extracts public information as a user ID, and transmits the digital certificate and user ID after binding authentication to the medical record blockchain.
  • the medical record blockchain is used to store the user's electronic medical record.
  • the certification center In order to enable the medical record blockchain to provide users with services such as medical record storage and medical record query based on digital certificates, the certification center generates a digital certificate, binds the digital certificate and personal information for authentication, and transmits the digital certificate to the medical record area Block chain, so that the medical record block chain stores the digital certificate.
  • the certification center first transmits the digital certificate to the medical record blockchain.
  • the user ID of the user is extracted from the personal information, and the digital certificate and the user ID are correspondingly transmitted to the medical record blockchain.
  • the user ID can be used to mark the digital certificate, so that the digital certificate and the user ID can be one-to-one correspondence.
  • the user identification may be a name, a social security account, etc., or the public information in the personal information may be directly used as the user identification.
  • the embodiment of the present application does not specifically limit the user identification.
  • the certification center also Distribute the digital certificate and certificate private key to the user so that the user can store the digital certificate and certificate private key.
  • the medical record block chain receives the digital certificate and user ID for binding authentication transmitted by the certification center, detects the amount of available data in at least one user information block in the medical record block chain, and counts the targets of the digital certificate and user ID for binding authentication Data volume: According to the target data volume, the target user information block is determined in at least one user information block, and the digital certificate and user ID for binding authentication are added to the target user information block for storage.
  • the medical record block link when the medical record block link receives the digital certificate and the user identification transmitted by the certification center, it is determined that the user is successfully authenticated in the certification center. Since the medical record blockchain stores data in the form of blocks, considering that some user information blocks are not yet saturated, when the medical record blockchain stores the digital certificate and user ID for binding authentication, first, check the medical record The amount of available data in at least one user information block in the blockchain, and the target data amount of the digital certificate bound to the authentication and the user ID is counted; then, the available data amount of at least one user information block is compared with the target data amount , The user information block whose available data volume is greater than or equal to the target data volume is taken as the target user block, and the digital certificate and user ID for binding authentication are added to the target user information block for storage.
  • the target user block when determining the target user block, there may be multiple user information blocks whose available data amount is greater than or equal to the target data amount. At this time, the smallest available data amount can be selected from the multiple user information blocks.
  • the user can complete the authentication in the certification center, so that the certification center generates and issues a digital certificate for the user, so that the user can continue to request in the medical record blockchain
  • this method is applied to the medical record blockchain, see Figure 2B, which specifically includes:
  • the medical record blockchain determines the target digital certificate indicated by the user identification carried in the electronic medical record storage request.
  • the medical record blockchain can The search is performed based on the user ID, and the digital certificate corresponding to the user ID is searched as the target digital certificate, so as to subsequently encrypt the received electronic medical record to be stored based on the target digital certificate to ensure the security of the electronic medical record storage. It should be noted that the process of determining the target electronic certificate indicated by the user ID is also the process of detecting the user identity.
  • the medical record blockchain does not store the target indicated by the user ID
  • the electronic certificate indicates that the user has not yet registered in the blockchain, and the electronic medical record can be stored in the medical record blockchain after the user has registered in the certification center. In this way, the following operations cannot be continued.
  • the medical record blockchain reads data from the target digital certificate, extracts the certificate public key included in the target digital certificate, and encrypts the electronic medical record to be stored based on the certificate public key to generate a ciphertext of the medical record.
  • the target digital certificate After the target digital certificate is determined according to the user ID carried in the electronic medical record storage request, since the target digital certificate includes the certificate public key, in order to ensure the storage security of the electronic medical record to be stored, the target digital certificate Extract the certificate public key from the certificate, encrypt the electronic medical record to be stored based on the certificate public key, generate a ciphertext of the medical record including the electronic medical record to be stored, and store the ciphertext of the medical record later to ensure that the electronic medical record is stored safety.
  • the medical record blockchain generates a medical record block based on the ciphertext of the medical record, and adds the medical record block to the medical record blockchain for storage.
  • each client is stored with the same and synchronized medical record blockchain, in order to ensure that the data of the medical record blockchain in each client is consistent, which client is In both cases, the electronic medical record can be inquired. Therefore, after adding the medical record block to the medical record blockchain for storage, the generated medical record block will be broadcast to each client so that each client can use the medical record area The block is added to the medical record blockchain stored in itself to ensure data consistency.
  • the medical record blockchain also provides users with electronic medical record query services. See Figure 2C. This method include:
  • the medical record block link receives the electronic medical record query request, extract the user ID to be queried, the digital certificate to be queried, and the signature of the certificate to be queried from the electronic medical record query request.
  • the user terminal provides a query entry for the user, and when it is detected that the user triggers the query entry, it is determined that it is detected that the user requests a query. Since there is a one-to-one correspondence between electronic medical records and user IDs stored in the medical record blockchain, the user is required to provide the user ID to be queried in order to query the designated electronic medical record according to the user ID to be queried; in addition, in order to ensure the security of the electronic medical record , To prevent electronic medical records from being obtained by criminals, resulting in the leakage of information in the electronic medical records.
  • the user While the user is required to provide the identification of the user to be queried, the user is also required to provide the digital certificate to be queried, so as to verify the digital certificate to be queried. Verification of the identity of the user requesting the electronic medical record query.
  • the electronic medical record query request received by the medical record block link may also carry the private key of the certificate to be queried by the client.
  • the signature of the certificate to be queried is generated by querying the digital certificate for signature. In this way, the medical record blockchain also needs to extract the signature of the certificate to be queried, so that subsequent verification of the signature of the certificate to be queried can determine whether the generated query request has been tampered with.
  • the medical record blockchain verifies the identity of the user to be queried, the digital certificate to be queried, and the signature of the certificate to be queried. If the user identity to be queried, the digital certificate to be queried, and the signature of the certificate to be queried are successfully verified, the following step 212 is executed; If verification of the user ID, the digital certificate to be queried, and the signature of the certificate to be queried fails, the following step 213 is executed.
  • the medical record blockchain when the medical record blockchain extracts the identity of the user to be queried, the digital certificate to be queried, and the signature of the certificate to be queried, it passes the user identity to be queried, the digital certificate to be queried, and the signature of the certificate to be queried. Query the certificate signature for verification and realize the verification of the user's identity. Specifically, when verifying the identity of the user to be queried, the digital certificate to be queried, and the signature of the certificate to be queried, first, extract the public key of the certificate to be queried from the digital certificate to be queried, and use the public key of the certificate to be queried to decrypt the signature of the certificate to be queried.
  • the signature of the certificate to be verified is obtained by signing the certificate to be verified based on the private key of the certificate to be verified. Therefore, based on the property that the public and private key pair can mutually encrypt and decrypt, the public key of the certificate to be verified can be used to decrypt the signature of the certificate to be verified , And determine the authenticity of the signature of the certificate to be verified according to whether the signature is successful.
  • the public key of the certificate to be queried is used to successfully decrypt the signature of the certificate to be queried, and it is determined that the user information to be queried corresponding to the user ID to be queried is stored in the medical record blockchain, the user ID to be queried, the digital certificate to be queried, and the digital certificate to be queried are determined.
  • the medical record blockchain determines the ciphertext of the medical record to be queried indicated by the digital certificate to be queried, and returns the ciphertext of the medical record to be queried.
  • the medical record blockchain successfully verifies the identity of the user to be queried, the digital certificate to be queried, and the signature of the certificate to be queried, it means that the user indicated by the user identity to be queried has been authenticated in the certification center and the identity has been passed. Verify, at this time, you can return to the user the electronic medical record that he wants to query.
  • the medical record blockchain when storing electronic medical records in the medical record blockchain, the medical record ciphertext including the electronic medical record is generated for storage. Therefore, the medical record blockchain obtains the medical record ciphertext according to the user ID to be queried. In this way, the medical record blockchain returns the obtained ciphertext of the medical record to be queried to the client, so that the client can view the electronic medical record by decrypting the ciphertext of the medical record.
  • the medical record blockchain If the verification of the user ID to be queried, the digital certificate to be queried, and the signature of the certificate to be queried fails, the medical record blockchain generates a failure response and returns a failure response.
  • the medical record blockchain fails to verify the identity of the user to be queried, the digital certificate to be queried, and the signature of the certificate to be queried, it means that the user's identity verification has failed, or the user has not been authenticated in the certification center. Therefore, Generate a failure response and return the failure response.
  • the user’s personal information is extracted from the authentication request, and the certificate public key and certificate private key are generated according to the public information in the personal information, and then based on the certificate private key, Generate a digital certificate, so that a digital certificate is generated for the user based on the user's public information, and the user is authenticated based on the digital certificate.
  • an embodiment of the present application also provides a user authentication device.
  • a user authentication device For ease of description, only the parts related to the embodiment of the present application are shown.
  • an embodiment of the present application provides a user authentication device.
  • the device includes: an extraction module 301, a generation module 302, a signature module 303, and a transmission module 304.
  • the extraction module 301 is configured to extract the user's personal information in the authentication request when the user's authentication request is received, and the authentication request carries the personal information;
  • the generating module 302 is configured to generate a certificate public key according to the public information in the personal information, and use an encryption algorithm to calculate the certificate public key to generate a certificate private key;
  • the signature module 303 is used to sign personal information and the certificate public key based on the certificate private key to generate a digital certificate
  • the transmission module 304 is configured to bind and authenticate the digital certificate and the personal information, extract the public information as a user ID, and transmit the digital certificate and the user ID after binding authentication to the medical record block
  • the medical record blockchain is used to store the user's electronic medical record.
  • the device further includes a verification module 305 and a return module 306.
  • the verification module 305 is used to verify personal information and determine whether the personal information is true personal information
  • the generating module 302 is also configured to continue to perform the above process of obtaining the certificate public key and generating a digital certificate if it is determined that the personal information is real personal information;
  • the return module 306 is configured to generate a failure response if it is determined that the personal information is not real personal information, and return the failure response to the user.
  • the generating module 302 includes an extraction sub-module 3021 and a calculation sub-module 3022.
  • the extraction submodule 3021 is used to obtain a public information template, extract public information that conforms to the public information template from the personal information according to the public information template, and use the public information as the certificate public key;
  • the calculation sub-module 3022 is used to determine the encryption algorithm, use the encryption algorithm to calculate the certificate public key to generate the certificate private key, and the encryption algorithm is at least the advanced encryption standard AES algorithm.
  • the device provided in the embodiment of the application can extract the user's personal information from the authentication request when receiving the user's authentication request, and generate the certificate public key and the certificate private key based on the public information in the personal information, and then based on the certificate private key , Generate a digital certificate, so that a digital certificate is generated for the user based on the user’s public information, and the user is authenticated based on the digital certificate.
  • an embodiment of the present application provides a user authentication device.
  • the device includes: a receiving module 401, a statistics module 402, and a storage module 403.
  • the receiving module 401 is configured to receive a digital certificate and a user ID for binding authentication transmitted by the authentication center. After the authentication center authenticates the user indicated by the user ID, the digital certificate is generated according to the personal information of the user indicated by the user ID;
  • the statistics module 402 is used to detect the amount of available data in at least one user information block in the medical record blockchain, and to count the amount of target data bound to the authenticated digital certificate and user identification. According to the target amount of data, in at least one user information area Determine the target user information block in the block, and the available data amount of the target user information block is greater than or equal to the target data amount;
  • the storage module 403 is used to add the digital certificate and user ID for binding authentication to the target user information block for storage.
  • the device further includes a determining module 404, an encryption module 405, and a generating module 406.
  • the determining module 404 is configured to determine the target digital certificate indicated by the user identification carried in the electronic medical record storage request when the electronic medical record storage request is received;
  • the encryption module 405 is configured to read data from the target digital certificate, extract the certificate public key included in the target digital certificate, and encrypt the electronic medical record to be stored based on the certificate public key to generate a ciphertext of the medical record;
  • the generating module 406 is used to generate a medical record block based on the ciphertext of the medical record, and add the medical record block to the medical record blockchain for storage.
  • the device further includes an extraction module 407, a verification module 408, a first return module 409, and a second return module 410.
  • the extraction module 407 is configured to extract the user ID to be queried, the digital certificate to be queried, and the signature of the certificate to be queried from the electronic medical record query request when an electronic medical record query request is received;
  • the verification module 408 is used to extract the public key of the certificate to be queried from the digital certificate to be queried, use the public key of the certificate to be queried to decrypt the signature of the certificate to be queried, and determine whether the public key of the certificate to be queried is successful.
  • Signature decryption query whether the digital certificate corresponding to the user ID to be queried is consistent with the digital certificate to be queried in the medical record blockchain;
  • the first return module 409 is configured to determine the identity of the user to be queried, when the signature of the certificate to be queried is successfully decrypted using the public key of the certificate to be queried, and it is determined that the digital certificate corresponding to the user ID to be queried is consistent with the digital certificate to be queried.
  • the digital certificate to be queried and the signature of the certificate to be queried are successfully verified;
  • the present application also provides a device.
  • the device 500 includes a communication bus, a processor, a memory, and a communication interface.
  • the device 500 may also include an input/output interface and a display device, where each function
  • the units can communicate with each other through the bus.
  • the memory stores computer-readable instructions, and the processor is used to execute the programs stored in the memory to execute the user authentication method of any one of the foregoing embodiments.
  • the present application also provides a computer-readable storage medium on which computer-readable instructions are stored, and when the computer-readable instructions are executed by a processor, the steps of the user authentication method in any one of the embodiments are implemented.
  • the device may be a smart phone, computer, tablet, server, etc.
  • the device may include, but is not limited to, a processor and a memory.
  • FIG. 5 is only an example of the device 500, and does not constitute a limitation on the device 500. It may include more or less components than shown, or a combination of certain components, or different components, such as
  • the device may also include input and output devices, network access devices, buses, and so on.
  • the memory may be an internal storage unit of the device, such as a hard disk or memory of the device.
  • the memory may also be an external storage device of the device, such as a plug-in hard disk, a smart memory card (Smart Media Card, SMC), Secure Digital (Secure Digital, SD) card, flash memory card (Flash Card) etc.
  • the memory may also include both an internal storage unit of the device and an external storage device.
  • the memory is used to store the computer readable instructions and other programs and data required by the device.
  • the memory can also be used to temporarily store data that has been output or will be output.
  • Non-volatile memory may include read only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory.
  • ROM read only memory
  • PROM programmable ROM
  • EPROM electrically programmable ROM
  • EEPROM electrically erasable programmable ROM
  • each unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the above-mentioned integrated unit can be implemented in the form of hardware or software functional unit.
  • the integrated module/unit is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • this application implements all or part of the procedures in the above-mentioned embodiments and methods, and can also be completed by instructing relevant hardware through computer-readable instructions, and the computer-readable instructions can be stored in a computer-readable storage medium.
  • the computer-readable instruction is executed by the processor, the steps of the foregoing method embodiments can be implemented.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本申请公开了一种用户认证方法、装置、计算机设备及计算机可读存储介质,涉及信息存储技术领域,可以根据用户的个人信息为用户生成数字证书,基于数字证书实现对用户的认证,无需直接使用个人信息进行信息存储等操作,降低用户的个人信息被泄露的风险,避免给用户带来严重的损失,安全性较好。所述方法包括:当接收到用户的认证请求时,在认证请求中提取用户的个人信息;根据个人信息中的公开信息,生成证书公钥,采用加密算法,对证书公钥进行计算,生成证书私钥;基于证书私钥,对个人信息和证书公钥进行签名,生成数字证书;将数字证书和个人信息绑定认证,提取公开信息作为用户标识,将绑定认证后的数字证书和用户标识传输至病历区块链。

