CN112395356A - Distributed identity authentication and verification method, equipment and storage medium - Google Patents

Distributed identity authentication and verification method, equipment and storage medium Download PDF

Info

Publication number
CN112395356A
CN112395356A CN202011283909.4A CN202011283909A CN112395356A CN 112395356 A CN112395356 A CN 112395356A CN 202011283909 A CN202011283909 A CN 202011283909A CN 112395356 A CN112395356 A CN 112395356A
Authority
CN
China
Prior art keywords
authentication
identity
user
transaction
distributed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011283909.4A
Other languages
Chinese (zh)
Inventor
张金琳
马晓开
曹可磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Shuqin Technology Co Ltd
Original Assignee
Zhejiang Shuqin Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Shuqin Technology Co Ltd filed Critical Zhejiang Shuqin Technology Co Ltd
Priority to CN202011283909.4A priority Critical patent/CN112395356A/en
Publication of CN112395356A publication Critical patent/CN112395356A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a distributed identity authentication and verification method, distributed identity authentication and verification equipment and a storage medium, and belongs to the technical field of block chains. The user identity authentication and verification process can be conveniently realized. The method comprises the following steps: initiating a transaction to a blockchain system requesting authentication of a first identity of a user; receiving a first identity authentication declaration sent by a first proving party node and passing authentication; the method comprises the steps that a first proving party requesting for transaction of a first identity of a user to be authenticated is received, the first proving party requests for verification of the first identity of the user to a blockchain system, and if the verification is passed, a first identity authentication statement passing the authentication is sent; the transaction requesting authentication of the first identity of the user comprises a user identity identifier and a first proving party capable of proving the first identity of the user; the user identity identifier is generated on the block chain system according to a public key and a private key of the user and identity information including a first identity; the first authentication assertion comprises a user identity identifier signed by a first proving party.

Description

Distributed identity authentication and verification method, equipment and storage medium
Technical Field
The present invention relates to the field of block chain technologies, and in particular, to a distributed identity authentication and verification method, device, and storage medium.
Background
Identity information of traditional digital identity is scattered in each identity authenticator hand, and may be the storage of user information by an identity provider itself, or the identity information of a user is acquired by an identity relying party after the identity of the user is verified. Some services may dispose of this data without authorization from the user, collecting, storing, transmitting, buying and selling the user almost without any fear, which is actually a serious infringement of the user's private information. Meanwhile, after the user information is stored in the centralized service of each application, the problems that the server is attacked, the privacy of the user is revealed and the like exist. Most businesses need to protect their personal information as much as possible, but are expensive.
Disclosure of Invention
1. Technical problem to be solved by the invention
In order to overcome the technical problem, the invention provides a distributed identity authentication and verification method, equipment and a storage medium. The user identity authentication and verification process can be conveniently realized.
2. Technical scheme
In order to solve the problems, the technical scheme provided by the invention is as follows:
a distributed identity authentication method is suitable for a user node and comprises the following steps: initiating a transaction to a blockchain system requesting authentication of a first identity of a user; receiving a first identity authentication declaration sent by a first proving party node and passing authentication; the method comprises the steps that a first proving party requesting for transaction of a first identity of a user to be authenticated is received, the first proving party requests for verification of the first identity of the user to a blockchain system, and if the verification is passed, a first identity authentication statement passing the authentication is sent; the transaction requesting authentication of the first identity of the user comprises a user identity identifier and a first proving party capable of proving the first identity of the user; the user identity identifier is generated on the block chain system according to a public key and a private key of the user and identity information including a first identity; the first authentication assertion comprises a user identity identifier signed by a first proving party.
Optionally, the method includes: receiving a transaction requesting authentication of a first identity of a user; requesting verification of a first identity of a user from a blockchain system; if the verification is passed, a first identity authentication statement passing the authentication is sent; wherein the first authentication assertion comprises a user identity identifier signed by a first proving party.
A distributed identity authentication method, adapted to a user node, according to the above described distributed identity authentication method, comprising: sending a first authentication transaction; receiving information whether first identity authentication sent by a first authenticator node passes or not; wherein the first authentication transaction comprises a first authentication statement and a first verifier; a first authenticator node receiving a first authentication transaction; requesting verification of a first authentication assertion from the blockchain system; and if the authentication is passed, sending the first authentication passing information to the user node.
Optionally, the first authentication transaction further comprises a validity period of the first authentication transaction.
Optionally, the user id of the first authentication assertion is the same as or different from the user id of the user node that sent the first authentication transaction.
Optionally, if the user id of the first authentication assertion is different from the user id of the user node that sent the first authentication transaction, the distributed authentication method includes: sending a request to establish a first authentication transaction; receiving a first authentication transaction; receiving information whether first identity authentication sent by a first authenticator node passes or not; wherein the request to establish the first authentication transaction comprises a first authentication assertion establishing a user identity identifier for the first authentication transaction.
Optionally, the method includes: receiving a first authentication transaction; requesting verification of a first authentication assertion from the blockchain system; and if the authentication is passed, sending the first authentication passing information to the user node.
Optionally, the first authentication assertion is stored in a blockchain system.
Furthermore, the present invention provides an apparatus comprising: one or more processors; memory for storing one or more programs that, when executed by the one or more processors, cause the one or more processors to perform a method as described above.
Accordingly, the present invention provides a storage medium storing a computer program which, when executed by a processor, implements a method as claimed in any one of the above.
3. Advantageous effects
Compared with the prior art, the technical scheme provided by the invention has the following beneficial effects:
the user identity information is encrypted and uplinked by combining a block chain system to generate a user identity identifier, a proving party directly associated with the user identity is requested to generate an identity authentication statement of the user through the identity identifier, and the user can display the identity authentication statement to a verifying party needing to verify the user identity through the statement to obtain the trust of the verifying party.
Drawings
FIG. 1 is a schematic diagram of an apparatus according to the present invention.
Detailed Description
For a further understanding of the present invention, reference will now be made in detail to the embodiments illustrated in the drawings.
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the present invention are shown in the drawings. The terms first, second, and the like in the present invention are provided for convenience of describing the technical solution of the present invention, and have no specific limiting effect, but are all generic terms, and do not limit the technical solution of the present invention. It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Example 1
A distributed identity authentication method is suitable for a user node and comprises the following steps: initiating a transaction to a blockchain system requesting authentication of a first identity of a user; receiving a first identity authentication declaration sent by a first proving party node and passing authentication; the method comprises the steps that a first proving party requesting for transaction of a first identity of a user to be authenticated is received, the first proving party requests for verification of the first identity of the user to a blockchain system, and if the verification is passed, a first identity authentication statement passing the authentication is sent; the transaction requesting authentication of the first identity of the user comprises a user identity identifier and a first proving party capable of proving the first identity of the user; the user identity identifier is generated on the block chain system according to a public key and a private key of the user and identity information including a first identity; the first authentication assertion comprises a user identity identifier signed by a first proving party.
The user with the identifier locally encrypts all personal identity information and then stores the personal identity information in a distributed mode in a blockchain network or stores the personal identity information in a local mode; and for the first proving party, requesting the block chain system to feed back first identity information corresponding to the user through the user identifier, and issuing a verification statement if the first identity information is consistent with the self-stored information of the first proving party by comparison.
The first identity transaction requesting authentication of the user comprises a user identifier, first identity information to be authenticated of the user and associated with a first proving party, information required to be verified by the first proving party such as the purpose of authenticating the first identity, and feedback time expected by the user (if the system is a traditional network system).
The first proving party may be various organizations having a certain authority and a certain credibility, such as a bank, a school, a business, a government agency, an association organization, and the like.
Specifically, the method comprises the following steps: receiving a transaction requesting authentication of a first identity of a user; requesting verification of a first identity of a user from a blockchain system; if the verification is passed, a first identity authentication statement passing the authentication is sent; wherein the first authentication assertion comprises a user identity identifier signed by a first proving party.
A distributed identity authentication method, adapted to a user node, according to the above described distributed identity authentication method, comprising: sending a first authentication transaction; receiving information whether first identity authentication sent by a first authenticator node passes or not; wherein the first authentication transaction comprises a first authentication statement and a first verifier; a first authenticator node receiving a first authentication transaction; requesting verification of a first authentication assertion from the blockchain system; and if the authentication is passed, sending the first authentication passing information to the user node.
In particular, the first authentication transaction further comprises a validity period of the first authentication transaction. So as to restrict the effective time of the first identity verification transaction and prevent the occurrence of leakage or embezzlement.
Specifically, the user id of the first authentication assertion is the same as or different from the user id of the user node that sent the first authentication transaction. In other words, the creator who sends the first authentication transaction may be the user himself who owns the first authentication statement, or may not be the user himself, and only needs to obtain the user permission and receive the first authentication statement sent by the user himself.
Specifically, if the user id of the first authentication assertion is different from the user id of the user node that sent the first authentication transaction, the distributed authentication method includes: sending a request to establish a first authentication transaction; receiving a first authentication transaction; receiving information whether first identity authentication sent by a first authenticator node passes or not; wherein the request to establish the first authentication transaction comprises a first authentication assertion establishing a user identity identifier for the first authentication transaction. In other words, when the creator sending the first authentication transaction is not the user's own owner who owns the first authentication assertion, the first authentication assertion needs to be sent to the creator of the first authentication transaction in order to establish the first authentication transaction.
A distributed identity authentication method is suitable for a first authenticator, and comprises the following steps: receiving a first authentication transaction; requesting verification of a first authentication assertion from the blockchain system; and if the authentication is passed, sending the first authentication passing information to the user node. If the first identity authentication transaction is legal, only a transaction for verifying whether the first identity authentication statement is legal needs to be sent to the blockchain system, and if the first identity authentication statement is legal, the first identity of the user is verified by the first verifier. The first authenticator may trust the first identity information of the user. Specifically, the first authentication assertion is stored in a blockchain system.
Example 2
This embodiment provides an apparatus, the apparatus comprising: one or more processors; memory for storing one or more programs that, when executed by the one or more processors, cause the one or more processors to perform a method as described above.
Furthermore, the present embodiment provides a storage medium storing a computer program that, when executed by a processor, implements the method as described in embodiment 1 above.
Fig. 1 is a schematic structural diagram of an apparatus according to an embodiment of the present invention.
As shown in fig. 1, as another aspect, the present application also provides an apparatus including one or more Central Processing Units (CPUs) 501 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)502 or a program loaded from a storage section 508 into a Random Access Memory (RAM) 503. In the RAM503, various programs and data necessary for the operation of the apparatus are also stored. The CPU501, ROM502, and RAM503 are connected to each other via a bus 504. An input/output (I/O) interface 505 is also connected to bus 504.
The following components are connected to the I/O interface 505: an input portion 506 including a keyboard, a mouse, and the like; an output portion 507 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 508 including a hard disk and the like; and a communication section 509 including a network interface card such as a LAN card, a modem, or the like. The communication section 509 performs communication processing via a network such as the internet. The driver 510 is also connected to the I/O interface 505 as necessary. A removable medium 511 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 510 as necessary, so that a computer program read out therefrom is mounted into the storage section 508 as necessary.
In particular, according to embodiments disclosed herein, the method described in any of the above embodiments may be implemented as a computer software program. For example, embodiments disclosed herein include a computer program product comprising a computer program tangibly embodied on a machine-readable medium, the computer program comprising program code for performing the method described in any of the embodiments above. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 509, and/or installed from the removable medium 511.
As yet another aspect, the present application also provides a computer-readable storage medium, which may be the computer-readable storage medium included in the apparatus of the above-described embodiment; or it may be a separate computer readable storage medium not incorporated into the device. The computer readable storage medium stores one or more programs for use by one or more processors in performing the methods described herein.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units or modules described in the embodiments of the present application may be implemented by software or hardware. The described units or modules may also be provided in a processor, for example, each of the described units may be a software program provided in a computer or a mobile intelligent device, or may be a separately configured hardware device. Wherein the designation of a unit or module does not in some way constitute a limitation of the unit or module itself.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention herein disclosed is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the present application. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (10)

1. A distributed identity authentication method is suitable for a user node, and is characterized by comprising the following steps:
initiating a transaction to a blockchain system requesting authentication of a first identity of a user;
receiving a first identity authentication declaration sent by a first proving party node and passing authentication;
the method comprises the steps that a first proving party requesting for transaction of a first identity of a user to be authenticated is received, the first proving party requests for verification of the first identity of the user to a blockchain system, and if the verification is passed, a first identity authentication statement passing the authentication is sent;
the transaction requesting authentication of the first identity of the user comprises a user identity identifier and a first proving party capable of proving the first identity of the user;
the user identity identifier is generated on the block chain system according to a public key and a private key of the user and identity information including a first identity;
the first authentication assertion comprises a user identity identifier signed by a first proving party.
2. A distributed identity authentication method is suitable for a first prover node, and is characterized by comprising the following steps:
receiving a transaction requesting authentication of a first identity of a user;
requesting verification of a first identity of a user from a blockchain system;
if the verification is passed, a first identity authentication statement passing the authentication is sent;
wherein the first authentication assertion comprises a user identity identifier signed by a first proving party.
3. A distributed identity authentication method, adapted to a user node, according to claim 1, the distributed identity authentication method comprises:
sending a first authentication transaction;
receiving information whether first identity authentication sent by a first authenticator node passes or not;
wherein the first authentication transaction comprises a first authentication statement and a first verifier;
a first authenticator node receiving a first authentication transaction;
requesting verification of a first authentication assertion from the blockchain system;
and if the authentication is passed, sending the first authentication passing information to the user node.
4. A distributed authentication method according to claim 3, characterized in that:
the first authentication transaction further comprises an expiration date for the first authentication transaction.
5. A distributed authentication method according to claim 3, characterized in that:
the user identity identifier of the first authentication assertion may be the same or different from the user identity identifier of the user node that sent the first authentication transaction.
6. A distributed authentication method according to claim 5, characterized in that:
if the user identity identifier of the first authentication assertion is different from the user identity identifier of the user node that sent the first authentication transaction, the distributed authentication method includes:
sending a request to establish a first authentication transaction;
receiving a first authentication transaction;
receiving information whether first identity authentication sent by a first authenticator node passes or not;
wherein the request to establish the first authentication transaction comprises a first authentication assertion establishing a user identity identifier for the first authentication transaction.
7. A distributed identity authentication method is suitable for a first authenticator node, and is characterized by comprising the following steps:
receiving a first authentication transaction;
requesting verification of a first authentication assertion from the blockchain system;
and if the authentication is passed, sending the first authentication passing information to the user node.
8. A distributed authentication method according to claim 7, characterized in that:
the first authentication assertion is stored in a blockchain system.
9. An apparatus, characterized in that the apparatus comprises:
one or more processors;
a memory for storing one or more programs,
the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method recited in any of claims 1-8.
10. A storage medium storing a computer program, characterized in that the program, when executed by a processor, implements the method according to any one of claims 1-8.
CN202011283909.4A 2020-11-13 2020-11-13 Distributed identity authentication and verification method, equipment and storage medium Pending CN112395356A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011283909.4A CN112395356A (en) 2020-11-13 2020-11-13 Distributed identity authentication and verification method, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011283909.4A CN112395356A (en) 2020-11-13 2020-11-13 Distributed identity authentication and verification method, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112395356A true CN112395356A (en) 2021-02-23

Family

ID=74600943

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011283909.4A Pending CN112395356A (en) 2020-11-13 2020-11-13 Distributed identity authentication and verification method, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112395356A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113672884A (en) * 2021-08-23 2021-11-19 浙江大华技术股份有限公司 Identity authentication method, identity authentication device, storage medium and identity authentication equipment
CN113761497A (en) * 2021-08-17 2021-12-07 国网山东省电力公司信息通信公司 Distributed electric power transaction credible identity management method, system and computer equipment
CN114091009A (en) * 2021-11-19 2022-02-25 四川启睿克科技有限公司 Method for establishing secure link by using distributed identity
CN114697114A (en) * 2022-03-30 2022-07-01 中国建设银行股份有限公司 Data processing method, device, electronic equipment and medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107038578A (en) * 2017-04-19 2017-08-11 浙江数秦科技有限公司 Multi-signature exchange information processing method in data trade platform based on block chain
CN107547514A (en) * 2017-07-17 2018-01-05 招商银行股份有限公司 Identity identifying method, system and computer-readable recording medium
CN111027099A (en) * 2019-12-09 2020-04-17 北京海益同展信息科技有限公司 Identity verification method, device, system and computer readable storage medium
US20200195436A1 (en) * 2016-02-15 2020-06-18 Sal Khan System and method, which using blockchain and mobile devices, provides the validated and authenticated identity of an individual to a valid and authenticated requestor
CN111738893A (en) * 2020-07-17 2020-10-02 百度在线网络技术(北京)有限公司 Identity authentication method, device, equipment and medium based on block chain
CN111899002A (en) * 2020-07-27 2020-11-06 浙江数秦科技有限公司 Method for efficiently performing cross-chain information transaction interaction in block chain

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200195436A1 (en) * 2016-02-15 2020-06-18 Sal Khan System and method, which using blockchain and mobile devices, provides the validated and authenticated identity of an individual to a valid and authenticated requestor
CN107038578A (en) * 2017-04-19 2017-08-11 浙江数秦科技有限公司 Multi-signature exchange information processing method in data trade platform based on block chain
CN107547514A (en) * 2017-07-17 2018-01-05 招商银行股份有限公司 Identity identifying method, system and computer-readable recording medium
CN111027099A (en) * 2019-12-09 2020-04-17 北京海益同展信息科技有限公司 Identity verification method, device, system and computer readable storage medium
CN111738893A (en) * 2020-07-17 2020-10-02 百度在线网络技术(北京)有限公司 Identity authentication method, device, equipment and medium based on block chain
CN111899002A (en) * 2020-07-27 2020-11-06 浙江数秦科技有限公司 Method for efficiently performing cross-chain information transaction interaction in block chain

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113761497A (en) * 2021-08-17 2021-12-07 国网山东省电力公司信息通信公司 Distributed electric power transaction credible identity management method, system and computer equipment
CN113672884A (en) * 2021-08-23 2021-11-19 浙江大华技术股份有限公司 Identity authentication method, identity authentication device, storage medium and identity authentication equipment
CN114091009A (en) * 2021-11-19 2022-02-25 四川启睿克科技有限公司 Method for establishing secure link by using distributed identity
CN114697114A (en) * 2022-03-30 2022-07-01 中国建设银行股份有限公司 Data processing method, device, electronic equipment and medium
CN114697114B (en) * 2022-03-30 2024-05-03 中国建设银行股份有限公司 Data processing method, device, electronic equipment and medium

Similar Documents

Publication Publication Date Title
EP3460693B1 (en) Methods and apparatus for implementing identity and asset sharing management
US11451544B2 (en) Systems and methods for secure online credential authentication
CN112395356A (en) Distributed identity authentication and verification method, equipment and storage medium
US20220255920A1 (en) System and method for proximity-based authentication
US11863677B2 (en) Security token validation
CN109617692B (en) Anonymous login method and system based on block chain
JP6906521B2 (en) Biometric Protocol Standard Systems and Methods
US10878108B1 (en) Delegated private set intersection, and applications thereof
CN102098162A (en) Method for performing safety management of operation and maintenance based on security token
WO2020173019A1 (en) Access certificate verification method and device, computer equipment and storage medium
US20080313720A1 (en) System, Device and Method for Conducting Secure Economic Transactions
CN112332980B (en) Digital certificate signing and verifying method, equipment and storage medium
CN112380287B (en) Distributed credible statement generation method, system, equipment and storage medium
CN110992034A (en) Supply chain transaction privacy protection system and method based on block chain and related equipment
CN110572392A (en) Identity authentication method based on HyperLegger network
CN113344551B (en) Multi-head credit giving method, device, equipment and medium based on zero knowledge proof technology
CN115967581A (en) Login verification method and device, electronic equipment and storage medium
CN105743883B (en) A kind of the identity attribute acquisition methods and device of network application
CN114024682A (en) Cross-domain single sign-on method, service equipment and authentication equipment
CN112333173B (en) Data transmission method, system, equipment and storage medium based on data provider
CN114282254A (en) Encryption and decryption method and device, and electronic equipment
CN114329610A (en) Block chain privacy identity protection method, device, storage medium and system
CN111342968B (en) Method and system for issuing double digital certificates
CN114826616B (en) Data processing method, device, electronic equipment and medium
CN110351302B (en) Bank account login method, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210223