CN113822677A - Personal credit investigation system and method based on distributed digital identity technology - Google Patents
Personal credit investigation system and method based on distributed digital identity technology Download PDFInfo
- Publication number
- CN113822677A CN113822677A CN202111291631.XA CN202111291631A CN113822677A CN 113822677 A CN113822677 A CN 113822677A CN 202111291631 A CN202111291631 A CN 202111291631A CN 113822677 A CN113822677 A CN 113822677A
- Authority
- CN
- China
- Prior art keywords
- credit investigation
- identity
- information
- user
- digital identity
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000011835 investigation Methods 0.000 title claims abstract description 120
- 238000000034 method Methods 0.000 title claims abstract description 36
- 238000005516 engineering process Methods 0.000 title claims abstract description 23
- 238000004364 calculation method Methods 0.000 claims abstract description 55
- 238000012795 verification Methods 0.000 claims abstract description 8
- 238000012423 maintenance Methods 0.000 claims abstract description 6
- 238000012545 processing Methods 0.000 claims description 11
- 230000004927 fusion Effects 0.000 abstract description 3
- 238000010586 diagram Methods 0.000 description 3
- 238000013475 authorization Methods 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 238000010276 construction Methods 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000004321 preservation Methods 0.000 description 1
- 230000002265 prevention Effects 0.000 description 1
- 230000000750 progressive effect Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4014—Identity check for transactions
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/03—Credit; Loans; Processing thereof
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Business, Economics & Management (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Accounting & Taxation (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Bioethics (AREA)
- Computer Hardware Design (AREA)
- General Health & Medical Sciences (AREA)
- Finance (AREA)
- Health & Medical Sciences (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Technology Law (AREA)
- Marketing (AREA)
- Economics (AREA)
- Development Economics (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Storage Device Security (AREA)
Abstract
The invention discloses a personal credit investigation system and method based on distributed digital identity technology, the system includes distributed digital identity module, commitment module, credit investigation calculation module and zero knowledge proof module, the method includes the following steps: creating a distributed digital identity, calculating an account address, and adding an identity identifier and a dynamic identity identifier; identity maintenance: dynamically updating the dynamic identity identification of the user according to the real-time service information of the user on the chain; and (3) credit investigation calculation: carrying out personal credit investigation calculation according to the sensitive data of the user and the unified credit investigation calculation function of the block chain system; short message verification: after receiving the personal credit investigation calculation result and the certification result, the credit investigation requester legally authenticates the identity information of the user through the distributed digital identity authentication system, realizes data fusion among a plurality of platforms and units, and improves the timeliness and the availability of credit investigation.
Description
Technical Field
The invention relates to the technical field of block chain application, in particular to a personal credit investigation system and a personal credit investigation method based on a distributed digital identity technology.
Background
In the prior art, CN109993527A relates to a block chain-based architecture method of a personal credit investigation system, and this scheme has limitations in identity management, cannot perform cross-application mutual authentication, and thus is difficult to implement service coordination, and the personal information is completely disclosed, and related service data is disclosed in a plaintext form to the chain, and thus cannot protect user privacy, and thus, this scheme is not an effective solution.
CN11296712A relates to a block chain-based personal credit investigation method, in the scheme, the authorization and verification of the identity are implemented by an identity management module, and relying on such a single-center structure can cause the user identity to be easily called and behavior denial prevention cannot be implemented; according to the scheme, the credit investigation report is encrypted through the encryption module, the encrypted verification code is associated with the personal basic information, the encryption scheme only realizes encryption of the credit investigation report and cannot protect the user from all aspects of privacy, the encryption process is that the system automatically encrypts, once the system is attacked, user data is leaked in a large scale, and therefore the security is low.
Therefore, how to provide a cross-platform personal credit investigation system and method with high security is a problem that needs to be solved urgently by those skilled in the art.
Disclosure of Invention
In view of the above, the present invention provides a personal credit investigation system and method based on distributed digital identity technology, which can calculate credit investigation values across platforms, and has high security and high security.
In order to achieve the purpose, the invention adopts the following technical scheme:
a personal credit investigation system based on distributed digital identity technology comprises a distributed digital identity management module, a commitment module, a credit investigation calculation module and a zero-knowledge proof module;
the distributed digital identity management module is used for generating an account address, digital identity information and service information, and providing the user with independent management and maintenance of the digital identity information and the service information;
the commitment module is used for carrying out privacy processing and uplink on the service information;
the credit investigation calculation module is used for calculating a credit investigation value for the service information by using a pre-constructed credit investigation calculation function;
the zero knowledge proof module is used for the user to select whether to publish the credit investigation value or not.
Further, the privacy commitments adopted by the commitment module comprise a Hash commitment, a Pedersen commitment and an El-Gamal commitment; the Pedersen commitment and the El-Gamal commitment support addition and multiplication homomorphic operations respectively and adapt to different data attributes and data types.
Furthermore, the credit investigation calculation function is constructed according to service information of multiple dimensions in loan, overdue, deposit, performance, income and property.
Furthermore, the zero knowledge proof module is also used for comparing the pre-image of the credit investigation calculation function obtained by calculation with the existing credit storage information and verifying the accuracy of the credit investigation value result according to the comparison result.
Further, a basic identity and a dynamic identity are added to the digital identity information, the basic identity identifies the personal information which is fixed by the user for a long time, and the dynamic identity identifies the information which changes dynamically along with the service information on the chain.
A personal credit investigation method based on digital identity technology is characterized by comprising the following steps:
identity creation: creating a distributed digital identity, calculating an account address, and adding digital identity information and service information;
identity maintenance: carrying out privacy processing on real-time service information of a user on a block chain system;
and (3) credit investigation calculation: and the service information subjected to privacy processing is sensitive data, and personal credit investigation calculation is carried out according to the sensitive data of the user and the unified credit investigation calculation function of the block chain system, and the user can select whether to disclose the credit investigation calculation result.
Further, a basic identity and a dynamic identity are added to the digital identity information, so that a user can dynamically update the dynamic identity of the user according to the service information.
Further, after the credit investigation calculation, verifying the validity of the calculation process by using a zero-knowledge proof method according to the privacy information in the personal dynamic identity, publishing credit investigation calculation results and proof results, and keeping the personal sensitive information undisclosed.
And further, short message verification is also included, a credit investigation requiring party receives a credit investigation calculation result and a certification result to carry out legal authentication on the identity information of the user, a zero-knowledge certification method is used for verifying whether the credit investigation value calculation result of the user is real and credible, and the credit investigation result is used for carrying out related business handling after the verification is passed.
Further, in the credit investigation calculation process, the credit investigation calculation function is updated periodically.
Further, the zero knowledge proof method includes,
s1: calculating an original image required by T according to a credit investigation calculation function T of a credit investigation value calculated by a user;
s2: finding out service information contained in a credit investigation function T in the evidence storage information in the block chain;
s3: and comparing the original image obtained in the S1 with the service information in the S2, wherein if the results are the same, the credit investigation value is legal and reliable, and if the results are different, the credit investigation value is unreliable.
The invention has the beneficial effects that:
according to the technical scheme, compared with the prior art, the personal credit investigation system and the personal credit investigation method based on the distributed digital identity technology can be adapted to the distributed digital identity system, a user can autonomously manage and maintain identity information, and the risk that the centralized management system is attacked to cause large-scale leakage of user data is avoided; the zero-knowledge proof module is used, so that sensitive information of a user can be effectively protected, and the function of only publishing credit but not disclosing other information is realized; by using the dynamic identity identification, the digital identity information is updated in real time along with the service information and is maintained by the user, so that the timeliness and the availability of credit investigation are improved; the credit investigation value is calculated through a unified credit investigation calculation function, data fusion among a plurality of platforms and units is realized, and the real credit condition of the user is comprehensively reflected.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
FIG. 1 is a diagram of a personal credit investigation system structure based on distributed digital identity technology according to the present invention;
FIG. 2 is a schematic diagram of dynamic update of a dynamic ID;
FIG. 3 is a schematic diagram of a zero knowledge proof method.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention discloses a personal credit investigation system based on a distributed digital identity technology, which comprises a distributed digital identity module, a commitment module, a credit investigation calculation module and a zero-knowledge proof module as shown in figure 1;
distributed digital identity management module: the system is used for generating account addresses, digital identity information and service information, and performing autonomous management and maintaining identity information by a user;
a commitment module: the system is used for carrying out privacy processing on the service information and then uplink;
and a credit investigation calculation module: calculating credit investigation values by using a unified credit investigation calculation function for the service information of the user;
a zero knowledge proof module: for the user to choose whether to publish credit or not.
The distributed digital identity management module generates a public and private key and a corresponding account address by a user according to a relevant password standard set by the system, and the account address is disclosed to the block chain system after the public key information is randomized by using a hash function; the personal credit block chain bottom platform represents a block chain system.
In another embodiment, the digital identity information comprises basic identity information and dynamic identity information; the basic identity identification information is personal information fixed by the user for a long time, such as an identity card number, a name, birth time, enterprise registration information and the like, and sensitive identity information can be subjected to privacy processing through privacy processing technologies such as an encryption algorithm, a commitment algorithm and the like; the dynamic identification information is information which changes dynamically along with the progress of the service information on the chain, such as loan information, deposit information, medical information, academic information, tax information and the like, and the user maintains the dynamic identification in real time to be matched with the real-time service. The dynamic identity marks are sorted according to service types, each service uses a credit-storing technology to pack real-time service information into a credit to be added into the dynamic identity marks, as shown in fig. 2 and fig. 3, a classic Merkle tree structure is used as a credit-storing generating module, service information TX1, TX2.
In another embodiment, the business information of the user in the financial related service, such as loan information, deposit information, etc., cannot be directly disclosed on the blockchain system, and needs to be processed in a privacy mode and then linked up; the privacy commitments adopted by the commitment module comprise Hash commitments, Pedersen commitments and El-Gamal commitments; the privacy data is used for generating commitment information, any content of the privacy information cannot be restored through the commitment information, the Pedersen commitment and the El-Gamal commitment support addition and multiplication homomorphic operation respectively, and different data attributes and data types are adapted.
In another embodiment, for the financial service information related to each platform integrated in the dynamic user identity tag, a unified credit investigation calculation function is used for calculating credit investigation values by the user, and the credit investigation values are provided for a credit investigation demand party when the service is needed; for the design of the credit investigation calculation function, corresponding policy and regulation and expert consultation are required to be combined, a function infrastructure and relevant parameters are determined, information of each dimension such as loan, overdue, deposit, performance, income and property is comprehensively considered, and the information is regularly updated according to actual conditions.
In another embodiment, according to the credit investigation calculation function disclosed on the block chain, after the user calculates the credit investigation value of the user, the credit investigation value is published, and in addition, the zero knowledge proving module is used for ensuring that the user calculates the credit investigation value according to the actual data, so that the user is prevented from actively doing bad, and the behavior of credit investigation is not calculated according to the actual situation.
A personal credit investigation method based on digital identity technology comprises the following steps:
identity creation: creating a distributed digital identity, calculating an account address, adding a basic identity and a dynamic identity, and developing related services in the system;
identity maintenance and autonomous management: carrying out privacy processing on real-time service information of a user on a chain through a commitment module and dynamically updating a dynamic identity of the user according to the service information;
and (3) credit investigation calculation: and the service information subjected to privacy processing is sensitive data, and personal credit investigation calculation is carried out according to the sensitive data and the unified credit investigation calculation function of the block chain system, and a user can select whether to disclose the credit investigation calculation result.
In another embodiment, the user uses the zero-knowledge proof module to prove the validity of the calculation credit investigation calculation process and publish credit investigation information and proof information according to the privacy information of commitment, credit preservation and the like in the personal dynamic identification, and the personal sensitive information is kept undisclosed.
In another embodiment, the method also comprises short message verification, a credit investigation requiring party receives a credit investigation calculation result and a certification result to carry out legal authentication on the identity information of the user, a zero-knowledge certification method is used for verifying whether the credit investigation value calculation result of the user is true and credible, and the credit investigation result is used for carrying out related business transaction after the verification is passed.
In another embodiment, the zero knowledge proof method includes,
s1: credit investigation function for calculating credit investigation value according to userTComputingTA desired pre-image;
s2: credit function for finding evidence-storing information in block chainTThe included service information;
s3: and comparing the original image obtained in the S1 with the service information in the S2, wherein if the results are the same, the credit investigation value is legal and reliable, and if the results are different, the credit investigation value is unreliable.
The method of proof by the zero knowledge proof module will be described below by way of example,
1) suppose that the user loan information is deposited in Merkle Root1, the deposit information is deposited in Merkle Root2, and the privacy information a in the underlying transaction Txii,bi(amount, time, etc.) by form of privacy commitment ci=C(ai),di=C(bi) Is presented on the certificate of existence and chain;
2) the credit acquisition function is T ═ f (a)1,a2...,an;b1b2,...,bn) After the user completes calculation, the credit investigation information is published;
3) assuming zero knowledge proof of the system is π, the effect of π is given (c)1,...cn;d1,...,dn(ii) a Merkle Root1, Merkle Root 2; t), the original image a required for calculating T is proved1,a2...,an;b1,b2..., bnWith existing certificate-storing information c1,...cn;d1,...,dn(ii) a Merkle Root1, Merkle Root21,a 2...,an;b1,b2...,bnEqual proof, but without revealing a1,a2...,an;b1,b2...,bnThe value of (c). According to the hypothesis of the difficult problem of cryptography, after calculating credit investigation values according to unmatched original image information, any attacker cannot give a correct zero-knowledge proof result, and the fact that any user must really perform credit investigation according to real information in real time and cannot forge the credit investigation result is guaranteed.
In fact, the real credit investigation function may not only contain data sources in terms of loan and income, but the present example is only a prototype presentation and does not limit the specific function construction.
The invention discloses and provides a personal credit investigation system and a method based on a distributed digital identity technology, which can be adapted to a distributed digital identity system, and a user can independently manage and maintain identity information, thereby avoiding the risk of large-scale leakage of user data caused by attack of a centralized management system; the zero-knowledge proof module is used, so that sensitive information of a user can be effectively protected, and the function of only publishing credit but not disclosing other information is realized; by using the dynamic identity identification, the digital identity information is updated in real time along with the service information and is maintained by the user, so that the timeliness and the availability of credit investigation are improved; the credit investigation value is calculated through a unified credit investigation calculation function, data fusion among a plurality of platforms and units is realized, and the real credit condition of the user is comprehensively reflected.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
Claims (10)
1. A personal credit investigation system based on distributed digital identity technology is characterized by comprising a distributed digital identity management module, a commitment module, a credit investigation calculation module and a zero-knowledge proof module;
the distributed digital identity management module is used for generating an account address, digital identity information and service information, and providing the user with independent management and maintenance of the digital identity information and the service information;
the commitment module is used for carrying out privacy processing and uplink on the service information;
the credit investigation calculation module is used for calculating a credit investigation value for the service information by using a pre-constructed credit investigation calculation function;
the zero knowledge proof module is used for the user to select whether to publish the credit investigation value or not.
2. The personal credit system based on distributed digital identity technology as claimed in claim 1, wherein the privacy commitment adopted by the commitment module comprises a hash commitment, a Pedersen commitment and an El-Gamal commitment; the Pedersen commitment and the El-Gamal commitment support addition and multiplication homomorphic operations respectively and adapt to different data attributes and data types.
3. The system of claim 1, wherein the credit calculation function is constructed according to business information of loan, overdue, deposit, performance, income, and property in multiple dimensions.
4. The personal credit investigation system based on the distributed digital identity technology as claimed in claim 1, wherein the zero-knowledge proof module is further configured to compare the pre-image of the credit investigation calculation function obtained by calculation with the existing credit-saving information, and identify the accuracy of the credit investigation value result according to the comparison result.
5. The personal credit investigation system based on the distributed digital identity technology as claimed in claim 1, characterized in that the digital identity information is added with a basic identity and a dynamic identity, the basic identity identifies the personal information that is fixed for a long time by the user, and the dynamic identity identifies the information that changes dynamically with the service information on the chain.
6. A personal credit investigation method based on distributed digital identity technology, which is suitable for the personal credit investigation system based on distributed digital identity technology according to any one of claims 1-5, characterized in that it comprises the following steps:
identity creation: creating a distributed digital identity, calculating an account address, and adding digital identity information and service information;
identity maintenance: carrying out privacy processing on real-time service information of a user on a block chain system;
and (3) credit investigation calculation: and the service information subjected to privacy processing is sensitive data, and personal credit investigation calculation is carried out according to the sensitive data of the user and the unified credit investigation calculation function of the block chain system, and the user can select whether to disclose the credit investigation calculation result.
7. The method for personal credit investigation based on distributed digital identity technology as claimed in claim 6, characterized in that the basic identity and the dynamic identity are added to the digital identity information for the user to dynamically update his dynamic identity according to the service information.
8. The method of claim 7, further comprising verifying validity of the calculation process using a zero-knowledge proof method according to the private information in the personal dynamic identity, publishing the credit investigation calculation result and the proof result, and keeping the personal sensitive information undisclosed.
9. The personal credit investigation method based on the distributed digital identity technology as claimed in claim 8, characterized in that it further comprises short message verification, the credit investigation requiring party receives the credit investigation calculation result and the certification result to legally authenticate the identity information of the user, and uses zero-knowledge certification method to check whether the user credit investigation value calculation result is true and credible, and uses the credit investigation result to perform related business transaction after passing the check.
10. The individual credit investigation method based on the distributed digital identity technology as claimed in claim 7 or 8, characterized in that, the zero-knowledge proof method comprises,
s1: calculating an original image required by T according to a credit investigation calculation function T of a credit investigation value calculated by a user;
s2: finding out service information contained in a credit investigation function T in the evidence storage information in the block chain;
s3: and comparing the original image obtained in the S1 with the service information in the S2, wherein if the results are the same, the credit investigation value is legal and reliable, and if the results are different, the credit investigation value is unreliable.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202111291631.XA CN113822677A (en) | 2021-11-03 | 2021-11-03 | Personal credit investigation system and method based on distributed digital identity technology |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202111291631.XA CN113822677A (en) | 2021-11-03 | 2021-11-03 | Personal credit investigation system and method based on distributed digital identity technology |
Publications (1)
Publication Number | Publication Date |
---|---|
CN113822677A true CN113822677A (en) | 2021-12-21 |
Family
ID=78919419
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202111291631.XA Pending CN113822677A (en) | 2021-11-03 | 2021-11-03 | Personal credit investigation system and method based on distributed digital identity technology |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN113822677A (en) |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109559224A (en) * | 2018-10-26 | 2019-04-02 | 阿里巴巴集团控股有限公司 | Reference appraisal procedure and device, electronic equipment |
CN109727123A (en) * | 2019-01-04 | 2019-05-07 | 平安科技(深圳)有限公司 | User's collage-credit data construction method, device and computer readable storage medium |
US20200211099A1 (en) * | 2018-12-31 | 2020-07-02 | Finicity Corporation | Decentralized Customer-Controlled Credit Verification |
CN112950220A (en) * | 2021-03-10 | 2021-06-11 | 湖南大学 | Enterprise digital identity management system and method based on block chain |
-
2021
- 2021-11-03 CN CN202111291631.XA patent/CN113822677A/en active Pending
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109559224A (en) * | 2018-10-26 | 2019-04-02 | 阿里巴巴集团控股有限公司 | Reference appraisal procedure and device, electronic equipment |
US20200211099A1 (en) * | 2018-12-31 | 2020-07-02 | Finicity Corporation | Decentralized Customer-Controlled Credit Verification |
CN109727123A (en) * | 2019-01-04 | 2019-05-07 | 平安科技(深圳)有限公司 | User's collage-credit data construction method, device and computer readable storage medium |
CN112950220A (en) * | 2021-03-10 | 2021-06-11 | 湖南大学 | Enterprise digital identity management system and method based on block chain |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11818265B2 (en) | Methods and systems for creating and recovering accounts using dynamic passwords | |
Alketbi et al. | Blockchain for government services—Use cases, security benefits and challenges | |
Wei et al. | Security and privacy for storage and computation in cloud computing | |
US20190295069A1 (en) | Systems and methods for integrating cryptocurrency wallet identifiers with digital certificates | |
CN109886026B (en) | Data storage query method, device, computer system and readable storage medium | |
Nagaraju et al. | Trusted framework for online banking in public cloud using multi-factor authentication and privacy protection gateway | |
US20230298015A1 (en) | Systems and methods for verification of protected private information | |
US20040165728A1 (en) | Limiting service provision to group members | |
JPH09507729A (en) | Cryptographic system and method with key escrow function | |
Deebak et al. | Healthcare applications using blockchain with a cloud-assisted decentralized privacy-preserving framework | |
EP3883204B1 (en) | System and method for secure generation, exchange and management of a user identity data using a blockchain | |
Liu et al. | A Blockchain‐Based Auto Insurance Data Sharing Scheme | |
Wu et al. | The survey on the development of secure multi-party computing in the blockchain | |
Banaeian Far et al. | A generic framework for blockchain-assisted on-chain auditing for off-chain storage | |
Huang et al. | zkChain: A privacy‐preserving model based on zk‐SNARKs and hash chain for efficient transfer of assets | |
CN117216786A (en) | On-demand sharing method of statistical data on crowdsourcing platform based on blockchain and differential privacy | |
CN114389810B (en) | Method and device for generating certification, electronic equipment and storage medium | |
Yang et al. | PrivCrowd: A Secure Blockchain‐Based Crowdsourcing Framework with Fine‐Grained Worker Selection | |
Mohammadzadeh et al. | Invoice factoring registration based on a public blockchain | |
CN113507367A (en) | An online/offline integrity audit method for outsourced data in cloud environment | |
Yang et al. | Secure and efficient data sharing for IoT based on blockchain and reputation mechanism | |
US20210250337A1 (en) | Method and device for matching evaluation of structured data sets protected by encryption | |
CN113822677A (en) | Personal credit investigation system and method based on distributed digital identity technology | |
Dai et al. | CRSA: a cryptocurrency recovery scheme based on hidden assistance relationships | |
CN119096521A (en) | Systems and methods for facilitating secure authentication when performing blockchain operations using cryptography-based storage applications |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20211221 |
|
RJ01 | Rejection of invention patent application after publication |