Description

用户认证方法、装置、计算机设备及计算机可读存储介质
本申请要求于2019年3月21日提交中国专利局、申请号为201910218385.1、发明名称为“用户认证方法、装置、计算机设备及计算机可读存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及信息存储技术领域,特别是涉及一种用户认证方法、装置、计算机设备及计算机可读存储介质。
背景技术
随着互联网技术的飞速发展,卫生与健康现代医疗卫生体系的建设规划也越来越成熟,预计到2020年,将建成全面的健康信息平台,实现所在地区各大医院之间信息的互联互通。健康信息平台中采用电子病历的形式存储患者的所有信息以及实时更新的信息,目前已经建立的健康信息平台通常依赖中心化的信息系统所搭载,并基于该中心化的信息系统实现已经认证的用户的电子病历的存储及更新。
相关技术中,中心化的信息系统是通过身份认证和授权来保护用户的个人隐私的,也即采用用户的身份证信息、联系方式信息等个人信息对用户的身份进行认证,进而将用户的电子病历与用户的个人信息绑定存储,以便在后续用户治疗时,采用用户提供个人信息的方式来获取用户的电子病历,实现对用户的治疗。
在实现本申请的过程中,发明人发现相关技术至少存在以下问题:
对用户进行认证使用的个人信息包括了很多用户的私密信息,如果系统出现安全漏洞或管理不善将导致所有的医疗信息泄漏事故,使得用户的私密信息也会被泄露,给用户带来严重的风险和损失,安全性较差。
技术问题
有鉴于此,本申请提供了一种用户认证方法、装置、计算机设备及计算机可读存储介质,主要目的在于解决目前用户的私密信息也会被泄露,给用户带来严重的风险和损失,安全性较差的问题。
技术解决方案
本申请第一方面,提供了一种用户认证方法,该方法包括:
当接收到用户的认证请求时,在所述认证请求中提取所述用户的个人信息,所述认证请求中携带所述个人信息;
根据所述个人信息中的公开信息,生成证书公钥,采用加密算法,对所述证书公钥进行计算,生成证书私钥;
基于所述证书私钥,对所述个人信息和所述证书公钥进行签名,生成数字证书;
将所述数字证书和所述个人信息绑定认证,提取所述公开信息作为用户标识,将绑定认证后的所述数字证书和所述用户标识传输至病历区块链,所述病历区块链用于存储用户的电子病历。
在另一个实施例中,所述当接收到用户的认证请求时,在所述认证请求中提取所述用户的个人信息之后,所述方法还包括:
对所述个人信息进行验证,判断所述个人信息是否为真实的个人信息;
如果确定所述个人信息是真实的个人信息,则继续执行上述获取证书公钥并生成数字证书的过程;
如果确定所述个人信息不是真实的个人信息,则生成失败响应,将所述失败响应返回至所述用户。
在另一个实施例中,所述根据所述个人信息中的公开信息,生成证书公钥,采用加密算法,对所述证书公钥进行计算,生成证书私钥,包括:
获取公开信息模板,按照所述公开信息模板,在所述个人信息中提取符合所述公开信息模板的公开信息,将所述公开信息作为所述证书公钥;
确定所述加密算法,采用所述加密算法,对所述证书公钥进行计算,生成证书私钥,所述加密算法至少为高级加密标准AES算法。
本申请第二方面,提供了一种用户认证方法,该方法包括:
接收所述认证中心传输的绑定认证的数字证书和用户标识,所述数字证书由所述认证中心对所述用户标识指示的用户进行认证后,并根据所述用户标识指示的用户的个人信息生成;
检测病历区块链中至少一个用户信息区块的可用数据量,统计所述绑定认证的数字证书和用户标识的目标数据量,根据所述目标数据量,在所述至少一个用户信息区块中确定目标用户信息区块,所述目标用户信息区块的可用数据量大于等于所述目标数据量;
将所述绑定认证的数字证书和用户标识添加至所述目标用户信息区块中进行存储。
在另一个实施例中,所述方法还包括:
当接收到电子病历存储请求时,确定所述电子病历存储请求中携带的用户标识指示的目标数字证书;
对所述目标数字证书进行数据读取,提取所述目标数字证书包括的证书公钥,基于所述证书公钥,对待存储电子病历进行加密,生成病历密文;
基于所述病历密文,生成病历区块,将所述病历区块添加至所述病历区块链中存储。
在另一个实施例中,所述方法还包括:
当接收到电子病历查询请求时,在所述电子病历查询请求中提取待查询用户标识、待查询数字证书以及待查询证书签名;
对所述待查询用户标识、待查询数字证书和所述待查询证书签名进行验证;
如果对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证成功,则在所述至少一个用户信息区块中查询所述待查询数字证书指示的待查询病历密文,将所述待查询病历密文返回;
如果对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证失败,则生成失败响应,并返回所述失败响应。
在另一个实施例中,所述对所述待查询用户标识、待查询数字证书和所述待查询证书签名进行验证,包括:
在所述待查询数字证书中提取待查询证书公钥,采用所述待查询证书公钥对所述待查询证书签名解密,判断所述待查询证书公钥是否成功对所述待查询证书签名解密;
在所述病历区块链中查询所述待查询用户标识对应的数字证书与所述待查询数字证书是否一致;
相应地,当采用所述待查询证书公钥对所述待查询证书签名解密成功,且确定所述待查询用户标识对应的数字证书与所述待查询数字证书一致时,确定对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证成功;
当采用所述待查询证书公钥对所述待查询证书签名解密失败,或确定所述待查询用户标识对应的数字证书与所述待查询数字证书不一致时,确定对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证失败。
依据本申请第三方面,提供了一种用户认证装置,该装置包括:
提取模块,用于当接收到用户的认证请求时,在所述认证请求中提取所述用户的个人信息,所述认证请求中携带所述个人信息;
生成模块,用于根据所述个人信息中的公开信息,生成证书公钥,采用加密算法,对所述证书公钥进行计算,生成证书私钥;
签名模块,用于基于所述证书私钥,对所述个人信息和所述证书公钥进行签名,生成数字证书;
传输模块,用于将所述数字证书和所述个人信息绑定认证,提取所述公开信息作为用户标识,将绑定认证后的所述数字证书和所述用户标识传输至病历区块链,所述病历区块链用于存储用户的电子病历。
在另一个实施例中,所述装置还包括:
验证模块,用于对所述个人信息进行验证,判断所述个人信息是否为真实的个人信息;
所述生成模块,还用于如果确定所述个人信息是真实的个人信息,则继续执行上述获取证书公钥并生成数字证书的过程;
返回模块,用于如果确定所述个人信息不是真实的个人信息,则生成失败响应,将所述失败响应返回至所述用户。
在另一个实施例中,所述生成模块,包括:
提取子模块,用于获取公开信息模板,按照所述公开信息模板,在所述个人信息中提取符合所述公开信息模板的公开信息,将所述公开信息作为所述证书公钥;
计算子模块,用于确定所述加密算法,采用所述加密算法,对所述证书公钥进行计算,生成证书私钥,所述加密算法至少为高级加密标准AES算法。
本申请第四方面,提供了一种用户认证装置,该装置包括:
接收模块,用于接收所述认证中心传输的绑定认证的数字证书和用户标识,所述数字证书由所述认证中心对所述用户标识指示的用户进行认证后,并根据所述用户标识指示的用户的个人信息生成;
统计模块,用于检测病历区块链中至少一个用户信息区块的可用数据量,统计所述绑定认证的数字证书和用户标识的目标数据量,根据所述目标数据量,在所述至少一个用户信息区块中确定目标用户信息区块,所述目标用户信息区块的可用数据量大于等于所述目标数据量;
存储模块,用于将所述绑定认证的数字证书和用户标识添加至所述目标用户信息区块中进行存储。
在另一个实施例中,所述装置还包括:
确定模块,用于当接收到电子病历存储请求时,确定所述电子病历存储请求中携带的用户标识指示的目标数字证书;
加密模块,用于对所述目标数字证书进行数据读取,提取所述目标数字证书包括的证书公钥,基于所述证书公钥,对待存储电子病历进行加密,生成病历密文;
生成模块,用于基于所述病历密文,生成病历区块,将所述病历区块添加至所述病历区块链中存储。
在另一个实施例中,所述装置还包括:
提取模块,用于当接收到电子病历查询请求时,在所述电子病历查询请求中提取待查询用户标识、待查询数字证书以及待查询证书签名;
验证模块,用于对所述待查询用户标识、待查询数字证书和所述待查询证书签名进行验证;
第一返回模块,用于如果对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证成功,则在所述至少一个用户信息区块中查询所述待查询数字证书指示的待查询病历密文,将所述待查询病历密文返回;
第二返回模块,用于如果对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证失败,则生成失败响应,并返回所述失败响应。
在另一个实施例中,所述验证模块,用于在所述待查询数字证书中提取待查询证书公钥,采用所述待查询证书公钥对所述待查询证书签名解密,判断所述待查询证书公钥是否成功对所述待查询证书签名解密;在所述病历区块链中查询所述待查询用户标识对应的数字证书与所述待查询数字证书是否一致;
相应地,所述第一返回模块,用于当采用所述待查询证书公钥对所述待查询证书签名解密成功,且确定所述待查询用户标识对应的数字证书与所述待查询数字证书一致时,确定对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证成功;
所述第二返回模块,用于当采用所述待查询证书公钥对所述待查询证书签名解密失败,或确定所述待查询用户标识对应的数字证书与所述待查询数字证书不一致时,确定对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证失败。
本申请第五方面,提供了一种计算机设备,包括存储器和处理器,所述存储器存储有计算机可读指令,所述处理器执行所述计算机可读指令时实现上述第一方面或第二方面所述方法的步骤。
本申请第六方面,提供了一种计算机可读存储介质,其上存储有计算机可读指令,所述计算机可读指令被处理器执行时实现上述第一方面或第二方面所述的方法的步骤。
有益效果
本申请提供的一种用户认证方法、装置、计算机设备及计算机可读存储介质,与目前对用户进行认证使用的个人信息的方式相比,本申请当接收到用户的认证请求时,在认证请求中提取用户的个人信息,并根据个人信息中的公开信息生成证书公钥以及证书私钥,进而基于证书私钥,生成数字证书,使得根据用户的公开信息为用户生成数字证书,基于数字证书实现对用户的认证,无需直接使用个人信息进行信息存储等操作,降低用户的个人信息被泄露的风险,避免给用户带来严重的损失,安全性较好。
附图说明
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1A示出了本申请实施例提供的一种用户认证方法流程示意图;
图1B示出了本申请实施例提供的一种用户认证方法流程示意图;
图2A示出了本申请实施例提供的一种用户认证方法流程示意图;
图2B示出了本申请实施例提供的一种用户认证方法流程示意图;
图2C示出了本申请实施例提供的一种用户认证方法流程示意图;
图3A示出了本申请实施例提供的一种用户认证装置的结构示意图;
图3B示出了本申请实施例提供的一种用户认证装置的结构示意图;
图3C示出了本申请实施例提供的一种用户认证装置的结构示意图;
图4A示出了本申请实施例提供的一种用户认证装置的结构示意图;
图4B示出了本申请实施例提供的一种用户认证装置的结构示意图;
图4C示出了本申请实施例提供的一种用户认证装置的结构示意图;
图5示出了本申请实施例提供的一种计算机设备的装置结构示意图。
本发明的实施方式
以下描述中,为了说明而不是为了限定,提出了诸如特定系统结构、技术之类的具体细节,以便透彻理解本申请实施例。然而,本领域的技术人员应当清楚,在没有这些具体细节的其它实施例中也可以实现本申请。在其它情况中,省略对众所周知的系统、装置、电路以及方法的详细说明,以免不必要的细节妨碍本申请的描述。
为了说明本申请所述的技术方案,下面通过具体实施例来进行说明。
本申请一实施例提供了一种用户认证方法,可以根据用户的个人信息为用户生成数字证书,基于数字证书实现对用户的认证,达到了无需直接使用个人信息进行信息存储等操作,降低用户的个人信息被泄露的风险,避免给用户带来严重的损失,安全性较好的目的,如图1A所示,该方法应用于认证中心中,包括:
101、当接收到用户的认证请求时,在认证请求中提取用户的个人信息,认证请求中携带个人信息。
在本申请实施例中,当接收到用户的认证请求时,为了使认证中心可以获知当前为哪一个用户进行认证,并帮助认证中心对用户进行认证,认证请求中通常会携带个人信息,因此,认证中心可以在认证请求中提取用户的个人信息。
102、根据个人信息中的公开信息,生成证书公钥,采用加密算法,对证书公钥进行计算,生成证书私钥。
在本申请实施例中,为了使给用户生成的数字证书与用户息息相关,且后续生成的数字证书中需要包括证书公钥和证书私钥,因此,在个人信息中获取证书公钥,并采用加密算法,对证书公钥进行计算,从而生成证书私钥,以便后续基于证书公钥和证书私钥为用户生成数字证书。
103、基于证书私钥,对个人信息和证书公钥进行签名,生成数字证书。
在本申请实施例中,当确定了证书公钥和证书私钥后,由于下发给病历区块链的数字证书是不能包括证书私钥的,也即该证书私钥是用户自行保管的,因此,基于证书私钥,对个人信息和证书公钥进行签名,生成数字证书。
104、将数字证书和个人信息绑定认证,提取公开信息作为用户标识,将绑定认证后的数字证书和用户标识传输至病历区块链,病历区块链用于存储用户的电子病历。
在本申请实施例中,为了使病历区块链在接收到数字证书时,可以将数字证书与用户关联起来,以便后续对数字证书进行利用,认证中心在将数字证书传输至病历区块链之前,可在数字证书中提取用户标识,将数字证书和用户标识传输至病历区块链,病历区块链用于存储用户的电子病历。
本申请实施例提供的方法,当接收到用户的认证请求时,在认证请求中提取用户的个人信息,并根据个人信息中的公开信息生成证书公钥以及证书私钥,进而基于证书私钥,生成数字证书,使得根据用户的公开信息为用户生成数字证书,基于数字证书实现对用户的认证,无需直接使用个人信息进行信息存储等操作,降低用户的个人信息被泄露的风险,避免给用户带来严重的损失,安全性较好。
本申请一实施例提供了一种用户认证方法,可以接收认证中心传输的数字证书,基于数字证书实现对用户的认证,达到了无需直接使用个人信息进行信息存储等操作,降低用户的个人信息被泄露的风险,避免给用户带来严重的损失,安全性较好的目的,如图1B所示,该方法包括:
105、接收认证中心传输的绑定认证的数字证书和用户标识,数字证书由认证中心对用户标识指示的用户进行认证后,并根据用户标识指示的用户的个人信息生成。
在本申请实施例中,由于认证中心在生成了数字证书后,会将数字证书和用户标识传输给病历区块链,因此,病历区块链会接收到认证中心传输的数字证书和用户标识。
106、检测病历区块链中至少一个用户信息区块的可用数据量,统计绑定认证的数字证书和用户标识的目标数据量,根据目标数据量,在至少一个用户信息区块中确定目标用户信息区块,目标用户信息区块的可用数据量大于等于目标数据量。
在本申请实施例中,由于病历区块链基于区块存储数据,因此,在接收到数字证书和用户标识后,为了避免浪费病历区块链中的存储空间,需要对病历区块链中的至少一个用户信息区块的可用数据量进行检测,找到一个可以容纳绑定认证的数字证书和用户标识的目标数据量的目标用户信息区块,以便可以基于该目标用户信息区块存储绑定认证的数字证书和用户标识的目标数据量。107、将绑定认证的数字证书和用户标识添加至目标用户信息区块中进行存储。
在本申请实施例中,当生成了用户信息区块后,便可以将绑定认证的数字证书和用户标识添加至目标用户信息区块中进行存储,完成用户的认证以及注册。
本申请实施例提供的方法,接收认证中心传输的绑定认证的数字证书和用户标识,并检测病历区块链中至少一个用户信息区块的可用数据量,统计绑定认证的数字证书和用户标识的目标数据量,根据目标数据量,在至少一个用户信息区块中确定目标用户信息区块,将绑定认证的数字证书和用户标识添加至目标用户信息区块中进行存储,使得基于数字证书实现对用户的认证,无需直接使用个人信息进行信息存储等操作,降低用户的个人信息被泄露的风险,避免给用户带来严重的损失,安全性较好。
本申请一实施例提供了一种用户认证方法,可以根据用户的个人信息为用户生成数字证书,基于数字证书实现对用户的认证,达到了无需直接使用个人信息进行信息存储等操作,降低用户的个人信息被泄露的风险,避免给用户带来严重的损失,安全性较好的目的,如图2A所示,该方法应用于认证中心和病历区块链中,涉及到认证中心和病历区块链之间的交互,具体包括:
201、当接收到用户的认证请求时,认证中心在认证请求中提取用户的个人信息,认证请求中携带个人信息。
在本申请实施例中,为了避免不法分子随意的在病历区块链中上传并下载数据,认证中心为用户提供认证服务,基于用户的个人信息为用户进行认证,使得后续只有通过认证的用户才可以使用病历区块链所提供的各种服务,从而避免不法分子进行恶意操作。认证中心可以为用户提供客户端,用户通过下载客户端来享受认证中心提供的用户认证服务。客户端中为用户提供注册入口,当检测到用户触发该注册入口时,确定检测到用户请求注册,显示注册页面。在检测到用户对注册页面的确认时,确定接收到用户的认证请求,认证中心获取用户在注册页面中填写的个人信息,从而获取到用户的个人信息,也即在认证请求中提取用户的个人信息,以便在后续可以基于用户的个人信息对用户进行认证。具体地,用户提供的个人信息可以包括用户的身份证号码、社保账号、姓名等信息。
在实际应用的过程中,由于每个人的身份证号码与姓名是具有唯一对应关系的,考虑到有些不法分子为了在认证中心中认证,可能提供假的身份证号码或者假的姓名等,因此,在提取到用户的个人信息后,可以对用户的个人信息的真实性进行验证,并在确定个人信息是真实的时,再继续为用户提供认证服务。具体地,在对个人信息进行验证时,获取数据库中预设的身份证号码与姓名之间的对应关系,判断用户提供的个人信息中的身份证号码以及姓名的对应关系是否可与数据库中存储的对应关系匹配,也即判断个人信息是否为真实的个人信息。如果确定个人信息是真实的个人信息,则表示当前用户提供的个人信息是真实的,可以继续执行上述获取证书公钥并生成数字证书的过程;如果确定个人信息不是真实的个人信息,则表示当前用户提供的个人信息是虚假的,或者用户提供的个人信息发生了错误,需要用户重新提供,因此,生成失败响应,将失败响应返回至用户。需要说明的是,为了使用户可以明确哪一些信息发生了错误,生成的失败响应中可以显示发生错误的那一项信息,以便用户对信息进行修改,并重新提供正确的个人信息。
202、认证中心获取公开信息模板,按照公开信息模板,在个人信息中提取符合公开信息模板的公开信息,将公开信息作为证书公钥。
在本申请实施例中,由于后续生成的数字证书是具有证书公钥和证书私钥的,证书私钥和证书公钥可以相互解密和加密,且证书公钥是公开的,而证书私钥是用户自己持有的,为了使后续给用户生成的数字证书与用户是相关的,从而在保证数字证书的唯一性的同时,还可以将数字证书与用户关联起来,可以在个人信息中提取公开信息,并将公开信息作为证书公钥,进而基于该公开信息为用户生成数字证书。
其中,由于用户提供的个人信息中有些信息是可以公开的,有些是私密信息不便于公开,因此,认证中心中可以设置一个确定哪些信息是可以公开的标准,也即设置一个公开信息模板,并按照公开信息模板在用户提供的个人信息中提取公开信息,将提取到的公开信息作为证书公钥。具体地,公开信息可为用户的个人信息中的社保账号。本申请实施例对公开信息包括的内容不进行具体限定。
203、认证中心确定加密算法,采用加密算法,对证书公钥进行计算,生成证书私钥。
在本申请实施例中,当确定了证书公钥后,为了使证书公钥与证书私钥是对应的,从而实现证书公钥和证书私钥之间可以相互加密或者解密,认证中心确定加密算法,并采用该加密算法,对证书公钥进行计算,从而生成证书私钥,以便后续基于证书私钥和证书公钥生成数字证书。其中,加密算法可以为高级加密标准(Advanced Encryption Standard,AES)算法。本申请实施例对加密算法为哪一种算法不进行具体限定。
204、基于证书私钥,认证中心对个人信息和证书公钥进行签名,生成数字证书。
在本申请实施例中,当生成了证书私钥后,便可以基于证书私钥、证书公钥和个人信息为该用户生成数字证书。为了使生成的数字证书与用户是相关的,且生成的数字证书具有唯一性,在生成数字证书时,认证中心可以基于证书私钥,对个人信息和证书公钥进行签名,将签名得到的结果作为数字证书。其中,由于数字证书是需要上传至病历区块链中,由病历区块链在存储电子病历时使用的,因此,数字证书中仅包括证书公钥,并没有包括证书私钥,证书私钥是需要认证中心下发给用户自行保存的,以便用户基于该证书私钥可以在病历区块链中请求电子病历查询、电子病历存储等操作。
205、认证中心将数字证书和个人信息绑定认证,提取公开信息作为用户标识,将绑定认证后的数字证书和用户标识传输至病历区块链。
在本申请实施例中,病历区块链用于存储用户的电子病历。为了使病历区块链可以基于数字证书为用户提供病历存储、病历查询等服务,认证中心在生成了数字证书后,将该数字证书和个人信息绑定认证,并将该数字证书传输给病历区块链,以便病历区块链将该数字证书存储。
考虑到病历区块链在同一时间可能会接收到大量的数字证书,很容易造成数字证书与用户之间对应关系的混淆,因此,认证中心在将数字证书传输给病历区块链之前,先在个人信息中提取用户的用户标识,并将数字证书和用户标识对应传输至病历区块链。其中,认证中心在将数字证书和用户标识对应传输至病历区块链中时,可以采用用户标识对数字证书进行标记,实现将数字证书与用户标识一一对应。具体地,用户标识可为姓名、社保账号等,或者还可直接将个人信息中的公开信息作为用户标识,本申请实施例对用户标识不进行具体限定。
需要说明的是,在将数字证书和用户标识传输至病历区块链后,由于用户也需要获知在认证中心中认证得到的数字证书,且需要用户将证书私钥自行保存,因此,认证中心还将数字证书和证书私钥下发给用户,以便用户将数字证书和证书私钥存储。
206、病历区块链接收认证中心传输的绑定认证的数字证书和用户标识,检测病历区块链中至少一个用户信息区块的可用数据量,统计绑定认证的数字证书和用户标识的目标数据量,根据目标数据量,在至少一个用户信息区块中确定目标用户信息区块,将绑定认证的数字证书和用户标识添加至目标用户信息区块中进行存储。
在本申请实施例中,当病历区块链接收到认证中心传输的数字证书和用户标识后,便确定该用户在认证中心中认证成功了。由于病历区块链是采用区块的形式存储数据的,考虑到有一些用户信息区块还没有饱和,因此,病历区块链在存储绑定认证的数字证书和用户标识时,首先,检测病历区块链中至少一个用户信息区块的可用数据量,统计绑定认证的数字证书和用户标识的目标数据量;随后,将至少一个用户信息区块的可用数据量与目标数据量进行比对,将可用数据量大于等于目标数据量的用户信息区块作为目标用户区块,将绑定认证的数字证书和用户标识添加至目标用户信息区块中进行存储。需要说明的是,在确定目标用户区块时,可能有多个用户信息区块的可用数据量均大于等于目标数据量,则此时可以在多个用户信息区块中选取可用数据量最小的来存储绑定认证的数字证书和用户标识,或者随机选取一个用户信息区块存储绑定认证的数字证书和用户标识。本申请实施例对选取目标用户信息区块的方式不进行具体限定。
通过执行上述步骤201至步骤206中所示的过程,用户便可以完成在认证中心中的认证,使得认证中心为用户生成并下发数字证书,这样,用户便可以继续在病历区块链中请求存储电子病历,该方法应用于病历区块链中,参见图2B,具体包括:
207、当接收到电子病历存储请求时,病历区块链确定电子病历存储请求中携带的用户标识指示的目标数字证书。
在本申请实施例中,由于病历区块链中存储有每一个在认证中心中注册过的用户的数字证书,因此,在接收到携带有用户标识的电子病历存储请求时,病历区块链可基于该用户标识进行查找,查找与该用户标识对应的数字证书作为目标数字证书,以便在后续基于该目标数字证书对接收到的待存储电子病历进行加密,保证电子病历存储的安全性。需要说明的是,确定用户标识指示的目标电子证书的过程也是对用户身份进行检测的过程,如果未能确定用户标识指示的目标电子证书,也即病历区块链中没有存储用户标识指示的目标电子证书,则表明用户尚未在区块链中进行注册,需要用户在认证中心中进行注册后才可以将电子病历存储在病历区块链中,这样,便不能继续执行下述操作。
208、病历区块链对目标数字证书进行数据读取,提取目标数字证书包括的证书公钥,基于证书公钥,对待存储电子病历进行加密,生成病历密文。
在本申请实施例中,当根据电子病历存储请求中携带的用户标识确定了目标数字证书后,由于目标数字证书中包括证书公钥,为了保证待存储电子病历的存储安全,可以在目标数字证书中提取证书公钥,基于该证书公钥,对该待存储电子病历进行加密,生成包括待存储电子病历的病历密文,并在后续将该病历密文进行存储,以便保证待存储电子病历的安全性。
209、病历区块链基于病历密文,生成病历区块,将病历区块添加至病历区块链中存储。
在本申请实施例中,由于在存储病历密文时,是由病历区块链存储的,因此,在生成病历密文后,为了将病历密文存储,基于病历密文,生成包括病历密文的病历区块,将该病历区块添加至病历区块链中存储,从而完成待存储电子病历的存储。
需要说明的是,由于每一个用户端中都存储有与一个相同且同步的病历区块链,为了保证每一个用户端中的病历区块链的数据是一致的,从而使得在哪一个用户端中均可以实现对电子病历的查询,因此,在将病历区块添加至病历区块链中存储后,将生成的病历区块广播给每一个用户端,以便每一个用户端均将该病历区块添加至自身存储的病历区块链中,从而保证数据的一致性。
在实际应用的过程中,用户在医院中看病时,需要医院在病历区块链中获取用户之前的电子病历,因此,病历区块链还为用户提供电子病历查询服务,参见图2C,该方法包括:
210、当病历区块链接收到电子病历查询请求时,在电子病历查询请求中提取待查询用户标识、待查询数字证书以及待查询证书签名。
在本申请实施例中,用户端为用户提供查询入口,当检测到用户触发该查询入口时,确定检测到用户请求查询。由于病历区块链中存储电子病历与用户标识是一一对应的,因此,需要用户提供待查询用户标识,以便按照该待查询用户标识查询指定的电子病历;另外,为了保证电子病历的安全性,避免电子病历被不法分子获取,造成电子病历中信息的泄露,在需要用户提供待查询用户标识的同时,还需要用户提供待查询数字证书,以便通过对该待查询数字证书进行验证来实现对请求进行电子病历查询的用户的身份的验证。而且,为了进一步保证后续传输的查询请求的安全性,避免查询请求在传输的过程中被篡改,病历区块链接收到的电子病历查询请求中还可能会携带用户端采用待查询证书私钥对待查询数字证书进行签名生成的待查询证书签名,这样,病历区块链还需要将该待查询证书签名提取出来,以便后续通过对该待查询证书签名进行验证来确定生成的查询请求是否被篡改。
211、病历区块链对待查询用户标识、待查询数字证书和待查询证书签名进行验证,如果对待查询用户标识、待查询数字证书和待查询证书签名验证成功,则执行下述步骤212;如果对待查询用户标识、待查询数字证书和待查询证书签名验证失败,则执行下述步骤213。
在本申请实施例中,在本申请实施例中,当病历区块链提取到待查询用户标识、待查询数字证书以及待查询证书签名后,便通过对待查询用户标识、待查询数字证书和待查询证书签名进行验证,实现对用户的身份进行验证。具体地,在对待查询用户标识、待查询数字证书和待查询证书签名进行验证时,首先,在待查询数字证书中提取待查询证书公钥,采用待查询证书公钥对待查询证书签名解密,判断待查询证书公钥是否成功对待查询证书签名解密。待验证证书签名是基于待验证数字证书的待验证证书私钥对待验证证书进行签名得到的,因此,基于公私钥对可以相互加密和解密的属性,可以采用待验证证书公钥对待验证证书签名解密,并根据是否签名成功来确定待验证证书签名的真实性。随后,为了验证该用户是否在病历区块链中注册过,避免未能在病历区块链中注册的不法分子将恶意信息混入病历区块链中,因此,需要根据待查询用户标识验证用户是否在病历区块链中注册过,也即在病历区块链中查询待查询用户标识对应的数字证书与待查询数字证书是否一致。
这样,当采用待查询证书公钥对待查询证书签名解密成功,且确定病历区块链中存储有与待查询用户标识对应的待查询用户信息时,确定对待查询用户标识、待查询数字证书和待查询证书签名验证成功,这时,便可以为用户返回请求查询的电子病历,也即执行下述步骤212;当采用待查询证书公钥对待查询证书签名解密失败,或确定病历区块链中未存储有与待查询用户标识对应的待查询用户信息时,确定对待查询用户标识、待查询数字证书和待查询证书签名验证失败,这时,表示用户的身份无法确定,或者用户未在认证中心中认证过,此时,便需要用户重新发送查询请求,也即执行下述步骤213。
212、如果对待查询用户标识、待查询数字证书和待查询证书签名验证成功,则病历区块链确定待查询数字证书指示的待查询病历密文,将待查询病历密文返回。
在本申请实施例中,如果病历区块链对待查询用户标识、待查询数字证书和待查询证书签名验证成功,则表示待查询用户标识指示的用户在认证中心中认证过,且身份已经通过了验证,此时,便可以向用户返回其想要查询的电子病历。
需要说明的是,由于病历区块链中在存储电子病历时,是生成了包括电子病历的病历密文进行存储的,因此,病历区块链根据待查询用户标识获取到的也是病历密文,这样,病历区块链便将获取到的待查询病历密文返回至用户端,以便用户端通过对该病历密文进行解密实现对电子病历的查看。
213、如果对待查询用户标识、待查询数字证书和待查询证书签名验证失败,则病历区块链生成失败响应,并返回失败响应。
在本申请实施例中,如果病历区块链对待查询用户标识、待查询数字证书和待查询证书签名验证失败,则表示对用户的身份验证失败了,或者用户没有在认证中心中认证,因此,生成失败响应,并返回失败响应。
本申请实施例提供的方法,当接收到用户的认证请求时,在认证请求中提取用户的个人信息,并根据个人信息中的公开信息生成证书公钥以及证书私钥,进而基于证书私钥,生成数字证书,使得根据用户的公开信息为用户生成数字证书,基于数字证书实现对用户的认证,无需直接使用个人信息进行信息存储等操作,降低用户的个人信息被泄露的风险,避免给用户带来严重的损失,安全性较好。
应理解,上述实施例中各步骤的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。
对应于上文实施例所述的用户认证方法,本申请实施例还提供了一种用户认证装置,为了便于说明,仅示出了与本申请实施例相关的部分。
进一步地,作为图1A所述方法的具体实现,本申请实施例提供了一种用户认证装置,如图3A所示,所述装置包括:提取模块301,生成模块302,签名模块303和传输模块304。
