CN111901336A - Block chain-based digital identity authentication method - Google Patents

Block chain-based digital identity authentication method Download PDF

Info

Publication number
CN111901336A
CN111901336A CN202010734707.0A CN202010734707A CN111901336A CN 111901336 A CN111901336 A CN 111901336A CN 202010734707 A CN202010734707 A CN 202010734707A CN 111901336 A CN111901336 A CN 111901336A
Authority
CN
China
Prior art keywords
information
digital
verification
sender
algorithm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202010734707.0A
Other languages
Chinese (zh)
Inventor
杨宁波
杨智
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Gaoshan Technology Co ltd
Original Assignee
Anhui Gaoshan Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Gaoshan Technology Co ltd filed Critical Anhui Gaoshan Technology Co ltd
Priority to CN202010734707.0A priority Critical patent/CN111901336A/en
Publication of CN111901336A publication Critical patent/CN111901336A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a digital identity verification method based on a block chain.A verifier logs in a verification system, and logs in the verification system for verification when the verifier logs in the verification system, and the verification is started after the verification is passed; step two: the sender carries out Hash operation on the original text information to obtain a digital abstract Qt; step three: the sender encrypts the digital summary Qt by using a private key PVA and an asymmetric algorithm to obtain a digital signature Pt; step four: the sender encrypts the original text information, the digital signature SD and the public key PBA of the sender certificate by using a symmetric key SK of a symmetric algorithm DES to obtain encrypted information E; step five: the sender encrypts the symmetric key SK by using the public key PBB of the receiver by adopting an RSA algorithm to form a digital envelope DE, and the sender sends the encrypted information E and the digital envelope DE to the receiver together. The method and the device can more accurately and quickly verify the digital identity of the user, and simultaneously improve the safety of the method.

Description

Block chain-based digital identity authentication method
Technical Field
The invention relates to the field of block chains, in particular to a digital identity verification method based on a block chain.
Background
The digital identity card is a digital business card, the digital business card replaces a disposable paper business card, the digital identity card has high timeliness and reliability, a digital identity verification method is required to be used when the digital identity of a person is verified, and a block chain is a term in the technical field of information. In essence, the system is a shared database, and the data or information stored in the shared database has the characteristics of 'unforgeability', 'whole-course trace', 'traceability', 'public transparency', 'collective maintenance', and the like. Based on the characteristics, the block chain technology lays a solid 'trust' foundation, creates a reliable 'cooperation' mechanism and has wide application prospect.
The existing digital identity authentication party has the defects that the accuracy of the authentication is not high enough, and the speed of the authentication is low, so that the actual use requirements cannot be met, and therefore, the block chain-based digital identity authentication method is provided.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: how to solve the problems that the accuracy of identity verification is not high enough, the speed of identity verification is slow, and the actual use requirements cannot be met in the existing digital identity verification party, and the block chain-based digital identity verification method is provided.
The invention solves the technical problems through the following technical scheme, and the invention comprises the following steps:
the method comprises the following steps: a verifier logs in the verification system, login authentication is required when logging in the verification system, and verification is started after the authentication is passed;
step two: the sender carries out Hash operation on the original text information to obtain a digital abstract Qt;
step three: the sender encrypts the digital summary Qt by using a private key PVA and an asymmetric algorithm to obtain a digital signature Pt;
step four: the sender encrypts the original text information, the digital signature SD and the public key PBA of the sender certificate by using a symmetric key SK of a symmetric algorithm DES to obtain encrypted information E;
step five: the sender encrypts the symmetric key SK by using a public key PBB of the receiver by adopting an RSA algorithm to form a digital envelope DE, and the sender sends the encrypted information E and the digital envelope DE to the receiver together;
step six: after receiving the digital envelope DE, the receiver decrypts the digital envelope by using a private key PVB of the receiver, takes out a symmetric key SK, decrypts the encrypted information E by using the symmetric key SK through a DES algorithm, and restores original text information, a digital signature SD and a public key PBA of a sender certificate;
step seven: after receiving the information, the receiver firstly verifies the signature: splitting the data into an original message and a signature value, carrying out signature algorithm operation on the signature value by using a public key of a receiver to obtain a digest value, carrying out Hash operation on the original message to obtain another digest value, and finally comparing whether the two digest values are equal or not, wherein if the two digest values are equal, the message comes from the other party;
step eight: the receiver verifies the digital signature, firstly decrypts the digital signature by using the public key of the sender to obtain a digital abstract Qt, the receiver simultaneously uses the same hash operation on the original text information to obtain a new digital abstract Qc, the two digital abstracts Qt and Qc are compared, and the verification is passed when the Qt and the Qc are completely the same.
Preferably, the login authentication in the first step is a human body feature identification authentication, the human body information of the verifier needs to be collected during the human body feature identification authentication, and the human body information includes height information of the verifier, arm length information of the person to be verified and shoulder width information of the verifier.
Preferably, the specific process of acquiring the height information of the verifier is as follows: continuously shooting two overall photos of the person to be verified when the information of the person to be verified is collected, extracting the highest point of contact between the human body and the background in the photos as a point A1, extracting the lowest point of contact between the human body and the background in the photos as a point B1, connecting the point A and the point B to obtain a straight line L1, measuring the length of L1, adding the lengths of L1 in the two photos, and dividing the sum by two to obtain height information G.
Preferably, the specific processing procedure of the arm length information of the verifier is as follows: extracting a high point of the connection between the arm of the person to be verified and the human body from the human body photo as a point A2, extracting a lowest point of the arm as a point B2, connecting A2 with B2 to obtain a straight line L2, acquiring L2 of two arms, measuring the length of L2, and adding the lengths of the two L2 to obtain arm length information K.
Preferably, the specific processing procedure of the shoulder width information of the verifier is as follows: the connecting points of the arms and the shoulders are extracted from the human body picture and are respectively marked as C1 and C2, C1 and C2 are connected to obtain a straight line L3, and the length of the straight line L3 is measured to obtain shoulder width information P.
Preferably, the specific verification process is as follows:
the method comprises the following steps: in order to highlight the importance of the height information, a correction value is given to the height information G at z1, a correction value is given to the shoulder width information P at z2, a correction value is given to the arm length information K at z3, z1> z3> z2, and z1+ z3+ z2 is equal to 1;
step two: by the formula G x z1+ P x z2+ K x z3 ═ QFruit of Chinese wolfberryTo obtain the real-time comparison model coefficient QFruit of Chinese wolfberry
Step three: extracting preset contrast model coefficient Q of preset verification-allowed personnelOriginal source
Step four: calculating real-time comparison model coefficient QFruit of Chinese wolfberryComparing the model coefficient Q with the preset valueOriginal sourceDifference between radicals to obtain QDifference (D)When Q isDifference (D)When the absolute value of (A) is within a preset range, i.e., verification is passed, when Q is in the rangeDifference (D)If the absolute value of the absolute value exceeds the preset range, the verification is not passed.
Preferably, the symmetric algorithms in the fourth step include a DES symmetric algorithm, a 3DES symmetric algorithm, and RC2 and RC4 symmetric algorithms.
Preferably, the asymmetric algorithm in step three includes DH asymmetric algorithm, RSA asymmetric algorithm and ElGamal asymmetric algorithm.
Compared with the prior art, the invention has the following advantages: according to the digital identity verification method based on the block chain, the identity verification of a verifier is carried out, the human body information of the verifier is acquired in real time and is digitally processed, whether the verified person is a person allowed to go with the same bank or not is judged by comparing human body model coefficients, the safety of the method is effectively improved, meanwhile, the verification efficiency can be effectively accelerated, and the method is more worthy of popularization and use.
Drawings
FIG. 1 is a block flow diagram of the present invention.
Detailed Description
The following examples are given for the detailed implementation and specific operation of the present invention, but the scope of the present invention is not limited to the following examples.
As shown in fig. 1, the present embodiment provides a technical solution: a digital identity authentication method based on a block chain comprises the following steps:
the method comprises the following steps: a verifier logs in the verification system, login authentication is required when logging in the verification system, and verification is started after the authentication is passed;
step two: the sender carries out Hash operation on the original text information to obtain a digital abstract Qt;
step three: the sender encrypts the digital summary Qt by using a private key PVA and an asymmetric algorithm to obtain a digital signature Pt;
step four: the sender encrypts the original text information, the digital signature SD and the public key PBA of the sender certificate by using a symmetric key SK of a symmetric algorithm DES to obtain encrypted information E;
step five: the sender encrypts the symmetric key SK by using a public key PBB of the receiver by adopting an RSA algorithm to form a digital envelope DE, and the sender sends the encrypted information E and the digital envelope DE to the receiver together;
step six: after receiving the digital envelope DE, the receiver decrypts the digital envelope by using a private key PVB of the receiver, takes out a symmetric key SK, decrypts the encrypted information E by using the symmetric key SK through a DES algorithm, and restores original text information, a digital signature SD and a public key PBA of a sender certificate;
step seven: after receiving the information, the receiver firstly verifies the signature: splitting the data into an original message and a signature value, carrying out signature algorithm operation on the signature value by using a public key of a receiver to obtain a digest value, carrying out Hash operation on the original message to obtain another digest value, and finally comparing whether the two digest values are equal or not, wherein if the two digest values are equal, the message comes from the other party;
step eight: the receiver verifies the digital signature, firstly decrypts the digital signature by using the public key of the sender to obtain a digital abstract Qt, the receiver simultaneously uses the same hash operation on the original text information to obtain a new digital abstract Qc, the two digital abstracts Qt and Qc are compared, and the verification is passed when the Qt and the Qc are completely the same.
The login authentication in the first step is human body characteristic identification authentication, human body information of a verifier needs to be collected during the human body characteristic identification authentication, and the human body information comprises height information of the verifier, arm length information of a verified person and shoulder width information of the verifier.
The specific acquiring process of the height information of the verifier is as follows: continuously shooting two overall photos of the person to be verified when the information of the person to be verified is collected, extracting the highest point of contact between the human body and the background in the photos as a point A1, extracting the lowest point of contact between the human body and the background in the photos as a point B1, connecting the point A and the point B to obtain a straight line L1, measuring the length of L1, adding the lengths of L1 in the two photos, and dividing the sum by two to obtain height information G.
The specific processing process of the arm length information of the verifier is as follows: extracting a high point of the connection between the arm of the person to be verified and the human body from the human body photo as a point A2, extracting a lowest point of the arm as a point B2, connecting A2 with B2 to obtain a straight line L2, acquiring L2 of two arms, measuring the length of L2, and adding the lengths of the two L2 to obtain arm length information K.
The specific processing procedure of the shoulder width information of the verifier is as follows: the connecting points of the arms and the shoulders are extracted from the human body picture and are respectively marked as C1 and C2, C1 and C2 are connected to obtain a straight line L3, and the length of the straight line L3 is measured to obtain shoulder width information P.
The specific verification process is as follows:
the method comprises the following steps: in order to highlight the importance of the height information, a correction value is given to the height information G at z1, a correction value is given to the shoulder width information P at z2, a correction value is given to the arm length information K at z3, z1> z3> z2, and z1+ z3+ z2 is equal to 1;
step two: by the formula G x z1+ P x z2+ K x z3 ═ QFruit of Chinese wolfberryTo obtain the real-time comparison model coefficient QFruit of Chinese wolfberry
Step three: extracting preset contrast model coefficient Q of preset verification-allowed personnelOriginal source
Step four: calculating real-time comparison model coefficient QFruit of Chinese wolfberryComparing the model coefficient Q with the preset valueOriginal sourceDifference between radicals to obtain QDifference (D)When Q isDifference (D)When the absolute value of (A) is within a preset range, i.e., verification is passed, when Q is in the rangeDifference (D)If the absolute value of the absolute value exceeds the preset range, the verification is not passed.
The symmetric algorithms in the fourth step comprise a DES symmetric algorithm, a 3DES symmetric algorithm, and RC2 and RC4 symmetric algorithms.
The asymmetric algorithm in the third step comprises a DH asymmetric algorithm, an RSA asymmetric algorithm and an ElGamal asymmetric algorithm.
In summary, when the invention is used, a verifier logs in the verification system, login authentication is required when logging in the verification system, verification is started after the authentication is passed, a sender performs Hash operation on the original text information to obtain a digital summary Qt, the sender uses a private key PVA and adopts an asymmetric algorithm to carry out the digital summary Qt
Line encryption is carried out to obtain a digital signature Pt, a sender encrypts original text information, a digital signature SD and a public key PBA of a sender certificate by a symmetric key SK of a symmetric algorithm DES through a symmetric algorithm to obtain encrypted information E, the sender encrypts the symmetric key SK by an RSA algorithm through a public key PBB of a receiver to form a digital envelope DE, the sender sends the encrypted information E and the digital envelope DE to the receiver, after the receiver receives the digital envelope DE, the receiver firstly decrypts the digital envelope by using a private key PVB of the sender, takes out the symmetric key SK, the receiver decrypts the encrypted information E by using the symmetric key SK through a DES algorithm to restore the original text information, the digital signature SD and the public key PBA of the sender certificate, and after the receiver receives the information, the receiver firstly verifies the signature: splitting the data into an original message and a signature value, carrying out signature algorithm operation on the signature value by a receiver by using a self public key to obtain a digest value, carrying out Hash operation on the original message to obtain another digest value, finally comparing whether the two digest values are equal to each other, indicating that the message comes from the opposite side, verifying the digital signature by the receiver, decrypting the digital signature by using the public key of the sender to obtain a digital digest Qt, simultaneously carrying out the same Hash operation on the original message by the receiver to obtain a new digital digest Qc, comparing the two digital digests Qt and Qc, and indicating that the verification is passed when the Qt and the Qc are completely the same.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present invention.

Claims (8)

1. A digital identity authentication method based on a block chain is characterized by comprising the following steps:
the method comprises the following steps: a verifier logs in the verification system, login authentication is required when logging in the verification system, and verification is started after the authentication is passed;
step two: the sender carries out Hash operation on the original text information to obtain a digital abstract Qt;
step three: the sender encrypts the digital summary Qt by using a private key PVA and an asymmetric algorithm to obtain a digital signature Pt;
step four: the sender encrypts the original text information, the digital signature SD and the public key PBA of the sender certificate by using a symmetric key SK of a symmetric algorithm DES to obtain encrypted information E;
step five: the sender encrypts the symmetric key SK by using a public key PBB of the receiver by adopting an RSA algorithm to form a digital envelope DE, and the sender sends the encrypted information E and the digital envelope DE to the receiver together;
step six: after receiving the digital envelope DE, the receiver decrypts the digital envelope by using a private key PVB of the receiver, takes out a symmetric key SK, decrypts the encrypted information E by using the symmetric key SK through a DES algorithm, and restores original text information, a digital signature SD and a public key PBA of a sender certificate;
step seven: after receiving the information, the receiver firstly verifies the signature: splitting the data into an original message and a signature value, carrying out signature algorithm operation on the signature value by using a public key of a receiver to obtain a digest value, carrying out Hash operation on the original message to obtain another digest value, and finally comparing whether the two digest values are equal or not, wherein if the two digest values are equal, the message comes from the other party;
step eight: the receiver verifies the digital signature, firstly decrypts the digital signature by using the public key of the sender to obtain a digital abstract Qt, the receiver simultaneously uses the same hash operation on the original text information to obtain a new digital abstract Qc, the two digital abstracts Qt and Qc are compared, and the verification is passed when the Qt and the Qc are completely the same.
2. The block chain-based digital identity authentication method according to claim 1, wherein: the login authentication in the first step is human body characteristic identification authentication, human body information of a verifier needs to be collected during the human body characteristic identification authentication, and the human body information comprises height information of the verifier, arm length information of a verified person and shoulder width information of the verifier.
3. The block chain-based digital identity authentication method according to claim 2, wherein: the specific acquiring process of the height information of the verifier is as follows: continuously shooting two overall photos of the person to be verified when the information of the person to be verified is collected, extracting the highest point of contact between the human body and the background in the photos as a point A1, extracting the lowest point of contact between the human body and the background in the photos as a point B1, connecting the point A and the point B to obtain a straight line L1, measuring the length of L1, adding the lengths of L1 in the two photos, and dividing the sum by two to obtain height information G.
4. The block chain-based digital identity authentication method according to claim 2, wherein: the specific processing process of the arm length information of the verifier is as follows: extracting a high point of the connection between the arm of the person to be verified and the human body from the human body photo as a point A2, extracting a lowest point of the arm as a point B2, connecting A2 with B2 to obtain a straight line L2, acquiring L2 of two arms, measuring the length of L2, and adding the lengths of the two L2 to obtain arm length information K.
5. The block chain-based digital identity authentication method according to claim 2, wherein: the specific processing procedure of the shoulder width information of the verifier is as follows: the connecting points of the arms and the shoulders are extracted from the human body picture and are respectively marked as C1 and C2, C1 and C2 are connected to obtain a straight line L3, and the length of the straight line L3 is measured to obtain shoulder width information P.
6. A block chain based digital identity authentication method according to claims 1-5, characterized in that: the specific verification process is as follows:
the method comprises the following steps: in order to highlight the importance of the height information, a correction value is given to the height information G at z1, a correction value is given to the shoulder width information P at z2, a correction value is given to the arm length information K at z3, z1> z3> z2, and z1+ z3+ z2 is equal to 1;
step two: by the formula G x z1+ P x z2+ K x z3 ═ QFruit of Chinese wolfberryTo obtain the real-time comparison model coefficient QFruit of Chinese wolfberry
Step three: extracting preset contrast model coefficient Q of preset verification-allowed personnelOriginal source
Step four: calculating real-time comparison model coefficient QFruit of Chinese wolfberryComparing the model coefficient Q with the preset valueOriginal sourceDifference between radicals to obtain QDifference (D)When Q isDifference (D)When the absolute value of (A) is within a preset range, i.e., verification is passed, when Q is in the rangeDifference (D)If the absolute value of the absolute value exceeds the preset range, the verification is not passed.
7. The block chain-based digital identity authentication method according to claim 1, wherein: the symmetric algorithms in the fourth step comprise a DES symmetric algorithm, a 3DES symmetric algorithm, and RC2 and RC4 symmetric algorithms.
8. The block chain-based digital identity authentication method according to claim 1, wherein: the asymmetric algorithm in the third step comprises a DH asymmetric algorithm, an RSA asymmetric algorithm and an ElGamal asymmetric algorithm.
CN202010734707.0A 2020-07-28 2020-07-28 Block chain-based digital identity authentication method Withdrawn CN111901336A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010734707.0A CN111901336A (en) 2020-07-28 2020-07-28 Block chain-based digital identity authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010734707.0A CN111901336A (en) 2020-07-28 2020-07-28 Block chain-based digital identity authentication method

Publications (1)

Publication Number Publication Date
CN111901336A true CN111901336A (en) 2020-11-06

Family

ID=73190242

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010734707.0A Withdrawn CN111901336A (en) 2020-07-28 2020-07-28 Block chain-based digital identity authentication method

Country Status (1)

Country Link
CN (1) CN111901336A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113114705A (en) * 2021-06-15 2021-07-13 杭州海康威视数字技术股份有限公司 Credible and programmable video internet of things terminal endogenous security detection method and device
CN113642018A (en) * 2021-08-11 2021-11-12 永旗(北京)科技有限公司 Key management method based on block chain

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113114705A (en) * 2021-06-15 2021-07-13 杭州海康威视数字技术股份有限公司 Credible and programmable video internet of things terminal endogenous security detection method and device
CN113642018A (en) * 2021-08-11 2021-11-12 永旗(北京)科技有限公司 Key management method based on block chain

Similar Documents

Publication Publication Date Title
CN107483212B (en) Method for generating digital signature by cooperation of two parties
CN105871545B (en) Credible electronic certificate trustship method and system
EP2685400B1 (en) Signature Generation and Verification System and Signature Verification Apparatus
US10559049B2 (en) Digital passport country entry stamp
CN107832624A (en) A kind of visualization signature system and method based on block chain
CN109583219A (en) A kind of data signature, encryption and preservation method, apparatus and equipment
CN111901336A (en) Block chain-based digital identity authentication method
US11184168B2 (en) Method for storing data on a storage entity
CN110597836B (en) Information inquiry request response method and device based on block chain network
CN112804217B (en) Block chain technology-based evidence storing method and device
CN104601563B (en) The method of the sharable content object cloud storage data property held based on MLE
CN106936584A (en) A kind of building method without CertPubKey cryptographic system
CN113536329A (en) Electronic device for cryptographic communication and cryptographic communication system
CN109978543B (en) Contract signing method and device, electronic equipment and storage medium
CN111259425A (en) Smart city data safety management system
CN113364595B (en) Power grid private data signature aggregation method and device and computer equipment
CN113849797A (en) Method, device, equipment and storage medium for repairing data security vulnerability
CN110324149B (en) Evidence fixed verification method after multi-party consensus signature
CN111881218A (en) Public space data sharing method based on block chain
CN116069856A (en) Data integrity verification method and system based on blockchain
CN106712958A (en) Information collection method and system and real name system information collection method, system and application
CN115712906A (en) Credible data transaction evaluation method based on block chain and homomorphic encryption
CN115277690A (en) Industrial data supervisory systems based on block chain
CN113326527A (en) Credible digital signature system and method based on block chain
CN114884714A (en) Task processing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20201106

WW01 Invention patent application withdrawn after publication