WO2021017427A1 - 基于区块链的身份验证方法、装置及设备 - Google Patents

基于区块链的身份验证方法、装置及设备 Download PDF

Info

Publication number
WO2021017427A1
WO2021017427A1 PCT/CN2020/071680 CN2020071680W WO2021017427A1 WO 2021017427 A1 WO2021017427 A1 WO 2021017427A1 CN 2020071680 W CN2020071680 W CN 2020071680W WO 2021017427 A1 WO2021017427 A1 WO 2021017427A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
verification
information
verified
identity
Prior art date
Application number
PCT/CN2020/071680
Other languages
English (en)
French (fr)
Inventor
邹雪晴
Original Assignee
创新先进技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 创新先进技术有限公司 filed Critical 创新先进技术有限公司
Priority to US16/835,487 priority Critical patent/US10756901B2/en
Publication of WO2021017427A1 publication Critical patent/WO2021017427A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Definitions

  • This application relates to the field of computer technology, in particular to a blockchain-based identity verification method, device and equipment.
  • users need to be authenticated. For example, before a user performs a payment operation, the user needs to be authenticated by fingerprints, iris, etc., and the user needs to pass a password before using mobile banking to transfer money.
  • the user is authenticated by means of key, verification code, etc.
  • Various related information is involved in the identity verification process, such as biometric information used in identity verification. Since the relevant information involved in the identity verification process is the key evidence of identity verification and needs to be recorded, it is necessary to provide a technical solution to solve the problem of how to store the relevant information involved in the identity verification process.
  • the purpose of the embodiments of this application is to provide a blockchain-based identity verification method, device, and equipment, which can store relevant information involved in the identity verification process in the blockchain, based on the information in the blockchain.
  • the feature that cannot be tampered with ensures the authenticity and validity of the deposited information.
  • the embodiment of the application provides a blockchain-based identity verification method, including:
  • the first blockchain node obtains a user identity verification request, where the user identity verification request includes the biometric information of the user to be verified and the identity information to be verified;
  • the first blockchain node invokes a pre-deployed first smart contract according to the user identity verification request, performs identity verification on the user to be verified through the first smart contract, and obtains verification result information;
  • the first blockchain node calls a pre-deployed second smart contract based on the verification result information, the biometric information of the user to be verified, and the identity information to be verified, and generates it through the second smart contract User authentication record;
  • the first blockchain node stores the user identity verification record in the blockchain for verification.
  • the embodiment of the present application provides a blockchain-based identity verification device, including:
  • An obtaining module configured to obtain a user identity verification request, where the user identity verification request includes the biometric information of the user to be verified and the identity information to be verified;
  • the verification module is configured to call a pre-deployed first smart contract according to the user identity verification request, and perform identity verification on the user to be verified through the first smart contract to obtain verification result information;
  • the generation module is used to call a pre-deployed second smart contract based on the verification result information, the biometric information of the user to be verified, and the identity information to be verified, and generate user identity verification through the second smart contract recording;
  • the storage module is used to store the user identity verification record in the blockchain for storage.
  • the embodiment of the present application provides a blockchain-based identity verification device, including: a processor; and a memory arranged to store computer-executable instructions, which when executed, enable the processor to implement The steps of the blockchain-based identity verification method described above.
  • the embodiment of the present application provides a storage medium for storing computer-executable instructions that, when executed, implement the steps of the blockchain-based identity verification method described above.
  • the first blockchain node first obtains the user identity verification request, and then according to the user identity verification request, calls the pre-deployed first smart contract, and authenticates the user to be verified through the first smart contract to obtain the verification result Then, according to the verification result information, the biometric information of the user to be verified, and the identity information to be verified, the pre-deployed second smart contract is called, the user identity verification record is generated through the second smart contract, and the user identity verification record is finally stored in In the blockchain, for deposit.
  • users can be authenticated through smart contracts in the blockchain, and user authentication records can be stored in the blockchain, thereby verifying the relevant information involved in the identity verification process with the user identity
  • the form of the record is stored in the blockchain for certification. Based on the feature that the information in the blockchain cannot be tampered with, the authenticity and validity of the deposited information is guaranteed.
  • FIG. 1 is a schematic diagram of a scenario of a blockchain-based identity verification method provided by an embodiment of the application
  • FIG. 2 is a schematic flowchart of a blockchain-based identity verification method provided by an embodiment of the application
  • FIG. 3 is a schematic diagram of a scenario of a blockchain-based identity verification method provided by another embodiment of the application.
  • FIG. 4 is a schematic flowchart of a blockchain-based identity verification method provided by another embodiment of the application.
  • FIG. 5 is a schematic flowchart of a blockchain-based identity verification method provided by another embodiment of the application.
  • FIG. 6 is a schematic diagram of the module composition of a blockchain-based identity verification device provided by an embodiment of the application.
  • FIG. 7 is a schematic structural diagram of a blockchain-based identity verification device provided by an embodiment of the application.
  • the purpose of the embodiments of this application is to provide a blockchain-based identity verification method, device, and equipment, which can store relevant information involved in the identity verification process in the blockchain, based on the information in the blockchain.
  • the feature that cannot be tampered with ensures the authenticity and validity of the deposited information.
  • Fig. 1 is a schematic diagram of a scenario of a blockchain-based identity verification method provided by an embodiment of the application.
  • the scenario includes one or more business side servers 100 and a blockchain platform 200, and business side servers 100 Data communication is possible with the blockchain platform 200.
  • the business side server 100 is used to send a user identity verification request to the blockchain platform 200
  • the blockchain platform 200 is used to perform identity verification on the user according to the user identity verification request to obtain verification result information
  • the blockchain platform The 200 is also used to generate a user identity verification record according to the verification result information, and store the user identity verification record in the blockchain for verification.
  • the relevant information involved in the identity verification process can be stored in the blockchain in the form of user identity verification records for evidence. Based on the feature that the information in the blockchain cannot be tampered with, it is guaranteed The authenticity and validity of the deposited information.
  • FIG. 1 is only shown to facilitate understanding of the spirit and principle of the embodiments of the present application, and the embodiments of the present application are not limited in this respect. On the contrary, the embodiments of the present application can be applied to any applicable scenarios.
  • Figure 2 is a schematic flow chart of a blockchain-based identity verification method provided by an embodiment of the application.
  • the method can be applied to the blockchain platform 200 in Figure 1, where the first block in the blockchain platform 200 Chain node execution, as shown in Figure 2, the process includes the following steps:
  • Step S202 the first blockchain node obtains a user identity verification request, and the user identity verification request includes the biometric information of the user to be verified and the identity information to be verified;
  • Step S204 the first blockchain node calls the pre-deployed first smart contract according to the user identity verification request, and performs identity verification on the user to be verified through the first smart contract to obtain verification result information;
  • Step S206 the first blockchain node invokes the pre-deployed second smart contract according to the verification result information, the biometric information of the user to be verified, and the identity information to be verified, and generates a user identity verification record through the second smart contract;
  • Step S208 the first blockchain node stores the user identity verification record in the blockchain for verification.
  • the first blockchain node first obtains the user identity verification request, and then according to the user identity verification request, calls the pre-deployed first smart contract, and authenticates the user to be verified through the first smart contract to obtain the verification result Then, according to the verification result information, the biometric information of the user to be verified, and the identity information to be verified, the pre-deployed second smart contract is called, the user identity verification record is generated through the second smart contract, and the user identity verification record is finally stored in In the blockchain, for deposit.
  • users can be authenticated through smart contracts in the blockchain, and user authentication records can be stored in the blockchain, thereby verifying the relevant information involved in the identity verification process with the user identity
  • the form of the record is stored in the blockchain for certification. Based on the feature that the information in the blockchain cannot be tampered with, the authenticity and validity of the deposited information is guaranteed.
  • the first blockchain node obtains a user identity verification request, and the user identity verification request includes the biometric information of the user to be verified and the identity information to be verified.
  • the first blockchain node may receive a user identity verification request sent by the service party server.
  • the user identity verification request includes the biometric information of the user to be verified and the identity information to be verified, where the biometric information Including fingerprint information, pupil information, facial images, etc., identity information including name, age, gender, etc.
  • the service party server is a server corresponding to a certain shopping application.
  • the server receives a payment request sent by a user device, and obtains the user's biometric information from the user device according to the payment request. As the biometric information of the user to be verified.
  • the server also obtains the identity information of the user currently logged in as the identity information to be verified.
  • the server generates a user identity verification request based on the biometric information of the user to be verified and the identity information to be verified and sends it to the first blockchain node, thereby verifying whether the user to be verified is the identity information to be verified through the first blockchain node The corresponding user.
  • a user performs shopping payment operations through a shopping webpage on a computer web page.
  • the shopping webpage Before payment, the shopping webpage generates a QR code for identity verification and displays it, and the user scans it through the corresponding shopping application in the mobile phone
  • the shopping application can obtain the user's biometric information and the identity information to be verified, generate a user identity verification request based on the user's biometric information and the identity information to be verified, and send the user identity verification request Go to the business server corresponding to the shopping application to authenticate the user.
  • the user performs shopping payment operations through the shopping application in the mobile phone.
  • the shopping application can obtain the user's biometric information and the identity information to be verified, according to the user's biometric information and waiting
  • the verified identity information generates a user identity verification request, and sends the user identity verification request to the business server corresponding to the shopping application, thereby authenticating the user.
  • the user performs payment and shopping operations through a small program in the mobile phone.
  • the mobile phone jumps to a designated application.
  • the designated application can obtain the user’s biometric information and the identity information to be verified.
  • the biometric information and the identity information to be verified generate a user identity verification request, and send the user identity verification request to the corresponding service server, thereby verifying the user's identity.
  • the first blockchain node invokes the pre-deployed first smart contract according to the user identity verification request, and performs identity verification on the user to be verified through the first smart contract to obtain verification result information.
  • a first smart contract is deployed in the blockchain in advance, and a verification program for user identity verification is written in the first smart contract.
  • the first blockchain node constructs the first contract invocation transaction according to the user identity verification request, and uses the biometric information of the user to be verified and the identity information to be verified in the user identity verification request as the first smart contract
  • the call parameters are written into the first contract call transaction.
  • the first block chain node invokes the first smart contract through the first contract invocation transaction, and performs the identity verification of the user to be verified through the first smart contract to obtain verification result information.
  • the identity verification of the user to be verified is performed through the first smart contract to obtain verification result information, specifically:
  • FIG. 3 is a schematic diagram of a scenario of a blockchain-based identity verification method provided by another embodiment of the application.
  • the blockchain platform 200 includes a first blockchain node 201 and a user identity The data node 202, wherein the user identity data node stores the identity information of each user and user biometric information. Taking the user's biometric information as a facial image as an example, the user identity data node can store the identity information and user biometric information of each user in the format of "name-age-sex-face image".
  • the user identity data node in the blockchain is queried for the user's biometric information corresponding to the identity information to be verified, where the identity information to be verified can be a name ,
  • the biometric information of the user corresponding to the identity information to be verified may be a facial image. Then, it is determined whether the biometric information of the user corresponding to the identity information to be verified is consistent with the biometric information of the user to be verified, for example, whether the facial image of the user corresponding to the identity information to be verified is consistent with the facial image of the user to be verified.
  • the biometric information of the user corresponding to the identity information to be verified is consistent with the biometric information of the user to be verified, it is determined that the user to be verified is the user corresponding to the identity information to be verified, and the verification result information is determined to be If the verification passed information is inconsistent, it is determined that the user to be verified is not the user corresponding to the identity information to be verified, and the verification result information is determined to be the verification failure information.
  • the identity information to be verified includes the name "Xiao Wang”
  • the biometric information of the user to be verified includes the facial image of the user to be verified.
  • the " The facial image of "Xiao Wang” and determine whether the facial image of "Xiao Wang” is consistent with the facial image of the user to be verified. If they are consistent, determine that "Xiao Wang” is the user to be verified, and the verification result information is the verification passed information. If they are inconsistent, it is determined that the user to be verified is not the "Xiao Wang", and the verification result information is determined to be the verification failure information.
  • the above-mentioned first smart contract can be invoked in the trusted execution environment provided by the blockchain to verify the identity of the user to be verified, so that the trusted execution environment is used to ensure the accuracy of the verification process.
  • the first blockchain node calls the pre-deployed second smart contract according to the verification result information, the biometric information of the user to be verified, and the identity information to be verified, and generates a user identity verification record through the second smart contract.
  • the verification result information includes verification passed information and verification failed information.
  • a second smart contract is pre-deployed in the blockchain, and a generation program for generating user identity verification records is written in the second smart contract.
  • the first blockchain node constructs a second contract call transaction based on the verification result information, the biometric information of the user to be verified, and the identity information to be verified, and combines the verification result information, the biometric information of the user to be verified, and The identity information to be verified is written into the second contract invocation transaction as the invocation parameter of the second smart contract.
  • the first blockchain node calls the second smart contract through the second contract invocation transaction, and generates the user identity verification record through the second smart contract.
  • the user identity verification record is generated through the second smart contract, specifically:
  • (a3) Obtain the generation time information corresponding to the verification result information through the second smart contract, and associate the biometric information of the user to be verified, the identity information to be verified, the verification result information and the generation time information into a user identity verification record.
  • the generation time information corresponding to the verification result information is obtained.
  • the generation time information corresponding to the verification result information is the time information for generating the verification result information.
  • the biometric information of the user to be verified and the verification result information is a user identity verification record.
  • the format of the user identity verification record can be "the biometric information of the user to be verified-the identity information to be verified-the verification result information-the generation time information".