该提取模块301,用于当接收到用户的认证请求时,在认证请求中提取用户的个人信息,认证请求中携带个人信息;
该生成模块302,用于根据所述个人信息中的公开信息,生成证书公钥,采用加密算法,对所述证书公钥进行计算,生成证书私钥;
该签名模块303,用于基于证书私钥,对个人信息和证书公钥进行签名,生成数字证书;
该传输模块304,用于将所述数字证书和所述个人信息绑定认证,提取所述公开信息作为用户标识,将绑定认证后的所述数字证书和所述用户标识传输至病历区块链,所述病历区块链用于存储用户的电子病历。
在具体的应用场景中,如图3B所示,该装置还包括验证模块305和返回模块306。
该验证模块305,用于对个人信息进行验证,判断个人信息是否为真实的个人信息;
该生成模块302,还用于如果确定个人信息是真实的个人信息,则继续执行上述获取证书公钥并生成数字证书的过程;
该返回模块306,用于如果确定个人信息不是真实的个人信息,则生成失败响应,将失败响应返回至用户。
在具体的应用场景中,如图3C所示,该生成模块302,包括提取子模块3021和计算子模块3022。
该提取子模块3021,用于获取公开信息模板,按照公开信息模板,在个人信息中提取符合公开信息模板的公开信息,将公开信息作为证书公钥;
该计算子模块3022,用于确定加密算法,采用加密算法,对证书公钥进行计算,生成证书私钥,加密算法至少为高级加密标准AES算法。
本申请实施例提供的装置,可以当接收到用户的认证请求时,在认证请求中提取用户的个人信息,并根据个人信息中的公开信息生成证书公钥以及证书私钥,进而基于证书私钥,生成数字证书,使得根据用户的公开信息为用户生成数字证书,基于数字证书实现对用户的认证,无需直接使用个人信息进行信息存储等操作,降低用户的个人信息被泄露的风险,避免给用户带来严重的损失,安全性较好。
进一步地,作为图1B所述方法的具体实现,本申请实施例提供了一种用户认证装置,如图4A所示,所述装置包括:接收模块401,统计模块402和存储模块403。
该接收模块401,用于接收认证中心传输的绑定认证的数字证书和用户标识,数字证书由认证中心对用户标识指示的用户进行认证后,并根据用户标识指示的用户的个人信息生成;
该统计模块402,用于检测病历区块链中至少一个用户信息区块的可用数据量,统计绑定认证的数字证书和用户标识的目标数据量,根据目标数据量,在至少一个用户信息区块中确定目标用户信息区块,目标用户信息区块的可用数据量大于等于目标数据量;
该存储模块403,用于将绑定认证的数字证书和用户标识添加至目标用户信息区块中进行存储。
在具体的应用场景中,如图4B所示,该装置还包括确定模块404,加密模块405和生成模块406。
该确定模块404,用于当接收到电子病历存储请求时,确定电子病历存储请求中携带的用户标识指示的目标数字证书;
该加密模块405,用于对目标数字证书进行数据读取,提取目标数字证书包括的证书公钥,基于证书公钥,对待存储电子病历进行加密,生成病历密文;
该生成模块406,用于基于病历密文,生成病历区块,将病历区块添加至病历区块链中存储。
在具体的应用场景中,如图4C所示,该装置还包括提取模块407,验证模块408,第一返回模块409和第二返回模块410。
该提取模块407,用于当接收到电子病历查询请求时,在电子病历查询请求中提取待查询用户标识、待查询数字证书以及待查询证书签名;
该验证模块408,用于对待查询用户标识、待查询数字证书和待查询证书签名进行验证;
该第一返回模块409,用于如果对待查询用户标识、待查询数字证书和待查询证书签名验证成功,则在至少一个用户信息区块中查询待查询数字证书指示的待查询病历密文,将待查询病历密文返回;
该第二返回模块410,用于如果对待查询用户标识、待查询数字证书和待查询证书签名验证失败,则生成失败响应,并返回失败响应。
在具体的应用场景中,该验证模块408,用于在待查询数字证书中提取待查询证书公钥,采用待查询证书公钥对待查询证书签名解密,判断待查询证书公钥是否成功对待查询证书签名解密;在病历区块链中查询待查询用户标识对应的数字证书与待查询数字证书是否一致;
相应地,该第一返回模块409,用于当采用待查询证书公钥对待查询证书签名解密成功,且确定待查询用户标识对应的数字证书与待查询数字证书一致时,确定对待查询用户标识、待查询数字证书和待查询证书签名验证成功;
该第二返回模块410,用于当采用待查询证书公钥对所述待查询证书签名解密失败,或确定所述待查询用户标识对应的数字证书与所述待查询数字证书不一致时,确定对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证失败。
本申请实施例提供的装置,接收认证中心传输的绑定认证的数字证书和用户标识,并检测病历区块链中至少一个用户信息区块的可用数据量,统计绑定认证的数字证书和用户标识的目标数据量,根据目标数据量,在至少一个用户信息区块中确定目标用户信息区块,将绑定认证的数字证书和用户标识添加至目标用户信息区块中进行存储,使得基于数字证书实现对用户的认证,无需直接使用个人信息进行信息存储等操作,降低用户的个人信息被泄露的风险,避免给用户带来严重的损失,安全性较好。
需要说明的是,本申请实施例提供的一种用户认证装置所涉及各功能单元的其他相应描述,可以参考图1A至图1B和图2A至图2C中的对应描述,在此不再赘述。
在示例性实施例中,参见图5,本申请还提供了一种设备,该设备500包括通信总线、处理器、存储器和通信接口,还可以包括、输入输出接口和显示设备,其中,各个功能单元之间可以通过总线完成相互间的通信。该存储器存储有计算机可读指令,处理器,用于执行存储器上所存放的程序,执行上述实施例中任一实施例的用户认证方法。
本申请还提供一种计算机可读存储介质,其上存储有计算机可读指令,所述计算机可读指令被处理器执行时实现所述实施例中任一实施例的用户认证方法的步骤。
示例性的,所述计算机可读指令可以被分割成一个或多个模块/单元,所述一个或者多个模块/单元被存储在所述存储器中,并由所述处理器执行,以完成本申请。所述一个或多个模块/单元可以是能够完成特定功能的一系列计算机可读指令指令段,该指令段用于描述所述计算机可读指令在所述设备中的执行过程。
所述设备可以是智能电话、电脑、平板、服务器等。所述设备可包括,但不仅限于,处理器、存储器。本领域技术人员可以理解,图5仅仅是设备500的示例,并不构成对设备500的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件,例如所述设备还可以包括输入输出设备、网络接入设备、总线等。
所称处理器可以是中央处理单元(Central Processing Unit,CPU),还可以是其他通用处理器、数字信号处理器 (Digital Signal Processor,DSP)、专用集成电路 (Application Specific Integrated Circuit,ASIC)、现成可编程门阵列 (Field-Programmable Gate Array,FPGA) 或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。
所述存储器可以是所述设备的内部存储单元,例如设备的硬盘或内存。所述存储器也可以是所述设备的外部存储设备,例如所述设备上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。进一步地,所述存储器还可以既包括所述设备的内部存储单元也包括外部存储设备。所述存储器用于存储所述计算机可读指令以及所述设备所需的其他程序和数据。所述存储器还可以用于暂时地存储已经输出或者将要输出的数据。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机可读指令来指令相关的硬件来完成,所述的计算机可读指令可存储于一非易失性计算机可读取存储介质中,该计算机可读指令在执行时,可包括如上述各方法的实施例的流程。其中,本申请所提供的各实施例中所使用的对存储器、存储、数据库或其它介质的任何引用,均可包括非易失性和/或易失性存储器。非易失性存储器可包括只读存储器(ROM)、可编程ROM(PROM)、电可编程ROM(EPROM)、电可擦除可编程ROM(EEPROM)或闪存。易失性存储器可包括随机存取存储器(RAM)或者外部高速缓冲存储器。作为说明而非局限,RAM以多种形式可得,诸如静态RAM(SRAM)、动态RAM(DRAM)、同步DRAM(SDRAM)、双数据率SDRAM(DDRSDRAM)、增强型SDRAM(ESDRAM)、同步链路(Synchlink) DRAM(SLDRAM)、存储器总线(Rambus)直接RAM(RDRAM)、直接存储器总线动态RAM(DRDRAM)、以及存储器总线动态RAM(RDRAM)等。
所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,仅以上述各功能单元、模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能单元、模块完成,即将所述装置的内部结构划分成不同的功能单元或模块,以完成以上描述的全部或者部分功能。实施例中的各功能单元、模块可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中,上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。另外,各功能单元、模块的具体名称也只是为了便于相互区分,并不用于限制本申请的保护范围。上述系统中单元、模块的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述或记载的部分,可以参见其它实施例的相关描述。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的模块/单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请实现上述实施例方法中的全部或部分流程,也可以通过计算机可读指令来指令相关的硬件来完成,所述的计算机可读指令可存储于一计算机可读存储介质中,该计算机可读指令在被处理器执行时,可实现上述各个方法实施例的步骤。
以上所述实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围,均应包含在本申请的保护范围之内。

