CN112328997A - Credible identity recognition method and system based on block chain - Google Patents

Credible identity recognition method and system based on block chain Download PDF

Info

Publication number
CN112328997A
CN112328997A CN202011354008.XA CN202011354008A CN112328997A CN 112328997 A CN112328997 A CN 112328997A CN 202011354008 A CN202011354008 A CN 202011354008A CN 112328997 A CN112328997 A CN 112328997A
Authority
CN
China
Prior art keywords
applicant
identity
block chain
unique serial
real
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011354008.XA
Other languages
Chinese (zh)
Inventor
章玉龙
李志�
高文俊
戴聿雯
李林懋
王松林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Information and Telecommunication Co Ltd
Anhui Jiyuan Software Co Ltd
Original Assignee
State Grid Information and Telecommunication Co Ltd
Anhui Jiyuan Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Information and Telecommunication Co Ltd, Anhui Jiyuan Software Co Ltd filed Critical State Grid Information and Telecommunication Co Ltd
Priority to CN202011354008.XA priority Critical patent/CN112328997A/en
Publication of CN112328997A publication Critical patent/CN112328997A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a block chain-based trusted identity recognition method and a block chain-based trusted identity recognition system, wherein the block chain-based trusted identity recognition method comprises the following steps: acquiring the identity and biological characteristic information of an applicant, and performing real-name authentication; generating an asymmetric key pair from the real-name authentication information according to an asymmetric cryptography algorithm, wherein the asymmetric key pair comprises a private key and a public key; taking an asymmetric cryptography algorithm, a public key and real-name authentication information as a group of identity identification data, respectively copying the group of data to be uploaded into a plurality of groups of identity identification data, and configuring the same unique serial number for each group; the method comprises the steps that a plurality of groups of identification data configured with unique serial numbers are dispersedly uploaded to different nodes of a block chain, and a private key and the unique serial numbers are sent to an applicant for storage, so that the applicant can be identified in a credible mode; the block chain-based trusted identity recognition method and the block chain-based trusted identity recognition system have the advantages of being more trusted and higher in safety.

