CN110519261B - Risk assessment method for cross-chain operation - Google Patents

Risk assessment method for cross-chain operation Download PDF

Info

Publication number
CN110519261B
CN110519261B CN201910786331.5A CN201910786331A CN110519261B CN 110519261 B CN110519261 B CN 110519261B CN 201910786331 A CN201910786331 A CN 201910786331A CN 110519261 B CN110519261 B CN 110519261B
Authority
CN
China
Prior art keywords
service
evaluation
risk assessment
user
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910786331.5A
Other languages
Chinese (zh)
Other versions
CN110519261A (en
Inventor
章志容
李实�
彭添才
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dongguan Mengda Group Co ltd
Original Assignee
Dongguan Mengda Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dongguan Mengda Group Co ltd filed Critical Dongguan Mengda Group Co ltd
Priority to CN201910786331.5A priority Critical patent/CN110519261B/en
Publication of CN110519261A publication Critical patent/CN110519261A/en
Application granted granted Critical
Publication of CN110519261B publication Critical patent/CN110519261B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/145Network analysis or design involving simulating, designing, planning or modelling of a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/147Network analysis or design for predicting network behaviour
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to the technical field of block chains, and particularly discloses a risk assessment method for cross-chain operation, which comprises the following steps: sending service operation request information to a first service server to request to operate a second service block chain service; and the authentication server performs identity verification, the risk evaluation is performed after the identity verification is successful, the risk evaluation comprises a first evaluation and a second evaluation, the second service server performs identity verification again after the risk evaluation is passed, and the corresponding service is executed after the verification is successful. The invention can carry out risk evaluation on the service requests from different block chains, thereby facilitating the butt joint of various E-commerce platforms or transaction related platforms or other types of platforms and managing the credit evaluation of users from different platform systems at the same time; and the credit of the user is dynamically updated through the block chain technology, so that the business risk can be effectively controlled.

Description

Risk assessment method for cross-chain operation
Technical Field
The invention relates to the technical field of block chains, in particular to a risk assessment method for cross-chain operation.
Background
As the use of block chain technology has become more popular, the problems therein have come. Whether the operation performed under the block chain is really the operation really intended by the user or not; whether the operation of the user is risky or carries with the risk even if the user really wishes; these problems are all considered. Especially for operations that are performed interleaved under different blockchains, the potential risk is even greater. Whether these risks can be estimated in advance to avoid misappropriation of subsequent operations. These problems are all urgently to be solved.
Disclosure of Invention
In order to solve the problems existing in the prior art, the invention aims to provide an effective risk assessment method for cross-chain operation.
In order to achieve the above purpose, the present invention adopts the following scheme.
A method of risk assessment of a cross-chain operation, comprising:
sending service operation request information to a first service server through a first service block chain to request to operate a second service block chain service;
the first service server sends the request information to an authentication server;
the authentication server checks the identity of the service requester;
when the identity verification fails, returning operation request failure information to the first service server;
when the identity verification is successful, performing risk assessment on the requested business operation; the risk assessment comprises a first assessment and a second assessment;
when the risk assessment is not passed, the authentication server sends request failure information to the first service server;
when the risk evaluation passes, the authentication server sends the operation request information to a second service server;
after receiving the operation request information, the second service server performs identity verification of the service requester, and after the identity verification passes, the second service server responds to the operation request and executes corresponding service operation;
and when the identity verification fails, returning request failure information.
As a preferred embodiment, the first evaluation includes downloading scoring data of a service type associated with the service type of the second service blockchain for scoring evaluation, and if the scoring score is greater than or equal to a predetermined value, the first evaluation is passed; otherwise the first evaluation fails.
Further, the second evaluation comprises clustering the operation history of the requester by using an SOM clustering analysis method, establishing an operation classification prediction model according to a clustering result by using a deep neural network method, and predicting the probability of the service operation of the requester.
As a preferred embodiment, the second evaluation further includes performing association analysis on the clustering result, and evaluating an operation probability of the requester on the second service block chain by using a service association relationship between the first service block chain and the second service block chain.
Specifically, in the correlation analysis of the clustering result, if the second service block chain has the service associated with the first service block chain and the first evaluation passes, the second evaluation passes, and if the second service block chain does not have the service associated with the first service block chain and the prediction probability of the operation classification prediction model on the second service operation type is greater than a preset value, the second evaluation passes; the other cases are determined as the second evaluation failing.
Preferably, the scoring model for risk assessment is,
defining basic data, including: the method comprises the steps of obtaining an original operation type, associated keywords, an original score, a score increase proportion of corresponding services and a default score;
acquiring business operation and automatically matching basic data;
if the operation type is matched with the original operation type or the related keywords thereof, defining the operation type as the original type, and giving a corresponding score;
if the original operation type and the related keywords thereof cannot be matched, automatically creating an original type of the same type for the operation type, and scoring into a predefined default score;
the defined operation type and score are broadcast to each operation node through the authentication block chain.
The risk assessment method of the cross-chain operation can be automatically realized by adopting a computer program, so the invention also provides a computer readable storage device which stores the computer program, and the computer program is executed by a processor to realize the risk assessment method.
Meanwhile, the invention also provides a corresponding terminal and a corresponding system for realizing the risk assessment method.
The invention has the beneficial effects that: the invention provides a risk assessment method of cross-chain operation, which comprises the steps of firstly carrying out user identity verification after receiving an operation request of a user request party so as to avoid the operation of non-user subjective behaviors such as number stealing of a user account by others, or hacker attack, machine operation with system errors and the like, further carrying out operation risk assessment after eliminating the non-subjective operation risk, and verifying the user identity again after the risk assessment is passed and before the execution of business operation so as to avoid the potential risk brought by a bad reputation user as much as possible.
The risk assessment method of cross-chain operation can carry out risk assessment on service requests from different block chains, thereby facilitating the docking of various E-commerce platforms or transaction related platforms or other types of platforms and managing the credit assessment of users from different platform systems at the same time; and the credit of the user is dynamically updated through the block chain technology, so that the business risk can be effectively controlled.
Detailed Description
The present invention will be further described with reference to the following examples for facilitating understanding of those skilled in the art, and the description of the embodiments is not intended to limit the present invention.
Due to the characteristics of decentralized and non-tamper-able block chain technology, more and more platform systems are adopted. For the same platform system, the credit of the users is managed uniformly, and the affiliated platform can evaluate the risk of the users when the users perform business operation. When a user needs to perform service operation across a platform system, that is, perform service operation across a block chain, a risk assessment method for cross-chain operation is needed.
In view of the above, an embodiment of the present invention provides a risk assessment method for cross-chain operation, including the following steps.
When a user under the first service block chain needs to operate a service of the second service block chain, the user may request the first service server to operate the second service block chain service through the first service block chain (for example, the first service server is a warehousing service server, the second service server is a stockpiling service server, and the like, which may be two service servers having service association, but is not limited to an associated service); and the authentication server performs identity authentication, credit authentication and the like on the user, and if the authentication is passed, the operation is authorized and the authentication is fed back to the second service server. Specifically, the following are included.
1. The user terminal sends service operation request information through the first service block chain, and the request information comprises an operation request and personal information.