Claims (20)

  1. 一种用户认证方法,其特征在于,包括:
    当接收到用户的认证请求时,在所述认证请求中提取所述用户的个人信息,所述认证请求中携带所述个人信息;
    根据所述个人信息中的公开信息,生成证书公钥,采用加密算法,对所述证书公钥进行计算,生成证书私钥;
    基于所述证书私钥,对所述个人信息和所述证书公钥进行签名,生成数字证书;
    将所述数字证书和所述个人信息绑定认证,提取所述公开信息作为用户标识,将绑定认证后的所述数字证书和所述用户标识传输至病历区块链,所述病历区块链用于存储用户的电子病历。
  2. 根据权利要求1所述的方法,其特征在于,所述当接收到用户的认证请求时,在所述认证请求中提取所述用户的个人信息之后,所述方法还包括:
    对所述个人信息进行验证,判断所述个人信息是否为真实的个人信息;
    如果确定所述个人信息是真实的个人信息,则继续执行上述获取证书公钥并生成数字证书的过程;
    如果确定所述个人信息不是真实的个人信息,则生成失败响应,将所述失败响应返回至所述用户。
  3. 根据权利要求1所述的方法,其特征在于,所述根据所述个人信息中的公开信息,生成证书公钥,采用加密算法,对所述证书公钥进行计算,生成证书私钥,包括:
    获取公开信息模板,按照所述公开信息模板,在所述个人信息中提取符合所述公开信息模板的公开信息,将所述公开信息作为所述证书公钥;
    确定所述加密算法,采用所述加密算法,对所述证书公钥进行计算,生成证书私钥,所述加密算法至少为高级加密标准AES算法。
  4. 一种用户认证方法,其特征在于,包括:
    接收所述认证中心传输的绑定认证的数字证书和用户标识,所述数字证书由所述认证中心对所述用户标识指示的用户进行认证后,并根据所述用户标识指示的用户的个人信息生成;
    检测病历区块链中至少一个用户信息区块的可用数据量,统计所述绑定认证的数字证书和用户标识的目标数据量,根据所述目标数据量,在所述至少一个用户信息区块中确定目标用户信息区块,所述目标用户信息区块的可用数据量大于等于所述目标数据量;
    将所述绑定认证的数字证书和用户标识添加至所述目标用户信息区块中进行存储。
  5. 根据权利要求4所述的方法,其特征在于,所述方法还包括:
    当接收到电子病历存储请求时,确定所述电子病历存储请求中携带的用户标识指示的目标数字证书;
    对所述目标数字证书进行数据读取,提取所述目标数字证书包括的证书公钥,基于所述证书公钥,对待存储电子病历进行加密,生成病历密文;
    基于所述病历密文,生成病历区块,将所述病历区块添加至所述病历区块链中存储。
  6. 根据权利要求4所述的方法,其特征在于,所述方法还包括:
    当接收到电子病历查询请求时,在所述电子病历查询请求中提取待查询用户标识、待查询数字证书以及待查询证书签名;
    对所述待查询用户标识、待查询数字证书和所述待查询证书签名进行验证;
    如果对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证成功,则在所述至少一个用户信息区块中查询所述待查询数字证书指示的待查询病历密文,将所述待查询病历密文返回;
    如果对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证失败,则生成失败响应,并返回所述失败响应。
  7. 根据权利要求6所述的方法,其特征在于,所述对所述待查询用户标识、待查询数字证书和所述待查询证书签名进行验证,包括:
    在所述待查询数字证书中提取待查询证书公钥,采用所述待查询证书公钥对所述待查询证书签名解密,判断所述待查询证书公钥是否成功对所述待查询证书签名解密;
    在所述病历区块链中查询所述待查询用户标识对应的数字证书与所述待查询数字证书是否一致;
    相应地,当采用所述待查询证书公钥对所述待查询证书签名解密成功,且确定所述待查询用户标识对应的数字证书与所述待查询数字证书一致时,确定对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证成功;
    当采用所述待查询证书公钥对所述待查询证书签名解密失败,或确定所述待查询用户标识对应的数字证书与所述待查询数字证书不一致时,确定对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证失败。
  8. 一种用户认证装置,其特征在于,包括:
    提取模块,用于当接收到用户的认证请求时,在所述认证请求中提取所述用户的个人信息,所述认证请求中携带所述个人信息;
    生成模块,用于根据所述个人信息中的公开信息,生成证书公钥,采用加密算法,对所述证书公钥进行计算,生成证书私钥;
    签名模块,用于基于所述证书私钥,对所述个人信息和所述证书公钥进行签名,生成数字证书;
    传输模块,用于将所述数字证书和所述个人信息绑定认证,提取所述公开信息作为用户标识,将绑定认证后的所述数字证书和所述用户标识传输至病历区块链,所述病历区块链用于存储用户的电子病历。
  9. 一种用户认证装置,其特征在于,包括:
    接收模块,用于接收所述认证中心传输的绑定认证的数字证书和用户标识,所述数字证书由所述认证中心对所述用户标识指示的用户进行认证后,并根据所述用户标识指示的用户的个人信息生成;
    统计模块,用于检测病历区块链中至少一个用户信息区块的可用数据量,统计所述绑定认证的数字证书和用户标识的目标数据量,根据所述目标数据量,在所述至少一个用户信息区块中确定目标用户信息区块,所述目标用户信息区块的可用数据量大于等于所述目标数据量;
    存储模块,用于将所述绑定认证的数字证书和用户标识添加至所述目标用户信息区块中进行存储。
  10. 一种计算机设备,包括存储器和处理器,所述存储器存储有计算机可读指令,其特征在于,所述处理器执行所述计算机可读指令时实现如下步骤:
    当接收到用户的认证请求时,在所述认证请求中提取所述用户的个人信息,所述认证请求中携带所述个人信息;
    根据所述个人信息中的公开信息,生成证书公钥,采用加密算法,对所述证书公钥进行计算,生成证书私钥;
    基于所述证书私钥,对所述个人信息和所述证书公钥进行签名,生成数字证书;
    将所述数字证书和所述个人信息绑定认证,提取所述公开信息作为用户标识,将绑定认证后的所述数字证书和所述用户标识传输至病历区块链,所述病历区块链用于存储用户的电子病历。
  11. 根据权利要求10所述的计算机设备,其特征在于,所述当接收到用户的认证请求时,在所述认证请求中提取所述用户的个人信息之后,还包括:
    对所述个人信息进行验证,判断所述个人信息是否为真实的个人信息;
    如果确定所述个人信息是真实的个人信息,则继续执行上述获取证书公钥并生成数字证书的过程;
    如果确定所述个人信息不是真实的个人信息,则生成失败响应,将所述失败响应返回至所述用户。
  12. 根据权利要求10所述的计算机设备,其特征在于,所述根据所述个人信息中的公开信息,生成证书公钥,采用加密算法,对所述证书公钥进行计算,生成证书私钥,包括:
    获取公开信息模板,按照所述公开信息模板,在所述个人信息中提取符合所述公开信息模板的公开信息,将所述公开信息作为所述证书公钥;
    确定所述加密算法,采用所述加密算法,对所述证书公钥进行计算,生成证书私钥,所述加密算法至少为高级加密标准AES算法。
  13. 一种计算机设备,包括存储器和处理器,所述存储器存储有计算机可读指令,其特征在于,所述处理器执行所述计算机可读指令时实现如下步骤:
    接收所述认证中心传输的绑定认证的数字证书和用户标识,所述数字证书由所述认证中心对所述用户标识指示的用户进行认证后,并根据所述用户标识指示的用户的个人信息生成;
    检测病历区块链中至少一个用户信息区块的可用数据量,统计所述绑定认证的数字证书和用户标识的目标数据量,根据所述目标数据量,在所述至少一个用户信息区块中确定目标用户信息区块,所述目标用户信息区块的可用数据量大于等于所述目标数据量;
    将所述绑定认证的数字证书和用户标识添加至所述目标用户信息区块中进行存储。
  14. 根据权利要求13所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时还实现如下步骤:
    当接收到电子病历存储请求时,确定所述电子病历存储请求中携带的用户标识指示的目标数字证书;
    对所述目标数字证书进行数据读取,提取所述目标数字证书包括的证书公钥,基于所述证书公钥,对待存储电子病历进行加密,生成病历密文;
    基于所述病历密文,生成病历区块,将所述病历区块添加至所述病历区块链中存储。
  15. 根据权利要求13所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时还实现如下步骤:
    当接收到电子病历查询请求时,在所述电子病历查询请求中提取待查询用户标识、待查询数字证书以及待查询证书签名;
    对所述待查询用户标识、待查询数字证书和所述待查询证书签名进行验证;
    如果对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证成功,则在所述至少一个用户信息区块中查询所述待查询数字证书指示的待查询病历密文,将所述待查询病历密文返回;
    如果对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证失败,则生成失败响应,并返回所述失败响应。
  16. 根据权利要求15所述的计算机设备,其特征在于,所述对所述待查询用户标识、待查询数字证书和所述待查询证书签名进行验证,包括:
    在所述待查询数字证书中提取待查询证书公钥,采用所述待查询证书公钥对所述待查询证书签名解密,判断所述待查询证书公钥是否成功对所述待查询证书签名解密;
    在所述病历区块链中查询所述待查询用户标识对应的数字证书与所述待查询数字证书是否一致;
    相应地,当采用所述待查询证书公钥对所述待查询证书签名解密成功,且确定所述待查询用户标识对应的数字证书与所述待查询数字证书一致时,确定对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证成功;
    当采用所述待查询证书公钥对所述待查询证书签名解密失败,或确定所述待查询用户标识对应的数字证书与所述待查询数字证书不一致时,确定对所述待查询用户标识、所述待查询数字证书和所述待查询证书签名验证失败。
  17. 一种计算机可读存储介质,所述计算机可读存储介质存储有计算机可读指令,其特征在于,所述计算机可读指令被处理器执行时实现如下步骤:
    当接收到用户的认证请求时,在所述认证请求中提取所述用户的个人信息,所述认证请求中携带所述个人信息;
    根据所述个人信息中的公开信息,生成证书公钥,采用加密算法,对所述证书公钥进行计算,生成证书私钥;
    基于所述证书私钥,对所述个人信息和所述证书公钥进行签名,生成数字证书;
    将所述数字证书和所述个人信息绑定认证,提取所述公开信息作为用户标识,将绑定认证后的所述数字证书和所述用户标识传输至病历区块链,所述病历区块链用于存储用户的电子病历。
  18. 根据权利要求17所述的计算机可读存储介质,其特征在于,所述当接收到用户的认证请求时,在所述认证请求中提取所述用户的个人信息之后,还包括:
    对所述个人信息进行验证,判断所述个人信息是否为真实的个人信息;
    如果确定所述个人信息是真实的个人信息,则继续执行上述获取证书公钥并生成数字证书的过程;
    如果确定所述个人信息不是真实的个人信息,则生成失败响应,将所述失败响应返回至所述用户。
  19. 一种计算机可读存储介质,所述计算机可读存储介质存储有计算机可读指令,其特征在于,所述计算机可读指令被处理器执行时实现如下步骤:
    接收所述认证中心传输的绑定认证的数字证书和用户标识,所述数字证书由所述认证中心对所述用户标识指示的用户进行认证后,并根据所述用户标识指示的用户的个人信息生成;
    检测病历区块链中至少一个用户信息区块的可用数据量,统计所述绑定认证的数字证书和用户标识的目标数据量,根据所述目标数据量,在所述至少一个用户信息区块中确定目标用户信息区块,所述目标用户信息区块的可用数据量大于等于所述目标数据量;
    将所述绑定认证的数字证书和用户标识添加至所述目标用户信息区块中进行存储。
  20. 根据权利要求19所述的计算机可读存储介质,其特征在于,所述处理器执行所述计算机可读指令时还实现如下步骤:
    当接收到电子病历存储请求时,确定所述电子病历存储请求中携带的用户标识指示的目标数字证书;
    对所述目标数字证书进行数据读取,提取所述目标数字证书包括的证书公钥,基于所述证书公钥,对待存储电子病历进行加密,生成病历密文;
    基于所述病历密文,生成病历区块,将所述病历区块添加至所述病历区块链中存储。
PCT/CN2019/122879 2019-03-21 2019-12-04 用户认证方法、装置、计算机设备及计算机可读存储介质 WO2020186827A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910218385.1 2019-03-21
CN201910218385.1A CN110086608B (zh) 2019-03-21 2019-03-21 用户认证方法、装置、计算机设备及计算机可读存储介质

Publications (1)

Publication Number Publication Date
WO2020186827A1 true WO2020186827A1 (zh) 2020-09-24

Family

ID=67413358

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/122879 WO2020186827A1 (zh) 2019-03-21 2019-12-04 用户认证方法、装置、计算机设备及计算机可读存储介质

Country Status (2)

Country Link
CN (1) CN110086608B (zh)
WO (1) WO2020186827A1 (zh)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112560057A (zh) * 2020-12-16 2021-03-26 深圳市大中华区块链科技有限公司 一种基于区块链和ipfs技术的商业社交系统
CN112702169A (zh) * 2020-12-21 2021-04-23 北京信安世纪科技股份有限公司 一种可视化数字证书申请方法
CN112910874A (zh) * 2021-01-27 2021-06-04 维沃移动通信有限公司 证书安装方法及装置
CN113010871A (zh) * 2021-03-16 2021-06-22 中南大学 基于联盟区块链平台的电子学历证书验证方法
CN113221188A (zh) * 2021-04-25 2021-08-06 亿海蓝(北京)数据技术股份公司 Ais数据存证方法、取证方法、装置和存储介质
CN113407958A (zh) * 2021-06-03 2021-09-17 广东辰宜信息科技有限公司 签名数据处理方法、装置、设备及介质
CN113872986A (zh) * 2021-10-15 2021-12-31 南方电网数字电网研究院有限公司 配电终端认证方法、系统、装置、计算机设备和存储介质
CN114172710A (zh) * 2021-12-01 2022-03-11 深圳市电子商务安全证书管理有限公司 数据解密方法、装置、设备及存储介质
CN114422198A (zh) * 2021-12-23 2022-04-29 中国电信股份有限公司 数字证书处理方法、装置、电子设备及可读存储介质
CN114584299A (zh) * 2022-03-02 2022-06-03 中国建设银行股份有限公司 数据处理方法、装置、电子设备和存储介质
CN114745180A (zh) * 2022-04-11 2022-07-12 中国南方电网有限责任公司 接入认证方法、装置和计算机设备
CN115379450A (zh) * 2022-07-25 2022-11-22 中国第一汽车股份有限公司 数据处理方法、装置及电子设备
CN116684214A (zh) * 2023-08-03 2023-09-01 杭州字节方舟科技有限公司 基于区块链的会议纪要处理方法、系统、节点设备和介质

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110086608B (zh) * 2019-03-21 2022-03-25 深圳壹账通智能科技有限公司 用户认证方法、装置、计算机设备及计算机可读存储介质
CN112398798B (zh) * 2019-08-19 2022-10-14 中国移动通信有限公司研究院 一种网络电话处理方法、装置及终端
CN111241584A (zh) * 2020-01-15 2020-06-05 成都理工大学 一种基于区块链的学生成绩管理方法
CN111738832A (zh) * 2020-06-22 2020-10-02 中国银行股份有限公司 基于区块链的存款证明文件查验方法、装置、设备及介质
CN111783070A (zh) * 2020-06-29 2020-10-16 平安科技(深圳)有限公司 基于区块链的档案信息获取方法、装置、设备及存储介质
CN112003702B (zh) * 2020-07-08 2023-12-26 武汉旷视金智科技有限公司 认证方法、装置、电子设备、计算机存储介质及认证系统
CN114389827A (zh) * 2020-10-19 2022-04-22 中国移动通信有限公司研究院 一种机卡绑定方法、装置、设备及计算机可读存储介质
CN113849797A (zh) * 2021-09-29 2021-12-28 深圳市电子商务安全证书管理有限公司 数据安全漏洞的修复方法、装置、设备及存储介质
CN114095180A (zh) * 2021-11-29 2022-02-25 深圳市电子商务安全证书管理有限公司 数字证书管理方法、装置及介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080104615A1 (en) * 2006-11-01 2008-05-01 Microsoft Corporation Health integration platform api
CN107579817A (zh) * 2017-09-12 2018-01-12 广州广电运通金融电子股份有限公司 基于区块链的用户身份验证方法、装置及系统
CN108712431A (zh) * 2018-05-24 2018-10-26 广东工业大学 一种基于联盟链的交通信息存放方法及装置
CN110086608A (zh) * 2019-03-21 2019-08-02 深圳壹账通智能科技有限公司 用户认证方法、装置、计算机设备及计算机可读存储介质

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10231077B2 (en) * 2007-07-03 2019-03-12 Eingot Llc Records access and management
KR101637854B1 (ko) * 2015-10-16 2016-07-08 주식회사 코인플러그 블록체인을 기반으로 하는 공인인증서 발급시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 발급방법 및 블록체인을 기반으로 하는 공인인증서 인증시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 인증방법
CN109388923B (zh) * 2017-08-14 2020-12-04 上海策赢网络科技有限公司 一种程序执行方法及装置
CN107579979A (zh) * 2017-09-07 2018-01-12 成都理工大学 基于区块链技术的电子病历的共享查询方法
CN108737106B (zh) * 2018-05-09 2021-06-01 深圳壹账通智能科技有限公司 区块链系统上用户验证方法、装置、终端设备及存储介质
CN108960825A (zh) * 2018-06-26 2018-12-07 阿里巴巴集团控股有限公司 基于区块链的电子签名方法及装置、电子设备
CN109067543B (zh) * 2018-07-24 2020-04-14 腾讯科技(深圳)有限公司 数字证书管理方法、装置、计算机设备和存储介质
CN109005186B (zh) * 2018-08-20 2020-12-11 杭州复杂美科技有限公司 一种隔离用户身份信息的方法、系统、设备和存储介质

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080104615A1 (en) * 2006-11-01 2008-05-01 Microsoft Corporation Health integration platform api
CN107579817A (zh) * 2017-09-12 2018-01-12 广州广电运通金融电子股份有限公司 基于区块链的用户身份验证方法、装置及系统
CN108712431A (zh) * 2018-05-24 2018-10-26 广东工业大学 一种基于联盟链的交通信息存放方法及装置
CN110086608A (zh) * 2019-03-21 2019-08-02 深圳壹账通智能科技有限公司 用户认证方法、装置、计算机设备及计算机可读存储介质

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112560057A (zh) * 2020-12-16 2021-03-26 深圳市大中华区块链科技有限公司 一种基于区块链和ipfs技术的商业社交系统
CN112560057B (zh) * 2020-12-16 2022-11-18 深圳市大中华区块链科技有限公司 一种基于区块链和ipfs技术的商业社交系统
CN112702169A (zh) * 2020-12-21 2021-04-23 北京信安世纪科技股份有限公司 一种可视化数字证书申请方法
CN112702169B (zh) * 2020-12-21 2022-10-14 北京信安世纪科技股份有限公司 一种可视化数字证书申请方法
CN112910874A (zh) * 2021-01-27 2021-06-04 维沃移动通信有限公司 证书安装方法及装置
CN113010871A (zh) * 2021-03-16 2021-06-22 中南大学 基于联盟区块链平台的电子学历证书验证方法
CN113221188A (zh) * 2021-04-25 2021-08-06 亿海蓝(北京)数据技术股份公司 Ais数据存证方法、取证方法、装置和存储介质
CN113221188B (zh) * 2021-04-25 2024-02-02 亿海蓝(北京)数据技术股份公司 Ais数据存证方法、取证方法、装置和存储介质
CN113407958A (zh) * 2021-06-03 2021-09-17 广东辰宜信息科技有限公司 签名数据处理方法、装置、设备及介质
CN113407958B (zh) * 2021-06-03 2023-08-25 广东辰宜信息科技有限公司 签名数据处理方法、装置、设备及介质
CN113872986A (zh) * 2021-10-15 2021-12-31 南方电网数字电网研究院有限公司 配电终端认证方法、系统、装置、计算机设备和存储介质
CN113872986B (zh) * 2021-10-15 2023-10-24 南方电网数字电网科技(广东)有限公司 配电终端认证方法、装置和计算机设备
CN114172710A (zh) * 2021-12-01 2022-03-11 深圳市电子商务安全证书管理有限公司 数据解密方法、装置、设备及存储介质
CN114172710B (zh) * 2021-12-01 2024-01-30 深圳市电子商务安全证书管理有限公司 数据解密方法、装置、设备及存储介质
CN114422198A (zh) * 2021-12-23 2022-04-29 中国电信股份有限公司 数字证书处理方法、装置、电子设备及可读存储介质
CN114584299A (zh) * 2022-03-02 2022-06-03 中国建设银行股份有限公司 数据处理方法、装置、电子设备和存储介质
CN114584299B (zh) * 2022-03-02 2024-04-26 中国建设银行股份有限公司 数据处理方法、装置、电子设备和存储介质
CN114745180A (zh) * 2022-04-11 2022-07-12 中国南方电网有限责任公司 接入认证方法、装置和计算机设备
CN115379450A (zh) * 2022-07-25 2022-11-22 中国第一汽车股份有限公司 数据处理方法、装置及电子设备
CN116684214B (zh) * 2023-08-03 2023-10-03 杭州字节方舟科技有限公司 基于区块链的会议纪要处理方法、系统、节点设备和介质
CN116684214A (zh) * 2023-08-03 2023-09-01 杭州字节方舟科技有限公司 基于区块链的会议纪要处理方法、系统、节点设备和介质

Also Published As

Publication number Publication date
CN110086608B (zh) 2022-03-25
CN110086608A (zh) 2019-08-02

Similar Documents

Publication Publication Date Title
WO2020186827A1 (zh) 用户认证方法、装置、计算机设备及计算机可读存储介质
CN109862041B (zh) 一种数字身份认证方法、设备、装置、系统及存储介质
US11165757B2 (en) Method and apparatus for securing communications using multiple encryption keys
CN109951489B (zh) 一种数字身份认证方法、设备、装置、系统及存储介质
CN109067801B (zh) 一种身份认证方法、身份认证装置及计算机可读介质
CN108055274B (zh) 一种基于联盟链存储数据的加密与共享方法及系统
US20190074968A1 (en) Method, apparatus and system for data encryption and decryption
WO2018050081A1 (zh) 设备身份认证的方法、装置、电子设备及存储介质
CN102624740B (zh) 一种数据交互方法及客户端、服务器
CN106326763B (zh) 获取电子文件的方法及装置
WO2020186822A1 (zh) 基于区块链的数据查询方法、装置、设备及可读存储介质
WO2020168772A1 (zh) 一种电子病历存储方法、系统、装置、设备及介质
CN110990827A (zh) 一种身份信息验证方法、服务器及存储介质
WO2020186823A1 (zh) 区块链的数据查询方法、装置、系统、设备及存储介质
CN108234442B (zh) 获取合约的方法、系统及可读存储介质
CN112291245A (zh) 一种身份授权方法、装置、存储介质及设备
CN112311538B (zh) 一种身份验证的方法、装置、存储介质及设备
CN113132362B (zh) 一种可信授权方法、装置、电子设备及存储介质
CN113676332B (zh) 二维码认证方法、通信设备及存储介质
CN114692218A (zh) 一种面向个人用户的电子签章方法、设备和系统
KR102157695B1 (ko) 익명 디지털 아이덴티티 수립 방법
CN106027254A (zh) 一种身份证认证系统中身份证读卡终端使用密钥的方法
CN111225001B (zh) 区块链去中心化通讯方法、电子设备及系统
CN110224989B (zh) 信息交互方法、装置、计算机设备及可读存储介质
US9876774B2 (en) Communication security system and method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19919704

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19919704

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 19919704

Country of ref document: EP

Kind code of ref document: A1