Description

Credible identity recognition method and system based on block chain
Technical Field
The invention relates to the technical field of identity recognition, in particular to a block chain-based trusted identity recognition method and system.
Background
The traditional method usually adopts a centralized mode to solve the problems of digital identity and real-name authentication, and a centralized mode system is controlled by an organization. When disputes occur, illegal behaviors such as tampering data, deleting logs and the like to eliminate evidences may occur. Compared with the decentralized blockchain technique, the centralized approach has a lower confidence. In addition to the human-related integrity problems, centralized systems are also prone to single point failures, and system anomalies or network congestion can render services unavailable.
Disclosure of Invention
Based on the technical problems in the background art, the invention provides a block chain-based trusted identity recognition method and system.
The invention provides a block chain-based credible identity recognition method, which comprises the following steps:
acquiring the identity and biological characteristic information of an applicant, and performing real-name authentication;
generating an asymmetric key pair from the real-name authentication information according to an asymmetric cryptography algorithm, wherein the asymmetric key pair comprises a private key and a public key;
taking an asymmetric cryptography algorithm, a public key and real-name authentication information as a group of identity identification data, respectively copying the group of data to be uploaded into a plurality of groups of identity identification data, and configuring the same unique serial number for each group;
and uploading a plurality of groups of identification data configured with unique serial numbers to different nodes of the block chain in a scattered manner, and sending the private key and the unique serial number to an applicant for storage so as to realize credible identification of the applicant.
Further, after sending the private key and the unique serial number to the applicant for storage, so as to realize the trusted identification of the applicant, when different applicants perform identity authentication, the method includes:
acquiring a private key and a unique serial number uploaded by an applicant, and traversing whether a matched serial number exists in each node of a block chain through the unique serial number;
if yes, returning the non-existence identity information to the applicant;
if not, acquiring identity identification data corresponding to the matching serial numbers in all nodes of the block chain, and respectively matching all the identity identification data with the private key uploaded by the applicant;
if the matching is passed, returning the identity identification to the applicant;
and if the matching is not passed, returning that the authentication is not passed to the applicant.
Further, in the process of collecting the identity and the biological characteristic information of the applicant and carrying out real-name authentication, the identity of the applicant comprises a name and an identity card number, and the biological characteristic information comprises a face, a fingerprint and an iris.
Further, when the real-name authentication information is generated into an asymmetric key pair according to an asymmetric cryptography algorithm, the asymmetric key pair comprises a private key and a public key,
generating an asymmetric key pair according to a specified asymmetric cryptography algorithm, and sending a private key to an applicant for storage;
the identity and biological characteristic information of an applicant are selected according to the requirement of a service scene, and a public key is generated according to an asymmetric cryptography algorithm set by the requirement of the service scene.
Further, in the process of dispersedly uploading the multiple groups of identification data configured with the unique serial number to different nodes of the block chain, the multiple groups of identification data configured with the unique serial number are randomly uploaded to one to more nodes of the block chain.
Further, the block chain is a federation block chain, and information is shared between federation block chains.
A credible identity identification system based on a block chain comprises a real-name authentication module, a key generation module, a key copying configuration module and an uploading module;
the real-name authentication module is used for acquiring the identity and biological characteristic information of an applicant and performing real-name authentication;
the key generation module is used for generating an asymmetric key pair from the real-name authentication information according to an asymmetric cryptography algorithm, wherein the asymmetric key pair comprises a private key and a public key;
the key copying and configuring module is used for copying the group of data to be uploaded into a plurality of groups of identity identification data by taking an asymmetric cryptography algorithm, a public key and real-name authentication information as a group of identity identification data, and configuring the same unique serial number for each group;
the uploading module is used for dispersedly uploading a plurality of groups of identification data configured with unique serial numbers to different nodes of the block chain, and sending the private key and the unique serial numbers to an applicant for storage so as to realize credible identification of the applicant.
A computer readable storage medium having stored thereon a number of get classification programs for being invoked by a processor and performing the steps of:
acquiring the identity and biological characteristic information of an applicant, and performing real-name authentication;
generating an asymmetric key pair from the real-name authentication information according to an asymmetric cryptography algorithm, wherein the asymmetric key pair comprises a private key and a public key;
taking an asymmetric cryptography algorithm, a public key and real-name authentication information as a group of identity identification data, respectively copying the group of data to be uploaded into a plurality of groups of identity identification data, and configuring the same unique serial number for each group;
and uploading a plurality of groups of identification data configured with unique serial numbers to different nodes of the block chain in a scattered manner, and sending the private key and the unique serial number to an applicant for storage so as to realize credible identification of the applicant.
The block chain-based trusted identity recognition method and system provided by the invention have the advantages that: the block chain-based credible identity recognition method and system provided by the invention realize credible identity recognition of an applicant and leakage-proof protection of information of an original applicant; the block chain realizes information non-falsification, non-repudiation and credibility through a decentralized consensus mechanism, so that the credible identity identification based on the block chain has the advantages of higher credibility and higher safety.
Drawings
FIG. 1 is a schematic structural view of the present invention;
Detailed Description
The present invention is described in detail below with reference to specific embodiments, and in the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention. This invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein, but rather should be construed as broadly as the present invention is capable of modification in various respects, all without departing from the spirit and scope of the present invention.
As shown in fig. 1, a block chain-based trusted identity recognition method provided by the present invention includes:
s1: the client acquires the identity and the biological characteristic information of an applicant, and real-name authentication is carried out;
the identity of the applicant comprises a name and an identity card number, and the biological characteristic information comprises a face, a fingerprint and an iris. When real-name authentication is carried out according to the identity and the biological characteristic information of an applicant, the credibility and the accuracy of the real-name authentication can be improved by combining the credible public security CTID database.
S2: the client generates an asymmetric key pair from the real-name authentication information according to an asymmetric cryptography algorithm, wherein the asymmetric key pair comprises a private key and a public key;
generating an asymmetric key pair according to a specified asymmetric cryptography algorithm, and sending a private key to an applicant for storage; the identity and biological characteristic information of an applicant are selected according to the requirement of a service scene, and a public key is generated according to an asymmetric cryptography algorithm set by the requirement of the service scene.
S3: the client uses an asymmetric cryptography algorithm, a public key and real-name authentication information as a group of identity identification data, copies the group of data to be uploaded into a plurality of groups of identity identification data respectively, and configures the same unique serial number for each group;
that is to say, the content of each group of identification data is consistent, the configured unique serial number of each group is also consistent, and multiple groups of identification data configured with unique serial numbers are uploaded to one or more nodes of the block chain at random. For the same unique serial number, 0 to 1 unique serial number exists in each node, and the same unique serial number cannot exist in more than one node.
S4: the client side dispersedly uploads a plurality of groups of identification data configured with the unique serial number to different nodes of the block chain, and sends the private key and the unique serial number to an applicant for storage, so as to realize credible identification of the applicant.
The applicant can input a private key and a unique serial number at the client to acquire the identification data stored in the block chain, so that the credible identification of the applicant is realized.
The block chain application mode refers to alliance block chains, information among the alliance block chains is shared, and each node of the alliance chain has an entity mechanism organization corresponding to the node, and can be added and withdrawn only through authorization. The real-name authentication service is added to the block chain of the alliance as an alliance block chain client, the block chain of the alliance issues a digital certificate to the real-name authentication service, and only the client with the digital certificate of the block chain of the alliance can write the real-name digital identity of the user into the block chain of the alliance, so that the credibility of the real-name digital identity data is guaranteed.
Through steps S1 to S4, the blockchain, especially the data on the public blockchain, has publicity and transparency, and the blockchain realizes information non-falsification, non-repudiation and credibility through a decentralized consensus mechanism, so the block chain-based trusted identity identification of the present application has the advantages of higher credibility and higher security.
Further, at step S4: the client terminal uploads a plurality of groups of identification data configured with the unique serial number to different nodes of the block chain in a scattered manner, and sends the private key and the unique serial number to an applicant for storage, so that after the trusted identification of the applicant is realized, when the identification verification is carried out on the applicant, the method comprises the following steps:
s41: the client acquires a private key and a unique serial number uploaded by an applicant, and traverses whether a matched serial number exists in each node of a block chain through the unique serial number, if so, the step S42 is executed, and if not, the step S43 is executed;
matching the unique serial number with the serial numbers in the nodes of the block chain to carry out credible identity identification verification on the applicant; when the matching is not passed, namely the unique serial number input by the applicant is not the serial number which is sent to the original applicant before the client side, so that the applicant has the risk of not being the same as the original applicant, the client side directly returns the information that the applicant does not exist to the applicant, and the fact that the applicant does not pass the identification is shown.
S42: the client returns the non-existence identity information to the applicant;
s43: the client acquires identity recognition data corresponding to the matching serial numbers in all nodes of the block chain, and matches all the identity recognition data with private keys uploaded by an applicant respectively;
after the unique serial number is matched, the unique serial number is matched with the private key again, and the anti-leakage protection of the original applicant information is realized through double-layer verification protection; that is, it is determined whether the private key and the public key match, if yes, the process proceeds to step S45, and if no, the process proceeds to step S46.
S44: the client judges whether the identification data are respectively matched with the private keys, if so, the step S45 is carried out, and if not, the step S46 is carried out;
s45: the client returns an identity identification to the applicant;
s46: the client returns to the applicant that the authentication failed.
Through double-layer (unique serial number and private key) identity verification, credible identity identification of an applicant is realized, and meanwhile, leakage-proof protection of original applicant information is realized.
A credible identity identification system based on a block chain comprises a real-name authentication module, a key generation module, a key copying configuration module and an uploading module;
the real-name authentication module is used for acquiring the identity and biological characteristic information of an applicant and performing real-name authentication;
the key generation module is used for generating an asymmetric key pair from the real-name authentication information according to an asymmetric cryptography algorithm, wherein the asymmetric key pair comprises a private key and a public key;
the key copying and configuring module is used for copying the group of data to be uploaded into a plurality of groups of identity identification data by taking an asymmetric cryptography algorithm, a public key and real-name authentication information as a group of identity identification data, and configuring the same unique serial number for each group;
the uploading module is used for dispersedly uploading a plurality of groups of identification data configured with unique serial numbers to different nodes of the block chain, and sending the private key and the unique serial numbers to an applicant for storage so as to realize credible identification of the applicant.
A computer readable storage medium having stored thereon a number of get classification programs for being invoked by a processor and performing the steps of:
acquiring the identity and biological characteristic information of an applicant, and performing real-name authentication;
generating an asymmetric key pair from the real-name authentication information according to an asymmetric cryptography algorithm, wherein the asymmetric key pair comprises a private key and a public key;
taking an asymmetric cryptography algorithm, a public key and real-name authentication information as a group of identity identification data, respectively copying the group of data to be uploaded into a plurality of groups of identity identification data, and configuring the same unique serial number for each group;
and uploading a plurality of groups of identification data configured with unique serial numbers to different nodes of the block chain in a scattered manner, and sending the private key and the unique serial number to an applicant for storage so as to realize credible identification of the applicant.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (8)

1. A block chain-based trusted identity recognition method is characterized by comprising the following steps:
acquiring the identity and biological characteristic information of an applicant, and performing real-name authentication;
generating an asymmetric key pair from the real-name authentication information according to an asymmetric cryptography algorithm, wherein the asymmetric key pair comprises a private key and a public key;
taking an asymmetric cryptography algorithm, a public key and real-name authentication information as a group of identity identification data, respectively copying the group of data to be uploaded into a plurality of groups of identity identification data, and configuring the same unique serial number for each group;
and uploading a plurality of groups of identification data configured with unique serial numbers to different nodes of the block chain in a scattered manner, and sending the private key and the unique serial number to an applicant for storage so as to realize credible identification of the applicant.
2. The block chain-based trusted identity recognition method of claim 1, wherein after sending the private key and the unique serial number to an applicant for storage, and after implementing trusted identification of the applicant, when different applicant performs identity recognition verification, the method comprises:
acquiring a private key and a unique serial number uploaded by an applicant, and traversing whether a matched serial number exists in each node of a block chain through the unique serial number;
if yes, returning the non-existence identity information to the applicant;
if not, acquiring identity identification data corresponding to the matching serial numbers in all nodes of the block chain, and respectively matching all the identity identification data with the private key uploaded by the applicant;
if the matching is passed, returning the identity identification to the applicant;
and if the matching is not passed, returning that the authentication is not passed to the applicant.
3. The method according to claim 1, wherein the identity of the applicant includes a name and an identification number, and the biometric information includes a face, a fingerprint, and an iris in acquiring the identity and biometric information of the applicant for real-name authentication.
4. The method for trusted identity recognition based on blockchain according to claim 3, wherein in the step of generating the real-name authentication information into an asymmetric key pair according to an asymmetric cryptography algorithm, the asymmetric key pair comprises a private key and a public key,
generating an asymmetric key pair according to a specified asymmetric cryptography algorithm, and sending a private key to an applicant for storage;
the identity and biological characteristic information of an applicant are selected according to the requirement of a service scene, and a public key is generated according to an asymmetric cryptography algorithm set by the requirement of the service scene.
5. The method according to claim 1, wherein in dispersedly uploading multiple sets of identification data configured with unique serial numbers to different nodes of the blockchain, the multiple sets of identification data configured with unique serial numbers are randomly uploaded to one or more nodes of the blockchain.
6. The method according to any one of claims 1 to 5, wherein the blockchain is a federation blockchain, and information is shared between federation blockchains.
7. A credible identity recognition system based on a block chain is characterized by comprising a real-name authentication module, a key generation module, a key copying configuration module and an uploading module;
the real-name authentication module is used for acquiring the identity and biological characteristic information of an applicant and performing real-name authentication;
the key generation module is used for generating an asymmetric key pair from the real-name authentication information according to an asymmetric cryptography algorithm, wherein the asymmetric key pair comprises a private key and a public key;
the key copying and configuring module is used for copying the group of data to be uploaded into a plurality of groups of identity identification data by taking an asymmetric cryptography algorithm, a public key and real-name authentication information as a group of identity identification data, and configuring the same unique serial number for each group;
the uploading module is used for dispersedly uploading a plurality of groups of identification data configured with unique serial numbers to different nodes of the block chain, and sending the private key and the unique serial numbers to an applicant for storage so as to realize credible identification of the applicant.
8. A computer readable storage medium having stored thereon a number of get classification programs for being invoked by a processor and performing the steps of:
acquiring the identity and biological characteristic information of an applicant, and performing real-name authentication;
generating an asymmetric key pair from the real-name authentication information according to an asymmetric cryptography algorithm, wherein the asymmetric key pair comprises a private key and a public key;
taking an asymmetric cryptography algorithm, a public key and real-name authentication information as a group of identity identification data, respectively copying the group of data to be uploaded into a plurality of groups of identity identification data, and configuring the same unique serial number for each group;
and uploading a plurality of groups of identification data configured with unique serial numbers to different nodes of the block chain in a scattered manner, and sending the private key and the unique serial number to an applicant for storage so as to realize credible identification of the applicant.
CN202011354008.XA 2020-11-26 2020-11-26 Credible identity recognition method and system based on block chain Pending CN112328997A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011354008.XA CN112328997A (en) 2020-11-26 2020-11-26 Credible identity recognition method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011354008.XA CN112328997A (en) 2020-11-26 2020-11-26 Credible identity recognition method and system based on block chain