2. After receiving a service operation request and user personal information on a block chain, a first service server inquires whether the user personal information has a first identity public key of a system user; case 1: if the first identity public key does not exist in the inquiry, generating a first identity public key request for applying for the first identity public key, and sending the operation request information, the user personal information and the first identity public key request to an authentication server; case 2: and if the first identity public key exists, sending the operation request information, the user personal information and the first identity public key to an authentication server.
The method for inquiring whether the personal information of the user has the first identity public key of the system user by the authentication server comprises the following steps: the authentication server searches first authentication data from the authentication block chain by using the block hash value in the first public key request data, and performs identity confirmation by using the first authentication data and the first public key request data; at this time, the first authentication data and the first core identity included in the first public key request data may be matched, the hash value of the user identity included in the first authentication data and the first public key request data may be matched, the hash value of the first core identity and the hash value of the user identity included in the first authentication data and the first public key request data may be matched, and the like. When the data needing to be matched contained in the first authentication data and the first public key request data are successfully matched, judging that a first identity public key exists; otherwise, the first identity public key is judged to be absent.
3. And the authentication server responds to the first identity public key request after receiving the operation request information, the user personal information and the first identity public key request, and sends the first identity verification request to the user terminal in order to obtain the first identity verification request for the user to perform identity verification and the corresponding first identity identification.
4. The user terminal responds to the first identity verification request after receiving the first identity verification request, acquires corresponding first identity verification data (such as fingerprints, face information, iris information and the like), generates a first private key pair comprising a first public key and a first private key by using a private key generator, signs the first signature data by using the first private key to obtain first private key signature data, and sends the first private key signature data, the first public key and the first identity verification data to the authentication server.
5. After receiving first private key signature data, a first identity public key and the first core data of the user, the authentication server performs identity verification on the user by using the first core data, and after the verification is successful, the first authentication data is linked and stored on an authentication block chain in the authentication server; and acquiring corresponding first public key data according to the first identity public key request, and sending the first public key data to a first service server, wherein the first authentication data comprises the first private key signature data, the first identity public key, the first core data, the first core identity, a hash value of a user identity of the system user and a timestamp, and the first public key request data comprises the first core identity, a hash value of the user identity of the system user and a block hash value corresponding to a block of the first authentication data.
And when the user identity is not successfully verified, returning a message that the operation request of the second service block chain fails to the first service server, and forwarding the message to the user side by the first service server.
6. After the user is authenticated and the user identity is confirmed, risk evaluation is further carried out on the service operation requested by the user.
Specifically, the authentication server obtains credit information of the user from other third-party systems, transaction credit information generated by the user in the first service block chain, the second service block chain or/and other more service block chains, user identity authentication, user qualification information and the like. The authentication server analyzes, compares and processes the data after storage and integration by storing massive structured data and unstructured data of various complex data types and applying a distributed structure storage mechanism and an execution mechanism.
And the relationship among data is analyzed through deep learning technologies such as a deep convolutional neural network, an automatic encoder, a recurrent neural network and a deep belief network, and event early warning information is generated through a multi-factor superposition event model automatic analysis service, so that the risk degree of the user in various business operations is predicted.
In an embodiment of the invention, the risk assessment comprises a first assessment and a second assessment.
A first evaluation: the authentication server checks the first identity public key for the operation request information, and then performs credit and risk evaluation on the second service operated by the current user; for different second service blockchain service types, downloading the scoring data (without limitation) of the service types (such as enterprise qualification classes, enterprise track/default classes and the like) associated with the second service blockchain service types on the scoring blocks to perform scoring evaluation, wherein if the scoring score is greater than or equal to a preset value, the first evaluation is passed. If the second service blockchain service type does not have a score associated with any service type, the consideration evaluation needs to be integrated again in the second evaluation. Otherwise the first evaluation fails.
And (3) second evaluation: aiming at the user operation of the authentication block, the analysis module uses an SOM clustering analysis method to cluster the user operation history, a deep neural network method is adopted, an operation classification prediction model is established according to the clustering result, a stable operation classification prediction model is established through a large amount of training of the deep neural network, and the probability of the user performing the service operation is predicted. Wherein, the method comprises the following steps of performing association analysis on the clustering result: for example, if the user frequently sells commodities of the first service block chain, the user may have a shortage of funds according to the relationship of the fund chain, and the user may borrow a second service block chain by associating a large number of commodities sold by the user with the user, it may be determined that the probability of the borrowing operation of the user across chains is relatively high; if the operation of the second service blockchain service is not associated, the probability of the second service blockchain operation is lower.
As above, the operation classification prediction model is adopted to predict the probability of the current user to the second service operation type; if the associated service exists and the first evaluation is passed, the second evaluation is passed, and if the associated service does not exist and the prediction probability is greater than a preset value, the second evaluation is passed; and otherwise, judging that the second evaluation is not passed, and sending the request failure information to the first service server by the authentication server. And if the risk assessment is passed (namely the second assessment is passed), the authentication server sends the personal information of the user and the operation request information in the step 2 to the second service server.
Specifically, the authentication server may be configured to define a user reputation evaluation item, and a general administrator defines a user reputation evaluation item in the authentication server management background, where the user reputation evaluation item may be defined in a user qualification class, a transaction track/default class, a normal operation class, or other types. For each type definition, a corresponding score is defined simultaneously.
As one example, the scoring model of the present invention may be: the type is all front-end operation or service data associated with the user account, a general administrator defines the most original type and keywords associated with the original type in an authentication server management background (for example, the original type is adding a shopping cart, the associated keywords may be "adding shopping" or "shopping cart", etc., the front-end operation is acquired, if the keywords are included, the keyword is marked as "adding a shopping cart" type), and the corresponding original score, and the score increase ratio of the corresponding service (for example, if a piece of goods with a value of 10000 yuan is sold, the corresponding original score is 0.1, when the user sells a piece of goods with a value of 23000 yuan, the score is rounded down (23000/10000) × 0.1), if the current service does not relate to the quota (for example, if the user only performs adding a shopping cart operation, the score is the original score). The general administrator defines basic information such as original types, associated keywords, original scores, score increase ratios of corresponding businesses and the like, defines a default score, and completes basic data of the operation classification prediction model. After user operation is acquired, basic data is automatically matched, if the original type or the associated keywords are matched, the operation type is defined as the current original type, and scoring is given. If the original type and the associated keywords cannot be matched, the original type of the same type is automatically created according to the operation type, the score is temporarily a predefined default score, a general administrator is informed to process in time, after the general administrator terminal receives the processing information, basic information such as the original type, the associated keywords, the original score, the score increase proportion of corresponding services and the like is corrected and defined in time, and the operation of the user is updated according to the defined basic data.
The defined type and score are broadcast to each operational node through a chain of authentication blocks. For example: the authentication server obtains the user qualification information and defines enterprise qualification class scores for the user qualification information. For example: the block chain scoring mechanism is triggered by the operation behavior of the user at each step of each platform, and the method specifically comprises the following steps: and the block chain scoring mechanism monitors user operation in real time, if a user operates and adds a shopping cart into the platform, the front end judges that the shopping cart is added to be in a conventional operation type, the block chain scoring mechanism is triggered, the obtained user operation information is imported into a scoring model, information such as operation, operation time and user information of the shopping cart added by the user is recorded and uploaded to the authentication block chain, and the scoring mechanism of the authentication block chain correspondingly records user operation scoring according to a predefined operation scoring rule. According to the principle, the operation and scoring information of the user on each platform is recorded.
The above two evaluations can be defined differently according to different services. Different services have different rating values of defined service operations, for example, a new service can be operated by a general user, and accordingly, the requirement for rating in the first step can be reduced appropriately. The technical scheme of the invention is inspired by the technical scheme of the invention, and the technical scheme can be adjusted according to the actual application requirement, and still belongs to the protection scope of the scheme of the invention.
7. And after the risk assessment is passed, the second service server carries out identity verification on the requesting user again.
After receiving the service operation request and the user personal information on the block chain, the second service server queries whether the user personal information has the second identity public key of the system user, case 1: if the second identity public key does not exist in the inquiry, generating a second identity public key request for applying for the second identity public key, and sending the operation request information, the user personal information and the second identity public key request to an authentication server; case 2: and if the second identity public key exists, performing the step 8.
The method for verifying whether the second identity public key exists and the method for generating the second identity public key are the same as the steps 2 and 3, that is, the process of the second service server verifying the identity of the user is the same as the first service server, and the process after the identity verification is passed or not passed is also the same as the first service server, which is not described herein again.
8. After the risk assessment and the identity verification are passed, the second service server responds to the service operation request, and sends a response result to the user, the first service server and the authentication server through a second service block chain; the response result is the execution of the service application of the user in the second service block chain, and the execution result is sent to the user, the first service server and the authentication server through the second service block chain, specifically, the execution result is not limited, and the execution results of different service block chains are different.
After receiving an operation request of a user request party, the risk assessment method of cross-chain operation firstly checks the user identity to avoid the operation of non-user subjective behaviors such as the stealing of a user account by others, or the attack of a hacker, the machine operation of system error and the like, firstly eliminates the risk of the non-subjective operation, then further evaluates the operation risk, and verifies the user identity again after the risk evaluation is passed and before the execution of the business operation to avoid the potential risk brought by a bad credit user as much as possible.
Based on the risk assessment method of cross-chain operation provided by the embodiment, the risk assessment can be performed on the service requests from different block chains, so that various E-commerce platforms or transaction related platforms or other types of platforms can be conveniently docked, and the reputation assessments of users from different platform systems can be managed at the same time; and the credit of the user is dynamically updated through the block chain technology, so that the business risk can be effectively controlled.
It should be noted that, as will be understood by those skilled in the art: all or part of the steps for implementing the method can be implemented by hardware related to program instructions, the program instructions can be stored in a computer readable storage medium or storage device, and the program instructions execute the steps of the risk assessment method when executed; and the aforementioned storage media or storage devices include, but are not limited to: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Accordingly, an embodiment of the present invention further provides a computer-readable storage device, which stores a computer program, where the computer program is executed by a processor to implement the above risk assessment method.
Further, the present invention also provides a corresponding mobile terminal and system to implement the above risk assessment method, specifically:
a mobile terminal, comprising:
a processor adapted to execute program instructions;
a storage device adapted to store program instructions adapted to be loaded and executed by a processor to implement the above-described risk assessment method.
A risk assessment system for cross-chain operation, comprising a server; the server comprises a processor and a storage device;
a processor adapted to execute program instructions;
a storage device adapted to store program instructions adapted to be loaded and executed by a processor to implement the above-described risk assessment method.
The above description is only a preferred embodiment of the present invention, and for those skilled in the art, the present invention should not be limited by the description of the present invention, which should be interpreted as a limitation.

Claims (6)

1. A risk assessment method for cross-chain operation is characterized by comprising the following steps:
sending service operation request information to a first service server through a first service block chain to request to operate a second service block chain service;
the first service server sends the request information to an authentication server;
the authentication server checks the identity of the service requester;
when the identity verification fails, returning operation request failure information to the first service server;
when the identity verification is successful, performing risk assessment on the requested business operation; the risk assessment comprises a first assessment and a second assessment; the first evaluation comprises downloading the scoring data of the service type associated with the service type of the second service block chain for scoring evaluation, and if the scoring score is greater than or equal to a preset value, the first evaluation is passed; otherwise the first evaluation fails; the second evaluation comprises the steps of clustering the operation history of the requester by adopting an SOM clustering analysis method, establishing an operation classification prediction model according to a clustering result by adopting a deep neural network method, and predicting the probability of the service operation of the service requester; performing association analysis on the clustering result, and evaluating the operation probability of the service requester on the second service block chain service by using the service association relation between the first service block chain and the second service block chain;
when the risk assessment is not passed, the authentication server sends request failure information to the first service server; when the risk evaluation passes, the authentication server sends the operation request information to a second service server;
after receiving the operation request information, the second service server performs identity verification of the service requester, and after the identity verification passes, the second service server responds to the operation request and executes corresponding service operation;
and when the identity verification fails, returning request failure information.
2. The risk assessment method according to claim 1, further comprising, in the correlation analysis of the clustering results, if the second service blockchain has a service associated with the first service blockchain and the first evaluation passes, passing the second evaluation, and if the second service blockchain does not have a service associated with the first service blockchain and the prediction probability of the operation classification prediction model for the second service operation type is greater than a predetermined value, passing the second evaluation; the other cases are determined as the second evaluation failing.
3. The risk assessment method of claim 1, wherein the scoring model for risk assessment is to define basic data comprising: the method comprises the steps of obtaining an original operation type, associated keywords, an original score, a score increase proportion of corresponding services and a default score;
acquiring business operation and automatically matching basic data;
if the operation type is matched with the original operation type or the related keywords thereof, defining the operation type as the original type, and giving a corresponding score;
if the original operation type and the related keywords thereof cannot be matched, automatically creating an original type of the same type for the operation type, and scoring into a predefined default score;
the defined operation type and score are broadcast to each operation node through the authentication block chain.
4. A computer-readable storage device storing a computer program, wherein the computer program is executed by a processor to implement the risk assessment method according to any one of claims 1 to 3.
5. A mobile terminal, comprising:
a processor adapted to execute program instructions;
a storage device adapted to store program instructions adapted to be loaded and executed by a processor to implement the risk assessment method of any one of claims 1 to 3.
6. A risk assessment system for cross-chain operation, comprising a server;
the server comprises a processor and a storage device;
a processor adapted to execute program instructions;
a storage device adapted to store program instructions adapted to be loaded and executed by a processor to implement the risk assessment method of any one of claims 1 to 3.
CN201910786331.5A 2019-08-23 2019-08-23 Risk assessment method for cross-chain operation Active CN110519261B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910786331.5A CN110519261B (en) 2019-08-23 2019-08-23 Risk assessment method for cross-chain operation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910786331.5A CN110519261B (en) 2019-08-23 2019-08-23 Risk assessment method for cross-chain operation

Publications (2)

Publication Number Publication Date
CN110519261A CN110519261A (en) 2019-11-29
CN110519261B true CN110519261B (en) 2021-11-19

Family

ID=68626739

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910786331.5A Active CN110519261B (en) 2019-08-23 2019-08-23 Risk assessment method for cross-chain operation

Country Status (1)

Country Link
CN (1) CN110519261B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110912712B (en) * 2019-12-18 2022-03-08 东莞市大易产业链服务有限公司 Service operation risk authentication method and system based on block chain
CN112132198B (en) * 2020-09-16 2021-06-04 建信金融科技有限责任公司 Data processing method, device and system and server
CN112184190B (en) * 2020-09-21 2022-04-22 支付宝(杭州)信息技术有限公司 Service processing method and device based on block chain
CN112163845B (en) * 2020-09-29 2024-03-22 深圳前海微众银行股份有限公司 Transaction identity confirmation method and device for cross-region block chain
CN112288566B (en) * 2020-10-20 2024-01-19 杭州云象网络技术有限公司 Cross-chain transaction anomaly detection and early warning method and system based on deep neural network
CN114567451B (en) * 2020-11-27 2023-05-05 腾讯科技(深圳)有限公司 Identity verification method, identity verification device, computer equipment and storage medium
CN114139203B (en) * 2021-12-03 2022-10-14 成都信息工程大学 Block chain-based heterogeneous identity alliance risk assessment system and method and terminal
CN114662147B (en) * 2022-03-24 2023-04-07 云南电网有限责任公司信息中心 Private information retrieval method and system suitable for large-scale database

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107222482A (en) * 2017-06-01 2017-09-29 黑龙江卓亚科技有限公司 A kind of data management system and method based on compound block chain network
CN108600301A (en) * 2018-03-08 2018-09-28 青岛墨客区块链有限公司 A kind of across chain method between block chain and main block chain
CN109040068A (en) * 2018-08-02 2018-12-18 中国联合网络通信集团有限公司 Strange land authentication method, authentication server and the block chain of broadband user
CN109257342A (en) * 2018-09-04 2019-01-22 阿里巴巴集团控股有限公司 Authentication method, system, server and readable storage medium storing program for executing of the block chain across chain
CN109327473A (en) * 2018-12-03 2019-02-12 北京工业大学 A kind of identity identifying method based on block chain technology
CN109784051A (en) * 2018-12-29 2019-05-21 360企业安全技术(珠海)有限公司 Protecting information safety method, device and equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3424179B1 (en) * 2016-03-04 2022-02-16 Ping Identity Corporation Method and system for authenticated login using static or dynamic codes

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107222482A (en) * 2017-06-01 2017-09-29 黑龙江卓亚科技有限公司 A kind of data management system and method based on compound block chain network
CN108600301A (en) * 2018-03-08 2018-09-28 青岛墨客区块链有限公司 A kind of across chain method between block chain and main block chain
CN109040068A (en) * 2018-08-02 2018-12-18 中国联合网络通信集团有限公司 Strange land authentication method, authentication server and the block chain of broadband user
CN109257342A (en) * 2018-09-04 2019-01-22 阿里巴巴集团控股有限公司 Authentication method, system, server and readable storage medium storing program for executing of the block chain across chain
CN109327473A (en) * 2018-12-03 2019-02-12 北京工业大学 A kind of identity identifying method based on block chain technology
CN109784051A (en) * 2018-12-29 2019-05-21 360企业安全技术(珠海)有限公司 Protecting information safety method, device and equipment

Also Published As

Publication number Publication date
CN110519261A (en) 2019-11-29

Similar Documents

Publication Publication Date Title
CN110519261B (en) Risk assessment method for cross-chain operation
US11775979B1 (en) Adjustment of knowledge-based authentication
US10230711B2 (en) System and methods for enhancing authentication procedures in an anti-fraud environment
US20230045378A1 (en) Non-repeatable challenge-response authentication
US11855994B2 (en) System and method for aggregating client data and cyber data for authentication determinations
US7539746B2 (en) Highly available transaction failure detection and recovery for electronic commerce transactions
US7743153B2 (en) Killing login-based sessions with a single action
CN104200152B (en) System and method for risk-based authentication
CN110912712B (en) Service operation risk authentication method and system based on block chain
CN105591743B (en) Method and device for identity authentication through equipment operation characteristics of user terminal
KR102065993B1 (en) Systems and methods to verify ownership of a telephone number and to track ownership reassignments
KR20150070340A (en) Security broker
TWI751422B (en) Core product push and core method and system
CN106797371A (en) For the method and system of user authentication
CN111201528A (en) System and method for integrating network fraud intelligence and payment risk decision
CN101436927B (en) System and method for file transfer management
US9292793B1 (en) Analyzing device similarity
US11379591B2 (en) Methods and devices for user authorization
US11172364B1 (en) Threat identification, prevention, and remedy
CN113407954A (en) Data management method and device based on block chain
CN110874743A (en) Method and device for determining account transaction risk
KR20190109804A (en) Apparatus and method of car calling service in autonomous vehicle
EP3407241A1 (en) User authentication and authorization system for a mobile application
WO2020081069A9 (en) Systems and methods for enhanced authorization messages
US11874752B1 (en) Methods and systems for facilitating cyber inspection of connected and autonomous electrical vehicles using smart charging stations

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 523000 room 1301, unit 2, building 4, Tian'an Digital City, No. 1, Huangjin Road, Nancheng street, Dongguan City, Guangdong Province

Applicant after: Dongguan Mengda Group Co.,Ltd.

Address before: Room 701-703, 7th floor, Goldman Sachs technology building, phase II, Goldman Sachs Technology Park, 5 Longxi Road, Zhouxi, Nancheng District, Dongguan City, Guangdong Province, 523000

Applicant before: DONGGUAN MENGDA PLASTICIZING SCIENCE & TECHNOLOGY Co.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant