WO2022083212A1 - 一种基于区块链的云平台认证的方法、系统、设备及介质 - Google Patents

一种基于区块链的云平台认证的方法、系统、设备及介质 Download PDF

Info

Publication number
WO2022083212A1
WO2022083212A1 PCT/CN2021/109513 CN2021109513W WO2022083212A1 WO 2022083212 A1 WO2022083212 A1 WO 2022083212A1 CN 2021109513 W CN2021109513 W CN 2021109513W WO 2022083212 A1 WO2022083212 A1 WO 2022083212A1
Authority
WO
WIPO (PCT)
Prior art keywords
unique
hash value
user
cloud platform
authentication
Prior art date
Application number
PCT/CN2021/109513
Other languages
English (en)
French (fr)
Inventor
方斌
Original Assignee
苏州浪潮智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 苏州浪潮智能科技有限公司 filed Critical 苏州浪潮智能科技有限公司
Priority to US18/033,344 priority Critical patent/US11882227B2/en
Publication of WO2022083212A1 publication Critical patent/WO2022083212A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the present invention relates to the field of authentication, and more particularly, to a method, system, computer equipment and readable medium for cloud platform authentication based on blockchain.
  • the cloud platform manages more and more resources, and the security of the cloud platform becomes more and more important.
  • the solution to improve the security of cloud platform is to increase the complexity of password, and ensure the security of cloud platform account by increasing the difficulty of cracking.
  • the ensuing problem is that the user experience is reduced. Users need to memorize complex passwords and log in to the cloud platform through the correct password. With the increase in the complexity of passwords, it is more and more easy for users to memorize or forget passwords. After a period of time, they need to find an administrator to reset their passwords, which increases the workload of administrators and reduces the experience of ordinary users.
  • the purpose of the embodiments of the present invention is to propose a method, system, computer equipment and computer-readable storage medium for cloud platform authentication based on blockchain, by using a blockchain-based technology to ensure validity and uniqueness When the hardware authentication key is inserted and the authentication is successful, the cloud platform can be accessed, which ensures the validity and completeness of the authentication data and improves the user experience.
  • an aspect of the embodiments of the present invention provides a method for cloud platform authentication based on blockchain, including the following steps: in response to the completion of the cloud platform creation, generating a random character string and performing an authentication on the character string. Hash operation to obtain the first hash value; in response to creating a user on the cloud platform, perform an operation based on the current timestamp information and the user name string to obtain the user's unique ID; obtain the information of the hardware authentication key, and according to the The information generates an authentication unique ID and writes it into the hardware authentication key as the first ID, writes the user's unique ID into the hardware authentication key as the second ID, and combines the user's unique ID with the authentication unique on the cloud platform ID is bound; in response to the completion of the cloud platform user creation, a first password and a second password are generated, and a second hash value is obtained according to the first password and the first hash value operation, and will include the first password and the first hash value.
  • a hash value and a hash list of the second hash value are written into the hardware authentication key; and in response to the hardware authentication key being inserted into the cloud platform, the hash list in the hardware authentication key's hash list is obtained.
  • the hash value, the first ID and the second ID are respectively compared with the final hash value, the authentication unique ID and the user unique ID in the hash linked list stored in the cloud platform for authentication.
  • the method further includes: in response to the user changing the first password to a third password, the cloud platform obtains a fourth password according to the third password; and according to the second hash value and the The second cryptographic operation obtains a third hash value, the third hash value and the third cryptographic operation are operated to obtain a fourth hash value, and the hash linked list including the fourth hash value is stored. Enter the hardware authentication key.
  • the method further includes: calculating the installation time of the cloud platform, the installation module list and the installation address to obtain the unique authentication information of the cloud platform.
  • the method further includes: writing the unique authentication information of the cloud platform into the hardware authentication key, and associating the unique authentication information of the cloud platform with the authentication unique ID.
  • performing the authentication by comparing with the final hash value, the authentication unique ID and the user unique ID in the hash linked list stored in the cloud platform respectively includes: matching and obtaining the data stored in the cloud platform.
  • the first ID in response to the successful matching, determine whether the matched first ID has a bound user unique ID; in response to the existence of a bound user unique ID, determine the user unique ID and the obtained second ID is the same; and in response to the user unique ID being different from the acquired second ID, stop the authentication.
  • performing the authentication by comparing with the final hash value, the authentication unique ID and the user unique ID in the hash linked list stored in the cloud platform respectively includes: responding to the user unique ID and the obtained No. The two IDs are the same, query whether the status of the user is normal according to the unique ID of the user; and stop the authentication in response to the abnormal status of the user.
  • performing the authentication by comparing with the final hash value, the authentication unique ID and the user unique ID in the hash linked list stored in the cloud platform respectively includes: in response to the user's status being normal, querying all whether the hash value of the next node of the first hash value is the same as the final hash value; and the hash value of the next node in response to the first hash value is the same as the final hash value , the authentication is passed, and the scope of login is given according to the user's authority.
  • Another aspect of the embodiments of the present invention further provides a blockchain-based cloud platform authentication system, including: a first generation module, configured to generate a random string in response to the completion of the cloud platform creation The character string is hashed to obtain the first hash value; the first operation module is configured to create a user on the cloud platform in response to the current timestamp information and the user name string to obtain the user's unique ID.
  • a blockchain-based cloud platform authentication system including: a first generation module, configured to generate a random string in response to the completion of the cloud platform creation The character string is hashed to obtain the first hash value; the first operation module is configured to create a user on the cloud platform in response to the current timestamp information and the user name string to obtain the user's unique ID.
  • the second generation module is configured to obtain the information of the hardware authentication key, and generates an authentication unique ID according to the information and writes it into the hardware authentication key as the first ID, and writes the user unique ID into the hardware authentication key As the second ID, the user unique ID and the authentication unique ID are bound on the cloud platform;
  • the second computing module is configured to generate a first password and a second password in response to the completion of the cloud platform user creation, Obtain a second hash value according to the first password and the first hash value, and write the hash linked list including the first hash value and the second hash value into the hardware authentication key and an authentication module, configured to, in response to the hardware authentication key being inserted into the cloud platform, obtain the hash value, the first ID and the second ID in the hash linked list of the hardware authentication key, and respectively communicate with the cloud platform The final hash value, authentication unique ID and user unique ID in the stored hash linked list are compared for authentication.
  • a computer device comprising: at least one processor; and a memory, where the memory stores computer instructions that can be executed on the processor, and the instructions are executed by the processor.
  • the processor implements the steps of the above method when executed.
  • a computer-readable storage medium stores a computer program that implements the above method steps when executed by a processor.
  • the invention has the following beneficial technical effects: by using a hardware authentication key based on blockchain technology to ensure validity and uniqueness, the cloud platform can only be accessed when the hardware authentication key is inserted and the authentication is successful, ensuring the validity and completeness of the authentication data, and improving the user experience. Use experience.
  • FIG. 1 is a schematic diagram of an embodiment of a method for cloud platform authentication based on blockchain provided by the present invention
  • FIG. 2 is a schematic diagram of an embodiment of a blockchain-based cloud platform authentication system provided by the present invention
  • FIG. 3 is a schematic diagram of the hardware structure of an embodiment of a computer device authenticated by a blockchain-based cloud platform provided by the present invention
  • FIG. 4 is a schematic diagram of an embodiment of a computer-readable storage medium provided by the present invention.
  • FIG. 1 shows a schematic diagram of an embodiment of a method for cloud platform authentication based on blockchain provided by the present invention.
  • the embodiment of the present invention includes the following steps:
  • the hardware authentication key in the embodiment of the present invention may be a U-disk type hardware authentication key (key).
  • the basic structure is a usb (Universal Serial Bus) port device, and there is a device that can store data inside the device.
  • the content of the stored data is the unique identifier of the cloud platform, the user ID (number), the unique ID of the hardware authentication key, and the authorization authentication information.
  • the U disk is a hard-encrypted U disk.
  • the U disk issued to ordinary users is a read-only U disk, which is only used for data reading and cannot be modified to ensure the validity of the data. Only the U disk type hardware authentication key issuing unit has a U disk.
  • Write data permission for authentication data initialization In general, the first ID in the hardware authentication key is the authentication unique ID, and the second ID is the user's unique ID.
  • VID&PID Read the VID&PID, serial number, manufacturer information, product information, and version information of the USB flash drive, and connect it with Henggang to obtain a unique string and perform md5 value operation to obtain a unique ID string, which is used to identify the USB flash drive.
  • the method further includes: obtaining the unique authentication information of the cloud platform by calculating the installation time, the installation module list and the installation address of the cloud platform.
  • the unique certification information of the cloud platform is the unique identification of the cloud platform certification.
  • Cloud platform installation time year-month-day, format is XXXX-XX-XX
  • cloud platform installation module list information (according to different business needs, cloud platform can choose to install different modules, the information format is module name, multiple modules Connect the names with dashes, for example: authentication-authority-report...) and the mac address information of the cloud platform installation system are connected with dashes to obtain a string, and then perform the md5 value operation on the string to obtain the cloud platform Unique authentication information string.
  • This string can ensure the uniqueness of the information string due to the uniqueness of the cloud platform installation time, module and system mac information, thereby ensuring the uniqueness of the cloud platform uniqueness authentication information.
  • the method further includes: writing the unique authentication information of the cloud platform into the hardware authentication key, and associating the unique authentication information of the cloud platform with the authentication unique ID.
  • a random string is generated and the string is hashed to obtain a first hash value.
  • the user's unique ID is obtained by performing an operation based on the current timestamp information and the username string.
  • the user ID of the newly created user in the cloud platform is identified by a 32-bit string.
  • the string generation rule is: timestamp information of the current system time of the cloud platform + username string and do md5 operation, and then calculate the 32-bit string. Because the timestamp of the system time of the cloud platform is always increasing, the cloud platform verifies the user name when creating a new user. The rule is that the user name in the cloud platform cannot be repeated, so the uniqueness of the operation string can be guaranteed. According to the unique character
  • the string calculates the md5 value string to ensure the uniqueness of the user ID.
  • the authorization authentication logic in the cloud platform is to demarcate the resource scope that the current authentication key can access according to the hardware authentication key.
  • the password hash linked list data stored by the user is (hash value 1, password 1) ⁇ (hash value 2, password 2).
  • Password 1 is the current password of the user, because the hash value 2 is obtained from the operation of password 1 and hash value 1, which ensures the correctness of password 1.
  • the method further includes: in response to the user changing the first password to a third password, the cloud platform obtains a fourth password according to the third password; and according to the second hash value and the The second cryptographic operation obtains a third hash value, the third hash value and the third cryptographic operation are operated to obtain a fourth hash value, and the hash linked list including the fourth hash value is stored in the the hardware authentication key described above.
  • the cloud platform After the user changes the password, the cloud platform automatically creates password 3 and password 4.
  • the password hash linked list data structure stored by the user is (hash value 1, password 1) ⁇ (hash value 2, password 2) ⁇ (hash value 3, password 3) ⁇ (hash value 4, password 4).
  • the user's new password is password 3.
  • the correctness of password 3 can be guaranteed, because if password 3 is wrong, the same hash value 4 cannot be obtained by hash operation according to the algorithm, thus ensuring the correctness of password 3. sex.
  • hash value 2 and password 2 the correctness of hash value 3 can be guaranteed.
  • hash value 1 and hash value 4 can ensure the correctness of the data in the entire linked list of the user password hash linked list. Only modifying the data of an intermediate node in the linked list will cause the final hash value calculated by the entire linked list to be inconsistent with the hash value 4.
  • performing the authentication by comparing with the hash value, the authentication unique ID and the user unique ID in the hash linked list stored in the cloud platform respectively includes: matching the obtained data in the data stored in the cloud platform.
  • First ID in response to the successful matching, determine whether the matched first ID has a bound user unique ID; in response to the existence of a bound user unique ID, determine whether the user unique ID and the acquired second ID are and stop authenticating in response to the user unique ID being different from the obtained user second ID.
  • the status of the hardware authentication key includes three statuses: normal, loss reporting, and logout.
  • the hardware authentication key can no longer be recognized as a valid hardware authentication key, and it is impossible to log in to the cloud platform through the hardware authentication key.
  • the hardware authentication key is no longer recognized as a valid hardware authentication key, and you cannot log in to the cloud platform through the hardware authentication key.
  • the registration status of the hardware authentication key in the cloud platform is verified according to the unique ID of the hardware authentication key. Only the hardware authentication key that has not been registered can be registered to the current user, so as to ensure the connection between the user and the hardware authentication key. for a one-to-one correspondence. The user only supports binding one hardware authentication key. If the hardware authentication key has been bound before, the current hardware authentication key can be bound after unbinding the hardware authentication key.
  • performing the authentication by comparing with the hash value, the authentication unique ID and the user unique ID in the hash linked list stored in the cloud platform respectively includes: in response to the user unique ID and the obtained second If the IDs are the same, query whether the status of the user is normal according to the unique ID of the user; and stop the authentication in response to the abnormal status of the user.
  • Lock and deleted are collectively referred to as "abnormal".
  • Deleted means that the user no longer exists, and the user names of all states in the cloud platform are unique to ensure the uniqueness of the user ID.
  • performing the authentication by comparing with the hash value, the authentication unique ID and the user unique ID in the hash linked list stored in the cloud platform respectively includes: in response to the user's status being normal, querying the whether the hash value of the next node of the first hash value is the same as the final hash value; and in response to the hash value of the next node of the first hash value being the same as the final hash value, After the authentication is passed, the scope of login is given according to the user's authority.
  • the unique identification of the cloud platform compare it with the unique authentication information of the cloud platform stored in the cloud platform. If the data is consistent, it means that the authentication key is the authentication key of the cloud platform;
  • the linked list node can be queried according to the authentication information hash value 1, which means that the authentication information hash value 1 is valid, and then Query the next node in the linked list and get the hash value 1 of the next node. If the hash value 2 of the authentication information is consistent with the hash value 1 of the next node, it means that the hash value 2 of the authentication information is valid.
  • the current hardware authentication key is a valid key
  • the cloud platform queries the hardware authentication key every two seconds. Once the hardware authentication key information cannot be queried, the hardware authentication key is considered to be removed from the access client.
  • the general user operation is to remove the U-disk type hardware authentication key. Automatically jump to the login page.
  • the invention provides a cloud platform authentication method through hardware authentication key, which can ensure the validity of the hardware authentication key by adopting the block chain technology.
  • changing the password by the user will not lead to the invalidation of the hardware authentication key.
  • the hardware authentication key can be verified.
  • it can provide users with two ways to log in to the cloud platform; either through the modified password to log in to the cloud platform, or through the hardware authentication key to log in to the cloud platform.
  • On the premise of ensuring user access security it provides users with a convenient way to authenticate the cloud platform, improves the user experience, improves the user's stickiness, and enhances the product power of the cloud platform.
  • each step in each embodiment of the above-mentioned blockchain-based cloud platform authentication method can be intersected, replaced, added, and deleted.
  • the method of cloud platform authentication of the chain should also belong to the protection scope of the present invention, and the protection scope of the present invention should not be limited to the embodiments.
  • FIG. 2 shows a schematic diagram of an embodiment of the blockchain-based cloud platform authentication system provided by the present invention.
  • the blockchain-based cloud platform authentication system includes: a first generation module 201, configured to generate a random character string in response to the completion of the creation of the cloud platform The string is hashed to obtain the first hash value; the first operation module 202 is configured to obtain the unique ID of the user by performing an operation based on the current timestamp information and the user name string in response to creating a user on the cloud platform;
  • the second generation module 203 is configured to obtain the information of the hardware authentication key, generate an authentication unique ID according to the information and write it into the hardware authentication key as the first ID, and write the user unique ID into the hardware authentication key As the second ID, the user unique ID and the authentication unique ID are bound on the cloud platform; the second computing module 204 is configured to generate a first generation module 201, configured to generate a random character string in response to the completion of the creation of the cloud platform The string is hashed to obtain the first hash value; the first
  • the system further includes: a modification module configured to, in response to the user modifying the first password to a third password, the cloud platform obtains a fourth password according to the third password; and according to the second password
  • the hash value and the second password are operated to obtain a third hash value, the third hash value is operated with the third password to obtain a fourth hash value, and the hash value including the fourth hash value is obtained.
  • a hash linked list is stored in the hardware authentication key.
  • system further includes: a third computing module configured to obtain the unique authentication information of the cloud platform by computing the installation time, the installation module list and the installation address of the cloud platform.
  • the system further includes: a writing module configured to write the unique authentication information of the cloud platform into the hardware authentication key, and write the unique authentication information of the cloud platform with the authentication unique ID to establish an association.
  • the authentication module is configured to: match the acquired first ID in the data stored in the cloud platform, and in response to successful matching, determine whether the matched first ID has a bound user unique ID; in response to the existence of a bound user unique ID, determine whether the user unique ID is the same as the acquired second ID; and in response to the user unique ID being different from the acquired user second ID, stop authentication.
  • the authentication module is configured to: in response to the user's unique ID being the same as the acquired second ID, query whether the user's status is normal according to the user's unique ID; and in response to the user The status is abnormal, stop the authentication.
  • the authentication module is configured to: in response to the status of the user being normal, query whether the hash value of the next node of the first hash value is the same as the final hash value; and In response to the hash value of the next node of the first hash value being the same as the final hash value, the authentication is passed, and the scope of login is given according to the authority of the user.
  • a computer device including: at least one processor; and a memory, where the memory stores computer instructions that can be executed on the processor, and the instructions are executed by the processor to The following steps are implemented: S1, in response to the completion of the cloud platform creation, generate a random string and perform a hash operation on the string to obtain a first hash value; S2, in response to creating a user on the cloud platform, based on the current timestamp The information and the user name string are operated to obtain the user's unique ID; S3, the information of the hardware authentication key is obtained, and the authentication unique ID is generated according to the information and written into the hardware authentication key as the first ID, and the user's unique ID is written into the hardware authentication key.
  • the second ID As the second ID, and bind the user's unique ID and the authentication unique ID on the cloud platform; S4, in response to the completion of the cloud platform user creation, generate a first password and a second password, according to the first password and the first hash value
  • the second hash value is obtained by calculation, and the second hash value is written into the hardware authentication key as the final hash value; and S5, in response to inserting the hardware authentication key into the cloud platform, obtain the hash value in the hash chain list of the hardware authentication key.
  • the hash value, the first ID and the second ID are respectively compared with the final hash value, the authentication unique ID and the user unique ID stored in the cloud platform for authentication.
  • the steps further include: in response to the user changing the first password to a third password, the cloud platform obtains a fourth password according to the third password; and according to the second hash value and the The second cryptographic operation obtains a third hash value, the third hash value and the third cryptographic operation are operated to obtain a fourth hash value, and the hash linked list including the fourth hash value is stored in the the hardware authentication key described above.
  • the step further includes: calculating the installation time of the cloud platform, the installation module list and the installation address to obtain the unique authentication information of the cloud platform.
  • the step further includes: writing the unique authentication information of the cloud platform into the hardware authentication key, and associating the unique authentication information of the cloud platform with the authentication unique ID.
  • performing the authentication by comparing with the hash value, the authentication unique ID and the user unique ID in the hash linked list stored in the cloud platform respectively includes: matching the obtained data in the data stored in the cloud platform.
  • First ID in response to the successful matching, determine whether the matched first ID has a bound user unique ID; in response to the existence of a bound user unique ID, determine whether the user unique ID and the acquired second ID are and stop authenticating in response to the user unique ID being different from the obtained user second ID.
  • performing the authentication by comparing with the hash value, the authentication unique ID and the user unique ID in the hash linked list stored in the cloud platform respectively includes: in response to the user unique ID and the obtained second If the IDs are the same, query whether the status of the user is normal according to the unique ID of the user; and stop the authentication in response to the abnormal status of the user.
  • performing the authentication by comparing with the hash value, the authentication unique ID and the user unique ID in the hash linked list stored in the cloud platform respectively includes: in response to the user's status being normal, querying the whether the hash value of the next node of the first hash value is the same as the final hash value; and in response to the hash value of the next node of the first hash value being the same as the final hash value, After the authentication is passed, the scope of login is given according to the user's authority.
  • FIG. 3 it is a schematic diagram of the hardware structure of an embodiment of the above-mentioned blockchain-based cloud platform authentication computer device provided by the present invention.
  • the device includes a processor 301 and a memory 302 , and may also include an input device 303 and an output device 304 .
  • the processor 301 , the memory 302 , the input device 303 and the output device 304 may be connected by a bus or in other ways, and the connection by a bus is taken as an example in FIG. 3 .
  • the memory 302 can be used to store non-volatile software programs, non-volatile computer-executable programs and modules, such as the blockchain-based cloud platform in the embodiments of the present application
  • the processor 301 executes various functional applications and data processing of the server by running the non-volatile software programs, instructions and modules stored in the memory 302, that is, implementing the blockchain-based cloud platform authentication of the above method embodiments. method.
  • the memory 302 may include a stored program area and a stored data area, wherein the stored program area may store an operating system, an application program required by at least one function; created data, etc. Additionally, memory 302 may include high speed random access memory, and may also include nonvolatile memory, such as at least one magnetic disk storage device, flash memory device, or other nonvolatile solid state storage device. In some embodiments, memory 302 may optionally include memory located remotely from processor 301, which may be connected to local modules via a network. Examples of such networks include, but are not limited to, the Internet, an intranet, a local area network, a mobile communication network, and combinations thereof.
  • the input device 303 can receive input information such as user name and password.
  • the output device 304 may include a display device such as a display screen.
  • the program instructions/modules corresponding to one or more blockchain-based cloud platform authentication methods are stored in the memory 302, and when executed by the processor 301, execute the blockchain-based cloud platform authentication in any of the above method embodiments Methods.
  • Any one of the embodiments of the computer device that executes the above-mentioned blockchain-based cloud platform authentication method can achieve the same or similar effects as the corresponding any of the foregoing method embodiments.
  • the present invention also provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program that executes the above method when executed by a processor.
  • FIG. 4 shows a schematic diagram of an embodiment of a computer-readable storage medium provided by the present invention.
  • a computer-readable storage medium 401 provided by an embodiment of the present invention stores a computer program 402 .
  • the storage medium can be a read-only memory, a magnetic disk or an optical disk, and the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)

Abstract

本发明公开了一种基于区块链的云平台认证的方法,包括:响应于云平台创建完成,生成一个随机的字符串并对字符串进行哈希运算以得到第一哈希值;响应于在云平台上创建用户,基于当前时间戳信息和用户名字符串做运算得到用户唯一ID;获取硬件认证钥匙的信息,并根据信息生成认证唯一ID,将认证唯一ID和用户唯一ID写入硬件认证钥匙,并将用户唯一ID与认证唯一ID进行绑定;响应于云平台用户创建完成,生成第一密码和第二密码,根据第一密码和第一哈希值运算得到第二哈希值,并将第二哈希值作为最终哈希值写入硬件认证钥匙中;以及响应于硬件认证钥匙插入云平台,将获取的信息分别与云平台存储的哈希链表、认证唯一ID和用户唯一ID进行比对以进行认证。

Description

一种基于区块链的云平台认证的方法、系统、设备及介质
本申请要求于2020年10月23日提交中国国家知识产权局,申请号为202011148082.6,发明名称为“一种基于区块链的云平台认证的方法、系统、设备及介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及认证领域,更具体地,特别是指一种基于区块链的云平台认证的方法、系统、计算机设备及可读介质。
背景技术
随着技术的发展,云平台管理的资源越来越多,云平台的安全越来越重要。一般提高云平台安全的方案为增加密码复杂度,通过提高破解难度来保证云平台账号的安全。随之而来的问题就是用户体验度的降低,用户需要记忆复杂的密码,通过正确的密码来登录云平台。随着密码复杂度的提升,用户越来越容易记混或者忘记密码,一段时间就需要找管理员重置密码,增加了管理员的工作负担,也降低了普通用户的使用体验。
发明内容
有鉴于此,本发明实施例的目的在于提出一种基于区块链的云平台认证的方法、系统、计算机设备及计算机可读存储介质,通过使用一个基于区块链技术保证有效性和唯一性的硬件认证钥匙,当插入硬件认证钥匙并且认证成功才能访问云平台,保证认证数据的有效和完全,提高用户使用 体验。
基于上述目的,本发明实施例的一方面提供了一种基于区块链的云平台认证的方法,包括如下步骤:响应于云平台创建完成,生成一个随机的字符串并对所述字符串进行哈希运算以得到第一哈希值;响应于在所述云平台上创建用户,基于当前时间戳信息和用户名字符串做运算得到用户唯一ID;获取硬件认证钥匙的信息,并根据所述信息生成认证唯一ID且写入硬件认证钥匙中作为第一ID,将所述用户唯一ID写入所述硬件认证钥匙作为第二ID,并在云平台将所述用户唯一ID与所述认证唯一ID进行绑定;响应于云平台用户创建完成,生成第一密码和第二密码,根据所述第一密码和所述第一哈希值运算得到第二哈希值,并将包括所述第一哈希值和所述第二哈希值的哈希链表写入硬件认证钥匙中;以及响应于所述硬件认证钥匙插入所述云平台,获取所述硬件认证钥匙的哈希链表中的哈希值、第一ID和第二ID,并分别与云平台存储的哈希链表中的最终哈希值、认证唯一ID和用户唯一ID进行比对以进行认证。
在一些实施方式中,所述方法还包括:响应于用户将所述第一密码修改为第三密码,云平台根据所述第三密码得到第四密码;以及根据所述第二哈希值与所述第二密码运算得到第三哈希值,将所述第三哈希值与所述第三密码运算得到第四哈希值,并将包括所述第四哈希值的哈希链表存入所述硬件认证钥匙。
在一些实施方式中,所述方法还包括:将所述云平台的安装时间、安装模块列表和安装地址运算得到所述云平台的唯一认证信息。
在一些实施方式中,所述方法还包括:将所述云平台的唯一认证信息写入所述硬件认证钥匙中,并将所述云平台的唯一认证信息与所述认证唯一ID建立关联。
在一些实施方式中,所述分别与云平台存储的哈希链表中的最终哈希 值、认证唯一ID和用户唯一ID进行比对以进行认证包括:在所示云平台存储的数据中匹配获取的第一ID,响应于匹配成功,判断匹配到的所述第一ID是否存在绑定的用户唯一ID;响应于存在绑定的用户唯一ID,判断所述用户唯一ID与获取的第二ID是否相同;以及响应于所述用户唯一ID与获取的第二ID不同,停止认证。
在一些实施方式中,所述分别与云平台存储的哈希链表中的最终哈希值、认证唯一ID和用户唯一ID进行比对以进行认证包括:响应于所述用户唯一ID与获取的第二ID相同,根据所述用户唯一ID查询所述用户的状态是否正常;以及响应于所述用户的状态异常,停止认证。
在一些实施方式中,所述分别与云平台存储的哈希链表中的最终哈希值、认证唯一ID和用户唯一ID进行比对以进行认证包括:响应于所述用户的状态正常,查询所述第一哈希值的下一节点的哈希值是否与所述最终哈希值相同;以及响应于所述第一哈希值的下一节点的哈希值与所述最终哈希值相同,认证通过,根据所述用户的权限赋予登录的范围。
本发明实施例的另一方面,还提供了一种基于区块链的云平台认证系统,包括:第一生成模块,配置用于响应于云平台创建完成,生成一个随机的字符串并对所述字符串进行哈希运算以得到第一哈希值;第一运算模块,配置用于响应于在所述云平台上创建用户,基于当前时间戳信息和用户名字符串做运算得到用户唯一ID;第二生成模块,配置用于获取硬件认证钥匙的信息,并根据所述信息生成认证唯一ID且写入硬件认证钥匙中作为第一ID,将所述用户唯一ID写入所述硬件认证钥匙作为第二ID,并在云平台将所述用户唯一ID与所述认证唯一ID进行绑定;第二运算模块,配置用于响应于云平台用户创建完成,生成第一密码和第二密码,根据所述第一密码和所述第一哈希值运算得到第二哈希值,并将包括所述第一哈希值和所述第二哈希值的哈希链表写入硬件认证钥匙中;以及认证模块, 配置用于响应于所述硬件认证钥匙插入所述云平台,获取所述硬件认证钥匙的哈希链表中的哈希值、第一ID和第二ID,并分别与云平台存储的哈希链表中的最终哈希值、认证唯一ID和用户唯一ID进行比对以进行认证。
本发明实施例的又一方面,还提供了一种计算机设备,包括:至少一个处理器;以及存储器,所述存储器存储有可在所述处理器上运行的计算机指令,所述指令由所述处理器执行时实现如上方法的步骤。
本发明实施例的再一方面,还提供了一种计算机可读存储介质,计算机可读存储介质存储有被处理器执行时实现如上方法步骤的计算机程序。
本发明具有以下有益技术效果:通过使用一个基于区块链技术保证有效性和唯一性的硬件认证钥匙,当插入硬件认证钥匙并且认证成功才能访问云平台,保证认证数据的有效和完全,提高用户使用体验。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的实施例。
图1为本发明提供的基于区块链的云平台认证的方法的实施例的示意图;
图2为本发明提供的基于区块链的云平台认证的系统的实施例的示意图;
图3为本发明提供的基于区块链的云平台认证的计算机设备的实施例的硬件结构示意图;
图4为本发明提供的计算机可读存储介质的实施例的示意图。
具体实施方式
为使本发明的目的、技术方案和优点更加清楚明白,以下结合具体实施例,并参照附图,对本发明实施例进一步详细说明。
需要说明的是,本发明实施例中所有使用“第一”和“第二”的表述均是为了区分两个相同名称非相同的实体或者非相同的参量,可见“第一”“第二”仅为了表述的方便,不应理解为对本发明实施例的限定,后续实施例对此不再一一说明。
基于上述目的,本发明实施例的第一个方面,提出了一种基于区块链的云平台认证的方法的实施例。图1示出的是本发明提供的基于区块链的云平台认证的方法的实施例的示意图。如图1所示,本发明实施例包括如下步骤:
S1、响应于云平台创建完成,生成一个随机的字符串并对字符串进行哈希运算以得到第一哈希值;
S2、响应于在云平台上创建用户,基于当前时间戳信息和用户名字符串做运算得到用户唯一ID;
S3、获取硬件认证钥匙的信息,并根据信息生成认证唯一ID且写入硬件认证钥匙中作为第一ID,将用户唯一ID写入硬件认证钥匙作为第二ID,并在云平台将用户唯一ID与认证唯一ID进行绑定;
S4、响应于云平台用户创建完成,生成第一密码和第二密码,根据第一密码和第一哈希值运算得到第二哈希值,并将包括所述第一哈希值和所述第二哈希值的哈希链表写入硬件认证钥匙中;以及
S5、响应于硬件认证钥匙插入云平台,获取硬件认证钥匙的哈希链表 中的哈希值、第一ID和第二ID,并分别与云平台存储的哈希链表中的哈希值、认证唯一ID和用户唯一ID进行比对以进行认证。
本发明实施例中的硬件认证钥匙可以是U盘型硬件认证钥匙(key)。基本结构为usb(Universal Serial Bus,通用串行总线)口设备,设备内部存在能存储数据的装置。存储数据内容为云平台唯一标识、用户ID(编号)、硬件认证key唯一性ID、权限认证信息。U盘采用硬加密型U盘,发放给普通用户的U盘为只读U盘,只用于数据读取,无法修改数据,保证数据有效性,只有U盘型硬件认证key发放单位有U盘写入数据权限,用于认证数据初始化。一般情况下,硬件认证钥匙中的第一ID即为认证唯一ID,第二ID即为用户唯一ID。
读取U盘的VID&PID、序列号、制造商信息、产品信息、版本信息,并用横岗连接,得出唯一的字符串并做md5值运算,得出唯一性ID字符串,用于标识U盘型硬件认证KEY的唯一性ID。
在一些实施方式中,方法还包括:将所述云平台的安装时间、安装模块列表和安装地址运算得到所述云平台的唯一认证信息。云平台的唯一认证信息为云平台认证唯一性的标识。云平台安装时间(年-月-日,格式为XXXX-XX-XX)、云平台安装模块列表信息(根据不同业务需要,云平台可以选择安装不同的模块,信息格式为模块名称,多个模块名称之间用短横线连接,例如:认证-权限-报表……)和云平台安装系统mac地址信息用短横线连接得到一个字符串,然后对该字符串做md5值运算,得到云平台唯一性认证信息字符串。此字符串因云平台安装时间、模块以及系统mac信息的唯一性,能保证信息字符串的唯一性,从而保证云平台唯一性认证信息的唯一性。
在一些实施方式中,方法还包括:将所述云平台的唯一认证信息写入所述硬件认证钥匙中,并将所述云平台的唯一认证信息与所述认证唯一ID 建立关联。
响应于云平台创建完成,生成一个随机的字符串并对字符串进行哈希运算以得到第一哈希值。
响应于在云平台上创建用户,基于当前时间戳信息和用户名字符串做运算得到用户唯一ID。云平台中新建用户的用户ID采用32位字符串标识,字符串生成规则为:云平台当前系统时间的时间戳信息+用户名字符串并做md5运算,然后算出32位字符串。因为云平台的系统时间的时间戳是一直增长的,云平台在新建用户时校验用户名,规则为云平台中用户名不可重复,则能保证运算的字符串的唯一性,根据唯一性字符串算出md5值字符串,保证用户ID唯一性。
获取硬件认证钥匙的信息,并根据信息生成认证唯一ID,将用户唯一ID写入硬件认证钥匙并将用户唯一ID与认证唯一ID进行绑定。云平台中用户和硬件认证key,关系为一一对应,即每个用户只拥有一个硬件认证key。云平台中的权限认证逻辑为根据硬件认证key来标定当前认证key能访问的资源范围。
响应于云平台用户创建完成,生成第一密码和第二密码,根据第一密码和第一哈希值运算得到第二哈希值,并将包括所述第一哈希值和所述第二哈希值的哈希链表写入硬件认证钥匙中。云平台用户创建完成后,自动生成两个密码,密码1和密码2。密码1用短横线连接第一哈希值(哈希值1),例如:(密码1-hash(哈希)值1),得到字符串,运算该字符串得到hash值2,同样的,密码2用短横线连接hash值2,例如:(密码2-hash值2),得到字符串,运算该字符串得到hash值3。该用户存储的密码hash链表数据为(hash值1,密码1)→(hash值2,密码2)。密码1为用户当前密码,因为hash值2是根据密码1和hash值1运算得到,保证了密码1的正确性。
响应于硬件认证钥匙插入云平台,获取硬件认证钥匙中的哈希值、第一ID和第二ID,并分别与云平台存储的最终哈希值、认证唯一ID和用户唯一ID进行比对以进行认证。
在一些实施方式中,方法还包括:响应于用户将所述第一密码修改为第三密码,云平台根据所述第三密码得到第四密码;以及根据所述第二哈希值与所述第二密码运算得到第三哈希值,将所述第三哈希值与所述第三密码运算得到第四哈希值,并将包括所述第四哈希值的哈希链表存入所述硬件认证钥匙。
该用户修改密码后,云平台自动创建密码3和密码4,该用户存储的密码hash链表数据结构为(hash值1,密码1)→(hash值2,密码2)→(hash值3,密码3)→(hash值4,密码4)。用户新的密码为密码3,根据hash值3和hash值4能保证密码3的正确性,因为如果密码3错误,则无法根据算法进行hash运算得到相同的hash值4,从而保证密码3的正确性。根据hash值2和密码2能保证hash值3的正确性。根据hash链表的特性,通过hash值1和hash值4能保证用户密码hash链表整个链表的数据的正确性。链表中只有修改某个中间节点的数据都会导致整个链表运算出的最后的hash值与hash值4不一致。
在一些实施方式中,所述分别与云平台存储的哈希链表中的哈希值、认证唯一ID和用户唯一ID进行比对以进行认证包括:在所示云平台存储的数据中匹配获取的第一ID,响应于匹配成功,判断匹配到的所述第一ID是否存在绑定的用户唯一ID;响应于存在绑定的用户唯一ID,判断所述用户唯一ID与获取的第二ID是否相同;以及响应于所述用户唯一ID与获取的用户第二ID不同,停止认证。
硬件认证key的状态包含正常、挂失和注销三种状态。当处于挂失状态和注销状态时,该硬件认证key无法再识别为有效的硬件认证key,无法 通过该硬件认证key登录云平台。该硬件认证key无法再识别为有效的硬件认证key,无法通过该硬件认证key登录云平台。用户注册硬件认证key时,根据硬件认证key唯一性ID校验该硬件认证key在云平台中的注册情况,没有注册过的硬件认证key才可以注册到当前用户,保证用户与硬件认证key之间为一一对应关系。用户仅支持绑定一个硬件认证key,存在之前绑定过硬件认证key的情况需要先解绑硬件认证key后才能绑定当前硬件认证key。
在一些实施方式中,所述分别与云平台存储的哈希链表中的哈希值、认证唯一ID和用户唯一ID进行比对以进行认证包括:响应于所述用户唯一ID与获取的第二ID相同,根据所述用户唯一ID查询所述用户的状态是否正常;以及响应于所述用户的状态异常,停止认证。
用户状态为正常、锁定和已删除。本实施例中将锁定和已删除统称为“异常”。当用户处于锁定状态时无法登陆云平台,无法操作云平台中资源。已删除表示该用户已不存在,云平台中所有状态的用户名都是唯一的,用于保证用户ID唯一性。
在一些实施方式中,所述分别与云平台存储的哈希链表中的哈希值、认证唯一ID和用户唯一ID进行比对以进行认证包括:响应于所述用户的状态正常,查询所述第一哈希值的下一节点的哈希值是否与所述最终哈希值相同;以及响应于所述第一哈希值的下一节点的哈希值与所述最终哈希值相同,认证通过,根据所述用户的权限赋予登录的范围。
下面为整个认证的过程:
1、读取硬件认证key数据,获取到以下数据:云平台唯一标识、用户ID、硬件认证key唯一性ID、权限认证信息;
2、根据云平台唯一标识,和云平台中存储的云平台唯一认证信息进行 对比,数据一致,则表示该认证key为该云平台认证key;
3、根据硬件认证key唯一性ID,查询绑定的用户ID,确认硬件认证Key已经绑定到用户,没有查询到用户ID则标识该硬件认证key无效。根据用户ID进行查询,如果该用户ID存在,并且用户状态为正常,则表示该用户为正常用户;
4、读取权限认证信息,获取到认证信息hash值1和认证信息hash值2,在用户的认证链表中能根据认证信息hash值1查询到链表节点,则表示认证信息hash值1有效,再查询链表下一节点,取到下一节点的hash值1,如果认证信息hash值2与下一节点的hash值1一致,则表示认证信息hash值2有效。
5、如果上述认证均通过,则当前硬件认证key为有效key;
6、登录云平台,云平台根据硬件认证key,查询该用户对应的权限;
7、云平台每两秒查询硬件认证key,一旦查询不到硬件认证key信息,则认为硬件认证key从访问客户端中移除,一般用户操作为移除U盘型硬件认证key,则云平台自动跳转到登录页面。
本发明提供了一种通过硬件认证key的云平台认证方法,通过采用区块链技术,能保证硬件认证key的有效性。同时,基于区块链技术,用户修改密码不会导致硬件认证key的失效,只要能通过权限验证的所有步骤,并通过区块链核心技术hash链表的数据校验,就能校验硬件认证key的有效性,同时能为用户提供两种方式登录云平台;既可以通过修改后的密码登录云平台也能通过硬件认证key登录云平台。在保证用户访问安全的前提下,为用户提供了一种便利的认证云平台的方式,提高了用户的使用体验,提高用户的使用粘性,增强云平台的产品力。
需要特别指出的是,上述基于区块链的云平台认证的方法的各个实施 例中的各个步骤均可以相互交叉、替换、增加、删减,因此,这些合理的排列组合变换之于基于区块链的云平台认证的方法也应当属于本发明的保护范围,并且不应将本发明的保护范围局限在实施例之上。
基于上述目的,本发明实施例的第二个方面,提出了一种基于区块链的云平台认证的系统。图2示出的是本发明提供的基于区块链的云平台认证的系统的实施例的示意图。如图2所示,本发明实施例的基于区块链的云平台认证的系统包括:第一生成模块201,配置用于响应于云平台创建完成,生成一个随机的字符串并对所述字符串进行哈希运算以得到第一哈希值;第一运算模块202,配置用于响应于在所述云平台上创建用户,基于当前时间戳信息和用户名字符串做运算得到用户唯一ID;第二生成模块203,配置用于获取硬件认证钥匙的信息,并根据所述信息生成认证唯一ID且写入硬件认证钥匙中作为第一ID,将所述用户唯一ID写入所述硬件认证钥匙作为第二ID,并在云平台将所述用户唯一ID与所述认证唯一ID进行绑定;第二运算模块204,配置用于响应于云平台用户创建完成,生成第一密码和第二密码,根据所述第一密码和所述第一哈希值运算得到第二哈希值,并将包括所述第一哈希值和所述第二哈希值的哈希链表写入硬件认证钥匙中;以及认证模块205,配置用于响应于所述硬件认证钥匙插入所述云平台,获取所述硬件认证钥匙的哈希链表中的哈希值、第一ID和第二ID,并分别与云平台存储的哈希链表中的哈希值、认证唯一ID和用户唯一ID进行比对以进行认证。
在一些实施方式中,系统还包括:修改模块,配置用于响应于用户将所述第一密码修改为第三密码,云平台根据所述第三密码得到第四密码;以及根据所述第二哈希值与所述第二密码运算得到第三哈希值,将所述第三哈希值与所述第三密码运算得到第四哈希值,并将包括所述第四哈希值的哈希链表存入所述硬件认证钥匙。
在一些实施方式中,系统还包括:第三运算模块,配置用于将所述云平台的安装时间、安装模块列表和安装地址运算得到所述云平台的唯一认证信息。
在一些实施方式中,系统还包括:写入模块,配置用于将所述云平台的唯一认证信息写入所述硬件认证钥匙中,并将所述云平台的唯一认证信息与所述认证唯一ID建立关联。
在一些实施方式中,所述认证模块配置用于:在所示云平台存储的数据中匹配获取的第一ID,响应于匹配成功,判断匹配到的所述第一ID是否存在绑定的用户唯一ID;响应于存在绑定的用户唯一ID,判断所述用户唯一ID与获取的第二ID是否相同;以及响应于所述用户唯一ID与获取的用户第二ID不同,停止认证。
在一些实施方式中,所述认证模块配置用于:响应于所述用户唯一ID与获取的第二ID相同,根据所述用户唯一ID查询所述用户的状态是否正常;以及响应于所述用户的状态异常,停止认证。
在一些实施方式中,所述认证模块配置用于:响应于所述用户的状态正常,查询所述第一哈希值的下一节点的哈希值是否与所述最终哈希值相同;以及响应于所述第一哈希值的下一节点的哈希值与所述最终哈希值相同,认证通过,根据所述用户的权限赋予登录的范围。
基于上述目的,本发明实施例的第三个方面,提出了一种计算机设备,包括:至少一个处理器;以及存储器,存储器存储有可在处理器上运行的计算机指令,指令由处理器执行以实现如下步骤:S1、响应于云平台创建完成,生成一个随机的字符串并对字符串进行哈希运算以得到第一哈希值;S2、响应于在云平台上创建用户,基于当前时间戳信息和用户名字符串做运算得到用户唯一ID;S3、获取硬件认证钥匙的信息,并根据信息生成认证唯一ID且写入硬件认证钥匙中作为第一ID,将用户唯一ID写入硬件认 证钥匙作为第二ID,并在云平台将用户唯一ID与认证唯一ID进行绑定;S4、响应于云平台用户创建完成,生成第一密码和第二密码,根据第一密码和第一哈希值运算得到第二哈希值,并将第二哈希值作为最终哈希值写入硬件认证钥匙中;以及S5、响应于硬件认证钥匙插入云平台,获取硬件认证钥匙的哈希链表中的哈希值、第一ID和第二ID,并分别与云平台存储的最终哈希值、认证唯一ID和用户唯一ID进行比对以进行认证。
在一些实施方式中,步骤还包括:响应于用户将所述第一密码修改为第三密码,云平台根据所述第三密码得到第四密码;以及根据所述第二哈希值与所述第二密码运算得到第三哈希值,将所述第三哈希值与所述第三密码运算得到第四哈希值,并将包括所述第四哈希值的哈希链表存入所述硬件认证钥匙。
在一些实施方式中,步骤还包括:将所述云平台的安装时间、安装模块列表和安装地址运算得到所述云平台的唯一认证信息。
在一些实施方式中,步骤还包括:将所述云平台的唯一认证信息写入所述硬件认证钥匙中,并将所述云平台的唯一认证信息与所述认证唯一ID建立关联。
在一些实施方式中,所述分别与云平台存储的哈希链表中的哈希值、认证唯一ID和用户唯一ID进行比对以进行认证包括:在所示云平台存储的数据中匹配获取的第一ID,响应于匹配成功,判断匹配到的所述第一ID是否存在绑定的用户唯一ID;响应于存在绑定的用户唯一ID,判断所述用户唯一ID与获取的第二ID是否相同;以及响应于所述用户唯一ID与获取的用户第二ID不同,停止认证。
在一些实施方式中,所述分别与云平台存储的哈希链表中的哈希值、认证唯一ID和用户唯一ID进行比对以进行认证包括:响应于所述用户唯一ID与获取的第二ID相同,根据所述用户唯一ID查询所述用户的状态是 否正常;以及响应于所述用户的状态异常,停止认证。
在一些实施方式中,所述分别与云平台存储的哈希链表中的哈希值、认证唯一ID和用户唯一ID进行比对以进行认证包括:响应于所述用户的状态正常,查询所述第一哈希值的下一节点的哈希值是否与所述最终哈希值相同;以及响应于所述第一哈希值的下一节点的哈希值与所述最终哈希值相同,认证通过,根据所述用户的权限赋予登录的范围。
如图3所示,为本发明提供的上述基于区块链的云平台认证的计算机设备的一个实施例的硬件结构示意图。
以如图3所示的装置为例,在该装置中包括一个处理器301以及一个存储器302,并还可以包括:输入装置303和输出装置304。
处理器301、存储器302、输入装置303和输出装置304可以通过总线或者其他方式连接,图3中以通过总线连接为例。
存储器302作为一种非易失性计算机可读存储介质,可用于存储非易失性软件程序、非易失性计算机可执行程序以及模块,如本申请实施例中的基于区块链的云平台认证的方法对应的程序指令/模块。处理器301通过运行存储在存储器302中的非易失性软件程序、指令以及模块,从而执行服务器的各种功能应用以及数据处理,即实现上述方法实施例的基于区块链的云平台认证的方法。
存储器302可以包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需要的应用程序;存储数据区可存储根据基于区块链的云平台认证的方法的使用所创建的数据等。此外,存储器302可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他非易失性固态存储器件。在一些实施例中,存储器302可选包括相对于处理器301远程设置的存储器,这些远 程存储器可以通过网络连接至本地模块。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
输入装置303可接收输入的用户名和密码等信息。输出装置304可包括显示屏等显示设备。
一个或者多个基于区块链的云平台认证的方法对应的程序指令/模块存储在存储器302中,当被处理器301执行时,执行上述任意方法实施例中的基于区块链的云平台认证的方法。
执行上述基于区块链的云平台认证的方法的计算机设备的任何一个实施例,可以达到与之对应的前述任意方法实施例相同或者相类似的效果。
本发明还提供了一种计算机可读存储介质,计算机可读存储介质存储有被处理器执行时执行如上方法的计算机程序。图4示出的是本发明提供的计算机可读存储介质的实施例的示意图。如图4所示,本发明实施例提供的计算机可读存储介质401存储有计算机程序402。
最后需要说明的是,本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,可以通过计算机程序来指令相关硬件来完成,基于区块链的云平台认证的方法的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,程序的存储介质可为磁碟、光盘、只读存储记忆体(ROM)或随机存储记忆体(RAM)等。上述计算机程序的实施例,可以达到与之对应的前述任意方法实施例相同或者相类似的效果。
以上是本发明公开的示例性实施例,但是应当注意,在不背离权利要求限定的本发明实施例公开的范围的前提下,可以进行多种改变和修改。根据这里描述的公开实施例的方法权利要求的功能、步骤和/或动作不需以任何特定顺序执行。此外,尽管本发明实施例公开的元素可以以个体形式 描述或要求,但除非明确限制为单数,也可以理解为多个。
应当理解的是,在本文中使用的,除非上下文清楚地支持例外情况,单数形式“一个”旨在也包括复数形式。还应当理解的是,在本文中使用的“和/或”是指包括一个或者一个以上相关联地列出的项目的任意和所有可能组合。
上述本发明实施例公开实施例序号仅仅为了描述,不代表实施例的优劣。
本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,程序可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。
所属领域的普通技术人员应当理解:以上任何实施例的讨论仅为示例性的,并非旨在暗示本发明实施例公开的范围(包括权利要求)被限于这些例子;在本发明实施例的思路下,以上实施例或者不同实施例中的技术特征之间也可以进行组合,并存在如上的本发明实施例的不同方面的许多其它变化,为了简明它们没有在细节中提供。因此,凡在本发明实施例的精神和原则之内,所做的任何省略、修改、等同替换、改进等,均应包含在本发明实施例的保护范围之内。

Claims (10)

  1. 一种基于区块链的云平台认证的方法,其特征在于,包括以下步骤:
    响应于云平台创建完成,生成一个随机的字符串并对所述字符串进行哈希运算以得到第一哈希值;
    响应于在所述云平台上创建用户,基于当前时间戳信息和用户名字符串做运算得到用户唯一ID;
    获取硬件认证钥匙的信息,并根据所述信息生成认证唯一ID且写入硬件认证钥匙中作为第一ID,将所述用户唯一ID写入所述硬件认证钥匙作为第二ID,并在云平台将所述用户唯一ID与所述认证唯一ID进行绑定;
    响应于云平台用户创建完成,生成第一密码和第二密码,根据所述第一密码和所述第一哈希值运算得到第二哈希值,并将包括所述第一哈希值和所述第二哈希值的哈希链表写入硬件认证钥匙中;以及
    响应于所述硬件认证钥匙插入所述云平台,获取所述硬件认证钥匙的哈希链表中的哈希值、第一ID和第二ID,并分别与云平台存储的哈希链表中的最终哈希值、认证唯一ID和用户唯一ID进行比对以进行认证。
  2. 根据权利要求1所述的方法,其特征在于,还包括:
    响应于用户将所述第一密码修改为第三密码,云平台根据所述第三密码得到第四密码;以及
    根据所述第二哈希值与所述第二密码运算得到第三哈希值,将所述第三哈希值与所述第三密码运算得到第四哈希值,并将包括所述第四哈希值的哈希链表存入所述硬件认证钥匙。
  3. 根据权利要求1所述的方法,其特征在于,还包括:
    将所述云平台的安装时间、安装模块列表和安装地址运算得到所述云平台的唯一认证信息。
  4. 根据权利要求3所述的方法,其特征在于,还包括:
    将所述云平台的唯一认证信息写入所述硬件认证钥匙中,并将所述云平台的唯一认证信息与所述认证唯一ID建立关联。
  5. 根据权利要求1所述的方法,其特征在于,所述分别与云平台存储的哈希链表中的最终哈希值、认证唯一ID和用户唯一ID进行比对以进行认证包括:
    在所示云平台存储的数据中匹配获取的第一ID,响应于匹配成功,判断匹配到的所述第一ID是否存在绑定的用户唯一ID;
    响应于存在绑定的用户唯一ID,判断所述用户唯一ID与获取的第二ID是否相同;以及
    响应于所述用户唯一ID与获取的第二ID不同,停止认证。
  6. 根据权利要求5所述的方法,其特征在于,所述分别与云平台存储的哈希链表中的最终哈希值、认证唯一ID和用户唯一ID进行比对以进行认证包括:
    响应于所述用户唯一ID与获取的第二ID相同,根据所述用户唯一ID查询所述用户的状态是否正常;以及
    响应于所述用户的状态异常,停止认证。
  7. 根据权利要求6所述的方法,其特征在于,所述分别与云平台存储的哈希链表中的最终哈希值、认证唯一ID和用户唯一ID进行比对以进行认证包括:
    响应于所述用户的状态正常,查询所述第一哈希值的下一节点的哈希值是否与所述最终哈希值相同;以及
    响应于所述第一哈希值的下一节点的哈希值与所述最终哈希值相同,认证通过,根据所述用户的权限赋予登录的范围。
  8. 一种基于区块链的云平台认证的系统,其特征在于,包括:
    第一生成模块,配置用于响应于云平台创建完成,生成一个随机的字符串并对所述字符串进行哈希运算以得到第一哈希值;
    第一运算模块,配置用于响应于在所述云平台上创建用户,基于当前时间戳信息和用户名字符串做运算得到用户唯一ID;
    第二生成模块,配置用于获取硬件认证钥匙的信息,并根据所述信息生成认证唯一ID且写入硬件认证钥匙中作为第一ID,将所述用户唯一ID写入所述硬件认证钥匙作为第二ID,并在云平台将所述用户唯一ID与所述认证唯一ID进行绑定;
    第二运算模块,配置用于响应于云平台用户创建完成,生成第一密码和第二密码,根据所述第一密码和所述第一哈希值运算得到第二哈希值,并将包括所述第一哈希值和所述第二哈希值的哈希链表写入硬件认证钥匙中;以及
    认证模块,配置用于响应于所述硬件认证钥匙插入所述云平台,获取所述硬件认证钥匙的哈希链表中的哈希值、第一ID和第二ID,并分别与云平台存储的哈希链表中的最终哈希值、认证唯一ID和用户唯一ID进行比对以进行认证。
  9. 一种计算机设备,其特征在于,包括:
    至少一个处理器;以及
    存储器,所述存储器存储有可在所述处理器上运行的计算机指令,所述指令由所述处理器执行时实现权利要求1-7任意一项所述方法的步骤。
  10. 一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,其特征在于,所述计算机程序被处理器执行时实现权利要求1-7任意一项所述方法的步骤。
PCT/CN2021/109513 2020-10-23 2021-07-30 一种基于区块链的云平台认证的方法、系统、设备及介质 WO2022083212A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US18/033,344 US11882227B2 (en) 2020-10-23 2021-07-30 Blockchain-based cloud platform authentication method, system and device and medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011148082.6 2020-10-23
CN202011148082.6A CN112468301B (zh) 2020-10-23 2020-10-23 一种基于区块链的云平台认证的方法、系统、设备及介质

Publications (1)

Publication Number Publication Date
WO2022083212A1 true WO2022083212A1 (zh) 2022-04-28

Family

ID=74834172

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/109513 WO2022083212A1 (zh) 2020-10-23 2021-07-30 一种基于区块链的云平台认证的方法、系统、设备及介质

Country Status (3)

Country Link
US (1) US11882227B2 (zh)
CN (1) CN112468301B (zh)
WO (1) WO2022083212A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115795413A (zh) * 2023-02-07 2023-03-14 山东省计算中心(国家超级计算济南中心) 基于国密算法的软件认证保护方法及系统
CN116684214A (zh) * 2023-08-03 2023-09-01 杭州字节方舟科技有限公司 基于区块链的会议纪要处理方法、系统、节点设备和介质

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112468301B (zh) 2020-10-23 2022-08-02 苏州浪潮智能科技有限公司 一种基于区块链的云平台认证的方法、系统、设备及介质
CN113487245B (zh) * 2021-09-06 2021-12-07 苏州浪潮智能科技有限公司 一种云平台资源跨项目转让方法、系统及计算机存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106100836A (zh) * 2016-08-09 2016-11-09 中京天裕科技(北京)有限公司 一种工业用户身份认证和加密的方法及系统
KR101918446B1 (ko) * 2018-03-16 2019-01-29 윤경민 이중보안 블록체인 인증시스템 및 그 방법
CN111656732A (zh) * 2017-12-14 2020-09-11 库珀索尼克公司 用于存储用于在区块链上对交易进行签名的数字钥匙的设备
CN112468301A (zh) * 2020-10-23 2021-03-09 苏州浪潮智能科技有限公司 一种基于区块链的云平台认证的方法、系统、设备及介质

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101340282B (zh) * 2008-05-28 2011-05-11 北京易恒信认证科技有限公司 复合公钥的生成方法
WO2012040231A2 (en) * 2010-09-20 2012-03-29 Orsini Rick L Systems and methods for secure data sharing
CN104579659A (zh) * 2013-10-18 2015-04-29 中国银联股份有限公司 用于安全性信息交互的装置
CN104184743B (zh) * 2014-09-10 2017-06-16 西安电子科技大学 面向云计算平台的三层认证系统及认证方法
US10476879B2 (en) * 2017-07-26 2019-11-12 International Business Machines Corporation Blockchain authentication via hard/soft token verification
WO2019050527A1 (en) * 2017-09-07 2019-03-14 Visa International Service Association SYSTEM AND METHOD FOR GENERATING TRUSTED TOKENS
US11641278B2 (en) * 2018-03-27 2023-05-02 Workday, Inc. Digital credential authentication
US11770261B2 (en) * 2018-03-27 2023-09-26 Workday, Inc. Digital credentials for user device authentication
US20190340607A1 (en) * 2018-05-01 2019-11-07 Masterworks.io, LLC System for central authority-permissioned transfer of blockchain tokens
CN109088865B (zh) * 2018-08-02 2021-10-12 京东方科技集团股份有限公司 用户身份认证方法、装置、可读存储介质和计算机设备
CN109446788B (zh) 2018-10-12 2021-01-12 广州杰赛科技股份有限公司 一种设备的身份认证方法及装置、计算机存储介质
US11151236B2 (en) * 2018-12-20 2021-10-19 International Business Machines Corporation File verification database system
US11228424B2 (en) * 2019-06-07 2022-01-18 International Business Machines Corporation Blu-ray copy service
US11251963B2 (en) * 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Blockchain-based data authorization method and apparatus
US20210141888A1 (en) * 2019-11-12 2021-05-13 Richard Philip Hires Apparatus, System and Method for Authenticating a User
CN111680324B (zh) * 2020-05-28 2023-09-22 中国工商银行股份有限公司 用于区块链的凭证验证方法、管理方法以及签发方法
JP7462903B2 (ja) * 2020-07-01 2024-04-08 日本電信電話株式会社 利用者端末、認証者端末、登録者端末、管理システムおよびプログラム
US20220021528A1 (en) * 2020-07-20 2022-01-20 Pruve Systems, Inc. Secure storage techniques utilizing consortium distributed ledgers
US20220138791A1 (en) * 2020-10-30 2022-05-05 Lucid Ratings, Inc. Review engine with blockchain-based verification
JP6978168B1 (ja) * 2021-01-15 2021-12-08 克弥 西沢 認証装置および認証システム、ワンタイムパスワード生成認証装置および擬似乱数生成器、暗号化データ復号システム、ログインまたは入場または解錠システムまたはアクセス制御システム
US20230004423A1 (en) * 2021-04-07 2023-01-05 Reza Fatahi System and method for meta-transactional interoperability of decentralized computing networks

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106100836A (zh) * 2016-08-09 2016-11-09 中京天裕科技(北京)有限公司 一种工业用户身份认证和加密的方法及系统
CN111656732A (zh) * 2017-12-14 2020-09-11 库珀索尼克公司 用于存储用于在区块链上对交易进行签名的数字钥匙的设备
KR101918446B1 (ko) * 2018-03-16 2019-01-29 윤경민 이중보안 블록체인 인증시스템 및 그 방법
CN112468301A (zh) * 2020-10-23 2021-03-09 苏州浪潮智能科技有限公司 一种基于区块链的云平台认证的方法、系统、设备及介质

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115795413A (zh) * 2023-02-07 2023-03-14 山东省计算中心(国家超级计算济南中心) 基于国密算法的软件认证保护方法及系统
CN116684214A (zh) * 2023-08-03 2023-09-01 杭州字节方舟科技有限公司 基于区块链的会议纪要处理方法、系统、节点设备和介质
CN116684214B (zh) * 2023-08-03 2023-10-03 杭州字节方舟科技有限公司 基于区块链的会议纪要处理方法、系统、节点设备和介质

Also Published As

Publication number Publication date
US11882227B2 (en) 2024-01-23
US20230291587A1 (en) 2023-09-14
CN112468301A (zh) 2021-03-09
CN112468301B (zh) 2022-08-02

Similar Documents

Publication Publication Date Title
WO2022083212A1 (zh) 一种基于区块链的云平台认证的方法、系统、设备及介质
US11228452B2 (en) Distributed certificate authority
US11711222B1 (en) Systems and methods for providing authentication to a plurality of devices
US10862816B2 (en) Cloud computing cluster isolation with authentication and automatic configuration deployment
US11201746B2 (en) Blockchain access control system
US8402527B2 (en) Identity broker configured to authenticate users to host services
CN108964885B (zh) 鉴权方法、装置、系统和存储介质
US8209394B2 (en) Device-specific identity
WO2020258837A1 (zh) 解锁方法、实现解锁的设备及计算机可读介质
US20080320566A1 (en) Device provisioning and domain join emulation over non-secured networks
US20110314532A1 (en) Identity provider server configured to validate authentication requests from identity broker
WO2022121461A1 (zh) 一种云平台资源访问控制的令牌构造方法、装置及设备
JP2016540405A (ja) プライベートデータを保護するセキュアプロキシ
US20200218815A1 (en) Systems and methods for distributed ledger management
JP5013931B2 (ja) コンピューターログインをコントロールする装置およびその方法
US20220123950A1 (en) Multi-party cloud authenticator
US20200358766A1 (en) Iot device and authentication method thereof, cloud server, processing device and readable medium
US20180063101A1 (en) Keys for encrypted disk partitions
WO2021164598A1 (zh) 一种应用的授权验证系统、方法、装置及存储介质
US10986084B1 (en) Authentication data migration
JP2022534677A (ja) ブロックチェーンを使用するオンラインアプリケーションおよびウェブページの保護
CN111901304A (zh) 移动安全设备的注册方法和装置、存储介质、电子装置
TW201430608A (zh) 單點登入系統及方法
US9576150B1 (en) Validating a user of a virtual machine for administrator/root access
Ziauddin et al. Formal analysis of ISO/IEC 9798-2 authentication standard using AVISPA

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21881632

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21881632

Country of ref document: EP

Kind code of ref document: A1