Publications (1)

Publication Number Publication Date
CN112328997A true CN112328997A (en) 2021-02-05

Family

ID=74308151

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011354008.XA Pending CN112328997A (en) 2020-11-26 2020-11-26 Credible identity recognition method and system based on block chain

Country Status (1)

Country Link
CN (1) CN112328997A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113268779A (en) * 2021-06-07 2021-08-17 中国联合网络通信集团有限公司 Real-name registration method, device, equipment and storage medium
CN113708936A (en) * 2021-08-26 2021-11-26 南京邮电大学 Block chain-based multiple scattered order verification method and system for personal information
CN115150071A (en) * 2022-06-20 2022-10-04 中国联合网络通信集团有限公司 Identity authentication method, device, equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108737418A (en) * 2018-05-22 2018-11-02 飞天诚信科技股份有限公司 A kind of identity identifying method and system based on block chain
US20190036680A1 (en) * 2017-07-28 2019-01-31 Trusted Key Solutions Inc. System and method for blockchain-based user authentication based on a cryptographic challenge
CN109493058A (en) * 2018-12-14 2019-03-19 深圳壹账通智能科技有限公司 A kind of personal identification method and relevant device based on block chain
CN110417790A (en) * 2019-08-02 2019-11-05 中国工商银行股份有限公司 Block chain system of real name queuing system and method
CN110569674A (en) * 2019-09-10 2019-12-13 腾讯科技(深圳)有限公司 Block chain network-based authentication method and device
CN111949953A (en) * 2020-06-23 2020-11-17 卓尔智联(武汉)研究院有限公司 Identity authentication method, system and device based on block chain and computer equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190036680A1 (en) * 2017-07-28 2019-01-31 Trusted Key Solutions Inc. System and method for blockchain-based user authentication based on a cryptographic challenge
CN108737418A (en) * 2018-05-22 2018-11-02 飞天诚信科技股份有限公司 A kind of identity identifying method and system based on block chain
CN109493058A (en) * 2018-12-14 2019-03-19 深圳壹账通智能科技有限公司 A kind of personal identification method and relevant device based on block chain
CN110417790A (en) * 2019-08-02 2019-11-05 中国工商银行股份有限公司 Block chain system of real name queuing system and method
CN110569674A (en) * 2019-09-10 2019-12-13 腾讯科技(深圳)有限公司 Block chain network-based authentication method and device
CN111949953A (en) * 2020-06-23 2020-11-17 卓尔智联(武汉)研究院有限公司 Identity authentication method, system and device based on block chain and computer equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113268779A (en) * 2021-06-07 2021-08-17 中国联合网络通信集团有限公司 Real-name registration method, device, equipment and storage medium
CN113708936A (en) * 2021-08-26 2021-11-26 南京邮电大学 Block chain-based multiple scattered order verification method and system for personal information
CN115150071A (en) * 2022-06-20 2022-10-04 中国联合网络通信集团有限公司 Identity authentication method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
US20210409221A1 (en) Portable Biometric Identity on a Distributed Data Storage Layer
US10623387B2 (en) Distributed key secret for rewritable blockchain
US10404455B2 (en) Multiple-phase rewritable blockchain
WO2020048241A1 (en) Blockchain cross-chain authentication method and system, and server and readable storage medium
Leiding et al. Authcoin: validation and authentication in decentralized networks
CN112328997A (en) Credible identity recognition method and system based on block chain
JP2022549581A (en) Computing system, method, non-transitory computer-readable medium and computer program product for determining the sequential order of blocks in a DAG-structured blockchain
CN110300112A (en) Block chain key tiered management approach
WO2019020616A1 (en) Blockchain authentication via hard/soft token verification
EP3440823A1 (en) Method and system for managing personal information within independent computer systems and digital networks
KR20190075772A (en) AuthenticationSystem Using Block Chain Through Combination of Data after Separating Personal Information
US11057210B1 (en) Distribution and recovery of a user secret
US20210266170A1 (en) System and method of trustless confidential positive identification and de-anonymization of data using blockchain
CN113259311B (en) Decentralized identity authentication system based on block chain
EP2579221A1 (en) Template delivery type cancelable biometric authentication system and method therefor
US20220405765A1 (en) Know your customer (kyc) and anti-money laundering (aml) verification in a multi-decentralized private blockchains network
WO2021186754A1 (en) Information processing system, information processing method, information processing program, secret sharing system, secret sharing method, secret sharing program, secure computation system, secure computation method, and secure computation program
EP3623975A1 (en) Method and system for electronic voting by biometric identification
CN114868358A (en) Privacy preserving biometric authentication
KR102645248B1 (en) Integrated authentication system for distributed identity platforms
JP2022530573A (en) Biometric digital signature generation for identity verification
Cavoukian et al. Keynote paper: Biometric encryption: Technology for strong authentication, security and privacy
CN112631552A (en) Random number generation and regeneration method based on non-uniform random source and electronic device
CN113158224A (en) Business data sharing model system based on block chain
CN111858768A (en) Device for optimizing block chain trusted node and consensus algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination