WO2021243594A1 - Procédé basé sur une vérification collective pour vérifier des données partielles - Google Patents

Procédé basé sur une vérification collective pour vérifier des données partielles Download PDF

Info

Publication number
WO2021243594A1
WO2021243594A1 PCT/CN2020/094100 CN2020094100W WO2021243594A1 WO 2021243594 A1 WO2021243594 A1 WO 2021243594A1 CN 2020094100 W CN2020094100 W CN 2020094100W WO 2021243594 A1 WO2021243594 A1 WO 2021243594A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
fingerprint
collective
verification
cluster
Prior art date
Application number
PCT/CN2020/094100
Other languages
English (en)
Chinese (zh)
Inventor
许乃赫
李纪广
陈俞任
Original Assignee
铨鸿资讯有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 铨鸿资讯有限公司 filed Critical 铨鸿资讯有限公司
Priority to PCT/CN2020/094100 priority Critical patent/WO2021243594A1/fr
Publication of WO2021243594A1 publication Critical patent/WO2021243594A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols

Definitions

  • the present invention is related to data verification and transmission, and particularly to a partial data verification method based on collective verification.
  • the sending end stores multiple original data
  • the impartial third party stores the data fingerprint of each original data.
  • the receiving end can obtain the data fingerprint of the original data from a third party, and use the data fingerprint to verify whether the received original data is correct and complete.
  • the existing collective data verification technology can be used by the receiving end to verify the correctness of the data.
  • the data fingerprint is generated by encrypting the original data, a third party cannot restore the data fingerprint to the original data, which can improve security.
  • the existing collective data verification technology has the following problems.
  • the receiving end only requests part of the original data
  • the sending end in order for the receiving end to verify the received data, the sending end must still transmit the complete original data to the receiving end, which allows the receiving end to obtain the original unrequested part of the original data. Data, and increase the risk of outflow of original data.
  • each original data usually has a considerable number of sub-data, if the data fingerprint of each sub-data of each original data is stored in a third party, a large amount of storage space must be consumed.
  • the existing collective data verification technology has the above-mentioned problem of not being able to verify part of the data, and a more effective solution is urgently required.
  • the main purpose of the present invention is to provide a partial data verification method based on collective verification, which can verify partial data using data fingerprints of complete data.
  • the present invention provides a partial data verification method based on collective verification, which includes the following steps: the sending end computer device receives a data request from the requesting end computer device, wherein the data request is a request part that specifies the provision of a data cluster; Obtain the data cluster specified by the data request; perform the first fingerprint processing on the unrequested part of the data cluster other than the requested part of the data cluster to obtain the unrequested data fingerprint; return the requested part of the data cluster and the unrequested data fingerprint to the requesting computer device; Obtain the trusted collective data fingerprint of the data cluster from the computer equipment at the requesting end, where the trusted collective data fingerprint is generated based on all of the data cluster; perform the first fingerprint processing on the request part to obtain the requested data fingerprint; Request data fingerprints to perform a merge process to obtain merged collective data fingerprints; and, when the merged collective data fingerprints match the trusted collective data fingerprints, it is determined that the requested part of the data cluster is correct.
  • the invention can effectively verify the correctness of the requested part of the data.
  • FIG. 1 is a structural diagram of a data verification system according to an embodiment of the present invention.
  • Fig. 2 is a flowchart of part of the data verification method according to the first embodiment of the present invention.
  • FIG. 3 is a schematic diagram of partial data verification according to an embodiment of the present invention.
  • Fig. 4 is a flow chart of data extraction according to the second embodiment of the present invention.
  • Fig. 5 is a schematic diagram of data extraction according to an embodiment of the present invention.
  • Fig. 6A is a first flowchart of a partial data verification method according to a third embodiment of the present invention.
  • FIG. 6B is a second flowchart of a partial data verification method according to the third embodiment of the present invention.
  • FIG. 7A is a first schematic diagram of partial data verification according to an embodiment of the present invention.
  • FIG. 7B is a second schematic diagram of partial data verification according to an embodiment of the present invention.
  • the "data cluster” is the aggregation of multiple sub-data, each sub-data can be accessed independently and has information meaning (such as name information, address information, file files, etc.).
  • Data fingerprint is generated by performing fingerprint processing on specified data (including sub-data or data clusters), and can be used to verify the integrity and/or correctness of the specified data.
  • the data fingerprint may be a hash value
  • the fingerprint processing includes a hash function operation processing.
  • data fingerprints of the same size (data length) but different contents can be obtained.
  • FIG. 1 is a structural diagram of a data verification system according to an embodiment of the present invention.
  • the present invention discloses a partial data verification method based on collective verification, which is applied to a data verification system 1.
  • the present invention allows the data requesting end computer device 32 to use the trusted collective data fingerprint to verify part of the data cluster.
  • the aforementioned trusted collective data fingerprint is used for collective verification, that is, it is designed to verify the complete data cluster. , And cannot directly verify part of the data cluster.
  • the data verification system 1 includes a sending end computer device and a requesting end computer device 32.
  • the sending end computer device 10 and the requesting end computer device 32 (such as smart phones, wearable devices, tablet computers, notebook computers, servers, etc.) can be owned by users or be web servers, and can be connected to each other via the network 30. data transmission.
  • a data request may be generated to request the sending-end computer device 10 to provide the designated part of the designated data cluster.
  • the sending end computer device 10 may return all or part of the designated data cluster to the requesting end computer device 32 according to the data request.
  • the request-side computer device 32 mainly includes a networking module 322 connected to the network 30, a storage module 325, a human-machine interface 324, and a processing module 320 electrically connected to the aforementioned components.
  • the networking module 102 and the networking module 102 The networking module 322 (such as a mobile network module, a Wi-Fi module or an Ethernet module) is used to connect to the network 30 (such as the Internet) for data communication.
  • the human-machine interface 104 and the human-machine interface 324 (such as input modules such as a button module and a touch module and/or output modules such as a display module and an indicator light) are used to accept user operations and provide user information.
  • the storage module 105 and the storage module 325 are used to store data.
  • the processing module 100 is used to control the sending end computer device 10.
  • the processing module 320 is used to control the request-side computer device 32.
  • the sending end computer device 10 may be a computer device owned by the user, and the requesting end computer device 32 is a network server (such as a shopping website or an identity authentication website).
  • the sending end computer device 10 receives a data request (such as requesting partial identity data) from the requesting end computer device 32, it can provide the requested data and related verification data to the requesting end computer device based on the partial data verification method described later 32, so that the requesting computer device 32 can verify the integrity and correctness of the requested data after receiving it.
  • the sending end computer device 10 may be a file server that provides data download services
  • the requesting end computer device 32 is a computer device owned by the user.
  • the sending end computer device 10 receives a data request from the requesting end computer device 32 (for example, it is required to provide part of a specific data cluster), it can provide the requested data and related verification data to the requesting end computer based on the partial data verification method described later.
  • the device 32 so that the requesting end computer device 32 can verify the integrity and correctness of the requested data after receiving the requested data.
  • FIG. 2 is a flowchart of part of the data verification method according to the first embodiment of the present invention
  • FIG. 3 is a schematic diagram of part of the data verification according to an embodiment of the present invention. The following will take FIG. 3 as an example to illustrate part of the data verification method of this embodiment, but this should not limit the scope of the present invention.
  • Part of the data verification method of this embodiment includes the following steps.
  • Step S100 The processing module 100 of the sending end computer device 10 determines whether a data request from the requesting end computer device 32 is received.
  • the aforementioned data request is a part (such as the request part 41) that specifies the provision of the data cluster 40.
  • step S101 If the processing module 100 receives the data request, step S101 is executed. Otherwise, the processing module 100 executes step S100 again.
  • Step S101 The processing module 100 obtains the data cluster 40 specified by the data request.
  • the storage module 105 stores a plurality of data clusters 40, and the processing module 100 reads the designated data cluster 40 from the storage module 105 according to a data request.
  • the multiple data clusters 40 are stored in an external device (such as the identity document 20, the cloud server 31, or the blockchain 33).
  • the processing module 100 obtains the designated data cluster 40 from an external device according to the data request, such as obtaining the data cluster 40 from the cloud server 31 or the blockchain 33 via the network 30, or obtains the data via the computing unit 200 of the communication module 101 itself.
  • the cluster 40 is not limited.
  • Step S102 The processing module 100 groups the data cluster 40 according to the data request to extract the requested part 41 and the unrequested part 42 other than the requested part 41. And, the processing module 100 performs fingerprint processing (first fingerprint processing) on the unrequested part 42 to obtain the unrequested data fingerprint 43.
  • fingerprint processing first fingerprint processing
  • Step S103 The processing module 100 returns the request part 41 of the data cluster 40 and the unrequested data fingerprint 43 to the requesting computer device 32 via the network 30.
  • Step S104 The processing module 320 obtains the trusted collective data fingerprint 54 of the data cluster 40.
  • the aforementioned trusted collective data fingerprint is generated based on all the data clusters.
  • the aforementioned trusted collective data fingerprint can be obtained from a third-party data fingerprint database, from the sending end computer device 10, or pre-stored in the storage module 320 of the requesting end device 32, without limitation.
  • the aforementioned trusted collective data fingerprint is designed to be transmitted over the network (that is, held by multiple requesting computer devices 32 at the same time), and is not encrypted or the requesting computer device 32 is capable of decrypting .
  • Step S105 The processing module 320 parses the received return data 44 to extract the requested part 50 and the unrequested data fingerprint 52. Next, the processing module 320 performs the same or similar fingerprint processing (first fingerprint processing) to the request part 50 as in step S102 to obtain the request data fingerprint 51.
  • first fingerprint processing first fingerprint processing
  • Step S106 The processing module 320 performs a merging process on the unrequested data fingerprint 52 and the requested data fingerprint 51 to obtain a merged collective data fingerprint 53.
  • the aforementioned merging process is a way of generating fingerprints corresponding to the trusted collective data. For example, if the trusted collective data fingerprint is generated by performing hash processing on the data cluster, the aforementioned merging processing includes hash processing. In another example, if the trusted collective data fingerprint is generated by performing partial sampling processing on the data cluster, the aforementioned merging processing includes partial sampling processing.
  • the aforementioned merging process may include hashing, such as performing hashing on the unrequested data fingerprint 52 and the requested data fingerprint 51 to obtain a hash value, and use the hash value as the merged collective data fingerprint 53.
  • the aforementioned merging process may include a combination process, such as performing a combination on the unrequested data fingerprint 52 and the requested data fingerprint 51, and use the combined data as the merged collective data fingerprint 53.
  • Step S107 The processing module 320 judges whether the merged collective data fingerprint 53 meets the trusted collective data fingerprint 54.
  • step S108 is executed. Otherwise, the processing module 320 executes step S109.
  • Step S108 The processing module 320 determines that the received request part 50 of the data cluster 40 is correct and complete, and can further send a data correct prompt via the man-machine interface 320.
  • Step S109 The processing module 320 determines that the received request part 50 of the data cluster 40 is incorrect or incomplete, and may further send a data error prompt via the human-machine interface 320.
  • the present invention can use all the trusted collective data fingerprints used to verify the data cluster to verify the correctness and integrity of the requested data cluster. Moreover, the present invention does not need to spend extra storage space to pre-store the data fingerprints of each part of the data cluster.
  • FIG. 4 is a flowchart of data extraction according to a second embodiment of the present invention
  • FIG. 5 is a schematic diagram of data extraction according to an embodiment of the present invention.
  • the sending end computer device 10 is a computer device owned by the user
  • the requesting end computer device 32 is a network server (such as a shopping website or an identity authentication website).
  • the data request is a part of requesting the sending end computer device 10 to provide the user's identity data (ie, data cluster).
  • the sending end computer device 10 may include a communication module 101 electrically connected to the processing module 100 and an image capturing module 103 (such as a camera) for shooting external images.
  • a communication module 101 electrically connected to the processing module 100 and an image capturing module 103 (such as a camera) for shooting external images.
  • an image capturing module 103 such as a camera
  • the communication module 101 is used to establish short-distance (including contact) communication with the computing unit 200 (such as a processing chip) of the identity document 20.
  • the communication module 101 may be a wireless short-range communication module, such as an NFC module, a Bluetooth module, an ultrasonic module, etc., or a contact communication module, such as a contact IC card reader.
  • the identity document 20 may include a communication interface electrically connected to the computing unit 200. The aforementioned communication interface adopts a communication technology compatible with the communication module 101, and can perform data communication with the communication module 101.
  • step S20 electronic data transmission technology
  • step S21-S22 optical image recognition technology
  • step S21-S22 optical image recognition technology
  • Step S20 The processing module 100 of the sending end computer device 10 owns the arithmetic unit 200 of the certificate 20 to obtain the user's identity data as a data cluster.
  • the communication module 101 is an NFC module.
  • the user can bring the identity document 20 close to the communication module 102 to perform near-field induction communication.
  • the processing module 100 can request the arithmetic unit 200 for identity data via the communication module 101 and the NFC communication interface (and provide the power required for the operation of the arithmetic unit 200 and the NFC communication interface), and the arithmetic unit 200 can return the identity data to the sender
  • the end computer device 10 is also used as a data cluster.
  • the communication module 102 is a contact type IC card reader, and the user can insert the identity document 20 into the communication module 101 even if the communication module 101 contacts the computing unit 200. In this way, the sending end computer device 10 can obtain the identity data from the computing unit 200 and use it as a data cluster.
  • Step S21 The processing module 100 captures the identity data page of the identity document 20 via the image capturing module 103 to obtain an identity image.
  • the identity document 20 possessed by the user has a printed identity data page.
  • the identity data page may include the user's photo 201, and multiple field data 202 of the user's identity data (taking FIG. 5 as an example, the name is Andy Lee, the place of issue is Taipei City, and the date of birth is January 1, 1980).
  • the user can operate the sending end computer device 10 to use the image capturing module 103 to capture the identity data page of the identity document 20 to obtain the identity image 21.
  • the sending end computer device 10 can display the captured identity image 21 in real time via the display module 1040 for the user to confirm the image quality.
  • the processing module 100 may perform optical character recognition processing on the obtained identity image to recognize multiple characters and their arrangement in the identity image 21, and further perform the multiple characters and their arrangement as shown.
  • the identity analysis process obtains identity data by analyzing multiple characters and their arrangement.
  • Step S23 The processing module 100 obtains a digital signature from the computing unit 200 via the communication module 101.
  • the aforementioned digital signature is pre-stored in the computing unit 200 and used to verify the overall correctness and integrity of the identity data.
  • the identity data page of the identity document 70 may further record a set of mechanically readable codes 203.
  • the processing module 100 recognizes the mechanically readable code 203 in the identity image 21, and then uses the mechanically readable code 203 to unlock the arithmetic unit 200 so that the arithmetic unit 200 allows the identity data to be provided.
  • the present invention can safely and conveniently obtain the user's identity data.
  • FIG. 6A is the first flow chart of the partial data verification method according to the third embodiment of the present invention
  • FIG. 6B is the second flow chart of the partial data verification method according to the third embodiment of the present invention
  • Fig. 7A is a first schematic diagram of partial data verification according to an embodiment of the present invention
  • Fig. 7B is a second schematic diagram of partial data verification according to an embodiment of the present invention.
  • the partial data verification method of this embodiment combines digital signature technology to transmit trusted collective data fingerprints, and this embodiment further proposes a specific implementation of fingerprint processing Way.
  • Part of the data verification method of this embodiment includes the following steps.
  • Step S300 The processing module 100 of the sending end computer device 10 determines whether a data request 63 from the requesting end computer device 32 is received.
  • the aforementioned data request is to designate the request part 64 (including sub-data A1, sub-data A2%) of the data cluster 62 to be provided.
  • step S301 is executed. Otherwise, the processing module 100 executes step S300 again.
  • Step S301 The processing module 100 performs request-side verification on the request-side digital signature of the data request 63.
  • the data request 63 may include a digital signature of the requesting terminal, and the digital signature of the requesting terminal is used to verify the identity of the computer device 32 of the requesting terminal.
  • step S302 the processing module 100 sends an unsafe requester notification via the man-machine interface 104 and terminates the data transmission to avoid Data leakage.
  • step S303 the processing module 100 obtains the data cluster 62.
  • the data cluster 62 may include a plurality of sub-data (such as sub-data A1, A2... and sub-data B1, B2).
  • the processing module 100 may extract the identity data from the ID 60 by itself as the data cluster 62.
  • Step S304 The processing module 100 obtains the digital signature 61 of the data cluster 62.
  • the digital signature is obtained from an external device, such as an external computer device (such as the requesting computer device 32, the cloud server 31 (which may be a third-party server or database), or the blockchain 33) or an external storage medium (such as Identity certificate 20, security token (Token) or pen drive).
  • an external computer device such as the requesting computer device 32, the cloud server 31 (which may be a third-party server or database), or the blockchain 33
  • an external storage medium such as Identity certificate 20, security token (Token) or pen drive.
  • the processing module 100 can extract the digital signature 61 of the identity data from the certificate 60 by itself.
  • the sending end computer device 10 or the aforementioned external device may perform the digital signature generation processing shown in the following steps S40-S42 in advance (such as before the data request is sent) or in real time (such as when the data request is received) A digital signature 61 unique to this data cluster 62 is generated.
  • Step S40 The processing module 100 or the aforementioned external device obtains the private key.
  • the method of obtaining the private key is known to those with ordinary knowledge in the field of information security technology, and will not be repeated here.
  • Step S41 The processing module 100 or the aforementioned external device performs fingerprint processing (second fingerprint processing) on the data cluster 62 to obtain a trusted collective data fingerprint.
  • Step S42 The processing module 100 or the aforementioned external device uses the private key to encrypt the trusted collective data fingerprint to obtain a digital signature 61.
  • the present invention can generate a digital signature 61 for any form of data cluster 62.
  • Step S305 The processing module 100 groups the data cluster 62 according to the data request 63 to extract the requested part 64 (including the sub-data A1, sub-data A2%) and the unrequested part 65 (including the sub-data B1, Sub-data B2). And, the processing module 100 performs fingerprint processing (first fingerprint processing) on the unrequested portion 65 to obtain the unrequested data fingerprint 66.
  • the processing module 100 may perform the following steps S50-S51 to generate fingerprint processing for the unrequested part.
  • Step S50 The processing module 100 performs fingerprint processing (third fingerprint processing) on each sub-data B1, B2... of the unrequested part 65 respectively to obtain multiple sub-data fingerprints B1', B2'... of the unrequested part 65.
  • Step S51 The processing module 100 uses the multiple sub-data fingerprints B1' and B2' of the unrequested part 65 as the unrequested data fingerprint 66.
  • Step S306 The processing module 100 performs reversible encryption processing on the sub-data A1, A2... of the request part 64 of the data cluster 62.
  • the type and detailed implementation of the aforementioned reversible encryption processing are known to those with ordinary knowledge in the information security technology field, and will not be repeated here.
  • Step S307 The processing module 100 returns the (reversibly encrypted) request part 64, the irreversibly encrypted unrequested data fingerprint 66 and the digital signature 61 to the requesting computer device 32.
  • the processing module 100 adds the above-mentioned data to the return data 67 (the return data 67 can be reversibly encrypted or unencrypted, which is not good enough to limit), and sends the return data 67 to the requesting end.
  • the processing module 100 adds the above-mentioned data to the return data 67 (the return data 67 can be reversibly encrypted or unencrypted, which is not good enough to limit), and sends the return data 67 to the requesting end.
  • Computer equipment 32 is reversibly encrypted or unencrypted
  • Step S308 The processing module 320 of the requesting computer device 32 obtains the public key 76.
  • the method of obtaining the public key is known to those with ordinary knowledge in the field of information security technology, and will not be repeated here.
  • private key and public key are paired and used for encryption and decryption respectively.
  • data encrypted with a private key can be decrypted with a public key.
  • Step S309 The processing module 320 parses (may include decryption) the returned data 67 to extract multiple sub-data A1, A2... of the requested part 70, multiple sub-data fingerprints B1', B2'... and digital signatures of the unrequested data fingerprint 72 75.
  • the processing module 320 uses the public key 76 to decrypt the digital signature 75 to obtain a trusted collective data fingerprint 77.
  • Step S310 The processing module 320 performs fingerprint processing (first fingerprint processing) on the unencrypted request part 70 to obtain the request data fingerprint 71.
  • the processing module 320 performs fingerprint processing (may include hash processing) on a plurality of sub-data A1, A2... of the request part 70 to obtain a plurality of sub-data fingerprints A1', A2'... (e.g., multiple hash values). ), and use multiple sub-data fingerprints A1', A2'... as the request data fingerprint 71.
  • fingerprint processing may include hash processing
  • A1', A2'... e.g., multiple hash values
  • the decryption process corresponding to the aforementioned reversible encryption process may be performed on the encrypted request part 70 to obtain the unencrypted request part 70, and then the unencrypted request part 70 Perform fingerprint processing.
  • Step S311 The processing module 320 performs a merging process on the unrequested data fingerprint 72 and the requested data fingerprint 71 to obtain a merged collective data fingerprint 74.
  • the processing module 320 first combines the multiple sub-data fingerprints A1', A2'... of the requested data fingerprint 71 and the multiple sub-data fingerprints B1', B2'... of the unrequested data fingerprint 72 into combined data 73 (such as concatenating all the hash values), and then perform a merge process (which may include a hash process) on the combined data 73 to obtain a combined collective data fingerprint 74, that is, the combined collective data fingerprint 74 is used to verify the combined data 73.
  • a merge process which may include a hash process
  • first fingerprint processing, second fingerprint processing, third fingerprint processing, and merging processing can be the same or different encryption processing, but they must be irreversible encryption processing.
  • the first fingerprint processing, the second fingerprint processing, the third fingerprint processing, and the merging processing include hash processing.
  • Step S312 The processing module 320 determines whether the combined collective data fingerprint 74 is consistent with the trusted collective data fingerprint 77 (for example, the two sets of hash values are the same).
  • step S313 is executed. Otherwise, the processing module 320 executes step S314.
  • Step S313 The processing module 320 determines that the received request part 50 of the data cluster 40 is correct and complete, and can further send a data correct prompt via the man-machine interface 320.
  • Step S314 The processing module 320 determines that the received request part 50 of the data cluster 40 is incorrect or incomplete, and may further send a data error notification via the human-machine interface 320.
  • the foregoing description uses a private key to encrypt to generate a digital signature, and then use a public key to decrypt the digital signature, it is not limited thereto.
  • the public key may be encrypted to generate a digital signature, and the private key may be used to decrypt the digital signature.
  • the present invention can use collective verification technology to achieve partial data verification.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Collating Specific Patterns (AREA)

Abstract

Procédé basé sur une vérification collective pour vérifier des données partielles. Un dispositif informatique d'extrémité d'envoi reçoit une demande de données (S100), obtient une grappe de données (S101), exécute un traitement d'empreinte sur une partie non demandée (S102) de façon à obtenir une empreinte de données non demandée, et renvoie une partie demandée et l'empreinte de données non demandée à un dispositif informatique d'extrémité demandeur (S103). Le dispositif informatique d'extrémité demandeur obtient une empreinte de données collectives crédible (S104), exécute un traitement d'empreinte sur la partie demandée (S105) de manière à obtenir une empreinte de données demandée, fusionne l'empreinte de données non demandée et l'empreinte de données demandée (S106), détermine si l'empreinte de données collectives fusionnée est conforme à l'empreinte de données collectives crédible (S107), et lorsque les deux sont conformes, détermine que la partie demandée est précise (S108). Le procédé décrit peut vérifier de manière efficace l'exactitude des données partielles demandées.
PCT/CN2020/094100 2020-06-03 2020-06-03 Procédé basé sur une vérification collective pour vérifier des données partielles WO2021243594A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/094100 WO2021243594A1 (fr) 2020-06-03 2020-06-03 Procédé basé sur une vérification collective pour vérifier des données partielles

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/094100 WO2021243594A1 (fr) 2020-06-03 2020-06-03 Procédé basé sur une vérification collective pour vérifier des données partielles

Publications (1)

Publication Number Publication Date
WO2021243594A1 true WO2021243594A1 (fr) 2021-12-09

Family

ID=78831637

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/094100 WO2021243594A1 (fr) 2020-06-03 2020-06-03 Procédé basé sur une vérification collective pour vérifier des données partielles

Country Status (1)

Country Link
WO (1) WO2021243594A1 (fr)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090171878A1 (en) * 2007-12-29 2009-07-02 Nec (China) Co., Ltd. Provable data integrity verifying method, apparatuses and system
CN102413313A (zh) * 2010-09-26 2012-04-11 索尼公司 数据完整性验证信息生成方法和装置、数据完整性验证方法和装置
CN108701076A (zh) * 2015-07-27 2018-10-23 赛思研究所 分布式数据集存储和检索
CN109033757A (zh) * 2018-07-19 2018-12-18 清华大学 一种数据共享方法及***
CN110300083A (zh) * 2018-03-22 2019-10-01 华为技术有限公司 一种获取身份信息的方法、终端及验证服务器
CN110710153A (zh) * 2017-06-14 2020-01-17 萨思学会有限公司 分布式数据集加密和解密

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090171878A1 (en) * 2007-12-29 2009-07-02 Nec (China) Co., Ltd. Provable data integrity verifying method, apparatuses and system
CN102413313A (zh) * 2010-09-26 2012-04-11 索尼公司 数据完整性验证信息生成方法和装置、数据完整性验证方法和装置
CN108701076A (zh) * 2015-07-27 2018-10-23 赛思研究所 分布式数据集存储和检索
CN110710153A (zh) * 2017-06-14 2020-01-17 萨思学会有限公司 分布式数据集加密和解密
CN110300083A (zh) * 2018-03-22 2019-10-01 华为技术有限公司 一种获取身份信息的方法、终端及验证服务器
CN109033757A (zh) * 2018-07-19 2018-12-18 清华大学 一种数据共享方法及***

Similar Documents

Publication Publication Date Title
US11895239B1 (en) Biometric electronic signature tokens
US11855983B1 (en) Biometric electronic signature authenticated key exchange token
US11626997B2 (en) System and method for authenticating digitally signed documents
CN112468506B (zh) 获取、下发电子证件的实现方法和装置
US11764971B1 (en) Systems and methods for biometric electronic signature agreement and intention
US11436597B1 (en) Biometrics-based e-signatures for pre-authorization and acceptance transfer
TWI648679B (zh) 使用區塊鏈之證照發行管理系統與方法
US20180343247A1 (en) Method, user terminal and authentication service server for authentication
CN104283686A (zh) 一种数字版权保护方法及其***
CN104901937B (zh) 一种数据处理方法及其***、终端、服务器
KR102375287B1 (ko) 제 3자 검증에 사용되는 신분 등록 및 액세스 제어 방법
US11405387B1 (en) Biometric electronic signature authenticated key exchange token
US11070378B1 (en) Signcrypted biometric electronic signature tokens
US10671718B2 (en) System and method for authentication
CN117561508A (zh) 可验证凭证的跨会话颁发
WO2021243594A1 (fr) Procédé basé sur une vérification collective pour vérifier des données partielles
TWI772648B (zh) 基於集體驗證的部分資料驗證方法
JP2020021127A (ja) 情報処理システム及び情報処理方法
TWM624781U (zh) 整合生物辨識資訊之電子文件自動簽名裝置及其系統
CN109472587B (zh) 一种移动支付方法及***
WO2022255151A1 (fr) Système de gestion de données, procédé de gestion de données et support d'enregistrement non transitoire
US20240259192A1 (en) Data management system, data management method, and non-transitory recording medium
TW202134911A (zh) 身分認證方法
CN112784237A (zh) 一种电子文档的认证处理方法、认证授权方法及相关设备
JP2011135275A (ja) 証明書発行装置、認証局システムおよび携帯端末

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20939264

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20939264

Country of ref document: EP

Kind code of ref document: A1