CN109889479B - Block chain-based user identity verification method and device and checking system - Google Patents

Block chain-based user identity verification method and device and checking system Download PDF

Info

Publication number
CN109889479B
CN109889479B CN201811574267.6A CN201811574267A CN109889479B CN 109889479 B CN109889479 B CN 109889479B CN 201811574267 A CN201811574267 A CN 201811574267A CN 109889479 B CN109889479 B CN 109889479B
Authority
CN
China
Prior art keywords
user
identity
identity information
block chain
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811574267.6A
Other languages
Chinese (zh)
Other versions
CN109889479A (en
Inventor
柳瑞辰
张艳菊
卢亦斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongji Education Technology Co ltd
Original Assignee
Zhongji Education Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongji Education Technology Co ltd filed Critical Zhongji Education Technology Co ltd
Priority to CN201811574267.6A priority Critical patent/CN109889479B/en
Publication of CN109889479A publication Critical patent/CN109889479A/en
Application granted granted Critical
Publication of CN109889479B publication Critical patent/CN109889479B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a user identity card storing and verifying method, a device and a checking system based on a block chain, wherein the user identity card storing method based on the block chain comprises the following steps: the method comprises the steps of distributing a user identification for representing the identity of a user, and a unique private key and a unique public key which are associated with the user identification to the user according to an identity storage request, generating a digital fingerprint by obtaining the identity information of the user and carrying out Hash calculation on the identity information of the user, sending the digital fingerprint to a block chain, and encrypting the user identification, the identity information of the user, the identity storage identification of the block chain distribution user and the digital fingerprint according to the unique private key to generate a user identification code for representing the identity information. By implementing the invention, the identity information of the user is stored by using the identity information storage platform based on the block chain technology, so that the identity information stored in the identity information storage platform can not be tampered once being linked, the credibility of the electronic identity storage information is enhanced, and meanwhile, the identity information is more convenient and faster to acquire.

Description

Block chain-based user identity card storage and verification method and device and checking system
Technical Field
The invention relates to the technical field of block chains, in particular to a user identity card storing and verifying method and device based on a block chain and a checking system.
Background
At present, a plurality of websites or apps need to be authenticated by real names, each time a user needs to provide identity information such as an identity card number, a real name and a photo on the front side and the back side of a hand-held photo in a complicated way, a plurality of people may not carry identity cards when going out, but the prior art cannot prove whether the photo taken by the user is tampered or not, and most of the prior electronic certificate storing and authenticating systems adopt centralized database systems.
Disclosure of Invention
Therefore, the invention provides a user identity card storing and verifying method, a device and a checking system based on a block chain, which overcome the defect that identity card storing information in the prior art is easily tampered and the like, which is not credible.
The embodiment of the invention provides a user identity card storage method based on a block chain, which comprises the following steps: acquiring a certificate storage request and identity information of a user; distributing a user identifier for representing the user identity, and a unique private key and a unique public key which are associated with the user identifier to the user according to the certificate storage request; performing hash calculation on the identity information of the user to generate a digital fingerprint, and sending the digital fingerprint to a block chain; acquiring a certificate storing identifier of the user distributed by the block chain;
and encrypting the identity information, the card storage identification and the digital fingerprint of the user according to the unique private key to form encrypted identity information, and generating the user identification code representing the identity information by using the user identification and the encrypted identity information.
In an embodiment, the step of allocating a user identifier for characterizing the identity of the user to the user according to the certificate storing request includes: verifying the certificate storing request by utilizing preset verification operation according to the certificate storing request; and after the verification is passed, allocating a user identifier for representing the user identity to the user.
In one embodiment, the user identification code is a one-time two-dimensional code, and the one-time two-dimensional code includes: user identification, identity card number, real name, digital fingerprint, certificate storage identification and timestamp.
In an embodiment, the method for storing a user identity card based on a block chain further includes: acquiring a password or biological characteristic information input by a user; and feeding back a user identification code to the user according to the password or the biological characteristic information.
The embodiment of the invention also provides a user identity authentication method based on the block chain, which comprises the following steps: acquiring a user identification code of a user, wherein the user identification code is generated according to the user identity card storage method based on the block chain; reading the user identification code, and acquiring the user identification and encrypted identity information; acquiring a unique public key associated with the user identifier through the user identifier; decrypting the encrypted identity information by using the unique public key to acquire the identity information, the certificate storage identification and the digital fingerprint of the user;
verifying the certificate storing identification of the user and the digital fingerprint uploading block chain; and obtaining a verification result fed back by the block chain, and judging whether the user identity passes the verification according to the verification result.
In one embodiment, the user identification code is a one-time two-dimensional code, and the one-time two-dimensional code includes: identity card number, real name, digital fingerprint, certificate storing identification and time stamp.
In an embodiment, before the step of analyzing the user identifier and acquiring the user identifier, the method further includes: and judging whether the user identification code is valid or not according to the timestamp and the current time.
The embodiment of the invention provides a user identity card storage device based on a block chain, which comprises: the identity information acquisition module is used for acquiring a card storage request and identity information of a user; the user identification distribution module is used for distributing a user identification for representing the user identity, and a unique private key and a unique public key which are associated with the user identification to the user according to the certificate storage request; the digital fingerprint generating module is used for carrying out Hash calculation on the identity information of the user to generate a digital fingerprint and sending the digital fingerprint to a block chain; the evidence storing identifier acquisition module is used for acquiring the evidence storing identifier of the user distributed by the block chain; the embodiment of the present invention further provides a block chain-based user identity authentication apparatus, which is configured to encrypt the identity information of the user, the certificate storing identifier, and the digital fingerprint according to the unique private key to form encrypted identity information, and generate a user identifier codebook representing the identity information using the user identifier and the encrypted identity information, and includes: the user identification code acquisition module is used for acquiring a user identification code of a user; the user identification acquisition module is used for reading the user identification code and acquiring the user identification and the encrypted identity information; the public key acquisition module is used for acquiring the unique public key associated with the user identifier through the user identifier; the decryption module is used for decrypting the encrypted identity information by using the unique public key to acquire the identity information, the certificate storage identification and the digital fingerprint of the user; the identity information verification module is used for verifying the certificate storage identification and the digital fingerprint uploading block chain of the user; and the verification result determining module is used for acquiring the verification result fed back by the block chain and judging whether the user identity passes the verification according to the verification result.
The embodiment of the present invention further provides a system for checking user identity based on a block chain, including: the user identity card storage device based on the block chain and the user identity verification device based on the block chain are provided.
An embodiment of the present invention further provides a computer device, including: the system comprises at least one processor and a memory communicatively connected with the at least one processor, wherein the memory stores instructions executable by the at least one processor, and the instructions are executed by the at least one processor to cause the at least one processor to execute the above method for storing user identity based on block chain or the above method for verifying user identity based on block chain.
An embodiment of the present invention further provides a computer-readable storage medium, where the computer-readable storage medium stores a computer instruction, and the computer instruction is configured to enable the computer to execute the above user identity card storage method based on a blockchain or the above user identity authentication method based on a blockchain.
The technical scheme of the invention has the following advantages:
1. the user identity card storing method and device based on the block chain, provided by the embodiment of the invention, distribute a user identification for representing the user identity, and a unique private key and a unique public key associated with the user identification to a user according to a card storing request, perform hash calculation on the user identity information to generate a digital fingerprint by acquiring the user identity information, send the digital fingerprint to the block chain, and encrypt the user identification, the user identity information, the card storing identification of the block chain distribution user and the digital fingerprint according to the unique private key to generate the user identification code representing the identity information. The embodiment of the invention stores the identity information of the user by using the identity information card storage platform based on the block chain technology, ensures that the identity information stored in the identity information card cannot be tampered once the chain is linked, enhances the credibility of the electronic identity card storage information, and simultaneously obtains the identity information more conveniently and quickly.
2. According to the user identity verification method and device based on the block chain, the identity identification code obtained by the user identity verification method based on the block chain is scanned and analyzed to obtain the identity information, the identity identification and the digital fingerprint of the user, the identity information is verified by uploading the identity identification and the digital fingerprint to the block chain, and the block chain is trusted and non-falsified based on the characteristic that the block chain is trusted and non-falsified, so that the block chain can be used as trusted identity information to replace a mode of identity verification in the prior art by means of a handheld identity card and the like, and the operation is convenient and rapid.
3. According to the user identity verification system based on the block chain, provided by the invention, when the website or the app at the present stage needs real-name authentication, the website or the app which needs real-name authentication does not need to be accessed into the user identity verification system based on the block chain to perform verification in a way of providing complicated identity information such as an identity number, a real name, uploading a front photo and a back photo of a hand-held photo and the like every time the user needs real-name authentication, and the analyzed identity storage identifier and a digital fingerprint are uploaded to the block chain to perform verification on the identity information through scanning a user identification code generated by the user performing identity information storage in the user identity verification system based on the block chain.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a flowchart of a specific example of a method for storing a user identity card based on a block chain according to an embodiment of the present invention;
fig. 2 is a flowchart of a specific example of a method for verifying a user identity based on a blockchain according to an embodiment of the present invention;
fig. 3 is a block diagram illustrating a specific example of a user identity storage system based on a block chain according to an embodiment of the present invention;
fig. 4 is a block chain-based user authentication system according to an embodiment of the present invention;
fig. 5 is a composition diagram of a specific example of a computer device provided in an embodiment of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the accompanying drawings, and it is to be understood that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly and may be, for example, fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; the two elements may be directly connected or indirectly connected through an intermediate medium, or may be connected through the inside of the two elements, or may be connected wirelessly or through a wire. The specific meanings of the above terms in the present invention can be understood in a specific case to those of ordinary skill in the art.
In addition, the technical features involved in the different embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
Example 1
The embodiment of the invention provides a user identity card storing method based on a block chain, which can be applied to an identity information card storing platform in practical application, as shown in fig. 1, and comprises the following steps:
and step S11, acquiring the card storage request and the identity information of the user.
In the embodiment of the present invention, the acquiring of the user identity information by the identity information card storing platform includes: the user's identification number, real name, front photograph of the handheld identification card, back photograph of the handheld identification card, etc., but not limited thereto, other information that can prove the user's identity, such as a house page, passport photograph, etc., may be obtained in other embodiments.
And step S12, distributing a user identification for representing the user identity, and a unique private key and a unique public key which are associated with the user identification to the user according to the certificate storage request.
In the embodiment of the invention, the identity information card storage platform verifies the card storage request by using a preset verification operation according to the card storage request; and after the verification is passed, distributing a user identification for representing the user identity, and a unique private key and a unique public key which are associated with the user identification to the user. In practical application, the process of the authentication operation of the identity information card storage platform according to the card storage request can be that authentication is performed by acquiring a mobile phone number, a micro signal or a QQ number, a mailbox and other social account numbers input by a user, and when the authentication is passed, the identity information card storage platform becomes a member of the identity information card storage platform, and the identity information card storage platform is allocated to the user with a unique user identifier which expresses the user identity in the identity information card storage platform, and a unique private key and a unique public key which are associated with the user identifier.
And step S13, carrying out hash calculation on the identity information of the user to generate a digital fingerprint, and sending the digital fingerprint to a block chain.
In the embodiment of the invention, the identity information card storage platform stores the digital fingerprint generated by the identity information of the user through Hash calculation into the block chain.
Step S14: and acquiring the evidence storage identification of the block chain distribution user.
In the embodiment of the present invention, after receiving the digital fingerprint of the user's identity information sent by the identity information card storage platform, the blockchain feeds back the card storage identifier of the user, such as a card storage id or a transaction id.
Step S15: and encrypting the identity information, the certificate storing identification and the digital fingerprint of the user according to the unique private key to form encrypted identity information, and generating the user identification and the encrypted identity information into a user identification code representing the identity information.
In the embodiment of the invention, the identity information card storage platform splices the user identification with the encrypted identity information through the character "#" to generate an identity information character string, and stores the identity information character string in the database. The user identification code may be a one-time two-dimensional code, the one-time two-dimensional code including: the user identifier, the identification number, the real name, the digital fingerprint, the certificate storing identifier, and the timestamp, but the method is not limited thereto, and in other embodiments, the user identifier may be a barcode or other forms of user identifiers.
In a preferred embodiment, when the user uses the system A, real-name authentication is required, and at the moment, the user acquires a password or biological characteristic information input by the user through the identity information card storage platform and feeds back a user identification code to the user according to the password or the biological characteristic information. In practical application, the password can be a password composed of numbers and/or letters, a grid connection password and the like, and the biological characteristic information password can be a fingerprint, a face image, an iris and the like.
The user identity card storing method based on the block chain comprises the steps of distributing a user identification for representing the user identity to a user according to a card storing request, and a unique private key and a unique public key which are associated with the user identification, carrying out hash calculation on the user identity information to generate a digital fingerprint by acquiring the user identity information, sending the digital fingerprint to the block chain, and encrypting the user identification, the user identity information, the card storing identification of the block chain distribution user and the digital fingerprint according to the unique private key to generate a user identification code representing the identity information. The embodiment of the invention stores the identity information of the user by using the identity information card storage platform based on the block chain technology, ensures that the identity information stored in the identity information card cannot be tampered once the chain is linked, enhances the credibility of the electronic identity card storage information, and simultaneously obtains the identity information more conveniently and quickly.
Example 2
The embodiment of the invention provides a user identity authentication method based on a block chain, which can be applied to an identity information authentication platform in practical application, as shown in fig. 2, and comprises the following steps:
step 21, acquiring the user identification code of the user.
In the embodiment of the present invention, the user identifier may be generated according to the method for storing a user identity card based on a block chain described in embodiment 1. The user identification code is disposable two-dimensional code, disposable two-dimensional code includes: identity card number, real name, digital fingerprint, certificate storing identification and time stamp.
And 22, reading the user identification code to acquire the user identification and the encrypted identity information. In the embodiment of the invention, the identity information verification platform scans the user identification code, and generates the identity information character string after the obtained user identification is spliced with the encrypted identity information through the character "#".
And 23, acquiring the unique public key associated with the user identification through the user identification.
In practical application, when a user uses the system A, real-name authentication is required, the system A can perform analysis in a mode of scanning a user identification code, so that a user identifier of the user in an identity information verification platform is obtained, and a unique public key associated with a pre-stored user identifier is further obtained.
And 24, decrypting the encrypted identity information by using the unique public key to acquire the identity information, the certificate storage identification and the digital fingerprint of the user.
In the embodiment of the invention, the encrypted identity information is decrypted through the unique public key associated with the user identifier, and the user identity information contained in the user identifier, the card storage identifier of the identity information on the block chain and the digital fingerprint of the identity information are obtained.
And 25, uploading the certificate storing identification and the digital fingerprint of the user to the block chain for verification.
In a preferred embodiment, before the user's certificate authority and the digital fingerprint upload block chain are verified, it is further determined whether the user id is valid according to the time stamp in the decrypted identity information and the current time, for example, when the difference between the current time and the time stamp is greater than 30 minutes, the user id is invalid, which is not limited to this example.
And 26, acquiring a verification result fed back by the block chain, and judging whether the user identity passes the verification according to the verification result.
In the embodiment of the invention, the identity information verification platform verifies the identity information by acquiring the decrypted certificate storage identification and the digital fingerprint uploading block chain of the user, the block chain further verifies the authenticity of the identity information of the user, and the final verification result is fed back to the identity information verification platform to provide a system A for real-name authentication of the user.
According to the user identity verification method based on the block chain, provided by the embodiment of the invention, the identity identification code obtained by the user identity verification method based on the block chain is scanned and analyzed to obtain the identity information, the identity verification identifier and the digital fingerprint of the user, the identity information is verified by uploading the identity verification identifier and the digital fingerprint to the block chain, and the identity information can be used as credible identity information to replace the mode of identity verification in the prior art through a handheld identity card and the like based on the characteristics of credibility and non-falsification of the block chain, so that the operation is convenient and rapid.
Example 3
An embodiment of the present invention provides a user identity card storage device based on a block chain, as shown in fig. 3, including:
and the identity information acquisition module 11 is configured to acquire a card storage request and identity information of the user. This module executes the method described in step S11 in embodiment 1, and is not described herein again.
The user identifier distribution module 12 is configured to distribute, to the user according to the certificate storage request, a user identifier for representing the user identity, and an unique private key and an unique public key associated with the user identifier; this module executes the method described in step S12 in embodiment 1, and is not described herein again.
The digital fingerprint generating module 13 is configured to perform hash calculation on the identity information of the user to generate a digital fingerprint, and send the digital fingerprint to a block chain; this module executes the method described in step S13 in embodiment 1, and is not described herein again.
A deposit certificate identifier obtaining module 14, configured to obtain a deposit certificate identifier of the user allocated to the blockchain; this module executes the method described in step S14 in embodiment 1, and is not described herein again.
And the user identification code generation module 15 is configured to encrypt the identity information, the certificate storage identifier and the digital fingerprint of the user according to the unique private key to form encrypted identity information, and generate the user identification code representing the identity information from the user identifier and the encrypted identity information. This module executes the method described in step S15 in embodiment 1, and is not described herein again.
The user identity card storing device based on the block chain, which is provided by the embodiment of the invention, allocates the user identification for representing the user identity to the user according to the card storing request, and a unique private key and a unique public key associated with the user identification, by obtaining identity information of the user, performing hash calculation on the identity information of the user to generate a digital fingerprint, sending the digital fingerprint to a block chain, the embodiment of the invention utilizes an identity information card storage platform to store the identity information of the user based on the block chain technology, thereby ensuring that the stored identity information cannot be tampered once being linked, enhancing the credibility of the electronic identity card storage information and simultaneously obtaining the identity information more conveniently and rapidly.
Example 4
An embodiment of the present invention provides a block chain-based user identity authentication apparatus, as shown in fig. 4, including:
a user identification code obtaining module 21, configured to obtain a user identification code of a user; this module executes the method described in step S21 in embodiment 2, and is not described herein again.
A user identifier obtaining module 22, configured to read the user identifier to obtain the user identifier and the encrypted identity information; this module executes the method described in step S22 in embodiment 2, and is not described herein again.
A public key obtaining module 23, configured to obtain, through the user identifier, the unique public key associated with the user identifier; this module executes the method described in step S23 in embodiment 2, and is not described herein again.
The decryption module 24 is configured to decrypt the encrypted identity information with the unique public key to obtain the identity information of the user, the certificate storage identifier, and the digital fingerprint; this module executes the method described in step S24 in embodiment 2, and is not described herein again.
The identity information verification module 25 is used for verifying the certificate storage identification and the digital fingerprint uploading block chain of the user; this module executes the method described in step S25 in embodiment 2, and is not described herein again.
And the verification result determining module 26 is configured to obtain a verification result fed back by the block chain, and determine whether the user identity passes verification according to the verification result. This module executes the method described in step S26 in embodiment 2, and is not described herein again.
According to the user identity verification device based on the block chain, provided by the embodiment of the invention, the identity identification code obtained by the user identity card storage method based on the block chain is scanned and analyzed to obtain the identity information, the card storage identifier and the digital fingerprint of the user, the card storage identifier and the digital fingerprint are uploaded to the block chain to verify the identity information, and based on the characteristics that the block chain is credible and cannot be tampered, the block chain can be used as credible identity information to replace the mode of carrying out identity verification in the prior art by a handheld identity card and the like, so that the operation is convenient and rapid.
Example 5
The embodiment of the invention provides a user identity checking system based on a block chain, which comprises a user identity card storing device based on the block chain in the embodiment 3 and a user identity verifying device based on the block chain in the embodiment 4, and can realize the storage and verification of user identity information based on the block chain.
In a specific embodiment, when a user needs to store an identity information, the user first sends a storage request to the verification system, the verification system verifies the storage request by using a preset verification operation, for example, a mobile phone number, a micro signal, a QQ number, and the like, and becomes a member of the verification system after the verification is passed, the verification system allocates a unique user identifier to the user and allocates a user identifier for characterizing the member identity of the user to the user, and a unique private key and a unique public key associated with the user identifier, and the verification system obtains the identity information that the user uploads to the system, for example, an identity number, a real name, a front photo of a handheld identity card, a back photo of the handheld identity card, and the like of the user, but not limited thereto, in other embodiments, other information that can prove the identity of the user, such as a user's account page, a passport, and the like, can be obtained. Then, carrying out Hash calculation on the identity information of the user to generate a digital fingerprint, and sending the digital fingerprint to a block chain; after obtaining block chain distribution the deposit card sign of user, encrypt user identification, user's identity information, deposit card sign and digital fingerprint according to only private key, generate the user identification code of representation identity information, user identification code can be disposable two-dimensional code, disposable two-dimensional code includes: the user identifier, the identification number, the real name, the digital fingerprint, the certificate storing identifier, and the timestamp, but the method is not limited thereto, and in other embodiments, the user identifier may be a barcode or other forms of user identifiers.
In a specific embodiment, when the user uses the system a, the system a needs to perform real-name authentication on the user, and the user can input a preset password or fingerprint through the verification system to obtain a two-dimensional code representing own identity information, access the system a of the verification system, analyze the identity information of the user by scanning the two-dimensional code provided by the user, transmit the identity information to the block chain for authentication, and perform real-name authentication on the user according to an authentication result.
According to the user identity verification system based on the blockchain, provided by the embodiment of the invention, when a website or app needs to be subjected to real-name authentication in the present stage, the website or app which needs real-name authentication is not required to be accessed into the user identity verification system based on the blockchain any more in a way of complexly providing identity information such as an identity card number, a real name, uploading a front photo and a back photo of a hand-held photo and the like for verification every time a user needs to be subjected to real-name authentication, and the analyzed identity card identifier and the digital fingerprint are uploaded to the blockchain for verification of the identity information by scanning a user identification code generated by the user performing identity information verification in the user identity verification system based on the blockchain.
Example 6
An embodiment of the present invention provides a computer device, as shown in fig. 5, including: at least one processor 401, such as a CPU (Central Processing Unit), at least one communication interface 403, memory 404, and at least one communication bus 402. Wherein a communication bus 402 is used to enable the connection communication between these components. The communication interface 403 may include a Display (Display) and a Keyboard (Keyboard), and the optional communication interface 403 may also include a standard wired interface and a standard wireless interface. The Memory 404 may be a RAM (random Access Memory) or a non-volatile Memory (non-volatile Memory), such as at least one disk Memory. The memory 404 may optionally be at least one memory device located remotely from the aforementioned processor 401. Wherein the processor 401 may execute the blockchain-based user identity card storing method described in fig. 1 or the blockchain-based user identity authentication method described in fig. 2, the memory 404 stores a set of program codes, and the processor 401 calls the program codes stored in the memory 404 for executing the block chain-based user identity card storing method in embodiment 1 or for executing the block chain-based user identity authentication method in embodiment 2.
The communication bus 402 may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The communication bus 402 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one line is shown in FIG. 5, but that does not indicate only one bus or type of bus.
The memory 404 may include a volatile memory (RAM), such as a random-access memory (RAM); the memory may also include a non-volatile memory (english: non-volatile memory), such as a flash memory (english: flash memory), a hard disk (english: hard disk drive, abbreviated: HDD) or a solid-state drive (english: SSD); the memory 404 may also comprise a combination of memories of the kind described above.
The processor 401 may be a Central Processing Unit (CPU), a Network Processor (NP), or a combination of a CPU and an NP.
The processor 401 may further include a hardware chip. The hardware chip may be an application-specific integrated circuit (ASIC), a Programmable Logic Device (PLD), or a combination thereof. The PLD may be a Complex Programmable Logic Device (CPLD), a field-programmable gate array (FPGA), General Array Logic (GAL), or any combination thereof.
An embodiment of the present invention further provides a computer-readable storage medium, where a computer-executable instruction is stored in the computer-readable storage medium, and the computer-executable instruction can execute any of the above methods, in embodiment 1, the user identity card storage method based on the block chain, or execute the user identity authentication method based on the block chain in embodiment 2. The storage medium may be a magnetic Disk, an optical Disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a Flash Memory (Flash Memory), a Hard Disk (Hard Disk Drive, abbreviated as HDD), a Solid State Drive (SSD), or the like; the storage medium may also comprise a combination of memories of the kind described above.
It should be understood that the above examples are only for clarity of illustration and are not intended to limit the embodiments. Other variations and modifications will be apparent to persons skilled in the art in light of the above description. And are neither required nor exhaustive of all embodiments. And obvious variations or modifications of the invention may be made without departing from the scope of the invention.

Claims (11)

1. A user identity card storage method based on a block chain is characterized by comprising the following steps:
acquiring a certificate storage request and identity information of a user;
distributing a user identifier for representing the identity of the user, and a unique private key and a unique public key which are associated with the user identifier to the user according to the certificate storage request;
carrying out Hash calculation on the identity information of the user to generate a digital fingerprint, and sending the digital fingerprint to a block chain;
obtaining the evidence storing identification of the user distributed by the block chain;
encrypting the identity information, the certificate storing identification and the digital fingerprint of the user according to the unique private key to form encrypted identity information, and generating a user identification code representing the identity information by using the user identification and the encrypted identity information;
wherein, the step of allocating the user identifier for representing the user identity to the user according to the certificate storage request comprises the following steps:
verifying the certificate storing request by utilizing preset verification operation according to the certificate storing request;
and after the verification is passed, allocating a user identifier for representing the user identity to the user.
2. The user identity card saving method based on the block chain as claimed in claim 1, wherein the user identification code is a one-time two-dimensional code, and the one-time two-dimensional code comprises: user identification, identity card number, real name, digital fingerprint, certificate storage identification and timestamp.
3. The method for storing the user identity card based on the block chain as claimed in claim 1, further comprising:
acquiring a password or biological characteristic information input by a user;
and feeding back a user identification code to the user according to the password or the biological characteristic information.
4. A user identity authentication method based on a block chain is characterized by comprising the following steps:
acquiring a user identification code of a user, wherein the user identification code is generated according to the user identity card storage method based on the block chain in any one of claims 1-3;
reading the user identification code, and acquiring the user identification and encrypted identity information;
acquiring a unique public key associated with the user identifier through the user identifier;
decrypting the encrypted identity information by using the unique public key to acquire the identity information, the certificate storage identification and the digital fingerprint of the user;
uploading the certificate storage identification and the digital fingerprint of the user to a block chain for verification;
and obtaining a verification result fed back by the block chain, and judging whether the user identity passes the verification according to the verification result.
5. The user identity verification method based on the blockchain according to claim 4, wherein the user identification code is a one-time two-dimensional code, and the one-time two-dimensional code comprises: identity card number, real name, digital fingerprint, deposit certificate identification and timestamp.
6. The blockchain-based user identity authentication method according to claim 5, further comprising, before the step of verifying the user's certificate authority and the digital fingerprint uploaded to the blockchain, the steps of:
and judging whether the user identification code is valid or not according to the timestamp and the current time.
7. The utility model provides a user identity deposits card device based on block chain which characterized in that includes:
the identity information acquisition module is used for acquiring a card storage request and identity information of a user;
the user identification distribution module is used for distributing a user identification for representing the user identity, and a unique private key and a unique public key which are associated with the user identification to the user according to the certificate storage request;
the digital fingerprint generating module is used for carrying out Hash calculation on the identity information of the user to generate a digital fingerprint and sending the digital fingerprint to a block chain;
the evidence storing identification obtaining module is used for obtaining the evidence storing identification of the user distributed by the block chain;
the user identification code generation module is used for encrypting the identity information, the card storage identification and the digital fingerprint of the user according to the unique private key to form encrypted identity information, and generating the user identification code representing the identity information from the user identification and the encrypted identity information;
wherein the subscriber identity allocation module is specifically configured to: verifying the certificate storing request by utilizing preset verification operation according to the certificate storing request; and after the verification is passed, allocating a user identifier for representing the user identity to the user.
8. A user authentication device based on a blockchain is characterized by comprising:
the user identification code acquisition module is used for acquiring a user identification code of a user; the user identification code is generated according to the user identity card storage method based on the block chain in any one of claims 1-3;
the user identification acquisition module is used for reading the user identification code and acquiring the user identification and the encrypted identity information;
the public key acquisition module is used for acquiring the unique public key associated with the user identifier through the user identifier;
the decryption module is used for decrypting the encrypted identity information by using the unique public key to acquire the identity information, the certificate storage identification and the digital fingerprint of the user;
the identity information verification module is used for verifying the certificate storage identification and the digital fingerprint uploading block chain of the user;
and the verification result determining module is used for acquiring the verification result fed back by the block chain and judging whether the user identity passes the verification according to the verification result.
9. A blockchain-based user identity verification system, comprising: the blockchain-based user identity card apparatus of claim 7 and the blockchain-based user identity verification apparatus of claim 8.
10. A computer device, comprising: at least one processor, and a memory communicatively coupled to the at least one processor, wherein the memory stores instructions executable by the at least one processor, the instructions being executable by the at least one processor to cause the at least one processor to perform any one of the blockchain based user identity card methods of claims 1-3 or any one of the blockchain based user identity verification methods of claims 4-6 above.
11. A computer-readable storage medium, wherein the computer-readable storage medium stores computer instructions for causing the computer to execute the blockchain-based user identity card storing method of any one of claims 1 to 3 or the blockchain-based user identity verifying method of any one of claims 4 to 6.
CN201811574267.6A 2018-12-21 2018-12-21 Block chain-based user identity verification method and device and checking system Active CN109889479B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811574267.6A CN109889479B (en) 2018-12-21 2018-12-21 Block chain-based user identity verification method and device and checking system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811574267.6A CN109889479B (en) 2018-12-21 2018-12-21 Block chain-based user identity verification method and device and checking system

Publications (2)

Publication Number Publication Date
CN109889479A CN109889479A (en) 2019-06-14
CN109889479B true CN109889479B (en) 2022-07-26

Family

ID=66925044

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811574267.6A Active CN109889479B (en) 2018-12-21 2018-12-21 Block chain-based user identity verification method and device and checking system

Country Status (1)

Country Link
CN (1) CN109889479B (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110336797B (en) * 2019-06-18 2020-09-15 阿里巴巴集团控股有限公司 Enterprise authentication and authentication tracing method, device and equipment based on block chain
CN110245192A (en) * 2019-06-20 2019-09-17 京东方科技集团股份有限公司 Identity information querying method and system
CN110266711B (en) * 2019-06-27 2022-02-18 深圳市科迈爱康科技有限公司 Data uplink method, device and system of block chain node and block chain node
US10756901B2 (en) 2019-08-01 2020-08-25 Alibaba Group Holding Limited Blockchain-based identity authentication method, apparatus, and device
CN110555296B (en) * 2019-08-01 2020-08-18 阿里巴巴集团控股有限公司 Identity verification method, device and equipment based on block chain
CN110569661A (en) * 2019-08-14 2019-12-13 阿里巴巴集团控股有限公司 Individual resume information output method and device based on block chain
CN111159681A (en) * 2019-12-31 2020-05-15 马上游科技股份有限公司 Block chain-based digital identity implementation method and system
CN111339203B (en) * 2020-02-28 2023-07-14 北京金和网络股份有限公司 Block chain data acquisition method, device and system
CN111475845B (en) * 2020-04-13 2023-09-22 中国工商银行股份有限公司 Unstructured data identity authorized access system and method
CN111541671A (en) * 2020-04-16 2020-08-14 北京海益同展信息科技有限公司 Personnel information storage and verification method, system and storage medium
CN111600900B (en) * 2020-05-26 2022-09-02 牛津(海南)区块链研究院有限公司 Single sign-on method, server and system based on block chain
CN111914270A (en) * 2020-07-08 2020-11-10 广西佳壹大数据科技股份有限公司 Programmable authentication service method and system based on block chain technology
CN111884811B (en) * 2020-07-23 2022-08-19 中华人民共和国苏州海关 Block chain-based data evidence storing method and data evidence storing platform
CN112308060A (en) * 2020-11-20 2021-02-02 上海技术交易所有限公司 Identity certificate generation and identification method, system, computer equipment and storage medium
CN112988901A (en) * 2021-04-06 2021-06-18 湖北央中巨石信息技术有限公司 Evidence-storing data chaining method based on block chain
CN113179311A (en) * 2021-04-23 2021-07-27 上海和数软件有限公司 Block chain authority multiple control method and system
CN113487321A (en) * 2021-07-06 2021-10-08 域世安(北京)科技有限公司 Identity identification and verification method and system based on block chain wallet
CN113807893B (en) * 2021-09-17 2024-02-09 上海万向区块链股份公司 Block chain technology-based commodity intelligent evaluation method and system
CN113904822A (en) * 2021-09-28 2022-01-07 则正(上海)生物科技有限公司 Laboratory management system based on block chain
CN114155010A (en) * 2021-12-06 2022-03-08 广州繁星互娱信息科技有限公司 Method and device for generating product identification code, electronic equipment and storage medium
CN114971421B (en) * 2022-07-22 2022-11-04 中国长江三峡集团有限公司 Hydropower station operation risk management and control system based on block chain technology
CN115439118B (en) * 2022-08-02 2023-11-21 上海网商电子商务有限公司 Digital certificate storage management method based on blockchain
CN115460017B (en) * 2022-10-27 2023-01-31 中航信移动科技有限公司 Block chain-based digital identity authority verification system

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103997406A (en) * 2013-02-20 2014-08-20 纽海信息技术(上海)有限公司 Two-dimensional code-based identity authentication method and apparatus
CN107483498A (en) * 2017-09-22 2017-12-15 中国联合网络通信集团有限公司 Academic authentication method and system based on block chain
CN107579817A (en) * 2017-09-12 2018-01-12 广州广电运通金融电子股份有限公司 User ID authentication method, apparatus and system based on block chain
CN107786547A (en) * 2017-09-30 2018-03-09 厦门快商通信息技术有限公司 A kind of auth method based on block chain, device and computer-readable recording medium
CN108292331A (en) * 2015-12-22 2018-07-17 汤森路透全球资源无限公司 Method and system for creating, verifying and managing identity
US10123202B1 (en) * 2017-07-11 2018-11-06 Verizon Patent And Licensing Inc. System and method for virtual SIM card
CN108833114A (en) * 2018-06-13 2018-11-16 上海交通大学 A kind of decentralization identity authorization system and method based on block chain
CN109039655A (en) * 2018-09-13 2018-12-18 全链通有限公司 Real name identity identifying method and device, identity block chain based on block chain

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103997406A (en) * 2013-02-20 2014-08-20 纽海信息技术(上海)有限公司 Two-dimensional code-based identity authentication method and apparatus
CN108292331A (en) * 2015-12-22 2018-07-17 汤森路透全球资源无限公司 Method and system for creating, verifying and managing identity
US10123202B1 (en) * 2017-07-11 2018-11-06 Verizon Patent And Licensing Inc. System and method for virtual SIM card
CN107579817A (en) * 2017-09-12 2018-01-12 广州广电运通金融电子股份有限公司 User ID authentication method, apparatus and system based on block chain
CN107483498A (en) * 2017-09-22 2017-12-15 中国联合网络通信集团有限公司 Academic authentication method and system based on block chain
CN107786547A (en) * 2017-09-30 2018-03-09 厦门快商通信息技术有限公司 A kind of auth method based on block chain, device and computer-readable recording medium
CN108833114A (en) * 2018-06-13 2018-11-16 上海交通大学 A kind of decentralization identity authorization system and method based on block chain
CN109039655A (en) * 2018-09-13 2018-12-18 全链通有限公司 Real name identity identifying method and device, identity block chain based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于国密算法和区块链的移动端安全eID及认证协议设计;胡卫等;《信息网络安全》;20180710;全文 *

Also Published As

Publication number Publication date
CN109889479A (en) 2019-06-14

Similar Documents

Publication Publication Date Title
CN109889479B (en) Block chain-based user identity verification method and device and checking system
CN107409049B (en) Method and apparatus for securing mobile applications
CN108604345B (en) Method and device for adding bank card
US9992026B2 (en) Electronic biometric (dynamic) signature references enrollment method
JP5601729B2 (en) How to log into a mobile radio network
US10205723B2 (en) Distributed storage of authentication data
WO2021219086A1 (en) Data transmission method and system based on blockchain
US20180302227A1 (en) Method for generating an electronic signature
US20140095870A1 (en) Device, method, and system for controlling access to web objects of a webpage or web-browser application
CN106161350B (en) Method and device for managing application identifier
US20180288037A1 (en) Identity authentication using a barcode
JP2014526094A (en) Authentication method and apparatus mounting apparatus using disposable password containing biometric image information
TWI529641B (en) System for verifying data displayed dynamically by mobile and method thereof
CN108833431B (en) Password resetting method, device, equipment and storage medium
CN111177735A (en) Identity authentication method, device, system and equipment and storage medium
CN110266653B (en) Authentication method, system and terminal equipment
CN111177674A (en) Device verification method and device
JP2021108088A (en) Authentication request system and authentication request method
CN115378609A (en) Electronic certificate display method, verification method, terminal and server
CN112910883B (en) Data transmission method and device and electronic equipment
US11968526B2 (en) Identity management on a mobile device
US20130090059A1 (en) Identity verification
US11128620B2 (en) Online verification method and system for verifying the identity of a subject
CN112995160A (en) Data decryption system and method, terminal, server and non-transient storage medium
CN111049808A (en) Real-name authentication method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20210714

Address after: 101300 420, 4th floor, building 3, yard 11, Yuxi Road, Shunyi District, Beijing

Applicant after: Zhongji Education Technology Co.,Ltd.

Address before: 100034 4008, 4 floor, 9 building, 56 half moon street, Xicheng District, Beijing.

Applicant before: SINOCHAIN TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant