WO2022095694A1 - 一种基于数字证书的区块链节点共享方法及其相关产品 - Google Patents

一种基于数字证书的区块链节点共享方法及其相关产品 Download PDF

Info

Publication number
WO2022095694A1
WO2022095694A1 PCT/CN2021/124690 CN2021124690W WO2022095694A1 WO 2022095694 A1 WO2022095694 A1 WO 2022095694A1 CN 2021124690 W CN2021124690 W CN 2021124690W WO 2022095694 A1 WO2022095694 A1 WO 2022095694A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
digital certificate
identity information
ciphertext
party platform
Prior art date
Application number
PCT/CN2021/124690
Other languages
English (en)
French (fr)
Inventor
王梦寒
Original Assignee
深圳壹账通智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳壹账通智能科技有限公司 filed Critical 深圳壹账通智能科技有限公司
Publication of WO2022095694A1 publication Critical patent/WO2022095694A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Definitions

  • the present application relates to the field of blockchain technology, and in particular to a method for sharing blockchain nodes based on digital certificates and related products.
  • Blockchain is a shared database for the data or information stored in it, which has the characteristics of “unforgeable”, “full traces”, “traceable”, “open and transparent” and “collective maintenance”. Based on these characteristics, blockchain technology has laid a solid “trust” foundation, created a reliable “cooperation” mechanism, and has broad application prospects. Blockchain involves more and more commercial scenarios.
  • the nodes of the blockchain are basically clusters composed of several computers, and the cost is relatively high; the mobile-end blockchain node is used as an access node solution, but the mobile-end device realizes multi-user sharing and sharing.
  • the security of user data is weak, so how to ensure the data security of each user when multiple users share the same blockchain node.
  • the main purpose of the embodiments of this application is to provide a digital certificate-based blockchain node sharing method and related products, which can effectively solve the data security problem of each user when multiple users share the same blockchain node.
  • an embodiment of the present application provides a method for sharing blockchain nodes based on a digital certificate, which is applied to an electronic device.
  • the method includes: acquiring identity information of a first user; according to the identity information of the first user Determine the digital certificate of the first user, wherein the digital certificate is used to represent the legal identity of the first user online; encrypt the first data of the first user according to the digital certificate to obtain the first user Ciphertext, upload the first ciphertext to the chain.
  • an embodiment of the present application provides a blockchain node sharing device based on a digital certificate
  • the digital certificate-based blockchain node sharing device includes: an acquisition unit configured to acquire the identity information of the first user; a determining unit, configured to determine the digital certificate of the first user according to the identity information of the first user, wherein the first user is in one-to-one correspondence with the digital certificate of the first user, and the digital certificate is used for Indicates the legal identity of the first user online;
  • the chaining unit is configured to encrypt the first data of the first user according to the digital certificate to obtain a first ciphertext, and upload the first ciphertext to the chain.
  • an embodiment of the present application provides an electronic device, including a processor, a memory, a communication interface, and one or more programs, wherein the one or more programs are stored in the memory, and are configured by the above
  • the processor executes to implement the above-mentioned method for sharing blockchain nodes based on a digital certificate, the method includes: acquiring the identity information of the first user; determining the digital certificate of the first user according to the identity information of the first user, wherein , the digital certificate is used to represent the legal identity of the first user online; the first ciphertext is obtained by encrypting the first data of the first user according to the digital certificate, and the first ciphertext is chain.
  • an embodiment of the present application provides a computer-readable storage medium, wherein the computer-readable storage medium stores a computer program for electronic data exchange, wherein the computer program causes a computer to execute the digital certificate-based area
  • a method for sharing blockchain nodes comprising: acquiring identity information of a first user; determining a digital certificate of the first user according to the identity information of the first user, wherein the digital certificate is used to represent the first user The legal identity of the user online; the first ciphertext is obtained by encrypting the first data of the first user according to the digital certificate, and the first ciphertext is uploaded to the chain.
  • the embodiment of the present application solves the problem of user identity authentication security of blockchain nodes by combining the digital certificate with the blockchain.
  • FIG. 1 is a schematic diagram of an application scenario of a blockchain node sharing based on a digital certificate provided by an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of a method for sharing blockchain nodes based on a digital certificate according to an embodiment of the present application.
  • FIG. 3 is a schematic flowchart of a method for sharing blockchain nodes based on a digital certificate according to an embodiment of the present application.
  • FIG. 4 is a schematic structural diagram of an electronic device provided by an embodiment of the present application.
  • FIG. 5 is a block diagram of functional units of a blockchain node sharing device based on a digital certificate provided by an embodiment of the present application.
  • This application may relate to the field of artificial intelligence technology, for example, relevant data can be acquired and processed based on artificial intelligence technology, such as encryption processing and face recognition based on artificial intelligence technology.
  • the technical solutions of the present application can be applied to various encryption scenarios, such as medical data encryption scenarios in digital medicine, and financial data encryption scenarios in financial technology.
  • the first data involved in this application may include various medical data.
  • the medical data may include one or more data from personal health records, prescriptions, examination reports, medical insurance business data, and medical staff information.
  • Fig. 1 is a schematic diagram of an application scenario of blockchain node sharing based on digital certificates.
  • a first user 101 accesses the blockchain network 103 through the first blockchain node 102, uploads the first user's first a data.
  • this application provides a method for sharing blockchain nodes based on digital certificates, which is applied to electronic devices. As shown in Figure 2, the method may include: Not limited to the following steps.
  • the electronic device acquires the identity information of the first user.
  • the identity information of the first user may be the identity information of an individual, and may be the identity information of an enterprise.
  • personal identity information includes: personal ID information and occupational information.
  • the ID information includes: name, gender, ID number, and face image information.
  • career information includes the industry involved and the company where you work.
  • the identity information of the enterprise includes: the enterprise name, the enterprise number, the enterprise qualification information, and the face image information of the enterprise legal person.
  • Enterprise qualification information includes: enterprise registered capital information, enterprise scale information.
  • the electronic device obtains the identity information of the first user, including: the individual's occupational information in the individual's identity information obtained by the electronic device and the name, gender, and ID number in the ID card information , face image information.
  • the first user is an individual
  • the individual is Zhang San
  • the occupation information in the identity information obtained by the electronic device is a product manager in the Internet industry
  • the name in the ID card information is Zhang San
  • the gender is female
  • the ID card information is The number is 44012XXXXXXX13456
  • the face image information is Zhang San's face image information.
  • the acquisition of the face image information may be achieved through the following specific steps: acquiring the first duration and the number of face images, and acquiring the face images according to the first duration and the number of face images.
  • the electronic device obtains a first time duration of 1 second and the number of face images is 3. After obtaining the first face image, it obtains the second face image after the first time interval of 1 second, and then at an interval of the first face image.
  • the third face image is acquired after a duration of 1 second.
  • the electronic device obtains the identity information of the first user, including: the enterprise name, the enterprise number in the enterprise's identity information obtained by the electronic device, the enterprise registered capital information in the enterprise qualification information and the enterprise Scale information, corporate legal person face image information.
  • the electronic device obtains the company name of the limited company "XX Limited” and the company number "000000000”.
  • the registered capital information of the company is 10 million registered capital and the The scale information is 300-500 employees and the turnover is 80 million per year.
  • the face image information of the corporate legal person is the face image information of the legal person Chen Mou of a certain limited company.
  • the acquisition of the face image information of the corporate legal person can be achieved through the following specific steps: acquiring the first duration and the number of face images of the corporate legal person, and obtaining the face images of the corporate legal person according to the first duration and the number of face images of the corporate legal person.
  • Corporate face image For example, the electronic device obtains the first time for 1 second and the number of face images of the corporate legal person is 3. After acquiring the first face image of the corporate legal person, the second image of the corporate legal person is obtained after the first time interval of 1 second. image, and then obtain the third face image of the corporate legal person after an interval of 1 second for the first time.
  • the electronic device involved in the embodiment of the present application may be an electronic device with communication capabilities, and the electronic device may include various handheld devices, vehicle-mounted devices, wearable devices, computing devices, or connected to a wireless modem with wireless communication functions. other processing equipment.
  • the electronic device determines the digital certificate of the first user according to the identity information of the first user.
  • the digital certificate is used to represent the legal identity of the first user online. That is, when the first user is an individual Zhang San, the digital certificate is used to indicate the legal identity of Zhang San online; when the first user is an enterprise XX limited company, the digital certificate is used to indicate the online legal identity of XX limited company.
  • determining the digital certificate of the first user according to the identity information of the first user includes: performing identity authentication on the identity information of the first user through a third-party platform to determine the digital certificate of the first user.
  • the third-party platform may be a platform of a digital certificate issuing authority recognized by the state.
  • the digital certificate is used to represent the online legal identity of the enterprise or individual.
  • the electronic device performs authentication of the first user's preliminary identity information according to the individual's name, gender, and ID number;
  • the obtained first face image and the second face image of the first user are subjected to face recognition authentication; after the first user's preliminary identity information authentication and face recognition authentication are both passed, the personal identity information in the personal identity information is passed.
  • Name, gender, ID number, and face image information are sent to the third-party platform; the digital certificate corresponding to the first user is obtained from the third-party platform.
  • performing face recognition and authentication on the acquired first face image and the second face image of the first user including: performing image identification on the first face image Preprocess to obtain a preprocessed face image; perform local face recognition on the preprocessed face image through a local face recognition model to obtain a local face recognition value; if it is determined that the local face recognition value meets the preset numerical conditions, then Perform face recognition on the server side, receive the server-side face recognition result sent by the server side, and determine whether the first user in the face image is the user corresponding to the second face image; if it is determined that the local face If the identification value does not meet the preset numerical condition, then according to the local face identification value and the locally set threshold, it is determined whether the first user in the face image is the user corresponding to the second face image.
  • the local face recognition model can be, for example, a convolutional neural network (Convolutional Neural Networks, CNN for short); further, the local face recognition model can be an N-layer residual network structure, usually using a small network and a small input resolution.
  • the face image is used as a local training sample. For example, a face image with a size of 64 ⁇ 64 after image preprocessing can be selected as the local training sample, so that the local training sample can be the same as the face image in the actual input preprocessed face image.
  • the local face recognition value obtained by performing local face recognition on the preprocessed face image by the local face recognition model is urged to be more accurate, and the local face recognition accuracy is improved, wherein N is an integer not less than 2.
  • the local face recognition model can be an N-layer residual network structure, and uses a multi-class loss function to train local training samples to obtain a local face recognition model.
  • the preset value conditions can be values such as 95%, 99%, 89%, 92%, 100%, etc. There are no too many restrictions here. 85% and other values, there are no too many restrictions here.
  • the first face image may be an image acquired by a camera, and the second face image is a face image corresponding to the first user on a third-party platform.
  • the preliminary identity information of the first user is authenticated according to the enterprise name, enterprise number, and enterprise qualification information;
  • the face image and the second face image of the first user are subjected to face recognition authentication.
  • the company name, company number, company name of the company's identity information are Qualification information and corporate legal person face image information are sent to the third-party platform to obtain the digital certificate corresponding to the first user from the third-party platform.
  • the first face image may be an image acquired by a camera, and the second face image is a corporate legal person face image corresponding to the first user on the third-party platform.
  • face recognition authentication is performed on the acquired face image and the second face image of the first user, including: performing image preprocessing on the first face image to obtain a preprocessed human face image. face image; perform local face recognition on the preprocessed face image through the local face recognition model, and obtain the local face recognition value; if it is determined that the local face recognition value meets the preset numerical conditions, the face recognition is performed on the server side , receive the server-side face recognition result sent by the server, and determine whether the first user in the face image is a user corresponding to the second face image; if it is determined that the local face recognition value does not meet the preset value condition, then according to the local face recognition value and the locally set threshold, it is determined whether the first user in the face image is the user corresponding to the second face image.
  • the local face recognition model can be, for example, a convolutional neural network (Convolutional Neural Networks, CNN for short); further, the local face recognition model can be an N-layer residual network structure, usually using a small network and a small input resolution.
  • the face image is used as a local training sample. For example, a face image with a size of 64 ⁇ 64 after image preprocessing can be selected as the local training sample, so that the local training sample can be the same as the face image in the actual input preprocessed face image.
  • the local face recognition value obtained by performing local face recognition on the preprocessed face image by the local face recognition model is urged to be more accurate, and the local face recognition accuracy is improved, wherein N is an integer not less than 2.
  • the local face recognition model can be an N-layer residual network structure, and uses a multi-class loss function to train local training samples to obtain a local face recognition model.
  • the preset value conditions can be values such as 95%, 99%, 89%, 92%, 100%, etc. There are no too many restrictions here. 85% and other values, there are no too many restrictions here.
  • the electronic device encrypts the first data of the first user according to the digital certificate to obtain a first ciphertext, and uploads the first ciphertext to the chain.
  • the first data is data to be uploaded.
  • the electronic device encrypts the first data of the first user according to the digital certificate to obtain a first ciphertext, and after uploading the first ciphertext to the chain, the method further includes: encrypting the public key of the data certificate and private key are stored.
  • storing the public key and private key of the data certificate includes: locally storing the public key and private key of the data certificate.
  • the method further includes: encrypting the public data of the first user.
  • the key and private key are stored locally.
  • the electronic device before the electronic device uploads data on the identity information data of the first user according to the digital certificate, it further includes: the electronic device obtains the first data and an instruction to access the blockchain network.
  • the instruction for accessing the blockchain network is used to instruct the electronic device to access the blockchain network.
  • the electronic device encrypts the first data of the first user according to the digital certificate to obtain a first ciphertext, and uploading the first ciphertext to the chain includes: pairing the first ciphertext with the private key of the digital certificate The user's first data is encrypted to obtain the first ciphertext, and the first ciphertext is uploaded to the chain.
  • encrypting the first data of the first user according to the private key of the digital certificate to obtain the first ciphertext includes: encrypting the first data of the first user and the private key of the digital certificate through a hash algorithm. The key is encrypted to obtain the first ciphertext.
  • the electronic device encrypts the first data of the first user according to the digital certificate to obtain a first ciphertext, and after uploading the first ciphertext to the chain, the method further includes: encrypting the digital certificate The second ciphertext is obtained, and the second ciphertext is uploaded to the chain.
  • encrypting the digital certificate to obtain a second ciphertext, and uploading the second ciphertext to the chain includes: pairing the first user's private key with the first user's digital certificate through a hash algorithm Encryption is performed to obtain the second ciphertext.
  • the electronic device encrypts the first data of the first user according to the digital certificate to obtain a first ciphertext, and after uploading the first ciphertext to the chain, the method further includes: according to the private key of the first user Encrypt the first data to obtain a third ciphertext, and upload the third ciphertext to the chain; and upload the public key of the first user, the public key of the digital certificate of the first user, and the digital certificate of the first user to the chain.
  • encrypting the first data according to the private key of the first user to obtain the third ciphertext includes: encrypting the first data of the first user and the private key of the first user by a hash algorithm, Get the third ciphertext.
  • the method further includes: obtaining the first data by the electronic device; determining a signer corresponding to the first data according to the digital certificate signature information of the first data; obtaining the signer's public key; The second ciphertext is verified to determine whether the first data is signed by a third-party platform and uploaded to the chain, and whether the user corresponding to the first data is the first user is determined.
  • verifying the second ciphertext according to the public key of the user corresponding to the first data includes: decrypting the second ciphertext according to the public key of the user corresponding to the first data, and obtaining the corresponding second ciphertext digital certificate.
  • the embodiment of the present application obtains the identity information of the first user; determines the digital certificate of the first user according to the identity information of the first user; The data is encrypted to obtain a first ciphertext, and the first ciphertext is uploaded to the chain.
  • the embodiment of the present application solves the problem of user identity authentication security of blockchain nodes by combining the digital certificate with the blockchain.
  • FIG. 3 is a schematic flowchart of a method for sharing blockchain nodes based on a digital certificate provided by an embodiment of the present application, which is applied to an electronic device.
  • the blockchain node sharing method of certificates includes the following steps.
  • the electronic device acquires the identity information of the first user.
  • the electronic device performs identity authentication on the identity information of the first user through a third-party platform, and determines the digital certificate of the first user.
  • the third-party platform is a digital certificate issuing authority platform.
  • the digital certificate is used to represent the legal identity of the first user online.
  • the electronic device encrypts the first data according to the private key of the digital certificate, obtains the first ciphertext, and uploads the first ciphertext to the chain.
  • the electronic device acquires the first data.
  • the electronic device determines the signer corresponding to the first data according to the digital certificate signature information of the first data.
  • the electronic device obtains the public key of the signer.
  • the electronic device verifies the second ciphertext according to the public key, determines whether the first data is signed by a third-party platform and uploaded to the chain, and determines whether the signer is the first user.
  • the embodiment of the present application obtains the identity information of the first user; performs identity authentication on the identity information of the first user through a third-party platform, and determines the digital certificate of the first user; according to the private key of the digital certificate Encrypt the first data to obtain the first ciphertext, and upload the first ciphertext to the chain; obtain the first data; determine the first data according to the digital certificate signature information of the first data Corresponding signer; obtain the public key of the signer; verify the second ciphertext according to the public key, determine whether the first data is signed by a third-party platform and put on the chain, and determine the signer Whether it is the first user.
  • the embodiment of the present application solves the problem of weak security of user identity authentication of blockchain nodes by combining the digital certificate with the blockchain.
  • FIG. 4 is a schematic structural diagram of an electronic device 400 provided by an embodiment of the present application.
  • the electronic device 400 includes an application processor 410, a memory 420, a communication interface 430, and one or more Program 421, wherein the one or more programs 421 are stored in the above-mentioned memory 420 and configured to be executed by the above-mentioned application processor 410, the one or more programs 421 include steps for performing the following steps: obtaining the first identity information of the user; determine the digital certificate of the first user according to the identity information of the first user, wherein the digital certificate is used to represent the legal identity of the first user online; The first data of the first user is encrypted to obtain a first ciphertext, and the first ciphertext is uploaded to the chain.
  • the one or more programs 421 includes the following steps specifically: encrypting the first data according to the private key of the digital certificate, obtaining the first ciphertext, and uploading the first ciphertext on the chain.
  • the encrypting the first data of the first user according to the digital certificate to obtain a first ciphertext further includes: encrypting the digital The certificate is encrypted to obtain a second ciphertext, and the second ciphertext is uploaded to the chain.
  • the determining the digital certificate of the first user according to the identity information of the first user includes: performing identity authentication on the identity information of the first user through a third-party platform, and determining the digital certificate of the first user.
  • the performing identity authentication on the identity information of the first user through a third-party platform, and determining the digital certificate of the first user includes: in the case that the first user is an individual, Preliminary identity information authentication is performed according to the name, gender, ID number in the identity information of the first user and the user information in the third-party platform; if the preliminary identity information authentication of the first user is passed, the obtained first The face image and the second face image in the identity information of the first user are subjected to face recognition authentication; if both the preliminary identity information authentication and the face recognition authentication pass, then the identity information of the first user is The individual's name, gender, ID number, and face image information are sent to the third-party platform; it is determined that the digital certificate of the first user is the digital certificate corresponding to the first user from the third-party platform.
  • the performing identity authentication on the identity information of the first user through a third-party platform, and determining the digital certificate of the first user includes: in the case that the first user is an enterprise, The preliminary identity information of the first user is authenticated according to the enterprise name, enterprise number, and enterprise qualification information of the first user; if the authentication of the preliminary identity information of the first user is passed, the obtained first face The image and the second face image of the first user are subjected to face recognition authentication; after the face recognition authentication of the second face image of the first user is passed, the company name, company number, and company qualification information of the company's identity information . Sending the face image information of the corporate legal person to the third-party platform; determining that the digital certificate of the first user is a digital certificate corresponding to the first user from the third-party platform.
  • the method further includes: acquiring the first data; determining a signer corresponding to the first data according to the digital certificate signature information of the first data; acquiring the public key of the signer ; Verify the second ciphertext according to the public key, determine whether the first data is signed by a third-party platform and put on the chain, and determine whether the signer is the first user.
  • one or more programs of the electronic device in the embodiment of the present application are used to perform the following steps: acquiring the identity information of the first user; determining the digital certificate of the first user according to the identity information of the first user; The digital certificate encrypts the first data of the first user to obtain a first ciphertext, and uploads the first ciphertext to the chain.
  • the embodiment of the present application solves the problem of user identity authentication of blockchain nodes by combining the digital certificate with the blockchain.
  • the electronic device includes corresponding hardware structures and/or software modules for executing each function.
  • the present application can be implemented in hardware or in the form of a combination of hardware and computer software, in combination with the units and algorithm steps of each example described in the embodiments provided herein. Whether a function is performed by hardware or computer software driving hardware depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of this application.
  • the electronic device may be divided into functional units according to the foregoing method examples.
  • each functional unit may be divided corresponding to each function, or two or more functions may be integrated into one processing unit.
  • the above-mentioned integrated units may be implemented in the form of hardware, or may be implemented in the form of software functional units. It should be noted that the division of units in the embodiments of the present application is illustrative, and is only a logical function division, and other division methods may be used in actual implementation.
  • FIG. 5 is a block diagram of functional units of the digital certificate-based blockchain node sharing apparatus 500 involved in the embodiment of the present application.
  • the digital certificate-based blockchain node sharing device 500 includes: an obtaining unit 501, configured to obtain the identity information of the first user; and a determining unit 502, used to determine the identity information of the first user according to the identity information of the first user a digital certificate, wherein the first user corresponds to the digital certificate of the first user one-to-one, and the digital certificate is used to represent the legal identity of the first user online;
  • the certificate encrypts the first data of the first user to obtain a first ciphertext, and uploads the first ciphertext to the chain.
  • the digital certificate-based blockchain node sharing apparatus 500 may further include a storage unit 504 for storing program codes and data of the electronic device.
  • the storage unit 504 may be a memory.
  • the uploading unit 503 It is specifically used for: encrypting the first data according to the private key of the digital certificate, obtaining the first ciphertext, and uploading the first ciphertext on the chain.
  • the chaining unit 503 is also specifically used for: encrypting the digital certificate to obtain a second ciphertext, and uploading the second ciphertext on the chain.
  • the determining unit 502 is specifically configured to: use a third-party platform to identify the first user The identity information of the first user is authenticated, and the digital certificate of the first user is determined, wherein the third-party platform is a platform of a digital certificate issuing authority.
  • the determining unit 502 is specifically configured to: When the first user is an individual, preliminary identity information authentication is performed according to the name, gender, ID number in the identity information of the first user and the user information in the third-party platform; If the preliminary identity information authentication is passed, then the obtained first face image and the second face image in the identity information of the first user are subjected to face recognition authentication; if both the preliminary identity information authentication and the face recognition authentication pass , then send the personal name, gender, ID number, and face image information in the identity information of the first user to the third-party platform; determine that the digital certificate of the first user is from the third-party platform and the third-party platform. A digital certificate corresponding to a user.
  • the determining unit 502 is specifically configured to: In the case where the first user is an enterprise, the first user's preliminary identity information is authenticated according to the first user's enterprise name, enterprise number, and enterprise qualification information; if the first user's preliminary identity information is authenticated Pass, then perform face recognition authentication on the obtained first face image and the second face image of the first user; after the second face image of the first user is authenticated by face recognition, the identity information of the The company name, company number, company qualification information, and corporate legal person face image information are sent to the third-party platform; it is determined that the digital certificate of the first user is the digital certificate corresponding to the first user from the third-party platform .
  • the digital certificate-based blockchain node sharing apparatus 500 is further configured to: acquire the first data; determine the first data according to the digital certificate signature information of the first data Corresponding signer; obtain the public key of the signer; verify the second ciphertext according to the public key, determine whether the first data is signed by a third-party platform and put on the chain, and determine the signer Whether it is the first user.
  • the digital certificate-based blockchain node sharing device in the embodiment of the present application obtains the identity information of the first user; determines the digital certificate of the first user according to the identity information of the first user; The certificate encrypts the first data of the first user to obtain a first ciphertext, and uploads the first ciphertext to the chain.
  • the embodiment of the present application solves the problem of user identity authentication of blockchain nodes by combining the digital certificate with the blockchain.
  • Embodiments of the present application further provide a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, and the computer program causes the computer to execute part or all of the steps of any method described in the above method embodiments , the above computer includes electronic equipment.
  • the storage medium involved in the present application may be a computer-readable storage medium, such as a computer-readable storage medium, which may be non-volatile or volatile.
  • Embodiments of the present application further provide a computer program product, where the computer program product includes a non-transitory computer-readable storage medium storing a computer program, and the computer program is operable to cause a computer to execute any one of the method embodiments described above. some or all of the steps of the method.
  • the computer program product may be a software installation package, and the computer includes an electronic device.
  • the disclosed apparatus may be implemented in other manners.
  • the device embodiments described above are only illustrative.
  • the division of the above-mentioned units is only a logical function division.
  • multiple units or components may be combined or integrated. to another system, or some features can be ignored, or not implemented.
  • the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical or other forms.
  • the units described above as separate components may or may not be physically separated, and components shown as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
  • the above-mentioned integrated units may be implemented in the form of hardware, or may be implemented in the form of software functional units.
  • the above-mentioned integrated units if implemented in the form of software functional units and sold or used as independent products, may be stored in a computer-readable memory.
  • the technical solution of the present application can be embodied in the form of a software product in essence, or the part that contributes to the prior art, or all or part of the technical solution, and the computer software product is stored in a memory.
  • a computer device which may be a personal computer, a server, or a network device, etc.
  • the aforementioned memory includes: U disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), mobile hard disk, magnetic disk or optical disk and other media that can store program codes.
  • ROM Read-Only Memory
  • RAM Random Access Memory

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Collating Specific Patterns (AREA)

Abstract

本申请实施例涉及区块链技术领域,尤其涉及一种基于数字证书的区块链节点共享方法及其相关产品,所述基于数字证书的区块链节点共享方法包括:获取第一用户的身份信息;根据所述第一用户的身份信息确定所述第一用户的数字证书;根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链。本申请实施例通过数字证书与区块链结合,解决了区块链节点的用户身份认证安全性的问题。

Description

一种基于数字证书的区块链节点共享方法及其相关产品
本申请要求于2020年11月5日提交中国专利局、申请号为202011228528.6,发明名称为“一种基于数字证书的区块链节点共享方法及其相关产品”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及区块链技术领域,具体涉及一种基于数字证书的区块链节点共享方法及其相关产品。
背景技术
区块链是一个共享数据库,用于存储于其中的数据或信息,具有“不可伪造”“全程留痕”“可以追溯”“公开透明”“集体维护”等特征。基于这些特征,区块链技术奠定了坚实的“信任”基础,创造了可靠的“合作”机制,具有广阔的运用前景。区块链涉及越来越多的商用场景。
在区块链网络中,一些企业和个人在接入区块链的时,需要一个区块链节点作为接入端接入到区块链网络中。发明人意识到,目前,区块链的节点基本都是由数台计算机共同组成的集群,成本较高;移动端区块链节点作为接入节点的方案,但移动端设备实现多用户共享同一个区块链节点时,用户数据的安全性较弱,因此如何在多用户共享同一个区块链节点时保障每个用户的数据安全。
技术问题
本申请实施例的主要目的在于提供一种基于数字证书的区块链节点共享方法及其相关产品,能够有效地解决在多用户共享同一个区块链节点时每个用户的数据安全问题。
技术解决方案
第一方面,本申请实施例提供了一种基于数字证书的区块链节点共享方法,应用于电子设备,所述方法包括:获取第一用户的身份信息;根据所述第一用户的身份信息确定所述第一用户的数字证书,其中,所述数字证书用于表示所述第一用户在线上的合法身份;根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链。
第二方面,本申请实施例提供了一种基于数字证书的区块链节点共享装置,所述基于数字证书的区块链节点共享装置包括:获取单元,用于获取第一用户的身份信息;确定单元,用于根据所述第一用户的身份信息确定所述第一用户的数字证书,其中,所述第一用户与所述第一用户的数字证书一一对应,所述数字证书用于表示第一用户在线上的合法身份;上链单元,用于根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链。
第三方面,本申请实施例提供了一种电子设备,包括处理器、存储器、通信接口以及一个或多个程序,其中,上述一个或多个程序被存储在上述存储器中,并且被配置由上述处理器执行,以实现上述基于数字证书的区块链节点共享方法,该方法包括:获取第一用户的身份信息;根据所述第一用户的身份信息确定所述第一用户的数字证书,其中,所述数字证书用于表示所述第一用户在线上的合法身份;根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链。
第四方面,本申请实施例提供了一种计算机可读存储介质,其中,上述计算机可读存储介质存储用于电子数据交换的计算机程序,其中,上述计算机程序使得计算机执行上述基于数字证书的区块链节点共享方法,该方法包括:获取第一用户的身份信息;根据所述第一用户的身份信息确定所述第一用户的数字证书,其中,所述数字证书用于表示所述第一用户在线上的合法身份;根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链。
有益效果
本申请实施例通过数字证书与区块链结合,解决了区块链节点的用户身份认证安全性的问题。
附图说明
图1为本申请实施例提供的一种基于数字证书的区块链节点共享的应用场景示意图。
图2为本申请实施例提供的一种基于数字证书的区块链节点共享方法的流程示意图。
图3为本申请实施例提供的一种基于数字证书的区块链节点共享方法的流程示意图。
图4是本申请实施例提供的一种电子设备的结构示意图。
图5是本申请实施例提供的一种基于数字证书的区块链节点共享装置的功能单元组成框图。
本发明的实施方式
为了使本技术领域的人员更好地理解本申请方案,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述。
本申请可涉及人工智能技术领域,如可以基于人工智能技术对相关的数据进行获取和处理,比如基于人工智能技术进行加密处理、进行人脸识别等。
本申请的技术方案可应用于各种加密场景,如数字医疗中的医疗数据加密场景,又如金融科技中的金融数据加密场景。例如,本申请涉及的第一数据可以包括各种医疗数据。可选的,该医疗数据可包括个人健康档案、处方、检查报告、医疗保险业务数据、医护人员信息中的一种或多种数据。
图1为一种基于数字证书的区块链节点共享的应用场景示意图,如图1中,第一用户101通过第一区块链节点102接入区块链网络103,上传第一用户的第一数据。
下面对本申请实施例进行详细介绍。
为解决区块链节点的用户身份认证安全性弱的问题,本申请提供了一种基于数字证书的区块链节点共享方法,应用于电子设备,具体如图2所示,该方法可以包括但不限于如下步骤。
S201、电子设备获取第一用户的身份信息。
其中,第一用户的身份信息可以是个人的身份信息,可以是企业的身份信息。个人的身份信息包括:个人的身份证信息、职业信息。身份证信息包括:姓名、性别、身份证号、人脸图像信息。职业信息包括涉及的行业、就职的公司。企业的身份信息包括:企业名称、企业编号、企业资质信息、企业法人人脸图像信息。企业资质信息包括:企业注册资金信息、企业规模信息。具体实现中,若第一用户为个人时,电子设备获取第一用户的身份信息,包括:电子设备获取个人的身份信息中的个人的职业信息和身份证信息中的姓名、性别、身份证号、人脸图像信息。例如,第一用户为个人,该个人为张三,电子设备获取张三的身份信息中的职业信息为就职互联网行业的产品经理、身份证信息中的姓名为张三、性别为女、身份证号为44012XXXXXXXX13456、人脸图像信息为张三的人脸图像信息。
需要进一步解释的是,人脸图像信息的获取可以是通过以下具体步骤实现:获取第一时长和人脸图像的个数,根据第一时长和人脸图像的个数获取人脸图像。例如,电子设备获取第一时长为1秒和人脸图像的个数为3,在获取第一张人脸图像,再间隔第一时长1秒之后获取第二张人脸图像,再间隔第一时长1秒之后获取第三张人脸图像。
具体实现中,若第一用户为企业时,电子设备获取第一用户的身份信息,包括:电子设备获取企业的身份信息中的企业名称、企业编号、企业资质信息中的企业注册资金信息和企业规模信息、企业法人人脸图像信息。例如,第一用户为企业,该企业为某某有限公司,则电子设备获取某某有限公司的企业名称“某某有限公司”、企业编号“000000000”企业注册资金信息为注册资金1000万、企业规模信息为300-500位员工和营业额为每年8000万,企业法人人脸图像信息为某某有限公司的法人陈某的人脸图像信息。
需要进一步解释的是,企业法人人脸图像信息的获取可以是通过以下具体步骤实现:获取第一时长和企业法人人脸图像的个数,根据第一时长和企业法人人脸图像的个数获取企业法人人脸图像。例如,电子设备获取第一时长为1秒和企业法人人脸图像的个数为3,在获取第一张企业法人人脸图像,再间隔第一时长1秒之后获取第二张企业法人人脸图像,再间隔第一时长1秒之后获取第三张企业法人人脸图像。
其中,本申请实施例所涉及到的电子设备可以是具备通信能力的电子设备,该电子设备可以包括各种具有无线通信功能的手持设备、车载设备、可穿戴设备、计算设备或连接到无线调制解调器的其他处理设备。
S202、电子设备根据第一用户的身份信息确定第一用户的数字证书。
其中,数字证书用于表示第一用户在线上的合法身份。即第一用户为个人张三时,数字证书用于表示张三在线上的合法身份;第一用户为企业某某有限公司时,数字证书用于表示某某有限公司在线上的合法身份。
具体实现中,根据第一用户身份信息确定第一用户的数字证书,包括:通过第三方平台对第一用户的身份信息进行身份认证,确定所述第一用户的数字证书。
其中,第三方平台可以是国家认可的数字证书签发机构平台。其中,数字证书用于表示企业或者个人的线上合法的身份。
需要进一步说明的是,当第一用户为个人时,电子设备根据个人的姓名、性别、身份证号进行第一用户的初步身份信息的认证;在第一用户的初步身份信息认证通过后,对获取的第一人脸图像与第一用户的第二人脸图像进行人脸识别认证;在第一用户的初步身份信息认证和人脸识别认证都通过后,将个人的身份信息中的个人的姓名、性别、身份证号、人脸图像信息发送到第三方平台;获取来自第三方平台的与第一用户对应的数字证书。
需要解释的是,在第一用户的初步身份信息认证通过后,对获取的第一人脸图像与第一用户的第二人脸图像进行人脸识别认证,包括:第一人脸图像进行图像预处理,得到预处理人脸图像;通过本地人脸识别模型对预处理人脸图像进行本地人脸识别,得到本地人脸识别值;若判断出本地人脸识别值满足预设数值条件,则在服务器端进行人脸识别,接收服务器端发送的服务器端人脸识别结果,确定所述人脸图像中的第一用户是否为第二人脸图像对应的用户;若判断出所述本地人脸识别值未满足预设数值条件,则根据本地人脸识别值和本地设定阈值,判断出所述人脸图像中的第一用户是否为第二人脸图像对应的用户。
本地人脸识别模型例如可以是卷积神经网络(Convolutional Neural Networks,简称CNN);进一步地,本地人脸识别模型可以为N层的残差网络结构,通常选用小网络和小输入分辨率的人脸图像作为本地训练样本,例如可以选用图像预处理后尺寸为64×64的人脸图像作为本地训练样本,这样能够使得本地训练样本与实际输入的预处理人脸图像中的人脸图像相同,促使所述本地人脸识别模型对预处理人脸图像进行本地人脸识别得到的所述本地人脸识别值更准确,提高本地人脸识别准确度,其中,N为不小于2的整数。
本地人脸识别模型可以为N层的残差网络结构,并使用多分类损失函数对本地训练样本进行训练,得到本地人脸识别模型。
预设数值条件可以是95%、99%、89%、92%、100%等数值,此处不做过多的限制,本地设定阈值可以是70%、80%、75%、78%、85%等数值,此处不做过多的限制。
其中,第一人脸图像可以是通过摄像头获取的图像,第二人脸图像为第一用户在第三方平台上对应的人脸图像。
需要进一步说明的是,当第一用户为企业时,根据企业名称、企业编号、企业资质信息进行第一用户的初步身份信息的认证;在第一用户的初步身份信息认证通过之后,对获取的人脸图像与第一用户的第二人脸图像进行人脸识别认证,在第一用户的第二人脸图像进行人脸识别认证通过后,将企业的身份信息的企业名称、企业编号、企业资质信息、企业法人人脸图像信息发送到第三方平台,获取来自第三方平台的与第一用户对应的数字证书。
其中,第一人脸图像可以是通过摄像头获取的图像,第二人脸图像是第一用户在第三方平台上对应的企业法人人脸图像。
在第一用户的初步身份信息认证通过之后,对获取的人脸图像与第一用户的第二人脸图像进行人脸识别认证,包括:第一人脸图像进行图像预处理,得到预处理人脸图像;通过本地人脸识别模型对预处理人脸图像进行本地人脸识别,得到本地人脸识别值;若判断出本地人脸识别值满足预设数值条件,则在服务器端进行人脸识别,接收服务器端发送的服务器端人脸识别结果,确定所述人脸图像中的第一用户是否为第二人脸图像对应的用户;若判断出所述本地人脸识别值未满足预设数值条件,则根据本地人脸识别值和本地设定阈值,判断出所述人脸图像中的第一用户是否为第二人脸图像对应的用户。
本地人脸识别模型例如可以是卷积神经网络(Convolutional Neural Networks,简称CNN);进一步地,本地人脸识别模型可以为N层的残差网络结构,通常选用小网络和小输入分辨率的人脸图像作为本地训练样本,例如可以选用图像预处理后尺寸为64×64的人脸图像作为本地训练样本,这样能够使得本地训练样本与实际输入的预处理人脸图像中的人脸图像相同,促使所述本地人脸识别模型对预处理人脸图像进行本地人脸识别得到的所述本地人脸识别值更准确,提高本地人脸识别准确度,其中,N为不小于2的整数。
本地人脸识别模型可以为N层的残差网络结构,并使用多分类损失函数对本地训练样本进行训练,得到本地人脸识别模型。
预设数值条件可以是95%、99%、89%、92%、100%等数值,此处不做过多的限制,本地设定阈值可以是70%、80%、75%、78%、85%等数值,此处不做过多的限制。
S203、电子设备根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链。
其中,第一数据为待上传的数据。
具体实现中,在电子设备根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链之后,还包括:将数据证书的公钥和私钥进行存储。
进一步地,将数据证书的公钥和私钥进行存储,包括:将数据证书的公钥和私钥进行本地存储。
具体实现中,在电子设备根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链之后,还包括:将第一用户的公钥和私钥进行本地存储。
具体实现中,电子设备根据数字证书对第一用户的身份信息数据进行数据上链之前,还包括:电子设备获取第一数据和接入区块链网络的指令。
其中,接入区块链网络的指令用于指示电子设备接入区块链网络。
具体实现中,电子设备根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链,包括:根据数字证书的私钥对第一用户的第一数据进行加密得到第一密文,将第一密文上链。
需要进一步解释的是,根据数字证书的私钥对所述第一用户的第一数据进行加密得到第一密文,包括:通过哈希hash算法对第一用户的第一数据和数字证书的私钥进行加密,得到第一密文。
具体实现中,电子设备根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链之后,还包括:将所述数字证书进行加密得到第二密文,将所述第二密文上链。
需要进一步解释的是,将所述数字证书进行加密得到第二密文,将所述第二密文上链,包括:通过哈希hash算法对第一用户的私钥对第一用户的数字证书进行加密,得到第二密文。
具体实现中,电子设备根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链之后,还包括:根据第一用户的私钥对第一数据进行加密得到第三密文,将第三密文上链;将第一用户的公钥、第一用户的数字证书的公钥和第一用户的数字证书上链。
需要进一步解释的是,根据第一用户的私钥对第一数据进行加密得到第三密文,包括:通过哈希hash算法对第一用户的第一数据和第一用户的私钥进行加密,得到第三密文。
具体实现中,所述方法还包括:电子设备获取所述第一数据;根据第一数据的数字证书签名信息确定第一数据对应的签名人;获取签名人的公钥;根据签名人的公钥对第二密文进行验证,确定第一数据是否由第三方平台签名并上链,确定第一数据对应的用户是否为第一用户。
需要进一步解释的是,根据第一数据对应的用户的公钥对第二密文进行验证,包括:根据第一数据对应的用户的公钥对第二密文进行解密,得到第二密文对应的数字证书。可以看出,本申请实施例通过获取第一用户的身份信息;根据所述第一用户的身份信息确定所述第一用户的数字证书;根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链。本申请实施例通过数字证书与区块链结合,解决了区块链节点的用户身份认证安全性的问题。
下面通过一个具体的例子对本申请实施例进行详细介绍。
与上述图2所示的实施例一致,请参阅图3,图3是本申请实施例提供的一种基于数字证书的区块链节点共享方法的流程示意图,应用于电子设备,所述基于数字证书的区块链节点共享方法包括以下步骤。
S301、电子设备获取第一用户的身份信息。
S302、电子设备通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书。
其中,所述第三方平台为数字证书签发机构平台。其中,所述数字证书用于表示所述第一用户在线上的合法身份。
S303、电子设备根据数字证书的私钥对所述第一数据加密,得到所述第一密文,将所述第一密文上链。
S304、电子设备获取所述第一数据。
S305、电子设备根据所述第一数据的数字证书签名信息确定所述第一数据对应的签名人。
S306、电子设备获取所述签名人的公钥。
S307、电子设备根据所述公钥对所述第二密文进行验证,确定所述第一数据是否由第三方平台签名并上链,确定所述签名人是否为所述第一用户。
可以看出,本申请实施例通过获取第一用户的身份信息;通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书;根据数字证书的私钥对所述第一数据加密,得到所述第一密文,将所述第一密文上链;获取所述第一数据;根据所述第一数据的数字证书签名信息确定所述第一数据对应的签名人;获取所述签名人的公钥;根据所述公钥对所述第二密文进行验证,确定所述第一数据是否由第三方平台签名并上链,确定所述签名人是否为所述第一用户。本申请实施例通过数字证书与区块链结合,解决了区块链节点的用户身份认证安全性弱的问题。
请参阅图4,图4是本申请实施例提供的一种电子设备400的结构示意图,如图所示,所述电子设备400包括应用处理器410、存储器420、通信接口430以及一个或多个程序421,其中,所述一个或多个程序421被存储在上述存储器420中,并且被配置由上述应用处理器410执行,所述一个或多个程序421包括用于执行以下步骤:获取第一用户的身份信息;根据所述第一用户的身份信息确定所述第一用户的数字证书,其中,所述数字证书用于表示所述第一用户在线上的合法身份;根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链。
在一个可能的示例中,在所述根据所述数字证书对所述第一用户的第一数据加密得到第一密文,将所述第一密文上链方面,所述一个或多个程序421包括具体用于执行以下步骤:根据数字证书的私钥对所述第一数据加密,得到所述第一密文,将所述第一密文上链。
在一个可能的示例中,所述根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链之后,还包括:将所述数字证书进行加密得到第二密文,将所述第二密文上链。
在一个可能的示例中,所述根据所述第一用户的身份信息确定所述第一用户的数字证书,包括:通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书,其中,所述第三方平台为数字证书签发机构平台。
在一个可能的示例中,所述通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书,包括:在所述第一用户为个人的情况下,根据所述第一用户的身份信息中的姓名、性别、身份证号与所述第三方平台中的用户信息进行初步身份信息认证;若第一用户的初步身份信息认证通过,则获取的第一人脸图像与第一用户的身份信息中的第二人脸图像进行人脸识别认证;若所述初步身份信息认证和所述人脸识别认证都通过,则将第一用户的身份信息中的个人的姓名、性别、身份证号、人脸图像信息发送到第三方平台;确定所述第一用户的数字证书为来自所述第三方平台的与第一用户对应的数字证书。
在一个可能的示例中,所述通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书,包括:在所述第一用户为企业的情况下,根据所述第一用户的企业名称、企业编号、企业资质信息进行所述第一用户的初步身份信息的认证;若所述第一用户的初步身份信息认证通过,则对获取的第一人脸图像与第一用户的第二人脸图像进行人脸识别认证;在第一用户的第二人脸图像进行人脸识别认证通过后,将企业的身份信息的企业名称、企业编号、企业资质信息、企业法人人脸图像信息发送到所述第三方平台;确定所述第一用户的数字证书为来自所述第三方平台的与第一用户对应的数字证书。
在一个可能的示例中,所述方法还包括:获取所述第一数据;根据所述第一数据的数字证书签名信息确定所述第一数据对应的签名人;获取所述签名人的公钥;根据所述公钥对所述第二密文进行验证,确定所述第一数据是否由第三方平台签名并上链,确定所述签名人是否为所述第一用户。
可以看出,本申请实施例中电子设备一个或多个程序用于执行以下步骤:获取第一用户的身份信息;根据所述第一用户的身份信息确定所述第一用户的数字证书;根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链。本申请实施例通过数字证书与区块链结合,解决了区块链节点的用户身份认证问题。
上述主要从方法侧执行过程的角度对本申请实施例的方案进行了介绍。可以理解的是,电子设备为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所提供的实施例描述的各示例的单元及算法步骤,本申请能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
本申请实施例可以根据上述方法示例对电子设备进行功能单元的划分,例如,可以对应各个功能划分各个功能单元,也可以将两个或两个以上的功能集成在一个处理单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。需要说明的是,本申请实施例中对单元的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。
图5是本申请实施例中所涉及的基于数字证书的区块链节点共享装置500的功能单元组成框图。该基于数字证书的区块链节点共享装置500包括:获取单元501,用于获取第一用户的身份信息;确定单元502,用于根据所述第一用户的身份信息确定所述第一用户的数字证书,其中,所述第一用户与所述第一用户的数字证书一一对应,所述数字证书用于表示第一用户在线上的合法身份;上链单元503,用于根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链。
其中,所述基于数字证书的区块链节点共享装置500还可以包括存储单元504,用于存储电子设备的程序代码和数据。存储单元504可以是存储器。
在一种可能的示例中,在所述根据所述数字证书对所述第一用户的第一数据加密得到第一密文,将所述第一密文上链方面,所述上链单元503具体用于:根据数字证书的私钥对所述第一数据加密,得到所述第一密文,将所述第一密文上链。
在一种可能的示例中,在所述根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链之后,所述上链单元503还具体用于:将所述数字证书进行加密得到第二密文,将所述第二密文上链。
在一种可能的示例中,在所述根据所述第一用户的身份信息确定所述第一用户的数字证书方面,所述确定单元502具体用于:通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书,其中,所述第三方平台为数字证书签发机构平台。
在一种可能的示例中,在所述通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书方面,所述确定单元502具体用于::在所述第一用户为个人的情况下,根据所述第一用户的身份信息中的姓名、性别、身份证号与所述第三方平台中的用户信息进行初步身份信息认证;若第一用户的初步身份信息认证通过,则获取的第一人脸图像与第一用户的身份信息中的第二人脸图像进行人脸识别认证;若所述初步身份信息认证和所述人脸识别认证都通过,则将第一用户的身份信息中的个人的姓名、性别、身份证号、人脸图像信息发送到第三方平台;确定所述第一用户的数字证书为来自所述第三方平台的与第一用户对应的数字证书。
在一种可能的示例中,在所述通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书方面,所述确定单元502具体用于:在所述第一用户为企业的情况下,根据所述第一用户的企业名称、企业编号、企业资质信息进行所述第一用户的初步身份信息的认证;若所述第一用户的初步身份信息认证通过,则对获取的第一人脸图像与第一用户的第二人脸图像进行人脸识别认证;在第一用户的第二人脸图像进行人脸识别认证通过后,将企业的身份信息的企业名称、企业编号、企业资质信息、企业法人人脸图像信息发送到所述第三方平台;确定所述第一用户的数字证书为来自所述第三方平台的与第一用户对应的数字证书。
在一种可能的示例中,所述基于数字证书的区块链节点共享装置500具体还用于:获取所述第一数据;根据所述第一数据的数字证书签名信息确定所述第一数据对应的签名人;获取所述签名人的公钥;根据所述公钥对所述第二密文进行验证,确定所述第一数据是否由第三方平台签名并上链,确定所述签名人是否为所述第一用户。
可以看出,本申请实施例基于数字证书的区块链节点共享装置通过获取第一用户的身份信息;根据所述第一用户的身份信息确定所述第一用户的数字证书;根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链。本申请实施例通过数字证书与区块链结合,解决了区块链节点的用户身份认证问题。
本申请实施例还提供一种计算机存储介质,其中,该计算机存储介质存储用于电子数据交换的计算机程序,该计算机程序使得计算机执行如上述方法实施例中记载的任一方法的部分或全部步骤,上述计算机包括电子设备。
可选的,本申请涉及的存储介质可以是计算机可读存储介质,该存储介质如计算机可读存储介质可以是非易失性的,也可以是易失性的。
本申请实施例还提供一种计算机程序产品,上述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,上述计算机程序可操作来使计算机执行如上述方法实施例中记载的任一方法的部分或全部步骤。该计算机程序产品可以为一个软件安装包,上述计算机包括电子设备。
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请并不受所描述的动作顺序的限制,因为依据本申请,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本申请所必须的。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如上述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。
上述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
上述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储器中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本申请各个实施例上述方法的全部或部分步骤。而前述的存储器包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储器中,存储器可以包括:闪存盘、只读存储器(英文:Read-Only Memory ,简称:ROM)、随机存取器(英文:Random Access Memory,简称:RAM)、磁盘或光盘等。
以上对本申请实施例进行了详细介绍,本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想;同时,对于本领域的一般技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。

Claims (20)

  1. 一种基于数字证书的区块链节点共享方法,其中,应用于电子设备,所述基于数字证书的区块链节点共享方法包括:
    获取第一用户的身份信息;
    根据所述第一用户的身份信息确定所述第一用户的数字证书,其中,所述数字证书用于表示所述第一用户在线上的合法身份;
    根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链。
  2. 根据权利要求1所述的方法,其中,所述根据所述数字证书对所述第一用户的第一数据加密得到第一密文,将所述第一密文上链,包括:
    根据所述数字证书的私钥对所述第一数据加密,得到所述第一密文,将所述第一密文上链。
  3. 根据权利要求1所述的方法,其中,所述根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链之后,还包括:
    将所述数字证书进行加密得到第二密文,将所述第二密文上链。
  4. 根据权利要求1所述的方法,其中,所述根据所述第一用户的身份信息确定所述第一用户的数字证书,包括:
    通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书,其中,所述第三方平台为数字证书签发机构平台。
  5. 根据权利要求4所述的方法,其中,所述通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书,包括:
    在所述第一用户为个人的情况下,根据所述第一用户的身份信息中的姓名、性别、身份证号与所述第三方平台中的用户信息进行初步身份信息认证;
    若所述第一用户的初步身份信息认证通过,则获取的第一人脸图像与所述第一用户的身份信息中的第二人脸图像进行人脸识别认证;
    若所述初步身份信息认证和所述人脸识别认证都通过,则将所述第一用户的身份信息中的个人的姓名、性别、身份证号、人脸图像信息发送到第三方平台;
    确定所述第一用户的数字证书为来自所述第三方平台的与所述第一用户对应的数字证书。
  6. 根据权利要求4所述的方法,其中,
    所述通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书,包括:
    在所述第一用户为企业的情况下,根据所述第一用户的企业名称、企业编号、企业资质信息进行所述第一用户的初步身份信息的认证;
    若所述第一用户的初步身份信息认证通过,则对获取的第一人脸图像与所述第一用户的第二人脸图像进行人脸识别认证;
    在所述第一用户的第二人脸图像进行人脸识别认证通过后,将所述企业的身份信息的企业名称、企业编号、企业资质信息、企业法人人脸图像信息发送到所述第三方平台;
    确定所述第一用户的数字证书为来自所述第三方平台的与所述第一用户对应的数字证书。
  7. 根据权利要求1-6任一项所述的方法,其中,所述方法还包括:
    获取所述第一数据;
    根据所述第一数据的数字证书签名信息确定所述第一数据对应的签名人;
    获取所述签名人的公钥;
    根据所述公钥对所述第二密文进行验证,确定所述第一数据是否由第三方平台签名并上链,确定所述签名人是否为所述第一用户。
  8. 一种基于数字证书的区块链节点共享装置,其中,所述基于数字证书的区块链节点共享装置包括:
    获取单元,用于获取第一用户的身份信息;
    确定单元,用于根据所述第一用户的身份信息确定所述第一用户的数字证书,其中,所述第一用户与所述第一用户的数字证书一一对应,所述数字证书用于表示所述第一用户在线上的合法身份;
    上链单元,用于根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链。
  9. 一种电子设备,其中,包括处理器、存储器、通信接口,以及一个或多个程序,所述一个或多个程序被存储在所述存储器中,并且被配置由所述处理器执行,以实现基于数字证书的区块链节点共享方法,所述方法包括:
    获取第一用户的身份信息;
    根据所述第一用户的身份信息确定所述第一用户的数字证书,其中,所述数字证书用于表示所述第一用户在线上的合法身份;
    根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链。
  10. 根据权利要求9所述的电子设备,其中,所述根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链之后,还包括:
    将所述数字证书进行加密得到第二密文,将所述第二密文上链。
  11. 根据权利要求9所述的电子设备,其中,执行所述根据所述第一用户的身份信息确定所述第一用户的数字证书,包括:
    通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书,其中,所述第三方平台为数字证书签发机构平台。
  12. 根据权利要求11所述的电子设备,其中,执行所述通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书,包括:
    在所述第一用户为个人的情况下,根据所述第一用户的身份信息中的姓名、性别、身份证号与所述第三方平台中的用户信息进行初步身份信息认证;
    若所述第一用户的初步身份信息认证通过,则获取的第一人脸图像与所述第一用户的身份信息中的第二人脸图像进行人脸识别认证;
    若所述初步身份信息认证和所述人脸识别认证都通过,则将所述第一用户的身份信息中的个人的姓名、性别、身份证号、人脸图像信息发送到第三方平台;
    确定所述第一用户的数字证书为来自所述第三方平台的与所述第一用户对应的数字证书。
  13. 根据权利要求11所述的电子设备,其中,
    执行所述通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书,包括:
    在所述第一用户为企业的情况下,根据所述第一用户的企业名称、企业编号、企业资质信息进行所述第一用户的初步身份信息的认证;
    若所述第一用户的初步身份信息认证通过,则对获取的第一人脸图像与所述第一用户的第二人脸图像进行人脸识别认证;
    在所述第一用户的第二人脸图像进行人脸识别认证通过后,将所述企业的身份信息的企业名称、企业编号、企业资质信息、企业法人人脸图像信息发送到所述第三方平台;
    确定所述第一用户的数字证书为来自所述第三方平台的与所述第一用户对应的数字证书。
  14. 根据权利要求9-13任一项所述的电子设备,其中,还包括:
    获取所述第一数据;
    根据所述第一数据的数字证书签名信息确定所述第一数据对应的签名人;
    获取所述签名人的公钥;
    根据所述公钥对所述第二密文进行验证,确定所述第一数据是否由第三方平台签名并上链,确定所述签名人是否为所述第一用户。
  15. 一种计算机可读存储介质,其中,其存储用于电子数据交换的计算机程序,其中,所述计算机程序使得计算机执行基于数字证书的区块链节点共享方法,所述方法包括:
    获取第一用户的身份信息;
    根据所述第一用户的身份信息确定所述第一用户的数字证书,其中,所述数字证书用于表示所述第一用户在线上的合法身份;
    根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链。
  16. 根据权利要求15所述的计算机可读存储介质,其中,所述根据所述数字证书对所述第一用户的第一数据进行加密得到第一密文,将所述第一密文上链之后,还包括:
    将所述数字证书进行加密得到第二密文,将所述第二密文上链。
  17. 根据权利要求15所述的计算机可读存储介质,其中,执行所述根据所述第一用户的身份信息确定所述第一用户的数字证书,包括:
    通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书,其中,所述第三方平台为数字证书签发机构平台。
  18. 根据权利要求17所述的计算机可读存储介质,其中,执行所述通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书,包括:
    在所述第一用户为个人的情况下,根据所述第一用户的身份信息中的姓名、性别、身份证号与所述第三方平台中的用户信息进行初步身份信息认证;
    若所述第一用户的初步身份信息认证通过,则获取的第一人脸图像与所述第一用户的身份信息中的第二人脸图像进行人脸识别认证;
    若所述初步身份信息认证和所述人脸识别认证都通过,则将所述第一用户的身份信息中的个人的姓名、性别、身份证号、人脸图像信息发送到第三方平台;
    确定所述第一用户的数字证书为来自所述第三方平台的与所述第一用户对应的数字证书。
  19. 根据权利要求17所述的计算机可读存储介质,其中,
    执行所述通过第三方平台对所述第一用户的身份信息进行身份认证,确定所述第一用户的数字证书,包括:
    在所述第一用户为企业的情况下,根据所述第一用户的企业名称、企业编号、企业资质信息进行所述第一用户的初步身份信息的认证;
    若所述第一用户的初步身份信息认证通过,则对获取的第一人脸图像与所述第一用户的第二人脸图像进行人脸识别认证;
    在所述第一用户的第二人脸图像进行人脸识别认证通过后,将所述企业的身份信息的企业名称、企业编号、企业资质信息、企业法人人脸图像信息发送到所述第三方平台;
    确定所述第一用户的数字证书为来自所述第三方平台的与所述第一用户对应的数字证书。
  20. 根据权利要求15-19任一项所述的计算机可读存储介质,其中,还包括:
    获取所述第一数据;
    根据所述第一数据的数字证书签名信息确定所述第一数据对应的签名人;
    获取所述签名人的公钥;
    根据所述公钥对所述第二密文进行验证,确定所述第一数据是否由第三方平台签名并上链,确定所述签名人是否为所述第一用户。
PCT/CN2021/124690 2020-11-05 2021-10-19 一种基于数字证书的区块链节点共享方法及其相关产品 WO2022095694A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011228528.6 2020-11-05
CN202011228528.6A CN112328686A (zh) 2020-11-05 2020-11-05 一种基于数字证书的区块链节点共享方法及其相关产品

Publications (1)

Publication Number Publication Date
WO2022095694A1 true WO2022095694A1 (zh) 2022-05-12

Family

ID=74316340

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/124690 WO2022095694A1 (zh) 2020-11-05 2021-10-19 一种基于数字证书的区块链节点共享方法及其相关产品

Country Status (2)

Country Link
CN (1) CN112328686A (zh)
WO (1) WO2022095694A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115311732A (zh) * 2022-10-12 2022-11-08 中国信息通信研究院 基于区块链的图书管理方法和装置

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112328686A (zh) * 2020-11-05 2021-02-05 深圳壹账通智能科技有限公司 一种基于数字证书的区块链节点共享方法及其相关产品

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108881290A (zh) * 2018-07-17 2018-11-23 深圳前海微众银行股份有限公司 基于区块链的数字证书使用方法、系统及存储介质
CN110061846A (zh) * 2019-03-14 2019-07-26 深圳壹账通智能科技有限公司 对区块链中用户节点进行身份认证的方法及相关设备
CN110135992A (zh) * 2019-05-14 2019-08-16 北京智签科技有限公司 区块链网络Fabric-CA数字证书的获取方法和获取装置
CN111859348A (zh) * 2020-07-31 2020-10-30 上海微位网络科技有限公司 一种基于用户识别模块及区块链技术的身份认证方法及装置
CN112328686A (zh) * 2020-11-05 2021-02-05 深圳壹账通智能科技有限公司 一种基于数字证书的区块链节点共享方法及其相关产品

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102179543B1 (ko) * 2018-05-08 2020-11-18 라온시큐어(주) 블록체인 기반 디지털 신분증 및 이의 발급과 신원확인 방법 및 시스템
CN109544331B (zh) * 2018-10-12 2022-11-22 深圳壹账通智能科技有限公司 基于区块链的供应链金融应用方法、装置、终端设备及存储介质
CN109598615A (zh) * 2018-11-30 2019-04-09 深圳市链联科技有限公司 一种以实体身份参与区块链交易的方法
CN109635585B (zh) * 2018-12-07 2021-06-08 深圳市智税链科技有限公司 在区块链网络中查询交易信息的方法、代理节点和介质
CN110010213A (zh) * 2019-02-18 2019-07-12 深圳壹账通智能科技有限公司 电子病历存储方法、系统、装置、设备及可读存储介质
KR102116235B1 (ko) * 2019-03-15 2020-05-28 주식회사 코인플러그 블록체인 네트워크를 이용하여 사용자의 아이덴티티를 관리하는 방법 및 서버, 그리고, 블록체인 네트워크 기반의 사용자 아이덴티티를 이용하여 사용자를 인증하는 방법 및 단말
CN110569658B (zh) * 2019-09-12 2024-06-14 腾讯科技(深圳)有限公司 基于区块链网络的用户信息处理方法、装置、电子设备及存储介质
CN110611569B (zh) * 2019-09-24 2022-06-14 腾讯科技(深圳)有限公司 一种认证方法及相关设备

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108881290A (zh) * 2018-07-17 2018-11-23 深圳前海微众银行股份有限公司 基于区块链的数字证书使用方法、系统及存储介质
CN110061846A (zh) * 2019-03-14 2019-07-26 深圳壹账通智能科技有限公司 对区块链中用户节点进行身份认证的方法及相关设备
CN110135992A (zh) * 2019-05-14 2019-08-16 北京智签科技有限公司 区块链网络Fabric-CA数字证书的获取方法和获取装置
CN111859348A (zh) * 2020-07-31 2020-10-30 上海微位网络科技有限公司 一种基于用户识别模块及区块链技术的身份认证方法及装置
CN112328686A (zh) * 2020-11-05 2021-02-05 深圳壹账通智能科技有限公司 一种基于数字证书的区块链节点共享方法及其相关产品

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115311732A (zh) * 2022-10-12 2022-11-08 中国信息通信研究院 基于区块链的图书管理方法和装置

Also Published As

Publication number Publication date
CN112328686A (zh) 2021-02-05

Similar Documents

Publication Publication Date Title
US10681025B2 (en) Systems and methods for securely managing biometric data
US11853457B2 (en) Selectively verifying personal data
US11115402B2 (en) System and method for facilitating multi-connection-based authentication
US20210224938A1 (en) System and method for electronically providing legal instrument
US20180227130A1 (en) Electronic identification verification methods and systems
US20170279815A1 (en) Systems and Methods for Using Video for User and Message Authentication
US20190305955A1 (en) Push notification authentication
CN107580767A (zh) 使用生物特征来管理网络活动的方法和系统
CN110462658A (zh) 用于提供数字身份记录以核实用户的身份的系统和方法
US10237270B2 (en) Distributed storage of authentication data
CN103825744A (zh) 非现场个人数字证书申请方法及系统
TW201540038A (zh) 用於遷移金鑰之方法及設備
US9565211B2 (en) Managing exchanges of sensitive data
WO2022095694A1 (zh) 一种基于数字证书的区块链节点共享方法及其相关产品
US10990692B2 (en) Managing data handling policies
CN109922027A (zh) 一种可信身份认证方法、终端及存储介质
CN108763967A (zh) 获取设备证书的系统、方法、装置及存储介质
WO2022020384A1 (en) Secure storage techniques utilizing consortium distributed ledgers
CN114117386A (zh) 会议管理方法及装置、计算机可读存储介质、电子设备
JP7250960B2 (ja) ユーザのバイオメトリクスを利用したユーザ認証および署名装置、並びにその方法
CN117501656A (zh) 具有用户生物特征的去中心化身份
CN116110159B (zh) 基于cfca认证标准的用户认证方法、设备和介质
CN115967581A (zh) 一种登录验证方法、装置、电子设备及存储介质
JP2020102741A (ja) 認証システム、認証方法、及び、認証プログラム
CN109889342A (zh) 接口测试鉴权方法、装置、电子设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21888391

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 07.08.2023)

122 Ep: pct application non-entry in european phase

Ref document number: 21888391

Country of ref document: EP

Kind code of ref document: A1