  • an example of a user identity verification record is "user facial image-Xiao Wang-verification passed information-10:30", the user identity verification record may indicate that at 10:30, Xiao Wang uses facial images to perform identity verification and the verification is passed .
  • the second smart contract can be called in the trusted execution environment provided by the blockchain to generate a user identity verification record, so that the trusted execution environment can be used to ensure the accuracy of the information generation process.
  • the user identity verification record when the user identity verification record is generated, when the verification result information is verification passed information, the user identity verification record may be generated, and the verified user identity verification record can be uploaded to the blockchain for storage.
  • the first blockchain node stores the user identity verification record in the blockchain for proof, so that the relevant information involved in the identity verification process is stored in the block in the form of the user identity verification record Attestation in the chain, based on the inability to tamper with the information in the blockchain, ensures the authenticity and validity of the information attested.
  • FIG. 4 is the flow of the blockchain-based identity verification method provided by another embodiment of the application.
  • a schematic diagram, as shown in Figure 4, compared with Figure 2, the process also includes the following steps:
  • Step S402 the second blockchain node obtains the user identity verification record verification request sent by the server of the second business system, and the user identity verification record verification request includes the verification passed by the server of the first business system notified to the server of the second business system.
  • step S404 the second blockchain node invokes the pre-deployed third smart contract according to the user identity verification record verification request, and executes the user identity verification record verification operation according to the user identity verification record stored in the blockchain through the third smart contract.
  • the server of the first business system sends a user identity verification request to the first blockchain node, and the first blockchain node also returns the verification result information to the server of the first business system, so that the server of the first business system knows The verified identity information and the biometric information used for verification, the verified identity information is the identity information to be verified carried in the verified user identity verification request, and the verified biometric information is the verified user identity verification The biometric information of the user to be verified carried in the request.
  • the server of the first business system also notifies the server of the second business system of the identity information passed the verification and the biometric information used for verification.
  • the server of the second business system shall use the verified identity information sent by the server of the first business system and the verification used for verification.
  • the biometric information generates a user identity verification record verification request, and sends the user identity verification record verification request to the second blockchain node of the blockchain.
  • the second blockchain node and the aforementioned first blockchain node may be the same node or different nodes, and there is no restriction here.
  • the second blockchain node obtains the user identity verification record verification request sent by the server of the second business system, and calls the pre-deployed third smart contract according to the user identity verification record verification request, and the third smart contract is stored according to the blockchain Perform user authentication record verification operations on the user authentication record.
  • a third smart contract is pre-deployed in the blockchain, and the third smart contract is written with a program for performing user identity verification record verification operations.
  • the second blockchain node constructs a third contract invocation transaction according to the user identity verification record verification request, and uses the verified identity information and the biometric information used for verification in the user identity verification record verification request as the third intelligence
  • the call parameters of the contract are written into the third contract call transaction.
  • the second blockchain node calls the third smart contract through the third contract invocation transaction, and executes the user identity verification record verification operation according to the user identity verification record stored in the blockchain through the third smart contract.
  • the user identity verification record verification operation is performed according to the user identity verification record stored in the blockchain through the third smart contract, specifically:
  • the second blockchain node determines that the user identity verification record is verified; otherwise, the second block The chain node determines that the user identity verification record is not verified.
  • the third smart contract is used to search for the biometric information and the verification result corresponding to the above-mentioned verified identity information in each user identity verification record. If the found biometric information is the biometric information used for the above-mentioned verification, and, If the verification result found is verified, it means that the server of the first business system notified the server of the second business system that the verified identity information and the biometric information used for verification are true, so it is determined that the user’s identity verification record is verified.
  • the found biometric information is not the biometric information used for verification, or the found verification result is not verified, it means that the server of the first business system notifies the server of the second business system that the verification passed The identity information and the biometric information used for verification are forged, so it is determined that the user’s identity verification record is not verified.
  • the first business system corresponds to the business of the user logging in to mobile banking
  • the second business system corresponds to the business of the user applying to issue loans in the mobile banking.
  • the server of the first business system authenticates the user through the first blockchain node in the blockchain, and obtains the verification result information.
  • the server of the first business system sends the verified identity information and the biometric information used for verification to the server of the second business system according to the verification result information.
  • the server of the second business system generates a user identity verification record verification request based on the verified identity information and the biometric information used for verification, and sends it to the second blockchain node in the blockchain, so as to follow the information stored in the blockchain.
  • the user identity verification record verifies the authenticity of the identity information passed the verification and the biometric information used for verification.
  • the second business system can perform corresponding business operations after determining the authenticity of the verified identity information and the biometric information used for verification after the user identity verification record has been verified, thereby preventing the first business system from forging user identity verification
  • the resulting situation guarantees the safety of business operations and the safety of users’ property.
  • the third smart contract can be invoked in the trusted execution environment provided by the blockchain to perform the user identity verification record verification operation, so that the trusted execution environment is used to ensure the accuracy of the verification process. It can be seen that through the embodiment of the present application, by storing the user identity verification record in the blockchain, the effect of verifying the user identity verification record can also be achieved, and the situation that the business party forges the user identity verification result can be avoided.
  • Fig. 5 is a schematic flowchart of a blockchain-based identity verification method provided by another embodiment of the application. As shown in Fig. 5, compared with Fig. 2, the process further includes the following steps:
  • Step S502 the first blockchain node obtains the user behavior data associated with each user identity verification record and stores it in the blockchain for the third blockchain node to use according to the user identity verification record and its associated The user behavior data determines the user's Internet service provision strategy.
  • the first blockchain node can obtain user behavior data associated with each user identity verification record, and the user behavior data associated with each user identity verification record can be the behavior data that the user needs to perform user identity verification. , Such as payment behavior data, transfer behavior data, etc.
  • the first blockchain node stores the acquired user behavior data in the blockchain for the third blockchain node to determine the user's Internet service provision strategy based on the user identity verification record and the associated user behavior data.
  • the third blockchain node can determine the user behavior data performed by the user under the condition of passing the identity verification based on the stored user identity verification records and the associated user behavior data, that is, determine the behavior performed by the user with the real name, thereby Determine the user's Internet service recommendation strategy based on the behavior performed by the user's real name. For example, if it is determined that the behavior performed by a user under real name includes a large amount of purchase of diapers and milk powder, it is determined that the user is concerned about mother and baby products, and the user's Internet service recommendation strategy is determined to include the recommendation of mother and baby related information.
  • the third blockchain node determines the user's Internet service provision strategy according to the user's identity verification record and its associated user behavior data, which are specifically:
  • the third blockchain node obtains the identity information of the target user to be provided with Internet services
  • the third blockchain node searches for the target identity verification record corresponding to the target user's identity information and the target identity verification record in each user identity verification record stored in the blockchain and its associated user behavior data User behavior data of the Alliance;
  • the third blockchain node obtains the corresponding verification result information from the associated user behavior data found as the target behavior data of the verification passed information; where the verification result information includes verification passed information or verification failed information ;
  • the third blockchain node calls the pre-deployed fourth smart contract according to the target behavior data, and determines the Internet service provision strategy of the target user through the fourth smart contract.
  • the third blockchain node obtains the identity information of the target user to be provided with the Internet service, such as obtaining the name "Xiao Wang" of the target user.
  • the third blockchain node searches for the target identity verification record and target corresponding to the target user’s identity information in each user identity verification record and its associated user behavior data stored in the blockchain User behavior data associated with the identity verification record, such as finding the target identity verification record corresponding to "Xiaowang" and the user behavior data associated with the target identity verification record.
  • the target identity verification record corresponding to the identity information of the target user is the user identity verification record containing the identity information of the target user.
  • the third blockchain node obtains the corresponding verification result information from the found related user behavior data as the target behavior data of the verified information, for example, in the found "Xiaowang"
  • the user behavior data corresponding to the verified information is obtained, and the user behavior data corresponding to the verified information is used as the target behavior data.
  • the target behavior data is the behavior data executed by the target user in real name.
  • the third blockchain node calls the pre-deployed fourth smart contract according to the target behavior data, and determines the Internet service provision strategy of the target user through the fourth smart contract.
  • the fourth smart contract records a program for determining the Internet service provision strategy, and the fourth smart contract can determine the Internet service provision strategy of the target user based on the target behavior data.
  • the target behavior data includes the behavior data of purchasing a large amount of cosmetics, indicating that the behavior performed by the target user in real name includes purchasing a large amount of cosmetics, it is determined that the user is concerned about cosmetics, and that the user's Internet service recommendation strategy includes recommending cosmetics-related information.
  • the third blockchain node, the second blockchain node, and the first blockchain node may be the same node or different nodes.
  • the target behavior data is the behavior data performed by the target user under real name. According to the behavior data performed by the target user under the real name, the Internet service provision strategy of the target user is determined, which can achieve the effect of accurately determining the Internet service provision strategy.
  • users can be authenticated through smart contracts in the blockchain, and user authentication records can be stored in the blockchain, so that the relevant information involved in the authentication process can be used as the user's identity
  • the form of the verification record is stored in the blockchain for certification. Based on the feature that the information in the blockchain cannot be tampered with, the authenticity and validity of the deposited information is guaranteed.
  • FIG. 6 is a schematic diagram of the module composition of a blockchain-based identity verification device provided by an embodiment of the application. As shown in FIG. 6, the device includes:
  • the obtaining module 61 is configured to obtain a user identity verification request, where the user identity verification request includes the biometric information of the user to be verified and the identity information to be verified;
  • the verification module 62 is configured to call a pre-deployed first smart contract according to the user identity verification request, and perform identity verification on the user to be verified through the first smart contract to obtain verification result information;
  • the generation module 63 is configured to call a pre-deployed second smart contract according to the verification result information, the biometric information of the user to be verified, and the identity information to be verified, and generate the user identity through the second smart contract Verification record;
  • the storage module 64 is configured to store the user identity verification record in the blockchain for verification.
  • the verification module 62 is specifically configured to query the user's biometric information corresponding to the identity information to be verified in the user identity data node in the blockchain through the first smart contract, And determine whether the biometric information of the user corresponding to the identity information to be verified is consistent with the biometric information of the user to be verified; if they are consistent, determine that the user to be verified is the user corresponding to the identity information to be verified , It is determined that the verification result information is verification passed information, if it is inconsistent, it is determined that the user to be verified is not a user corresponding to the identity information to be verified, and the verification result information is determined to be verification failure information.
  • the generation module 63 is specifically configured to: obtain the generation time information corresponding to the verification result information through the second smart contract, and combine the biometric information of the user to be verified and the identity to be verified
  • the associated combination of information, the verification result information, and the generation time information is a user identity verification record.
  • the user identity verification request is sent to the blockchain by the server of the first business system; the device further includes a verification module configured to obtain the verification of the user identity verification record sent by the server of the second business system Request, the user identity verification record verification request includes the verified identity information and the biometric information used for verification notified by the server of the first business system to the server of the second business system; according to the user identity verification record
  • a pre-deployed third smart contract is invoked, and the user identity verification record verification operation is performed through the third smart contract according to the user identity verification record stored in the blockchain.
  • the verification module is specifically configured to: through the third smart contract, in each user identity verification record stored in the blockchain, find the biometric information corresponding to the verified identity information And the verification result, and determine whether the found biometric information is the biometric information used for the verification, and whether the found verification result is the verification passed; if the found biometric information is the verification used If the verification result found is that the verification is passed, it is determined that the verification of the user identity verification record is passed; otherwise, it is determined that the verification of the user identity verification record is not passed.
  • the device further includes a providing module for: obtaining user behavior data associated with each user identity verification record and storing it in the blockchain for use in accordance with the user identity verification record and Its associated user behavior data determines the user's Internet service provision strategy.
  • a providing module for: obtaining user behavior data associated with each user identity verification record and storing it in the blockchain for use in accordance with the user identity verification record and Its associated user behavior data determines the user's Internet service provision strategy.
  • the providing module is specifically configured to: obtain the identity information of the target user to be provided with the Internet service; and search for each user identity verification record and its associated user behavior data stored in the blockchain
  • the target identity verification record corresponding to the identity information of the target user and the user behavior data associated with the target identity verification record; among the associated user behavior data found, obtaining the corresponding verification result information is the verification pass information Target behavior data; wherein the verification result information includes verification passed information or verification failure information; according to the target behavior data, a pre-deployed fourth smart contract is called, and the target user’s status is determined through the fourth smart contract Internet service provision strategy.
  • the first blockchain node first obtains the user identity verification request, and then according to the user identity verification request, calls the pre-deployed first smart contract, and authenticates the user to be verified through the first smart contract to obtain the verification result Then, according to the verification result information, the biometric information of the user to be verified, and the identity information to be verified, the pre-deployed second smart contract is called, the user identity verification record is generated through the second smart contract, and the user identity verification record is finally stored in In the blockchain, for deposit.
  • users can be authenticated through smart contracts in the blockchain, and user authentication records can be stored in the blockchain, thereby verifying the relevant information involved in the identity verification process with the user identity
  • the form of the record is stored in the blockchain for certification. Based on the feature that the information in the blockchain cannot be tampered with, the authenticity and validity of the deposited information is guaranteed.
  • the blockchain-based identity verification device in the embodiment of the present application can implement the various processes of the aforementioned blockchain-based identity verification method, and achieve the same effects and functions, which will not be repeated here.
  • FIG. 7 is a schematic structural diagram of a blockchain-based identity verification device provided by an embodiment of the application.
  • the identity verification device of the blockchain may have relatively large differences due to different configurations or performances, and may include one or more processors 901 and a memory 902, and the memory 902 may store one or more storage applications or data. Among them, the memory 902 may be short-term storage or persistent storage.
  • the application program stored in the memory 902 may include one or more modules (not shown in the figure), and each module may include a series of computer-executable instructions for the blockchain-based identity verification device.
  • the processor 901 may be configured to communicate with the memory 902, and execute a series of computer-executable instructions in the memory 902 on a blockchain-based identity verification device.
  • the blockchain-based identity verification device may also include one or more power supplies 903, one or more wired or wireless network interfaces 904, one or more input and output interfaces 905, one or more keyboards 906, and so on.
  • the blockchain-based identity verification device includes a memory and one or more programs, wherein one or more programs are stored in the memory, and one or more programs may include one or more programs.
  • the above modules, and each module may include a series of computer-executable instructions in a blockchain-based identity verification device, and configured to be executed by one or more processors.
  • the one or more programs are included for performing the following Computer executable instructions:
  • the first blockchain node obtains a user identity verification request, where the user identity verification request includes the biometric information of the user to be verified and the identity information to be verified;
  • the first blockchain node invokes a pre-deployed first smart contract according to the user identity verification request, performs identity verification on the user to be verified through the first smart contract, and obtains verification result information;
  • the first blockchain node calls a pre-deployed second smart contract based on the verification result information, the biometric information of the user to be verified, and the identity information to be verified, and generates it through the second smart contract User authentication record;
  • the first blockchain node stores the user identity verification record in the blockchain for verification.
  • the identity verification of the user to be verified is performed through the first smart contract to obtain verification result information, including:
  • the user identity data node in the blockchain is inquired about the biometric information of the user corresponding to the identity information to be verified, and the identity information of the user corresponding to the identity information to be verified is determined Whether the biometric information is consistent with the biometric information of the user to be verified;
  • the user to be verified is the user corresponding to the identity information to be verified, and determine that the verification result information is verification passed information; if they are inconsistent, determine that the user to be verified is not the identity information to be verified The corresponding user determines that the verification result information is the verification failure information.
  • the user identity verification record is generated through the second smart contract, including:
  • the generation time information corresponding to the verification result information is obtained, and the biometric information of the user to be verified, the identity information to be verified, the verification result information and the generation time information
  • the associated combination is the user authentication record.
  • the user identity verification request is sent by the server of the first business system to the first blockchain node; the method further includes:
  • the second blockchain node obtains the user identity verification record verification request sent by the server of the second business system, and the user identity verification record verification request includes the notification from the server of the first business system to the server of the second business system.
  • the verified identity information and the biometric information used for verification are the biometric information used for verification;
  • the second blockchain node invokes a pre-deployed third smart contract according to the user identity verification record verification request, and executes it according to the user identity verification record stored in the blockchain through the third smart contract User authentication records verification operations.
  • the user identity verification record verification operation is performed according to the user identity verification record stored in the blockchain through the third smart contract, including:
  • each user identity verification record stored in the blockchain find the biometric information and the verification result corresponding to the verified identity information, and determine the found biometric information Whether it is the biometric information used for the verification, and determining whether the found verification result is the verification passed;
  • the second blockchain node determines that the user identity verification record is verified; otherwise, the second area The blockchain node determines that the user identity verification record is not verified.
  • the computer executable instructions when executed, they also include:
  • the first blockchain node obtains user behavior data associated with each user identity verification record and stores it in the blockchain for use by the third blockchain node according to the user identity verification record and its The associated user behavior data determines the user's Internet service provision strategy.
  • the third blockchain node determines the user's Internet service provision strategy according to the user identity verification record and its associated user behavior data, including:
  • the third blockchain node obtains the identity information of the target user to be provided with the Internet service
  • the third blockchain node searches for the target identity verification record corresponding to the target user’s identity information and the user identity verification record and the associated user behavior data stored in the blockchain.
  • the third blockchain node obtains the target behavior data corresponding to the verification result information from the found associated user behavior data as verification passed information; wherein, the verification result information includes verification passed information or verification failed information;
  • the third blockchain node invokes a pre-deployed fourth smart contract according to the target behavior data, and determines the Internet service provision strategy of the target user through the fourth smart contract.
  • the first blockchain node first obtains the user identity verification request, and then according to the user identity verification request, calls the pre-deployed first smart contract, and authenticates the user to be verified through the first smart contract to obtain the verification result Then, according to the verification result information, the biometric information of the user to be verified, and the identity information to be verified, the pre-deployed second smart contract is called, the user identity verification record is generated through the second smart contract, and the user identity verification record is finally stored in In the blockchain, for deposit.
  • users can be authenticated through smart contracts in the blockchain, and user authentication records can be stored in the blockchain, thereby verifying the relevant information involved in the identity verification process with the user identity
  • the form of the record is stored in the blockchain for certification. Based on the feature that the information in the blockchain cannot be tampered with, the authenticity and validity of the deposited information is guaranteed.
  • the blockchain-based identity verification device in the embodiment of the present application can implement the various processes of the aforementioned blockchain-based identity verification method and achieve the same effects and functions, which will not be repeated here.
  • the embodiment of the present application also provides a storage medium for storing computer-executable instructions.
  • the storage medium may be a U disk, an optical disk, a hard disk, etc., and the storage medium stores a computer
  • the executable instruction is executed by the processor, the following process can be realized:
  • the first blockchain node obtains a user identity verification request, where the user identity verification request includes the biometric information of the user to be verified and the identity information to be verified;
  • the first blockchain node invokes a pre-deployed first smart contract according to the user identity verification request, performs identity verification on the user to be verified through the first smart contract, and obtains verification result information;
  • the first blockchain node calls a pre-deployed second smart contract based on the verification result information, the biometric information of the user to be verified, and the identity information to be verified, and generates it through the second smart contract User authentication record;
  • the first blockchain node stores the user identity verification record in the blockchain for verification.
  • the identity verification of the user to be verified is performed through the first smart contract to obtain verification result information, including:
  • the user identity data node in the blockchain is inquired about the biometric information of the user corresponding to the identity information to be verified, and the identity information of the user corresponding to the identity information to be verified is determined Whether the biometric information is consistent with the biometric information of the user to be verified;
  • the user to be verified is the user corresponding to the identity information to be verified, and determine that the verification result information is verification passed information; if they are inconsistent, determine that the user to be verified is not the identity information to be verified The corresponding user determines that the verification result information is the verification failure information.
  • the user identity verification record is generated through the second smart contract, including:
  • the generation time information corresponding to the verification result information is obtained, and the biometric information of the user to be verified, the identity information to be verified, the verification result information and the generation time information
  • the associated combination is the user authentication record.
  • the user identity verification request is sent by the server of the first business system to the first blockchain node; the method further includes:
  • the second blockchain node obtains the user identity verification record verification request sent by the server of the second business system, and the user identity verification record verification request includes the notification from the server of the first business system to the server of the second business system.
  • the verified identity information and the biometric information used for verification are the biometric information used for verification;
  • the second blockchain node invokes a pre-deployed third smart contract according to the user identity verification record verification request, and executes it according to the user identity verification record stored in the blockchain through the third smart contract User authentication records verification operations.
  • the third smart contract executes the user identity verification record verification operation according to the user identity verification record stored in the blockchain, include:
  • each user identity verification record stored in the blockchain find the biometric information and the verification result corresponding to the verified identity information, and determine the found biometric information Whether it is the biometric information used for the verification, and determining whether the found verification result is the verification passed;
  • the second blockchain node determines that the user identity verification record is verified; otherwise, the second area The blockchain node determines that the user identity verification record is not verified.
  • the computer executable instructions stored in the storage medium when executed by the processor, they further include:
  • the first blockchain node obtains user behavior data associated with each user identity verification record and stores it in the blockchain for use by the third blockchain node according to the user identity verification record and its The associated user behavior data determines the user's Internet service provision strategy.
  • the third blockchain node determines the user's Internet service provision strategy according to the user identity verification record and its associated user behavior data, including :
  • the third blockchain node obtains the identity information of the target user to be provided with the Internet service
  • the third blockchain node searches for the target identity verification record corresponding to the target user’s identity information and the user identity verification record and the associated user behavior data stored in the blockchain.
  • the third blockchain node obtains the target behavior data corresponding to the verification result information from the found associated user behavior data as verification passed information; wherein, the verification result information includes verification passed information or verification failed information;
  • the third blockchain node invokes a pre-deployed fourth smart contract according to the target behavior data, and determines the Internet service provision strategy of the target user through the fourth smart contract.
  • the first blockchain node first obtains the user identity verification request, and then according to the user identity verification request, calls the pre-deployed first smart contract, and authenticates the user to be verified through the first smart contract to obtain the verification result Then, according to the verification result information, the biometric information of the user to be verified, and the identity information to be verified, the pre-deployed second smart contract is called, the user identity verification record is generated through the second smart contract, and the user identity verification record is finally stored in In the blockchain, for deposit.
  • users can be authenticated through smart contracts in the blockchain, and user authentication records can be stored in the blockchain, thereby verifying the relevant information involved in the identity verification process with the user identity
  • the form of the record is stored in the blockchain for certification. Based on the feature that the information in the blockchain cannot be tampered with, the authenticity and validity of the deposited information is guaranteed.
  • the storage medium in the embodiment of the present application can implement the various processes of the aforementioned blockchain-based identity verification method, and achieve the same effects and functions, which will not be repeated here.
  • a programmable logic device Programmable Logic Device, PLD
  • FPGA Field Programmable Gate Array
  • HDL Hardware Description Language
  • ABEL Advanced Boolean Expression Language
  • AHDL Altera Hardware Description Language
  • HDCal JHDL
  • Lava Lava
  • Lola MyHDL
  • PALASM RHDL
  • VHDL Very-High-Speed Integrated Circuit Hardware Description Language
  • Verilog Verilog
  • the controller can be implemented in any suitable manner.
  • the controller can take the form of, for example, a microprocessor or a processor and a computer-readable medium storing computer-readable program codes (such as software or firmware) executable by the (micro)processor. , Logic gates, switches, application specific integrated circuits (ASICs), programmable logic controllers and embedded microcontrollers.
  • controllers include but are not limited to the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicon Labs C8051F320, the memory controller can also be implemented as a part of the memory control logic.
  • controller in addition to implementing the controller in a purely computer-readable program code manner, it is entirely possible to program the method steps to make the controller use logic gates, switches, application specific integrated circuits, programmable logic controllers and embedded The same function can be realized in the form of a microcontroller, etc. Therefore, such a controller can be regarded as a hardware component, and the devices included in it for implementing various functions can also be regarded as a structure within the hardware component. Or even, the device for realizing various functions can be regarded as both a software module for realizing the method and a structure within a hardware component.
  • a typical implementation device is a computer.
  • the computer may be, for example, a personal computer, a laptop computer, a cell phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or Any combination of these devices.
  • the embodiments of the present application can be provided as methods, systems, or computer program products. Therefore, the present application may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, this application may adopt the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes.
  • a computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • These computer program instructions can also be stored in a computer-readable memory that can guide a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device.
  • the device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, so as to execute on the computer or other programmable equipment.
  • the instructions provide steps for implementing functions specified in a flow or multiple flows in the flowchart and/or a block or multiple blocks in the block diagram.
  • the computing device includes one or more processors (CPU), input/output interfaces, network interfaces, and memory.
  • processors CPU
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-permanent memory in computer readable media, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of computer readable media.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
  • this application can be provided as methods, systems, or computer program products. Therefore, this application may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, this application may adopt the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types.
  • This application can also be practiced in distributed computing environments. In these distributed computing environments, remote processing devices connected through a communication network perform tasks.
  • program modules can be located in local and remote computer storage media including storage devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

一种基于区块链的身份验证方法、装置及设备,其中方法包括:第一区块链节点获取用户身份验证请求(S202),用户身份验证请求包括待验证用户的生物特征信息和待验证的身份信息;第一区块链节点根据用户身份验证请求,调用预先部署的第一智能合约,通过第一智能合约对待验证用户进行身份验证,得到验证结果信息(S204);第一区块链节点根据验证结果信息、待验证用户的生物特征信息和待验证的身份信息,调用预先部署的第二智能合约,通过第二智能合约生成用户身份验证记录(S206);第一区块链节点将用户身份验证记录存储在区块链中,以进行存证(S208)。通过上述方法,能够将身份验证过程中涉及到的相关信息在区块链中进行存证,基于区块链中的信息无法篡改的特点,保证存证信息的真实有效性。

Description

基于区块链的身份验证方法、装置及设备 技术领域
本申请涉及计算机技术领域,尤其涉及一种基于区块链的身份验证方法、装置及设备。
背景技术
目前,在很多业务场景下,需要对用户进行身份验证,比如,在用户进行支付操作前,需要通过指纹、虹膜等方式对用户进行身份验证,在用户利用手机银行进行转账操作前,需要通过密钥、验证码等方式对用户进行身份验证。身份验证过程中会涉及到各种相关信息,比如身份验证所使用的生物特征信息等信息。由于身份验证过程中涉及到的相关信息是身份验证的关键证据,需要进行存证,因此有必要提供一种技术方案,以解决如何将身份验证过程中涉及到的相关信息进行存证的问题。
发明内容
本申请实施例的目的是提供一种基于区块链的身份验证方法、装置及设备,能够将身份验证过程中涉及到的相关信息在区块链中进行存证,基于区块链中的信息无法篡改的特点,保证存证信息的真实有效性。
为达到上述技术目的,本申请实施例是这样实现的:
本申请实施例提供了一种基于区块链的身份验证方法,包括:
第一区块链节点获取用户身份验证请求,所述用户身份验证请求包括待验证用户的生物特征信息和待验证的身份信息;
所述第一区块链节点根据所述用户身份验证请求,调用预先部署的第一智能合约,通过所述第一智能合约对所述待验证用户进行身份验证,得到验证结果信息;
所述第一区块链节点根据所述验证结果信息、所述待验证用户的生物特征信息和所述待验证的身份信息,调用预先部署的第二智能合约,通过所述第二智能合约生成用户身份验证记录;
所述第一区块链节点将所述用户身份验证记录存储在区块链中,以进行存证。
本申请实施例提供了一种基于区块链的身份验证装置,包括:
获取模块,用于获取用户身份验证请求,所述用户身份验证请求包括待验证用户的生物特征信息和待验证的身份信息;
验证模块,用于根据所述用户身份验证请求,调用预先部署的第一智能合约,通过所述第一智能合约对所述待验证用户进行身份验证,得到验证结果信息;
生成模块,用于根据所述验证结果信息、所述待验证用户的生物特征信息和所述待验证的身份信息,调用预先部署的第二智能合约,通过所述第二智能合约生成用户身份验证记录;
存储模块,用于将所述用户身份验证记录存储在区块链中,以进行存证。
本申请实施例提供了一种基于区块链的身份验证设备,包括:处理器;以及被安排成存储计算机可执行指令的存储器,所述计算机可执行指令在被执行时使所述处理器实现上述所述的基于区块链的身份验证方法的步骤。
本申请实施例提供了一种存储介质,用于存储计算机可执行指令,所述计算机可执行指令在被执行时实现上述所述的基于区块链的身份验证方法的步骤。
本申请实施例中,第一区块链节点首先获取用户身份验证请求,其次根据用户身份验证请求,调用预先部署的第一智能合约,通过第一智能合约对待验证用户进行身份验证,得到验证结果信息,然后根据验证结果信息、待验证用户的生物特征信息和待验证的身份信息,调用预先部署的第二智能合约,通过第二智能合约生成用户身份验证记录,最后将用户身份验证记录存储在区块链中,以进行存证。可见,通过本申请实施例,能够在区块链中通过智能合约对用户进行身份验证,并在区块链中存储用户身份验证记录,从而将身份验证过程中涉及到的相关信息以用户身份验证记录的形式存储在区块链中进行存证,基于区块链中的信息无法篡改的特点,保证存证信息的真实有效性。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请中记载的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本申请一实施例提供的基于区块链的身份验证方法的场景示意图;
图2为本申请一实施例提供的基于区块链的身份验证方法的流程示意图;
图3为本申请另一实施例提供的基于区块链的身份验证方法的场景示意图;
图4为本申请另一实施例提供的基于区块链的身份验证方法的流程示意图;
图5为本申请另一实施例提供的基于区块链的身份验证方法的流程示意图;
图6为本申请一实施例提供的基于区块链的身份验证装置的模块组成示意图;
图7为本申请一实施例提供的基于区块链的身份验证设备的结构示意图。
具体实施方式
为了使本技术领域的人员更好地理解本申请中的技术方案,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都应当属于本申请保护的范围。
本申请实施例的目的是提供一种基于区块链的身份验证方法、装置及设备,能够将身份验证过程中涉及到的相关信息在区块链中进行存证,基于区块链中的信息无法篡改的特点,保证存证信息的真实有效性。
图1为本申请一实施例提供的基于区块链的身份验证方法的场景示意图,如图1所示,该场景包括一个或多个业务方服务器100和区块链平台200,业务方服务器100和区块链平台200可以进行数据通信。图1中,业务方服务器100用于向区块链平台200发送用户身份验证请求,区块链平台200用于根据用户身份验证请求,对用户进行身份验证,得到验证结果信息,区块链平台200还用于根据验证结果信息生成用户身份验证记录,并将用户身份验证记录存储在区块链中以进行存证。在图1所示的场景中,能够将身份验证过程中涉及到的相关信息以用户身份验证记录的形式存储在区块链中进行存证,基于区块链中的信息无法篡改的特点,保证存证信息的真实有效性。
需要注意的是,上述图1中的应用场景仅是为了便于理解本申请实施例的精神和原理而示出,本申请实施例在此方面不受任何限制。相反,本申请实施例可以应用于适用的任何场景。
图2为本申请一实施例提供的基于区块链的身份验证方法的流程示意图,该方法能 够应用在图1中的区块链平台200中,由区块链平台200中的第一区块链节点执行,如图2所示,该流程包括以下步骤:
步骤S202,第一区块链节点获取用户身份验证请求,用户身份验证请求包括待验证用户的生物特征信息和待验证的身份信息;
步骤S204,第一区块链节点根据用户身份验证请求,调用预先部署的第一智能合约,通过第一智能合约对待验证用户进行身份验证,得到验证结果信息;
步骤S206,第一区块链节点根据验证结果信息、待验证用户的生物特征信息和待验证的身份信息,调用预先部署的第二智能合约,通过第二智能合约生成用户身份验证记录;
步骤S208,第一区块链节点将用户身份验证记录存储在区块链中,以进行存证。
本申请实施例中,第一区块链节点首先获取用户身份验证请求,其次根据用户身份验证请求,调用预先部署的第一智能合约,通过第一智能合约对待验证用户进行身份验证,得到验证结果信息,然后根据验证结果信息、待验证用户的生物特征信息和待验证的身份信息,调用预先部署的第二智能合约,通过第二智能合约生成用户身份验证记录,最后将用户身份验证记录存储在区块链中,以进行存证。可见,通过本申请实施例,能够在区块链中通过智能合约对用户进行身份验证,并在区块链中存储用户身份验证记录,从而将身份验证过程中涉及到的相关信息以用户身份验证记录的形式存储在区块链中进行存证,基于区块链中的信息无法篡改的特点,保证存证信息的真实有效性。
上述步骤S202中,第一区块链节点获取用户身份验证请求,该用户身份验证请求包括待验证用户的生物特征信息和待验证的身份信息。
本实施例中,第一区块链节点可以接收业务方服务器发送的用户身份验证请求,该用户身份验证请求中,包括待验证用户的生物特征信息和待验证的身份信息,其中,生物特征信息包括指纹信息、瞳孔信息、面部图像等,身份信息包括姓名、年龄、性别等。
一个具体的例子中,业务方服务器为某购物类应用程序对应的服务器,该服务器接收用户设备发送的支付请求,根据该支付请求从用户设备处获取用户的生物特征信息,将获取的生物特征信息作为待验证用户的生物特征信息。该服务器还获取用户当前登录的身份信息作为待验证的身份信息。该服务器根据待验证用户的生物特征信息和待验证的身份信息生成用户身份验证请求并发送至第一区块链节点,从而通过第一区块链节点验证待验证用户是否为待验证的身份信息对应的用户。
一个场景下,用户通过电脑网页版的购物类网页进行购物支付操作,在支付前,该购物类网页生成用于身份验证的二维码并展示,用户通过手机中的相应的购物类应用程序扫描该二维码后,该购物类应用程序可以获取用户的生物特征信息和待验证的身份信息,根据用户的生物特征信息和待验证的身份信息生成用户身份验证请求,并将用户身份验证请求发送至该购物类应用程序对应的业务服务器处,从而对用户进行身份验证。
另一个场景下,用户通过手机中的购物类应用程序进行购物支付操作,在支付前,该购物类应用程序可以获取用户的生物特征信息和待验证的身份信息,根据用户的生物特征信息和待验证的身份信息生成用户身份验证请求,并将用户身份验证请求发送至该购物类应用程序对应的业务服务器处,从而对用户进行身份验证。
再一个场景下,用户通过手机中的小程序进行支付购物操作,在支付前,手机跳转到指定应用程序中,该指定应用程序可以获取用户的生物特征信息和待验证的身份信息,根据用户的生物特征信息和待验证的身份信息生成用户身份验证请求,并将用户身份验证请求发送至对应的业务服务器处,从而对用户进行身份验证。
上述步骤S204中,第一区块链节点根据用户身份验证请求,调用预先部署的第一智能合约,通过第一智能合约对待验证用户进行身份验证,得到验证结果信息。
本实施例中,预先在区块链中部署有第一智能合约,第一智能合约中写有用于进行用户身份验证的验证程序。步骤S204中,第一区块链节点根据用户身份验证请求,构建第一合约调用交易,并将用户身份验证请求中的待验证用户的生物特征信息和待验证的身份信息作为第一智能合约的调用参数写入第一合约调用交易中。第一区块链节点通过第一合约调用交易调用第一智能合约,通过第一智能合约对待验证用户进行身份验证,得到验证结果信息。
本实施例中,通过第一智能合约对待验证用户进行身份验证,得到验证结果信息,具体为:
(a1)通过第一智能合约,在区块链中的用户身份数据节点中查询待验证的身份信息对应的用户的生物特征信息,并判断待验证的身份信息对应的用户的生物特征信息与待验证用户的生物特征信息是否一致;
(a2)若一致,则确定待验证用户为待验证的身份信息对应的用户,确定验证结果信息为验证通过信息,若不一致,则确定待验证用户不为待验证的身份信息对应的用户,确定验证结果信息为验证不通过信息。
图3为本申请另一实施例提供的基于区块链的身份验证方法的场景示意图,如图3所示,该场景中,区块链平台200中包括第一区块链节点201和用户身份数据节点202,其中,用户身份数据节点中存储有各个用户的身份信息和用户生物特征信息。以用户生物特征信息为面部图像为例,用户身份数据节点中可以按照格式“姓名-年龄-性别-面部图像”的方式存储各个用户的身份信息和用户生物特征信息。
上述动作(a1)中,首先,通过第一智能合约,在区块链中的用户身份数据节点中查询待验证的身份信息对应的用户的生物特征信息,其中,待验证的身份信息可以为姓名,待验证的身份信息对应的用户的生物特征信息可以为面部图像。然后,判断待验证的身份信息对应的用户的生物特征信息与待验证用户的生物特征信息是否一致,比如,判断待验证的身份信息对应的用户的面部图像与待验证用户的面部图像是否一致。
上述动作(a2)中,若待验证的身份信息对应的用户的生物特征信息与待验证用户的生物特征信息一致,则确定待验证用户为待验证的身份信息对应的用户,确定验证结果信息为验证通过信息,若不一致,则确定待验证用户不为待验证的身份信息对应的用户,确定验证结果信息为验证不通过信息。
一个具体的例子中,待验证的身份信息包括姓名“小王”,待验证用户的生物特征信息包括待验证用户的面部图像,上述动作(a1)(a2)中,通过第一智能合约获取“小王”的面部图像,并判断“小王”的面部图像与待验证用户的面部图像是否一致,若一致,确定“小王”即为待验证用户,确定验证结果信息为验证通过信息,若不一致,确定待验证用户不为“小王”,则确定验证结果信息为验证不通过信息。
本实施例中,可以在区块链提供的可信执行环境中调用上述第一智能合约对待验证用户进行身份验证,从而利用可信执行环境保证验证过程的准确性。
上述步骤S206中,第一区块链节点根据验证结果信息、待验证用户的生物特征信息和待验证的身份信息,调用预先部署的第二智能合约,通过第二智能合约生成用户身份验证记录。其中,验证结果信息包括验证通过信息和验证不通过信息。
本实施例中,预先在区块链中部署有第二智能合约,第二智能合约中写有用于生成用户身份验证记录的生成程序。步骤S206中,第一区块链节点根据验证结果信息、待验证用户的生物特征信息和待验证的身份信息,构建第二合约调用交易,并将验证结果信息、待验证用户的生物特征信息和待验证的身份信息作为第二智能合约的调用参数写入第二合约调用交易中。第一区块链节点通过第二合约调用交易调用第二智能合约,通 过第二智能合约生成用户身份验证记录。
本实施例中,通过第二智能合约生成用户身份验证记录,具体为:
(a3)通过第二智能合约,获取验证结果信息对应的生成时间信息,将待验证用户的生物特征信息、待验证的身份信息、验证结果信息和该生成时间信息关联组合为用户身份验证记录。
具体地,通过第二智能合约,获取验证结果信息对应的生成时间信息,验证结果信息对应的生成时间信息即为生成验证结果信息的时间信息,然后,将待验证用户的生物特征信息、待验证的身份信息、验证结果信息和该生成时间信息关联组合为用户身份验证记录,用户身份验证记录的格式可以为“待验证用户的生物特征信息-待验证的身份信息-验证结果信息-该生成时间信息”。比如,用户身份验证记录举例为“用户面部图像-小王-验证通过信息-10点30分”,该用户身份验证记录可以表示在10点30分,小王利用面部图像进行身份验证并且验证通过。
本实施例中,可以在区块链提供的可信执行环境中调用上述第二智能合约生成用户身份验证记录,从而利用可信执行环境保证信息生成过程的准确性。
本实施例中,在生成用户身份验证记录时,可以在验证结果信息为验证通过信息时,生成用户身份验证记录,并将验证通过的用户身份验证记录上传至区块链进行存储。
上述步骤S208中,第一区块链节点将用户身份验证记录存储在区块链中,以进行存证,从而将身份验证过程中涉及到的相关信息以用户身份验证记录的形式存储在区块链中进行存证,基于区块链中的信息无法篡改的特点,保证存证信息的真实有效性。
本实施例中,用户身份验证请求可以由第一业务***的服务器发送至第一区块链节点,相应地,图4为本申请另一实施例提供的基于区块链的身份验证方法的流程示意图,如图4所示,与图2相比,该流程还包括以下步骤:
步骤S402,第二区块链节点获取第二业务***的服务器发送的用户身份验证记录核实请求,用户身份验证记录核实请求包括第一业务***的服务器通知给第二业务***的服务器的验证通过的身份信息及验证所用的生物特征信息;
步骤S404,第二区块链节点根据用户身份验证记录核实请求,调用预先部署的第三智能合约,通过第三智能合约根据区块链中存储的用户身份验证记录执行用户身份验证记录核实操作。
具体地,第一业务***的服务器向第一区块链节点发送用户身份验证请求,第一区块链节点还将验证结果信息返回至第一业务***的服务器,从而第一业务***的服务器获知验证通过的身份信息及验证所用的生物特征信息,验证通过的身份信息即为验证通过的用户身份验证请求中携带的待验证的身份信息,验证所用的生物特征信息即为验证通过的用户身份验证请求中携带的待验证用户的生物特征信息。第一业务***的服务器还将验证通过的身份信息及验证所用的生物特征信息通知给第二业务***的服务器。
第二业务***的服务器为了核实第一业务***的服务器发送的验证通过的身份信息及验证所用的生物特征信息的真实性,根据第一业务***的服务器发送的验证通过的身份信息及验证所用的生物特征信息生成用户身份验证记录核实请求,并将用户身份验证记录核实请求发送至区块链的第二区块链节点。第二区块链节点与前述的第一区块链节点可以为相同节点,也可以为不同节点,这里不做限制。
第二区块链节点获取第二业务***的服务器发送的用户身份验证记录核实请求,根据用户身份验证记录核实请求,调用预先部署的第三智能合约,通过第三智能合约根据区块链中存储的用户身份验证记录执行用户身份验证记录核实操作。
本实施例中,预先在区块链中部署有第三智能合约,第三智能合约中写有用于执行用户身份验证记录核实操作的程序。步骤S404,第二区块链节点根据用户身份验证记录核实请求,构建第三合约调用交易,并将用户身份验证记录核实请求中的验证通过的身份信息及验证所用的生物特征信息作为第三智能合约的调用参数写入第三合约调用交易中。第二区块链节点通过第三合约调用交易调用第三智能合约,通过第三智能合约根据区块链中存储的用户身份验证记录执行用户身份验证记录核实操作。
本实施例中,通过第三智能合约根据区块链中存储的用户身份验证记录执行用户身份验证记录核实操作,具体为:
(b1)通过第三智能合约,在区块链中存储的各条用户身份验证记录中,查找上述验证通过的身份信息对应的生物特征信息和验证结果,并判断查找到的生物特征信息是否为上述验证所用的生物特征信息,以及,判断查找到的验证结果是否为验证通过;
(b2)若查找到的生物特征信息为验证所用的生物特征信息,并且,查找到的验证结果为验证通过,则第二区块链节点确定用户身份验证记录核实通过,否则,第二区块链节点确定用户身份验证记录核实不通过。
具体地,通过第三智能合约在各条用户身份验证记录中查找上述验证通过的身份信 息对应的生物特征信息和验证结果,如果查找到的生物特征信息为上述验证所用的生物特征信息,并且,查找到的验证结果为验证通过,则说明第一业务***的服务器通知给第二业务***的服务器的验证通过的身份信息及验证所用的生物特征信息是真实的,因此确定用户身份验证记录核实通过,反之,若查找到的生物特征信息不为验证所用的生物特征信息,或者,查找到的验证结果不为验证通过,则说明第一业务***的服务器通知给第二业务***的服务器的验证通过的身份信息及验证所用的生物特征信息是伪造的,因此确定用户身份验证记录核实不通过。
一个具体的例子中,第一业务***对应用户登录手机银行的业务,第二业务***对应用户在手机银行中申请发放贷款的业务。第一业务***的服务器通过区块链中的第一区块链节点对用户进行身份验证,并得到验证结果信息。第一业务***的服务器根据验证结果信息,向第二业务***的服务器发送验证通过的身份信息及验证所用的生物特征信息。第二业务***的服务器根据验证通过的身份信息及验证所用的生物特征信息,生成用户身份验证记录核实请求并发送至区块链中的第二区块链节点,从而根据区块链中存储的用户身份验证记录核实验证通过的身份信息及验证所用的生物特征信息的真实性。第二业务***可以在确定用户身份验证记录核实通过后,确定验证通过的身份信息及验证所用的生物特征信息的真实性之后,再执行对应的业务操作,从而避免第一业务***伪造用户身份验证结果的情况,保证业务操作的安全性,保证用户的财产安全。
本实施例中,可以在区块链提供的可信执行环境中调用上述第三智能合约执行用户身份验证记录核实操作,从而利用可信执行环境保证核实过程的准确性。可见,通过本申请实施例,通过在区块链中存储用户身份验证记录,还能够达到核实用户身份验证记录的效果,避免业务方伪造用户身份验证结果的情况。
图5为本申请另一实施例提供的基于区块链的身份验证方法的流程示意图,如图5所示,与图2相比,该流程还包括以下步骤:
步骤S502,第一区块链节点获取与各条用户身份验证记录相关联的用户行为数据并存储在区块链中,以用于第三区块链节点根据用户身份验证记录及其相关联的用户行为数据确定用户的互联网服务提供策略。
其中,第一区块链节点可以获取与各条用户身份验证记录相关联的用户行为数据,与各条用户身份验证记录相关联的用户行为数据可以为用户执行的需要进行用户身份验证的行为数据,比如支付行为数据、转账行为数据等。第一区块链节点将获取的用户行为数据存储在区块链中,以用于第三区块链节点根据用户身份验证记录和该相关联的 用户行为数据确定用户的互联网服务提供策略。
其中,第三区块链节点可以根据存储的用户身份验证记录和该相关联的用户行为数据,确定用户在身份验证通过的情况下执行的用户行为数据,也即确定用户实名执行的行为,从而根据用户实名执行的行为确定用户的互联网服务推荐策略。比如,确定某用户实名执行的行为包括大量购买纸尿裤和奶粉,则确定该用户关注母婴用品,确定该用户的互联网服务推荐策略包括推荐母婴相关资讯。
相应地,第三区块链节点根据用户身份验证记录及其相关联的用户行为数据确定用户的互联网服务提供策略,具体为:
(c1)第三区块链节点获取待提供互联网服务的目标用户的身份信息;
(c2)第三区块链节点在区块链中存储的各条用户身份验证记录及其相关联的用户行为数据中,查找目标用户的身份信息对应的目标身份验证记录及目标身份验证记录相关联的用户行为数据;
(c3)第三区块链节点在查找到的相关联的用户行为数据中,获取对应的验证结果信息为验证通过信息的目标行为数据;其中,验证结果信息包括验证通过信息或验证不通过信息;
(c4)第三区块链节点根据目标行为数据,调用预先部署的第四智能合约,通过第四智能合约确定目标用户的互联网服务提供策略。
上述动作(c1)中,第三区块链节点获取待提供互联网服务的目标用户的身份信息,如获取目标用户的姓名“小王”。
上述动作(c2)中,第三区块链节点在区块链中存储的各条用户身份验证记录及其相关联的用户行为数据中,查找目标用户的身份信息对应的目标身份验证记录及目标身份验证记录相关联的用户行为数据,比如查找“小王”对应的目标身份验证记录及该目标身份验证记录相关联的用户行为数据。目标用户的身份信息对应的目标身份验证记录,即为包含目标用户的身份信息的用户身份验证记录。
上述动作(c3)中,第三区块链节点在查找到的相关联的用户行为数据中,获取对应的验证结果信息为验证通过信息的目标行为数据,比如,在查找到的“小王”对应的相关联的用户行为数据中,获取验证通过信息对应的用户行为数据,并将该验证通过信息对应的用户行为数据作为目标行为数据。目标行为数据即为目标用户实名执行的行为数据。
上述动作(c4)中,第三区块链节点根据目标行为数据,调用预先部署的第四智能合约,通过第四智能合约确定目标用户的互联网服务提供策略。第四智能合约中记录有确定互联网服务提供策略的程序,第四智能合约可以根据目标行为数据,确定目标用户的互联网服务提供策略。比如,目标行为数据包括大量购买化妆品的行为数据,说明目标用户实名执行的行为包括大量购买化妆品,则确定该用户关注化妆品,确定该用户的互联网服务推荐策略包括推荐化妆品相关资讯。
本实施例中,第三区块链节点、第二区块链节点、第一区块链节点三者可以为相同节点可以为不同节点。目标行为数据即为目标用户实名执行的行为数据,根据目标用户实名执行的行为数据,确定目标用户的互联网服务提供策略,能够达到准确确定互联网服务提供策略的效果。
可见,通过本申请实施例,通过在区块链中存储用户身份验证记录和用户行为数据,还能够达到准确确定互联网服务提供策略的效果,提高互联网服务推荐的准确性。
综上,通过本申请实施例,能够在区块链中通过智能合约对用户进行身份验证,并在区块链中存储用户身份验证记录,从而将身份验证过程中涉及到的相关信息以用户身份验证记录的形式存储在区块链中进行存证,基于区块链中的信息无法篡改的特点,保证存证信息的真实有效性。
图6为本申请一实施例提供的基于区块链的身份验证装置的模块组成示意图,如图6所示,该装置包括:
获取模块61,用于获取用户身份验证请求,所述用户身份验证请求包括待验证用户的生物特征信息和待验证的身份信息;
验证模块62,用于根据所述用户身份验证请求,调用预先部署的第一智能合约,通过所述第一智能合约对所述待验证用户进行身份验证,得到验证结果信息;
生成模块63,用于根据所述验证结果信息、所述待验证用户的生物特征信息和所述待验证的身份信息,调用预先部署的第二智能合约,通过所述第二智能合约生成用户身份验证记录;
存储模块64,用于将所述用户身份验证记录存储在区块链中,以进行存证。
可选地,所述验证模块62具体用于:通过所述第一智能合约,在所述区块链中的用户身份数据节点中查询所述待验证的身份信息对应的用户的生物特征信息,并判断所述待验证的身份信息对应的用户的生物特征信息与所述待验证用户的生物特征信息是否 一致;若一致,则确定所述待验证用户为所述待验证的身份信息对应的用户,确定验证结果信息为验证通过信息,若不一致,则确定所述待验证用户不为所述待验证的身份信息对应的用户,确定验证结果信息为验证不通过信息。
可选地,所述生成模块63具体用于:通过所述第二智能合约,获取所述验证结果信息对应的生成时间信息,将所述待验证用户的生物特征信息、所述待验证的身份信息、所述验证结果信息和所述生成时间信息关联组合为用户身份验证记录。
可选地,所述用户身份验证请求由第一业务***的服务器发送至所述区块链;所述装置还包括核实模块,用于:获取第二业务***的服务器发送的用户身份验证记录核实请求,所述用户身份验证记录核实请求包括所述第一业务***的服务器通知给所述第二业务***的服务器的验证通过的身份信息及验证所用的生物特征信息;根据所述用户身份验证记录核实请求,调用预先部署的第三智能合约,通过所述第三智能合约根据所述区块链中存储的所述用户身份验证记录执行用户身份验证记录核实操作。
可选地,所述核实模块具体用于:通过所述第三智能合约,在所述区块链中存储的各条用户身份验证记录中,查找所述验证通过的身份信息对应的生物特征信息和验证结果,并判断查找到的生物特征信息是否为所述验证所用的生物特征信息,以及,判断查找到的所述验证结果是否为验证通过;若查找到的生物特征信息为所述验证所用的生物特征信息,并且,查找到的所述验证结果为验证通过,则确定用户身份验证记录核实通过,否则,确定用户身份验证记录核实不通过。
可选地,所述装置还包括提供模块,用于:获取与各条用户身份验证记录相关联的用户行为数据并存储在所述区块链中,以用于根据所述用户身份验证记录及其相关联的用户行为数据确定用户的互联网服务提供策略。
可选地,所述提供模块具体用于:获取待提供互联网服务的目标用户的身份信息;在所述区块链中存储的各条用户身份验证记录及其相关联的用户行为数据中,查找所述目标用户的身份信息对应的目标身份验证记录及所述目标身份验证记录相关联的用户行为数据;在查找到的相关联的用户行为数据中,获取对应的验证结果信息为验证通过信息的目标行为数据;其中,所述验证结果信息包括验证通过信息或验证不通过信息;根据所述目标行为数据,调用预先部署的第四智能合约,通过所述第四智能合约确定所述目标用户的互联网服务提供策略。
本申请实施例中,第一区块链节点首先获取用户身份验证请求,其次根据用户 身份验证请求,调用预先部署的第一智能合约,通过第一智能合约对待验证用户进行身份验证,得到验证结果信息,然后根据验证结果信息、待验证用户的生物特征信息和待验证的身份信息,调用预先部署的第二智能合约,通过第二智能合约生成用户身份验证记录,最后将用户身份验证记录存储在区块链中,以进行存证。可见,通过本申请实施例,能够在区块链中通过智能合约对用户进行身份验证,并在区块链中存储用户身份验证记录,从而将身份验证过程中涉及到的相关信息以用户身份验证记录的形式存储在区块链中进行存证,基于区块链中的信息无法篡改的特点,保证存证信息的真实有效性。
需要说明的是,本申请实施例中的基于区块链的身份验证装置能够实现前述的基于区块链的身份验证方法的各个过程,并达到相同的效果和功能,这里不再重复。
进一步地,本申请实施例还提供了一种基于区块链的身份验证设备,图7为本申请一实施例提供的基于区块链的身份验证设备的结构示意图,如图7所示,基于区块链的身份验证设备可因配置或性能不同而产生比较大的差异,可以包括一个或一个以上的处理器901和存储器902,存储器902中可以存储有一个或一个以上存储应用程序或数据。其中,存储器902可以是短暂存储或持久存储。存储在存储器902的应用程序可以包括一个或一个以上模块(图示未示出),每个模块可以包括对基于区块链的身份验证设备中的一系列计算机可执行指令。更进一步地,处理器901可以设置为与存储器902通信,在基于区块链的身份验证设备上执行存储器902中的一系列计算机可执行指令。基于区块链的身份验证设备还可以包括一个或一个以上电源903,一个或一个以上有线或无线网络接口904,一个或一个以上输入输出接口905,一个或一个以上键盘906等。
在一个具体的实施例中,基于区块链的身份验证设备包括有存储器,以及一个或一个以上的程序,其中一个或者一个以上程序存储于存储器中,且一个或者一个以上程序可以包括一个或一个以上模块,且每个模块可以包括对基于区块链的身份验证设备中的一系列计算机可执行指令,且经配置以由一个或者一个以上处理器执行该一个或者一个以上程序包含用于进行以下计算机可执行指令:
第一区块链节点获取用户身份验证请求,所述用户身份验证请求包括待验证用户的生物特征信息和待验证的身份信息;
所述第一区块链节点根据所述用户身份验证请求,调用预先部署的第一智能合约,通过所述第一智能合约对所述待验证用户进行身份验证,得到验证结果信息;
所述第一区块链节点根据所述验证结果信息、所述待验证用户的生物特征信息 和所述待验证的身份信息,调用预先部署的第二智能合约,通过所述第二智能合约生成用户身份验证记录;
所述第一区块链节点将所述用户身份验证记录存储在区块链中,以进行存证。
可选地,计算机可执行指令在被执行时,通过所述第一智能合约对所述待验证用户进行身份验证,得到验证结果信息,包括:
通过所述第一智能合约,在所述区块链中的用户身份数据节点中查询所述待验证的身份信息对应的用户的生物特征信息,并判断所述待验证的身份信息对应的用户的生物特征信息与所述待验证用户的生物特征信息是否一致;
若一致,则确定所述待验证用户为所述待验证的身份信息对应的用户,确定验证结果信息为验证通过信息,若不一致,则确定所述待验证用户不为所述待验证的身份信息对应的用户,确定验证结果信息为验证不通过信息。
可选地,计算机可执行指令在被执行时,通过所述第二智能合约生成用户身份验证记录,包括:
通过所述第二智能合约,获取所述验证结果信息对应的生成时间信息,将所述待验证用户的生物特征信息、所述待验证的身份信息、所述验证结果信息和所述生成时间信息关联组合为用户身份验证记录。
可选地,计算机可执行指令在被执行时,所述用户身份验证请求由第一业务***的服务器发送至所述第一区块链节点;所述方法还包括:
第二区块链节点获取第二业务***的服务器发送的用户身份验证记录核实请求,所述用户身份验证记录核实请求包括所述第一业务***的服务器通知给所述第二业务***的服务器的验证通过的身份信息及验证所用的生物特征信息;
所述第二区块链节点根据所述用户身份验证记录核实请求,调用预先部署的第三智能合约,通过所述第三智能合约根据所述区块链中存储的所述用户身份验证记录执行用户身份验证记录核实操作。
可选地,计算机可执行指令在被执行时,通过所述第三智能合约根据所述区块链中存储的所述用户身份验证记录执行用户身份验证记录核实操作,包括:
通过所述第三智能合约,在所述区块链中存储的各条用户身份验证记录中,查找所述验证通过的身份信息对应的生物特征信息和验证结果,并判断查找到的生物特征 信息是否为所述验证所用的生物特征信息,以及,判断查找到的所述验证结果是否为验证通过;
若查找到的生物特征信息为所述验证所用的生物特征信息,并且,查找到的所述验证结果为验证通过,则第二区块链节点确定用户身份验证记录核实通过,否则,第二区块链节点确定用户身份验证记录核实不通过。
可选地,计算机可执行指令在被执行时,还包括:
所述第一区块链节点获取与各条用户身份验证记录相关联的用户行为数据并存储在所述区块链中,以用于第三区块链节点根据所述用户身份验证记录及其相关联的用户行为数据确定用户的互联网服务提供策略。
可选地,计算机可执行指令在被执行时,第三区块链节点根据所述用户身份验证记录及其相关联的用户行为数据确定用户的互联网服务提供策略,包括:
所述第三区块链节点获取待提供互联网服务的目标用户的身份信息;
所述第三区块链节点在所述区块链中存储的各条用户身份验证记录及其相关联的用户行为数据中,查找所述目标用户的身份信息对应的目标身份验证记录及所述目标身份验证记录相关联的用户行为数据;
所述第三区块链节点在查找到的相关联的用户行为数据中,获取对应的验证结果信息为验证通过信息的目标行为数据;其中,所述验证结果信息包括验证通过信息或验证不通过信息;
所述第三区块链节点根据所述目标行为数据,调用预先部署的第四智能合约,通过所述第四智能合约确定所述目标用户的互联网服务提供策略。
本申请实施例中,第一区块链节点首先获取用户身份验证请求,其次根据用户身份验证请求,调用预先部署的第一智能合约,通过第一智能合约对待验证用户进行身份验证,得到验证结果信息,然后根据验证结果信息、待验证用户的生物特征信息和待验证的身份信息,调用预先部署的第二智能合约,通过第二智能合约生成用户身份验证记录,最后将用户身份验证记录存储在区块链中,以进行存证。可见,通过本申请实施例,能够在区块链中通过智能合约对用户进行身份验证,并在区块链中存储用户身份验证记录,从而将身份验证过程中涉及到的相关信息以用户身份验证记录的形式存储在区块链中进行存证,基于区块链中的信息无法篡改的特点,保证存证信息的真实有效性。
需要说明的是,本申请实施例中的基于区块链的身份验证设备能够实现前述的基于区块链的身份验证方法的各个过程,并达到相同的效果和功能,这里不再重复。
进一步地,本申请实施例还提供了一种存储介质,用于存储计算机可执行指令,一种具体的实施例中,该存储介质可以为U盘、光盘、硬盘等,该存储介质存储的计算机可执行指令在被处理器执行时,能实现以下流程:
第一区块链节点获取用户身份验证请求,所述用户身份验证请求包括待验证用户的生物特征信息和待验证的身份信息;
所述第一区块链节点根据所述用户身份验证请求,调用预先部署的第一智能合约,通过所述第一智能合约对所述待验证用户进行身份验证,得到验证结果信息;
所述第一区块链节点根据所述验证结果信息、所述待验证用户的生物特征信息和所述待验证的身份信息,调用预先部署的第二智能合约,通过所述第二智能合约生成用户身份验证记录;
所述第一区块链节点将所述用户身份验证记录存储在区块链中,以进行存证。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,通过所述第一智能合约对所述待验证用户进行身份验证,得到验证结果信息,包括:
通过所述第一智能合约,在所述区块链中的用户身份数据节点中查询所述待验证的身份信息对应的用户的生物特征信息,并判断所述待验证的身份信息对应的用户的生物特征信息与所述待验证用户的生物特征信息是否一致;
若一致,则确定所述待验证用户为所述待验证的身份信息对应的用户,确定验证结果信息为验证通过信息,若不一致,则确定所述待验证用户不为所述待验证的身份信息对应的用户,确定验证结果信息为验证不通过信息。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,通过所述第二智能合约生成用户身份验证记录,包括:
通过所述第二智能合约,获取所述验证结果信息对应的生成时间信息,将所述待验证用户的生物特征信息、所述待验证的身份信息、所述验证结果信息和所述生成时间信息关联组合为用户身份验证记录。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述用户身份验证请求由第一业务***的服务器发送至所述第一区块链节点;所述方法还包括:
第二区块链节点获取第二业务***的服务器发送的用户身份验证记录核实请求,所述用户身份验证记录核实请求包括所述第一业务***的服务器通知给所述第二业务***的服务器的验证通过的身份信息及验证所用的生物特征信息;
所述第二区块链节点根据所述用户身份验证记录核实请求,调用预先部署的第三智能合约,通过所述第三智能合约根据所述区块链中存储的所述用户身份验证记录执行用户身份验证记录核实操作。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,通过所述第三智能合约根据所述区块链中存储的所述用户身份验证记录执行用户身份验证记录核实操作,包括:
通过所述第三智能合约,在所述区块链中存储的各条用户身份验证记录中,查找所述验证通过的身份信息对应的生物特征信息和验证结果,并判断查找到的生物特征信息是否为所述验证所用的生物特征信息,以及,判断查找到的所述验证结果是否为验证通过;
若查找到的生物特征信息为所述验证所用的生物特征信息,并且,查找到的所述验证结果为验证通过,则第二区块链节点确定用户身份验证记录核实通过,否则,第二区块链节点确定用户身份验证记录核实不通过。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,还包括:
所述第一区块链节点获取与各条用户身份验证记录相关联的用户行为数据并存储在所述区块链中,以用于第三区块链节点根据所述用户身份验证记录及其相关联的用户行为数据确定用户的互联网服务提供策略。
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,第三区块链节点根据所述用户身份验证记录及其相关联的用户行为数据确定用户的互联网服务提供策略,包括:
所述第三区块链节点获取待提供互联网服务的目标用户的身份信息;
所述第三区块链节点在所述区块链中存储的各条用户身份验证记录及其相关联的用户行为数据中,查找所述目标用户的身份信息对应的目标身份验证记录及所述目标身份验证记录相关联的用户行为数据;
所述第三区块链节点在查找到的相关联的用户行为数据中,获取对应的验证结 果信息为验证通过信息的目标行为数据;其中,所述验证结果信息包括验证通过信息或验证不通过信息;
所述第三区块链节点根据所述目标行为数据,调用预先部署的第四智能合约,通过所述第四智能合约确定所述目标用户的互联网服务提供策略。
本申请实施例中,第一区块链节点首先获取用户身份验证请求,其次根据用户身份验证请求,调用预先部署的第一智能合约,通过第一智能合约对待验证用户进行身份验证,得到验证结果信息,然后根据验证结果信息、待验证用户的生物特征信息和待验证的身份信息,调用预先部署的第二智能合约,通过第二智能合约生成用户身份验证记录,最后将用户身份验证记录存储在区块链中,以进行存证。可见,通过本申请实施例,能够在区块链中通过智能合约对用户进行身份验证,并在区块链中存储用户身份验证记录,从而将身份验证过程中涉及到的相关信息以用户身份验证记录的形式存储在区块链中进行存证,基于区块链中的信息无法篡改的特点,保证存证信息的真实有效性。
需要说明的是,本申请实施例中的存储介质能够实现前述的基于区块链的身份验证方法的各个过程,并达到相同的效果和功能,这里不再重复。
在20世纪90年代,对于一个技术的改进可以很明显地区分是硬件上的改进(例如,对二极管、晶体管、开关等电路结构的改进)还是软件上的改进(对于方法流程的改进)。然而,随着技术的发展,当今的很多方法流程的改进已经可以视为硬件电路结构的直接改进。设计人员几乎都通过将改进的方法流程编程到硬件电路中来得到相应的硬件电路结构。因此,不能说一个方法流程的改进就不能用硬件实体模块来实现。例如,可编程逻辑器件(Programmable Logic Device,PLD)(例如现场可编程门阵列(Field Programmable Gate Array,FPGA))就是这样一种集成电路,其逻辑功能由用户对器件编程来确定。由设计人员自行编程来把一个数字***“集成”在一片PLD上,而不需要请芯片制造厂商来设计和制作专用的集成电路芯片。而且,如今,取代手工地制作集成电路芯片,这种编程也多半改用“逻辑编译器(logic compiler)”软件来实现,它与程序开发撰写时所用的软件编译器相类似,而要编译之前的原始代码也得用特定的编程语言来撰写,此称之为硬件描述语言(Hardware Description Language,HDL),而HDL也并非仅有一种,而是有许多种,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最 普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)与Verilog。本领域技术人员也应该清楚,只需要将方法流程用上述几种硬件描述语言稍作逻辑编程并编程到集成电路中,就可以很容易得到实现该逻辑方法流程的硬件电路。
控制器可以按任何适当的方式实现,例如,控制器可以采取例如微处理器或处理器以及存储可由该(微)处理器执行的计算机可读程序代码(例如软件或固件)的计算机可读介质、逻辑门、开关、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程逻辑控制器和嵌入微控制器的形式,控制器的例子包括但不限于以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C8051F320,存储器控制器还可以被实现为存储器的控制逻辑的一部分。本领域技术人员也知道,除了以纯计算机可读程序代码方式实现控制器以外,完全可以通过将方法步骤进行逻辑编程来使得控制器以逻辑门、开关、专用集成电路、可编程逻辑控制器和嵌入微控制器等的形式来实现相同功能。因此这种控制器可以被认为是一种硬件部件,而对其内包括的用于实现各种功能的装置也可以视为硬件部件内的结构。或者甚至,可以将用于实现各种功能的装置视为既可以是实现方法的软件模块又可以是硬件部件内的结构。
上述实施例阐明的***、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。
为了描述的方便,描述以上装置时以功能分为各种单元分别描述。当然,在实施本申请时可以把各单元的功能在同一个或多个软件和/或硬件中实现。
本领域内的技术人员应明白,本申请的实施例可提供为方法、***、或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本申请是参照根据本申请实施例的方法、设备(***)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供 这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固 有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本领域技术人员应明白,本申请的实施例可提供为方法、***或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本申请可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等等。也可以在分布式计算环境中实践本申请,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于***实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
以上所述仅为本申请的实施例而已,并不用于限制本申请。对于本领域技术人员来说,本申请可以有各种更改和变化。凡在本申请的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本申请的权利要求范围之内。

Claims (16)

  1. 一种基于区块链的身份验证方法,包括:
    第一区块链节点获取用户身份验证请求,所述用户身份验证请求包括待验证用户的生物特征信息和待验证的身份信息;
    所述第一区块链节点根据所述用户身份验证请求,调用预先部署的第一智能合约,通过所述第一智能合约对所述待验证用户进行身份验证,得到验证结果信息;
    所述第一区块链节点根据所述验证结果信息、所述待验证用户的生物特征信息和所述待验证的身份信息,调用预先部署的第二智能合约,通过所述第二智能合约生成用户身份验证记录;
    所述第一区块链节点将所述用户身份验证记录存储在区块链中,以进行存证。
  2. 根据权利要求1所述的方法,通过所述第一智能合约对所述待验证用户进行身份验证,得到验证结果信息,包括:
    通过所述第一智能合约,在所述区块链中的用户身份数据节点中查询所述待验证的身份信息对应的用户的生物特征信息,并判断所述待验证的身份信息对应的用户的生物特征信息与所述待验证用户的生物特征信息是否一致;
    若一致,则确定所述待验证用户为所述待验证的身份信息对应的用户,确定验证结果信息为验证通过信息,若不一致,则确定所述待验证用户不为所述待验证的身份信息对应的用户,确定验证结果信息为验证不通过信息。
  3. 根据权利要求1所述的方法,通过所述第二智能合约生成用户身份验证记录,包括:
    通过所述第二智能合约,获取所述验证结果信息对应的生成时间信息,将所述待验证用户的生物特征信息、所述待验证的身份信息、所述验证结果信息和所述生成时间信息关联组合为用户身份验证记录。
  4. 根据权利要求1至3任一项所述的方法,所述用户身份验证请求由第一业务***的服务器发送至所述第一区块链节点;所述方法还包括:
    第二区块链节点获取第二业务***的服务器发送的用户身份验证记录核实请求,所述用户身份验证记录核实请求包括所述第一业务***的服务器通知给所述第二业务***的服务器的验证通过的身份信息及验证所用的生物特征信息;
    所述第二区块链节点根据所述用户身份验证记录核实请求,调用预先部署的第三智能合约,通过所述第三智能合约根据所述区块链中存储的所述用户身份验证记录执行用户身份验证记录核实操作。
  5. 根据权利要求4所述的方法,通过所述第三智能合约根据所述区块链中存储的所述用户身份验证记录执行用户身份验证记录核实操作,包括:
    通过所述第三智能合约,在所述区块链中存储的各条用户身份验证记录中,查找所述验证通过的身份信息对应的生物特征信息和验证结果,并判断查找到的生物特征信息是否为所述验证所用的生物特征信息,以及,判断查找到的所述验证结果是否为验证通过;
    若查找到的生物特征信息为所述验证所用的生物特征信息,并且,查找到的所述验证结果为验证通过,则第二区块链节点确定用户身份验证记录核实通过,否则,第二区块链节点确定用户身份验证记录核实不通过。
  6. 根据权利要求1至3任一项所述的方法,还包括:
    所述第一区块链节点获取与各条用户身份验证记录相关联的用户行为数据并存储在所述区块链中,以用于第三区块链节点根据所述用户身份验证记录及其相关联的用户行为数据确定用户的互联网服务提供策略。
  7. 根据权利要求6所述的方法,第三区块链节点根据所述用户身份验证记录及其相关联的用户行为数据确定用户的互联网服务提供策略,包括:
    所述第三区块链节点获取待提供互联网服务的目标用户的身份信息;
    所述第三区块链节点在所述区块链中存储的各条用户身份验证记录及其相关联的用户行为数据中,查找所述目标用户的身份信息对应的目标身份验证记录及所述目标身份验证记录相关联的用户行为数据;
    所述第三区块链节点在查找到的相关联的用户行为数据中,获取对应的验证结果信息为验证通过信息的目标行为数据;其中,所述验证结果信息包括验证通过信息或验证不通过信息;
    所述第三区块链节点根据所述目标行为数据,调用预先部署的第四智能合约,通过所述第四智能合约确定所述目标用户的互联网服务提供策略。
  8. 一种基于区块链的身份验证装置,包括:
    获取模块,用于获取用户身份验证请求,所述用户身份验证请求包括待验证用户的生物特征信息和待验证的身份信息;
    验证模块,用于根据所述用户身份验证请求,调用预先部署的第一智能合约,通过所述第一智能合约对所述待验证用户进行身份验证,得到验证结果信息;
    生成模块,用于根据所述验证结果信息、所述待验证用户的生物特征信息和所述待验证的身份信息,调用预先部署的第二智能合约,通过所述第二智能合约生成用户身份验证记录;
    存储模块,用于将所述用户身份验证记录存储在区块链中,以进行存证。
  9. 根据权利要求8所述的装置,所述验证模块具体用于:
    通过所述第一智能合约,在所述区块链中的用户身份数据节点中查询所述待验证的身份信息对应的用户的生物特征信息,并判断所述待验证的身份信息对应的用户的生物特征信息与所述待验证用户的生物特征信息是否一致;
    若一致,则确定所述待验证用户为所述待验证的身份信息对应的用户,确定验证结果信息为验证通过信息,若不一致,则确定所述待验证用户不为所述待验证的身份信息对应的用户,确定验证结果信息为验证不通过信息。
  10. 根据权利要求8所述的装置,所述生成模块具体用于:
    通过所述第二智能合约,获取所述验证结果信息对应的生成时间信息,将所述待验证用户的生物特征信息、所述待验证的身份信息、所述验证结果信息和所述生成时间信息关联组合为用户身份验证记录。
  11. 根据权利要求8至10任一项所述的装置,所述用户身份验证请求由第一业务***的服务器发送至所述区块链;所述装置还包括核实模块,用于:
    获取第二业务***的服务器发送的用户身份验证记录核实请求,所述用户身份验证记录核实请求包括所述第一业务***的服务器通知给所述第二业务***的服务器的验证通过的身份信息及验证所用的生物特征信息;
    根据所述用户身份验证记录核实请求,调用预先部署的第三智能合约,通过所述第三智能合约根据所述区块链中存储的所述用户身份验证记录执行用户身份验证记录核实操作。
  12. 根据权利要求11所述的装置,所述核实模块具体用于:
    通过所述第三智能合约,在所述区块链中存储的各条用户身份验证记录中,查找所述验证通过的身份信息对应的生物特征信息和验证结果,并判断查找到的生物特征信息是否为所述验证所用的生物特征信息,以及,判断查找到的所述验证结果是否为验证通过;
    若查找到的生物特征信息为所述验证所用的生物特征信息,并且,查找到的所述验证结果为验证通过,则确定用户身份验证记录核实通过,否则,确定用户身份验证记录核实不通过。
  13. 根据权利要求8至10任一项所述的装置,还包括提供模块,用于:
    获取与各条用户身份验证记录相关联的用户行为数据并存储在所述区块链中,以用于根据所述用户身份验证记录及其相关联的用户行为数据确定用户的互联网服务提供策略。
  14. 根据权利要求13所述的装置,所述提供模块具体用于:
    获取待提供互联网服务的目标用户的身份信息;
    在所述区块链中存储的各条用户身份验证记录及其相关联的用户行为数据中,查找所述目标用户的身份信息对应的目标身份验证记录及所述目标身份验证记录相关联的用户行为数据;
    在查找到的相关联的用户行为数据中,获取对应的验证结果信息为验证通过信息的目标行为数据;其中,所述验证结果信息包括验证通过信息或验证不通过信息;
    根据所述目标行为数据,调用预先部署的第四智能合约,通过所述第四智能合约确定所述目标用户的互联网服务提供策略。
  15. 一种基于区块链的身份验证设备,包括:处理器;以及被安排成存储计算机可执行指令的存储器,所述计算机可执行指令在被执行时使所述处理器实现上述权利要求1至7任一项所述的基于区块链的身份验证方法的步骤。
  16. 一种存储介质,用于存储计算机可执行指令,所述计算机可执行指令在被执行时实现上述权利要求1至7任一项所述的基于区块链的身份验证方法的步骤。
PCT/CN2020/071680 2019-08-01 2020-01-13 基于区块链的身份验证方法、装置及设备 WO2021017427A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/835,487 US10756901B2 (en) 2019-08-01 2020-03-31 Blockchain-based identity authentication method, apparatus, and device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910708243.3 2019-08-01
CN201910708243.3A CN110555296B (zh) 2019-08-01 2019-08-01 基于区块链的身份验证方法、装置及设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/835,487 Continuation US10756901B2 (en) 2019-08-01 2020-03-31 Blockchain-based identity authentication method, apparatus, and device

Publications (1)

Publication Number Publication Date
WO2021017427A1 true WO2021017427A1 (zh) 2021-02-04

Family

ID=68736842

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/071680 WO2021017427A1 (zh) 2019-08-01 2020-01-13 基于区块链的身份验证方法、装置及设备

Country Status (2)

Country Link
CN (2) CN111859347A (zh)
WO (1) WO2021017427A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11386232B2 (en) * 2017-12-05 2022-07-12 The Guppy Group Inc. Distributed data management and verification

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111859347A (zh) * 2019-08-01 2020-10-30 创新先进技术有限公司 基于区块链的身份验证方法、装置及设备
CN111291422B (zh) * 2020-03-20 2021-08-06 南京优物链科技有限公司 一种基于区块链技术的可信影像平台
CN111415163B (zh) * 2020-04-30 2024-04-19 中国银行股份有限公司 基于区块链的业务处理、验证方法、***及验证节点
CN111666325B (zh) * 2020-05-18 2024-04-19 国网浙江省电力有限公司 一种跨链接口调用的有效性验证方法
CN112184222B (zh) * 2020-05-29 2022-09-30 支付宝(杭州)信息技术有限公司 基于区块链的业务处理方法、业务处理方法、装置及设备
CN114238906A (zh) * 2020-06-19 2022-03-25 支付宝(杭州)信息技术有限公司 活体认证方法、***及计算机设备
CN112182540B (zh) * 2020-10-14 2023-01-24 中国联合网络通信集团有限公司 一种身份验证方法及装置
CN114491430A (zh) * 2020-11-13 2022-05-13 支付宝(杭州)信息技术有限公司 一种基于区块链的业务处理方法、装置及设备
CN112862589B (zh) * 2021-01-08 2024-04-23 北京金山云网络技术有限公司 金融场景下的身份验证方法、装置和***
CN113761530A (zh) * 2021-03-09 2021-12-07 北京沃东天骏信息技术有限公司 数据的提供方法、装置和***
CN115114603B (zh) * 2021-03-17 2024-06-11 ***通信集团福建有限公司 一种基站设备数据管理方法、装置及电子设备
CN113079146B (zh) * 2021-03-25 2023-04-18 中国联合网络通信集团有限公司 一种验证方法及装置
CN113094732A (zh) * 2021-04-21 2021-07-09 广汽本田汽车有限公司 一种存证数据校验方法、校验装置、存证方法和存证装置
CN115694852A (zh) * 2021-07-26 2023-02-03 中移物联网有限公司 一种基于区块链的信息处理方法、区块链***和终端
CN113766034B (zh) * 2021-09-15 2024-02-02 城云科技(中国)有限公司 基于区块链的业务处理方法和装置
CN113761496B (zh) * 2021-10-21 2024-04-09 支付宝(杭州)信息技术有限公司 一种基于区块链的身份校验方法及装置和电子设备
CN114640475B (zh) * 2022-05-19 2022-09-06 广东省绿算技术有限公司 去中心化的身份认证方法、装置、计算机设备及存储介质
CN115834253B (zh) * 2023-02-15 2023-04-14 布比(北京)网络技术有限公司 身份验证方法、身份验证***、客户端和服务端

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107682331A (zh) * 2017-09-28 2018-02-09 复旦大学 基于区块链的物联网身份认证方法
WO2018144150A1 (en) * 2017-02-06 2018-08-09 Northern Trust Corporation Systems and methods for digital identity management and permission controls within distributed network nodes
CN109639632A (zh) * 2018-11-02 2019-04-16 远光软件股份有限公司 基于区块链的用户信息管理方法、电子设备及存储介质
CN109768983A (zh) * 2019-01-24 2019-05-17 易保互联医疗信息科技(北京)有限公司 基于区块链的多维动态身份识别方法、装置及***
CN110555296A (zh) * 2019-08-01 2019-12-10 阿里巴巴集团控股有限公司 基于区块链的身份验证方法、装置及设备

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110276484A1 (en) * 2010-05-04 2011-11-10 Gregory A. Pearson, Inc. Identity verification systems
US9985964B2 (en) * 2016-03-28 2018-05-29 Black Gold Coin, Inc. Systems and methods for providing block chain-based multifactor personal identity verification
CN106446266A (zh) * 2016-10-18 2017-02-22 微鲸科技有限公司 推荐用户喜爱内容的方法以及内容推荐***
CN107786547A (zh) * 2017-09-30 2018-03-09 厦门快商通信息技术有限公司 一种基于区块链的身份验证方法、装置及计算机可读存储介质
CN107729847B (zh) * 2017-10-20 2020-08-04 阿里巴巴集团控股有限公司 一种证件验证、身份验证方法和装置
CN108805573B (zh) * 2018-04-21 2022-04-15 深圳市元征科技股份有限公司 一种信息验证方法、服务器及存储介质
CN108777675B (zh) * 2018-04-26 2020-04-14 平安科技(深圳)有限公司 电子装置、基于区块链的身份验证方法和计算机存储介质
CN109067541B (zh) * 2018-06-29 2020-09-22 阿里巴巴集团控股有限公司 基于区块链的数据验证方法及装置、电子设备
CN109583184B (zh) * 2018-10-09 2020-08-04 阿里巴巴集团控股有限公司 身份验证方法及装置和电子设备
CN109409136A (zh) * 2018-11-08 2019-03-01 中链科技有限公司 区块链存证内容的验证方法、装置及计算设备
CN110032846B (zh) * 2018-11-30 2021-11-02 创新先进技术有限公司 身份数据的防误用方法及装置、电子设备
CN109547462A (zh) * 2018-12-14 2019-03-29 深圳壹账通智能科技有限公司 一种基于区块链的智能登录认证方法及相关设备
CN109327481B (zh) * 2018-12-17 2021-12-14 北京信息科技大学 一种基于区块链的全网统一在线认证方法及***
CN109889479B (zh) * 2018-12-21 2022-07-26 中积教育科技有限公司 基于区块链的用户身份存证、验证方法及装置及查证***
CN110046482A (zh) * 2018-12-25 2019-07-23 阿里巴巴集团控股有限公司 身份核实方法及其***
CN110049060A (zh) * 2019-04-28 2019-07-23 南京理工大学 基于区块链的分布式可信身份存证方法及***

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018144150A1 (en) * 2017-02-06 2018-08-09 Northern Trust Corporation Systems and methods for digital identity management and permission controls within distributed network nodes
CN107682331A (zh) * 2017-09-28 2018-02-09 复旦大学 基于区块链的物联网身份认证方法
CN109639632A (zh) * 2018-11-02 2019-04-16 远光软件股份有限公司 基于区块链的用户信息管理方法、电子设备及存储介质
CN109768983A (zh) * 2019-01-24 2019-05-17 易保互联医疗信息科技(北京)有限公司 基于区块链的多维动态身份识别方法、装置及***
CN110555296A (zh) * 2019-08-01 2019-12-10 阿里巴巴集团控股有限公司 基于区块链的身份验证方法、装置及设备

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11386232B2 (en) * 2017-12-05 2022-07-12 The Guppy Group Inc. Distributed data management and verification

Also Published As

Publication number Publication date
CN110555296A (zh) 2019-12-10
CN111859347A (zh) 2020-10-30
CN110555296B (zh) 2020-08-18

Similar Documents

Publication Publication Date Title
WO2021017427A1 (zh) 基于区块链的身份验证方法、装置及设备
US10756901B2 (en) Blockchain-based identity authentication method, apparatus, and device
WO2021239104A1 (zh) 基于区块链的业务处理
WO2021068636A1 (zh) 基于区块链的可验证声明的创建方法、装置、设备及***
TWI728678B (zh) 基於區塊鏈的企業認證、認證追溯方法、裝置及設備
TWI729718B (zh) 驗證與業務服務方法、裝置、電子設備以及驗證系統
TWI684105B (zh) 區塊鏈系統、資料儲存方法及裝置
TWI706654B (zh) 一種認證方法、基於區塊鏈的認證資料處理方法及裝置
TWI723261B (zh) 資料儲存方法、資料查詢方法及裝置
TWI734041B (zh) 一種資料審計的方法及裝置
TWI695290B (zh) 登錄資訊處理方法及設備
KR102541219B1 (ko) 합의 검증 방법 및 디바이스
TWI724326B (zh) 業務授權的方法、裝置及設備
WO2020034760A1 (zh) 一种身份信息的识别方法及装置
WO2021174930A1 (zh) 一种业务处理***、业务处理的方法、装置及设备
CN111340631B (zh) 资产转移方法、装置、设备及***
TW201917666A (zh) 資料審計的方法及裝置
CN111898156B (zh) 区块链中实现合约调用的方法及节点、存储介质
JP2020501220A (ja) 業務処理方法および装置
WO2021175057A1 (zh) 一种业务处理***、业务处理的方法、装置及设备
TWI752228B (zh) 資訊驗證處理方法、裝置、系統、客戶端及伺服器
CN115396114A (zh) 基于可验证声明的授权方法、装置、设备及***
US11769152B2 (en) Verifying user identities during transactions using identification tokens that include user face data
US11354447B2 (en) Data authorization information acquisition methods, apparatuses, and devices
CN114884674B (zh) 一种基于区块链的用户数据流转方法、装置及设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20847850

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20847850

Country of ref document: EP

Kind code of ref document: A1