[go: up one dir, main page]

CN109522698B - User authentication method based on block chain and terminal equipment - Google Patents

User authentication method based on block chain and terminal equipment Download PDF

Info

Publication number
CN109522698B
CN109522698B CN201811182177.2A CN201811182177A CN109522698B CN 109522698 B CN109522698 B CN 109522698B CN 201811182177 A CN201811182177 A CN 201811182177A CN 109522698 B CN109522698 B CN 109522698B
Authority
CN
China
Prior art keywords
user
identity information
information
hash value
chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811182177.2A
Other languages
Chinese (zh)
Other versions
CN109522698A (en
Inventor
吴超勇
陈仕财
陈亚殊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201811182177.2A priority Critical patent/CN109522698B/en
Priority to PCT/CN2018/124343 priority patent/WO2020073513A1/en
Publication of CN109522698A publication Critical patent/CN109522698A/en
Application granted granted Critical
Publication of CN109522698B publication Critical patent/CN109522698B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention is applicable to the technical field of computer application, and provides a user authentication method, terminal equipment and a computer readable storage medium based on a blockchain, which comprise the following steps: generating a user certificate in advance according to the identity information of a user, generating a unique corresponding public and private key pair by adopting an asymmetric encryption algorithm, carrying out hash operation on the user certificate by the private key to obtain signed data, obtaining the signed data of a user in a chain device in a login block chain system, carrying out signing solving on the signed data by a public key corresponding to the chain device to obtain a hash value, comparing the hash value obtained by signing solving with the preset hash value, and checking whether the identity information of the user is correct or not, thereby ensuring the privacy of the identity information of the user and improving the safety of the device.

Description

User authentication method based on block chain and terminal equipment
Technical Field
The present invention relates to the field of computer applications, and in particular, to a user authentication method, a terminal device, and a computer readable storage medium based on a blockchain.
Background
Along with the continuous progress of technology, information transmission modes are continuously updated, and value transmission modes are synchronously developed. People have come into the information age comprehensively from telegrams, telephones, and the internet. The internet enables the whole communication network to realize efficient information transmission, but lacks an inherent mechanism for effectively protecting information security, people cannot transmit information with ownership point to point, and the cost of copying, transmitting and even tampering a piece of information on the network is almost zero. Some traditional industries are impacted greatly, and although the copyright protection force of the governments on network information is continuously increased, the problems of information security and data security are difficult to put an end to from the technical layer.
The login mode in the prior art is commonly user name and password login, and the login mode faces a plurality of potential risks, such as: the security problems of stolen passwords, hijacking passwords, easy detection of the use of multiple machines of the passwords, easy attack of weak passwords and the like are solved.
Disclosure of Invention
In view of the above, the embodiments of the present invention provide a user authentication method, a terminal device and a computer readable storage medium based on a blockchain, so as to solve the problem of low security of a login mode in the prior art.
A first aspect of an embodiment of the present invention provides a user authentication method based on a blockchain, including:
Acquiring signed data generated when a user logs in chain equipment in a blockchain system; the signed data is obtained by encrypting the hash value of the identity information of the user by adopting a private key corresponding to the chain equipment;
obtaining a public key corresponding to the chain device and a pre-stored hash value; the pre-stored hash value is obtained based on preset identity information corresponding to the chain equipment;
The public key is adopted to perform signing decomposition on the obtained signing data, a hash value corresponding to the identity information of the user is obtained, and the hash value corresponding to the identity information of the user is checked by adopting the pre-stored hash value;
And if the hash value verification corresponding to the identity information of the user passes, authorizing the user to log in the chain equipment.
A second aspect of an embodiment of the present invention provides a terminal device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, the processor implementing the following steps when executing the computer program:
Acquiring signed data generated when a user logs in chain equipment in a blockchain system; the signed data is obtained by encrypting the hash value of the identity information of the user by adopting a private key corresponding to the chain equipment;
obtaining a public key corresponding to the chain device and a pre-stored hash value; the pre-stored hash value is obtained based on preset identity information corresponding to the chain equipment;
The public key is adopted to perform signing decomposition on the obtained signing data, a hash value corresponding to the identity information of the user is obtained, and the hash value corresponding to the identity information of the user is checked by adopting the pre-stored hash value;
And if the hash value verification corresponding to the identity information of the user passes, authorizing the user to log in the chain equipment.
A third aspect of an embodiment of the present invention provides a terminal device, including:
the first acquisition unit is used for acquiring signed data generated when a user logs in chain equipment in the blockchain system; the signed data is obtained by encrypting the hash value of the identity information of the user by adopting a private key corresponding to the chain equipment;
The second acquisition unit is used for acquiring the public key corresponding to the chain device and a prestored hash value; the pre-stored hash value is obtained based on preset identity information corresponding to the chain equipment;
the data processing unit is used for signing the obtained signing data by adopting the public key to obtain a hash value corresponding to the identity information of the user, and checking the hash value corresponding to the identity information of the user by adopting the pre-stored hash value;
and the information verification unit is used for authorizing the user to log in the chain equipment if the hash value corresponding to the identity information of the user passes verification.
A fourth aspect of an embodiment of the invention provides a computer readable storage medium storing a computer program comprising program instructions which, when executed by a processor, cause the processor to perform the method of the first aspect described above.
Compared with the prior art, the embodiment of the invention has the beneficial effects that:
According to the embodiment of the invention, the user certificate is generated in advance according to the identity information of the user, the unique corresponding public and private key pair is generated by adopting an asymmetric encryption algorithm, the private key is used for carrying out hash operation on the user certificate to obtain the signed data, the signed data of the chain equipment of the user in the login block chain system is obtained, the signed data is signed by the public key corresponding to the chain equipment to obtain the hash value, the hash value obtained by signing is compared with the preset hash value, whether the identity information of the user is correct or not is checked, the privacy of the identity information of the user is ensured, and the safety of the equipment is also improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the embodiments or the description of the prior art will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flowchart of a blockchain-based user authentication method provided in accordance with an embodiment of the present invention;
FIG. 2 is a flowchart of a user authentication method based on blockchain provided in a second embodiment of the present invention;
Fig. 3 is a schematic diagram of a terminal device according to a third embodiment of the present invention;
Fig. 4 is a schematic diagram of a terminal device according to a fourth embodiment of the present invention.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth such as the particular system architecture, techniques, etc., in order to provide a thorough understanding of the embodiments of the present invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
In order to illustrate the technical scheme of the invention, the following description is made by specific examples.
Referring to fig. 1, fig. 1 is a flowchart of a user authentication method based on a blockchain according to an embodiment of the present invention. In this embodiment, the execution subject of the user authentication method based on the blockchain is a terminal. The terminal comprises, but is not limited to, a mobile terminal such as a smart phone, a tablet computer, a wearable device and the like, and can also be a desktop computer and the like. The blockchain-based user authentication method as shown in the figure may include the steps of:
S101: acquiring signed data input by a user when logging in chain equipment in a blockchain system; the signed data is obtained by encrypting the hash value of the identity information of the user by adopting a private key corresponding to the chain device.
Along with the continuous progress of technology, information transmission modes are continuously updated, and value transmission modes are synchronously developed. People have come into the information age comprehensively from telegrams, telephones, and the internet. The internet enables the whole communication network to realize efficient information transmission, but lacks an inherent mechanism for effectively protecting information security, people cannot transmit information with ownership point to point, and the cost of copying, transmitting and even tampering a piece of information on the network is almost zero. Some traditional industries are impacted greatly, and although the copyright protection force of the governments on network information is continuously increased, the problems of information security and data security are difficult to put an end to from the technical layer. The login mode in the prior art is commonly user name and password login, and the login mode faces a plurality of potential risks, such as: the security problems of stolen passwords, hijacking passwords, easy detection of the use of multiple machines of the passwords, easy attack of weak passwords and the like are solved.
In this embodiment, the user knows his signed data before logging into the chain device. The signed data is obtained by carrying out hash operation and asymmetric encryption according to the identity information of the user. The identity information of the user can be information such as an ID number, an ID card number or biological characteristics input by the user, and can be one of the information or a plurality of information can be synthesized together. Further, the identity information of the user in this embodiment may be classified into two types of biometric feature recognition and behavioral feature recognition. Biometric features may include, but are not limited to, fingerprint recognition, iris, palm print, face, etc.; behavioral characteristics may include, but are not limited to, speech recognition, signature, and recognition in terms of keyboard tap motion.
When the signed data is obtained, firstly, the identity information of the user is obtained, the user certificate is obtained according to the identity information of the user and a preset certificate format, a hash value of the user certificate is generated, the hash value of the user certificate is encrypted through a private key of the user, the signed data is obtained, and the signed data is unique to the user and is not known by other people.
And carrying out hash operation on the unique identity information of the user in advance to obtain a unique hash value of the user information, wherein the unique hash value is used for representing that the user information of the current user is distinguished from the user information of other users. Hash operations are compression of data of arbitrary length into strings of fixed length. The hash function in this embodiment may be secure hash algorithm 1 (Secure Hash Algorithm, sha-1) or message digest algorithm fifth edition (MESSAGE DIGEST AlgorithmMD, MD 5), or other hash methods may be used, which are not limited herein.
After the hash value is obtained through the hash operation, the hash value is encrypted through the private key corresponding to the chain device. The private key corresponding to the chain device is a private key of a user predefined by the chain device, and the encryption mode may be a symmetric encryption mode or an asymmetric encryption mode, which is not limited herein. The symmetric encryption algorithm uses the same key in encryption and decryption; the asymmetric encryption algorithm requires two keys for encryption and decryption, the two keys being a private key and a private key. The public key and the private key are a pair, and if the public key is used for encrypting the data, the data can be decrypted only by the corresponding private key; if the data is encrypted with a private key, then decryption is only possible with the corresponding public key. Because two different keys are used for encryption and decryption. Compared with symmetric encryption, the asymmetric encryption has better security: both parties of the symmetrically encrypted communication use the same key, and if one of the keys is compromised, the entire communication is broken. While asymmetric encryption uses a pair of keys, one for encryption and one for decryption, and the public key is public, the keys are self-preserving, and there is no need to synchronize the keys prior to communication, as in encryption. The asymmetric encryption algorithm may be Elgamal, knapsack algorithm, elliptic curve encryption algorithm, etc., without limitation.
In this embodiment, the chain device may correspond to one user or may correspond to a plurality of users. When the presence chain device is used by a plurality of users, the identity information of the users is verified by identifying the user information of the users and determining the corresponding public keys.
S102: obtaining a public key corresponding to the chain device and a pre-stored hash value; the pre-stored hash value is obtained based on preset identity information corresponding to the chain device.
In this embodiment, each chain device has its corresponding user, and the user performs authentication and login by inputting his own signed data. Thus, each chain device in this embodiment has its corresponding public key for authenticating user information. The public key may be stored in the chain device, or may be stored in a database of the server, which is not limited herein. The identity information of the user may be credential information of the user, biometric information of the user, etc.
When the hash value of the chain device is calculated, the hash value is obtained by carrying out hash operation based on the identity information of the threshold value corresponding to the chain device. In this embodiment, each chain device has a corresponding user, and the identity information of the user corresponds to the chain device, so that hash operation is performed on the identity information of the user to obtain a hash value, and the hash value is stored in the corresponding chain device, so that when the user logs in the chain device, the user identity of the user attempting to log in the chain device is verified through the pre-stored hash value.
S103: and performing signing releasing on the obtained signing data by adopting the public key to obtain a hash value corresponding to the identity information of the user, and checking the hash value corresponding to the identity information of the user by adopting the pre-stored hash value.
After the signed data generated when a user logs in a chain device in a blockchain, a public key corresponding to the chain device and a hash value prestored in the chain device are obtained, the signed data is signed by the public key, and the hash value corresponding to the identity information of the logged-in user is obtained. Specifically, when signing data is signed, the hash value corresponding to the identity information of the user is obtained by decrypting the hash value through the public key according to an encryption method when encrypting the hash value of the identity information.
In practical applications, the signature of the a user can only be signed by the public key of the a user, so that the chain device can confirm that the identity information is really sent by the a user. Therefore, in this embodiment, by comparing the hash value obtained by the signing and the preset hash value, it is checked whether the identity information of the user is correct.
S104: and if the hash value verification corresponding to the identity information of the user passes, authorizing the user to log in the chain equipment.
After the hash value corresponding to the identity information of the user is checked by adopting the pre-stored hash value, if the hash value obtained by signing is the same as the preset hash value, the information of the user logged in at present is correct, the user is the correct user corresponding to the chain device, and the user is authorized to log in the chain device.
If the hash value obtained by the signing-off is different from the preset hash value, the fact that the currently logged-in user information is wrong is indicated, and the user signing-off information is possibly input wrong, and in this case, a notification of inputting information again can be sent to the chain device; if the user information of the current login is wrong, a malicious user may log in the chain device, and in this case, a warning message is sent to the chain device to prevent the user from making operations of the lossy device or the whole system.
According to the scheme, the signed data generated when a user logs in chain equipment in the blockchain system is obtained; obtaining a public key corresponding to the chain device and a pre-stored hash value; the pre-stored hash value is obtained based on preset identity information corresponding to the chain equipment; the public key is adopted to perform signing decomposition on the obtained signing data, a hash value corresponding to the identity information of the user is obtained, and the hash value corresponding to the identity information of the user is checked by adopting the pre-stored hash value; and if the hash value verification corresponding to the identity information of the user passes, authorizing the user to log in the chain equipment. The method comprises the steps of obtaining the signed data of the chain equipment of the user in the login block chain system, and obtaining a hash value by signing the signed data through the public key corresponding to the chain equipment, comparing the hash value obtained by signing with a preset hash value, checking whether the identity information of the user is correct, ensuring that the login information of the user is not stolen or tampered, and improving the safety of the equipment.
Referring to fig. 2, fig. 2 is a flowchart of a user authentication method based on blockchain according to a second embodiment of the present invention. In this embodiment, the execution subject of the user authentication method based on the blockchain is a terminal. The terminal comprises, but is not limited to, a mobile terminal such as a smart phone, a tablet computer, a wearable device and the like, and can also be a desktop computer and the like. The blockchain-based user authentication method as shown in the figure may include the steps of:
s201: acquiring identity information of a registered user, and generating a user certificate according to the identity information of the registered user.
Before a user logs in various chain devices of the blockchain system, some information of the user needs to be acquired first to verify the user information input when the user logs in. In this embodiment, user information of the user may be acquired first and registered, so as to implement user information profiling of the user.
Specifically, step S201 in the present embodiment may specifically include steps S2011 to S2012:
s2011: acquiring identity information of a user; the identity information includes, but is not limited to, one or a combination of at least two of the following: user account number, identification card number, or biometric feature.
The identity information of the user in this embodiment may include, but is not limited to: user account number, identification card number, or biometric feature. Where the biometric characteristic may include, but is not limited to, a physiological or behavioral characteristic inherent to the human body such as a fingerprint, iris, facial phase, gait, keystroke habit, etc. It should be noted that, the user identity information obtained in this embodiment may include one of the above information, and may also be a combination of at least two of the above information in order to ensure comprehensiveness and non-tamper resistance of the user information.
In practical application, the biological recognition technology is a technology for carrying out identity authentication by utilizing human body biological characteristics. More specifically, the biological feature recognition technology is to closely combine a computer with high-tech means such as optics, acoustics, a biological sensor, a biological statistics principle and the like, and to identify the identity of the person by utilizing the inherent physiological characteristics and behavior characteristics of the human body. The biological recognition system is a feature template which is formed by sampling biological features, extracting unique features of the biological features, converting the unique features into digital codes and further combining the codes. When a person interacts with the recognition system to perform identity authentication, the recognition system acquires the characteristics of the person and compares the characteristics with characteristic templates in the data to determine whether the person is matched or not, so that the person is accepted or rejected. Biological features include, but are not limited to, biological recognition of biological features such as hand shape, fingerprint, face shape, iris, retina, pulse, pinna, etc., and behavioral features such as signature, sound, key force, etc. The iris structure of the individual is unique and has no genetics, so that the iris of the twins is different from each other even in the same egg, and basically does not change after childhood, so that the iris structure is very suitable for being applied to biological recognition. Statistics indicate that the error rate of iris recognition is by far the lowest of various biometric identifications.
2012: And checking the identity information, and if the identity information passes the checking, inputting the identity information into a preset certificate structure based on a blockchain distributed account book technology to obtain the user certificate.
After the identity information of the user is acquired, the identity information is audited. Wherein the content of the audit includes, but is not limited to: whether the format of the identity information accords with a preset data format, whether the data integrity of the identity information meets a preset integrity requirement, and whether the degree of data in the identity information accords with a preset data generation time interval.
Illustratively, when an identity card image is acquired as identity information of a user, checking whether the effective date of the identity card is qualified or not is required; when acquiring fingerprint information of a user, it is necessary to check whether the acquired fingerprint information is complete or not, and the like.
Further, step S201 may further include:
acquiring identity information of a user, and verifying whether the identity information is within a preset effective period;
If the identity information is within the effective period, generating a user certificate according to the identity information;
And if the identity information is not within the valid period, acquiring new identity information of the user, generating a new user certificate according to the new identity information, and replacing the previous user certificate.
Specifically, in practical application, if certain identity information is used for a long time, tampering is easy, and the security of the identity information cannot be ensured, so in this embodiment, a validity period is set, and if the time of using the identity information reaches the validity period, new identity information needs to be obtained to replace old identity information, so that the security and privacy of the identity information are ensured.
After the acquired identity information is qualified, the identity information is input into a preset certificate structure according to the preset certificate structure, and a user certificate is obtained.
The user certificate may be obtained, for example, in accordance with identity information for entry in a predefined structure of the x.509 certificate. X.509 is a digital certificate standard established by the international telecommunications union. In the X.509 system, certificates issued by an e-commerce authentication authority (CERTIFICATE AUTHORITY, CA) are bound to a unique screening alias, may contain multiple fields and values, and may also support aliases, in accordance with the management of X.500. An organization's trusted root certificate is distributed to all employees who need to use the system. The mainstream browser will pre-install a part of the root certificates, which are all trusted certificate authorities CA, so that the certificates they issue will be directly trusted by the browser. Although the user may delete or disable these root certificates, in reality, the user does little. In the latest microsoft platform, even after the user removes the pre-installed root certificates, when the user revisits the deleted root certificate websites, the root certificates are automatically restored to the trust list.
S202: generating a unique key pair by adopting an asymmetric encryption algorithm; the key pair comprises a public key and a private key, wherein the private key and the public key are uniquely corresponding.
Software or hardware modules for implementing the asymmetric encryption function generally have the capability of generating and protecting a private key. In the case of encrypted security hardware such as smart cards, the generation and protection of the private key would be internal to such hardware. When the private key is bound with the security hardware, the user can easily understand and realize the management requirement of the physical security certificates with the private key. When external safety hardware is not provided, the encryption software package utilizes the resources of the local computing platform to generate a key pair and protect a private key. Such storage of private keys in the form of files is compromised by malicious code on the computer, which is a relatively high requirement for security for the user.
The symmetric encryption algorithm itself has no constraint on the value of the key, although we would intentionally avoid some key values that are too regular. Unlike symmetric keys, asymmetric encryption algorithms cannot use any bit string as a key. The key used for asymmetric encryption is a particularly large number that meets the principle requirements of the algorithm. For example, the keys of the RSA algorithm come from two large primes. The asymmetric private key has no key exchange and distribution, and the asymmetric private key should only be generated in an environment where the intended private key holder is securely controllable. The asymmetric private key is easier to manage as it does not need to be shared with any other person. In this way we can build a secure asymmetric encryption system in which only the owner of the private key can decrypt and sign the intended content.
Illustratively, the RSA (Ron Rivest, ADI SHAMIR, lenard Adleman) algorithm is the earliest widely used asymmetric encryption algorithm, which is based on the difficulty of decomposing the product of large primes. A newer asymmetric encryption algorithm is ECC, which is based on discrete logarithmic difficulties. It can achieve security comparable to RSA with less consumption of computing resources. In this embodiment, a unique public-private key pair is generated through an asymmetric encryption algorithm, where the private key and the public key are uniquely corresponding, the private key is used to sign identity information of a user, and the public key is used to sign signed data.
S203: and carrying out hash operation on the user certificate through the private key to obtain signed data.
The hash operation can map an arbitrary length of input to a fixed length of output, i.e., a hash value. In order to realize the digital signature of the long file, the hash function operation is performed on the message, and then the hash value of the message is signed instead of the original message. The hash function has the characteristics of unidirectionality, collision resistance and the like.
The digital signature is used for processing the message by the signer, so that a section of digital string which cannot be forged by others is generated, and the section of digital string is also a valid proof for the authenticity of the message sent by the signer of the message. The digital signature technology can ensure the integrity of message transmission and the identity authentication of a sender, and prevent repudiation in transactions. In the device login system of the present embodiment, an asymmetric encryption manner may be adopted. The device logs into the system with a user's private key for the owner of the current chain device, which must sign the transaction message with the private key to prove that the issuer of the message is the owner of the corresponding chain device address. Without the private key, the user cannot sign the message. The public key is used to generate a chain device address of the user.
The public key of the user is generated by generating 65 bytes of random numbers through an elliptic curve algorithm by the private key, generating a message abstract with 20 bytes of length through hash operation to serve as main body information of a chain device address, adding version number information in front of the message abstract, adding 4 bytes of address check codes at the tail of the message abstract, obtaining the address check codes through two hash operations on abstract results, taking the first four bits of hash values to generate, and finally placing the version information, the main body information and the address check codes in a character string which is easily identified through character conversion to serve as the chain device address. The private key is most important in blockchain systems and once lost, the property representing the address of the corresponding public key is lost. By utilizing digital signatures, the blockchain device logs in the system to ensure the integrity and non-repudiation of the message, so that the user can log in the system safely.
S204: acquiring signed data generated when a user logs in chain equipment in a blockchain system; the signed data is obtained by encrypting the hash value of the identity information of the user by adopting a private key corresponding to the chain device.
In this embodiment, the implementation manner of S204 is identical to that of S101 in the embodiment corresponding to fig. 1, and specific reference may be made to the description related to S101 in the embodiment corresponding to fig. 1, which is not repeated here.
S205: obtaining a public key corresponding to the chain device and a pre-stored hash value; the pre-stored hash value is obtained based on preset identity information corresponding to the chain device.
In this embodiment, the implementation manner of S205 is identical to that of S102 in the embodiment corresponding to fig. 1, and specific reference may be made to the description related to S102 in the embodiment corresponding to fig. 1, which is not repeated here.
S206: and performing signing releasing on the obtained signing data by adopting the public key to obtain a hash value corresponding to the identity information of the user, and checking the hash value corresponding to the identity information of the user by adopting the pre-stored hash value.
In this embodiment, the implementation manner of S206 is identical to that of S103 in the embodiment corresponding to fig. 1, and specific reference may be made to the description related to S103 in the embodiment corresponding to fig. 1, which is not repeated here.
S207: and if the hash value verification corresponding to the identity information of the user passes, authorizing the user to log in the chain equipment.
In this embodiment, the implementation manner of S207 is identical to that of S104 in the embodiment corresponding to fig. 1, and specific reference may be made to the description related to S104 in the embodiment corresponding to fig. 1, which is not repeated here.
Further, after step S207, it may further include:
receiving login success information sent by the chain equipment; the login success information comprises user information of the user;
searching user authority information corresponding to the user information from a preset authority database according to the user information;
The user permission information is sent to all chain devices in a preset device system; the user permission information is used for setting the operation permission of the user by the chain device.
Specifically, in a preset blockchain-based network system, there are many chain devices, each of which has its own corresponding user, and each user has its own authority. Each chain device in the system operates according to the corresponding user authority, and meanwhile, all the chain devices can acquire the working modes and working data of other chain devices. It is still unavoidable that there are some chain devices that will override their own run rights. In this case, after receiving the login success information sent by the chain device, the server searches the user authority corresponding to the user information from the preset authority database according to the user information in the login success information, and sends the user authority to the chain device so as to control the operation authority of the chain device.
Furthermore, the user permission can be sent to all the chain devices to inform all the chain devices in the system of the permission information of the chain devices, so that other chain devices can monitor the operation of the chain devices, and each chain device in the system can be ensured to operate normally and safely.
According to the scheme, the user certificate is generated in advance according to the identity information of the user, the unique corresponding public and private key pair is generated by adopting the asymmetric encryption algorithm, the private key is used for carrying out hash operation on the user certificate to obtain the signed data, the signed data of the chain equipment of the user in the login block chain system is obtained, the signed data is signed by the public key corresponding to the chain equipment to obtain the hash value, the hash value obtained by signing is compared with the preset hash value, whether the identity information of the user is correct or not is checked, the privacy of the identity information of the user is guaranteed, and the safety of the equipment is improved.
Referring to fig. 3, fig. 3 is a schematic diagram of a terminal device according to a third embodiment of the present invention. The terminal device includes units for executing the steps in the embodiments corresponding to fig. 1 to 2. Refer specifically to the related descriptions in the respective embodiments of fig. 1-2. For convenience of explanation, only the portions related to the present embodiment are shown. The terminal device 300 of the present embodiment includes:
A first obtaining unit 301, configured to obtain signed data generated when a user logs in a chain device in a blockchain system; the signed data is obtained by encrypting the hash value of the identity information of the user by adopting a private key corresponding to the chain equipment;
a second obtaining unit 302, configured to obtain a public key corresponding to the chain device and a pre-stored hash value; the pre-stored hash value is obtained based on preset identity information corresponding to the chain equipment;
The data processing unit 303 is configured to perform signing decomposition on the obtained signed data by using the public key, obtain a hash value corresponding to the identity information of the user, and verify the hash value corresponding to the identity information of the user by using the pre-stored hash value;
and the information verification unit 304 is configured to authorize the user to log in the chain device if the hash value corresponding to the identity information of the user passes verification.
Further, the terminal device may further include:
The first generation unit is used for acquiring the identity information of the registered user and generating a user certificate according to the identity information of the registered user;
A key generation unit for generating a unique key pair by adopting an asymmetric encryption algorithm; the key pair comprises a public key and a private key, and the private key and the public key are in unique correspondence;
and the hash operation unit is used for carrying out hash operation on the user certificate through the private key to obtain signed data.
Further, the first generating unit may include:
The third acquisition unit is used for acquiring the identity information of the user; the identity information includes, but is not limited to, one or a combination of at least two of the following: user account number, identification card number or biometric feature;
The second generation unit is used for auditing the identity information, and if the auditing is passed, the identity information is input into a preset certificate structure based on a block chain distributed account book technology to obtain the user certificate.
Further, the first generating unit may include:
The information detection unit is used for acquiring the identity information of the user and detecting whether the identity information is within a preset effective period;
A third generation unit, configured to generate a user certificate according to the identity information if the identity information is within the validity period;
And the data updating unit is used for re-acquiring the identity information of the user if the identity information is not within the valid period, generating a new user certificate according to the new identity information and replacing the user certificate with the new user certificate.
Further, the terminal device may further include:
A fourth obtaining unit, configured to receive login success information sent by the chain device; the login success information comprises user information of the user;
The permission determining unit is used for searching user permission information corresponding to the user information from a preset permission database according to the user information;
The permission sending unit is used for sending the user permission information to all chain devices in a preset device system; the user permission information is used for setting the operation permission of the user by the chain device.
According to the scheme, the user certificate is generated in advance according to the identity information of the user, the unique corresponding public and private key pair is generated by adopting the asymmetric encryption algorithm, the private key is used for carrying out hash operation on the user certificate to obtain the signed data, the signed data of the chain equipment of the user in the login block chain system is obtained, the signed data is signed by the public key corresponding to the chain equipment to obtain the hash value, the hash value obtained by signing is compared with the preset hash value, whether the identity information of the user is correct or not is checked, the privacy of the identity information of the user is guaranteed, and the safety of the equipment is improved.
Fig. 4 is a schematic diagram of a terminal device according to a fourth embodiment of the present invention. As shown in fig. 4, the terminal device 4 of this embodiment includes: a processor 40, a memory 41 and a computer program 42 stored in the memory 41 and executable on the processor 40. The processor 40, when executing the computer program 42, implements the steps of the blockchain-based user authentication method embodiment described above, such as steps 101 through 104 shown in fig. 1. Or the processor 40, when executing the computer program 42, performs the functions of the modules/units of the apparatus embodiments described above, e.g. the functions of the units 301 to 304 shown in fig. 3.
Illustratively, the computer program 42 may be partitioned into one or more modules/units that are stored in the memory 41 and executed by the processor 40 to complete the present invention. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions for describing the execution of the computer program 42 in the terminal device 4.
The terminal device 4 may be a computing device such as a desktop computer, a notebook computer, a palm computer, a cloud server, etc. The terminal device may include, but is not limited to, a processor 40, a memory 41. It will be appreciated by those skilled in the art that fig. 4 is merely an example of the terminal device 4 and does not constitute a limitation of the terminal device 4, and may include more or less components than illustrated, or may combine certain components, or different components, e.g., the terminal device may further include an input-output device, a network access device, a bus, etc.
The Processor 40 may be a central processing unit (Central Processing Unit, CPU), other general purpose Processor, digital signal Processor (DIGITAL SIGNAL Processor, DSP), application SPECIFIC INTEGRATED Circuit (ASIC), off-the-shelf Programmable gate array (Field-Programmable GATE ARRAY, FPGA) or other Programmable logic device, discrete gate or transistor logic device, discrete hardware components, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 41 may be an internal storage unit of the terminal device 4, such as a hard disk or a memory of the terminal device 4. The memory 41 may also be an external storage device of the terminal device 4, such as a plug-in hard disk, a smart memory card (SMART MEDIA CARD, SMC), a Secure Digital (SD) card, a flash memory card (FLASH CARD, FC) or the like, which are provided on the terminal device 4. Further, the memory 41 may also include both an internal storage unit and an external storage device of the terminal device 4. The memory 41 is used for storing the computer program as well as other programs and data required by the terminal device. The memory 41 may also be used for temporarily storing data that has been output or is to be output.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-described division of the functional units and modules is illustrated, and in practical application, the above-described functional distribution may be performed by different functional units and modules according to needs, i.e. the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-described functions. The functional units and modules in the embodiment may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit, where the integrated units may be implemented in a form of hardware or a form of a software functional unit. In addition, the specific names of the functional units and modules are only for distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working process of the units and modules in the above system may refer to the corresponding process in the foregoing method embodiment, which is not described herein again.
In the foregoing embodiments, the descriptions of the embodiments are emphasized, and in part, not described or illustrated in any particular embodiment, reference is made to the related descriptions of other embodiments.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
The integrated modules/units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the present invention may implement all or part of the flow of the method of the above embodiment, or may be implemented by a computer program to instruct related hardware, where the computer program may be stored in a computer readable storage medium.
The above embodiments are only for illustrating the technical solution of the present invention, and not for limiting the same; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention, and are intended to be included in the scope of the present invention.

Claims (6)

1. A blockchain-based user authentication method, comprising:
Acquiring signed data generated when a user logs in chain equipment in a blockchain system; the signed data is obtained by encrypting the hash value of the identity information of the user by adopting a private key corresponding to the chain equipment;
obtaining a public key corresponding to the chain device and a pre-stored hash value; the pre-stored hash value is obtained based on preset identity information corresponding to the chain equipment;
The public key is adopted to perform signing decomposition on the obtained signing data, a hash value corresponding to the identity information of the user is obtained, and the hash value corresponding to the identity information of the user is checked by adopting the pre-stored hash value;
if the hash value corresponding to the identity information of the user passes verification, authorizing the user to log in the chain device;
Before the obtaining the public key corresponding to the chain device and the pre-stored hash value, the method further comprises:
Acquiring identity information of a registered user, and generating a user certificate according to the identity information of the registered user;
generating a unique key pair by adopting an asymmetric encryption algorithm; the key pair comprises a public key and a private key, and the private key and the public key are in unique correspondence;
carrying out hash operation on the user certificate through the private key to obtain the pre-stored hash value;
The obtaining the identity information of the registered user and generating the user certificate according to the identity information of the registered user comprises the following steps:
Acquiring identity information of a user, and detecting whether the service time of the identity information is within a preset effective period;
If the identity information is within the effective period, generating a user certificate according to the identity information;
if the identity information is not within the valid period, re-acquiring the identity information of the user, generating a new user certificate according to the new identity information, and replacing the user certificate with the new user certificate;
if the hash value corresponding to the identity information of the user passes verification, authorizing the user to log in the chain device, and then further comprising:
receiving login success information sent by the chain equipment; the login success information comprises user information of the user;
searching user authority information corresponding to the user information from a preset authority database according to the user information;
The user permission information is sent to all chain devices in a preset device system; the user permission information is used for setting the operation permission of the user by the chain device.
2. The blockchain-based user authentication method of claim 1, wherein the obtaining the identity information of the registered user and generating the user certificate according to the identity information of the registered user comprises:
Acquiring identity information of a user; the identity information comprises one or a combination of at least two of the following information: user account number, identification card number or biometric feature;
and checking the identity information, and if the identity information passes the checking, inputting the identity information into a preset certificate structure based on a blockchain distributed account book technology to obtain the user certificate.
3. A terminal device comprising a memory and a processor, said memory storing a computer program executable on said processor, characterized in that said processor, when executing said computer program, performs the steps of:
Acquiring signed data generated when a user logs in chain equipment in a blockchain system; the signed data is obtained by encrypting the hash value of the identity information of the user by adopting a private key corresponding to the chain equipment;
obtaining a public key corresponding to the chain device and a pre-stored hash value; the pre-stored hash value is obtained based on preset identity information corresponding to the chain equipment;
The public key is adopted to perform signing decomposition on the obtained signing data, a hash value corresponding to the identity information of the user is obtained, and the hash value corresponding to the identity information of the user is checked by adopting the pre-stored hash value;
if the hash value corresponding to the identity information of the user passes verification, authorizing the user to log in the chain device;
before the step of obtaining the signed data generated by the user when logging in the chain device in the blockchain system, the method further comprises the following steps:
Acquiring identity information of a registered user, and generating a user certificate according to the identity information of the registered user;
generating a unique key pair by adopting an asymmetric encryption algorithm; the key pair comprises a public key and a private key, and the private key and the public key are in unique correspondence;
Carrying out hash operation on the user certificate through the private key to obtain signed data;
The obtaining the identity information of the registered user and generating the user certificate according to the identity information of the registered user comprises the following steps:
Acquiring identity information of a user, and detecting whether the service time of the identity information is within a preset effective period;
If the identity information is within the effective period, generating a user certificate according to the identity information;
if the identity information is not within the valid period, re-acquiring the identity information of the user, generating a new user certificate according to the new identity information, and replacing the user certificate with the new user certificate;
if the hash value corresponding to the identity information of the user passes verification, authorizing the user to log in the chain device, and then further comprising:
receiving login success information sent by the chain equipment; the login success information comprises user information of the user;
searching user authority information corresponding to the user information from a preset authority database according to the user information;
The user permission information is sent to all chain devices in a preset device system; the user permission information is used for setting the operation permission of the user by the chain device.
4. The terminal device of claim 3, wherein the obtaining the identity information of the registered user and generating the user certificate based on the identity information of the registered user comprises:
Acquiring identity information of a user; the identity information comprises one or a combination of at least two of the following information: user account number, identification card number or biometric feature;
and checking the identity information, and if the identity information passes the checking, inputting the identity information into a preset certificate structure based on a blockchain distributed account book technology to obtain the user certificate.
5. A terminal device, comprising:
the first acquisition unit is used for acquiring signed data generated when a user logs in chain equipment in the blockchain system; the signed data is obtained by encrypting the hash value of the identity information of the user by adopting a private key corresponding to the chain equipment;
The second acquisition unit is used for acquiring the public key corresponding to the chain device and a prestored hash value; the pre-stored hash value is obtained based on preset identity information corresponding to the chain equipment;
The data processing unit is used for signing the obtained signing data by adopting the public key to obtain a hash value corresponding to the identity information of the user, and checking the hash value corresponding to the identity information of the user by adopting the pre-stored hash value;
The information verification unit is used for authorizing the user to log in the chain equipment if the hash value corresponding to the identity information of the user passes verification;
the terminal device further includes:
The first generation unit is used for acquiring identity information of a user and detecting whether the using time of the identity information is within a preset effective period;
A key generation unit for generating a unique key pair by adopting an asymmetric encryption algorithm; the key pair comprises a public key and a private key, and the private key and the public key are in unique correspondence;
The hash operation unit is used for carrying out hash operation on the user certificate through the private key to obtain signed data;
The first generation unit includes:
The information detection unit is used for acquiring the identity information of the user and detecting whether the identity information is within a preset effective period;
A third generation unit, configured to generate a user certificate according to the identity information if the identity information is within the validity period;
The data updating unit is used for re-acquiring the identity information of the user if the identity information is not within the valid period, generating a new user certificate according to the new identity information, and replacing the user certificate with the new user certificate;
the terminal device further includes:
A fourth obtaining unit, configured to receive login success information sent by the chain device; the login success information comprises user information of the user;
The permission determining unit is used for searching user permission information corresponding to the user information from a preset permission database according to the user information;
The permission sending unit is used for sending the user permission information to all chain devices in a preset device system; the user permission information is used for setting the operation permission of the user by the chain device.
6. A computer readable storage medium storing a computer program, characterized in that the computer program when executed by a processor realizes the steps of the method according to claim 1 or 2.
CN201811182177.2A 2018-10-11 2018-10-11 User authentication method based on block chain and terminal equipment Active CN109522698B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201811182177.2A CN109522698B (en) 2018-10-11 2018-10-11 User authentication method based on block chain and terminal equipment
PCT/CN2018/124343 WO2020073513A1 (en) 2018-10-11 2018-12-27 Blockchain-based user authentication method and terminal device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811182177.2A CN109522698B (en) 2018-10-11 2018-10-11 User authentication method based on block chain and terminal equipment

Publications (2)

Publication Number Publication Date
CN109522698A CN109522698A (en) 2019-03-26
CN109522698B true CN109522698B (en) 2024-10-18

Family

ID=65770875

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811182177.2A Active CN109522698B (en) 2018-10-11 2018-10-11 User authentication method based on block chain and terminal equipment

Country Status (2)

Country Link
CN (1) CN109522698B (en)
WO (1) WO2020073513A1 (en)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109995537B (en) * 2019-05-22 2021-11-12 杭州云象网络技术有限公司 Block chain encryption method based on Lorentz-logic mapping algorithm
CN112446701B (en) * 2019-09-03 2024-04-05 上海唯链信息科技有限公司 Identity authentication method, equipment and storage device based on blockchain
CN110781140B (en) * 2019-09-06 2023-08-18 平安科技(深圳)有限公司 Method, device, computer equipment and storage medium for signing data in blockchain
CN110602455B (en) * 2019-09-10 2021-06-18 腾讯科技(深圳)有限公司 Video storage system, video processing method, device, equipment and storage medium
CN110943976B (en) * 2019-11-08 2022-01-18 中国电子科技网络信息安全有限公司 Password-based user signature private key management method
CN110941668B (en) * 2019-11-08 2022-09-16 中国电子科技网络信息安全有限公司 A unified identity management and authentication method based on blockchain
CN110990484B (en) * 2019-11-27 2023-10-24 深圳前海环融联易信息科技服务有限公司 Information storage method, system, computer equipment and storage medium based on block chain
CN111027099B (en) * 2019-12-09 2022-04-26 京东科技信息技术有限公司 Identity verification method, device, system and computer readable storage medium
CN111031475B (en) * 2019-12-19 2021-05-18 达闼机器人有限公司 Method for collecting terminal position information, terminal, position collecting terminal and storage medium
CN111241492A (en) * 2019-12-27 2020-06-05 武汉烽火信息集成技术有限公司 Product multi-tenant secure credit granting method, system and electronic equipment
CN111131269A (en) * 2019-12-27 2020-05-08 中国银行股份有限公司 User information verification method and device based on block chain
CN111132155B (en) * 2019-12-30 2023-11-17 江苏全链通信息科技有限公司 5G secure communication method, device and storage medium
CN111193743A (en) * 2019-12-31 2020-05-22 浪潮电子信息产业股份有限公司 Identity authentication method, system and related device of storage system
CN111241594B (en) * 2020-01-06 2023-10-13 平安科技(深圳)有限公司 Method, device, computer equipment and storage medium for signing transaction information
CN111291398B (en) * 2020-03-04 2022-09-20 恒安嘉新(北京)科技股份公司 Block chain-based authentication method and device, computer equipment and storage medium
CN111416809B (en) * 2020-03-13 2022-09-30 国网河北省电力有限公司信息通信分公司 A continuous authentication method and device based on keystroke recognition
CN113452504B (en) * 2020-03-24 2023-02-21 浪潮卓数大数据产业发展有限公司 Data decryption method and device
CN111475845B (en) * 2020-04-13 2023-09-22 中国工商银行股份有限公司 Unstructured data identity authorized access system and method
CN111949953B (en) * 2020-06-23 2021-10-22 卓尔智联(武汉)研究院有限公司 Identity authentication method, system and device based on block chain and computer equipment
CN112035814B (en) * 2020-07-21 2023-10-24 杜晓楠 Method and computer readable medium for generating distributed identities based on iris recognition in blockchain
CN111859348B (en) * 2020-07-31 2022-07-19 上海微位网络科技有限公司 Identity authentication method and device based on user identification module and block chain technology
CN112597117B (en) * 2020-12-26 2022-12-27 讯飞智元信息科技有限公司 File sharing method, related device and file sharing system
CN112866241A (en) * 2021-01-15 2021-05-28 迅鳐成都科技有限公司 Block chain-based digital identity updating method, equipment and storage medium
CN112948851A (en) * 2021-02-25 2021-06-11 深圳壹账通智能科技有限公司 User authentication method, device, server and storage medium
SG10202102327UA (en) * 2021-03-08 2021-09-29 Alipay Labs Singapore Pte Ltd Methods and devices for verifying data integrity
CN113067704B (en) * 2021-03-29 2022-08-30 安徽慧可科技有限公司 Data right determining method, system and equipment based on block chain
CN115150109B (en) * 2021-03-29 2024-07-26 中移(上海)信息通信科技有限公司 Authentication method, authentication device and related equipment
CN113420273A (en) * 2021-06-28 2021-09-21 国网山东省电力公司电力科学研究院 Multi-feature acquisition identity verification method and system based on Internet of things
CN114021157B (en) * 2021-07-13 2025-04-04 中国联合网络通信集团有限公司 Identity information management method, system, device and medium based on identification resolution
CN113656785B (en) * 2021-07-30 2024-07-02 中金金融认证中心有限公司 Method for carrying out identity authentication and authentication service on bank user and related products
CN114357475A (en) * 2021-12-03 2022-04-15 福建省星云大数据应用服务有限公司 A method, system, device and medium for data right confirmation based on blockchain
CN114358932B (en) * 2021-12-24 2025-04-18 中国农业银行股份有限公司 Authentication processing method and device
CN114499859A (en) * 2022-03-22 2022-05-13 深圳壹账通智能科技有限公司 Password verification method, device, device and storage medium
CN115118516B (en) * 2022-07-18 2024-08-27 浪潮卓数大数据产业发展有限公司 Method, system and medium for integrated resource management
CN115459920A (en) * 2022-08-25 2022-12-09 浪潮云信息技术股份公司 Certificateless alliance chain identity authentication method and system based on intelligent contract
CN115643034A (en) * 2022-10-28 2023-01-24 上海摩联信息技术有限公司 Digital works management method and digital works management system
CN116071849A (en) * 2022-12-09 2023-05-05 上海瓶钵信息科技有限公司 Digital key information generation and authentication method and system
CN116600367A (en) * 2023-04-28 2023-08-15 深圳开鸿数字产业发展有限公司 Equipment networking method, device, system, equipment and medium
CN116933232A (en) * 2023-08-23 2023-10-24 上海合芯数字科技有限公司 BMC-based server password security management method and device
CN117978399A (en) * 2023-12-29 2024-05-03 天翼物联科技有限公司 Software identity verification method, device and storage medium based on intelligent password key

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107257336A (en) * 2017-06-15 2017-10-17 北京汇通金财信息科技有限公司 A kind of user authen method and system

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105701372B (en) * 2015-12-18 2019-04-09 布比(北京)网络技术有限公司 A kind of building of block chain identity and verification method
CN106022035A (en) * 2016-05-03 2016-10-12 识益生物科技(北京)有限公司 Method and system for electronic signature
KR101818601B1 (en) * 2016-09-12 2018-01-16 주식회사 코인플러그 Method for providing identity verification using card base on near field communication, card, verification terminal, verification support server and identity verification server using the same
WO2018112946A1 (en) * 2016-12-23 2018-06-28 深圳前海达闼云端智能科技有限公司 Registration and authorization method, device and system
CN107181765A (en) * 2017-07-25 2017-09-19 光载无限(北京)科技有限公司 Network digital identity identifying method based on block chain technology
CN107493273B (en) * 2017-08-02 2020-10-16 深圳市易成自动驾驶技术有限公司 Identity authentication method, system and computer readable storage medium
CN108599954B (en) * 2018-03-16 2020-04-07 西安电子科技大学 Identity verification method based on distributed account book
CN108566395A (en) * 2018-04-20 2018-09-21 济南浪潮高新科技投资发展有限公司 A kind of document transmission method, apparatus and system based on block chain

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107257336A (en) * 2017-06-15 2017-10-17 北京汇通金财信息科技有限公司 A kind of user authen method and system

Also Published As

Publication number Publication date
CN109522698A (en) 2019-03-26
WO2020073513A1 (en) 2020-04-16

Similar Documents

Publication Publication Date Title
CN109522698B (en) User authentication method based on block chain and terminal equipment
CN111079128B (en) Data processing method and device, electronic equipment and storage medium
CN109067801B (en) Identity authentication method, identity authentication device and computer readable medium
KR100843081B1 (en) Security provision system and method
CN101369889B (en) Method for electronic endorsement of document
US8365262B2 (en) Method for automatically generating and filling in login information and system for the same
RU2263407C2 (en) Data protection method
CN103634114B (en) The verification method and system of intelligent code key
US11743053B2 (en) Electronic signature system and tamper-resistant device
US8195951B2 (en) Data processing system for providing authorization keys
US20050289343A1 (en) Systems and methods for binding a hardware component and a platform
US20100005318A1 (en) Process for securing data in a storage unit
US11838405B1 (en) Blockchain delegation
TWM623435U (en) System for verifying client identity and transaction services using multiple security levels
JP2004023796A (en) Selectively disclosable digital certificate
CN114666032B (en) Blockchain transaction data privacy protection method based on homomorphic encryption
KR20010040248A (en) Method and system for transient key digital time stamps
KR102157695B1 (en) Method for Establishing Anonymous Digital Identity
CN119005980A (en) Block chain account generation method and system
CN113595731A (en) Protection method and device for shared link and computer readable storage medium
JP7632477B2 (en) Recovery verification system, collation system, recovery verification method and program
KR101868564B1 (en) Apparatus for authenticating user in association with user-identification-registration and local-authentication and method for using the same
US11343078B2 (en) System and method for secure input at a remote service
CN113194090A (en) Authentication method, authentication device, terminal device and computer readable storage medium
KR101616795B1 (en) Method for manage private key file of public key infrastructure and system thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant